Skip to content

Instantly share code, notes, and snippets.

@qkta
Created June 7, 2019 02:01
Show Gist options
  • Save qkta/a325c399bd21c828825c4cf4e517ffe7 to your computer and use it in GitHub Desktop.
Save qkta/a325c399bd21c828825c4cf4e517ffe7 to your computer and use it in GitHub Desktop.
import lief
def wthash(name):
name = map(ord, name)
hash = 0
x = 0
y = 0
for i in range(len(name)):
x = x & 0xffffff00 | name[i]
y = x & 0xf
if x & 0x80:
x += 15
y -= 16
hash = i + (x >> 4) + 16 * y + 3 * hash
hash &= 0xffffffff
return hash
def main():
hash_func = wthash
# print(hex(hash_func("kernel32.dll")))
# print(hex(hash_func("ntdll.dll")))
import sys
if len(sys.argv) == 1:
print("Input library path")
exit(-1)
pe = lief.parse(sys.argv[1])
for func_name in pe.exported_functions:
print "{}\t{}".format(hex(hash_func(func_name)).strip("L").upper(), func_name)
# Some example hash
0XE9605C69 NTDLL.RtlAcquireSRWLockExclusive
0X8D623B45 NTDLL.RtlAcquireSRWLockShared
0XBA9D9A53 api-ms-win-core-libraryloader-l1-1-0.AddDllDirectory
0X18624FDA NTDLL.RtlAddVectoredContinueHandler
0X32B53CC2 NTDLL.RtlAddVectoredExceptionHandler
0X108605FA kernelbase.AppPolicyGetClrCompat
0XFD074838 kernelbase.AppPolicyGetCreateFileAccess
0X63609B10 kernelbase.AppPolicyGetLifecycleManagement
0X52D8BD1E kernelbase.AppPolicyGetMediaFoundationCodecLoading
0XC888E80 kernelbase.AppPolicyGetProcessTerminationMethod
0X9F256BF kernelbase.AppPolicyGetShowDeveloperDiagnostic
0X7E2D5130 kernelbase.AppPolicyGetThreadInitializationType
0XB5F26849 kernelbase.AppPolicyGetWindowingModel
0XFE491C kernelbase.AppXGetOSMaxVersionTested
0X57013D31 NTDLL.TpCancelAsyncIoOperation
0XB4EDAB74 kernelbase.CeipIsOptedIn
0X3E944531 kernelbase.ClosePackageInfo
0XA7F1863E kernelbase.CloseState
0X5B775A39 NTDLL.TpReleasePool
0X2DFB454B NTDLL.TpReleaseCleanupGroup
0XD19C65DF NTDLL.TpReleaseCleanupGroupMembers
0X2F357BE0 NTDLL.TpReleaseIoCompletion
0X12661695 NTDLL.TpReleaseTimer
0X5B775C8A NTDLL.TpReleaseWait
0X5B77638C NTDLL.TpReleaseWork
0X6267395 api-ms-win-core-enclave-l1-1-0.CreateEnclave
0XBAD88031 api-ms-win-core-memory-l1-1-1.CreateFileMappingFromApp
0X929211D2 api-ms-win-core-processthreads-l1-1-0.CreateRemoteThreadEx
0XF79EB55A kernelbase.CtrlRoutine
0XAA2AF367 NTDLL.RtlDecodePointer
0X9454F3A0 NTDLL.RtlDecodeSystemPointer
0X5F5857F9 NTDLL.RtlDeleteCriticalSection
0XAB0F4DA7 api-ms-win-core-processthreads-l1-1-0.DeleteProcThreadAttributeList
0XED398999 NTDLL.TpDisassociateCallback
0X1064D856 api-ms-win-core-memory-l1-1-2.DiscardVirtualMemory
0XAC31EFA7 NTDLL.RtlEncodePointer
0X5A3945E0 NTDLL.RtlEncodeSystemPointer
0XD1C82D99 NTDLL.RtlEnterCriticalSection
0X1FA9FF7 NTDLL.RtlExitUserThread
0XCF9C23D4 api-ms-win-core-file-l1-2-2.FindFirstStreamW
0X459E24D4 api-ms-win-core-file-l1-2-2.FindNextStreamW
0XA8A0BFA8 kernelbase.FindPackagesByPackageFamily
0X715C2B8A NTDLL.NtFlushProcessWriteBuffers
0X9BCC6125 kernelbase.FormatApplicationUserModelId
0XA68AE0FA NTDLL.TpCallbackUnloadDllOnCompletion
0XE1D2C17 kernelbase.GetApplicationUserModelId
0XC9A3356F kernelbase.GetConsoleInputExeNameA
0XC9A335D0 kernelbase.GetConsoleInputExeNameW
0XAA2F1624 kernelbase.GetCurrentApplicationUserModelId
0XFE7EC39A kernelbase.GetCurrentPackageFamilyName
0X1C47B0B9 kernelbase.GetCurrentPackageFullName
0X4268BEFB kernelbase.GetCurrentPackageId
0X55AEBF14 kernelbase.GetCurrentPackageInfo
0X55AEA7E2 kernelbase.GetCurrentPackagePath
0XD37332 NTDLL.RtlGetCurrentProcessorNumber
0X76F0ECE NTDLL.RtlGetCurrentProcessorNumberEx
0X598570D3 api-ms-win-core-processthreads-l1-1-0.GetCurrentThreadStackLimits
0X702E08CD api-ms-win-core-file-l1-2-3.GetDiskSpaceInformationA
0X702E092E api-ms-win-core-file-l1-2-3.GetDiskSpaceInformationW
0X71672B4 api-ms-win-core-sysinfo-l1-1-0.GetLogicalProcessorInformationEx
0X914CF3A2 api-ms-win-core-namedpipe-l1-2-1.GetNamedPipeInfo
0XC9CE4280 api-ms-win-core-io-l1-1-1.GetOverlappedResultEx
0XF28A1DE3 kernelbase.GetPackageApplicationIds
0X25E2C5D0 kernelbase.GetPackageFamilyName
0X598BB0FB kernelbase.GetPackageFullName
0XE78A8D21 kernelbase.GetPackageId
0X23DEFE4E kernelbase.GetPackageInfo
0X23DEE71C kernelbase.GetPackagePath
0XF1F48885 kernelbase.GetPackagePathByFullName
0XB36E8698 kernelbase.GetPackagesByPackageFamily
0X449B181 api-ms-win-core-processthreads-l1-1-3.GetProcessDefaultCpuSets
0X93F3025D api-ms-win-core-processthreads-l1-1-1.GetProcessMitigationPolicy
0XCA99FBCF api-ms-win-core-sysinfo-l1-2-2.GetProcessorSystemCycleTime
0XBB40D52E kernelbase.GetStagedPackagePathByFullName
0X2412E37D kernelbase.GetStateFolder
0X57ECDA8E kernelbase.GetSystemAppDataKey
0XB6EA7B93 api-ms-win-core-processthreads-l1-1-3.GetSystemCpuSetInformation
0X36FB055A api-ms-win-core-processthreads-l1-1-3.GetThreadDescription
0X65FFA5FD api-ms-win-core-processthreads-l1-1-3.GetThreadSelectedCpuSets
0X38C62B87 NTDLL.RtlAllocateHeap
0XFB3CB549 NTDLL.RtlReAllocateHeap
0XB4D9A6B8 NTDLL.RtlSizeHeap
0X8F1D72C api-ms-win-core-synch-l1-2-0.InitOnceBeginInitialize
0XFF6DAD9C api-ms-win-core-synch-l1-2-0.InitOnceComplete
0XF080659D api-ms-win-core-synch-l1-2-0.InitOnceExecuteOnce
0XBFD052B4 NTDLL.RtlRunOnceInitialize
0X92E692A2 NTDLL.RtlInitializeConditionVariable
0X6BD2542E NTDLL.RtlInitializeCriticalSection
0XA4E8334F api-ms-win-core-enclave-l1-1-0.InitializeEnclave
0X494E18F4 api-ms-win-core-processthreads-l1-1-0.InitializeProcThreadAttributeList
0X9677A1D4 NTDLL.RtlInitializeSListHead
0X2D292FA9 NTDLL.RtlInitializeSRWLock
0X119E507D api-ms-win-core-sysinfo-l1-2-1.InstallELAMCertificateInfo
0X1C1F9C7F NTDLL.RtlInterlockedFlushSList
0XF49E0F3B NTDLL.RtlInterlockedPopEntrySList
0XD963BB3D NTDLL.RtlInterlockedPushEntrySList
0XF329A77F NTDLL.RtlInterlockedPushListSList
0X8C76E57F NTDLL.RtlInterlockedPushListSListEx
0X2633D8FF api-ms-win-core-enclave-l1-1-0.IsEnclaveTypeSupported
0XF89874E4 api-ms-win-core-processthreads-l1-1-2.IsProcessCritical
0X1E987C29 NTDLL.TpIsTimerSet
0X3D4AB8D1 api-ms-win-core-wow64-l1-1-2.IsWow64GuestMachineSupported
0XE7474E47 api-ms-win-core-wow64-l1-1-1.IsWow64Process2
0XFE1A56FC NTDLL.RtlLeaveCriticalSection
0XFE537910 NTDLL.TpCallbackLeaveCriticalSectionOnCompletion
0X72C04D5F api-ms-win-core-enclave-l1-1-0.LoadEnclaveData
0X97C619A1 api-ms-win-core-timezone-l1-1-1.LocalFileTimeToLocalSystemTime
0X48A18061 api-ms-win-core-timezone-l1-1-1.LocalSystemTimeToLocalFileTime
0XFA24B34 api-ms-win-core-memory-l1-1-1.MapViewOfFileFromApp
0XCDF645FC api-ms-win-core-memory-l1-1-2.OfferVirtualMemory
0XF25E7EAE kernelbase.OpenPackageInfoByFullName
0XAC50005B api-ms-win-core-processthreads-l1-1-0.OpenProcessToken
0X3806DA82 kernelbase.OpenState
0XE7ABCB7D kernelbase.OpenStateExplicit
0X39B1F6B4 api-ms-win-core-processthreads-l1-1-0.OpenThreadToken
0X2E611C4A kernelbase.PackageFamilyNameFromFullName
0X60FC4544 kernelbase.PackageFamilyNameFromId
0XF05FF30B kernelbase.PackageFullNameFromId
0XF2E303BB kernelbase.PackageIdFromFullName
0X99BB1BDE kernelbase.PackageNameAndPublisherIdFromFamilyName
0X7E46CFDC kernelbase.ParseApplicationUserModelId
0X15FCFDC9 api-ms-win-core-memory-l1-1-1.PrefetchVirtualMemory
0XED4B3212 NTDLL.RtlQueryDepthSList
0XCF132C2F api-ms-win-core-processthreads-l1-1-2.QueryProtectedPolicy
0XE170114F kernelbase.RaiseFailFastException
0XC37B72D1 kernelbase.ReadConsoleInputExA
0XC37B7332 kernelbase.ReadConsoleInputExW
0X7E0B7D85 api-ms-win-core-memory-l1-1-2.ReclaimVirtualMemory
0X2164C1F4 NTDLL.TpCallbackReleaseMutexOnCompletion
0XCAC70866 NTDLL.RtlReleaseSRWLockExclusive
0XE195710C NTDLL.RtlReleaseSRWLockShared
0X89299106 NTDLL.TpCallbackReleaseSemaphoreOnCompletion
0XFC36FB7E api-ms-win-core-libraryloader-l1-1-0.RemoveDllDirectory
0X16425CAE NTDLL.RtlRemoveVectoredContinueHandler
0X2C556341 NTDLL.RtlRemoveVectoredExceptionHandler
0X213CE742 NTDLL.LdrResolveDelayLoadedAPI
0X816C1CD6 NTDLL.LdrResolveDelayLoadsFromDll
0X8816A83C NTDLL.RtlRestoreLastWin32Error
0X5BC00390 NTDLL.RtlZeroMemory
0X7ADA2748 kernelbase.SetConsoleInputExeNameA
0X7ADA27A9 kernelbase.SetConsoleInputExeNameW
0X7C5388C3 NTDLL.RtlSetCriticalSectionSpinCount
0X7ED24DF5 api-ms-win-core-libraryloader-l1-1-0.SetDefaultDllDirectories
0XCB08ADB3 NTDLL.TpCallbackSetEventOnCompletion
0X5248AE1F kernelbase.SetLastConsoleEventActive
0X17EE870C api-ms-win-core-processthreads-l1-1-3.SetProcessDefaultCpuSets
0X44BE8440 api-ms-win-core-processthreads-l1-1-1.SetProcessMitigationPolicy
0X7F33AFE4 api-ms-win-core-processthreads-l1-1-2.SetProtectedPolicy
0X2A94C275 api-ms-win-core-processthreads-l1-1-3.SetThreadDescription
0X79A47B88 api-ms-win-core-processthreads-l1-1-3.SetThreadSelectedCpuSets
0X2E6E615 api-ms-win-core-processthreads-l1-1-0.SetThreadToken
0X7DAB0BDC NTDLL.TpSetPoolMaxThreads
0XE6F1929D NTDLL.TpSetTimer
0X1E7E2949 NTDLL.TpSetTimerEx
0X4CFB308E NTDLL.TpSetWait
0XB4D4B6BE NTDLL.TpSetWaitEx
0X682FDAC3 api-ms-win-core-synch-l1-1-0.SetWaitableTimerEx
0X73F91D7F api-ms-win-core-synch-l1-2-0.SleepConditionVariableCS
0X5BEB5900 api-ms-win-core-synch-l1-2-0.SleepConditionVariableSRW
0XA386AABC NTDLL.TpStartAsyncIoOperation
0XE6F1AF46 NTDLL.TpPostWork
0XD3013C39 api-ms-win-core-timezone-l1-1-0.SystemTimeToTzSpecificLocalTimeEx
0X26146FA7 NTDLL.RtlTryAcquireSRWLockExclusive
0X56BE3BFA NTDLL.RtlTryAcquireSRWLockShared
0X9B242E4E NTDLL.RtlTryEnterCriticalSection
0X5BC7A3E1 api-ms-win-core-timezone-l1-1-0.TzSpecificLocalTimeToSystemTimeEx
0X6C4ABAC5 api-ms-win-core-memory-l1-1-1.UnmapViewOfFileEx
0X36CED8BB api-ms-win-core-processthreads-l1-1-0.UpdateProcThreadAttribute
0X84F51AA5 NTDLL.VerSetConditionMask
0XCD80522D api-ms-win-core-debug-l1-1-2.WaitForDebugEventEx
0X18DAE987 NTDLL.TpWaitForIoCompletion
0X12F94D6A NTDLL.TpWaitForTimer
0X5BA86ED1 NTDLL.TpWaitForWait
0X5BA875D3 NTDLL.TpWaitForWork
0XD45EE29D NTDLL.RtlWakeAllConditionVariable
0XF1DEECCC NTDLL.RtlWakeConditionVariable
0XFEA2004B NTDLL.__C_specific_handler
0X19B1AFBE NTDLL.__chkstk
0X53F38087 NTDLL.__misaligned_access
0X63B678D4 NTDLL._local_unwind
0X3436E151 AcquireSRWLockExclusive
0XA31E532C AcquireSRWLockShared
0X51A6729 ActivateActCtx
0X8830A0ED ActivateActCtxWorker
0X1D415 AddAtomA
0X1D476 AddAtomW
0X3199C9BE AddConsoleAliasA
0X3199CA1F AddConsoleAliasW
0X107B51BF AddDllDirectory
0XAA0C8A69 AddIntegrityLabelToBoundaryDescriptor
0X4B8E96C AddLocalAlternateComputerNameA
0X4B8E9CD AddLocalAlternateComputerNameW
0X941306 AddRefActCtx
0XA5AB066A AddRefActCtxWorker
0X2D9C8CC8 AddResourceAttributeAce
0XC71B3319 AddSIDToBoundaryDescriptor
0X9943716 AddScopedPolicyIDAce
0X671F21DD AddSecureMemoryCacheCallback
0XFD0253DD AddVectoredContinueHandler
0XE09548C2 AddVectoredExceptionHandler
0X280B0B0 AdjustCalendarDate
0X1423A59 AllocConsole
0X47167821 AllocateUserPhysicalPages
0X7E1C241E AllocateUserPhysicalPagesNuma
0XDC5EC9D0 AppPolicyGetClrCompat
0X71D81E73 AppPolicyGetCreateFileAccess
0XB56732BA AppPolicyGetLifecycleManagement
0X8DCD2C18 AppPolicyGetMediaFoundationCodecLoading
0XE8CA7FAB AppPolicyGetProcessTerminationMethod
0XFE0851D1 AppPolicyGetShowDeveloperDiagnostic
0X5A6F425B AppPolicyGetThreadInitializationType
0X34B44738 AppPolicyGetWindowingModel
0X80943E1A AppXGetOSMaxVersionTested
0XB2B0BE65 ApplicationRecoveryFinished
0X48450D4C ApplicationRecoveryInProgress
0XE337CC3 AreFileApisANSI
0X8E4C59AC AssignProcessToJobObject
0X1BA7AEF AttachConsole
0X116D40 BackupRead
0X117020 BackupSeek
0X3460FE BackupWrite
0XFE04D8B4 BaseCheckAppcompatCache
0XEE2BA034 BaseCheckAppcompatCacheEx
0X3A3C20E4 BaseCheckAppcompatCacheExWorker
0X5BCE028C BaseCheckAppcompatCacheWorker
0XA571A3CC BaseCheckElevation
0X42CD5C73 BaseCleanupAppcompatCacheSupport
0X3ACD3A3F BaseCleanupAppcompatCacheSupportWorker
0X297912CB BaseDestroyVDMEnvironment
0X54BA23CE BaseDllReadWriteIniFile
0XA7DBEB8E BaseDumpAppcompatCache
0X142AFEA BaseDumpAppcompatCacheWorker
0XC1D4A6B5 BaseElevationPostProcessing
0X34CE2A20 BaseFlushAppcompatCache
0X5F16DF18 BaseFlushAppcompatCacheWorker
0XE04B3AF7 BaseFormatObjectAttributes
0X8F236E60 BaseFormatTimeOut
0X91351AF7 BaseFreeAppCompatDataForProcessWorker
0X81E59294 BaseGenerateAppCompatData
0X8713994E BaseGetNamedObjectDirectory
0X689ADAB4 BaseInitAppcompatCacheSupport
0XE0F9BD14 BaseInitAppcompatCacheSupportWorker
0X739AA9AB BaseIsAppcompatInfrastructureDisabled
0X336E25D3 BaseIsAppcompatInfrastructureDisabledWorker
0XF25344C BaseIsDosApplication
0XE2EDBCD8 BaseQueryModuleData
0XBB722FAD BaseReadAppCompatDataForProcessWorker
0XA4266E16 BaseSetLastNTError
0XF373187B BaseThreadInitThunk
0X5A46B2B4 BaseUpdateAppcompatCache
0X1353CDF8 BaseUpdateAppcompatCacheWorker
0XA42273DF BaseUpdateVDMEntry
0XCC2C6597 BaseVerifyUnicodeString
0X6D124C6D BaseWriteErrorElevationRequiredEvent
0X9340A2F Basep8BitStringToDynamicUnicodeString
0XEAB0A03A BasepAllocateActivationContextActivationBlock
0X8E2A244E BasepAnsiStringToDynamicUnicodeString
0X74303A98 BasepAppContainerEnvironmentExtension
0X9C7DC685 BasepAppXExtension
0XDD267E63 BasepCheckAppCompat
0XF7693E13 BasepCheckWebBladeHashes
0XC19B5288 BasepCheckWinSaferRestrictions
0XDB469402 BasepConstructSxsCreateProcessMessage
0XE02E22C3 BasepCopyEncryption
0X52147846 BasepFreeActivationContextActivationBlock
0X7ADB1437 BasepFreeAppCompatData
0XEB2A19F0 BasepGetAppCompatData
0X12F4625E BasepGetComputerNameFromNtPath
0XE1A1CE2D BasepGetExeArchType
0XAA30431F BasepInitAppCompatData
0XFAA99E04 BasepIsProcessAllowed
0XB9ED5396 BasepMapModuleHandle
0X6577E89 BasepNotifyLoadStringResource
0XDA716083 BasepPostSuccessAppXExtension
0X58DF0A0D BasepProcessInvalidImage
0XD8A06333 BasepQueryAppCompat
0X16E0C6FE BasepQueryModuleChpeSettings
0X661B690F BasepReleaseAppXContext
0XAA08179C BasepReleaseSxsCreateProcessUtilityStruct
0X2DFF281C BasepReportFault
0X9E2A5E68 BasepSetFileEncryptionCompression
0X7ED Beep
0XA169A289 BeginUpdateResourceA
0XA169A2EA BeginUpdateResourceW
0X954D5C98 BindIoCompletionCallback
0X2E45ED7 BuildCommDCBA
0X42ECC9A1 BuildCommDCBAndTimeoutsA
0X42ECCA02 BuildCommDCBAndTimeoutsW
0X2E45F38 BuildCommDCBW
0X8CE6389 CallNamedPipeA
0X8CE63EA CallNamedPipeW
0XB61267F4 CallbackMayRunLong
0XBDE8F441 CancelDeviceWakeupRequest
0X2FF68 CancelIo
0X1AFC4C CancelIoEx
0X175094EC CancelSynchronousIo
0XB251B990 CancelThreadpoolIo
0XD5AFE5BD CancelTimerQueueTimer
0X17AB684B CancelWaitableTimer
0X331027A CeipIsOptedIn
0X9E85599D ChangeTimerQueueTimer
0X26A9A5C3 CheckAllowDecryptedRemoteDestinationPolicy
0XAA21FB5 CheckElevation
0XD706F9E8 CheckElevationEnabled
0XEAC83D01 CheckForReadOnlyResource
0X94368198 CheckForReadOnlyResourceFilter
0X988EB069 CheckNameLegalDOS8Dot3A
0X988EB0CA CheckNameLegalDOS8Dot3W
0XDAE30A99 CheckRemoteDebuggerPresent
0X4B70EA34 CheckTokenCapability
0XA921FED6 CheckTokenMembershipEx
0XC618BD3 ClearCommBreak
0XC619B6D ClearCommError
0X818DE25F CloseConsoleHandle
0X870BFA CloseHandle
0X7FAE7244 ClosePackageInfo
0X3DE5746B ClosePrivateNamespace
0X8E8F42AB CloseProfileUserMapping
0X7D84927A ClosePseudoConsole
0X2CE84D CloseState
0X2AAC453D CloseThreadpool
0X8305517E CloseThreadpoolCleanupGroup
0X4E729D90 CloseThreadpoolCleanupGroupMembers
0X800E7214 CloseThreadpoolIo
0X8185EE8E CloseThreadpoolTimer
0X8081F9DD CloseThreadpoolWait
0X808200DF CloseThreadpoolWork
0X9054102 CmdBatNotification
0XB0567FC6 CommConfigDialogA
0XB0568027 CommConfigDialogW
0X210B6827 CompareCalendarDates
0X2D72B26C CompareFileTime
0XF25437C CompareStringA
0X2D6FCBC9 CompareStringEx
0X212012B2 CompareStringOrdinal
0XF2543DD CompareStringW
0X91AC538B ConnectNamedPipe
0X11EF3EF ConsoleMenuControl
0XFD0E327C ContinueDebugEvent
0XDAB29582 ConvertCalDateTimeToSystemTime
0XC8908453 ConvertDefaultLocale
0XCA12C85D ConvertFiberToThread
0XC7F94BDF ConvertNLSDayOfWeekToWin32DayOfWeek
0X4221322A ConvertSystemTimeToCalDateTime
0XC8EA11DF ConvertThreadToFiber
0X103AA2AB ConvertThreadToFiberEx
0X80F98E CopyContext
0XE584F CopyFile2
0XE5840 CopyFileA
0X811E4E CopyFileExA
0X811EAF CopyFileExW
0XED08957F CopyFileTransactedA
0XED0895E0 CopyFileTransactedW
0XE58A1 CopyFileW
0X2B62FE CopyLZFile
0X273CC11 CreateActCtxA
0X273CC72 CreateActCtxW
0XFBC20C62 CreateActCtxWWorker
0XD67AC58C CreateBoundaryDescriptorA
0XD67AC5ED CreateBoundaryDescriptorW
0X64765C79 CreateConsoleScreenBuffer
0X424DD386 CreateDirectoryA
0X54BC73E0 CreateDirectoryExA
0X54BC7441 CreateDirectoryExW
0XB1B50201 CreateDirectoryTransactedA
0XB1B50262 CreateDirectoryTransactedW
0X424DD3E7 CreateDirectoryW
0X275318F CreateEnclave
0XD197A0 CreateEventA
0X75E58BA CreateEventExA
0X75E591B CreateEventExW
0XD19801 CreateEventW
0X45E3B0 CreateFiber
0X27502E0 CreateFiberEx
0X45E94C CreateFile2
0X45E93D CreateFileA
0X55468655 CreateFileMappingA
0XD5D61065 CreateFileMappingFromApp
0XFB50D6A0 CreateFileMappingNumaA
0XFB50D701 CreateFileMappingNumaW
0X554686B6 CreateFileMappingW
0XFDFB812C CreateFileTransactedA
0XFDFB818D CreateFileTransactedW
0X45E99E CreateFileW
0X161C3A8E CreateHardLinkA
0XF587C2F5 CreateHardLinkTransactedA
0XF587C356 CreateHardLinkTransactedW
0X161C3AEF CreateHardLinkW
0X372456C2 CreateIoCompletionPort
0X4275FBFF CreateJobObjectA
0X4275FC60 CreateJobObjectW
0XD205E6 CreateJobSet
0X1625CA2B CreateMailslotA
0X1625CA8C CreateMailslotW
0X2190B0A0 CreateMemoryResourceNotification
0XD2062B CreateMutexA
0X7623B9D CreateMutexExA
0X7623BFE CreateMutexExW
0XD2068C CreateMutexW
0X4276D636 CreateNamedPipeA
0X4276D697 CreateNamedPipeW
0X174173 CreatePipe
0X8E2CB0F3 CreatePrivateNamespaceA
0X8E2CB154 CreatePrivateNamespaceW
0X75B5F65 CreateProcessA
0XF33313AE CreateProcessAsUserA
0XF333140F CreateProcessAsUserW
0X8CDE5641 CreateProcessInternalA
0X8CDE56A2 CreateProcessInternalW
0X75B5FC6 CreateProcessW
0XFB66808B CreatePseudoConsole
0X5473B727 CreateRemoteThread
0XF811722B CreateRemoteThreadEx
0X4247F14D CreateSemaphoreA
0X54877FDF CreateSemaphoreExA
0X54878040 CreateSemaphoreExW
0X4247F1AE CreateSemaphoreW
0XFE643C9B CreateSymbolicLinkA
0XFEEA98DA CreateSymbolicLinkTransactedA
0XFEEA993B CreateSymbolicLinkTransactedW
0XFE643CFC CreateSymbolicLinkW
0XFCBDEDE3 CreateTapePartition
0XD188CC CreateThread
0X424C5789 CreateThreadpool
0X35089D02 CreateThreadpoolCleanupGroup
0X54AF16C4 CreateThreadpoolIo
0XEE774D2B CreateThreadpoolTimer
0XFA27C411 CreateThreadpoolWait
0XFA27CB13 CreateThreadpoolWork
0X4253C9C3 CreateTimerQueue
0XF588BA39 CreateTimerQueueTimer
0X22F36966 CreateToolhelp32Snapshot
0XD97BDD13 CreateUmsCompletionList
0XF1EC571E CreateUmsThreadContext
0XFC4A7FDC CreateWaitableTimerA
0XDE9E82F6 CreateWaitableTimerExA
0XDE9E8357 CreateWaitableTimerExW
0XFC4A803D CreateWaitableTimerW
0X50DB7C CtrlRoutine
0X5889E4D2 DeactivateActCtx
0X20AD7A06 DeactivateActCtxWorker
0X340CB5FA DebugActiveProcess
0X7805A1FB DebugActiveProcessStop
0X2001E9 DebugBreak
0X11710900 DebugBreakProcess
0XCCADC1 DebugSetProcessKillOnExit
0X39BA4E3 DecodePointer
0X463E50F0 DecodeSystemPointer
0X64AE33F4 DefineDosDeviceA
0X64AE3455 DefineDosDeviceW
0X5B7AE751 DelayLoadFailureHook
0X25395D DeleteAtom
0X75A6BAF7 DeleteBoundaryDescriptor
0XA08C9FA5 DeleteCriticalSection
0X6FC51D DeleteFiber
0X6FCAAA DeleteFileA
0XBA294021 DeleteFileTransactedA
0XBA294082 DeleteFileTransactedW
0X6FCB0B DeleteFileW
0X7B9673CC DeleteProcThreadAttributeList
0X3DA963F7 DeleteSynchronizationBarrier
0X6A14C43A DeleteTimerQueue
0XBABAE7CE DeleteTimerQueueEx
0XB1B6792E DeleteTimerQueueTimer
0X771793B0 DeleteUmsCompletionList
0X267593FD DeleteUmsThreadContext
0XE6088D14 DeleteVolumeMountPointA
0XE6088D75 DeleteVolumeMountPointW
0X7E6208A7 DequeueUmsCompletionListItems
0X2101BA10 DeviceIoControl
0X16804217 DisableThreadLibraryCalls
0XA1F0B41A DisableThreadProfiling
0X3942BA9F DisassociateCurrentThreadFromCallback
0X7E17BECA DiscardVirtualMemory
0XD60AE623 DisconnectNamedPipe
0X150AF027 DnsHostnameToComputerNameA
0XBD627612 DnsHostnameToComputerNameExW
0X150AF088 DnsHostnameToComputerNameW
0XFF65598D DosDateTimeToFileTime
0X29684393 DosPathToSessionPathA
0X296843F4 DosPathToSessionPathW
0X1483955D DuplicateConsoleHandle
0X78DCA2AA DuplicateEncryptionInfoFileExt
0X1ECB84F8 DuplicateHandle
0X93D26A88 EnableThreadProfiling
0X5A2A123 EncodePointer
0XC22A330 EncodeSystemPointer
0X32146430 EndUpdateResourceA
0X32146491 EndUpdateResourceW
0XE7844580 EnterCriticalSection
0X834F459B EnterSynchronizationBarrier
0XEF1C6EEB EnterUmsSchedulingMode
0XCE1404D2 EnumCalendarInfoA
0X3EB42F90 EnumCalendarInfoExA
0XBC1C900A EnumCalendarInfoExEx
0X3EB42FF1 EnumCalendarInfoExW
0XCE140533 EnumCalendarInfoW
0X9A099919 EnumDateFormatsA
0X6A56660B EnumDateFormatsExA
0X3F03337A EnumDateFormatsExEx
0X6A56666C EnumDateFormatsExW
0X9A09997A EnumDateFormatsW
0XD4D55160 EnumLanguageGroupLocalesA
0XD4D551C1 EnumLanguageGroupLocalesW
0X72FBC222 EnumResourceLanguagesA
0XAD9D774 EnumResourceLanguagesExA
0XAD9D7D5 EnumResourceLanguagesExW
0X72FBC283 EnumResourceLanguagesW
0X69B75C8D EnumResourceNamesA
0XB7724527 EnumResourceNamesExA
0XB7724588 EnumResourceNamesExW
0X69B75CEE EnumResourceNamesW
0X69B6D89C EnumResourceTypesA
0XB76DA1AE EnumResourceTypesExA
0XB76DA20F EnumResourceTypesExW
0X69B6D8FD EnumResourceTypesW
0XD2C32BD1 EnumSystemCodePagesA
0XD2C32C32 EnumSystemCodePagesW
0XB1855AEC EnumSystemFirmwareTables
0X336F760C EnumSystemGeoID
0X6CC19141 EnumSystemGeoNames
0X28B9AC5C EnumSystemLanguageGroupsA
0X28B9ACBD EnumSystemLanguageGroupsW
0X6CC51A73 EnumSystemLocalesA
0X464F50B2 EnumSystemLocalesEx
0X6CC51AD4 EnumSystemLocalesW
0X9AAA9461 EnumTimeFormatsA
0XCFFFBE7A EnumTimeFormatsEx
0X9AAA94C2 EnumTimeFormatsW
0X9ACB1C16 EnumUILanguagesA
0X9ACB1C77 EnumUILanguagesW
0X8D4F27FE EnumerateLocalComputerNamesA
0X8D4F285F EnumerateLocalComputerNamesW
0XA5FBE EraseTape
0X5315A5A7 EscapeCommFunction
0X7A3019AF ExecuteUmsThread
0X86D5B1 ExitProcess
0X2D3739 ExitThread
0X1AD98 ExitVDM
0XB92E20AF ExpandEnvironmentStringsA
0XB92E2110 ExpandEnvironmentStringsW
0X1B46D96A ExpungeConsoleCommandHistoryA
0X1B46D9CB ExpungeConsoleCommandHistoryW
0X3C7D1FB FatalAppExitA
0X3C7D25C FatalAppExitW
0XBFF65 FatalExit
0X50350E25 FileTimeToDosDateTime
0XD5F0695E FileTimeToLocalFileTime
0X1AAEC9B5 FileTimeToSystemTime
0X6F76C9AC FillConsoleOutputAttribute
0X4E722F70 FillConsoleOutputCharacterA
0X4E722FD1 FillConsoleOutputCharacterW
0XBAD40348 FindActCtxSectionGuid
0X5BE3F28 FindActCtxSectionGuidWorker
0XB45B85F4 FindActCtxSectionStringA
0XB45B8655 FindActCtxSectionStringW
0X98A27371 FindActCtxSectionStringWWorker
0X1201FF FindAtomA
0X120260 FindAtomW
0X1217E9 FindClose
0X152904C8 FindCloseChangeNotification
0X76ACAF55 FindFirstChangeNotificationA
0X76ACAFB6 FindFirstChangeNotificationW
0X112F93E6 FindFirstFileA
0X9AAC3738 FindFirstFileExA
0X9AAC3799 FindFirstFileExW
0XA5A8724A FindFirstFileNameTransactedW
0X700E1B27 FindFirstFileNameW
0X17925AB9 FindFirstFileTransactedA
0X17925B1A FindFirstFileTransactedW
0X112F9447 FindFirstFileW
0XEAF900E0 FindFirstStreamTransactedW
0X9AAB3335 FindFirstStreamW
0X9AAC994B FindFirstVolumeA
0X2EBA7C78 FindFirstVolumeMountPointA
0X2EBA7CD9 FindFirstVolumeMountPointW
0X9AAC99AC FindFirstVolumeW
0X5C9001A FindNLSString
0X341102A2 FindNLSStringEx
0X70217BCF FindNextChangeNotification
0X5C66378 FindNextFileA
0XD3C5C831 FindNextFileNameW
0X5C663D9 FindNextFileW
0X33F87F53 FindNextStreamW
0X33F9E569 FindNextVolumeA
0XD5243CF2 FindNextVolumeMountPointA
0XD5243D53 FindNextVolumeMountPointW
0X33F9E5CA FindNextVolumeW
0X24E65C6A FindPackagesByPackageFamily
0X5B2F1C4 FindResourceA
0X334A8402 FindResourceExA
0X334A8463 FindResourceExW
0X5B2F225 FindResourceW
0XCDDF81D0 FindStringOrdinal
0X33BEE532 FindVolumeClose
0XDA0866AB FindVolumeMountPointClose
0X5E9FF FlsAlloc
0X1F97F FlsFree
0XA10205 FlsGetValue
0X9EE7D0 FlsSetValue
0XEF803F21 FlushConsoleInputBuffer
0X9AA8DA19 FlushFileBuffers
0XE6533 FlushInstructionCache
0X42FFFEFC FlushProcessWriteBuffers
0X338B5925 FlushViewOfFile
0XBBD1AE FoldStringA
0XBBD20F FoldStringW
0X109D3760 FormatApplicationUserModelId
0X129E1FB1 FormatMessageA
0X129E2012 FormatMessageW
0X73CFD1 FreeConsole
0X66D281D1 FreeEnvironmentStringsA
0X66D28232 FreeEnvironmentStringsW
0X74C6D5 FreeLibrary
0XE4B6C4A0 FreeLibraryAndExitThread
0XB0936343 FreeLibraryWhenCallbackReturns
0XB755D94F FreeMemoryJobObject
0X158A7A5 FreeResource
0XD7FAF419 FreeUserPhysicalPages
0X8460EFDB GenerateConsoleCtrlEvent
0X92D7 GetACP
0X808F3F71 GetActiveProcessorCount
0X7FB6DB9 GetActiveProcessorGroupCount
0XA45C875C GetAppContainerAce
0XF6585EA5 GetAppContainerNamedObjectPath
0X62966F27 GetApplicationRecoveryCallback
0XBE6379FB GetApplicationRecoveryCallbackWorker
0XC95FCD33 GetApplicationRestartSettings
0X71D048BB GetApplicationRestartSettingsWorker
0X8DB32115 GetApplicationUserModelId
0X1A69E48 GetAtomNameA
0X1A69EA9 GetAtomNameW
0X4FD4EEA GetBinaryType
0XEF7ECDF GetBinaryTypeA
0XEF7ED40 GetBinaryTypeW
0XFA5D4 GetCPInfo
0X1A68273 GetCPInfoExA
0X1A682D4 GetCPInfoExW
0X9E1AB335 GetCachedSigningLevel
0X1863290D GetCalendarDateFormat
0XDB7C734D GetCalendarDateFormatEx
0X4931302A GetCalendarDaysInMonth
0X99831F54 GetCalendarDifferenceInDays
0X85E535E2 GetCalendarInfoA
0X91AFA2FD GetCalendarInfoEx
0X85E53643 GetCalendarInfoW
0XDDF940D3 GetCalendarMonthsInYear
0XF2B3343A GetCalendarSupportedDateRange
0X187A2E5B GetCalendarWeekNumber
0X23BAD4BD GetComPlusPackageInstallStatus
0X50D8EFF GetCommConfig
0X8FC18D GetCommMask
0XCC5EF3CD GetCommModemStatus
0X99269C53 GetCommProperties
0X1AF156E GetCommState
0X2D797CDC GetCommTimeouts
0X2D786436 GetCommandLineA
0X2D786497 GetCommandLineW
0XB747D13A GetCompressedFileSizeA
0X84AFE9CD GetCompressedFileSizeTransactedA
0X84AFEA2E GetCompressedFileSizeTransactedW
0XB747D19B GetCompressedFileSizeW
0X882BD551 GetComputerNameA
0XC98A8403 GetComputerNameExA
0XC98A8464 GetComputerNameExW
0X882BD5B2 GetComputerNameW
0X885CBD41 GetConsoleAliasA
0X25580A5F GetConsoleAliasExesA
0X57B845D9 GetConsoleAliasExesLengthA
0X57B8463A GetConsoleAliasExesLengthW
0X25580AC0 GetConsoleAliasExesW
0X885CBDA2 GetConsoleAliasW
0XCB42AA95 GetConsoleAliasesA
0XD0DA7CC7 GetConsoleAliasesLengthA
0XD0DA7D28 GetConsoleAliasesLengthW
0XCB42AAF6 GetConsoleAliasesW
0X1AEF83D GetConsoleCP
0XCB42950B GetConsoleCharType
0X84598932 GetConsoleCommandHistoryA
0XE2FA73D0 GetConsoleCommandHistoryLengthA
0XE2FA7431 GetConsoleCommandHistoryLengthW
0X84598993 GetConsoleCommandHistoryW
0X2553E292 GetConsoleCursorInfo
0X2553E8E2 GetConsoleCursorMode
0X701C67C7 GetConsoleDisplayMode
0XCB464A74 GetConsoleFontInfo
0XCB463DC2 GetConsoleFontSize
0XF1A7491D GetConsoleHardwareState
0X7058C74A GetConsoleHistoryInfo
0XF44217C9 GetConsoleInputExeNameA
0XF442182A GetConsoleInputExeNameW
0X9652128F GetConsoleInputWaitHandle
0X8EFADF3D GetConsoleKeyboardLayoutNameA
0X8EFADF9E GetConsoleKeyboardLayoutNameW
0XF26D4D7 GetConsoleMode
0X991885C1 GetConsoleNlsMode
0XE19AAE2B GetConsoleOriginalTitleA
0XE19AAE8C GetConsoleOriginalTitleW
0XCB489B23 GetConsoleOutputCP
0X6FD5BB1E GetConsoleProcessList
0X4318BDA1 GetConsoleScreenBufferInfo
0X5BDEAC95 GetConsoleScreenBufferInfoEx
0XF064F6C3 GetConsoleSelectionInfo
0X885CDACC GetConsoleTitleA
0X885CDB2D GetConsoleTitleW
0X885D16E4 GetConsoleWindow
0XB56877EE GetCurrencyFormatA
0X20396923 GetCurrencyFormatEx
0XB568784F GetCurrencyFormatW
0X85EEBBEA GetCurrentActCtx
0X64D5FD5E GetCurrentActCtxWorker
0XA042DD17 GetCurrentApplicationUserModelId
0X22054A6D GetCurrentConsoleFont
0X322F9FAD GetCurrentConsoleFontEx
0X60A0C6C5 GetCurrentDirectoryA
0X60A0C726 GetCurrentDirectoryW
0X7AC4605C GetCurrentPackageFamilyName
0X9BDDA5B7 GetCurrentPackageFullName
0X202B7F6D GetCurrentPackageId
0X218782EA GetCurrentPackageInfo
0X21876BB8 GetCurrentPackagePath
0X91CC323D GetCurrentProcess
0X202DC66C GetCurrentProcessId
0XA25E1F36 GetCurrentProcessorNumber
0XB54F1ACE GetCurrentProcessorNumberEx
0X85EF00BB GetCurrentThread
0XB56708D6 GetCurrentThreadId
0X70B0E6E8 GetCurrentThreadStackLimits
0X20399B34 GetCurrentUmsThread
0XEE18DA3 GetDateFormatA
0X604D3257 GetDateFormatAWorker
0X2CA4AA3E GetDateFormatEx
0XEE18E04 GetDateFormatW
0X604E4690 GetDateFormatWWorker
0XCABC7CA1 GetDefaultCommConfigA
0XCABC7D02 GetDefaultCommConfigW
0X3659DE4F GetDevicePowerState
0X95EEA151 GetDiskFreeSpaceA
0X4563B007 GetDiskFreeSpaceExA
0X4563B068 GetDiskFreeSpaceExW
0X95EEA1B2 GetDiskFreeSpaceW
0X37C31CDE GetDiskSpaceInformationA
0X37C31D3F GetDiskSpaceInformationW
0X8834E8E3 GetDllDirectoryA
0X8834E944 GetDllDirectoryW
0X4FA20A0 GetDriveTypeA
0X4FA2101 GetDriveTypeW
0X933E2ED4 GetDurationFormat
0X2D2FA73C GetDurationFormatEx
0XF70EC92E GetDynamicTimeZoneInformation
0X56C3E511 GetEnabledXStateFeatures
0X96A149DD GetEncryptedFileVersionExt
0XDBB7D09E GetEnvironmentStrings
0X93277203 GetEnvironmentStringsA
0X93277264 GetEnvironmentStringsW
0XB9793D55 GetEnvironmentVariableA
0XB9793DB6 GetEnvironmentVariableW
0XAE6D5116 GetEraNameCountedString
0X1A99F80 GetErrorMode
0XC6D635CE GetExitCodeProcess
0X979D01EB GetExitCodeThread
0X875BAE13 GetExpandedNameA
0X875BAE74 GetExpandedNameW
0XCE2F2EBE GetFileAttributesA
0X3FA8A8E0 GetFileAttributesExA
0X3FA8A941 GetFileAttributesExW
0X816F70A1 GetFileAttributesTransactedA
0X816F7102 GetFileAttributesTransactedW
0XCE2F2F1F GetFileAttributesW
0XDA68F09D GetFileBandwidthReservation
0X8B0CBEC7 GetFileInformationByHandle
0XE372B6EB GetFileInformationByHandleEx
0XF325555 GetFileMUIInfo
0XF323E23 GetFileMUIPath
0X900738 GetFileSize
0X51042A8 GetFileSizeEx
0X900975 GetFileTime
0X900711 GetFileType
0XE45C573E GetFinalPathNameByHandleA
0XE45C579F GetFinalPathNameByHandleW
0X1E6EBA64 GetFirmwareEnvironmentVariableA
0X11E491EA GetFirmwareEnvironmentVariableExA
0X11E4924B GetFirmwareEnvironmentVariableExW
0X1E6EBAC5 GetFirmwareEnvironmentVariableW
0X2D6FB4DC GetFirmwareType
0X882493B2 GetFullPathNameA
0XBD21670D GetFullPathNameTransactedA
0XBD21676E GetFullPathNameTransactedW
0X88249413 GetFullPathNameW
0X902C7C GetGeoInfoA
0X1B086C6 GetGeoInfoEx
0X902CDD GetGeoInfoW
0X32315897 GetHandleInformation
0X8A828F2F GetLargePageMinimum
0XB41583CE GetLargestConsoleWindowSize
0X1B3C2C0 GetLastError
0X1BB35F6 GetLocalTime
0XF94FA8E GetLocaleInfoA
0X2EBEF0FF GetLocaleInfoEx
0XF94FAEF GetLocaleInfoW
0XB1E6C8EC GetLogicalDriveStringsA
0XB1E6C94D GetLogicalDriveStringsW
0X8C8C3858 GetLogicalDrives
0X2BBE2931 GetLogicalProcessorInformation
0X89AF74B5 GetLogicalProcessorInformationEx
0X8CE1A527 GetLongPathNameA
0XBBA10B4A GetLongPathNameTransactedA
0XBBA10BAB GetLongPathNameTransactedW
0X8CE1A588 GetLongPathNameW
0X2E4B7990 GetMailslotInfo
0XCF334610 GetMaximumProcessorCount
0XADADB71F GetMaximumProcessorGroupCount
0XC61B86E GetMemoryErrorHandlingCapabilities
0XF3DDBF29 GetModuleFileNameA
0XF3DDBF8A GetModuleFileNameW
0X8CDFA8C2 GetModuleHandleA
0XF3DCF2FC GetModuleHandleExA
0XF3DCF35D GetModuleHandleExW
0X8CDFA923 GetModuleHandleW
0X53697FB GetNLSVersion
0X2EEB598B GetNLSVersionEx
0X60CC9FE2 GetNamedPipeAttribute
0X815C45E7 GetNamedPipeClientComputerNameA
0X815C4648 GetNamedPipeClientComputerNameW
0XBF2EEF59 GetNamedPipeClientProcessId
0XBF335EA6 GetNamedPipeClientSessionId
0X36CC502E GetNamedPipeHandleStateA
0X36CC508F GetNamedPipeHandleStateW
0X8B75DBC5 GetNamedPipeInfo
0XB0F1B93E GetNamedPipeServerProcessId
0XB0F6288B GetNamedPipeServerSessionId
0XAA6F85EE GetNativeSystemInfo
0XEAD9C529 GetNextUmsListItem
0XA3985986 GetNextVDMCommand
0XA170EA94 GetNumaAvailableMemoryNode
0XACF84120 GetNumaAvailableMemoryNodeEx
0XFE91A28A GetNumaHighestNodeNumber
0X186328CC GetNumaNodeNumberFromHandle
0X325ADD5C GetNumaNodeProcessorMask
0XC531CA20 GetNumaNodeProcessorMaskEx
0X5079ECB9 GetNumaProcessorNode
0XD4495455 GetNumaProcessorNodeEx
0X509E82FB GetNumaProximityNode
0XD5929CA7 GetNumaProximityNodeEx
0X8C1A2479 GetNumberFormatA
0XA44E6EC2 GetNumberFormatEx
0X8C1A24DA GetNumberFormatW
0XECFC7567 GetNumberOfConsoleFonts
0XDAFBCABE GetNumberOfConsoleInputEvents
0X91C377A3 GetNumberOfConsoleMouseButtons
0X57BD0 GetOEMCP
0XCDCA8EE4 GetOverlappedResult
0X3C1F07D4 GetOverlappedResultEx
0X7266C4E6 GetPackageApplicationIds
0XBF2B071B GetPackageFamilyName
0XA377467A GetPackageFullName
0X1A0FF7C GetPackageId
0XEA90355 GetPackageInfo
0XEA8EC23 GetPackagePath
0X71D12F88 GetPackagePathByFullName
0X32306587 GetPackagesByPackageFamily
0X698882EE GetPhysicallyInstalledSystemMemory
0X848B31FE GetPriorityClass
0XA2E82E6C GetPrivateProfileIntA
0XA2E82ECD GetPrivateProfileIntW
0X8B72091F GetPrivateProfileSectionA
0X5D3F9B2F GetPrivateProfileSectionNamesA
0X5D3F9B90 GetPrivateProfileSectionNamesW
0X8B720980 GetPrivateProfileSectionW
0X2E7B4E28 GetPrivateProfileStringA
0X2E7B4E89 GetPrivateProfileStringW
0X2E7B40C6 GetPrivateProfileStructA
0X2E7B4127 GetPrivateProfileStructW
0XEBCC77B GetProcAddress
0XC51C0CE1 GetProcessAffinityMask
0XFDD443A1 GetProcessDEPPolicy
0XF16F292A GetProcessDefaultCpuSets
0X5208AE69 GetProcessGroupAffinity
0XECB520FF GetProcessHandleCount
0XEBD79AD GetProcessHeap
0X2C386D4C GetProcessHeaps
0X1A3467B GetProcessId
0XF99BB101 GetProcessIdOfThread
0XECF9AEDB GetProcessInformation
0XF9A8B47B GetProcessIoCounters
0XB342E16 GetProcessMitigationPolicy
0X5E985925 GetProcessPreferredUILanguages
0X4E6513F7 GetProcessPriorityBoost
0X6E049DBC GetProcessShutdownParameters
0X2C3867CA GetProcessTimes
0X8DFB9132 GetProcessVersion
0XFB2687CF GetProcessWorkingSetSize
0XD45AC82B GetProcessWorkingSetSizeEx
0X137120D7 GetProcessorSystemCycleTime
0XEBE11F2 GetProductInfo
0XEC062E9 GetProfileIntA
0XEC0634A GetProfileIntW
0XAADAA394 GetProfileSectionA
0XAADAA3F5 GetProfileSectionW
0X8E48D6FC GetProfileStringA
0X8E48D75D GetProfileStringW
0XD348BBD9 GetQueuedCompletionStatus
0X6D8E9C89 GetQueuedCompletionStatusEx
0X957596A2 GetShortPathNameA
0X95759703 GetShortPathNameW
0XD6985D15 GetStagedPackagePathByFullName
0X2C920192 GetStartupInfoA
0X2C9201F3 GetStartupInfoW
0XEDCE884 GetStateFolder
0X1A77A47 GetStdHandle
0X85F78B0D GetStringScripts
0XEE2AB00 GetStringTypeA
0X85F80722 GetStringTypeExA
0X85F80783 GetStringTypeExW
0XEE2AB61 GetStringTypeW
0X35AF9B00 GetSystemAppDataKey
0XD3BAFEC GetSystemCpuSetInformation
0XBC975429 GetSystemDEPPolicy
0XA15B0675 GetSystemDefaultLCID
0XAC333D58 GetSystemDefaultLangID
0X7C46391C GetSystemDefaultLocaleName
0X7C1FE8A8 GetSystemDefaultUILanguage
0X35CDCC6C GetSystemDirectoryA
0X35CDCCCD GetSystemDirectoryW
0XAE43A982 GetSystemFileCacheSize
0XADE128AE GetSystemFirmwareTable
0X4FD8587 GetSystemInfo
0XA1550269 GetSystemPowerStatus
0XED774C80 GetSystemPreferredUILanguages
0XAB64B452 GetSystemRegistryQuota
0X4FD7B12 GetSystemTime
0X8026CAB GetSystemTimeAdjustment
0X7FFEB1D GetSystemTimeAsFileTime
0X14075D80 GetSystemTimePreciseAsFileTime
0XEF8717A GetSystemTimes
0X5DBE7D53 GetSystemWindowsDirectoryA
0X5DBE7DB4 GetSystemWindowsDirectoryW
0X2C1D526B GetSystemWow64DirectoryA
0X2C1D52CC GetSystemWow64DirectoryW
0X9100F234 GetTapeParameters
0X2C90FF0B GetTapePosition
0X4F399DE GetTapeStatus
0X870A8F11 GetTempFileNameA
0X870A8F72 GetTempFileNameW
0X1AA9B9B GetTempPathA
0X1AA9BFC GetTempPathW
0X86FADA5A GetThreadContext
0XB52AE423 GetThreadDescription
0XBECC7FEB GetThreadErrorMode
0X6037D72B GetThreadGroupAffinity
0X62A4ED09 GetThreadIOPendingFlag
0X8E3388 GetThreadId
0X3AC21A2D GetThreadIdealProcessorEx
0XB5A996F1 GetThreadInformation
0X2CFEBE32 GetThreadLocale
0X8B798636 GetThreadPreferredUILanguages
0X94EC97BA GetThreadPriority
0X5C943CB9 GetThreadPriorityBoost
0X53251DA6 GetThreadSelectedCpuSets
0X5E9423D8 GetThreadSelectorEntry
0XEFF681C GetThreadTimes
0X3C73FB72 GetThreadUILanguage
0X1ABC53A GetTickCount
0XF09F0A7 GetTickCount64
0XF1736BB GetTimeFormatA
0XF91BB7AF GetTimeFormatAWorker
0X2D45A586 GetTimeFormatEx
0XF17371C GetTimeFormatW
0XF91CCBE8 GetTimeFormatWWorker
0XD9E02268 GetTimeZoneInformation
0X4DC87448 GetTimeZoneInformationForYear
0X9897A38F GetUILanguageInfo
0X43CA2EBF GetUmsCompletionListEvent
0XFCD93BBB GetUmsSystemThreadInformation
0XEFDF3876 GetUserDefaultGeoName
0XBD0849C3 GetUserDefaultLCID
0XA54A9B0E GetUserDefaultLangID
0X4CAADF62 GetUserDefaultLocaleName
0X4C848EEE GetUserDefaultUILanguage
0X1AA0F16 GetUserGeoID
0XE814D5C8 GetUserPreferredUILanguages
0X8FE6BB38 GetVDMCurrentDirectories
0X2F9795 GetVersion
0X50501DB GetVersionExA
0X505023C GetVersionExW
0XD1B1D309 GetVolumeInformationA
0X3E7B3685 GetVolumeInformationByHandleW
0XD1B1D36A GetVolumeInformationW
0XE656F142 GetVolumeNameForVolumeMountPointA
0XE656F1A3 GetVolumeNameForVolumeMountPointW
0XD846146C GetVolumePathNameA
0XD84614CD GetVolumePathNameW
0XCC96A891 GetVolumePathNamesForVolumeNameA
0XCC96A8F2 GetVolumePathNamesForVolumeNameW
0X7A85DEAA GetWindowsDirectoryA
0X7A85DF0B GetWindowsDirectoryW
0X50880DA GetWriteWatch
0X4AE62646 GetXStateFeaturesMask
0X143542DA GlobalAddAtomA
0XB5DF5DCC GlobalAddAtomExA
0XB5DF5E2D GlobalAddAtomExW
0X1435433B GlobalAddAtomW
0XBFAE53 GlobalAlloc
0X6BD956C GlobalCompact
0XB5F41E62 GlobalDeleteAtom
0X3CAC4E54 GlobalFindAtomA
0X3CAC4EB5 GlobalFindAtomW
0X154DE7 GlobalFix
0XBFBFF4 GlobalFlags
0X3FE59A GlobalFree
0X65ECAB8D GlobalGetAtomNameA
0X65ECABEE GlobalGetAtomNameW
0X23F3CDA GlobalHandle
0X3FF701 GlobalLock
0X672ECD54 GlobalMemoryStatus
0XA0A539C0 GlobalMemoryStatusEx
0X6BCB1F7 GlobalReAlloc
0X3FE57F GlobalSize
0X23F4715 GlobalUnWire
0XBFC215 GlobalUnfix
0X23F538D GlobalUnlock
0X3FEABF GlobalWire
0X94C437 Heap32First
0X2F1C0B9B Heap32ListFirst
0XFB41032 Heap32ListNext
0X31A312 Heap32Next
0X109379 HeapAlloc
0X95A3BA HeapCompact
0X31935E HeapCreate
0X951104 HeapDestroy
0X58752 HeapFree
0X598B9 HeapLock
0XA0440B71 HeapQueryInformation
0X94C045 HeapReAlloc
0XF8ABB57E HeapSetInformation
0X58737 HeapSize
0X95259E HeapSummary
0X3202FD HeapUnlock
0X1C03249 HeapValidate
0X58A34 HeapWalk
0X3D1A27 IdnToAscii
0X49FDC60F IdnToNameprepUnicode
0X2276386 IdnToUnicode
0X7C86CAD InitAtomTable
0XD6DE0BA0 InitOnceBeginInitialize
0XD4CC220B InitOnceComplete
0X7176ABD9 InitOnceExecuteOnce
0X7B46D154 InitOnceInitialize
0X40C69EA2 InitializeConditionVariable
0X79D22B7D InitializeContext
0X6D7682AB InitializeContext2
0XD5D0032 InitializeCriticalSection
0X66AC6ACC InitializeCriticalSectionAndSpinCount
0X784503AA InitializeCriticalSectionEx
0X79D24A91 InitializeEnclave
0X441124B9 InitializeProcThreadAttributeList
0X4860FF24 InitializeSListHead
0X79D1567D InitializeSRWLock
0XD5D2499A InitializeSynchronizationBarrier
0XBA5E033A InstallELAMCertificateInfo
0X5D53E42B InterlockedFlushSList
0XD5219DEA InterlockedPopEntrySList
0X7AEE6741 InterlockedPushEntrySList
0XD3AD362E InterlockedPushListSList
0X7116E982 InterlockedPushListSListEx
0XD97D63F4 InvalidateConsoleDIBits
0X1D49A1C IsBadCodePtr
0X94625358 IsBadHugeReadPtr
0XBD29A042 IsBadHugeWritePtr
0X1D3C6A5 IsBadReadPtr
0X315B9AB8 IsBadStringPtrA
0X315B9B19 IsBadStringPtrW
0X57DFA25 IsBadWritePtr
0XC5B5D108 IsCalendarLeapDay
0XF364A2DF IsCalendarLeapMonth
0X51217C98 IsCalendarLeapYear
0X10D5951B IsDBCSLeadByte
0X97823FAF IsDBCSLeadByteEx
0XCAF97321 IsDebuggerPresent
0X4067DDFE IsEnclaveTypeSupported
0X9B71B48 IsNLSDefinedString
0X379273FC IsNativeVhdBoot
0X1AE6C4D3 IsNormalizedString
0XBA980D09 IsProcessCritical
0X1064A6C0 IsProcessInJob
0XD348142F IsProcessorFeaturePresent
0X7050352A IsSystemResumeAutomatic
0X112A0F9B IsThreadAFiber
0XE1555FD8 IsThreadpoolTimerSet
0X7B5B5D91 IsValidCalDateTime
0X33FBEDB0 IsValidCodePage
0X5AF70F66 IsValidLanguageGroup
0X5C72FAE IsValidLocale
0XD40633D2 IsValidLocaleName
0XD40B212E IsValidNLSVersion
0X21965B46 IsWow64GuestMachineSupported
0X122B0B8C IsWow64Process
0X368122D5 IsWow64Process2
0X3E1F489A K32EmptyWorkingSet
0X5DC8D6AE K32EnumDeviceDrivers
0X16567F8D K32EnumPageFilesA
0X16567FEE K32EnumPageFilesW
0X13152233 K32EnumProcessModules
0XABBE35A3 K32EnumProcessModulesEx
0XB21EA104 K32EnumProcesses
0XEF78AF17 K32GetDeviceDriverBaseNameA
0XEF78AF78 K32GetDeviceDriverBaseNameW
0XEF84F40E K32GetDeviceDriverFileNameA
0XEF84F46F K32GetDeviceDriverFileNameW
0X87DED393 K32GetMappedFileNameA
0X87DED3F4 K32GetMappedFileNameW
0XA05CBE1B K32GetModuleBaseNameA
0XA05CBE7C K32GetModuleBaseNameW
0XA3B11FE0 K32GetModuleFileNameExA
0XA3B12041 K32GetModuleFileNameExW
0XA3EE8327 K32GetModuleInformation
0X5582D6D4 K32GetPerformanceInfo
0X55249A50 K32GetProcessImageFileNameA
0X55249AB1 K32GetProcessImageFileNameW
0XA967BEA K32GetProcessMemoryInfo
0X3B273469 K32GetWsChanges
0X1460D971 K32GetWsChangesEx
0X6F2353B4 K32InitializeProcessForWsWatch
0X2241F025 K32QueryWorkingSet
0X34517319 K32QueryWorkingSetEx
0XC93F6CA1 LCIDToLocaleName
0X285C91C LCMapStringA
0X7915CA7 LCMapStringEx
0X285C97D LCMapStringW
0X2FBD9 LZClose
0XF1C34D LZCloseFile
0XFDC2 LZCopy
0X83EB6DE LZCreateFileW
0X101CE LZDone
0X108AF LZInit
0XFD84A7 LZOpenFileA
0XFD8508 LZOpenFileW
0XF669 LZRead
0XF949 LZSeek
0X2E6A6 LZStart
0X13D66EE3 LeaveCriticalSection
0X7F321A92 LeaveCriticalSectionWhenCallbackReturns
0X510476F7 LoadAppInitDlls
0X5184FAAD LoadEnclaveData
0X3078295 LoadLibraryA
0X1B439B57 LoadLibraryExA
0X1B439BB8 LoadLibraryExW
0X30782F6 LoadLibraryW
0X565F9A LoadModule
0XA0A5358D LoadPackagedLibrary
0X301D59C LoadResource
0XDAFC5FEE LoadStringBaseExW
0X51387C50 LoadStringBaseW
0X56A555 LocalAlloc
0X30C447A LocalCompact
0XA7714C46 LocalFileTimeToFileTime
0X94793522 LocalFileTimeToLocalSystemTime
0X56B6F6 LocalFlags
0X1CE29B LocalFree
0X10421DF LocalHandle
0X1CF402 LocalLock
0X30B6105 LocalReAlloc
0X103E9BD LocalShrink
0X1CE280 LocalSize
0X45549BE2 LocalSystemTimeToLocalFileTime
0X1043892 LocalUnlock
0XF6EFAB09 LocaleNameToLCID
0XE3C96D25 LocateXStateFeature
0X9CCA8 LockFile
0X58338C LockFileEx
0X316A86C LockResource
0XEC02133F MapUserPhysicalPages
0X35BB9F02 MapUserPhysicalPagesScatter
0X731A485 MapViewOfFile
0X40BECA65 MapViewOfFileEx
0X7C5E2A12 MapViewOfFileExNuma
0X751A5CD8 MapViewOfFileFromApp
0X9C6F47C Module32First
0X1D54DDF6 Module32FirstW
0X3425DD3 Module32Next
0X9C719FA Module32NextW
0X1F308D MoveFileA
0X118B903 MoveFileExA
0X118B964 MoveFileExW
0X1A7C8E54 MoveFileTransactedA
0X1A7C8EB5 MoveFileTransactedW
0X1F30EE MoveFileW
0XF11F6D6A MoveFileWithProgressA
0XF11F6DCB MoveFileWithProgressW
0XFEE5 MulDiv
0X3B79848A MultiByteToWideChar
0X60A4829F NeedCurrentDirectoryForExePathA
0X60A48300 NeedCurrentDirectoryForExePathW
0X1CFB24E0 NlsCheckPolicy
0X28DC5C2A NlsEventDataDescCreate
0XBEC6ACDC NlsGetCacheUpdateCount
0X56CD39A3 NlsUpdateLocale
0X2C950AAC NlsUpdateSystemLocale
0X61819A2 NlsWriteEtwEvent
0X5C7B21F4 NormalizeString
0X1F070DDC NotifyMountMgr
0XB054C343 NotifyUILanguageChange
0XC88F1B9F NtVdm64CreateProcessInternalW
0X38A0334 OOBEComplete
0XDA269888 OfferVirtualMemory
0X2D24293 OpenConsoleW
0XE4871BB6 OpenConsoleWStub
0X502574 OpenEventA
0X5025D5 OpenEventW
0X8EBB1 OpenFile
0X2D29F70 OpenFileById
0XE4A86431 OpenFileMappingA
0XE4A86492 OpenFileMappingW
0X1980DBC3 OpenJobObjectA
0X1980DC24 OpenJobObjectW
0X5093FF OpenMutexA
0X509460 OpenMutexW
0X71F473AC OpenPackageInfoByFullName
0XA81247D5 OpenPrivateNamespaceA
0XA8124836 OpenPrivateNamespaceW
0XEF73E6 OpenProcess
0XE34B40D4 OpenProcessToken
0X59B501EB OpenProfileUserMapping
0X1952D111 OpenSemaphoreA
0X1952D172 OpenSemaphoreW
0X1AA5E0 OpenState
0XAAFA52AB OpenStateExplicit
0X5016A0 OpenThread
0X4C05B6E9 OpenThreadToken
0X6BB4C90 OpenWaitableTimerA
0X6BB4CF1 OpenWaitableTimerW
0X85813CB8 OutputDebugStringA
0X85813D19 OutputDebugStringW
0X8CD39EF0 PackageFamilyNameFromFullName
0X8B9B279E PackageFamilyNameFromId
0XBC38B6E1 PackageFullNameFromId
0XBEBBC791 PackageIdFromFullName
0XD4AF8AD8 PackageNameAndPublisherIdFromFamilyName
0XFA8C6C9E ParseApplicationUserModelId
0X875DC41D PeekConsoleInputA
0X875DC47E PeekConsoleInputW
0X1B59BD9 PeekNamedPipe
0XE83A6786 PostQueuedCompletionStatus
0XDD832B3 PowerClearRequest
0X27DF434D PowerCreateRequest
0X1DF07ED1 PowerSetRequest
0X46653297 PrefetchVirtualMemory
0X1A4417 PrepareTape
0XBAFA5FE PrivCopyFileExW
0XF6EC3DC4 PrivMoveFileIdentityW
0X4B3CE70 Process32First
0XE1B6BD3 Process32FirstW
0X1915124 Process32Next
0X4B3F3EE Process32NextW
0X677BD39E ProcessIdToSessionId
0XFAB4FA92 PssCaptureSnapshot
0X3EFB5312 PssDuplicateSnapshot
0X9F403B1 PssFreeSnapshot
0X1BD53A19 PssQuerySnapshot
0X3E9DFCEF PssWalkMarkerCreate
0X5C4A7697 PssWalkMarkerFree
0X703EEB40 PssWalkMarkerGetPosition
0X3E9E0759 PssWalkMarkerRewind
0X5C4A73A9 PssWalkMarkerSeek
0X73D9075C PssWalkMarkerSeekToBeginning
0X700627A9 PssWalkMarkerSetPosition
0X5C4A76B9 PssWalkMarkerTell
0XA3DE5D3 PssWalkSnapshot
0X1224FE PulseEvent
0X48657 PurgeComm
0X45068E16 QueryActCtxSettingsW
0X8FAB825A QueryActCtxSettingsWWorker
0XAC8074 QueryActCtxW
0XEB3AA4A8 QueryActCtxWWorker
0X12416F4A QueryDepthSList
0X1252DFA1 QueryDosDeviceA
0X1252E002 QueryDosDeviceW
0X8103EBBC QueryFullProcessImageNameA
0X8103EC1D QueryFullProcessImageNameW
0X831D4AD2 QueryIdleProcessorCycleTime
0X9C07A352 QueryIdleProcessorCycleTimeEx
0XE26CDFEF QueryInformationJobObject
0XB76963AC QueryIoRateControlInformationJobObject
0XE1D8BA69 QueryMemoryResourceNotification
0X2873BBA5 QueryPerformanceCounter
0X6C0EC49F QueryPerformanceFrequency
0XF0AAC348 QueryProcessAffinityUpdateMode
0XCE8A630E QueryProcessCycleTime
0X45083628 QueryProtectedPolicy
0X59B3D6DA QueryThreadCycleTime
0X59AD4F46 QueryThreadProfiling
0X5F92698A QueryThreadpoolStackInformation
0X574EEBA2 QueryUmsThreadInformation
0X36D03B2E QueryUnbiasedInterruptTime
0XAFDD33 QueueUserAPC
0XA6F52975 QueueUserWorkItem
0X78D41102 QuirkGetData2Worker
0X284714CD QuirkGetDataWorker
0X587313D0 QuirkIsEnabled2Worker
0X58734160 QuirkIsEnabled3Worker
0X99DA5375 QuirkIsEnabledForPackage2Worker
0X99DA8105 QuirkIsEnabledForPackage3Worker
0X99DAAE95 QuirkIsEnabledForPackage4Worker
0XDDF3D59A QuirkIsEnabledForPackageWorker
0XDEAC4C49 QuirkIsEnabledForProcessWorker
0X72D16B11 QuirkIsEnabledWorker
0X63782FA RaiseException
0X44FA5CC6 RaiseFailFastException
0X51783E22 RaiseInvalid16BitExeError
0X1CD7D7 ReOpenFile
0XC6AB04 ReadConsoleA
0XBC9521AD ReadConsoleInputA
0XA13E3343 ReadConsoleInputExA
0XA13E33A4 ReadConsoleInputExW
0XBC95220E ReadConsoleInputW
0X35BFFBC8 ReadConsoleOutputA
0X8D58533F ReadConsoleOutputAttribute
0XA816CC29 ReadConsoleOutputCharacterA
0XA816CC8A ReadConsoleOutputCharacterW
0X35BFFC29 ReadConsoleOutputW
0XC6AB65 ReadConsoleW
0X848FA377 ReadDirectoryChangesExW
0X479E2E79 ReadDirectoryChangesW
0X274E3 ReadFile
0X161D9F ReadFileEx
0X14FD8FD2 ReadFileScatter
0XB8E19E59 ReadProcessMemory
0X10106D1B ReadThreadProfilingData
0XEBBE63F9 ReclaimVirtualMemory
0X4CA3D8 RegCloseKey
0XE5239E RegCopyTreeW
0X177C07EA RegCreateKeyExA
0X177C084B RegCreateKeyExW
0X17F9AC31 RegDeleteKeyExA
0X17F9AC92 RegDeleteKeyExW
0X7FDB93B RegDeleteTreeA
0X7FDB99C RegDeleteTreeW
0X17F95171 RegDeleteValueA
0X17F951D2 RegDeleteValueW
0XD22EB8A6 RegDisablePredefinedCacheEx
0X2BB4B5C RegEnumKeyExA
0X2BB4BBD RegEnumKeyExW
0X2BAF09C RegEnumValueA
0X2BAF0FD RegEnumValueW
0X4DAC0B RegFlushKey
0XDB5A9506 RegGetKeySecurity
0XE6BD56 RegGetValueA
0XE6BDB7 RegGetValueW
0X5131B3 RegLoadKeyA
0X513214 RegLoadKeyW
0XE740C743 RegLoadMUIStringA
0XE740C7A4 RegLoadMUIStringW
0X24FE19AB RegNotifyChangeKeyValue
0XAFD8791C RegOpenCurrentUser
0X2D52B02 RegOpenKeyExA
0X2D52B63 RegOpenKeyExW
0XAB2B540F RegOpenUserClassesRoot
0X460A6960 RegQueryInfoKeyA
0X460A69C1 RegQueryInfoKeyW
0X4606A630 RegQueryValueExA
0X4606A691 RegQueryValueExW
0X7D4D46D RegRestoreKeyA
0X7D4D4CE RegRestoreKeyW
0X29C453F RegSaveKeyExA
0X29C45A0 RegSaveKeyExW
0XD55DF419 RegSetKeySecurity
0X7E3E889 RegSetValueExA
0X7E3E8EA RegSetValueExW
0X2BEFED5 RegUnLoadKeyA
0X2BEFF36 RegUnLoadKeyW
0X64E2CDC RegisterApplicationRecoveryCallback
0X281C6715 RegisterApplicationRestart
0X836188FE RegisterBadMemoryNotification
0X97A1BD54 RegisterConsoleIME
0X97A1BEA6 RegisterConsoleOS2
0X97A1BA7D RegisterConsoleVDM
0XBACA080E RegisterWaitForInputIdle
0XB2501B4E RegisterWaitForSingleObject
0X44D0F7AE RegisterWaitForSingleObjectEx
0X6EAC9AB9 RegisterWaitUntilOOBECompleted
0XFC606CF6 RegisterWowBaseHandlers
0X1894C9CA RegisterWowExec
0X2EBFD65 ReleaseActCtx
0X5205705D ReleaseActCtxWorker
0XF99527 ReleaseMutex
0XA5829356 ReleaseMutexWhenCallbackReturns
0X159D8D4E ReleaseSRWLockExclusive
0XF75188F3 ReleaseSRWLockShared
0X4EE98949 ReleaseSemaphore
0X8F559A20 ReleaseSemaphoreWhenCallbackReturns
0X5678A638 RemoveDirectoryA
0X7B460583 RemoveDirectoryTransactedA
0X7B4605E4 RemoveDirectoryTransactedW
0X5678A699 RemoveDirectoryW
0XA995201 RemoveDllDirectory
0X24FDD4A1 RemoveLocalAlternateComputerNameA
0X24FDD502 RemoveLocalAlternateComputerNameW
0X4E433BFE RemoveSecureMemoryCacheCallback
0X3322C88A RemoveVectoredContinueHandler
0X82F6A6CC RemoveVectoredExceptionHandler
0X43C629 ReplaceFile
0XCB529A ReplaceFileA
0XCB52FB ReplaceFileW
0X5612CF9E ReplacePartitionUnit
0XA45320A0 RequestDeviceWakeup
0XEE0F209A RequestWakeupLatency
0X172C22 ResetEvent
0X16030171 ResetWriteWatch
0X4418FE12 ResizePseudoConsole
0XBF2B3D9F ResolveDelayLoadedAPI
0X298F3830 ResolveDelayLoadsFromDll
0XD977C1F5 ResolveLocaleName
0X4332C597 RestoreLastError
0XD54E27 ResumeThread
0XB6FF3938 RtlAddFunctionTable
0XDC208577 RtlCaptureContext
0X8232D2B6 RtlCaptureStackBackTrace
0X4C5ED940 RtlCompareMemory
0X2CF9D6A RtlCopyMemory
0X4856A541 RtlDeleteFunctionTable
0X2DB5126 RtlFillMemory
0XDC0E2634 RtlInstallFunctionTableCallback
0X6E041BA0 RtlLookupFunctionEntry
0X3022651 RtlMoveMemory
0XDA0465EF RtlPcToFileHeader
0XDC2CBD33 RtlRaiseException
0XDD6C1867 RtlRestoreContext
0X9081C RtlUnwind
0X514AA4 RtlUnwindEx
0X4C65189A RtlVirtualUnwind
0X2E3A8E4 RtlZeroMemory
0X7ECD9BC2 ScrollConsoleScreenBufferA
0X7ECD9C23 ScrollConsoleScreenBufferW
0X4EE43F SearchPathA
0X4EE4A0 SearchPathW
0X78E7EA86 SetCachedSigningLevel
0X50038D8D SetCalendarInfoA
0X50038DEE SetCalendarInfoW
0X141EED90 SetComPlusPackageInstallStatus
0X104C3F5 SetCommBreak
0X30EAEB0 SetCommConfig
0X56FDF6 SetCommMask
0X104CAA9 SetCommState
0X1B839A15 SetCommTimeouts
0X524A2CFC SetComputerNameA
0XADD2CBC6 SetComputerNameEx2W
0XE49B9906 SetComputerNameExA
0XE49B9967 SetComputerNameExW
0X524A2D5D SetComputerNameW
0XBFAB3963 SetConsoleActiveScreenBuffer
0X104AD78 SetConsoleCP
0X4AC78C84 SetConsoleCtrlHandler
0X527B07F1 SetConsoleCursor
0X18ED9FAD SetConsoleCursorInfo
0X18EDA5FD SetConsoleCursorMode
0XE32AB668 SetConsoleCursorPosition
0X4AE99F18 SetConsoleDisplayMode
0X92A29EB SetConsoleFont
0XA2DE3AF6 SetConsoleHardwareState
0X4B25FE9B SetConsoleHistoryInfo
0X92A290A SetConsoleIcon
0XA57909A2 SetConsoleInputExeNameA
0XA5790A03 SetConsoleInputExeNameW
0XE1D31191 SetConsoleKeyShortcuts
0XB30D9515 SetConsoleLocalEUDC
0X7CF5C80A SetConsoleMaximumWindowSize
0XB30BEEA0 SetConsoleMenuClose
0X92A33EA SetConsoleMode
0XF7738CC2 SetConsoleNlsMode
0XE4FAAA93 SetConsoleNumberOfCommandsA
0XE4FAAAF4 SetConsoleNumberOfCommandsW
0XE2511B40 SetConsoleOS2OemFormat
0XE659B026 SetConsoleOutputCP
0XF770847C SetConsolePalette
0X93063D90 SetConsoleScreenBufferInfoEx
0XF3E432D2 SetConsoleScreenBufferSize
0XA1DB2B04 SetConsoleTextAttribute
0X527B3277 SetConsoleTitleA
0X527B32D8 SetConsoleTitleW
0X190E17AB SetConsoleWindowInfo
0X2A3394C3 SetCriticalSectionSpinCount
0XE3669186 SetCurrentConsoleFontEx
0X543A83E0 SetCurrentDirectoryA
0X543A8441 SetCurrentDirectoryW
0XA589B3F2 SetDefaultCommConfigA
0XA589B453 SetDefaultCommConfigW
0X74DA7464 SetDefaultDllDirectories
0X5253408E SetDllDirectoryA
0X525340EF SetDllDirectoryW
0X9C857C1F SetDynamicTimeZoneInformation
0X1061110 SetEndOfFile
0X238F17F6 SetEnvironmentStringsA
0X238F1857 SetEnvironmentStringsW
0X6AB02F2E SetEnvironmentVariableA
0X6AB02F8F SetEnvironmentVariableW
0XFF54BB SetErrorMode
0X32EE6 SetEvent
0X83E63F07 SetEventWhenCallbackReturns
0XF8671CC4 SetFileApisToANSI
0X52CD102F SetFileApisToOEM
0XE94043C1 SetFileAttributesA
0XB897019C SetFileAttributesTransactedA
0XB89701FD SetFileAttributesTransactedW
0XE9404422 SetFileAttributesW
0XECCB7646 SetFileBandwidthReservation
0X22261F50 SetFileCompletionNotificationModes
0X3BD840AA SetFileInformationByHandle
0X4BC7DF17 SetFileIoOverlappedRange
0X9340276 SetFilePointer
0X52D417E2 SetFilePointerEx
0XF880BF45 SetFileShortNameA
0XF880BFA6 SetFileShortNameW
0X5745DE SetFileTime
0X52D673FA SetFileValidData
0XEF9B04DD SetFirmwareEnvironmentVariableA
0X6C73302B SetFirmwareEnvironmentVariableExA
0X6C73308C SetFirmwareEnvironmentVariableExW
0XEF9B053E SetFirmwareEnvironmentVariableW
0X92E844D SetHandleCount
0X25CB15B2 SetHandleInformation
0X8A8989BC SetInformationJobObject
0X7D367AD1 SetIoRateControlInformationJobObject
0XD1DEA31D SetLastConsoleEventActive
0X10977FB SetLastError
0X70A6FD0A SetLocalPrimaryComputerNameA
0X70A6FD6B SetLocalPrimaryComputerNameW
0X110EB31 SetLocalTime
0X99859A1 SetLocaleInfoA
0X9985A02 SetLocaleInfoW
0X1C5596C9 SetMailslotInfo
0XD9639005 SetMessageWaitingIndicator
0X3B99D733 SetNamedPipeAttribute
0X18D061DA SetNamedPipeHandleState
0X4EA989A9 SetPriorityClass
0X5583B2D4 SetProcessAffinityMask
0X83DFEFED SetProcessAffinityUpdateMode
0X4F0782AA SetProcessDEPPolicy
0X513FEB5 SetProcessDefaultCpuSets
0XC7C6E62C SetProcessInformation
0XBBFFAFF9 SetProcessMitigationPolicy
0X4EFC71F8 SetProcessPreferredUILanguages
0XFF9C05D0 SetProcessPriorityBoost
0XA52C2EB7 SetProcessShutdownParameters
0XECB5D5A SetProcessWorkingSetSize
0X85264A0E SetProcessWorkingSetSizeEx
0XC532782D SetProtectedPolicy
0XEFF452CE SetSearchPathMode
0XFD2F82 SetStdHandle
0X8E6AD46 SetStdHandleEx
0X3EAB4F75 SetSystemFileCacheSize
0X86FA3FBD SetSystemPowerState
0X2FE9AC3 SetSystemTime
0XB9395E84 SetSystemTimeAdjustment
0XEF5BF935 SetTapeParameters
0X1A9B1C44 SetTapePosition
0X7E8E989B SetTermsrvAppInstallMode
0XF9F8FC73 SetThreadAffinityMask
0X51193205 SetThreadContext
0XA8C4A13E SetThreadDescription
0XD9DD94EE SetThreadErrorMode
0XD0309E31 SetThreadExecutionState
0XF09F7D1E SetThreadGroupAffinity
0XD43010FE SetThreadIdealProcessor
0X75B09ACE SetThreadIdealProcessorEx
0XA943540C SetThreadInformation
0X1B08DB6B SetThreadLocale
0X30F03927 SetThreadPreferredUILanguages
0XF3479EBB SetThreadPriority
0XECFBE2AC SetThreadPriorityBoost
0X66C9F331 SetThreadSelectedCpuSets
0XCAA641A8 SetThreadStackGuarantee
0X902D0DE SetThreadToken
0X8DA73A7B SetThreadUILanguage
0X1931EF77 SetThreadpoolStackInformation
0XC93D1780 SetThreadpoolThreadMaximum
0XC93DAF0F SetThreadpoolThreadMinimum
0XD9DEE9A2 SetThreadpoolTimer
0XA8D6387E SetThreadpoolTimerEx
0XF34A4D8F SetThreadpoolWait
0X8D9CBBCF SetThreadpoolWaitEx
0X6A47C85B SetTimeZoneInformation
0XE0F056B0 SetTimerQueueTimer
0XFF6B956F SetUmsThreadInformation
0XA1C426ED SetUnhandledExceptionFilter
0XFFC451 SetUserGeoID
0X8FDF0B4 SetUserGeoName
0XA38B90C3 SetVDMCurrentDirectories
0X1BFA6E97 SetVolumeLabelA
0X1BFA6EF8 SetVolumeLabelW
0X8F11569A SetVolumeMountPointA
0X8F1156FB SetVolumeMountPointW
0X447C91DE SetVolumeMountPointWStub
0X51CF0312 SetWaitableTimer
0XE0471D66 SetWaitableTimerEx
0X25B35D97 SetXStateFeaturesMask
0X970B0 SetupComm
0X53339B11 ShowConsoleCursor
0X713654DF SignalObjectAndWait
0XC43B513 SizeofResource
0X29F0 Sleep
0XDDBDBABE SleepConditionVariableCS
0X993930A0 SleepConditionVariableSRW
0X17B08 SleepEx
0X2935E4B7 SortCloseHandle
0X4952F30 SortGetHandle
0XD4261C11 StartThreadpoolIo
0X4E4C2BBC SubmitThreadpoolWork
0X2E43482 SuspendThread
0X39DC227 SwitchToFiber
0XAD92433 SwitchToThread
0X1CA735D5 SystemTimeToFileTime
0X6852B2A4 SystemTimeToTzSpecificLocalTime
0XAAE849C4 SystemTimeToTzSpecificLocalTimeEx
0X6A22F9FB TerminateJobObject
0X611DF94F TerminateProcess
0X205F986C TerminateThread
0XA87A1F7F TermsrvAppInstallMode
0XE7E922C1 TermsrvConvertSysRootToUserDir
0XACBE9433 TermsrvCreateRegEntry
0X5F8B4045 TermsrvDeleteKey
0X5BE525F1 TermsrvDeleteValue
0XB40F812E TermsrvGetPreSetValue
0X6E90DB34 TermsrvGetWindowsDirectoryA
0X6E90DB95 TermsrvGetWindowsDirectoryW
0X152FCBB3 TermsrvOpenRegEntry
0X3C2629D3 TermsrvOpenUserClasses
0X1E94117C TermsrvRestoreKey
0XAEC518F1 TermsrvSetKeySecurity
0X5BCB4C05 TermsrvSetValueKey
0X546E800E TermsrvSyncUserIniFileExt
0X3E23853 Thread32First
0X14B7470 Thread32Next
0X4E12A TlsAlloc
0X1A138 TlsFree
0X85138E TlsGetValue
0X82F959 TlsSetValue
0X6DC5BF08 Toolhelp32ReadProcessMemory
0XF2CC51E2 TransactNamedPipe
0X51B561C7 TransmitCommChar
0XAB473AA TryAcquireSRWLockExclusive
0XA194C0E2 TryAcquireSRWLockShared
0XE5FAB336 TryEnterCriticalSection
0X498E89AE TrySubmitThreadpoolCallback
0X93F6F70C TzSpecificLocalTimeToSystemTime
0X33AEB16C TzSpecificLocalTimeToSystemTimeEx
0X238353 UTRegister
0X1595CC9 UTUnRegister
0XFF0108E UmsThreadYield
0XD9B60D2 UnhandledExceptionFilter
0X3A9F04 UnlockFile
0X20F98D0 UnlockFileEx
0X358952CB UnmapViewOfFile
0XE1D3EAE3 UnmapViewOfFileEx
0X17DEF9CA UnregisterApplicationRecoveryCallback
0X1E8A1099 UnregisterApplicationRestart
0X80F26A04 UnregisterBadMemoryNotification
0X94DC2AB8 UnregisterConsoleIME
0X105B9892 UnregisterWait
0X93385EDE UnregisterWaitEx
0X675F3DCD UnregisterWaitUntilOOBECompleted
0X3AB4F93F UpdateCalendarDayOfWeek
0X8EB73B40 UpdateProcThreadAttribute
0X1BF1AAD6 UpdateResourceA
0X1BF1AB37 UpdateResourceW
0XE6AF058C VDMConsoleOperation
0X35DBD575 VDMOperationStarted
0X7AAE08BB VerLanguageNameA
0X7AAE091C VerLanguageNameW
0X7976DE51 VerSetConditionMask
0X9D961328 VerifyConsoleIoHandle
0X481E9DC VerifyScripts
0X47EDBF5F VerifyVersionInfoA
0X47EDBFC0 VerifyVersionInfoW
0X1B10958 VirtualAlloc
0XF3955CC VirtualAllocEx
0XD1244581 VirtualAllocExNuma
0X905946 VirtualFree
0X5132526 VirtualFreeEx
0X906AAD VirtualLock
0XF389169 VirtualProtect
0X88FD1E6D VirtualProtectEx
0X1B0F7F8 VirtualQuery
0XF38B96C VirtualQueryEx
0X513649D VirtualUnlock
0XF20B0A16 WTSGetActiveConsoleSessionId
0X4A38DDE WaitCommEvent
0X78795104 WaitForDebugEvent
0X3C43DAEC WaitForDebugEventEx
0X89436E8F WaitForMultipleObjects
0XD35EE4E3 WaitForMultipleObjectsEx
0X3C94DF2C WaitForSingleObject
0X213BDA5C WaitForSingleObjectEx
0X6570158F WaitForThreadpoolIoCallbacks
0XA9F8E7B4 WaitForThreadpoolTimerCallbacks
0X8DECC67C WaitForThreadpoolWaitCallbacks
0X90079542 WaitForThreadpoolWorkCallbacks
0XE077F35 WaitNamedPipeA
0XE077F96 WaitNamedPipeW
0XB4E2714C WakeAllConditionVariable
0X33133478 WakeConditionVariable
0X8D222B WerGetFlags
0X91E7255B WerGetFlagsWorker
0X83A74AE1 WerRegisterAdditionalProcess
0X92B7334F WerRegisterAppLocalDump
0X2E2A1FC3 WerRegisterCustomMetadata
0X51F0F61F WerRegisterExcludedMemoryBlock
0X2BE11AFD WerRegisterFile
0XF406B90D WerRegisterFileWorker
0XDC6B9C51 WerRegisterMemoryBlock
0XAE710B35 WerRegisterMemoryBlockWorker
0XB0ACDCAF WerRegisterRuntimeExceptionModule
0X1C416687 WerRegisterRuntimeExceptionModuleWorker
0X8B07F6 WerSetFlags
0X8BEA846E WerSetFlagsWorker
0X72733E63 WerUnregisterAdditionalProcess
0X75259A7F WerUnregisterAppLocalDump
0X240BC07B WerUnregisterCustomMetadata
0XB71C85B9 WerUnregisterExcludedMemoryBlock
0X93141E8D WerUnregisterFile
0XD44BE0F5 WerUnregisterFileWorker
0X7D3B140B WerUnregisterMemoryBlock
0X9D3CFEB7 WerUnregisterMemoryBlockWorker
0X5C450207 WerUnregisterRuntimeExceptionModule
0XC083C0F7 WerUnregisterRuntimeExceptionModuleWorker
0X2B9A00FF WerpGetDebugger
0X95A08658 WerpInitiateRemoteRecovery
0X8A83EC6F WerpLaunchAeDebug
0XAE29BB70 WerpNotifyLoadStringResourceWorker
0XF23670C3 WerpNotifyUseStringResourceWorker
0X3C276574 WideCharToMultiByte
0X23547 WinExec
0X12B95CDA Wow64DisableWow64FsRedirection
0X2AF9CF6A Wow64EnableWow64FsRedirection
0X11FDC046 Wow64GetThreadContext
0X39D4E800 Wow64GetThreadSelectorEntry
0XAF91B91C Wow64RevertWow64FsRedirection
0XDC1C17F1 Wow64SetThreadContext
0X8CC7DE33 Wow64SuspendThread
0X4CEE1DA WriteConsoleA
0X90612F48 WriteConsoleInputA
0X3A400B06 WriteConsoleInputVDMA
0X3A400B67 WriteConsoleInputVDMW
0X90612FA9 WriteConsoleInputW
0XB124249A WriteConsoleOutputA
0XEF528E21 WriteConsoleOutputAttribute
0XCE057CD0 WriteConsoleOutputCharacterA
0XCE057D31 WriteConsoleOutputCharacterW
0XB12424FB WriteConsoleOutputW
0X4CEE23B WriteConsoleW
0XF3331 WriteFile
0X88CE61 WriteFileEx
0X2B495676 WriteFileGather
0XD57ECDAA WritePrivateProfileSectionA
0XD57ECE0B WritePrivateProfileSectionW
0X9C7F8FAB WritePrivateProfileStringA
0X9C7F900C WritePrivateProfileStringW
0X9C7F8249 WritePrivateProfileStructA
0X9C7F82AA WritePrivateProfileStructW
0X8CADABF4 WriteProcessMemory
0XF2FE76B7 WriteProfileSectionA
0XF2FE7718 WriteProfileSectionW
0XA654C807 WriteProfileStringA
0XA654C868 WriteProfileStringW
0X4CC21DC WriteTapemark
0X8B98DE3 ZombifyActCtx
0XD865E72B ZombifyActCtxWorker
0XDC274B49 __C_specific_handler
0XB616C __chkstk
0X48754433 __misaligned_access
0X11B53 _hread
0X36B33 _hwrite
0X3A757 _lclose
0X39080 _lcreat
0X3C0EF _llseek
0XADA1E28 _local_unwind
0X14401 _lopen
0X12F93 _lread
0X3A7F3 _lwrite
0X2872D lstrcat
0X795A2 lstrcatA
0X79603 lstrcatW
0X2892D lstrcmp
0X79BA2 lstrcmpA
0X79C03 lstrcmpW
0X79C24 lstrcmpi
0X16D488 lstrcmpiA
0X16D4E9 lstrcmpiW
0X28750 lstrcpy
0X7960B lstrcpyA
0X7966C lstrcpyW
0X796DD lstrcpyn
0X16C4B3 lstrcpynA
0X16C514 lstrcpynW
0X28D9C lstrlen
0X7A8EF lstrlenA
0X7A950 lstrlenW
0X2AB33BB0 timeBeginPeriod
0X4C6F8EB timeEndPeriod
0XE50DA14 timeGetDevCaps
0X8288254D timeGetSystemTime
0X87BFF4 timeGetTime
0X144DE02 uaw_lstrcmpW
0X3CE9AEA uaw_lstrcmpiW
0X144EB4F uaw_lstrlenW
0X23CC61 uaw_wcschr
0X23CB54 uaw_wcscpy
0X6B6E91 uaw_wcsicmp
0X23D1A0 uaw_wcslen
0X6B620C uaw_wcsrchr
0X224AB1 A_SHAFinal
0XB7517 A_SHAInit
0X66929A A_SHAUpdate
0X4DE077B8 AlpcAdjustCompletionListConcurrencyCount
0XA2A9FFBA AlpcFreeCompletionListMessage
0X25E1E22F AlpcGetCompletionListLastMessageInformation
0X9915E267 AlpcGetCompletionListMessageAttributes
0XEABCC7FF AlpcGetHeaderSize
0XBA3E9D52 AlpcGetMessageAttribute
0X980FB54B AlpcGetMessageFromCompletionList
0X362A9C78 AlpcGetOutstandingCompletionListMessageCount
0XEE46F5B1 AlpcInitializeMessageAttribute
0X1A2C8769 AlpcMaxAllowedMessageLength
0XB8171D00 AlpcRegisterCompletionList
0XA878579F AlpcRegisterCompletionListWorkerThread
0XCD299B3A AlpcRundownCompletionList
0XCA66DA3C AlpcUnregisterCompletionList
0X3866ED0B AlpcUnregisterCompletionListWorkerThread
0XB0407023 ApiSetQueryApiSetPresence
0X3243F323 ApiSetQueryApiSetPresenceEx
0XE5B89E0B CsrAllocateCaptureBuffer
0XC2CD4D68 CsrAllocateMessagePointer
0X67AC646F CsrCaptureMessageBuffer
0XED1E6779 CsrCaptureMessageMultiUnicodeStringsInPlace
0X67AC6C8C CsrCaptureMessageString
0XC799A24D CsrCaptureTimeout
0X4635998C CsrClientCallServer
0XBB9C4951 CsrClientConnectToServer
0XAD3BD90B CsrFreeCaptureBuffer
0X172154B8 CsrGetProcessId
0X413F6547 CsrIdentifyAlertableThread
0X1B8C0B6E CsrSetPriorityClass
0X16FEB821 CsrVerifyRegion
0X3112F6D DbgBreakPoint
0X33579 DbgPrint
0X1CE2E5 DbgPrintEx
0X39A41A78 DbgPrintReturnControlC
0X9A98A DbgPrompt
0X6249AE68 DbgQueryDebugFilterState
0XA7A43BD9 DbgSetDebugFilterState
0X1282783 DbgUiConnectToDbg
0X32C989D DbgUiContinue
0XAABBA7E0 DbgUiConvertStateChangeStructure
0X98E8E4 DbgUiConvertStateChangeStructureEx
0X60B24641 DbgUiDebugActiveProcess
0X46FDA5D6 DbgUiGetThreadDebugObject
0X85EC9C48 DbgUiIssueRemoteBreakin
0X14399E3 DbgUiRemoteBreakin
0X3A9762F1 DbgUiSetThreadDebugObject
0X171D470 DbgUiStopDebugging
0X1824F864 DbgUiWaitStateChange
0XFD79C98E DbgUserBreakPoint
0X6B8D4254 EtwCheckCoverage
0X89F6007E EtwCreateTraceInstanceId
0X649AC60A EtwDeliverDataBlock
0XB06AE805 EtwEnumerateProcessRegGuids
0XA69E0AC6 EtwEventActivityIdControl
0X24226F5F EtwEventEnabled
0XF579CF43 EtwEventProviderEnabled
0X6C6491E2 EtwEventRegister
0XABA5CBFD EtwEventSetInformation
0XCFA2F0FE EtwEventUnregister
0X403CE11 EtwEventWrite
0X359FF147 EtwEventWriteEndScenario
0X24224051 EtwEventWriteEx
0X4534462E EtwEventWriteFull
0XB5E80585 EtwEventWriteNoRegistration
0XDFC5E868 EtwEventWriteStartScenario
0X6ED636E9 EtwEventWriteString
0XE588135F EtwEventWriteTransfer
0X4E5A4623 EtwGetTraceEnableFlags
0X4E5A5BBB EtwGetTraceEnableLevel
0XEC6C8C9B EtwGetTraceLoggerHandle
0X715B93A4 EtwLogTraceEvent
0XD0CABFB9 EtwNotificationRegister
0X573A8DA9 EtwNotificationUnregister
0X6CAB58A3 EtwProcessPrivateLoggerRequest
0XF4830940 EtwRegisterSecurityProvider
0XF5675BFD EtwRegisterTraceGuidsA
0XF5675C5E EtwRegisterTraceGuidsW
0XB031E721 EtwReplyNotification
0X5A3FC5FA EtwSendNotification
0X259FB8 EtwSetMark
0X65FA83C0 EtwTraceEventInstance
0X239CCC6B EtwTraceMessage
0X40833145 EtwTraceMessageVa
0X211CC0D4 EtwUnregisterTraceGuids
0X9FD41A90 EtwWriteUMSecurityEvent
0X14C4314C EtwpCreateEtwThread
0X234C15BD EtwpGetCpuSpeed
0XFC4C9885 EvtIntReportAuthzEventAndSourceAsync
0X4862CD25 EvtIntReportEventAndSourceAsync
0X3F733245 ExpInterlockedPopEntrySListEnd
0X3B0CB738 ExpInterlockedPopEntrySListFault
0XB125F8F7 ExpInterlockedPopEntrySListResume
0X9806BBF9 KiRaiseUserExceptionDispatcher
0XF6E4558F KiUserApcDispatcher
0XD26D6D7 KiUserCallbackDispatcher
0X9EFDBF72 KiUserExceptionDispatcher
0XD83EB756 KiUserInvertedFunctionTable
0X4462B1CF LdrAccessResource
0XCFAEACD4 LdrAddDllDirectory
0XA77DA8E LdrAddLoadAsDataTable
0X264086C LdrAddRefDll
0X2A07D1B8 LdrAppxHandleIntegrityFailure
0X15A55133 LdrCallEnclave
0XEDEE4466 LdrControlFlowGuardEnforced
0XC25E7490 LdrCreateEnclave
0XC3D76165 LdrDeleteEnclave
0XFDF2D175 LdrDisableThreadCalloutsForDll
0XC59D1B91 LdrEnumResources
0X97B8E6D0 LdrEnumerateLoadedModules
0XF767B85B LdrFastFailInLoaderCallout
0XD397E99B LdrFindEntryForAddress
0XCBEF8D7E LdrFindResourceDirectory_U
0XD779A04F LdrFindResourceEx_U
0X50D4A157 LdrFindResource_U
0XE24BEB2E LdrFlushAlternateResourceModules
0XEC9A5355 LdrGetDllDirectory
0X4EDF4455 LdrGetDllFullName
0X41A70FD5 LdrGetDllHandle
0XCFE3BA4B LdrGetDllHandleByMapping
0XF4BC9931 LdrGetDllHandleByName
0X4EDF903D LdrGetDllHandleEx
0X74B6436 LdrGetDllPath
0X4EC4E741 LdrGetFailureData
0X93D9E764 LdrGetFileNameFromLoadAsDataTable
0X21B1AF92 LdrGetKnownDllSectionHandle
0X7D287D36 LdrGetProcedureAddress
0X666C68C2 LdrGetProcedureAddressEx
0X296CA4 LdrGetProcedureAddressForCaller
0X630FE048 LdrInitShimEngineDynamic
0X32A07E5A LdrInitializeEnclave
0X5A00120 LdrInitializeThunk
0XE5051057 LdrIsModuleSxsRedirected
0X9968FDAC LdrLoadAlternateResourceModule
0X64B0ED08 LdrLoadAlternateResourceModuleEx
0X46921E LdrLoadDll
0X967BD881 LdrLoadEnclaveModule
0X5BC48084 LdrLockLoaderLock
0X306664A3 LdrOpenImageFileOptionsKey
0XB95B8F0A LdrProcessInitializationComplete
0XF4FF2769 LdrProcessRelocationBlock
0X9CF86499 LdrProcessRelocationBlockEx
0X50FE9589 LdrQueryImageFileExecutionOptions
0XD8F343D9 LdrQueryImageFileExecutionOptionsEx
0XE95D590D LdrQueryImageFileKeyOption
0X705678FD LdrQueryModuleServiceTags
0X69CD2AE4 LdrQueryOptionalDelayLoadedAPI
0XAA310718 LdrQueryProcessModuleInformation
0X326662BE LdrRegisterDllNotification
0X3503ED5F LdrRemoveDllDirectory
0XBA75A95E LdrRemoveLoadAsDataTable
0XD5C4E364 LdrResFindResource
0X126CBFE LdrResFindResourceDirectory
0X472C1529 LdrResGetRCConfig
0X732670D LdrResRelease
0X7B272231 LdrResSearchResource
0X3869A0B0 LdrResolveDelayLoadedAPI
0XF323AB22 LdrResolveDelayLoadsFromDll
0X46448284 LdrRscIsTypeExist
0X17C430F4 LdrSetAppCompatDllRedirectionCallback
0X3E6EE756 LdrSetDefaultDllDirectories
0XDAA4708E LdrSetDllDirectory
0X95FF84D7 LdrSetDllManifestProber
0X159ACD36 LdrSetImplicitPathOptions
0XDBAF5778 LdrSetMUICacheType
0XDF608768 LdrShutdownProcess
0X4A75C7C9 LdrShutdownThread
0X183229C1 LdrStandardizeSystemPath
0X9F8EC3FA LdrSystemDllInitBlock
0X91F2F7AE LdrUnloadAlternateResourceModule
0X218AB722 LdrUnloadAlternateResourceModuleEx
0X271FC70 LdrUnloadDll
0XE4A9D394 LdrUnlockLoaderLock
0XAA6816D0 LdrUnregisterDllNotification
0XDF89AAAA LdrUpdatePackageSearchPath
0X9472158C LdrVerifyImageMatchesChecksum
0X3802C3E4 LdrVerifyImageMatchesChecksumEx
0X2D854B21 LdrpResGetMappingSize
0X36762B38 LdrpResGetResourceDirectory
0X85351 MD4Final
0X2CD4D MD4Init
0X18AC78 MD4Update
0X86281 MD5Final
0X2D25D MD5Init
0X18DA08 MD5Update
0X56EF384C NlsAnsiCodePage
0X8F16BAF NlsMbCodePageTag
0X55880A NlsMbOemCodePageTag
0X3F74B9CE NtAcceptConnectPort
0X82A59B5 NtAccessCheck
0XE2FBE2C5 NtAccessCheckAndAuditAlarm
0X4099E690 NtAccessCheckByType
0XC668F7BC NtAccessCheckByTypeAndAuditAlarm
0XEADED1B9 NtAccessCheckByTypeResultList
0X81C6B8A1 NtAccessCheckByTypeResultListAndAuditAlarm
0X60779F2 NtAccessCheckByTypeResultListAndAuditAlarmByHandle
0X8634122A NtAcquireProcessActivityReference
0X19DF04 NtAddAtom
0XE8D8CC NtAddAtomEx
0X1895D500 NtAddBootEntry
0XDD1A02AF NtAddDriverEntry
0X6EA70140 NtAdjustGroupsToken
0XE0FB1E0A NtAdjustPrivilegesToken
0X5A48FC1C NtAdjustTokenClaimsAndDeviceGroups
0XC0C6C1AF NtAlertResumeThread
0X85785F7 NtAlertThread
0X24476EED NtAlertThreadByThreadId
0X4DCF4 NtAllocateLocallyUniqueId
0X15B926FC NtAllocateReserveObject
0X43E28C1F NtAllocateUserPhysicalPages
0X4BB309C4 NtAllocateUuids
0X185D8AE7 NtAllocateVirtualMemory
0XDB49E3FF NtAllocateVirtualMemoryEx
0XD3B0A18F NtAlpcAcceptConnectPort
0XAB6DA08B NtAlpcCancelMessage
0XA18D80AE NtAlpcConnectPort
0XADF987E6 NtAlpcConnectPortEx
0XE068A387 NtAlpcCreatePort
0X1DEE52EC NtAlpcCreatePortSection
0X74BD1319 NtAlpcCreateResourceReserve
0X1DECE9CF NtAlpcCreateSectionView
0X7791D5E5 NtAlpcCreateSecurityContext
0X95314251 NtAlpcDeletePortSection
0X30EAD20E NtAlpcDeleteResourceReserve
0X952FD934 NtAlpcDeleteSectionView
0X33BF94DA NtAlpcDeleteSecurityContext
0X636F121 NtAlpcDisconnectPort
0X649BEEBB NtAlpcImpersonateClientContainerOfPort
0X944040D8 NtAlpcImpersonateClientOfPort
0X2FC9CEE NtAlpcOpenSenderProcess
0XABA9CEF4 NtAlpcOpenSenderThread
0XFEFC1DD7 NtAlpcQueryInformation
0X53D612D2 NtAlpcQueryInformationMessage
0X63B24343 NtAlpcRevokeSecurityContext
0X32906A46 NtAlpcSendWaitReceivePort
0X331F06C NtAlpcSetInformation
0X9FFE1500 NtApphelpCacheControl
0X7F4755EE NtAreMappedFilesTheSame
0X8D3B0B00 NtAssignProcessToJobObject
0XD5E70A11 NtAssociateWaitCompletionPacket
0X850B7DC NtCallEnclave
0XE0609F69 NtCallbackReturn
0X18ED8358 NtCancelIoFile
0XE0599FD4 NtCancelIoFileEx
0X602419F6 NtCancelSynchronousIoFile
0X84F0B2B NtCancelTimer
0X18ED21B1 NtCancelTimer2
0X80B9EDBD NtCancelWaitCompletionPacket
0X2D129D0 NtClearEvent
0X2FDBF NtClose
0XB5D62679 NtCloseObjectAuditAlarm
0XE7DA8904 NtCommitComplete
0X26B767CE NtCommitEnlistment
0X63076C96 NtCommitRegistryTransaction
0X73D00063 NtCommitTransaction
0X88DE765 NtCompactKeys
0XE6F6FBB1 NtCompareObjects
0XB0853B47 NtCompareSigningLevels
0X4CFC9DDC NtCompareTokens
0X7129B823 NtCompleteConnectPort
0X88E26DA NtCompressKey
0X8979AB5 NtConnectPort
0X515246 NtContinue
0XF0FE951D NtConvertBetweenAuxiliaryCounterAndPerformanceCounter
0X89BCDEDA NtCreateDebugObject
0X9A815161 NtCreateDirectoryObject
0X6E8BDE49 NtCreateDirectoryObjectEx
0X4A65107D NtCreateEnclave
0XD8AD2C29 NtCreateEnlistment
0X8441261 NtCreateEvent
0X9D89D601 NtCreateEventPair
0X2C15F71 NtCreateFile
0X4A651597 NtCreateIRTimer
0X9EB438A3 NtCreateIoCompletion
0X9D962A5A NtCreateJobObject
0X18CCA58A NtCreateJobSet
0XEB2191 NtCreateKey
0XDB82CD3C NtCreateKeyTransacted
0XD8B95599 NtCreateKeyedEvent
0X8A67C521 NtCreateLowBoxToken
0X9EAD008B NtCreateMailslotFile
0X18CCA4DF NtCreateMutant
0XDC9A7F7B NtCreateNamedPipeFile
0XD87E9EC1 NtCreatePagingFile
0X9D7E42E7 NtCreatePartition
0X2C156E0 NtCreatePort
0X849B322F NtCreatePrivateNamespace
0X4A63A95A NtCreateProcess
0X9D80F5EA NtCreateProcessEx
0X4A63B276 NtCreateProfile
0X9D8147E6 NtCreateProfileEx
0X263F8D47 NtCreateRegistryTransaction
0X8DCAA703 NtCreateResourceManager
0X4A6428DE NtCreateSection
0X9D85718E NtCreateSectionEx
0X9D86D174 NtCreateSemaphore
0X781537C1 NtCreateSymbolicLinkObject
0X18CC2870 NtCreateThread
0XDF2D6DAC NtCreateThreadEx
0X8441547 NtCreateTimer
0X18CC4005 NtCreateTimer2
0X8441F06 NtCreateToken
0X4A6518EE NtCreateTokenEx
0X89B14D74 NtCreateTransaction
0X4DB3C237 NtCreateTransactionManager
0X89C44649 NtCreateUserProcess
0XBB8B9F71 NtCreateWaitCompletionPacket
0X9D9C6C9A NtCreateWaitablePort
0X9E48AC47 NtCreateWnfStateName
0XDAF5362B NtCreateWorkerFactory
0X7CBD52D6 NtDebugActiveProcess
0X4B538771 NtDebugContinue
0XE378218D NtDelayExecution
0X2CF4B19 NtDeleteAtom
0XAACB6E5A NtDeleteBootEntry
0XFC66E5 NtDeleteDriverEntry
0X2CF5540 NtDeleteFile
0XEFC8D6 NtDeleteKey
0X867495CE NtDeleteObjectAuditAlarm
0XB9246F0E NtDeletePrivateNamespace
0XE398A88D NtDeleteValueKey
0X41167A9 NtDeleteWnfStateData
0X4117A76 NtDeleteWnfStateName
0X4B9DCA8A NtDeviceIoControlFile
0XF8825020 NtDisableLastKnownGood
0X4BFD0F3E NtDisplayString
0X4ECA25 NtDrawText
0XA63AC2CF NtDuplicateObject
0XE21375F9 NtDuplicateToken
0X9E97E54 NtEnableLastKnownGood
0X59BBE119 NtEnumerateBootEntries
0X261C91E0 NtEnumerateDriverEntries
0X19E208A0 NtEnumerateKey
0X4E9BB1D NtEnumerateSystemEnvironmentValuesEx
0XF7CB1869 NtEnumerateTransactionObject
0X918B36B6 NtEnumerateValueKey
0X4C803C46 NtExtendSection
0X2D845D89 NtFilterBootOption
0X89D8C48 NtFilterToken
0X4D89F040 NtFilterTokenEx
0X51C9B5 NtFindAtom
0X30A00979 NtFlushBuffersFile
0XB5A0570D NtFlushBuffersFileEx
0X1318CC7 NtFlushInstallUILanguage
0XAAAEF081 NtFlushInstructionCache
0X51D3A5 NtFlushKey
0X41EEB050 NtFlushProcessWriteBuffers
0XB8192375 NtFlushVirtualMemory
0X30DE640B NtFlushWriteBuffer
0X829B7F67 NtFreeUserPhysicalPages
0XC7F6E4F NtFreeVirtualMemory
0XE4126CD6 NtFreezeRegistry
0X29EB4A96 NtFreezeTransactions
0X4C495447 NtFsControlFile
0X48BB3E83 NtGetCachedSigningLevel
0X72D53912 NtGetCompleteWnfStateSubscription
0X1E9BD5B6 NtGetContextThread
0X9F2A3334 NtGetCurrentProcessorNumber
0X987BCEC4 NtGetCurrentProcessorNumberEx
0X106BB4E5 NtGetDevicePowerState
0X2ED7E952 NtGetMUIRegistryInfo
0XE758D4B8 NtGetNextProcess
0X4D1DE18F NtGetNextThread
0X230804F1 NtGetNlsSectionPtr
0X663D68F3 NtGetNotificationResourceManager
0X19A664DE NtGetTickCount
0X4CF85FC8 NtGetWriteWatch
0X22684CB6 NtImpersonateAnonymousToken
0X75A9468F NtImpersonateClientOfPort
0X4B9ED12 NtImpersonateThread
0X3CB7D42F NtInitializeEnclave
0XB62BE2AF NtInitializeNlsFiles
0XB6248100 NtInitializeRegistry
0X1D5F9D81 NtInitiatePowerAction
0XE834438C NtIsProcessInJob
0X6FF51AF0 NtIsSystemResumeAutomatic
0X97CD865F NtIsUILanguageComitted
0X2F771E0 NtListenPort
0X2FFAEA8 NtLoadDriver
0XD8F3D113 NtLoadEnclaveData
0X1C7310 NtLoadKey
0X55595C NtLoadKey2
0X1000D38 NtLoadKeyEx
0X5595BC NtLockFile
0XF7B1A573 NtLockProductActivationKeys
0XDAD58233 NtLockRegistryKey
0XB3DA2B34 NtLockVirtualMemory
0XDE48955B NtMakePermanentObject
0XF46797C3 NtMakeTemporaryObject
0XEF6EAEFA NtManageHotPatch
0XCE37EE1B NtManagePartition
0X1A5E27F0 NtMapCMFModule
0X7A379703 NtMapUserPhysicalPages
0X18E852F8 NtMapUserPhysicalPagesScatter
0X5887F53B NtMapViewOfSection
0X1CC7A0DF NtMapViewOfSectionEx
0XDFDBC0A4 NtModifyBootEntry
0XDE8F4B7F NtModifyDriverEntry
0XE27D80 NtNotifyChangeDirectoryFile
0X7F66B70 NtNotifyChangeDirectoryFileEx
0XE46F8A66 NtNotifyChangeKey
0XAC73450B NtNotifyChangeMultipleKeys
0X474953D4 NtNotifyChangeSession
0XE94502C3 NtOpenDirectoryObject
0XF13B2585 NtOpenEnlistment
0XFE125B NtOpenEvent
0X5063D3CB NtOpenEventPair
0X54B4C5 NtOpenFile
0X7BB1FCD7 NtOpenIoCompletion
0X50702824 NtOpenJobObject
0X1C3E03 NtOpenKey
0XFE2FC3 NtOpenKeyEx
0X727C19D6 NtOpenKeyTransacted
0X65CEA56 NtOpenKeyTransactedEx
0XF1474EF5 NtOpenKeyedEvent
0X2FAA4CB NtOpenMutant
0X3E366D13 NtOpenObjectAuditAlarm
0X505840B1 NtOpenPartition
0X70E64653 NtOpenPrivateNamespace
0X8EDA91C NtOpenProcess
0X7997C408 NtOpenProcessToken
0X4655E614 NtOpenProcessTokenEx
0X122AACF9 NtOpenRegistryTransaction
0XDC8E5865 NtOpenResourceManager
0X8EE28A0 NtOpenSection
0X5060CF3E NtOpenSemaphore
0X8EE2741 NtOpenSession
0XC6B8ECFD NtOpenSymbolicLinkObject
0X2FA285C NtOpenThread
0XD3748D4F NtOpenThreadToken
0X6F18F98F NtOpenThreadTokenEx
0XFE1541 NtOpenTimer
0XD35B3986 NtOpenTransaction
0X9C577773 NtOpenTransactionManager
0XA02CCFB3 NtPlugPlayControl
0XF0A90BB1 NtPowerInformation
0X2AACDA81 NtPrePrepareComplete
0X801C4543 NtPrePrepareEnlistment
0X8FC114AD NtPrepareComplete
0XDD250C3 NtPrepareEnlistment
0XDBCF8660 NtPrivilegeCheck
0X3CB2747F NtPrivilegeObjectAuditAlarm
0XC30932C4 NtPrivilegedServiceAuditAlarm
0X1C1333FF NtPropagationComplete
0X3C020756 NtPropagationFailed
0X219AC37A NtProtectVirtualMemory
0X2BC36BA NtPulseEvent
0X9C4BD2CD NtQueryAttributesFile
0XCF09032C NtQueryAuxiliaryCounterFrequency
0XA550F89D NtQueryBootEntryOrder
0XCD3CE602 NtQueryBootOptions
0XAA617A08 NtQueryDebugFilterState
0X35DD63A9 NtQueryDefaultLocale
0XAE656E1 NtQueryDefaultUILanguage
0X365E9577 NtQueryDirectoryFile
0XE9534303 NtQueryDirectoryFileEx
0XE953A449 NtQueryDirectoryObject
0XA783C55C NtQueryDriverEntryOrder
0X837EF9F NtQueryEaFile
0X2BD583D NtQueryEvent
0X934031F2 NtQueryFullAttributesFile
0XB740B4D NtQueryInformationAtom
0X671488C0 NtQueryInformationByName
0X9D9588EC NtQueryInformationEnlistment
0XB741574 NtQueryInformationFile
0XDF38F3ED NtQueryInformationJobObject
0XB740CE3 NtQueryInformationPort
0X353CDC2D NtQueryInformationProcess
0X765AB8D6 NtQueryInformationResourceManager
0X67148EB3 NtQueryInformationThread
0X225C4119 NtQueryInformationToken
0XD86A63C7 NtQueryInformationTransaction
0XD4E5A3FA NtQueryInformationTransactionManager
0X9F76FF3E NtQueryInformationWorkerFactory
0X48F72D33 NtQueryInstallUILanguage
0X8A8C0CD NtQueryIntervalProfile
0X68BC02D2 NtQueryIoCompletion
0X4DF071 NtQueryKey
0X68D87D8F NtQueryLicenseValue
0X348C51E6 NtQueryMultipleValueKey
0X8387672 NtQueryMutant
0X8388F86 NtQueryObject
0XCDA3EF4F NtQueryOpenSubKeys
0X3AC36B93 NtQueryOpenSubKeysEx
0X2818A16B NtQueryPerformanceCounter
0X928E9DE8 NtQueryPortInformationProcess
0X21F9D3A9 NtQueryQuotaInformationFile
0X18A79D96 NtQuerySection
0X520D8D7E NtQuerySecurityAttributesToken
0X9FD05ED7 NtQuerySecurityObject
0X9FCFC3BA NtQuerySecurityPolicy
0XDDE5EBE8 NtQuerySemaphore
0XC843F62C NtQuerySymbolicLinkObject
0X99409692 NtQuerySystemEnvironmentValue
0X63454D1A NtQuerySystemEnvironmentValueEx
0X13D45081 NtQuerySystemInformation
0XB276D66D NtQuerySystemInformationEx
0X99B3DA3C NtQuerySystemTime
0X2BD5B23 NtQueryTimer
0XEF0170FC NtQueryTimerResolution
0X49F84035 NtQueryValueKey
0X37676E21 NtQueryVirtualMemory
0X2F746789 NtQueryVolumeInformationFile
0X685063A9 NtQueryWnfStateData
0X779D2D82 NtQueryWnfStateNameInformation
0XDDF63293 NtQueueApcThread
0XCDA7C8EF NtQueueApcThreadEx
0XDE071FC6 NtRaiseException
0XDE07FF0B NtRaiseHardError
0X4E3DF7 NtReadFile
0X9C6C6638 NtReadFileScatter
0X9002EEEC NtReadOnlyEnlistment
0X9C0F5982 NtReadRequestData
0X7F48DB85 NtReadVirtualMemory
0X989C16B4 NtRecoverEnlistment
0XBD93496D NtRecoverResourceManager
0X57DCE372 NtRecoverTransactionManager
0X622B50F7 NtRegisterProtocolAddressInformation
0X69234CDF NtRegisterThreadTerminatePort
0XAFC706B5 NtReleaseKeyedEvent
0X4ADC9D93 NtReleaseMutant
0XE5360C7D NtReleaseSemaphore
0X4600A9D8 NtReleaseWorkerFactoryWorker
0X5435A0E5 NtRemoveIoCompletion
0XF5E2A9E1 NtRemoveIoCompletionEx
0X521B5168 NtRemoveProcessDebug
0XECF9F6 NtRenameKey
0X530AAE6E NtRenameTransactionManager
0X2C0AAE0 NtReplaceKey
0XE4485362 NtReplacePartitionUnit
0XEB0AFA NtReplyPort
0X63928926 NtReplyWaitReceivePort
0X8026D432 NtReplyWaitReceivePortEx
0X99490B5C NtReplyWaitReplyPort
0X8408B0D NtRequestPort
0X7C1F8D17 NtRequestWaitReplyPort
0X2C13DDE NtResetEvent
0X9D71D7D7 NtResetWriteWatch
0X2C1AB2A NtRestoreKey
0X4A6EF96B NtResumeProcess
0X18CFEDCB NtResumeThread
0XD7D29FB2 NtRevertContainerImpersonation
0X1670339F NtRollbackComplete
0XC9FA6749 NtRollbackEnlistment
0XB48C789 NtRollbackRegistryTransaction
0X5D98FED6 NtRollbackTransaction
0X73EE969 NtRollforwardTransactionManager
0X1A228A NtSaveKey
0XEB3882 NtSaveKeyEx
0XDF4CE8D6 NtSaveMergedKeys
0XB0C32437 NtSecureConnectPort
0X4AE7A7A8 NtSerializeBoot
0XB8DD6C52 NtSetBootEntryOrder
0XE0ECC45F NtSetBootOptions
0X238875D4 NtSetCachedSigningLevel
0X6A9961B6 NtSetCachedSigningLevel2
0XE8BA2D61 NtSetContextThread
0X5A518B5D NtSetDebugFilterState
0XD0D91A3E NtSetDefaultHardErrorPort
0XE70C34E6 NtSetDefaultLocale
0X1AB68ADE NtSetDefaultUILanguage
0X5773D6B1 NtSetDriverEntryOrder
0XECCED4 NtSetEaFile
0X4EF7FA NtSetEvent
0X201FD1CB NtSetEventBoostPriority
0XE9ECD302 NtSetHighEventPair
0X72A1D270 NtSetHighWaitLowEventPair
0X2C727EC NtSetIRTimer
0XDB174D62 NtSetInformationDebugObject
0X9E75FBA9 NtSetInformationEnlistment
0X46197091 NtSetInformationFile
0X8A2E6F82 NtSetInformationJobObject
0XC2087C99 NtSetInformationKey
0X76E55833 NtSetInformationObject
0X64AD7822 NtSetInformationProcess
0X4B67A14B NtSetInformationResourceManager
0X918BFCA3 NtSetInformationSymbolicLink
0X76E4C2B0 NtSetInformationThread
0XD24C526E NtSetInformationToken
0XDB0BBBFC NtSetInformationTransaction
0X4D422837 NtSetInformationTransactionManager
0XB57DF27D NtSetInformationVirtualMemory
0XB7231913 NtSetInformationWorkerFactory
0X434E1BEA NtSetIntervalProfile
0XA3CB9DE7 NtSetIoCompletion
0XC2288EE7 NtSetIoCompletionEx
0X4B1254EA NtSetLdtEntries
0XA44E7D7C NtSetLowEventPair
0X15F8E5D0 NtSetLowWaitHighEventPair
0XCCEF4F3E NtSetQuotaInformationFile
0XB35CD28C NtSetSecurityObject
0X9BE1EEC7 NtSetSystemEnvironmentValue
0X7AF166EF NtSetSystemEnvironmentValueEx
0X23A4847E NtSetSystemInformation
0X610C1653 NtSetSystemPowerState
0X4AEE79B1 NtSetSystemTime
0XCFD583F7 NtSetThreadExecutionState
0X4EFAE0 NtSetTimer
0XECF0CD NtSetTimer2
0X2C6D38C NtSetTimerEx
0X29A6CC19 NtSetTimerResolution
0X8540F68 NtSetUuidSeed
0X854190A NtSetValueKey
0X3054DA46 NtSetVolumeInformationFile
0X184E690E NtSetWnfProcessNotificationEvent
0XE2899439 NtShutdownSystem
0X506BB88A NtShutdownWorkerFactory
0X3B555552 NtSignalAndWaitForSingleObject
0X21417D5B NtSinglePhaseReject
0X18D957CE NtStartProfile
0X85D666C NtStopProfile
0X3074932F NtSubscribeWnfStateChange
0XE07B6A5B NtSuspendProcess
0X4AD41370 NtSuspendThread
0XBD35AF8C NtSystemDebugControl
0XF76BE3A6 NtTerminateEnclave
0XB2D396D7 NtTerminateJobObject
0XF76A7C83 NtTerminateProcess
0XA7CE6ED2 NtTerminateThread
0XEE3485 NtTestAlert
0X194544DD NtThawRegistry
0XFF01A47D NtThawTransactions
0X18EB020A NtTraceControl
0X2C4BEE1 NtTraceEvent
0XB764DB8C NtTranslateFilePath
0XE7BFAD5A NtUmsThreadYield
0X1A07A1D4 NtUnloadDriver
0XF6D166 NtUnloadKey
0X2E47460 NtUnloadKey2
0X8AD5E46 NtUnloadKeyEx
0X2E4B0C0 NtUnlockFile
0X74C49CA2 NtUnlockVirtualMemory
0XEE2B705F NtUnmapViewOfSection
0X5F86F52B NtUnmapViewOfSectionEx
0X8C119845 NtUnsubscribeWnfStateChange
0X3C81C8CD NtUpdateWnfStateData
0X2D89A08 NtVdmControl
0X58CD0059 NtWaitForAlertByThreadId
0X3B5EDAA2 NtWaitForDebugEvent
0X3B8412E4 NtWaitForKeyedEvent
0X8925107B NtWaitForMultipleObjects
0XD24D9570 NtWaitForMultipleObjects32
0X16A6B5C2 NtWaitForSingleObject
0X14AA34E3 NtWaitForWorkViaWorkerFactory
0X3BBC290C NtWaitHighEventPair
0X14E8EF7F NtWaitLowEventPair
0X84DF42DB NtWorkerFactoryWorkerReady
0XF28E6F NtWriteFile
0XB2B82CDC NtWriteFileGather
0X17CACEEF NtWriteRequestData
0XD8DFFC5E NtWriteVirtualMemory
0XEC89261D NtYieldExecution
0X2F885D92 NtdllDefWindowProc_A
0X2F885DF3 NtdllDefWindowProc_W
0X342805D3 NtdllDialogWndProc_A
0X34280634 NtdllDialogWndProc_W
0X1F19B05 PfxFindPrefix
0X205F112 PfxInitialize
0X12166949 PfxInsertPrefix
0X10AAB378 PfxRemovePrefix
0XC3C494CC PssNtCaptureSnapshot
0X5087BF24 PssNtDuplicateSnapshot
0X8948B550 PssNtFreeRemoteSnapshot
0X66BBB411 PssNtFreeSnapshot
0X9C9FED87 PssNtFreeWalkMarker
0X322C4B3B PssNtQuerySnapshot
0XD66C6728 PssNtValidateDescriptor
0X67059633 PssNtWalkSnapshot
0X2B74329 RtlAbortRXact
0XAC5D382A RtlAbsoluteToSelfRelativeSD
0XDA64D728 RtlAcquirePebLock
0XAD8AD4F9 RtlAcquirePrivilege
0XA9152088 RtlAcquireReleaseSRWLockExclusive
0X1C1ED75C RtlAcquireResourceExclusive
0XBEABA821 RtlAcquireResourceShared
0XB9F2E12F RtlAcquireSRWLockExclusive
0XEA7123C1 RtlAcquireSRWLockShared
0X2B7B12B RtlActivateActivationContext
0X18753C77 RtlActivateActivationContextEx
0XD4B09906 RtlActivateActivationContextUnsafeFast
0XEE9FC358 RtlAddAccessAllowedAce
0X639DDFF4 RtlAddAccessAllowedAceEx
0X850A9974 RtlAddAccessAllowedObjectAce
0X4F8B9A52 RtlAddAccessDeniedAce
0XCBE86EBA RtlAddAccessDeniedAceEx
0X84A1C5F2 RtlAddAccessDeniedObjectAce
0X4F9047D0 RtlAddAccessFilterAce
0X88C0C RtlAddAce
0XB3BD23A2 RtlAddActionToRXact
0X58D92C0C RtlAddAtomToAtomTable
0X60CC55D0 RtlAddAttributeActionToRXact
0X1BF4312C RtlAddAuditAccessAce
0XFB95BC60 RtlAddAuditAccessAceEx
0X9A775750 RtlAddAuditAccessObjectAce
0XDB74A5DC RtlAddCompoundAce
0XB6FF3938 RtlAddFunctionTable
0X7239F178 RtlAddGrowableFunctionTable
0X2AA49D8B RtlAddIntegrityLabelToBoundaryDescriptor
0X9348223A RtlAddMandatoryAce
0XA243682A RtlAddProcessTrustLabelAce
0XD00606E4 RtlAddRefActivationContext
0X5AA347BA RtlAddRefMemoryStream
0XB3588CA6 RtlAddResourceAttributeAce
0XE1EF2FAA RtlAddSIDToBoundaryDescriptor
0X50E707AB RtlAddScopedPolicyIDAce
0X17D6506E RtlAddVectoredContinueHandler
0X31113E78 RtlAddVectoredExceptionHandler
0X4E19BA4E RtlAddressInSectionTable
0X94E94991 RtlAdjustPrivilege
0X862F0B29 RtlAllocateActivationContextStack
0XFCD46409 RtlAllocateAndInitializeSid
0XE3778641 RtlAllocateAndInitializeSidEx
0XE13EDD47 RtlAllocateHandle
0X1906FB63 RtlAllocateHeap
0XA3E637F1 RtlAllocateMemoryBlockLookaside
0X45037C9A RtlAllocateMemoryZone
0X3984C63 RtlAllocateWnfSerializationGroup
0X6C08F5D3 RtlAnsiCharToUnicodeChar
0XAA5E6A1B RtlAnsiStringToUnicodeSize
0XFD519A45 RtlAnsiStringToUnicodeString
0X76A8347F RtlAppendAsciizToString
0XDE612611 RtlAppendPathElement
0X7A37552C RtlAppendStringToString
0X2B973B6D RtlAppendUnicodeStringToString
0X895FFBA1 RtlAppendUnicodeToString
0X592803A8 RtlApplicationVerifierStop
0X2AE3F9C RtlApplyRXact
0XE69D4EDA RtlApplyRXactNoFlush
0X2DCE5530 RtlAppxIsFileOwnedByTrustedInstaller
0X4B2C175C RtlAreAllAccessesGranted
0X75147DD7 RtlAreAnyAccessesGranted
0X1844BBD7 RtlAreBitsClear
0X2B24C5B RtlAreBitsSet
0X76D33CD RtlAreLongPathsEnabled
0X887CE RtlAssert
0X9A551A56 RtlAvlInsertNodeEx
0X49E10AF9 RtlAvlRemoveNode
0X199FE6 RtlBarrier
0XB245C0EA RtlBarrierForDelete
0X7BD38973 RtlCallEnclaveReturn
0X83D794B RtlCancelTimer
0XFEBB79D5 RtlCanonicalizeDomainName
0X93DE89A8 RtlCapabilityCheck
0XC960AC1A RtlCapabilityCheckForSingleSessionSku
0XDC208577 RtlCaptureContext
0X8232D2B6 RtlCaptureStackBackTrace
0X4A990106 RtlCharToInteger
0XDD8B0F53 RtlCheckBootStatusIntegrity
0XB4F93AD7 RtlCheckForOrphanedCriticalSections
0XB6EDE261 RtlCheckPortableOperatingSystem
0XE50B239D RtlCheckRegistryKey
0X28A03606 RtlCheckSandboxedToken
0X603E5440 RtlCheckSystemBootStatusIntegrity
0X92C3BAC9 RtlCheckTokenCapability
0X93014207 RtlCheckTokenMembership
0X2B0B541F RtlCheckTokenMembershipEx
0X8754383 RtlCleanUpTEBLangLists
0X1925799C RtlClearAllBits
0X4F78F5 RtlClearBit
0XEE6B21 RtlClearBits
0X858D9F8F RtlClearThreadWorkOnBehalfTicket
0X232A119D RtlCloneMemoryStream
0XB28AB92 RtlCloneUserProcess
0XCBFE83FA RtlCmDecodeMemIoResource
0X91E2D63A RtlCmEncodeMemIoResource
0XB1FB014B RtlCommitDebugInfo
0XC73FCA34 RtlCommitMemoryStream
0X87C4EC2 RtlCompactHeap
0XDEF835D RtlCompareAltitudes
0X4C5ED940 RtlCompareMemory
0X7E087B1F RtlCompareMemoryUlong
0X4C5E29DB RtlCompareString
0X6B6997BB RtlCompareUnicodeString
0X423CC77F RtlCompareUnicodeStrings
0X65F513F2 RtlCompleteProcessCloning
0XE5232E4E RtlCompressBuffer
0X197739C7 RtlComputeCrc32
0X1A5860AA RtlComputeImportTableHash
0X20A5B214 RtlComputePrivatizedDllName_U
0X886104E RtlConnectToSm
0X828223DB RtlConsoleMultiByteToUnicodeN
0X34B87EA3 RtlContractHashTable
0XB5066404 RtlConvertDeviceFamilyInfoToString
0X5B897063 RtlConvertExclusiveToShared
0X699338C RtlConvertLCIDToString
0X1D0B3EFE RtlConvertSRWLockExclusiveToShared
0XF2EBB541 RtlConvertSharedToExclusive
0X4477797D RtlConvertSidToUnicodeString
0X434D6702 RtlConvertToAutoInheritSecurityObject
0X2CEF990 RtlCopyBitMap
0X86D9CE4 RtlCopyContext
0XFB68D36A RtlCopyExtendedContext
0X4FF1D2 RtlCopyLuid
0XAF1675E8 RtlCopyLuidAndAttributesArray
0XA9427F RtlCopyMappedMemory
0X2CF9D6A RtlCopyMemory
0X28B9371B RtlCopyMemoryNonTemporal
0XAF4E16C RtlCopyMemoryStreamTo
0XFBF74A4C RtlCopyOutOfProcessMemoryStreamTo
0XF9E70354 RtlCopySecurityDescriptor
0X1AA13C RtlCopySid
0XAA37BC7E RtlCopySidAndAttributesArray
0X2CEEE05 RtlCopyString
0XC55DBA RtlCopyUnicodeString
0X2DFCF RtlCrc32
0X2E07F RtlCrc64
0XE927FC RtlCreateAcl
0X372A561B RtlCreateActivationContext
0XDD529303 RtlCreateAndSetSD
0X97F4EF91 RtlCreateAtomTable
0X882C670C RtlCreateBootStatusDataFile
0X2E0796BD RtlCreateBoundaryDescriptor
0X57F6248B RtlCreateEnvironment
0X17A74AB7 RtlCreateEnvironmentEx
0X97FC178F RtlCreateHashTable
0X57DCD5D3 RtlCreateHashTableEx
0X2BB82E7 RtlCreateHeap
0XD83BA535 RtlCreateMemoryBlockLookaside
0XC81960A6 RtlCreateMemoryZone
0X2C15EFB2 RtlCreateProcessParameters
0X8CC56F2E RtlCreateProcessParametersEx
0X50D42B39 RtlCreateProcessParametersWithTemplate
0X2C298573 RtlCreateProcessReflection
0X1B2D3B89 RtlCreateQueryDebugBuffer
0X57A15290 RtlCreateRegistryKey
0XD2D08901 RtlCreateSecurityDescriptor
0XC7E26BFB RtlCreateServiceSid
0X69151108 RtlCreateSystemVolumeInformationFolder
0X49C60DC2 RtlCreateTagHeap
0X8328367 RtlCreateTimer
0XC7F2D5D0 RtlCreateTimerQueue
0X5F37DCF1 RtlCreateUmsCompletionList
0X73D5AC67 RtlCreateUmsThreadContext
0X17C97CD3 RtlCreateUnicodeString
0XBA5FD517 RtlCreateUnicodeStringFromAsciiz
0X57BBE0D5 RtlCreateUserProcess
0X159AE951 RtlCreateUserProcessEx
0X862C5056 RtlCreateUserSecurityObject
0X97F87940 RtlCreateUserStack
0XC7E99042 RtlCreateUserThread
0X482A2848 RtlCreateVirtualAccountSid
0XA5977617 RtlCultureNameToLCID
0X8A0DEC52 RtlCustomCPToUnicodeN
0XCC707E20 RtlCutoverTimeToSystemTime
0XBAB4F8D2 RtlDeCommitDebugInfo
0X1D3C69E8 RtlDeNormalizeProcessParams
0X5E19BBB4 RtlDeactivateActivationContext
0X3DE18A1F RtlDeactivateActivationContextUnsafeFast
0XA03C6C69 RtlDebugPrintTimes
0X4AED62F5 RtlDecodePointer
0X5D9130E0 RtlDecodeRemotePointer
0X5E049676 RtlDecodeSystemPointer
0XE83C7DCB RtlDecompressBuffer
0X2A206DF3 RtlDecompressBufferEx
0X2A21D1C0 RtlDecompressFragment
0X18F3BC2A RtlDefaultNpAcl
0X8CEB1 RtlDelete
0XEDCED1 RtlDeleteAce
0X1BF56B04 RtlDeleteAtomFromAtomTable
0X4B3E7CF0 RtlDeleteBarrier
0X6DABA94 RtlDeleteBoundaryDescriptor
0X76851167 RtlDeleteCriticalSection
0X7A0D0E RtlDeleteElementGenericTable
0XCDF649A RtlDeleteElementGenericTableAvl
0X73DA8B6A RtlDeleteElementGenericTableAvlEx
0X4856A541 RtlDeleteFunctionTable
0X63C1EA91 RtlDeleteGrowableFunctionTable
0XA53C6B0C RtlDeleteHashTable
0X4B4176BE RtlDeleteNoSplay
0X46063531 RtlDeleteRegistryValue
0XE1BC7E91 RtlDeleteResource
0XD2B6CFAC RtlDeleteSecurityObject
0X85C64D4 RtlDeleteTimer
0XEFB3D047 RtlDeleteTimerQueue
0X6D52544F RtlDeleteTimerQueueEx
0XFCD3938E RtlDeleteUmsCompletionList
0XA85EE946 RtlDeleteUmsThreadContext
0X52BDAC19 RtlDequeueUmsCompletionListItems
0X39F78A5C RtlDeregisterSecureMemoryCacheCallback
0XE0238A38 RtlDeregisterWait
0XE13FDDC0 RtlDeregisterWaitEx
0X252767 RtlDeriveCapabilitySidsFromName
0XE1E65189 RtlDestroyAtomTable
0XF1729647 RtlDestroyEnvironment
0XF16A4CAB RtlDestroyHandleTable
0X84DE32C RtlDestroyHeap
0XE358755A RtlDestroyMemoryBlockLookaside
0XA5ED868F RtlDestroyMemoryZone
0X3F75D17A RtlDestroyProcessParameters
0XCC4D3176 RtlDestroyQueryDebugBuffer
0XA1243641 RtlDetectHeapLeaks
0XCDCE65CC RtlDetermineDosPathNameType_U
0X23DA0963 RtlDisableThreadProfiling
0X764CA65B RtlDllShutdownInProgress
0X55E54352 RtlDnsHostNameToComputerName
0X1255F95E RtlDoesFileExists_U
0X2371B126 RtlDosApplyFileIsolationRedirection_Ustr
0X44B40476 RtlDosLongPathNameToNtPathName_U_WithStatus
0X2857399B RtlDosLongPathNameToRelativeNtPathName_U_WithStatus
0XE7C81863 RtlDosPathNameToNtPathName_U
0X5C3CB97E RtlDosPathNameToNtPathName_U_WithStatus
0XC1F727CA RtlDosPathNameToRelativeNtPathName_U
0X4EFEA863 RtlDosPathNameToRelativeNtPathName_U_WithStatus
0XAF826DB8 RtlDosSearchPath_U
0X82C19642 RtlDosSearchPath_Ustr
0XBBB945D3 RtlDowncaseUnicodeChar
0X99836AA2 RtlDowncaseUnicodeString
0X26473427 RtlDrainNonVolatileFlush
0X1911DACB RtlDumpResource
0X97005183 RtlDuplicateUnicodeString
0XE5529751 RtlEmptyAtomTable
0X2E6EDC03 RtlEnableEarlyCriticalSectionEventCreation
0X69CADC4A RtlEnableThreadProfiling
0XEED94363 RtlEnclaveCallDispatch
0X28B14F22 RtlEnclaveCallDispatchReturn
0X4CF45F35 RtlEncodePointer
0X23758320 RtlEncodeRemotePointer
0X23E8E8B6 RtlEncodeSystemPointer
0X558FF74E RtlEndEnumerationHashTable
0X6B83E092 RtlEndStrongEnumerationHashTable
0X8CE3DFE5 RtlEndWeakEnumerationHashTable
0X2ED71615 RtlEnterCriticalSection
0X7105C434 RtlEnterUmsSchedulingMode
0X1F3C68FE RtlEnumProcessHeaps
0XFF08BA57 RtlEnumerateEntryHashTable
0X38CDD8D3 RtlEnumerateGenericTable
0XFDB5E22D RtlEnumerateGenericTableAvl
0XC5651814 RtlEnumerateGenericTableLikeADirectory
0X3770C80F RtlEnumerateGenericTableWithoutSplaying
0XD8E51E44 RtlEnumerateGenericTableWithoutSplayingAvl
0XA0D5CEC4 RtlEqualComputerName
0XA01D36C5 RtlEqualDomainName
0XEC0D09 RtlEqualLuid
0XDFFB55FA RtlEqualPrefixSid
0X4EAA4E RtlEqualSid
0X84BE2F8 RtlEqualString
0XE345F9F0 RtlEqualUnicodeString
0X4A7E1D8 RtlEqualWnfChangeStamps
0XD37F9F1E RtlEraseUnicodeString
0XF2E8DA77 RtlEthernetAddressToStringA
0XF2E8DAD8 RtlEthernetAddressToStringW
0X11C9914B RtlEthernetStringToAddressA
0X11C991AC RtlEthernetStringToAddressW
0XFFCF25BC RtlExecuteUmsThread
0XACC4FBDE RtlExitUserProcess
0XE441EE9B RtlExitUserThread
0X7998B51E RtlExpandEnvironmentStrings
0X465E61AF RtlExpandEnvironmentStrings_U
0XA844CB37 RtlExpandHashTable
0XB8CDB689 RtlExtendCorrelationVector
0X816A5BED RtlExtendMemoryBlockLookaside
0X10F6C9E RtlExtendMemoryZone
0X4BBEC318 RtlExtractBitMap
0X2DB5126 RtlFillMemory
0X6CCFC5F4 RtlFinalReleaseOutOfProcessMemoryStream
0X4D0195DE RtlFindAceByType
0XAC49C06 RtlFindActivationContextSectionGuid
0X60E93629 RtlFindActivationContextSectionString
0XFAEB4B60 RtlFindCharInUnicodeString
0X4D096491 RtlFindClearBits
0X5FBFDEA6 RtlFindClearBitsAndSet
0X4D096452 RtlFindClearRuns
0XAEE0605A RtlFindClosestEncodableLength
0X4064FB38 RtlFindExportedRoutineByName
0X7E186B16 RtlFindLastBackwardRunClear
0X6ED6BB7A RtlFindLeastSignificantBit
0X93183A9E RtlFindLongestRunClear
0X8909B05 RtlFindMessage
0X5CB8FC9B RtlFindMostSignificantBit
0X979E93A5 RtlFindNextForwardRunClear
0X88EDD21 RtlFindSetBits
0X5575A98E RtlFindSetBitsAndClear
0X4DEA8417 RtlFindUnicodeSubstring
0XAF1E7360 RtlFirstEntrySList
0X19726483 RtlFirstFreeAce
0X510C7C RtlFlsAlloc
0X1B04FD RtlFlsFree
0X2DA823E RtlFlushHeaps
0X996003D6 RtlFlushNonVolatileMemory
0XC26B585B RtlFlushNonVolatileMemoryRanges
0X14FD5D85 RtlFlushSecureMemoryCache
0X16A4FEE5 RtlFormatCurrentUserKeyPath
0X4D867342 RtlFormatMessage
0XB9BA0F16 RtlFormatMessageEx
0XACD1C7E5 RtlFreeActivationContextStack
0XE21B4B01 RtlFreeAnsiString
0X2CAD583 RtlFreeHandle
0X4F6C4F RtlFreeHeap
0X8BBF695D RtlFreeMemoryBlockLookaside
0XA7AF2DBB RtlFreeNonVolatileToken
0X4B717C46 RtlFreeOemString
0X1A7793 RtlFreeSid
0X5AD0547C RtlFreeThreadActivationContextStack
0XDB3C0729 RtlFreeUnicodeString
0X4B5F0606 RtlFreeUserStack
0XE5B8EA2D RtlGUIDFromString
0X519AFC17 RtlGenerate8dot3Name
0X8EC57 RtlGetAce
0XB4B76171 RtlGetActiveActivationContext
0X5DD538FA RtlGetActiveConsoleId
0X736B48FE RtlGetAppContainerNamedObjectPath
0X2BBAA212 RtlGetAppContainerParent
0X8330ED51 RtlGetAppContainerSidType
0X22C3B122 RtlGetCallersAddress
0XBE4EB958 RtlGetCompressionWorkSpaceSize
0X716AA88B RtlGetConsoleSessionForegroundProcessId
0XA8E9B84C RtlGetControlSecurityDescriptor
0X7EB3FA RtlGetCriticalSectionRecursionCount
0XF7DAC91D RtlGetCurrentDirectory_U
0X4C479EAE RtlGetCurrentPeb
0X55FA1E10 RtlGetCurrentProcessorNumber
0X5CB1084 RtlGetCurrentProcessorNumberEx
0X26E52F17 RtlGetCurrentServiceSessionId
0XF7BD0F59 RtlGetCurrentTransaction
0X37FFE0BA RtlGetCurrentUmsThread
0X86645587 RtlGetDaclSecurityDescriptor
0XBB934C51 RtlGetDeviceFamilyInfoEnum
0X2FAED334 RtlGetElementGenericTable
0X7704A75 RtlGetElementGenericTableAvl
0X18D24F2F RtlGetEnabledExtendedFeatures
0X2D3CECC RtlGetExePath
0X5543F42A RtlGetExtendedContextLength
0XFFCBDCBC RtlGetExtendedContextLength2
0X71734CA5 RtlGetExtendedFeaturesMask
0XE527785C RtlGetFileMUIPath
0X506787 RtlGetFrame
0X294AE248 RtlGetFullPathName_U
0X73A1F65C RtlGetFullPathName_UEx
0X3214EFCC RtlGetFullPathName_UstrEx
0X9D85F027 RtlGetFunctionTableListHead
0X9C7F9A6A RtlGetGroupSecurityDescriptor
0XE55CE090 RtlGetIntegerAtom
0XA69DC496 RtlGetInterruptTimePrecise
0XAFDA3ABA RtlGetLastNtStatus
0X2E986019 RtlGetLastWin32Error
0X2C3B1275 RtlGetLengthWithoutLastFullDosOrNtPathElement
0X75347F9C RtlGetLengthWithoutTrailingPathSeperators
0XEC9762C3 RtlGetLocaleFileMappingAddress
0XCB0D1C7B RtlGetLongestNtPathLength
0XD1328928 RtlGetMultiTimePrecise
0X2192C9BB RtlGetNativeSystemInformation
0X9AFCF056 RtlGetNextEntryHashTable
0X9D7131AA RtlGetNextUmsListItem
0X117B1D59 RtlGetNonVolatileToken
0X1174B4B8 RtlGetNtGlobalFlags
0X10E21ED0 RtlGetNtProductType
0XB05ED949 RtlGetNtSystemRoot
0XD0660089 RtlGetNtVersionNumbers
0X4E3F3B0F RtlGetOwnerSecurityDescriptor
0XFFE91455 RtlGetParentLocaleName
0XBF52ECD2 RtlGetPersistedStateLocation
0XAE181BFA RtlGetProcessHeaps
0XDBAB437E RtlGetProcessPreferredUILanguages
0XE4B34C2B RtlGetProductInfo
0XFE1B7D0A RtlGetSaclSecurityDescriptor
0X4C46FDCB RtlGetSearchPath
0XA10D4C5E RtlGetSecurityDescriptorRMControl
0XB267F3AB RtlGetSessionProperties
0XB7AF862F RtlGetSetBootStatusData
0X196EA642 RtlGetSuiteMask
0X4D9AB790 RtlGetSystemBootStatus
0XBA7075EC RtlGetSystemBootStatusEx
0XC1D2EFF2 RtlGetSystemPreferredUILanguages
0XE8CDC766 RtlGetSystemTimePrecise
0X7163EC6C RtlGetThreadErrorMode
0XE4861115 RtlGetThreadLangIdByIndex
0X5FD529A8 RtlGetThreadPreferredUILanguages
0X46AD13F6 RtlGetThreadWorkOnBehalfTicket
0XE782CEE8 RtlGetTokenNamedObjectPath
0X2974C7B9 RtlGetUILanguageInfo
0XF7662D99 RtlGetUmsCompletionListEvent
0X916E65DD RtlGetUnloadEventTrace
0X1CE196A1 RtlGetUnloadEventTraceEx
0XAED19272 RtlGetUserInfoHeap
0X3890CB7E RtlGetUserPreferredUILanguages
0X2D3CE06 RtlGetVersion
0X343C32ED RtlGrowFunctionTable
0X964B8BC2 RtlGuardCheckLongJumpTarget
0X1A861A17 RtlHashUnicodeString
0X397D00D9 RtlHeapTrkInitialize
0XD1CD006C RtlIdentifierAuthoritySid
0X2E15098 RtlIdnToAscii
0X915096A4 RtlIdnToNameprepUnicode
0X19ED4D8B RtlIdnToUnicode
0X466E3029 RtlImageDirectoryEntryToData
0X4E9351D2 RtlImageNtHeader
0XC32DE226 RtlImageNtHeaderEx
0XDA9A1425 RtlImageRvaToSection
0X1A2EFD11 RtlImageRvaToVa
0XC213B832 RtlImpersonateSelf
0XD2B17B8E RtlImpersonateSelfEx
0X7B44D470 RtlIncrementCorrelationVector
0XED575639 RtlInitAnsiString
0X581209C9 RtlInitAnsiStringEx
0X8C9B321 RtlInitBarrier
0X9591C35 RtlInitCodePageTable
0X21457871 RtlInitEnumerationHashTable
0X59D0EF27 RtlInitMemoryStream
0X4F3087FC RtlInitNlsTables
0X28B28887 RtlInitOutOfProcessMemoryStream
0X2EE0AEA RtlInitString
0X1A5E63F2 RtlInitStringEx
0X83609EA9 RtlInitStrongEnumerationHashTable
0XA913611 RtlInitUnicodeString
0X5F1AE86D RtlInitUnicodeStringEx
0X151BC20 RtlInitWeakEnumerationHashTable
0X612BF0D4 RtlInitializeAtomPackage
0X58E4DFCF RtlInitializeBitMap
0X200BE017 RtlInitializeBitMapEx
0X91429458 RtlInitializeConditionVariable
0XAAF4FA7 RtlInitializeContext
0X5684885B RtlInitializeCorrelationVector
0XC0F8FF0C RtlInitializeCriticalSection
0XE7447DEE RtlInitializeCriticalSectionAndSpinCount
0XC8C0F960 RtlInitializeCriticalSectionEx
0XD12F97ED RtlInitializeExtendedContext
0X738EC806 RtlInitializeExtendedContext2
0X24859FF6 RtlInitializeGenericTable
0XDA17E2EB RtlInitializeGenericTableAvl
0X617E12C9 RtlInitializeHandleTable
0X6033DE68 RtlInitializeNtUserPfn
0XC84C45B6 RtlInitializeRXact
0X200B3564 RtlInitializeResource
0X602744AA RtlInitializeSListHead
0XAAE7AA7 RtlInitializeSRWLock
0X4F24EC1F RtlInitializeSid
0XC84C4EDB RtlInitializeSidEx
0X31D7EBA2 RtlInsertElementGenericTable
0X41C5DE36 RtlInsertElementGenericTableAvl
0XC551A367 RtlInsertElementGenericTableFull
0XCF9C4031 RtlInsertElementGenericTableFullAvl
0X11544227 RtlInsertEntryHashTable
0XDC0E2634 RtlInstallFunctionTableCallback
0XD2071197 RtlInt64ToUnicodeString
0X4EDF32DE RtlIntegerToChar
0X35A9AC0B RtlIntegerToUnicodeString
0X99B7598A RtlInterlockedClearBitRun
0X334C55ED RtlInterlockedFlushSList
0X66559D87 RtlInterlockedPopEntrySList
0X2E8A661B RtlInterlockedPushEntrySList
0X64E135CB RtlInterlockedPushListSList
0X8BEAE613 RtlInterlockedPushListSListEx
0XBBBB6CDE RtlInterlockedSetBitRun
0X645F55BA RtlIoDecodeMemIoResource
0X2A43A7FA RtlIoEncodeMemIoResource
0X1CB67AC1 RtlIpv4AddressToStringA
0X26A550F RtlIpv4AddressToStringExA
0X26A5570 RtlIpv4AddressToStringExW
0X1CB67B22 RtlIpv4AddressToStringW
0X3B973195 RtlIpv4StringToAddressA
0X1850C283 RtlIpv4StringToAddressExA
0X1850C2E4 RtlIpv4StringToAddressExW
0X3B9731F6 RtlIpv4StringToAddressW
0X6ED162E1 RtlIpv6AddressToStringA
0XE55C7E2F RtlIpv6AddressToStringExA
0XE55C7E90 RtlIpv6AddressToStringExW
0X6ED16342 RtlIpv6AddressToStringW
0X8DB219B5 RtlIpv6StringToAddressA
0XFB42EBA3 RtlIpv6StringToAddressExA
0XFB42EC04 RtlIpv6StringToAddressExW
0X8DB21A16 RtlIpv6StringToAddressW
0X3B451E7B RtlIsActivationContextActive
0XB37B9A0A RtlIsCapabilitySid
0X34485112 RtlIsCloudFilesPlaceholder
0X8A30F2AC RtlIsCriticalSectionLocked
0XB08012CB RtlIsCriticalSectionLockedByThread
0X1CF84790 RtlIsCurrentProcess
0XB45307D6 RtlIsCurrentThread
0XC38A5A71 RtlIsCurrentThreadAttachExempt
0X6B48A353 RtlIsDosDeviceName_U
0X4D308042 RtlIsElevatedRid
0XEA1D06E9 RtlIsGenericTableEmpty
0XB10FBE65 RtlIsGenericTableEmptyAvl
0X89EDA976 RtlIsMultiSessionSku
0X8C2B7161 RtlIsMultiUsersInSessionSku
0X9B8D019C RtlIsNameInExpression
0X5BF56BCF RtlIsNameInUnUpcasedExpression
0XD2B99BCA RtlIsNameLegalDOS8Dot3
0X7D218E51 RtlIsNonEmptyDirectoryReparsePointAllowed
0XCD7E3154 RtlIsNormalizedString
0X19915B72 RtlIsPackageSid
0XEFE5C7AD RtlIsParentOfChildAppContainer
0X24105EEB RtlIsPartialPlaceholder
0X8455A060 RtlIsPartialPlaceholderFileHandle
0X4797C453 RtlIsPartialPlaceholderFileInfo
0X86E41309 RtlIsProcessorFeaturePresent
0X718838B3 RtlIsStateSeparationEnabled
0X4D0692D9 RtlIsTextUnicode
0X860AA3A1 RtlIsThreadWithinLoaderCallout
0X6EBAF8EC RtlIsUntrustedObject
0X4D187E60 RtlIsValidHandle
0X2E7D0093 RtlIsValidIndexHandle
0X64E357FC RtlIsValidLocaleName
0X1E0DE257 RtlIsValidProcessTrustLabelSid
0X735C5E3B RtlKnownExceptionFilter
0XEBF87269 RtlLCIDToCultureName
0X28309A7F RtlLargeIntegerToChar
0X4FB14F28 RtlLcidToLocaleName
0X5B293F78 RtlLeaveCriticalSection
0X23F0E084 RtlLengthRequiredSid
0X9990D888 RtlLengthSecurityDescriptor
0XFB201A RtlLengthSid
0X398BAC14 RtlLengthSidAsUnicodeString
0X2F9C731 RtlLoadString
0X2514B229 RtlLocalTimeToSystemTime
0X7C8EB730 RtlLocaleNameToLcid
0XD3165FD0 RtlLocateExtendedFeature
0X79431FAB RtlLocateExtendedFeature2
0XFE12E8FE RtlLocateLegacyContext
0X84750617 RtlLockBootStatusData
0X7F9561FC RtlLockCurrentThread
0X54EDE6 RtlLockHeap
0X3FEB21B4 RtlLockMemoryBlockLookaside
0XB13F3CC2 RtlLockMemoryStreamRegion
0XF1FB0DF5 RtlLockMemoryZone
0X86852F39 RtlLockModuleSection
0X85A90BDC RtlLogStackBackTrace
0XC846959B RtlLookupAtomInAtomTable
0X4B256CB9 RtlLookupElementGenericTable
0XECF27BA3 RtlLookupElementGenericTableAvl
0XC6D77BAE RtlLookupElementGenericTableFull
0XF8BA0FAE RtlLookupElementGenericTableFullAvl
0X4B602A74 RtlLookupEntryHashTable
0X2A56DB08 RtlLookupFirstMatchingElementGenericTableAvl
0X6E041BA0 RtlLookupFunctionEntry
0X6E040164 RtlLookupFunctionTable
0XF24565F RtlMakeSelfRelativeSD
0XEB8F9B91 RtlMapGenericMask
0XDF1820E8 RtlMapSecurityErrorToNtStatus
0X3022651 RtlMoveMemory
0X27F7311A RtlMultiAppendUnicodeStringBuffer
0X533FF203 RtlMultiByteToUnicodeN
0XC7BE7C90 RtlMultiByteToUnicodeSize
0XF6287E04 RtlMultipleAllocateHeap
0X6B562860 RtlMultipleFreeHeap
0X2E217AA9 RtlNewInstanceSecurityObject
0XA512054D RtlNewSecurityGrantedAccess
0X5006B937 RtlNewSecurityObject
0XD03C84C3 RtlNewSecurityObjectEx
0XF41B9425 RtlNewSecurityObjectWithMultipleInheritance
0X9086C311 RtlNormalizeProcessParams
0XDE5AD0A2 RtlNormalizeString
0XE4C3EF7A RtlNtPathNameToDosPathName
0X90C0736D RtlNtStatusToDosError
0X66AE0049 RtlNtStatusToDosErrorNoTeb
0XFC8A37 RtlNtdllName
0X70F42184 RtlNumberGenericTableElements
0XE9BF8D19 RtlNumberGenericTableElementsAvl
0X6AFAC077 RtlNumberOfClearBits
0XEC2D27BB RtlNumberOfClearBitsInRange
0XD2FF03C7 RtlNumberOfSetBits
0X88982BA1 RtlNumberOfSetBitsInRange
0X99C7060B RtlNumberOfSetBitsUlongPtr
0X7356B49F RtlOemStringToUnicodeSize
0XE0C38E5 RtlOemStringToUnicodeString
0X50EF3914 RtlOemToUnicodeN
0XCDC79DBD RtlOpenCurrentUser
0X52E62963 RtlOsDeploymentState
0X920A5C22 RtlOwnerAcesPresent
0XDA0465EF RtlPcToFileHeader
0X3BC07CC6 RtlPinAtomInAtomTable
0X4E3E22 RtlPopFrame
0X18237A3B RtlPrefixString
0X3A0F3796 RtlPrefixUnicodeString
0XA2555430 RtlPrepareForProcessCloning
0XDAAA176E RtlProcessFlsData
0X819D74E RtlProtectHeap
0X7B7F1EED RtlPublishWnfStateData
0XE62540 RtlPushFrame
0X6D1CCE23 RtlQueryActivationContextApplicationSettings
0X959852B0 RtlQueryAtomInAtomTable
0X44E88CCE RtlQueryCriticalSectionOwner
0X94211DF8 RtlQueryDepthSList
0X5A1EB540 RtlQueryDynamicTimeZoneInformation
0XE45ECD82 RtlQueryElevationFlags
0X27652C04 RtlQueryEnvironmentVariable
0X628E8FC5 RtlQueryEnvironmentVariable_U
0XADB700A4 RtlQueryHeapInformation
0XF63A540C RtlQueryImageMitigationPolicy
0XEC307203 RtlQueryInformationAcl
0X24D619C2 RtlQueryInformationActivationContext
0XC2B9DF95 RtlQueryInformationActiveActivationContext
0XC26E18EF RtlQueryInterfaceMemoryStream
0X870FE029 RtlQueryModuleInformation
0X9D138926 RtlQueryPackageClaims
0X85B1E609 RtlQueryPackageIdentity
0XB3411831 RtlQueryPackageIdentityEx
0XAE2FBB83 RtlQueryPerformanceCounter
0X1FAAC379 RtlQueryPerformanceFrequency
0X290786BF RtlQueryProcessBackTraceInformation
0X607F8E68 RtlQueryProcessDebugInformation
0X868E85A8 RtlQueryProcessHeapInformation
0XAADE4E7D RtlQueryProcessLockInformation
0X40BF76DB RtlQueryProcessPlaceholderCompatibilityMode
0X8C5B06BD RtlQueryProtectedPolicy
0XDC1BDF85 RtlQueryRegistryValueWithFallback
0XDCE09DFB RtlQueryRegistryValues
0XC3E58FAF RtlQueryRegistryValuesEx
0XDC92EFD9 RtlQueryResourcePolicy
0XDD84CDC7 RtlQuerySecurityObject
0X1872EDB7 RtlQueryTagHeap
0XC1A077F3 RtlQueryThreadPlaceholderCompatibilityMode
0XA1001FDB RtlQueryThreadProfiling
0X6E1CE4B3 RtlQueryTimeZoneInformation
0X134396CB RtlQueryTokenHostIdAsUlong64
0XAEAEA7C RtlQueryUmsThreadInformation
0X51A437BF RtlQueryUnbiasedInterruptTime
0X705A4F30 RtlQueryValidationRunlevel
0X4AA27D4F RtlQueryWnfMetaNotification
0X3647FE35 RtlQueryWnfStateData
0X1488CB20 RtlQueryWnfStateDataWithExplicitScope
0XEEBC7DE5 RtlQueueApcWow64Thread
0X496498AE RtlQueueWorkItem
0XDA7B8812 RtlRaiseCustomSystemEventTrigger
0XDC2CBD33 RtlRaiseException
0X827602A RtlRaiseStatus
0X8A261 RtlRandom
0X4DB711 RtlRandomEx
0XDD3B6FAB RtlRbInsertNodeEx
0X186C69CA RtlRbRemoveNode
0XDD8403ED RtlReAllocateHeap
0XC5A25941 RtlReadMemoryStream
0XFD82901 RtlReadOutOfProcessMemoryStream
0X95CC6CF9 RtlReadThreadProfilingData
0X97B4FF95 RtlRealPredecessor
0X49C4C5D4 RtlRealSuccessor
0XE22D916B RtlRegisterForWnfMetaNotification
0X2E476F93 RtlRegisterSecureMemoryCacheCallback
0X67CF5547 RtlRegisterThreadWithCsrss
0X18AEF32B RtlRegisterWait
0X755098C5 RtlReleaseActivationContext
0X6C2C8AB2 RtlReleaseMemoryStream
0X83FBCEF RtlReleasePath
0XDEB930C7 RtlReleasePebLock
0XD481FB90 RtlReleasePrivilege
0X6A399D38 RtlReleaseRelativeName
0X9C2CB145 RtlReleaseResource
0X9B598D2C RtlReleaseSRWLockExclusive
0X3EA45988 RtlReleaseSRWLockShared
0X2C271A8 RtlRemoteCall
0XA7D580B6 RtlRemoveEntryHashTable
0XDBFE02DD RtlRemovePrivileges
0X77E6BFC RtlRemoveVectoredContinueHandler
0X99125 RtlRemoveVectoredExceptionHandler
0XDD1A824E RtlReplaceSidInSd
0XEA5B4BF9 RtlReplaceSystemDirectoryInPath
0X97E70268 RtlReportException
0X571F1774 RtlReportExceptionEx
0X4316713 RtlReportSilentProcessExit
0XE7FA745 RtlReportSqmEscalation
0X780DAD86 RtlResetMemoryBlockLookaside
0X9807F743 RtlResetMemoryZone
0XDD56EDF8 RtlResetNtUserPfn
0X19B7BA67 RtlResetRtlTranslations
0X6C2D7429 RtlRestoreBootStatusDefaults
0XDD6C1867 RtlRestoreContext
0X9F4361AA RtlRestoreLastWin32Error
0XEE8D70A6 RtlRestoreSystemBootStatusDefaults
0X5972C731 RtlRetrieveNtUserPfn
0X2B4A39C5 RtlRevertMemoryStream
0X883AE3F0 RtlRunDecodeUnicodeString
0X4E1F3630 RtlRunEncodeUnicodeString
0X2AEA09CC RtlRunOnceBeginInitialize
0X9FB15531 RtlRunOnceComplete
0XD7A310F5 RtlRunOnceExecuteOnce
0X9D559DB2 RtlRunOnceInitialize
0XFBBC4545 RtlSecondsSince1970ToTime
0XFBBCCDF5 RtlSecondsSince1980ToTime
0XDCF2AE21 RtlSeekMemoryStream
0X87A770E2 RtlSelfRelativeToAbsoluteSD
0X96F652E4 RtlSelfRelativeToAbsoluteSD2
0X85308D7 RtlSendMsgToSm
0X2C09362 RtlSetAllBits
0X18C75ACD RtlSetAttributesSecurityDescriptor
0X8B22B RtlSetBit
0X1A16C1 RtlSetBits
0XE0114947 RtlSetControlSecurityDescriptor
0X7AAF8A79 RtlSetCriticalSectionSpinCount
0XD2A8006E RtlSetCurrentDirectory_U
0XD2D78335 RtlSetCurrentEnvironment
0XD28A46AA RtlSetCurrentTransaction
0XC152D628 RtlSetDaclSecurityDescriptor
0X70E11F91 RtlSetDynamicTimeZoneInformation
0X8C7D79B1 RtlSetEnvironmentStrings
0X89A2BCBB RtlSetEnvironmentVar
0XA57964F5 RtlSetEnvironmentVariable
0X22AA3E7E RtlSetExtendedFeaturesMask
0X4D4B1C4D RtlSetGroupSecurityDescriptor
0X9925DE95 RtlSetHeapInformation
0X64F0547D RtlSetImageMitigationPolicy
0X90001154 RtlSetInformationAcl
0X6B94D32D RtlSetIoCompletionCallback
0X8CF3671A RtlSetLastWin32Error
0XFA2F34 RtlSetLastWin32ErrorAndNtStatusFromNtStatus
0X281EF7B8 RtlSetMemoryStreamSize
0XFF0ABCF2 RtlSetOwnerSecurityDescriptor
0X55C8FCA2 RtlSetPortableOperatingSystem
0X44E59259 RtlSetProcessDebugInformation
0X347FE6A4 RtlSetProcessIsCritical
0X26B37BCC RtlSetProcessPlaceholderCompatibilityMode
0XCC0F5C51 RtlSetProcessPreferredUILanguages
0X77C9E4AE RtlSetProtectedPolicy
0X6A26D770 RtlSetProxiedProcessId
0X3909FDAB RtlSetSaclSecurityDescriptor
0X80D176F8 RtlSetSearchPathMode
0X91716531 RtlSetSecurityDescriptorRMControl
0X81546D18 RtlSetSecurityObject
0X8BF7D7AC RtlSetSecurityObjectEx
0X9ECDF699 RtlSetSystemBootStatus
0X953DAD3D RtlSetSystemBootStatusEx
0X8C75016F RtlSetThreadErrorMode
0XA5722AE0 RtlSetThreadIsCritical
0XE472444 RtlSetThreadPlaceholderCompatibilityMode
0X715A9ADC RtlSetThreadPoolStartFunc
0X54BDC99 RtlSetThreadPreferredUILanguages
0X70419A07 RtlSetThreadSubProcessTag
0X590F999F RtlSetThreadWorkOnBehalfTicket
0XEC311DA4 RtlSetTimeZoneInformation
0X4E5449 RtlSetTimer
0X8527954D RtlSetUmsThreadInformation
0XF2401CA3 RtlSetUnhandledExceptionFilter
0XD68BC124 RtlSetUserFlagsHeap
0XD687DCC7 RtlSetUserValueHeap
0X1905A3F8 RtlSidDominates
0X49967350 RtlSidDominatesForTrust
0X4AF9D972 RtlSidEqualLevel
0XBD9A2202 RtlSidHashInitialize
0X4B0878C8 RtlSidHashLookup
0XEAFC345B RtlSidIsHigherLevel
0X4F63C4 RtlSizeHeap
0X6EF1BA5B RtlSleepConditionVariableCS
0X4CD52F7A RtlSleepConditionVariableSRW
0X2E1ED RtlSplay
0X2BD008D RtlStartRXact
0XCF12DFCB RtlStatMemoryStream
0XDE970DCD RtlStringFromGUID
0XD34F7DFD RtlStringFromGUIDEx
0XFFF31EF1 RtlStronglyEnumerateEntryHashTable
0X78051D3D RtlSubAuthorityCountSid
0X9B5BAB5B RtlSubAuthoritySid
0X2D7B585 RtlSubscribeWnfStateChangeNotification
0X6BBCFA3B RtlSubtreePredecessor
0XD31AFE1E RtlSubtreeSuccessor
0X8537294 RtlSwitchedVVI
0X2BF92CE1 RtlSystemTimeToLocalTime
0X404C81AD RtlTestAndPublishWnfStateData
0X1A3FED RtlTestBit
0XEC4101 RtlTestBitEx
0XD0579BF8 RtlTestProtectedAccess
0X4E0141F RtlTimeFieldsToTime
0XA3C93CFB RtlTimeToElapsedTimeFields
0XB332C535 RtlTimeToSecondsSince1970
0XB332C565 RtlTimeToSecondsSince1980
0X4DE0607 RtlTimeToTimeFields
0XD166CCC1 RtlTraceDatabaseAdd
0X15D7B189 RtlTraceDatabaseCreate
0X41876B91 RtlTraceDatabaseDestroy
0X4DCA093F RtlTraceDatabaseEnumerate
0X743473BC RtlTraceDatabaseFind
0X74347F9C RtlTraceDatabaseLock
0X15D82128 RtlTraceDatabaseUnlock
0XC49741FC RtlTraceDatabaseValidate
0X94986ADB RtlTryAcquirePebLock
0X2588703B RtlTryAcquireSRWLockExclusive
0X2750C0C0 RtlTryAcquireSRWLockShared
0XFC82242A RtlTryConvertSRWLockSharedToExclusiveOrRelease
0X6BB6B314 RtlTryEnterCriticalSection
0XE202A963 RtlUTF8ToUnicodeN
0XE5E54AC7 RtlUmsThreadYield
0X9ECF606F RtlUnhandledExceptionFilter
0XDC6E218B RtlUnhandledExceptionFilter2
0XF7D1A7D RtlUnicodeStringToAnsiSize
0X8B65CDB7 RtlUnicodeStringToAnsiString
0X1AB5ADEB RtlUnicodeStringToCountedOemString
0X52B1F33 RtlUnicodeStringToInteger
0X52BD3E9 RtlUnicodeStringToOemSize
0X2E8A527F RtlUnicodeStringToOemString
0X3F864CF4 RtlUnicodeToCustomCPN
0XBEC73301 RtlUnicodeToMultiByteN
0X1F02575A RtlUnicodeToMultiByteSize
0X4D2AC78A RtlUnicodeToOemN
0XE7801E53 RtlUnicodeToUTF8N
0X1B1E25 RtlUniform
0X166AD78F RtlUnlockBootStatusData
0XB03CA7CE RtlUnlockCurrentThread
0X2DED436 RtlUnlockHeap
0XE4ECA344 RtlUnlockMemoryBlockLookaside
0XE006840A RtlUnlockMemoryStreamRegion
0X2CABEA9D RtlUnlockMemoryZone
0XB72C750B RtlUnlockModuleSection
0XF9964B02 RtlUnsubscribeWnfNotificationWaitForCompletion
0X312F2B3F RtlUnsubscribeWnfNotificationWithCompletionCallback
0XDC0C21AF RtlUnsubscribeWnfStateChangeNotification
0X9081C RtlUnwind
0X514AA4 RtlUnwindEx
0X87A63655 RtlUpcaseUnicodeChar
0XC4D7DF2C RtlUpcaseUnicodeString
0XF36FE75 RtlUpcaseUnicodeStringToAnsiString
0X79698381 RtlUpcaseUnicodeStringToCountedOemString
0XAFD00D67 RtlUpcaseUnicodeStringToOemString
0XD9295654 RtlUpcaseUnicodeToCustomCPN
0X8BB04F27 RtlUpcaseUnicodeToMultiByteN
0XC4D83958 RtlUpcaseUnicodeToOemN
0XC72306B4 RtlUpdateClonedCriticalSection
0XF18DFBAF RtlUpdateClonedSRWLock
0X84508C0 RtlUpdateTimer
0XEAB573 RtlUpperChar
0X840571A RtlUpperString
0XE1146E4A RtlUserFiberStart
0XA31C866A RtlUserThreadStart
0X4FBB44 RtlValidAcl
0XE21D5059 RtlValidProcessProtection
0X57604333 RtlValidRelativeSecurityDescriptor
0XF4CCAEE4 RtlValidSecurityDescriptor
0X4FBD0D RtlValidSid
0X74BCE78 RtlValidateCorrelationVector
0X193A45EE RtlValidateHeap
0X8D453B53 RtlValidateProcessHeaps
0XAC16CCEA RtlValidateUnicodeString
0XFE2C63E8 RtlVerifyVersionInfo
0X4C65189A RtlVirtualUnwind
0XB638F84D RtlWaitForWnfMetaNotification
0X4C053D93 RtlWaitOnAddress
0XE421D5E2 RtlWakeAddressAll
0XED1220F4 RtlWakeAddressAllNoFence
0XF91AA09 RtlWakeAddressSingle
0X16B96F0 RtlWakeAddressSingleNoFence
0X461670E9 RtlWakeAllConditionVariable
0X90BA63A RtlWakeConditionVariable
0XE4B8E0AE RtlWalkFrameChain
0X5055D1 RtlWalkHeap
0X5799DD9C RtlWeaklyEnumerateEntryHashTable
0XCCB44B4D RtlWerpReportException
0XA3C7C696 RtlWnfCompareChangeStamp
0X978B6CA9 RtlWnfDllUnloadCallback
0XBE202539 RtlWow64CallFunction64
0X678C8F4F RtlWow64EnableFsRedirection
0XA3F10BB7 RtlWow64EnableFsRedirectionEx
0XC43E0141 RtlWow64GetCpuAreaInfo
0XB4BE6976 RtlWow64GetCurrentCpuArea
0XB4C046BF RtlWow64GetCurrentMachine
0X13127EC6 RtlWow64GetEquivalentMachineCHPE
0X12CBEC1D RtlWow64GetProcessMachines
0X34D900A3 RtlWow64GetSharedInfoProcess
0XE7F63208 RtlWow64GetThreadContext
0X8A50DDB6 RtlWow64GetThreadSelectorEntry
0X911784C7 RtlWow64IsWowGuestMachineSupported
0X960451A6 RtlWow64LogMessageInEventLogger
0XD6F104AC RtlWow64PopAllCrossProcessWork
0X8842EB7A RtlWow64PopCrossProcessWork
0X6781CE5E RtlWow64PushCrossProcessWork
0XB21489B3 RtlWow64SetThreadContext
0X3F5F4AB4 RtlWow64SuspendThread
0X1779CB3C RtlWriteMemoryStream
0XF84AA58F RtlWriteNonVolatileMemory
0X406E1822 RtlWriteRegistryValue
0X522374 RtlZeroHeap
0X2E3A8E4 RtlZeroMemory
0X2E15E4F RtlZombifyActivationContext
0X62A31780 RtlpApplyLengthFunction
0X53827531 RtlpCheckDynamicTimeZoneInformation
0X3F830FF7 RtlpCleanupRegistryKeys
0X38592D18 RtlpConvertAbsoluteToRelativeSecurityAttribute
0XCA272472 RtlpConvertCultureNamesToLCIDs
0X344A3F6A RtlpConvertLCIDsToCultureNames
0X1870D148 RtlpConvertRelativeToAbsoluteSecurityAttribute
0X8432F048 RtlpCreateProcessRegistryInfo
0X36F40606 RtlpEnsureBufferSize
0X1E4B8C40 RtlpExecuteUmsThread
0X9047EB76 RtlpFreezeTimeBias
0X2C531A42 RtlpGetDeviceFamilyInfoEnum
0X73D0D524 RtlpGetLCIDFromLangInfoNode
0X9219E8CE RtlpGetNameFromLangInfoNode
0X7B2E9DB1 RtlpGetSystemDefaultUILanguage
0XA62DC12F RtlpGetUserOrMachineUILanguage4NLS
0XA5900C75 RtlpInitializeLangRegistryInfo
0X115E0BA RtlpIsQualifiedLanguage
0X7FA50FA7 RtlpLoadMachineUIByPolicy
0X5868DD57 RtlpLoadUserUIByPolicy
0X55CF6B76 RtlpMergeSecurityAttributeInformation
0XE2F64C09 RtlpMuiFreeLangRegistryInfo
0X7DF7C354 RtlpMuiRegCreateRegistryInfo
0X38D37738 RtlpMuiRegFreeRegistryInfo
0XBF5B025F RtlpMuiRegLoadRegistryInfo
0XDB34584F RtlpNotOwnerCriticalSection
0X18C55170 RtlpNtCreateKey
0XA728C518 RtlpNtEnumerateSubKey
0X2CD4EE69 RtlpNtMakeTemporaryKey
0X2C2B51A RtlpNtOpenKey
0XD6016664 RtlpNtQueryValueKey
0XDEFFC7F1 RtlpNtSetValueKey
0X5D2DF98E RtlpQueryDefaultUILanguage
0XB4F61D0B RtlpQueryProcessDebugInformationFromWow64
0X102ED9EF RtlpQueryProcessDebugInformationRemote
0X96D4A353 RtlpRefreshCachedUILanguage
0XBF09B641 RtlpSetInstallLanguage
0X9E315007 RtlpSetPreferredUILanguages
0XF7A37A90 RtlpSetUserPreferredUILanguages
0X235C7AA3 RtlpTimeFieldsToTime
0X235A6C8B RtlpTimeToTimeFields
0X688BEB3D RtlpUmsExecuteYieldThreadEnd
0X93F31D47 RtlpUmsThreadYield
0XAE3D30EE RtlpUnWaitCriticalSection
0X380668FB RtlpVerifyAndCommitUILanguageSettings
0XA7B8BD55 RtlpWaitForCriticalSection
0X1B4EF8A2 RtlpWow64CtxFromAmd64
0X8C224536 RtlpWow64GetContextOnAmd64
0XEA7D4C37 RtlpWow64SetContextOnAmd64
0XCA925D8C RtlxAnsiStringToUnicodeSize
0X7E12B06F RtlxOemStringToUnicodeSize
0X2FB10DEE RtlxUnicodeStringToAnsiSize
0XFE7CFB9 RtlxUnicodeStringToOemSize
0X78BB99EB SbExecuteProcedure
0XC92A578D SbSelectProcedure
0X22D23D ShipAssert
0X22026702 ShipAssertGetBufferInfo
0XB04A0B0 ShipAssertMsgA
0XB04A111 ShipAssertMsgW
0X2D54D1E3 TpAllocAlpcCompletion
0X97FB62D3 TpAllocAlpcCompletionEx
0XB0229A86 TpAllocCleanupGroup
0XB15CD11B TpAllocIoCompletion
0XB8E39731 TpAllocJobNotification
0X4CCA14 TpAllocPool
0XE6661E TpAllocTimer
0X4CCC65 TpAllocWait
0X4CD367 TpAllocWork
0XC2330997 TpAlpcRegisterCompletionList
0X25622B93 TpAlpcUnregisterCompletionList
0X9F3B0379 TpCallbackDetectedUnrecoverableError
0X95DBD5C8 TpCallbackIndependent
0X34B6F396 TpCallbackLeaveCriticalSectionOnCompletion
0X31F4FD8B TpCallbackMayRunLong
0X9C814B9A TpCallbackReleaseMutexOnCompletion
0X7D311D9C TpCallbackReleaseSemaphoreOnCompletion
0XE22A1290 TpCallbackSendAlpcMessageOnCompletion
0XDC795CFB TpCallbackSendPendingAlpcMessage
0XC964AF69 TpCallbackSetEventOnCompletion
0XA19EE616 TpCallbackUnloadDllOnCompletion
0X6E2DF69F TpCancelAsyncIoOperation
0X1694E22C TpCaptureCaller
0X93F6BE07 TpCheckTerminateWorker
0X7EF43040 TpDbgDumpHeapUsage
0X7E3D551E TpDbgSetLogRoutine
0X746EF052 TpDisablePoolCallbackChecks
0XB6E92C6F TpDisassociateCallback
0XF9B347 TpIsTimerSet
0X18EE4C TpPostWork
0XB601208C TpQueryPoolStackInformation
0XF701BB6C TpReleaseAlpcCompletion
0XC68B263F TpReleaseCleanupGroup
0X26C310BD TpReleaseCleanupGroupMembers
0XC7C55CD4 TpReleaseIoCompletion
0X15EA53CE TpReleaseJobNotification
0X29AFF8D TpReleasePool
0X7D1068B TpReleaseTimer
0X29B01DE TpReleaseWait
0X29B08E0 TpReleaseWork
0X39A8A28E TpSetDefaultPoolMaxThreads
0XAD19C623 TpSetDefaultPoolStackInformation
0X722CCF88 TpSetPoolMaxThreads
0X8B6A9456 TpSetPoolMaxThreadsSoftLimit
0X723CCB9D TpSetPoolMinThreads
0X9D7DD019 TpSetPoolStackInformation
0XA9A6AEA0 TpSetPoolThreadBasePriority
0X7EF3F99 TpSetPoolWorkerThreadIdleTimeout
0X18D1A3 TpSetTimer
0XDF6067 TpSetTimerEx
0X84592 TpSetWait
0X4A73CA TpSetWaitEx
0X18AACD01 TpSimpleTryPost
0X959338 TpStartAsyncIoOperation
0X72ECF7FB TpTimerOutstandingCallbackCount
0X4BC54B TpTrimPools
0X2DD2964B TpWaitForAlpcCompletion
0XB16ACA7B TpWaitForIoCompletion
0XBA5CE46B TpWaitForJobNotification
0X8643D60 TpWaitForTimer
0X2CC1425 TpWaitForWait
0X2CC1B27 TpWaitForWork
0X7976DE51 VerSetConditionMask
0X792280BE WerReportExceptionWorker
0X8A0E9BB2 WerReportSQMEvent
0XCDE3E285 WinSqmAddToAverageDWORD
0XF834B4F7 WinSqmAddToStream
0XB9DA5E77 WinSqmAddToStreamEx
0X6C826793 WinSqmCheckEscalationAddToStreamEx
0X8315CE51 WinSqmCheckEscalationSetDWORD
0X9BC442BA WinSqmCheckEscalationSetDWORD64
0X89413EFB WinSqmCheckEscalationSetString
0XBDFE9DA0 WinSqmCommonDatapointDelete
0XADF297C4 WinSqmCommonDatapointSetDWORD
0X1D8757C5 WinSqmCommonDatapointSetDWORD64
0X58945120 WinSqmCommonDatapointSetStreamEx
0X9D79B54 WinSqmCommonDatapointSetString
0XA8340ED4 WinSqmEndSession
0XE978D8A4 WinSqmEventEnabled
0XA829D9C2 WinSqmEventWrite
0XEE94C6E7 WinSqmGetEscalationRuleStatus
0XCFE8DB34 WinSqmGetInstrumentationProperty
0X3E66DF5B WinSqmIncrementDWORD
0X3813ADFB WinSqmIsOptedIn
0XF8B11F93 WinSqmIsOptedInEx
0X1012403 WinSqmIsSessionDisabled
0X12ADDF2A WinSqmSetDWORD
0XA81CDA1F WinSqmSetDWORD64
0X2C1D7D32 WinSqmSetEscalationInfo
0XBB2090DB WinSqmSetIfMaxDWORD
0XBB225788 WinSqmSetIfMinDWORD
0X38097177 WinSqmSetString
0XE8E10C55 WinSqmStartSession
0XEDE60E6B WinSqmStartSessionForPartner
0X50441C41 WinSqmStartSqmOptinListener
0X2210D67 ZwAcceptConnectPort
0X6AD3876 ZwAccessCheck
0XF92A0ED8 ZwAccessCheckAndAuditAlarm
0X3463A29 ZwAccessCheckByType
0XEFE479D7 ZwAccessCheckByTypeAndAuditAlarm
0X41BD77BA ZwAccessCheckByTypeResultList
0XDB33DE74 ZwAccessCheckByTypeResultListAndAuditAlarm
0XEC5DDEA5 ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
0X2A6987B ZwAcquireProcessActivityReference
0X152A75 ZwAddAtom
0XBE7FC5 ZwAddAtomEx
0X141E7143 ZwAddBootEntry
0XB4E7810A ZwAddDriverEntry
0X315354D9 ZwAdjustGroupsToken
0X79819173 ZwAdjustPrivilegesToken
0XCFA08F0F ZwAdjustTokenClaimsAndDeviceGroups
0X83731548 ZwAlertResumeThread
0X6DA64B8 ZwAlertThread
0XBCCDE256 ZwAlertThreadByThreadId
0X5CBEEBA5 ZwAllocateLocallyUniqueId
0XAE3F9A65 ZwAllocateReserveObject
0X866D1058 ZwAllocateUserPhysicalPages
0X3E4CDE8D ZwAllocateUuids
0XB0E3FE50 ZwAllocateVirtualMemory
0X3803F2B0 ZwAllocateVirtualMemoryEx
0X6C3714F8 ZwAlpcAcceptConnectPort
0X6E19F424 ZwAlpcCancelMessage
0X28F5FBBF ZwAlpcConnectPort
0X70A5DB7F ZwAlpcConnectPortEx
0XB83621E2 ZwAlpcCreatePort
0XB674C655 ZwAlpcCreatePortSection
0XB7479752 ZwAlpcCreateResourceReserve
0XB6735D38 ZwAlpcCreateSectionView
0XBA1C5A1E ZwAlpcCreateSecurityContext
0X2DB7B5BA ZwAlpcDeletePortSection
0X73755647 ZwAlpcDeleteResourceReserve
0X2DB64C9D ZwAlpcDeleteSectionView
0X764A1913 ZwAlpcDeleteSecurityContext
0X4E3BEBEC ZwAlpcDisconnectPort
0X85516D9E ZwAlpcImpersonateClientContainerOfPort
0XEB1EE6D9 ZwAlpcImpersonateClientOfPort
0X9B831057 ZwAlpcOpenSenderProcess
0X33D6A017 ZwAlpcOpenSenderThread
0X8728EEFA ZwAlpcQueryInformation
0XAAB4B8D3 ZwAlpcQueryInformationMessage
0XA63CC77C ZwAlpcRevokeSecurityContext
0X8F4A78F7 ZwAlpcSendWaitReceivePort
0X4B36EB37 ZwAlpcSetInformation
0X780D0561 ZwApphelpCacheControl
0X17CDC957 ZwAreMappedFilesTheSame
0XA3693713 ZwAssignProcessToJobObject
0XE3BAE01A ZwAssociateWaitCompletionPacket
0X6D3969D ZwCallEnclave
0XB82E1DC4 ZwCallbackReturn
0X14761F9B ZwCancelIoFile
0XB8271E2F ZwCancelIoFileEx
0XBCDE28A7 ZwCancelSynchronousIoFile
0X6D1E9EC ZwCancelTimer
0X1475BDF4 ZwCancelTimer2
0X48597A68 ZwCancelWaitCompletionPacket
0X2521EBB ZwClearEvent
0X277E8 ZwClose
0X4E5C99E2 ZwCloseObjectAuditAlarm
0XBFA8075F ZwCommitComplete
0XBCF0D901 ZwCommitEnlistment
0XA591F0CF ZwCommitRegistryTransaction
0X367C53FC ZwCommitTransaction
0X710C626 ZwCompactKeys
0XBEC47A0C ZwCompareObjects
0X38B20C6A ZwCompareSigningLevels
0X3F9672A5 ZwCompareTokens
0X4938A884 ZwCompleteConnectPort
0X711059B ZwCompressKey
0X71A7976 ZwConnectPort
0X433499 ZwContinue
0X3C1B33FE ZwConvertBetweenAuxiliaryCounterAndPerformanceCounter
0X4C693273 ZwCreateDebugObject
0X3307C4CA ZwCreateDirectoryObject
0XCB45ECFA ZwCreateDirectoryObjectEx
0X3CFEE546 ZwCreateEnclave
0X6EE69D5C ZwCreateEnlistment
0X6C6F122 ZwCreateEvent
0X24F25112 ZwCreateEventPair
0X242545C ZwCreateFile
0X3CFEEA60 ZwCreateIRTimer
0XE6B9336E ZwCreateIoCompletion
0X24FEA56B ZwCreateJobObject
0X145541CD ZwCreateJobSet
0XC0C88A ZwCreateKey
0XB391BD9D ZwCreateKeyTransacted
0X6EF2C6CC ZwCreateKeyedEvent
0X4D1418BA ZwCreateLowBoxToken
0XE6B1FB56 ZwCreateMailslotFile
0X14554122 ZwCreateMutant
0XB4A96FDC ZwCreateNamedPipeFile
0X6EB80FF4 ZwCreatePagingFile
0X24E6BDF8 ZwCreatePartition
0X2424BCB ZwCreatePort
0X4E2E8C6A ZwCreatePrivateNamespace
0X3CFD7E23 ZwCreateProcess
0X24E970FB ZwCreateProcessEx
0X3CFD873F ZwCreateProfile
0X24E9C2F7 ZwCreateProfileEx
0X68CA1180 ZwCreateRegistryTransaction
0X26511A6C ZwCreateResourceManager
0X3CFDFDA7 ZwCreateSection
0X24EDEC9F ZwCreateSectionEx
0X24EF4C85 ZwCreateSemaphore
0X8E4363D4 ZwCreateSymbolicLinkObject
0X1454C4B3 ZwCreateThread
0XB6FAEC07 ZwCreateThreadEx
0X6C6F408 ZwCreateTimer
0X1454DC48 ZwCreateTimer2
0X6C6FDC7 ZwCreateToken
0X3CFEEDB7 ZwCreateTokenEx
0X4C5DA10D ZwCreateTransaction
0X63E1EE4A ZwCreateTransactionManager
0X4C7099E2 ZwCreateUserProcess
0X832B2C1C ZwCreateWaitCompletionPacket
0XE5A16765 ZwCreateWaitablePort
0XE64DA712 ZwCreateWnfStateName
0XB304268C ZwCreateWorkerFactory
0XC4C24DA1 ZwDebugActiveProcess
0X3DED5C3A ZwDebugContinue
0XBB459FE8 ZwDelayExecution
0X2504004 ZwDeleteAtom
0X3233E96B ZwDeleteBootEntry
0XC3A8BA7E ZwDeleteDriverEntry
0X2504A2B ZwDeleteFile
0XC56FCF ZwDeleteKey
0X5007F009 ZwDeleteObjectAuditAlarm
0X82B7C949 ZwDeletePrivateNamespace
0XBB6626E8 ZwDeleteValueKey
0X4C166274 ZwDeleteWnfStateData
0X4C167541 ZwDeleteWnfStateName
0X23ACBAEB ZwDeviceIoControlFile
0X80AF2143 ZwDisableLastKnownGood
0X3E96E407 ZwDisplayString
0X40AC78 ZwDrawText
0X2DA33DE0 ZwDuplicateObject
0XB9E0F454 ZwDuplicateToken
0XE1F86EB5 ZwEnableLastKnownGood
0XE1E8B23C ZwEnumerateBootEntries
0XEFAFEC1B ZwEnumerateDriverEntries
0X156AA4E3 ZwEnumerateKey
0X24FDE5A8 ZwEnumerateSystemEnvironmentValuesEx
0XBF6AA514 ZwEnumerateTransactionObject
0X54378A4F ZwEnumerateValueKey
0X3F1A110F ZwExtendSection
0XC3BDCEBC ZwFilterBootOption
0X7206B09 ZwFilterToken
0X4023C509 ZwFilterTokenEx
0X43AC08 ZwFindAtom
0XC6D97AAC ZwFlushBuffersFile
0XFDA551D8 ZwFlushBuffersFileEx
0XCAC4E702 ZwFlushInstallUILanguage
0X433563EA ZwFlushInstructionCache
0X43B5F8 ZwFlushKey
0X581CDC63 ZwFlushProcessWriteBuffers
0X1E1E40 ZwFlushVirtualMemory
0XC717D53E ZwFlushWriteBuffer
0X1B21F2D0 ZwFreeUserPhysicalPages
0XCF2BC1E8 ZwFreeVirtualMemory
0XBBDFEB31 ZwFreezeRegistry
0X71F04561 ZwFreezeTransactions
0X3EE32910 ZwFsControlFile
0XE141B1EC ZwGetCachedSigningLevel
0XEF47BF63 ZwGetCompleteWnfStateSubscription
0XB4D546E9 ZwGetContextThread
0XE1B4B76D ZwGetCurrentProcessorNumber
0XEF5A74C5 ZwGetCurrentProcessorNumberEx
0XE87AA546 ZwGetDevicePowerState
0X76DCE41D ZwGetMUIRegistryInfo
0XBF265313 ZwGetNextProcess
0X3FB7B658 ZwGetNextThread
0XB9417624 ZwGetNlsSectionPtr
0X8FB8EB0E ZwGetNotificationResourceManager
0X3F923491 ZwGetWriteWatch
0X64F2D0EF ZwImpersonateAnonymousToken
0XD2635540 ZwImpersonateClientOfPort
0XC76640AB ZwImpersonateThread
0XFF6427C8 ZwInitializeEnclave
0XFE30DD7A ZwInitializeNlsFiles
0XFE297BCB ZwInitializeRegistry
0XF56E8DE2 ZwInitiatePowerAction
0XC001C1E7 ZwIsProcessInJob
0XCCAF29A1 ZwIsSystemResumeAutomatic
0X1FFA5782 ZwIsUILanguageComitted
0X27866CB ZwListenPort
0X280A393 ZwLoadDriver
0X605C4C24 ZwLoadEnclaveData
0X17BE81 ZwLoadKey
0X473BAF ZwLoadKey2
0XD5B431 ZwLoadKeyEx
0X47780F ZwLockFile
0X3A3C29AC ZwLockProductActivationKeys
0X623DFD44 ZwLockRegistryKey
0X76867ECD ZwLockVirtualMemory
0XB65785BC ZwMakePermanentObject
0XCC768824 ZwMakeTemporaryObject
0XC73C2D55 ZwManageHotPatch
0X55A0692C ZwManagePartition
0X15E6C433 ZwMapCMFModule
0X2646826 ZwMapUserPhysicalPages
0X6FC6F8F9 ZwMapUserPhysicalPagesScatter
0XEEC1666E ZwMapViewOfSection
0X64CC9BAA ZwMapViewOfSectionEx
0X67443BB5 ZwModifyBootEntry
0XA13B9F18 ZwModifyDriverEntry
0X436D01B9 ZwNotifyChangeDirectoryFile
0X5ED51171 ZwNotifyChangeDirectoryFileEx
0X6BD80577 ZwNotifyChangeKey
0XC2A1711E ZwNotifyChangeMultipleKeys
0X1F584435 ZwNotifyChangeSession
0XC153F324 ZwOpenDirectoryObject
0XC908A3E0 ZwOpenEnlistment
0XD3B954 ZwOpenEvent
0X42FDA894 ZwOpenEventPair
0X469718 ZwOpenFile
0X11EB6E0A ZwOpenIoCompletion
0X4309FCED ZwOpenJobObject
0X178974 ZwOpenKey
0XD3D6BC ZwOpenKeyEx
0X35286D6F ZwOpenKeyTransacted
0XDE6BDAB7 ZwOpenKeyTransactedEx
0XC914CD50 ZwOpenKeyedEvent
0X27B99B6 ZwOpenMutant
0XC6633E36 ZwOpenObjectAuditAlarm
0X42F2157A ZwOpenPartition
0XF9131776 ZwOpenPrivateNamespace
0X77087DD ZwOpenProcess
0XFD1353B ZwOpenProcessToken
0X8E5AE0DF ZwOpenProcessTokenEx
0X6EE4BBAA ZwOpenRegistryTransaction
0XB49D48C6 ZwOpenResourceManager
0X7710761 ZwOpenSection
0X42FAA407 ZwOpenSemaphore
0X7710602 ZwOpenSession
0X904C4738 ZwOpenSymbolicLinkObject
0X27B1D47 ZwOpenThread
0X5ADD0860 ZwOpenThreadToken
0X31C54D28 ZwOpenThreadTokenEx
0XD3BC3A ZwOpenTimer
0X5AC3B497 ZwOpenTransaction
0X65EAD1AE ZwOpenTransactionManager
0X27954AC4 ZwPlugPlayControl
0X86E27CE4 ZwPowerInformation
0X72B1D54C ZwPrePrepareComplete
0X8491666 ZwPrePrepareEnlistment
0X17298FBE ZwPrepareComplete
0XD07EA45C ZwPrepareEnlistment
0XB39D04BB ZwPrivilegeCheck
0X7F3CF8B8 ZwPrivilegeObjectAuditAlarm
0X19E7D8C5 ZwPrivilegedServiceAuditAlarm
0XF4222460 ZwPropagationComplete
0XFEAE5AEF ZwPropagationFailed
0XA9C7949D ZwProtectVirtualMemory
0X23D2BA5 ZwPulseEvent
0X745AC32E ZwQueryAttributesFile
0XF8848547 ZwQueryAuxiliaryCounterFrequency
0X7D5FE8FE ZwQueryBootEntryOrder
0X63765735 ZwQueryBootOptions
0X42E7ED71 ZwQueryDebugFilterState
0X7DE25E74 ZwQueryDefaultLocale
0XD479B11C ZwQueryDefaultUILanguage
0X7E639042 ZwQueryDirectoryFile
0X71801426 ZwQueryDirectoryFileEx
0X7180756C ZwQueryDirectoryObject
0X400A38C5 ZwQueryDriverEntryOrder
0X6BACE60 ZwQueryEaFile
0X23E4D28 ZwQueryEvent
0XEFFA40A3 ZwQueryFullAttributesFile
0X93A0DC70 ZwQueryInformationAtom
0X30A7E2FB ZwQueryInformationByName
0X65351597 ZwQueryInformationEnlistment
0X93A0E697 ZwQueryInformationFile
0X21C37826 ZwQueryInformationJobObject
0X93A0DE06 ZwQueryInformationPort
0X91F6EADE ZwQueryInformationProcess
0XF2CD3F27 ZwQueryInformationResourceManager
0X30A7E8EE ZwQueryInformationThread
0XBAE2B482 ZwQueryInformationToken
0X2F4909C8 ZwQueryInformationTransaction
0XF4F9CE85 ZwQueryInformationTransactionManager
0XAD4AD547 ZwQueryInformationWorkerFactory
0X128A876E ZwQueryInstallUILanguage
0X90D591F0 ZwQueryIntervalProfile
0X2B68566B ZwQueryIoCompletion
0X3FD2C4 ZwQueryKey
0X2B84D128 ZwQueryLicenseValue
0XCD12C54F ZwQueryMultipleValueKey
0X6BB5533 ZwQueryMutant
0X6BB6E47 ZwQueryObject
0X63DD6082 ZwQueryOpenSubKeys
0X82C8665E ZwQueryOpenSubKeysEx
0X84D2B01C ZwQueryPerformanceCounter
0XE96D43E9 ZwQueryPortInformationProcess
0X648457E2 ZwQueryQuotaInformationFile
0X143039D9 ZwQuerySection
0X56A97F81 ZwQuerySecurityAttributesToken
0X77DF4F38 ZwQuerySecurityObject
0X77DEB41B ZwQuerySecurityPolicy
0XB5B36A43 ZwQuerySemaphore
0X24FE04DD ZwQuerySymbolicLinkObject
0XF01F3C93 ZwQuerySystemEnvironmentValue
0X71192323 ZwQuerySystemEnvironmentValueEx
0XDD67AABC ZwQuerySystemInformation
0XC8A50280 ZwQuerySystemInformationEx
0X211C554D ZwQuerySystemTime
0X23E500E ZwQueryTimer
0X772E421F ZwQueryTimerResolution
0X3C9214FE ZwQueryValueKey
0X7F6C68EC ZwQueryVirtualMemory
0XF713F434 ZwQueryVolumeInformationFile
0X2AFCB742 ZwQueryWnfStateData
0X7C391F85 ZwQueryWnfStateNameInformation
0XB5C3B0EE ZwQueueApcThread
0X63E13A22 ZwQueueApcThreadEx
0XB5D49E21 ZwRaiseException
0XB5D57D66 ZwRaiseHardError
0X40204A ZwReadFile
0X23D4E149 ZwReadFileScatter
0XD807E9B7 ZwReadOnlyEnlistment
0X2377D493 ZwReadRequestData
0X41F52F1E ZwReadVirtualMemory
0X5B486A4D ZwRecoverEnlistment
0X8726A3A8 ZwRecoverResourceManager
0X9A6767AB ZwRecoverTransactionManager
0X823F7B82 ZwRegisterProtocolAddressInformation
0XC001F2E0 ZwRegisterThreadTerminatePort
0X72735A4E ZwReleaseKeyedEvent
0X3D76725C ZwReleaseMutant
0X7B6F7DB0 ZwReleaseSemaphore
0XDA03683 ZwReleaseWorkerFactoryWorker
0X9C3A9BB0 ZwRemoveIoCompletion
0X7E0F7B04 ZwRemoveIoCompletionEx
0X9A204C33 ZwRemoveProcessDebug
0XC2A0EF ZwRenameKey
0X6938DA81 ZwRenameTransactionManager
0X2419FCB ZwReplaceKey
0X6C752485 ZwReplacePartitionUnit
0XC0B1F3 ZwReplyPort
0XEBBF5A49 ZwReplyWaitReceivePort
0X49BA2E6D ZwReplyWaitReceivePortEx
0XE14E0627 ZwReplyWaitReplyPort
0X6C369CE ZwRequestPort
0X44C5E3A ZwRequestWaitReplyPort
0X24232C9 ZwResetEvent
0X24DA52E8 ZwResetWriteWatch
0X242A015 ZwRestoreKey
0X3D08CE34 ZwResumeProcess
0X14588A0E ZwResumeThread
0XDC6E91B5 ZwRevertContainerImpersonation
0XACA9A4D2 ZwRollbackComplete
0X11FF6214 ZwRollbackEnlistment
0X62276D8A ZwRollbackRegistryTransaction
0X35A7EF37 ZwRollbackTransaction
0X1512BF72 ZwRollforwardTransactionManager
0X156DFB ZwSaveKey
0XC0DF7B ZwSaveKeyEx
0XB71A6731 ZwSaveMergedKeys
0X736F77D0 ZwSecureConnectPort
0X3D817C71 ZwSerializeBoot
0X7B89BFEB ZwSetBootEntryOrder
0XB8BA42BA ZwSetBootOptions
0XBC0EE93D ZwSetCachedSigningLevel
0X342CBBF1 ZwSetCachedSigningLevel2
0X7EF39E94 ZwSetContextThread
0X32607BBE ZwSetDebugFilterState
0X2D9328EF ZwSetDefaultHardErrorPort
0X7D45A619 ZwSetDefaultLocale
0XA2E35C01 ZwSetDefaultUILanguage
0X2F82C712 ZwSetDriverEntryOrder
0XC275CD ZwSetEaFile
0X40DA4D ZwSetEvent
0XB8A64534 ZwSetEventBoostPriority
0X80264435 ZwSetHighEventPair
0XCF5BE121 ZwSetHighWaitLowEventPair
0X2481CD7 ZwSetIRTimer
0X1DA1D19B ZwSetInformationDebugObject
0XB4A427BC ZwSetInformationEnlistment
0X8E1E6B5C ZwSetInformationFile
0XE6E87E33 ZwSetInformationJobObject
0X84B4D032 ZwSetInformationKey
0XFF122956 ZwSetInformationObject
0XFD33EB8B ZwSetInformationProcess
0X593B7754 ZwSetInformationResourceManager
0X592B894E ZwSetInformationSymbolicLink
0XFF1193D3 ZwSetInformationThread
0XAA5B42CF ZwSetInformationToken
0X1D964035 ZwSetInformationTransaction
0XC299BB2A ZwSetInformationTransactionManager
0XC5C987E ZwSetInformationVirtualMemory
0XE01BF14 ZwSetInformationWorkerFactory
0X8B5316B5 ZwSetIntervalProfile
0X2B3418F8 ZwSetIoCompletion
0X84D4E280 ZwSetIoCompletionEx
0X3DAC29B3 ZwSetLdtEntries
0X2BB6F88D ZwSetLowEventPair
0X72B2F481 ZwSetLowWaitHighEventPair
0X29A95DEF ZwSetQuotaInformationFile
0X76092625 ZwSetSecurityObject
0XDE6C7300 ZwSetSystemEnvironmentValue
0XD1D00CF0 ZwSetSystemEnvironmentValueEx
0XABD155A1 ZwSetSystemInformation
0X391B06B4 ZwSetSystemPowerState
0X3D884E7A ZwSetSystemTime
0X2C8F92A8 ZwSetThreadExecutionState
0X40DD33 ZwSetTimer
0XC297C6 ZwSetTimer2
0X247C877 ZwSetTimerEx
0X71ABC6E4 ZwSetTimerResolution
0X6D6EE29 ZwSetUuidSeed
0X6D6F7CB ZwSetValueKey
0X46830659 ZwSetVolumeInformationFile
0X41C9EB29 ZwSetWnfProcessNotificationEvent
0XBA571294 ZwShutdownSystem
0XE8F22BF3 ZwShutdownWorkerFactory
0X3FF14755 ZwSignalAndWaitForSingleObject
0XE3EDD0F4 ZwSinglePhaseReject
0X1461F411 ZwStartProfile
0X6E0452D ZwStopProfile
0X8D2EA1E0 ZwSubscribeWnfStateChange
0XB848E8B6 ZwSuspendProcess
0X3D6DE839 ZwSuspendThread
0X53AAA57 ZwSystemDebugControl
0X8DA554D9 ZwTerminateEnclave
0XFAD891A2 ZwTerminateJobObject
0X8DA3EDB6 ZwTerminateProcess
0X2F36E9E3 ZwTerminateThread
0XC3DB7E ZwTestAlert
0X14CDE120 ZwThawRegistry
0X953B15B0 ZwThawTransactions
0X14739E4D ZwTraceControl
0X245B3CC ZwTraceEvent
0X7A112F25 ZwTranslateFilePath
0XBF8D2BB5 ZwUmsThreadYield
0X15903E17 ZwUnloadDriver
0XCC785F ZwUnloadKey
0X265694B ZwUnloadKey2
0X7303D07 ZwUnloadKeyEx
0X265A5AB ZwUnlockFile
0X4CD38D03 ZwUnlockVirtualMemory
0X36306B2A ZwUnmapViewOfSection
0XE7B3C64E ZwUnmapViewOfSectionEx
0XCE9C1C7E ZwUnsubscribeWnfStateChange
0X8486C398 ZwUpdateWnfStateData
0X2598EF3 ZwVdmControl
0X22605A94 ZwWaitForAlertByThreadId
0XFE0B2E3B ZwWaitForDebugEvent
0XFE30667D ZwWaitForKeyedEvent
0X52B86AB6 ZwWaitForMultipleObjects
0XE87BC183 ZwWaitForMultipleObjects32
0XEEB5A623 ZwWaitForSingleObject
0X6B88DAE4 ZwWaitForWorkViaWorkerFactory
0XFE687CA5 ZwWaitHighEventPair
0XAB2260B2 ZwWaitLowEventPair
0X9B0D6EEE ZwWorkerFactoryWorkerReady
0XC83568 ZwWriteFile
0X3A20A7ED ZwWriteFileGather
0XAE044022 ZwWriteRequestData
0X20E4F729 ZwWriteVirtualMemory
0XC456A478 ZwYieldExecution
0XDC274B49 __C_specific_handler
0XB616C __chkstk
0X22B7AC __isascii
0XB971D __iscsym
0X22C5C5 __iscsymf
0X48754433 __misaligned_access
0X228C02 __toascii
0X307C9 _atoi64
0X10D9C _errno
0XA34AE _fltused
0X37609 _i64toa
0X1F2984 _i64toa_s
0X3766A _i64tow
0X1F2CED _i64tow_s
0X6308 _itoa
0X37E73 _itoa_s
0X6369 _itow
0X381DC _itow_s
0X13AE8 _lfind
0XADA1E28 _local_unwind
0X6818 _ltoa
0X3AC03 _ltoa_s
0X6879 _ltow
0X3AF6C _ltow_s
0X1270AEA _makepath_s
0XB326D _memccpy
0XB3E6A _memicmp
0X31B13 _setjmp
0X1BF551 _setjmpex
0X1D2B3B _snprintf
0X106884E _snprintf_s
0X57F322 _snscanf_s
0X587C5B _snwprintf
0X31C6272 _snwprintf_s
0X109E683 _snwscanf_s
0X5267D5 _splitpath
0X2E5A9BC _splitpath_s
0X92DA9 _strcmpi
0X93407 _stricmp
0X31317 _strlwr
0X1BAF02 _strlwr_s
0X1BBC61 _strnicmp
0X531877 _strnset_s
0X1B7F68 _strset_s
0X30DE0 _strupr
0X1B8013 _strupr_s
0X1BEF24 _swprintf
0X9E567 _ui64toa
0X5913D6 _ui64toa_s
0X9E5C8 _ui64tow
0X59173F _ui64tow_s
0X11F22 _ultoa
0XA1B61 _ultoa_s
0X11F83 _ultow
0XA1ECA _ultow_s
0X56BA6D _vscprintf
0X10529F2 _vscwprintf
0X58AF9D _vsnprintf
0X31E2FC4 _vsnprintf_s
0X10B0982 _vsnwprintf
0X96358D5 _vsnwprintf_s
0X577386 _vswprintf
0X9DF34 _wcsicmp
0X34C26 _wcslwr
0X1DB089 _wcslwr_s
0X1DBDE8 _wcsnicmp
0X591D0C _wcsnset_s
0X1D80EF _wcsset_s
0X1D97FC _wcstoi64
0X58C3C6 _wcstoui64
0X346EF _wcsupr
0X1D819A _wcsupr_s
0X34D1CF0 _wmakepath_s
0X957DFCF _wsplitpath_s
0X6043 _wtoi
0X363DC _wtoi64
0X6073 _wtol
0X174 abs
0X60B atan
0X1248 atan2
0X85B atoi
0X88B atol
0XC299 bsearch
0X6DA94 bsearch_s
0XB52 ceil
0X504 cos
0XC43 fabs
0X4111 floor
0X20743 isalnum
0X1FF39 isalpha
0X20E8C iscntrl
0X20DA1 isdigit
0X20C4E isgraph
0X23F6A islower
0X1F00D isprint
0X1F5DD ispunct
0X1F55C isspace
0X1FF26 isupper
0X63B33 iswalnum
0X63329 iswalpha
0X6266B iswascii
0X633B7 iswctype
0X64191 iswdigit
0X6403E iswgraph
0X6735A iswlower
0X623FD iswprint
0X6294C iswspace
0X12EC92 iswxdigit
0X650C1 isxdigit
0X1663 labs
0XA53 log
0X37D0E longjmp
0X80072 mbstowcs
0X1013C memchr
0X1020C memcmp
0X1002F memcpy
0X904D6 memcpy_s
0X319A0 memmove
0X1BE9D3 memmove_s
0X100D5 memset
0X39D pow
0X16B0 qsort
0XCF5B qsort_s
0X49C sin
0XCADD sprintf
0X724F8 sprintf_s
0X76A sqrt
0X4FDF sscanf
0X2D206 sscanf_s
0X51EB strcat
0X2E472 strcat_s
0X531B strchr
0X53EB strcmp
0X520E strcpy
0X2E5AD strcpy_s
0XF716 strcspn
0X585A strlen
0X1092B strncat
0X955B6 strncat_s
0X10B2B strncmp
0X1094E strncpy
0X956F1 strncpy_s
0X10F9A strnlen
0XF1B8 strpbrk
0XF636 strrchr
0X5266 strspn
0X5267 strstr
0X3055A strtok_s
0X55A3 strtol
0X10068 strtoul
0X35B3F swprintf
0X1E386E swprintf_s
0XA832D swscanf_s
0X3AC tan
0X213C0 tolower
0X1D37C toupper
0X5F05C towlower
0X5B018 towupper
0X7A2438 vDbgPrintEx
0XD678B78 vDbgPrintExWithPrefix
0X43F0F vsprintf
0X263ABE vsprintf_s
0X7B79C1 vswprintf_s
0X8AFA wcscat
0X4E5F9 wcscat_s
0X8C2A wcschr
0X8CFA wcscmp
0X8B1D wcscpy
0X4E734 wcscpy_s
0X1A243 wcscspn
0X9169 wcslen
0X1B458 wcsncat
0XF5A4B wcsncat_s
0X1B658 wcsncmp
0X1B47B wcsncpy
0XF5B86 wcsncpy_s
0X1BAC7 wcsnlen
0X19CE5 wcspbrk
0X1A163 wcsrchr
0X8B75 wcsspn
0X8B76 wcsstr
0X506E1 wcstok_s
0X8EB2 wcstol
0X50594 wcstombs
0X1AB95 wcstoul
0XF93C144 ??0__non_rtti_object@@QEAA@AEBV0@@Z
0XC8D7785C ??0__non_rtti_object@@QEAA@PEBD@Z
0XD30D0219 ??0bad_cast@@AAE@PBQBD@Z
0X43C636F0 ??0bad_cast@@AEAA@PEBQEBD@Z
0XD30E1379 ??0bad_cast@@QAE@ABQBD@Z
0X43E00B32 ??0bad_cast@@QEAA@AEBQEBD@Z
0X6BF56857 ??0bad_cast@@QEAA@AEBV0@@Z
0XD31B359B ??0bad_cast@@QEAA@PEBD@Z
0X43B71AA9 ??0bad_typeid@@QEAA@AEBV0@@Z
0X95BEF415 ??0bad_typeid@@QEAA@PEBD@Z
0X1AD4A787 ??0exception@@QEAA@AEBQEBD@Z
0X507DF9F3 ??0exception@@QEAA@AEBQEBDH@Z
0X8F19C73 ??0exception@@QEAA@AEBV0@@Z
0X264A1509 ??0exception@@QEAA@XZ
0XBDB34632 ??1__non_rtti_object@@UEAA@XZ
0X15786D49 ??1bad_cast@@UEAA@XZ
0XD18799D3 ??1bad_typeid@@UEAA@XZ
0X97C3DFD9 ??1exception@@UEAA@XZ
0X3EA2D6F0 ??1type_info@@UEAA@XZ
0X1F6EC463 ??2@YAPEAX_K@Z
0X82703807 ??2@YAPEAX_KHPEBDH@Z
0XA89D044 ??3@YAXPEAX@Z
0X79932A8D ??4__non_rtti_object@@QEAAAEAV0@AEBV0@@Z
0X428F6CD5 ??4bad_cast@@QEAAAEAV0@AEBV0@@Z
0X3C6A139D ??4bad_typeid@@QEAAAEAV0@AEBV0@@Z
0XD1347C62 ??4exception@@QEAAAEAV0@AEBV0@@Z
0X4856E882 ??8type_info@@QEBAHAEBV0@@Z
0X6A227692 ??9type_info@@QEBAHAEBV0@@Z
0X24013C62 ??_7__non_rtti_object@@6B@
0X9402B096 ??_7bad_cast@@6B@
0X344BB7DC ??_7bad_typeid@@6B@
0XC36E5349 ??_7exception@@6B@
0X61636942 ??_Fbad_cast@@QEAAXXZ
0X7CD00350 ??_Fbad_typeid@@QEAAXXZ
0X657154E2 ??_U@YAPEAX_K@Z
0XDFBDB31A ??_U@YAPEAX_KHPEBDH@Z
0X21E0006E ??_V@YAXPEAX@Z
0X3069A5A9 ?_query_new_handler@@YAP6AH_K@ZXZ
0X71344EBD ?_query_new_mode@@YAHXZ
0XEB103A83 ?_set_new_handler@@YAP6AH_K@ZP6AH0@Z@Z
0XBB6538FC ?_set_new_mode@@YAHH@Z
0XFA4F7FE8 ?_set_se_translator@@YAP6AXIPEAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z
0X4DFE1B80 ?before@type_info@@QEBAHAEBV1@@Z
0XE450E21C ?name@type_info@@QEBAPEBDXZ
0X3FCFE3AB ?raw_name@type_info@@QEBAPEBDXZ
0X9CEAF220 ?set_new_handler@@YAP6AXXZP6AXXZ@Z
0X2CBB6F0D ?set_terminate@@YAP6AXXZP6AXXZ@Z
0X9CA9802 ?set_unexpected@@YAP6AXXZP6AXXZ@Z
0XD398591E ?terminate@@YAXXZ
0X1EF4EC74 ?unexpected@@YAXXZ
0X980BAF7B ?what@exception@@UEBAPEBDXZ
0X4D61281A _CrtCheckMemory
0X2DD2760 _CrtDbgBreak
0X8978423 _CrtDbgReport
0X19C68CDB _CrtDbgReportV
0X19C68CEB _CrtDbgReportW
0X4D53A734 _CrtDbgReportWV
0XBB994289 _CrtDoForAllClientObjects
0X7F663D1D _CrtDumpMemoryLeaks
0XBB1DE494 _CrtIsMemoryBlock
0X27DA63DC _CrtIsValidHeapPointer
0X2FE5AE51 _CrtIsValidPointer
0XBD632C7D _CrtMemCheckpoint
0XBD6A450C _CrtMemDifference
0X6AFF2FED _CrtMemDumpAllObjectsSince
0XED6FE293 _CrtMemDumpStatistics
0X71BD055B _CrtReportBlockType
0XE7F3C71F _CrtSetAllocHook
0XB7CA4E34 _CrtSetBreakAlloc
0X767FCBA9 _CrtSetDbgBlockType
0X19C58BBE _CrtSetDbgFlag
0XB7DC875A _CrtSetDumpClient
0XB7CEA691 _CrtSetReportFile
0XB7CEAE41 _CrtSetReportHook
0X276C0AF7 _CrtSetReportHook2
0XB7CEB441 _CrtSetReportMode
0X8F4403D0 _CxxThrowException
0X9EFFC _Getdays
0X5A4A3B _Getmonths
0X59ABF5 _Gettnames
0X6058 _HUGE
0X1B7E25 _Strftime
0X5F6F11 _W_Getdays
0X35BC200 _W_Getmonths
0X35B23BA _W_Gettnames
0X1D7FAC _Wcsftime
0X10C7383 _XcptFilter
0X5F6FDBC3 __AdjustPointer
0XDC274B49 __C_specific_handler
0X5F458E8C __CppXcptFilter
0X6954E596 __CxxFrameHandler
0X3BFEB0F6 __CxxFrameHandler2
0X3BFEB106 __CxxFrameHandler3
0X920F07CF __DestructExceptionObject
0XC77BF04E __ExceptionPtrAssign
0X5674FF5E __ExceptionPtrCompare
0X4F0DCE9D __ExceptionPtrCopy
0X32A580A8 __ExceptionPtrCopyException
0XC77C0746 __ExceptionPtrCreate
0X2A021164 __ExceptionPtrCurrentException
0X56746CC6 __ExceptionPtrDestroy
0X56742014 __ExceptionPtrRethrow
0X4F0DC9DE __ExceptionPtrSwap
0XC77C5DFF __ExceptionPtrToBool
0X1FD47AE7 __RTCastToVoid
0X5FC39638 __RTDynamicCast
0X64CF84 __RTtypeid
0X38FCA64 __STRINGTOLD
0XD207AD94 ___lc_codepage_func
0X679DD4DB ___lc_collate_cp_func
0XA5A5DF66 ___lc_handle_func
0XF33628E7 ___mb_cur_max_func
0XFA3F9954 ___setlc_active_func
0X507B52FB ___unguarded_readlc_active_add_func
0X13C10 __argc
0X13C41 __argv
0X12D496B __badioinfo
0X57F2D4A0 __crtCompareStringA
0X57F2D501 __crtCompareStringW
0X58628C13 __crtGetLocaleInfoW
0X57B03C85 __crtGetStringTypeW
0X5FF1F5AC __crtLCMapStringA
0X5FF1F60D __crtLCMapStringW
0X65CE6D __daylight
0X1381575 __dllonexit
0X67C110 __doserrno
0X21E313 __dstbias
0X221B21 __fpecode
0XAF292E3 __getmainargs
0X2389DA __initenv
0X6A9641 __iob_func
0X22B7AC __isascii
0XB971D __iscsym
0X22C5C5 __iscsymf
0XB3F2232 __lc_codepage
0X653DD905 __lc_collate_cp
0X13FFF02 __lc_handle
0X3C17335 __lconv_init
0X3C26171 __mb_cur_max
0XA8281BE __pctype_func
0X21D187 __pioinfo
0X1FB87B2C __pwctype_func
0X5F3F6DBD __pxcptinfoptrs
0X202E686A __set_app_type
0X202D3DDE __setlc_active
0X2125A0DE __setusermatherr
0X21D0CC __strncnt
0X206C55F9 __threadhandle
0X667927 __threadid
0X228C02 __toascii
0X22CA8F __unDName
0X13920AF __unDNameEx
0XC87207C9 __uncaught_exception
0XD6297E70 __unguarded_readlc_active
0X3CF7C __wargv
0X67404C __wcserror
0X3A145EB __wcserror_s
0X227BF9 __wcsncnt
0X20F26031 __wgetmainargs
0X691120 __winitenv
0XF795 _abs64
0X2EB58 _access
0X1A494B _access_s
0X2FE04 _acmdln
0X5123A5 _aexit_rtn
0X8F8CD4B _aligned_free
0XD6B9140A _aligned_free_dbg
0X50BFAF9F _aligned_malloc
0X8CA6B0EE _aligned_malloc_dbg
0XD6E01732 _aligned_offset_malloc
0XFCE77789 _aligned_offset_malloc_dbg
0X849E592B _aligned_offset_realloc
0XF61A577A _aligned_offset_realloc_dbg
0XF23D226B _aligned_realloc
0XA55803A2 _aligned_realloc_dbg
0X5490EC _amsg_exit
0X2EBA4 _assert
0X304C5 _atodbl
0X1B2EAF _atodbl_l
0X30852 _atof_l
0X1B4538 _atoflt_l
0X307C9 _atoi64
0X1B49D3 _atoi64_l
0X30A02 _atoi_l
0X30BB2 _atol_l
0X91BDC _atoldbl
0X51FE82 _atoldbl_l
0X55D0 _beep
0X2E82D99 _beginthread
0X1A299C1B _beginthreadex
0X34C6D _c_exit
0X54E0 _cabs
0X1BBE0C _callnewh
0XF9BF93 _calloc_dbg
0X10A32 _cexit
0X10ADC _cgets
0X964EB _cgets_s
0X32191 _cgetws
0X1C314C _cgetws_s
0X10CD9 _chdir
0X96D77 _chdrive
0X97F14 _chgsign
0X1C7DAA _chgsignf
0X11328 _chmod
0X326D2 _chsize
0X1C6095 _chsize_s
0X2FF1896 _chvalidator
0X1AF7E11C _chvalidator_l
0X9A943 _clearfp
0X118DB _close
0X35D05 _commit
0XA1AC9 _commode
0X5A6E02 _control87
0X5A6D3F _controlfp
0X32DDA76 _controlfp_s
0X1D67E8 _copysign
0X583827 _copysignf
0X8F950 _cprintf
0X50C796 _cprintf_l
0X50C6D7 _cprintf_p
0X2D7015D _cprintf_p_l
0X50C707 _cprintf_s
0X2D7030D _cprintf_s_l
0XFF30 _cputs
0X2FE8D _cputws
0X10204 _creat
0X19DBA70F _create_locale
0X19C85261 _crtAssertBusy
0X19CC6789 _crtBreakAlloc
0XF507F2 _crtDbgFlag
0X30A05 _cscanf
0X1B5DEF _cscanf_l
0X1B5D60 _cscanf_s
0XF64C2A _cscanf_s_l
0X95A60 _ctime32
0X543097 _ctime32_s
0X95B10 _ctime64
0X5436C7 _ctime64_s
0X1078F _ctype
0X109B4 _cwait
0X1BE699 _cwprintf
0XFB1F2B _cwprintf_l
0XFB1E6C _cwprintf_p
0X8D4159E _cwprintf_p_l
0XFB1E9C _cwprintf_s
0X8D4174E _cwprintf_s_l
0X9591D _cwscanf
0X5425CB _cwscanf_l
0X54253C _cwscanf_s
0X2F552EA _cwscanf_s_l
0X1C12BD _daylight
0X1068E25 _difftime32
0X1068ED5 _difftime64
0X94F2E _dstbias
0X1D6B _dup
0X5868 _dup2
0X5A33 _ecvt
0X32EF6 _ecvt_s
0X5B54A8 _endthread
0X335FB9A _endthreadex
0XA3833 _environ
0X2037 _eof
0X10D9C _errno
0X11723 _execl
0X345C5 _execle
0X34576 _execlp
0X9D0BF _execlpe
0X116C4 _execv
0X344A8 _execve
0X34459 _execvp
0X9CD68 _execvpe
0X5D99 _exit
0X33CA0 _expand
0X1064CFF _expand_dbg
0X590E0B _fcloseall
0X5BE3 _fcvt
0X33E26 _fcvt_s
0X34EDD _fdopen
0X1DC49B _fgetchar
0X595DDF _fgetwchar
0X363B7 _filbuf
0X1E9E09 _fileinfo
0X11398D1 _filelength
0X1D112551 _filelengthi64
0X367A4 _fileno
0X5C077D _findclose
0X5C0A47 _findfirst
0X33C5E14 _findfirst64
0X9B51CB6 _findfirsti64
0X1EBA6D _findnext
0X1148F66 _findnext64
0X33DB0AB _findnexti64
0X36AC7 _finite
0XA40C2 _finitef
0X363D2 _flsbuf
0X1EAB7D _flushall
0X129E8 _fmode
0X98420 _fpclass
0X1C8CCE _fpclassf
0X97527 _fpreset
0X5595C6 _fprintf_l
0X559507 _fprintf_p
0X302410D _fprintf_p_l
0X30242BD _fprintf_s_l
0X1C8977 _fputchar
0X55AC73 _fputwchar
0X1CFAC7 _free_dbg
0X30F2B75 _free_locale
0X111C3 _freea
0X9A30A _freea_s
0X1CF7FF _fscanf_l
0X104B6BA _fscanf_s_l
0X1D2506 _fseeki64
0X34A1E _fsopen
0X1125D _fstat
0X9A6CA _fstat64
0X1CF6D4 _fstati64
0X11923 _ftime
0X9E310 _ftime32
0X58FEC7 _ftime32_s
0X9E3C0 _ftime64
0X5904F7 _ftime64_s
0X1DF6E0 _fullpath
0X97B3B8F _fullpath_dbg
0X347C0 _futime
0X1D8699 _futime32
0X1D8749 _futime64
0X10989BB _fwprintf_l
0X10988FC _fwprintf_p
0X955D4AE _fwprintf_p_l
0X955D65E _fwprintf_s_l
0X58F3FB _fwscanf_l
0X320929A _fwscanf_s_l
0X5D93 _gcvt
0X34D56 _gcvt_s
0X1F0A586B _get_current_locale
0X9888A2C _get_doserrno
0X32DB9CB _get_environ
0X5A54E4 _get_errno
0X98922D5 _get_fileinfo
0X5A7130 _get_fmode
0X16CA575 _get_heap_handle
0X1CA599DD _get_osfhandle
0X55EE2B5A _get_osplatform
0X5A88F5 _get_osver
0X107D270A _get_output_format
0X10ED570 _get_pgmptr
0XA6A10ED _get_sbh_threshold
0X9891C7A _get_wenviron
0X989EC11 _get_winmajor
0X989FBD1 _get_winminor
0X10F4F1D _get_winver
0X32D4BAA _get_wpgmptr
0X11B51 _getch
0X3524F _getche
0X35212 _getcwd
0X9F67D _getdcwd
0X3280468 _getdiskfree
0X1DE3BA _getdrive
0X59AB6E _getdrives
0X32B890B _getmaxstdio
0XA041B _getmbcp
0X350C8 _getpid
0X10D24F1 _getsystime
0X5E83 _getw
0X353D8 _getwch
0X9FBE5 _getwche
0X11BC5 _getws
0X1F78F0 _gmtime32
0X11B43AB _gmtime32_s
0X1F79A0 _gmtime64
0X11B49DB _gmtime64_s
0XA0E84 _heapchk
0XA1484 _heapmin
0XA0D8E _heapset
0X1E2F65 _heapwalk
0X126FD _hypot
0X37563 _hypotf
0X37609 _i64toa
0X1F2984 _i64toa_s
0X3766A _i64tow
0X1F2CED _i64tow_s
0X20DB58 _initterm
0X127B972 _initterm_e
0XD10E3298 _invalid_parameter
0X2237 _iob
0X5C00CD _isalnum_l
0X5BB873 _isalpha_l
0X361D2 _isatty
0X5C425E _iscntrl_l
0XA3113 _isctype
0X5BBD71 _isctype_l
0X5C3A1B _isdigit_l
0X5C2E30 _isgraph_l
0X9D5CEE5 _isleadbyte_l
0X5DFA2C _islower_l
0X117D592 _ismbbalnum
0X9D685F4 _ismbbalnum_l
0X117CD88 _ismbbalpha
0X9D63D9A _ismbbalpha_l
0X117DA9D _ismbbgraph
0X9D6B357 _ismbbgraph_l
0X347E1F1 _ismbbkalnum
0X1D86F54F _ismbbkalnum_l
0X5D5155 _ismbbkana
0X347DFCB _ismbbkana_l
0X347CABB _ismbbkprint
0X1D862469 _ismbbkprint_l
0X347D08B _ismbbkpunct
0X1D8658B9 _ismbbkpunct_l
0X5D5305 _ismbblead
0X347EEFB _ismbblead_l
0X117BE5C _ismbbprint
0X9D5B50E _ismbbprint_l
0X117C42C _ismbbpunct
0X9D5E95E _ismbbpunct_l
0X117CDAB _ismbbtrail
0X9D63ED5 _ismbbtrail_l
0X117E4C2 _ismbcalnum
0X9D70EA4 _ismbcalnum_l
0X117DCB8 _ismbcalpha
0X9D6C64A _ismbcalpha_l
0X117EB20 _ismbcdigit
0X9D747F2 _ismbcdigit_l
0X117E9CD _ismbcgraph
0X9D73C07 _ismbcgraph_l
0X5D5398 _ismbchira
0X347F426 _ismbchira_l
0X5D5488 _ismbckata
0X347FC96 _ismbckata_l
0XA5EB9 _ismbcl0
0X5D5847 _ismbcl0_l
0XA5EC9 _ismbcl1
0X5D58D7 _ismbcl1_l
0XA5ED9 _ismbcl2
0X5D5967 _ismbcl2_l
0X1180BDF _ismbclegal
0X9D86EA9 _ismbclegal_l
0X1181CE9 _ismbclower
0X9D90803 _ismbclower_l
0X117CD8C _ismbcprint
0X9D63DBE _ismbcprint_l
0X117D35C _ismbcpunct
0X9D6720E _ismbcpunct_l
0X117D2DB _ismbcspace
0X9D66D85 _ismbcspace_l
0X347BC82 _ismbcsymbol
0X1D85A468 _ismbcsymbol_l
0X117DCA5 _ismbcupper
0X9D6C59F _ismbcupper_l
0X5D5866 _ismbslead
0X3481F64 _ismbslead_l
0X117DDCE _ismbstrail
0X9D6D010 _ismbstrail_l
0X127C3 _isnan
0X377B5 _isnanf
0X5B2FE7 _isprint_l
0X5B5FAE _isspace_l
0X5BB7C8 _isupper_l
0X1154BA2 _iswalnum_l
0X1150348 _iswalpha_l
0X1158D33 _iswcntrl_l
0X1150846 _iswctype_l
0X11584F0 _iswdigit_l
0X1157905 _iswgraph_l
0X1174501 _iswlower_l
0X1147ABC _iswprint_l
0X114AF0C _iswpunct_l
0X114AA83 _iswspace_l
0X115029D _iswupper_l
0X341EE20 _iswxdigit_l
0X1160DA0 _isxdigit_l
0X6308 _itoa
0X37E73 _itoa_s
0X6369 _itow
0X381DC _itow_s
0XA97 _j0
0XAA7 _j1
0XB7A _jn
0X12D99 _kbhit
0X13AE8 _lfind
0XB1557 _lfind_s
0XADA1E28 _local_unwind
0X39D73F2 _localtime32
0X208916C9 _localtime32_s
0X39D74A2 _localtime64
0X20891CF9 _localtime64_s
0X6C9F _lock
0XB7D79 _locking
0X6CCF _logb
0X146D8 _logbf
0X13646 _lrotl
0X135A7 _lrotr
0XABB85 _lsearch
0X609AE4 _lsearch_s
0X13273 _lseek
0X205926 _lseeki64
0X6818 _ltoa
0X3AC03 _ltoa_s
0X6879 _ltow
0X3AF6C _ltow_s
0X20C7F7 _makepath
0X1270AEA _makepath_s
0X129CD73 _malloc_dbg
0X20875A _mbbtombc
0X124C5F4 _mbbtombc_l
0XAD220 _mbbtype
0X61510C _mbcasemap
0X39B38 _mbccpy
0X2078BA _mbccpy_l
0X20782B _mbccpy_s
0X1243D4D _mbccpy_s_l
0X3718B90 _mbcjistojms
0X1EFDEBE6 _mbcjistojms_l
0X3724110 _mbcjmstojis
0X1F044D66 _mbcjmstojis_l
0X3A184 _mbclen
0X20B166 _mbclen_l
0X61BF10 _mbctohira
0X36FBB5E _mbctohira_l
0X61C000 _mbctokata
0X36FC3CE _mbctokata_l
0X1255F51 _mbctolower
0XA505DAB _mbctolower_l
0X20967A _mbctombb
0X1254E14 _mbctombb_l
0X1251F0D _mbctoupper
0XA4E1B47 _mbctoupper_l
0XAD730 _mbctype
0XB0C56 _mblen_l
0X207823 _mbsbtype
0X1243D05 _mbsbtype_l
0X39B30 _mbscat
0X2077E3 _mbscat_s
0X1243AC5 _mbscat_s_l
0X39C60 _mbschr
0X208322 _mbschr_l
0X39D30 _mbscmp
0X208A72 _mbscmp_l
0XADBBA _mbscoll
0X61BD50 _mbscoll_l
0X39B53 _mbscpy
0X20791E _mbscpy_s
0X12445D8 _mbscpy_s_l
0XAD2E6 _mbscspn
0X616DDC _mbscspn_l
0X39C6F _mbsdec
0X2083A9 _mbsdec_l
0X39C43 _mbsdup
0XADE8B _mbsicmp
0X61D6A9 _mbsicmp_l
0X209FCC _mbsicoll
0X125A1F6 _mbsicoll_l
0X3A0EF _mbsinc
0X20AC29 _mbsinc_l
0X3A19F _mbslen
0X20B259 _mbslen_l
0X3A143 _mbslwr
0X20AF1D _mbslwr_l
0X20AE8E _mbslwr_s
0X12626C8 _mbslwr_s_l
0X20AE1D _mbsnbcat
0X12622CF _mbsnbcat_l
0X1262240 _mbsnbcat_s
0XA573812 _mbsnbcat_s_l
0X20B01D _mbsnbcmp
0X12634CF _mbsnbcmp_l
0X20B08D _mbsnbcnt
0X12638BF _mbsnbcnt_l
0X621483 _mbsnbcoll
0X372BC69 _mbsnbcoll_l
0X20AE40 _mbsnbcpy
0X126240A _mbsnbcpy_l
0X126237B _mbsnbcpy_s
0XA574325 _mbsnbcpy_s_l
0X621754 _mbsnbicmp
0X372D5C2 _mbsnbicmp_l
0X1264A29 _mbsnbicoll
0XA589F43 _mbsnbicoll_l
0X20AEE6 _mbsnbset
0X12629E0 _mbsnbset_l
0X1262951 _mbsnbset_s
0XA5777AB _mbsnbset_s_l
0XAE4FB _mbsncat
0X621099 _mbsncat_l
0X62100A _mbsncat_s
0X3729428 _mbsncat_s_l
0X20B23D _mbsnccnt
0X12647EF _mbsnccnt_l
0XAE6FB _mbsncmp
0X622299 _mbsncmp_l
0X20B91C _mbsncoll
0X12685C6 _mbsncoll_l
0XAE51E _mbsncpy
0X6211D4 _mbsncpy_l
0X621145 _mbsncpy_s
0X3729F3B _mbsncpy_s_l
0X20B688 _mbsnextc
0X1266E92 _mbsnextc_l
0X20BBED _mbsnicmp
0X1269F1F _mbsnicmp_l
0X6237F3 _mbsnicoll
0X373FB59 _mbsnicoll_l
0XAEABA _mbsninc
0X624450 _mbsninc_l
0XAEB6A _mbsnlen
0X624A80 _mbsnlen_l
0XAE5C4 _mbsnset
0X6217AA _mbsnset_l
0X62171B _mbsnset_s
0X372D3C1 _mbsnset_s_l
0XACD88 _mbspbrk
0X613D8E _mbspbrk_l
0XAD206 _mbsrchr
0X6165FC _mbsrchr_l
0X39B89 _mbsrev
0X207B93 _mbsrev_l
0X39BF9 _mbsset
0X207F83 _mbsset_l
0X207EF4 _mbsset_s
0X1247A5E _mbsset_s_l
0X39BAB _mbsspn
0X207CC5 _mbsspn_l
0XAD30F _mbsspnp
0X616F4D _mbsspnp_l
0X39BAC _mbsstr
0X207CCE _mbsstr_l
0X39ED8 _mbstok
0X20995A _mbstok_l
0X2098CB _mbstok_s
0X12562ED _mbstok_s_l
0X1253AD9 _mbstowcs_l
0XA4F106C _mbstowcs_s_l
0X208258 _mbstrlen
0X12498E2 _mbstrlen_l
0X618D97 _mbstrnlen
0X36DFE1D _mbstrnlen_l
0X39C0C _mbsupr
0X20802E _mbsupr_l
0X207F9F _mbsupr_s
0X1248061 _mbsupr_s_l
0X20CE04 _mbtowc_l
0XB326D _memccpy
0XB3E6A _memicmp
0X653580 _memicmp_l
0X14489 _mkdir
0X228814 _mkgmtime
0X136C995 _mkgmtime32
0X136CA45 _mkgmtime64
0X3CD90 _mktemp
0X223D43 _mktemp_s
0X2251F0 _mktime32
0X2252A0 _mktime64
0X13A56 _msize
0X63936D _msize_dbg
0X658D70 _nextafter
0X130A8C0 _nextafterf
0X3FDEE _onexit
0X69D8 _open
0X5FC63BB1 _open_osfhandle
0X12F801E _osplatform
0X141AD _osver
0X2F20A _pclose
0X2E0BE _pctype
0X2FF94 _pgmptr
0X542D _pipe
0X10792 _popen
0X1A2B05 _printf_l
0X1A2A46 _printf_p
0XEB8040 _printf_p_l
0XEB81F0 _printf_s_l
0X1A17A0 _purecall
0XF84D _putch
0X2EB94 _putenv
0X1A4B67 _putenv_s
0X52D7 _putw
0X2EACC _putwch
0XF8C1 _putws
0X8D69C _pwctype
0X556A _read
0X2E15929 _realloc_dbg
0X89C73E9 _resetstkoflw
0X1108A _rmdir
0X11133 _rmtmp
0X5C1D _rotl
0X33E86 _rotl64
0X5B7E _rotr
0X338EF _rotr64
0X10399 _scalb
0X30B37 _scalbf
0X929BF _scanf_l
0X527676 _scanf_s_l
0X1B360B _scprintf
0XF4EA2D _scprintf_l
0X89C38B0 _scprintf_p_l
0X529CCB _scwprintf
0X2E786F1 _scwprintf_l
0X1A23BB98 _scwprintf_p_l
0X52B82F _searchenv
0X2E87CE6 _searchenv_s
0X1A9B1B58 _set_controlfp
0X8DE3F67 _set_doserrno
0X540645 _set_errno
0X4FC1CF6B _set_error_mode
0X8DED810 _set_fileinfo
0X542291 _set_fmode
0X6ED82E0B _set_output_format
0X68C517EE _set_sbh_threshold
0X8CBBBC6 _seterrormode
0X31B13 _setjmp
0X1BF551 _setjmpex
0X2F2C574 _setmaxstdio
0X950B4 _setmbcp
0X95883 _setmode
0XFA3914 _setsystime
0X1139A _sleep
0X1D2B3B _snprintf
0X106884D _snprintf_c
0X93ACE87 _snprintf_c_l
0X10688DD _snprintf_l
0X106884E _snprintf_s
0X93ACE90 _snprintf_s_l
0X9C553 _snscanf
0X57F3B1 _snscanf_l
0X57F322 _snscanf_s
0X3179000 _snscanf_s_l
0X587C5B _snwprintf
0X31C6301 _snwprintf_l
0X31C6272 _snwprintf_s
0X1BFF79D8 _snwprintf_s_l
0X1D8B08 _snwscanf
0X109E712 _snwscanf_l
0X109E683 _snwscanf_s
0X9591E6D _snwscanf_s_l
0X116C2 _sopen
0X9D001 _sopen_s
0X2FC31 _spawnl
0X8F4F0 _spawnle
0X8F4A1 _spawnlp
0X1ADE41 _spawnlpe
0X2FBD2 _spawnv
0X8F3D3 _spawnve
0X8F384 _spawnvp
0X1ADAEA _spawnvpe
0X5267D5 _splitpath
0X2E5A9BC _splitpath_s
0X50E137 _sprintf_l
0X2D7E806 _sprintf_p_l
0X2D7E9B6 _sprintf_s_l
0X1B667A _sscanf_l
0XF6990D _sscanf_s_l
0X5694 _stat
0X30CB5 _stat64
0X92894 _stati64
0X1B7203 _statusfp
0X92DA9 _strcmpi
0X52BEAC _strcoll_l
0X92919 _strdate
0X527518 _strdate_s
0X30E17 _strdup
0XF793A6 _strdup_dbg
0X1B8315 _strerror
0XF79EF8 _strerror_s
0X93407 _stricmp
0X52D805 _stricmp_l
0X1BA040 _stricoll
0XF8A60A _stricoll_l
0X31317 _strlwr
0X1BAF91 _strlwr_l
0X1BAF02 _strlwr_s
0XF92ADC _strlwr_s_l
0X1BB990 _strncoll
0XF989DA _strncoll_l
0X1BBC61 _strnicmp
0XF9A333 _strnicmp_l
0X53394F _strnicoll
0X2ED0795 _strnicoll_l
0X93B40 _strnset
0X531877 _strnset_s
0X30D5D _strrev
0X30DCD _strset
0X1B7F68 _strset_s
0X92F61 _strtime
0X52ADA0 _strtime_s
0X1B95DE _strtod_l
0X1B9675 _strtoi64
0XF84DE7 _strtoi64_l
0X1B9A5E _strtol_l
0X52BF31 _strtoui64
0X2E8BC87 _strtoui64_l
0X52C31A _strtoul_l
0X30DE0 _strupr
0X1B80A2 _strupr_l
0X1B8013 _strupr_s
0XF78475 _strupr_s_l
0X52CDCA _strxfrm_l
0X5823 _swab
0X1BEF24 _swprintf
0XFB6B7E _swprintf_c
0X8D6CB40 _swprintf_c_l
0X8D6C999 _swprintf_p_l
0X8D6CB49 _swprintf_s_l
0X543F6C _swscanf_l
0X2F63993 _swscanf_s_l
0X3061E55 _sys_errlist
0X1CBBC3 _sys_nerr
0X5B5A _tell
0X9A976 _telli64
0X99CDD _tempnam
0X30AC074 _tempnam_dbg
0X348FB _time32
0X349AB _time64
0X1DA79F _timezone
0XA450C _tolower
0X5C7132 _tolower_l
0XA04C8 _toupper
0X5A2ECE _toupper_l
0X112AA13 _towlower_l
0X11067AF _towupper_l
0X34FE8 _tzname
0X1148E _tzset
0X9E567 _ui64toa
0X5913D6 _ui64toa_s
0X9E5C8 _ui64tow
0X59173F _ui64tow_s
0X11F22 _ultoa
0XA1B61 _ultoa_s
0X11F83 _ultow
0XA1ECA _ultow_s
0X11D7C _umask
0XA0C8B _umask_s
0XA378B _ungetch
0X1EA888 _ungetwch
0X374B7 _unlink
0X37607 _unlock
0X11464 _utime
0X9B859 _utime32
0X9B909 _utime64
0X1CD01B _vcprintf
0X10354BD _vcprintf_l
0X10353FE _vcprintf_p
0X91DF7C0 _vcprintf_p_l
0X103542E _vcprintf_s
0X91DF970 _vcprintf_s_l
0X576AFB _vcwprintf
0X312C6A1 _vcwprintf_l
0X312C5E2 _vcwprintf_p
0X1BA8F8C8 _vcwprintf_p_l
0X312C612 _vcwprintf_s
0X1BA8FA78 _vcwprintf_s_l
0X10822ED _vfprintf_l
0X108222E _vfprintf_p
0X9493770 _vfprintf_p_l
0X9493920 _vfprintf_s_l
0X3213131 _vfwprintf_l
0X3213072 _vfwprintf_p
0X1C2AB7D8 _vfwprintf_p_l
0X1C2AB988 _vfwprintf_s_l
0X55AF67 _vprintf_l
0X55AEA8 _vprintf_p
0X30327B6 _vprintf_p_l
0X3032966 _vprintf_s_l
0X56BA6D _vscprintf
0X30C91A3 _vscprintf_l
0X1B711BDA _vscprintf_p_l
0X10529F2 _vscwprintf
0X92E7D54 _vscwprintf_l
0X52A26517 _vscwprintf_p_l
0X58AF9D _vsnprintf
0X31E2FC3 _vsnprintf_c
0X1C0FB1B1 _vsnprintf_c_l
0X31E3053 _vsnprintf_l
0X31E2FC4 _vsnprintf_s
0X1C0FB1BA _vsnprintf_s_l
0X10B0982 _vsnwprintf
0X9635964 _vsnwprintf_l
0X96358D5 _vsnwprintf_s
0X547E2357 _vsnwprintf_s_l
0X1036E5E _vsprintf_l
0X1036D9F _vsprintf_p
0X91EDE69 _vsprintf_p_l
0X91EE019 _vsprintf_s_l
0X577386 _vswprintf
0X31312F4 _vswprintf_c
0X1BABAE6A _vswprintf_c_l
0X3131384 _vswprintf_l
0X1BABACC3 _vswprintf_p_l
0X1BABAE73 _vswprintf_s_l
0X109D69E _vwprintf_l
0X109D5DF _vwprintf_p
0X95888A9 _vwprintf_p_l
0X9588A59 _vwprintf_s_l
0X9B5D6 _waccess
0X5767BD _waccess_s
0X1D2672 _wasctime
0X1065D3D _wasctime_s
0X9B622 _wassert
0X35058 _wchdir
0X356A7 _wchmod
0X35A17 _wcmdln
0X34583 _wcreat
0X58C341 _wcscoll_l
0X34726 _wcsdup
0X109A165 _wcsdup_dbg
0X1D849C _wcserror
0X109ACB7 _wcserror_s
0X10A1A9C _wcsftime_l
0X9DF34 _wcsicmp
0X58DC9A _wcsicmp_l
0X1DA1C7 _wcsicoll
0X10AB3C9 _wcsicoll_l
0X34C26 _wcslwr
0X1DB118 _wcslwr_l
0X1DB089 _wcslwr_s
0X10B389B _wcslwr_s_l
0X1DBB17 _wcsncoll
0X10B9799 _wcsncoll_l
0X1DBDE8 _wcsnicmp
0X10BB0F2 _wcsnicmp_l
0X593DE4 _wcsnicoll
0X32330D2 _wcsnicoll_l
0X9E66D _wcsnset
0X591D0C _wcsnset_s
0X3466C _wcsrev
0X346DC _wcsset
0X1D80EF _wcsset_s
0X1D9765 _wcstod_l
0X1D97FC _wcstoi64
0X10A5BA6 _wcstoi64_l
0X1D9BE5 _wcstol_l
0X10A690B _wcstombs_l
0X95DB02E _wcstombs_s_l
0X58C3C6 _wcstoui64
0X31EE5C4 _wcstoui64_l
0X58C7AF _wcstoul_l
0X346EF _wcsupr
0X1D8229 _wcsupr_l
0X1D819A _wcsupr_s
0X1099234 _wcsupr_s_l
0X58D25F _wcsxfrm_l
0X34D72 _wctime
0X1DB9DB _wctime32
0X10B8BEE _wctime32_s
0X1DBA8B _wctime64
0X10B921E _wctime64_s
0X1DD974 _wctomb_l
0X10CA3D7 _wctomb_s_l
0X34B0E _wctype
0X1E97AE _wenviron
0X35AA2 _wexecl
0XA1043 _wexecle
0XA0FF4 _wexeclp
0X1E303A _wexeclpe
0X35A43 _wexecv
0XA0F26 _wexecve
0XA0ED7 _wexecvp
0X1E2CE3 _wexecvpe
0XA195B _wfdopen
0X113659E _wfindfirst
0X9AE9427 _wfindfirst64
0X1D0BBEF0 _wfindfirsti64
0X5BD8DF _wfindnext
0X33AA16C _wfindnext64
0X9AFE6BE _wfindnexti64
0X36920 _wfopen
0X1EB553 _wfopen_s
0X1E11B0 _wfreopen
0X10EA26B _wfreopen_s
0XA149C _wfsopen
0X5B1552 _wfullpath
0X1CD1DDC9 _wfullpath_dbg
0XA1C90 _wgetcwd
0X1E55F8 _wgetdcwd
0XA1F1E _wgetenv
0X5B1B45 _wgetenv_s
0X1F6745 _winmajor
0X1F7705 _winminor
0X1F2957 _winput_s
0X37941 _winver
0X5DE669 _wmakepath
0X34D1CF0 _wmakepath_s
0X38808 _wmkdir
0XA980E _wmktemp
0X5F5BB5 _wmktemp_s
0X12B02 _wopen
0X5F3A6A _woutput_s
0X9B0AA _wperror
0X9CA12 _wpgmptr
0X34B11 _wpopen
0X574977 _wprintf_l
0X5748B8 _wprintf_p
0X3119246 _wprintf_p_l
0X31193F6 _wprintf_s_l
0X9B612 _wputenv
0X5769D9 _wputenv_s
0X9E748 _wremove
0X9E265 _wrename
0X11977 _write
0X35409 _wrmdir
0X1D893A _wscanf_l
0X109D1CD _wscanf_s_l
0X10A1386 _wsearchenv
0X95AB2F9 _wsearchenv_s
0X10B679B _wsetlocale
0X35A41 _wsopen
0X1E2F7C _wsopen_s
0X9C6AF _wspawnl
0X1D546B _wspawnle
0X1D541C _wspawnlp
0X57FCB3 _wspawnlpe
0X9C650 _wspawnv
0X1D534E _wspawnve
0X1D52FF _wspawnvp
0X57F95C _wspawnvpe
0X109C32C _wsplitpath
0X957DFCF _wsplitpath_s
0X117BE _wstat
0X9D733 _wstat64
0X1D880F _wstati64
0X1D8894 _wstrdate
0X109D06F _wstrdate_s
0X1D8EDC _wstrtime
0X10A08F7 _wstrtime_s
0X9F46A _wsystem
0X1DFC58 _wtempnam
0X97CF687 _wtempnam_dbg
0XA1750 _wtmpnam
0X5AD507 _wtmpnam_s
0X6013 _wtof
0X36465 _wtof_l
0X6043 _wtoi
0X363DC _wtoi64
0X1E867E _wtoi64_l
0X36615 _wtoi_l
0X6073 _wtol
0X367C5 _wtol_l
0XA3F35 _wunlink
0X357E3 _wutime
0X1E17D4 _wutime32
0X1E1884 _wutime64
0XA6A _y0
0XA7A _y1
0XB4D _yn
0X1494 abort
0X174 abs
0X763 acos
0X1693 acosf
0X95AB asctime
0X54636 asctime_s
0X6FB asin
0X155B asinf
0X60B atan
0X1248 atan2
0X3743 atan2f
0X128B atanf
0X3BE6 atexit
0X82B atof
0X85B atoi
0X88B atol
0XC299 bsearch
0X6DA94 bsearch_s
0X1DFE btowc
0X59DB calloc
0XB52 ceil
0X2260 ceilf
0X467E3 clearerr
0X27AA32 clearerr_s
0X3030 clock
0X504 cos
0XF75 cosf
0XF95 cosh
0X2F29 coshf
0X20EB ctime
0X4983F difftime
0X4A4 div
0XFEC exit
0X4A7 exp
0XE5E expf
0XC43 fabs
0X911E fclose
0X1122 feof
0X8540 ferror
0X9AE7 fflush
0X3103 fgetc
0X1BAA2 fgetpos
0X3104 fgets
0X9407 fgetwc
0X9408 fgetws
0X4111 floor
0XC39E floorf
0X1582 fmod
0X40F0 fmodf
0X3C99 fopen
0X2248C fopen_s
0X150B4 fprintf
0XBD987 fprintf_s
0X2557 fputc
0X2558 fputs
0X7103 fputwc
0X7104 fputws
0X282B fread
0XD8B free
0X180E9 freopen
0XD8B64 freopen_s
0X293F frexp
0X7C7C fscanf
0X4638B fscanf_s
0X2B0B fseek
0X17ED5 fsetpos
0X2E1B ftell
0X4ECC4 fwprintf
0X2C561B fwprintf_s
0X91BA fwrite
0X1B081 fwscanf
0XF37BC fwscanf_s
0X1095 getc
0X1C50F getchar
0X9987 getenv
0X568EE getenv_s
0X1096 gets
0X32BC getwc
0X55F39 getwchar
0XC406 gmtime
0X143656 is_wctype
0X20743 isalnum
0X1FF39 isalpha
0X20E8C iscntrl
0X20DA1 isdigit
0X20C4E isgraph
0X3A8E2A isleadbyte
0X23F6A islower
0X1F00D isprint
0X1F5DD ispunct
0X1F55C isspace
0X1FF26 isupper
0X63B33 iswalnum
0X63329 iswalpha
0X6266B iswascii
0X6427C iswcntrl
0X633B7 iswctype
0X64191 iswdigit
0X6403E iswgraph
0X6735A iswlower
0X623FD iswprint
0X629CD iswpunct
0X6294C iswspace
0X63316 iswupper
0X12EC92 iswxdigit
0X650C1 isxdigit
0X1663 labs
0X4AE4 ldexp
0X1993 ldiv
0X57467E localeconv
0X1D1835 localtime
0XA53 log
0X5D34 log10
0X11807 log10f
0X1F62 logf
0X37D0E longjmp
0XF1BB malloc
0X50D0 mblen
0XE4D6 mbrlen
0X2A5AC mbrtowc
0X475C81 mbsdup_dbg
0X17BB81 mbsrtowcs
0XD59AC4 mbsrtowcs_s
0X80072 mbstowcs
0X480739 mbstowcs_s
0XE999 mbtowc
0X1013C memchr
0X1020C memcmp
0X1002F memcpy
0X904D6 memcpy_s
0X319A0 memmove
0X1BE9D3 memmove_s
0X100D5 memset
0X11506 mktime
0X2082 modf
0X61F0 modff
0X2B13 perror
0X39D pow
0XB40 powf
0X2CD2 printf
0X19691 printf_s
0X4E9 putc
0X89EB putchar
0X4EA puts
0XFB8 putwc
0X1ADCD putwchar
0X16B0 qsort
0XCF5B qsort_s
0X1524 raise
0X7ED rand
0X4A7C rand_s
0XE8B6 realloc
0X61B1 remove
0X5CCE rename
0X55B9 rewind
0X1B31 scanf
0XF7E4 scanf_s
0X5A5C setbuf
0X5FFA setjmp
0XA5094 setlocale
0X11475 setvbuf
0X79EE signal
0X49C sin
0XE3D sinf
0XE5D sinh
0X2B81 sinhf
0XCADD sprintf
0X724F8 sprintf_s
0X76A sqrt
0X16A8 sqrtf
0X197C srand
0X4FDF sscanf
0X2D206 sscanf_s
0X51EB strcat
0X2E472 strcat_s
0X531B strchr
0X53EB strcmp
0XFFEA strcoll
0X520E strcpy
0X2E5AD strcpy_s
0XF716 strcspn
0X2EF30 strerror
0X1A6BE7 strerror_s
0X2FB56 strftime
0X585A strlen
0X1092B strncat
0X955B6 strncat_s
0X10B2B strncmp
0X1094E strncpy
0X956F1 strncpy_s
0X10F9A strnlen
0XF1B8 strpbrk
0XF636 strrchr
0X5266 strspn
0X5267 strstr
0X5523 strtod
0X5593 strtok
0X3055A strtok_s
0X55A3 strtol
0X10068 strtoul
0X10198 strxfrm
0X35B3F swprintf
0X1E386E swprintf_s
0X12AAA swscanf
0XA832D swscanf_s
0X6ED3 system
0X3AC tan
0XB6D tanf
0XB8D tanh
0X2311 tanhf
0XFAD time
0X1AC57 tmpfile
0XF1242 tmpfile_s
0X91B9 tmpnam
0X522B0 tmpnam_s
0X213C0 tolower
0X1D37C toupper
0X5F05C towlower
0X5B018 towupper
0XAC91 ungetc
0X206B2 ungetwc
0X2B5C utime
0X4C4E6 vfprintf
0X2AEF4D vfprintf_s
0XF495B vfwprintf
0X89976E vfwprintf_s
0X1538D vprintf
0XBF328 vprintf_s
0XEF3ED vsnprintf
0X43F0F vsprintf
0X263ABE vsprintf_s
0XDB7D6 vswprintf
0X7B79C1 vswprintf_s
0X4F54F vwprintf
0X2CA2FE vwprintf_s
0X1A762 wcrtomb
0XEE5A5 wcrtomb_s
0X8AFA wcscat
0X4E5F9 wcscat_s
0X8C2A wcschr
0X8CFA wcscmp
0X1AB17 wcscoll
0X8B1D wcscpy
0X4E734 wcscpy_s
0X1A243 wcscspn
0X4FCDD wcsftime
0X9169 wcslen
0X1B458 wcsncat
0XF5A4B wcsncat_s
0X1B658 wcsncmp
0X1B47B wcsncpy
0XF5B86 wcsncpy_s
0X1BAC7 wcsnlen
0X19CE5 wcspbrk
0X1A163 wcsrchr
0XEC499 wcsrtombs
0X84EC9C wcsrtombs_s
0X8B75 wcsspn
0X8B76 wcsstr
0X8E32 wcstod
0X8EA2 wcstok
0X506E1 wcstok_s
0X8EB2 wcstol
0X50594 wcstombs
0X2D356B wcstombs_s
0X1AB95 wcstoul
0X1ACC5 wcsxfrm
0X311A wctob
0X9589 wctomb
0X54500 wctomb_s
0X1811D wprintf
0XD8D38 wprintf_s
0X8C9F wscanf
0X4F4C6 wscanf_s
0XE6FB0BAB NTDLL.A_SHAFinal
0X4CFE6013 NTDLL.A_SHAInit
0XB4F0D58E NTDLL.A_SHAUpdate
0X8098BBDA KERNELBASE.AddMandatoryAce
0XF03D9526 ntdll.EtwCreateTraceInstanceId
0XF321FF1A KERNELBASE.CveEventWrite
0XD974C8C4 ntdll.EtwEventActivityIdControl
0XB0CD1AF5 ntdll.EtwEventEnabled
0X1791AB79 ntdll.EtwEventProviderEnabled
0X126494AA ntdll.EtwEventRegister
0X61ADC00D ntdll.EtwEventSetInformation
0XA5A30A1E ntdll.EtwEventUnregister
0XA1DDE11F ntdll.EtwEventWrite
0X9BE785EF ntdll.EtwEventWriteEndScenario
0XB0CCEBE7 ntdll.EtwEventWriteEx
0X784A2268 ntdll.EtwEventWriteStartScenario
0XF0D6824F ntdll.EtwEventWriteString
0X778ABA0D ntdll.EtwEventWriteTransfer
0X4623A33 ntdll.EtwGetTraceEnableFlags
0X4624FCB ntdll.EtwGetTraceEnableLevel
0XE8468D1 ntdll.EtwGetTraceLoggerHandle
0X7ED0520A api-ms-win-service-private-l1-1-0.I_QueryTagInformation
0XF65E3AE2 api-ms-win-service-private-l1-1-0.I_ScIsSecurityProcess
0X131AC01C api-ms-win-service-private-l1-1-0.I_ScPnPGetServiceName
0X7AC2A8C8 api-ms-win-service-private-l1-1-0.I_ScQueryServiceConfig
0XD38640C2 api-ms-win-service-private-l1-1-1.I_ScRegisterPreshutdownRestart
0X28D06010 api-ms-win-service-private-l1-1-0.I_ScSendPnPMessage
0XB847C137 api-ms-win-service-private-l1-1-0.I_ScSendTSMessage
0XB2713086 api-ms-win-service-private-l1-1-0.I_ScValidatePnPService
0X6F9EB595 KERNELBASE.IsValidRelativeSecurityDescriptor
0X19AEA1A3 NTDLL.MD4Final
0X88F9211 NTDLL.MD4Init
0X4D0B9774 NTDLL.MD4Update
0X19AEB0D3 NTDLL.MD5Final
0X88F9721 NTDLL.MD5Init
0X4D0BC504 NTDLL.MD5Update
0XE45CD0F0 api-ms-win-core-perfcounters-l1-1-0.PerfCreateInstance
0X175ED666 api-ms-win-core-perfcounters-l1-1-0.PerfDecrementULongCounterValue
0XEAAD3E72 api-ms-win-core-perfcounters-l1-1-0.PerfDecrementULongLongCounterValue
0XE8C7976F api-ms-win-core-perfcounters-l1-1-0.PerfDeleteInstance
0X427427E6 api-ms-win-core-perfcounters-l1-1-0.PerfIncrementULongCounterValue
0X8C6C07F2 api-ms-win-core-perfcounters-l1-1-0.PerfIncrementULongLongCounterValue
0XA10A1A0F api-ms-win-core-perfcounters-l1-1-0.PerfQueryInstance
0XCE5E7E0E api-ms-win-core-perfcounters-l1-1-0.PerfSetCounterRefValue
0X44CA595A api-ms-win-core-perfcounters-l1-1-0.PerfSetCounterSetInfo
0X9A86EDD5 api-ms-win-core-perfcounters-l1-1-0.PerfSetULongCounterValue
0X6A5CA7A1 api-ms-win-core-perfcounters-l1-1-0.PerfSetULongLongCounterValue
0XA19A8DE1 api-ms-win-core-perfcounters-l1-1-0.PerfStartProvider
0XAE6EFF41 api-ms-win-core-perfcounters-l1-1-0.PerfStartProviderEx
0X8B725D62 api-ms-win-core-perfcounters-l1-1-0.PerfStopProvider
0XAB6F500D ntdll.EtwRegisterTraceGuidsA
0XAB6F506E ntdll.EtwRegisterTraceGuidsW
0X2B009B84 sechost.RemoveTraceCallback
0XE838F98B sechost.SetTraceCallback
0X647147BD CRYPTBASE.SystemFunction001
0X647147CD CRYPTBASE.SystemFunction002
0X647147DD CRYPTBASE.SystemFunction003
0X647147ED CRYPTBASE.SystemFunction004
0X647147FD CRYPTBASE.SystemFunction005
0X5B9CBF61 CRYPTSP.SystemFunction006
0X5B9CBF71 CRYPTSP.SystemFunction007
0X5B9CBF81 CRYPTSP.SystemFunction008
0X5B9CBF91 CRYPTSP.SystemFunction009
0X5B9CBF31 CRYPTSP.SystemFunction010
0X5B9CBF41 CRYPTSP.SystemFunction011
0X5B9CBF51 CRYPTSP.SystemFunction012
0X5B9CBF61 CRYPTSP.SystemFunction013
0X5B9CBF71 CRYPTSP.SystemFunction014
0X5B9CBF81 CRYPTSP.SystemFunction015
0X5B9CBF91 CRYPTSP.SystemFunction016
0X5B9CBFB1 CRYPTSP.SystemFunction018
0X5B9CBF61 CRYPTSP.SystemFunction020
0X5B9CBF71 CRYPTSP.SystemFunction021
0X5B9CBF81 CRYPTSP.SystemFunction022
0X5B9CBF91 CRYPTSP.SystemFunction023
0X5B9CBFA1 CRYPTSP.SystemFunction024
0X5B9CBFB1 CRYPTSP.SystemFunction025
0X5B9CBFC1 CRYPTSP.SystemFunction026
0X5B9CBFD1 CRYPTSP.SystemFunction027
0X6471488D CRYPTBASE.SystemFunction028
0X6471489D CRYPTBASE.SystemFunction029
0X5B9CBF91 CRYPTSP.SystemFunction030
0X5B9CBFA1 CRYPTSP.SystemFunction031
0X5B9CBFB1 CRYPTSP.SystemFunction032
0X5B9CBFC1 CRYPTSP.SystemFunction033
0X6471487D CRYPTBASE.SystemFunction034
0XC87673D4 CRYPTSP.CheckSignatureInFile
0X6471489D CRYPTBASE.SystemFunction036
0X6471486D CRYPTBASE.SystemFunction040
0X6471487D CRYPTBASE.SystemFunction041
0X175B966C ntdll.EtwLogTraceEvent
0XF7FD2A6E ntdll.EtwTraceEventInstance
0XB0477801 ntdll.EtwTraceMessage
0X328339A3 ntdll.EtwTraceMessageVa
0XB444F250 api-ms-win-eventing-controller-l1-1-0.TraceQueryInformation
0X43349D0A ntdll.EtwUnregisterTraceGuids
0X224AB1 A_SHAFinal
0XB7517 A_SHAInit
0X66929A A_SHAUpdate
0X31DD9D78 AbortSystemShutdownA
0X31DD9DD9 AbortSystemShutdownW
0X2C247F AccessCheck
0XAC27947F AccessCheckAndAuditAlarmA
0XAC2794E0 AccessCheckAndAuditAlarmW
0X7DB45CF2 AccessCheckByType
0X7215F642 AccessCheckByTypeAndAuditAlarmA
0X7215F6A3 AccessCheckByTypeAndAuditAlarmW
0X7B21DC3 AccessCheckByTypeResultList
0XB347ED63 AccessCheckByTypeResultListAndAuditAlarmA
0XC67592FE AccessCheckByTypeResultListAndAuditAlarmByHandleA
0XC675935F AccessCheckByTypeResultListAndAuditAlarmByHandleW
0XB347EDC4 AccessCheckByTypeResultListAndAuditAlarmW
0XD6D97DD2 AddAccessAllowedAce
0X8DA56E32 AddAccessAllowedAceEx
0XD16E9A9A AddAccessAllowedObjectAce
0X9CF42DD1 AddAccessDeniedAce
0X84959E25 AddAccessDeniedAceEx
0XF36DC655 AddAccessDeniedObjectAce
0X32E3 AddAce
0X8B170D02 AddAuditAccessAce
0XE3CF76DA AddAuditAccessAceEx
0X14BB5772 AddAuditAccessObjectAce
0X94B60375 AddConditionalAce
0X1168738C AddMandatoryAce
0X3C072FC4 AddUsersToEncryptedFile
0X1C40AFC4 AddUsersToEncryptedFileEx
0XABD17FDA AdjustTokenGroups
0X5D25DD24 AdjustTokenPrivileges
0X6BA0646C AllocateAndInitializeSid
0X5FF72E AllocateLocallyUniqueId
0X7533A59A AreAllAccessesGranted
0X9F1C0C15 AreAnyAccessesGranted
0X4D8B3DC1 AuditComputeEffectivePolicyBySid
0XB9E54152 AuditComputeEffectivePolicyByToken
0X2902EB98 AuditEnumerateCategories
0X5255AED5 AuditEnumeratePerUserPolicy
0X53CFE283 AuditEnumerateSubCategories
0X67477 AuditFree
0XBD8FFE2A AuditLookupCategoryGuidFromCategoryId
0X656936E2 AuditLookupCategoryIdFromCategoryGuid
0X38CB49C3 AuditLookupCategoryNameA
0X38CB4A24 AuditLookupCategoryNameW
0XB077924 AuditLookupSubCategoryNameA
0XB077985 AuditLookupSubCategoryNameW
0X233308A7 AuditQueryGlobalSaclA
0X23330908 AuditQueryGlobalSaclW
0X376BA966 AuditQueryPerUserPolicy
0XEE5339F2 AuditQuerySecurity
0X6890DEBF AuditQuerySystemPolicy
0XCE38BCA8 AuditSetGlobalSaclA
0XCE38BD09 AuditSetGlobalSaclW
0X3A9EFD67 AuditSetPerUserPolicy
0X370795F3 AuditSetSecurity
0X69A1FAC0 AuditSetSystemPolicy
0X109181DD BackupEventLogA
0X1091823E BackupEventLogW
0XF83BBB1 BaseRegCloseKey
0X2E83F253 BaseRegCreateKey
0XA2CD681C BaseRegDeleteKeyEx
0XA2CD49DC BaseRegDeleteValue
0XF84C3E4 BaseRegFlushKey
0X8BA41B9C BaseRegGetVersion
0X52D6DCE BaseRegLoadKey
0X52D38C1 BaseRegOpenKey
0X8B8C1D75 BaseRegRestoreKey
0X2E840944 BaseRegSaveKeyEx
0X2940E2BA BaseRegSetKeySecurity
0XF81E761 BaseRegSetValue
0X2E8F9C76 BaseRegUnLoadKey
0XC998378C BuildExplicitAccessWithNameA
0XC99837ED BuildExplicitAccessWithNameW
0XE617C313 BuildImpersonateExplicitAccessWithNameA
0XE617C374 BuildImpersonateExplicitAccessWithNameW
0X75000C98 BuildImpersonateTrusteeA
0X75000CF9 BuildImpersonateTrusteeW
0X8641BA2B BuildSecurityDescriptorA
0X8641BA8C BuildSecurityDescriptorW
0XE19539B2 BuildTrusteeWithNameA
0XE1953A13 BuildTrusteeWithNameW
0X22FAFEF BuildTrusteeWithObjectsAndNameA
0X22FB050 BuildTrusteeWithObjectsAndNameW
0X560FD558 BuildTrusteeWithObjectsAndSidA
0X560FD5B9 BuildTrusteeWithObjectsAndSidW
0XA0870347 BuildTrusteeWithSidA
0XA08703A8 BuildTrusteeWithSidW
0XFD3C5EF3 CancelOverlappedAccess
0X8EF28B88 ChangeServiceConfig2A
0X8EF28BE9 ChangeServiceConfig2W
0XDA50D911 ChangeServiceConfigA
0XDA50D972 ChangeServiceConfigW
0X1F680299 CheckForHiberboot
0X4BAE7172 CheckTokenMembership
0XC5EBEBE ClearEventLogA
0XC5EBF1F ClearEventLogW
0X82C61F1E CloseCodeAuthzLevel
0XADD48E01 CloseEncryptedFileRaw
0X4BE5C51 CloseEventLog
0X7F396959 CloseServiceHandle
0X93D7EB53 CloseThreadWaitChainSession
0X2CE9CA CloseTrace
0XC74B9EE5 CommandLineFromMsiDescriptor
0X4665FB37 ComputeAccessTokenFromCodeAuthzLevel
0XFA7C478 ControlService
0XA6B1BE00 ControlServiceExA
0XA6B1BE61 ControlServiceExW
0X537E7F2 ControlTraceA
0X537E853 ControlTraceW
0X284A1A8D ConvertAccessToSecurityDescriptorA
0X284A1AEE ConvertAccessToSecurityDescriptorW
0X92442695 ConvertSDToStringSDDomainW
0X47787048 ConvertSDToStringSDRootDomainA
0X477870A9 ConvertSDToStringSDRootDomainW
0XB272E79D ConvertSecurityDescriptorToAccessA
0X6312D137 ConvertSecurityDescriptorToAccessNamedA
0X6312D198 ConvertSecurityDescriptorToAccessNamedW
0XB272E7FE ConvertSecurityDescriptorToAccessW
0XFE954575 ConvertSecurityDescriptorToStringSecurityDescriptorA
0XFE9545D6 ConvertSecurityDescriptorToStringSecurityDescriptorW
0XEBC8DEA ConvertSidToStringSidA
0XEBC8E4B ConvertSidToStringSidW
0X405E1A24 ConvertStringSDToSDDomainA
0X405E1A85 ConvertStringSDToSDDomainW
0X5DAE9F38 ConvertStringSDToSDRootDomainA
0X5DAE9F99 ConvertStringSDToSDRootDomainW
0X4C74E42D ConvertStringSecurityDescriptorToSecurityDescriptorA
0X4C74E48E ConvertStringSecurityDescriptorToSecurityDescriptorW
0X71FEDEC ConvertStringSidToSidA
0X71FEE4D ConvertStringSidToSidW
0X52D28552 ConvertToAutoInheritPrivateObjectSecurity
0X195BE CopySid
0XFC6BE952 CreateCodeAuthzLevel
0XFDB0BEB1 CreatePrivateObjectSecurity
0XEB36B629 CreatePrivateObjectSecurityEx
0XA279EBE6 CreatePrivateObjectSecurityWithMultipleInheritance
0XF33313AE CreateProcessAsUserA
0XF333140F CreateProcessAsUserW
0XA68AE28E CreateProcessWithLogonW
0XA68A6B21 CreateProcessWithTokenW
0XE1455828 CreateRestrictedToken
0X75CD164 CreateServiceA
0X16167581 CreateServiceEx
0X75CD1C5 CreateServiceW
0XE4EE6E34 CreateTraceInstanceId
0X55484E36 CreateWellKnownSid
0XD0711ABE CredBackupCredentials
0X478E8D CredDeleteA
0X478EEE CredDeleteW
0XD9C2434C CredEncryptAndMarshalBinaryBlob
0X79CFD97 CredEnumerateA
0X79CFDF8 CredEnumerateW
0X5024E45E CredFindBestCredentialA
0X5024E4BF CredFindBestCredentialW
0X2A6BA CredFree
0X334D8AB8 CredGetSessionTypes
0X66697B98 CredGetTargetInfoA
0X66697BF9 CredGetTargetInfoW
0X14448729 CredIsMarshaledCredentialA
0X1444878A CredIsMarshaledCredentialW
0X447000FE CredIsProtectedA
0X4470015F CredIsProtectedW
0X917F944C CredMarshalCredentialA
0X917F94AD CredMarshalCredentialW
0XC98491BB CredProfileLoaded
0X15A9215B CredProfileLoadedEx
0X15A6174B CredProfileUnloaded
0XD43599 CredProtectA
0XD435FA CredProtectW
0X7E2E0 CredReadA
0XF63AF71A CredReadByTokenHandle
0XDF85067E CredReadDomainCredentialsA
0XDF8506DF CredReadDomainCredentialsW
0X7E341 CredReadW
0X473EAD CredRenameA
0X473F0E CredRenameW
0XEEA9C23 CredRestoreCredentials
0X238DF728 CredUnmarshalCredentialA
0X238DF789 CredUnmarshalCredentialW
0X79954AD CredUnprotectA
0X799550E CredUnprotectW
0X17F41D CredWriteA
0XEFFA1BD6 CredWriteDomainCredentialsA
0XEFFA1C37 CredWriteDomainCredentialsW
0X17F47E CredWriteW
0X94E8FADC CredpConvertCredential
0XAD9A0319 CredpConvertOneCredentialSize
0X94EB3329 CredpConvertTargetInfo
0XB0274782 CredpDecodeCredential
0XE6E3E242 CredpEncodeCredential
0XC9F63669 CredpEncodeSecret
0XB100A8CE CryptAcquireContextA
0XB100A92F CryptAcquireContextW
0X892E4179 CryptContextAddRef
0X17F107A2 CryptCreateHash
0XE353AE CryptDecrypt
0X7FE2E88 CryptDeriveKey
0X47EE741B CryptDestroyHash
0X17FA2952 CryptDestroyKey
0X8762D305 CryptDuplicateHash
0XD7CB9E4A CryptDuplicateKey
0XE409EE CryptEncrypt
0XAA228B9A CryptEnumProviderTypesA
0XAA228BFB CryptEnumProviderTypesW
0X9CF6F127 CryptEnumProvidersA
0X9CF6F188 CryptEnumProvidersW
0X801555E CryptExportKey
0X4C0B56 CryptGenKey
0X804A52C CryptGenRandom
0XFCF8C0F3 CryptGetDefaultProviderA
0XFCF8C154 CryptGetDefaultProviderW
0XD8551A80 CryptGetHashParam
0X481EE36E CryptGetKeyParam
0XD84AF756 CryptGetProvParam
0X18091530 CryptGetUserKey
0X2AB7E74 CryptHashData
0X9A5DE426 CryptHashSessionKey
0X80A6083 CryptImportKey
0X94A9E72C CryptReleaseContext
0XD7AACFBB CryptSetHashParam
0X47E61FD7 CryptSetKeyParam
0XD7A0AC91 CryptSetProvParam
0XD7A0E09A CryptSetProviderA
0X94A7E998 CryptSetProviderExA
0X94A7E9F9 CryptSetProviderExW
0XD7A0E0FB CryptSetProviderW
0X7FFFBD5 CryptSignHashA
0X7FFFC36 CryptSignHashW
0X64CACE1F CryptVerifySignatureA
0X64CACE80 CryptVerifySignatureW
0X3391388 CveEventWrite
0X1210AA4 DecryptFileA
0X1210B05 DecryptFileW
0XC6757 DeleteAce
0X3ED3296 DeleteService
0XF9A07951 DeregisterEventSource
0X7E0F43B2 DestroyPrivateObjectSecurity
0X9C2E18C2 DuplicateEncryptionInfoFile
0XA43D92D DuplicateToken
0X5C62A451 DuplicateTokenEx
0XED59F9B7 ElfBackupEventLogFileA
0XED59FA18 ElfBackupEventLogFileW
0X2F5E3EDF ElfChangeNotify
0X79BFC7F3 ElfClearEventLogFileA
0X79BFC854 ElfClearEventLogFileW
0X8F57EDEF ElfCloseEventLog
0X236DA21F ElfDeregisterEventSource
0X9052B658 ElfFlushEventLog
0X308552FE ElfNumberOfRecords
0X319BB90D ElfOldestRecord
0XAAB25F4A ElfOpenBackupEventLogA
0XAAB25FAB ElfOpenBackupEventLogW
0X930DA20D ElfOpenEventLogA
0X930DA26E ElfOpenEventLogW
0X8CEADC83 ElfReadEventLogA
0X8CEADCE4 ElfReadEventLogW
0X6253A09C ElfRegisterEventSourceA
0X6253A0FD ElfRegisterEventSourceW
0X2F040C37 ElfReportEventA
0XE4547CB0 ElfReportEventAndSourceW
0X2F040C98 ElfReportEventW
0X9789FF EnableTrace
0X553DBA7 EnableTraceEx
0XFFB9325 EnableTraceEx2
0X1CE0964 EncryptFileA
0X1CE09C5 EncryptFileW
0X4007BEF3 EncryptedFileKeyInfo
0XB6AD01C3 EncryptionDisable
0X1A31D9FC EnumDependentServicesA
0X1A31DA5D EnumDependentServicesW
0X94752E7 EnumDynamicTimeZoneInformation
0XCE374836 EnumServiceGroupW
0X3FEEF4A7 EnumServicesStatusA
0X3F669E15 EnumServicesStatusExA
0X3F669E76 EnumServicesStatusExW
0X3FEEF508 EnumServicesStatusW
0X43C4DCC0 EnumerateTraceGuids
0X61EBC490 EnumerateTraceGuidsEx
0XA147D5A EqualDomainSid
0XA061BC1 EqualPrefixSid
0X387D1 EqualSid
0X2806CD9B EventAccessControl
0X7639850E EventAccessQuery
0X62ACB2A6 EventAccessRemove
0XB78753E5 EventActivityIdControl
0X176F982 EventEnabled
0X6921F3D6 EventProviderEnabled
0X4623048 EventRegister
0X7CDDD82F EventSetInformation
0X278D8288 EventUnregister
0X29A488 EventWrite
0X90985EFD EventWriteEndScenario
0X176CA74 EventWriteEx
0X1281C3C2 EventWriteStartScenario
0X7695EB84 EventWriteString
0X2B456CC6 EventWriteTransfer
0X891A6EBB FileEncryptionStatusA
0X891A6F1C FileEncryptionStatusW
0X9AABA77A FindFirstFreeAce
0X5B8C089 FlushEfsCache
0XA29ADD FlushTraceA
0XA29B3E FlushTraceW
0XA6837A38 FreeEncryptedFileKeyInfo
0XF38AF6AB FreeEncryptedFileMetadata
0X9E1C296D FreeEncryptionCertificateHashList
0X67458712 FreeInheritedFromArray
0X16C15 FreeSid
0XD486329F GetAccessPermissionsForObjectA
0XD4863300 GetAccessPermissionsForObjectW
0X932E GetAce
0X8FEB29E1 GetAclInformation
0X56C98CD9 GetAuditedPermissionsFromAclA
0X56C98D3A GetAuditedPermissionsFromAclW
0X60AFF77C GetCurrentHwProfileA
0X60AFF7DD GetCurrentHwProfileW
0XEB178980 GetDynamicTimeZoneInformationEffectiveYears
0X8C041BB2 GetEffectiveRightsFromAclA
0X8C041C13 GetEffectiveRightsFromAclW
0X82876869 GetEncryptedFileMetadata
0XDE835B5E GetEventLogInformation
0X336282FD GetExplicitEntriesFromAclA
0X3362835E GetExplicitEntriesFromAclW
0X88B39C80 GetFileSecurityA
0X88B39CE1 GetFileSecurityW
0XBB783B76 GetInformationCodeAuthzLevelW
0X32674B12 GetInformationCodeAuthzPolicyW
0XCB534018 GetInheritanceSourceA
0XCB534079 GetInheritanceSourceW
0XADF12F11 GetKernelObjectSecurity
0X1B809D9 GetLengthSid
0XA4685A8E GetLocalManagedApplicationData
0XD6AE87EE GetLocalManagedApplications
0XB7621DA8 GetManagedApplicationCategories
0XB5FDC7CE GetManagedApplications
0XB935F3C2 GetMultipleTrusteeA
0X3F7F38FC GetMultipleTrusteeOperationA
0X3F7F395D GetMultipleTrusteeOperationW
0XB935F423 GetMultipleTrusteeW
0X61D48E54 GetNamedSecurityInfoA
0X70790532 GetNamedSecurityInfoExA
0X70790593 GetNamedSecurityInfoExW
0X61D48EB5 GetNamedSecurityInfoW
0XF6E1DCC1 GetNumberOfEventLogRecords
0X4AF74B2E GetOldestEventLogRecord
0X10837F13 GetOverlappedAccessResults
0X441873C1 GetPrivateObjectSecurity
0XCB1C3E5B GetSecurityDescriptorControl
0X95BEA4FD GetSecurityDescriptorDacl
0XC13C0585 GetSecurityDescriptorGroup
0X43B46C25 GetSecurityDescriptorLength
0XC13C3602 GetSecurityDescriptorOwner
0X23FA6205 GetSecurityDescriptorRMControl
0X95BEA368 GetSecurityDescriptorSacl
0X2CADCACF GetSecurityInfo
0XB654693A GetSecurityInfoExA
0XB654699B GetSecurityInfoExW
0XADC887E8 GetServiceDisplayNameA
0XADC88849 GetServiceDisplayNameW
0XB64EC4D2 GetServiceKeyNameA
0XB64EC533 GetServiceKeyNameW
0X24C47A91 GetSidIdentifierAuthority
0XB0FE93E5 GetSidLengthRequired
0XBC9077AC GetSidSubAuthority
0XFD21D16E GetSidSubAuthorityCount
0X162CBEA8 GetStringConditionFromBinary
0XBECFC7EE GetThreadWaitChain
0X6C99FB31 GetTokenInformation
0X1F925255 GetTraceEnableFlags
0X1F9267ED GetTraceEnableLevel
0X6014B12E GetTraceLoggerHandle
0X2CB5C3E2 GetTrusteeFormA
0X2CB5C443 GetTrusteeFormW
0X2CB5D969 GetTrusteeNameA
0X2CB5D9CA GetTrusteeNameW
0X2CB5AD6E GetTrusteeTypeA
0X2CB5ADCF GetTrusteeTypeW
0X1AA29BC GetUserNameA
0X1AA2A1D GetUserNameW
0XAA0650B2 GetWindowsAccountDomainSid
0XC4313728 I_QueryTagInformation
0X1496A478 I_ScGetCurrentGroupStateW
0X3BBF2000 I_ScIsSecurityProcess
0X587BA53A I_ScPnPGetServiceName
0X4AE55800 I_ScQueryServiceConfig
0X667A94AA I_ScRegisterPreshutdownRestart
0X97AB0312 I_ScReparseServiceDatabase
0X34DD7218 I_ScSendPnPMessage
0X66F6C745 I_ScSendTSMessage
0X99782BEE I_ScSetServiceBitsA
0X99782C4F I_ScSetServiceBitsW
0X8293DFBE I_ScValidatePnPService
0XFBC94334 IdentifyCodeAuthzLevelW
0X259C38B8 ImpersonateAnonymousToken
0X77A9CF06 ImpersonateLoggedOnUser
0X95405310 ImpersonateNamedPipeClient
0X40340984 ImpersonateSelf
0X7D32C44 InitializeAcl
0X9469DC4E InitializeSecurityDescriptor
0X7D32E0D InitializeSid
0X794254BA InitiateShutdownA
0X7942551B InitiateShutdownW
0X4E79A937 InitiateSystemShutdownA
0XC246F735 InitiateSystemShutdownExA
0XC246F796 InitiateSystemShutdownExW
0X4E79A998 InitiateSystemShutdownW
0X14F5D9DC InstallApplication
0X5B4D4C7 IsTextUnicode
0XDF51C2BB IsTokenRestricted
0X9FCF9CE8 IsTokenUntrusted
0X36C0DB IsValidAcl
0X61E24A4B IsValidRelativeSecurityDescriptor
0XFCD49CC IsValidSecurityDescriptor
0X36C2A4 IsValidSid
0X11C37A31 IsWellKnownSid
0X655CE54C LockServiceDatabase
0X5B6352 LogonUserA
0X33681F4 LogonUserExA
0X1CEA960F LogonUserExExW
0X3368255 LogonUserExW
0X5B63B3 LogonUserW
0X70FDBDB3 LookupAccountNameA
0X70FDBE14 LookupAccountNameW
0X25A9D9F3 LookupAccountSidA
0X25A9DA54 LookupAccountSidW
0X25C11463 LookupPrivilegeDisplayNameA
0X25C114C4 LookupPrivilegeDisplayNameW
0XF79705CB LookupPrivilegeNameA
0XF797062C LookupPrivilegeNameW
0XE6C4981B LookupPrivilegeValueA
0XE6C4987C LookupPrivilegeValueW
0X28B05231 LookupSecurityDescriptorPartsA
0X28B05292 LookupSecurityDescriptorPartsW
0XCCA1058F LsaAddAccountRights
0X74A7A274 LsaAddPrivilegesToAccount
0XBE2211F6 LsaClearAuditLog
0X77148 LsaClose
0XBC78D2ED LsaCreateAccount
0X3ED31267 LsaCreateSecret
0XB5542579 LsaCreateTrustedDomain
0X5FF5531D LsaCreateTrustedDomainEx
0X163BD0 LsaDelete
0XE6AE9006 LsaDeleteTrustedDomain
0X901F82C3 LsaEnumerateAccountRights
0XAA34CDBB LsaEnumerateAccounts
0XB87892EE LsaEnumerateAccountsWithUserRight
0XFBD70DC3 LsaEnumeratePrivileges
0X27E6EAEF LsaEnumeratePrivilegesOfAccount
0XB42795A1 LsaEnumerateTrustedDomains
0X55644495 LsaEnumerateTrustedDomainsEx
0X70ABF66 LsaFreeMemory
0X22AD81A1 LsaGetAppliedCAPIDs
0XD14DA6D2 LsaGetQuotasForAccount
0X6E6A9E0D LsaGetRemoteUserName
0X159D86E8 LsaGetSystemAccessAccount
0X153945A2 LsaGetUserName
0XC06241CC LsaICLookupNames
0XC2BD7C30 LsaICLookupNamesWithCreds
0X4020B0BE LsaICLookupSids
0X91898E55 LsaICLookupSidsWithCreds
0X15C66563 LsaLookupNames
0X4153305A LsaLookupNames2
0X832C187 LsaLookupPrivilegeDisplayName
0XAA7EF9F LsaLookupPrivilegeName
0X1FF7A68D LsaLookupPrivilegeValue
0X74211F1 LsaLookupSids
0X15C63603 LsaLookupSids2
0X62A5E445 LsaManageSidNameMapping
0X70DFA9F4 LsaNtStatusToWinError
0X159ABE43 LsaOpenAccount
0X733CE46 LsaOpenPolicy
0XC276C4E5 LsaOpenPolicySce
0X733B62F LsaOpenSecret
0X86EB4A87 LsaOpenTrustedDomain
0X3407C52F LsaOpenTrustedDomainByName
0X2524E8D LsaQueryCAPs
0XB1D7DFE2 LsaQueryDomainInformationPolicy
0XA10B8B08 LsaQueryForestTrustInformation
0XD1DB2DF4 LsaQueryInfoTrustedDomain
0XD299FA55 LsaQueryInformationPolicy
0X14E4DEDF LsaQuerySecret
0X7DDECB54 LsaQuerySecurityObject
0X4DFA0050 LsaQueryTrustedDomainInfo
0XCEB75AC LsaQueryTrustedDomainInfoByName
0XD49559E7 LsaRemoveAccountRights
0XF6C31DE3 LsaRemovePrivilegesFromAccount
0XC49808B7 LsaRetrievePrivateData
0X425A76 LsaSetCAPs
0X8FF5475B LsaSetDomainInformationPolicy
0XEB155831 LsaSetForestTrustInformation
0X1110028E LsaSetInformationPolicy
0XC31E1851 LsaSetInformationTrustedDomain
0X2280E5DB LsaSetQuotasForAccount
0X2554A08 LsaSetSecret
0XCC09177D LsaSetSecurityObject
0XA6052CDB LsaSetSystemAccessAccount
0XEB08DD25 LsaSetTrustedDomainInfoByName
0XC11AA067 LsaSetTrustedDomainInformation
0XFA64AB10 LsaStorePrivateData
0X85351 MD4Final
0X2CD4D MD4Init
0X18AC78 MD4Update
0X86281 MD5Final
0X2D25D MD5Init
0X18DA08 MD5Update
0X6E76878C MIDL_user_free_Ext
0X58E08F5 MSChapSrvChangePassword
0X10AA1B19 MSChapSrvChangePassword2
0X1732C665 MakeAbsoluteSD
0X45985360 MakeAbsoluteSD2
0X5C8CE9DE MakeSelfRelativeSD
0X159A6158 MapGenericMask
0XA770D1F9 NotifyBootConfigStatus
0X47A7FC66 NotifyChangeEventLog
0X6E5F6184 NotifyServiceStatusChange
0X4B1E24B9 NotifyServiceStatusChangeA
0X4B1E251A NotifyServiceStatusChangeW
0X7DF4455 NpGetUserName
0X725B8DE4 ObjectCloseAuditAlarmA
0X725B8E45 ObjectCloseAuditAlarmW
0X15954A40 ObjectDeleteAuditAlarmA
0X15954AA1 ObjectDeleteAuditAlarmW
0X9CAA320D ObjectOpenAuditAlarmA
0X9CAA326E ObjectOpenAuditAlarmW
0X21A8BBFA ObjectPrivilegeAuditAlarmA
0X21A8BC5B ObjectPrivilegeAuditAlarmW
0XFB62B018 OpenBackupEventLogA
0XFB62B079 OpenBackupEventLogW
0XF7DF9497 OpenEncryptedFileRawA
0XF7DF94F8 OpenEncryptedFileRawW
0X874106F OpenEventLogA
0X87410D0 OpenEventLogW
0XE34B40D4 OpenProcessToken
0X194FFC70 OpenSCManagerA
0X194FFCD1 OpenSCManagerW
0X2CFCDD0 OpenServiceA
0X2CFCE31 OpenServiceW
0X4C05B6E9 OpenThreadToken
0XDAC96E6B OpenThreadWaitChainSession
0X4FF634 OpenTraceA
0X4FF695 OpenTraceW
0X2BC1D21 OperationEnd
0X189CEAD2 OperationStart
0XC52F323 PerfAddCounters
0X1558455 PerfCloseQueryHandle
0X4EA94745 PerfCreateInstance
0XEBEB3C8B PerfDecrementULongCounterValue
0X2B198A87 PerfDecrementULongLongCounterValue
0X531157B2 PerfDeleteCounters
0X53140DC4 PerfDeleteInstance
0XECE70575 PerfEnumerateCounterSet
0XA6939A6B PerfEnumerateCounterSetInstances
0X17008E0B PerfIncrementULongCounterValue
0XCCD85407 PerfIncrementULongLongCounterValue
0X21A82ADC PerfOpenQueryHandle
0XB877B9E2 PerfQueryCounterData
0XB877CADF PerfQueryCounterInfo
0X63720D15 PerfQueryCounterSetRegistrationInfo
0X6F2396E2 PerfQueryInstance
0XC6BBD6A PerfRegCloseKey
0X4244402 PerfRegEnumKey
0X2546478E PerfRegEnumValue
0XED2FE591 PerfRegQueryInfoKey
0X6FAFD931 PerfRegQueryValue
0XC69E91A PerfRegSetValue
0X708FE953 PerfSetCounterRefValue
0X7ADAD27D PerfSetCounterSetInfo
0X4E43B2B2 PerfSetULongCounterValue
0X4916EBEE PerfSetULongLongCounterValue
0X6FB40AB4 PerfStartProvider
0XED54621C PerfStartProviderEx
0X257ADC5F PerfStopProvider
0X3FFE994 PrivilegeCheck
0X9F957C99 PrivilegedServiceAuditAlarmA
0X9F957CFA PrivilegedServiceAuditAlarmW
0X2A5E0549 ProcessIdleTasks
0X7F1A1060 ProcessIdleTasksW
0X85C3EA ProcessTrace
0X12441FC4 QueryAllTracesA
0X12442025 QueryAllTracesW
0X5AEB1BC QueryLocalUserServiceName
0X1A5EB637 QueryRecoveryAgentsOnEncryptedFile
0X9103CA9B QuerySecurityAccessMask
0X51334696 QueryServiceConfig2A
0X513346F7 QueryServiceConfig2W
0XC5BBC216 QueryServiceConfigA
0XC5BBC277 QueryServiceConfigW
0X24FF72D9 QueryServiceDynamicInformation
0X90DA02E1 QueryServiceLockStatusA
0X90DA0342 QueryServiceLockStatusW
0X45D1050A QueryServiceObjectSecurity
0XEC939CE1 QueryServiceStatus
0X513085B5 QueryServiceStatusEx
0X39A461 QueryTraceA
0XADA4116D QueryTraceProcessingHandle
0X39A4C2 QueryTraceW
0X57DE30D6 QueryUserServiceName
0XA1D186C5 QueryUserServiceNameForContext
0XA8F67278 QueryUsersOnEncryptedFile
0XE7924A37 ReadEncryptedFileRaw
0X2514AE5 ReadEventLogA
0X2514B46 ReadEventLogW
0X4CA3D8 RegCloseKey
0XBD6C2074 RegConnectRegistryA
0XA8CD284A RegConnectRegistryExA
0XA8CD28AB RegConnectRegistryExW
0XBD6C20D5 RegConnectRegistryW
0XE5233D RegCopyTreeA
0XE5239E RegCopyTreeW
0X29C006C RegCreateKeyA
0X177C07EA RegCreateKeyExA
0X177C084B RegCreateKeyExW
0XE1A5EFDB RegCreateKeyTransactedA
0XE1A5F03C RegCreateKeyTransactedW
0X29C00CD RegCreateKeyW
0X2A9F63B RegDeleteKeyA
0X17F9AC31 RegDeleteKeyExA
0X17F9AC92 RegDeleteKeyExW
0X75B52F82 RegDeleteKeyTransactedA
0X75B52FE3 RegDeleteKeyTransactedW
0X87552D40 RegDeleteKeyValueA
0X87552DA1 RegDeleteKeyValueW
0X2A9F69C RegDeleteKeyW
0X7FDB93B RegDeleteTreeA
0X7FDB99C RegDeleteTreeW
0X17F95171 RegDeleteValueA
0X17F951D2 RegDeleteValueW
0X503E144E RegDisablePredefinedCache
0XD22EB8A6 RegDisablePredefinedCacheEx
0X4382E970 RegDisableReflectionKey
0XCAD667A5 RegEnableReflectionKey
0X4DB296 RegEnumKeyA
0X2BB4B5C RegEnumKeyExA
0X2BB4BBD RegEnumKeyExW
0X4DB2F7 RegEnumKeyW
0X2BAF09C RegEnumValueA
0X2BAF0FD RegEnumValueW
0X4DAC0B RegFlushKey
0XDB5A9506 RegGetKeySecurity
0XE6BD56 RegGetValueA
0XE6BDB7 RegGetValueW
0X88E1407 RegLoadAppKeyA
0X88E1468 RegLoadAppKeyW
0X5131B3 RegLoadKeyA
0X513214 RegLoadKeyW
0XE740C743 RegLoadMUIStringA
0XE740C7A4 RegLoadMUIStringW
0X24FE19AB RegNotifyChangeKeyValue
0XAFD8791C RegOpenCurrentUser
0X50928C RegOpenKeyA
0X2D52B02 RegOpenKeyExA
0X2D52B63 RegOpenKeyExW
0X99224053 RegOpenKeyTransactedA
0X992240B4 RegOpenKeyTransactedW
0X5092ED RegOpenKeyW
0XAB2B540F RegOpenUserClassesRoot
0X6EED3E85 RegOverridePredefKey
0X460A6960 RegQueryInfoKeyA
0X460A69C1 RegQueryInfoKeyW
0X60A1A158 RegQueryMultipleValuesA
0X60A1A1B9 RegQueryMultipleValuesW
0X76BFD3C8 RegQueryReflectionKey
0X7C7D91E RegQueryValueA
0X4606A630 RegQueryValueExA
0X4606A691 RegQueryValueExW
0X7C7D97F RegQueryValueW
0XE08329 RegRenameKey
0X7D1D38F RegReplaceKeyA
0X7D1D3F0 RegReplaceKeyW
0X7D4D46D RegRestoreKeyA
0X7D4D4CE RegRestoreKeyW
0X4A4021 RegSaveKeyA
0X29C453F RegSaveKeyExA
0X29C45A0 RegSaveKeyExW
0X4A4082 RegSaveKeyW
0XD55DF419 RegSetKeySecurity
0X17B5437B RegSetKeyValueA
0X17B543DC RegSetKeyValueW
0XE06EB7 RegSetValueA
0X7E3E889 RegSetValueExA
0X7E3E8EA RegSetValueExW
0XE06F18 RegSetValueW
0X2BEFED5 RegUnLoadKeyA
0X2BEFF36 RegUnLoadKeyW
0X54649303 RegisterEventSourceA
0X54649364 RegisterEventSourceW
0X49BDB434 RegisterIdleTask
0XD49F6B31 RegisterServiceCtrlHandlerA
0X799AC90F RegisterServiceCtrlHandlerExA
0X799AC970 RegisterServiceCtrlHandlerExW
0XD49F6B92 RegisterServiceCtrlHandlerW
0XC69F682F RegisterTraceGuidsA
0XC69F6890 RegisterTraceGuidsW
0XCFC5FB78 RegisterWaitChainCOMCallback
0X6B9BB69D RemoteRegEnumKeyWrapper
0XC7780EDB RemoteRegEnumValueWrapper
0X91FB4DE7 RemoteRegQueryInfoKeyWrapper
0XC89C4107 RemoteRegQueryMultipleValues2Wrapper
0X42DF597F RemoteRegQueryMultipleValuesWrapper
0X2B7944AD RemoteRegQueryValueWrapper
0X1D7D6AFF RemoveTraceCallback
0XFC246CA1 RemoveUsersFromEncryptedFile
0XD0DBAE ReportEventA
0XD0DC0F ReportEventW
0XDDC474 RevertToSelf
0X56CD8C0 SafeBaseRegGetKeySecurity
0X15DD9DCB SaferCloseLevel
0XE415580F SaferComputeTokenFromLevel
0X415787D9 SaferCreateLevel
0X463B3C7A SaferGetLevelInformation
0X8DEF00EB SaferGetPolicyInformation
0X4FB1F5BA SaferIdentifyLevel
0X1345E7BB SaferRecordEventLogEntry
0X976E7B83 SaferSetLevelInformation
0X8188BE06 SaferSetPolicyInformation
0X94B4C189 SaferiChangeRegistryScope
0XED647D SaferiCompareTokenLevels
0X50561395 SaferiIsDllAllowed
0X6067FC02 SaferiIsExecutableFileType
0XD99F32E4 SaferiPopulateDefaultsInRegistry
0X1247B2A1 SaferiRecordEventLogEntry
0XE7E9C397 SaferiSearchMatchingHashRules
0XEE4630E2 SetAclInformation
0X962C3DF4 SetEncryptedFileMetadata
0X76EBFBBE SetEntriesInAccessListA
0X76EBFC1F SetEntriesInAccessListW
0X52B20975 SetEntriesInAclA
0X52B209D6 SetEntriesInAclW
0X7CFE1426 SetEntriesInAuditListA
0X7CFE1487 SetEntriesInAuditListW
0X52D1F42B SetFileSecurityA
0X52D1F48C SetFileSecurityW
0X60EEEE67 SetInformationCodeAuthzLevelW
0X22CB63E5 SetInformationCodeAuthzPolicyW
0X5F2820EA SetKernelObjectSecurity
0X3CA1C5A5 SetNamedSecurityInfoA
0X21AFF70B SetNamedSecurityInfoExA
0X21AFF76C SetNamedSecurityInfoExW
0X3CA1C606 SetNamedSecurityInfoW
0X57BD494C SetPrivateObjectSecurity
0X15A79590 SetPrivateObjectSecurityEx
0X1578C108 SetSecurityAccessMask
0X243CF56 SetSecurityDescriptorControl
0XD0AD259E SetSecurityDescriptorDacl
0X72078768 SetSecurityDescriptorGroup
0X7207B7E5 SetSecurityDescriptorOwner
0X145E7AD8 SetSecurityDescriptorRMControl
0XD0AD2409 SetSecurityDescriptorSacl
0X1AB7E808 SetSecurityInfo
0XD1657E3D SetSecurityInfoExA
0XD1657E9E SetSecurityInfoExW
0X8E7D788 SetServiceBits
0X3E27026F SetServiceObjectSecurity
0X502687C6 SetServiceStatus
0X902D0DE SetThreadToken
0XBDCD3A3A SetTokenInformation
0X5004B564 SetTraceCallback
0XA8FADE4 SetUserFileEncryptionKey
0X5F0D1EE8 SetUserFileEncryptionKeyEx
0X29D7F49 StartServiceA
0X8A55367E StartServiceCtrlDispatcherA
0X8A5536DF StartServiceCtrlDispatcherW
0X29D7FAA StartServiceW
0X4A5F41 StartTraceA
0X4A5FA2 StartTraceW
0X1FDCF0 StopTraceA
0X1FDD51 StopTraceW
0X27061A47 SystemFunction001
0X27061A57 SystemFunction002
0X27061A67 SystemFunction003
0X27061A77 SystemFunction004
0X27061A87 SystemFunction005
0X27061A97 SystemFunction006
0X27061AA7 SystemFunction007
0X27061AB7 SystemFunction008
0X27061AC7 SystemFunction009
0X27061A67 SystemFunction010
0X27061A77 SystemFunction011
0X27061A87 SystemFunction012
0X27061A97 SystemFunction013
0X27061AA7 SystemFunction014
0X27061AB7 SystemFunction015
0X27061AC7 SystemFunction016
0X27061AD7 SystemFunction017
0X27061AE7 SystemFunction018
0X27061AF7 SystemFunction019
0X27061A97 SystemFunction020
0X27061AA7 SystemFunction021
0X27061AB7 SystemFunction022
0X27061AC7 SystemFunction023
0X27061AD7 SystemFunction024
0X27061AE7 SystemFunction025
0X27061AF7 SystemFunction026
0X27061B07 SystemFunction027
0X27061B17 SystemFunction028
0X27061B27 SystemFunction029
0X27061AC7 SystemFunction030
0X27061AD7 SystemFunction031
0X27061AE7 SystemFunction032
0X27061AF7 SystemFunction033
0X27061B07 SystemFunction034
0X27061B17 SystemFunction035
0X27061B27 SystemFunction036
0X27061AF7 SystemFunction040
0X27061B07 SystemFunction041
0X1AAD25 TraceEvent
0XABB7DD27 TraceEventInstance
0XF1568E TraceMessage
0X87C0C74 TraceMessageVa
0XDCC903EE TraceQueryInformation
0XFF65266F TraceSetInformation
0XC7AD892F TreeResetNamedSecurityInfoA
0XC7AD8990 TreeResetNamedSecurityInfoW
0XEE9A9439 TreeSetNamedSecurityInfoA
0XEE9A949A TreeSetNamedSecurityInfoW
0X6107E5C0 TrusteeAccessToObjectA
0X6107E621 TrusteeAccessToObjectW
0X12304740 UninstallApplication
0X5D0C2D7A UnlockServiceDatabase
0X2CFD15B0 UnregisterIdleTask
0X94C4E567 UnregisterTraceGuids
0X108F86B UpdateTraceA
0X108F8CC UpdateTraceW
0X1676932F UsePinForEncryptedFilesA
0X16769390 UsePinForEncryptedFilesW
0X7C7447B4 WaitServiceState
0X6B133A4 WmiCloseBlock
0X50A703DD WmiDevInstToInstanceNameA
0X50A7043E WmiDevInstToInstanceNameW
0X20F95F86 WmiEnumerateGuids
0X1D6B52B9 WmiExecuteMethodA
0X1D6B531A WmiExecuteMethodW
0XD455CA2C WmiFileHandleToInstanceNameA
0XD455CA8D WmiFileHandleToInstanceNameW
0X6AA85EA WmiFreeBuffer
0X97F9A0D5 WmiMofEnumerateResourcesA
0X97F9A136 WmiMofEnumerateResourcesW
0X2D3FB76E WmiNotificationRegistrationA
0X2D3FB7CF WmiNotificationRegistrationW
0X246C9B2 WmiOpenBlock
0XB1F9D12A WmiQueryAllDataA
0X53A34845 WmiQueryAllDataMultipleA
0X53A348A6 WmiQueryAllDataMultipleW
0XB1F9D18B WmiQueryAllDataW
0X81326EC9 WmiQueryGuidInformation
0X78493765 WmiQuerySingleInstanceA
0XCC8EB010 WmiQuerySingleInstanceMultipleA
0XCC8EB071 WmiQuerySingleInstanceMultipleW
0X784937C6 WmiQuerySingleInstanceW
0XC0482DF4 WmiReceiveNotificationsA
0XC0482E55 WmiReceiveNotificationsW
0XE0D95DAE WmiSetSingleInstanceA
0XE0D95E0F WmiSetSingleInstanceW
0X18E62ED3 WmiSetSingleItemA
0X18E62F34 WmiSetSingleItemW
0X3E17B99D WriteEncryptedFileRaw
0XE9605C69 NTDLL.RtlAcquireSRWLockExclusive
0X8D623B45 NTDLL.RtlAcquireSRWLockShared
0X18624FDA NTDLL.RtlAddVectoredContinueHandler
0X32B53CC2 NTDLL.RtlAddVectoredExceptionHandler
0X57013D31 NTDLL.TpCancelAsyncIoOperation
0X5B775A39 NTDLL.TpReleasePool
0X2DFB454B NTDLL.TpReleaseCleanupGroup
0XD19C65DF NTDLL.TpReleaseCleanupGroupMembers
0X2F357BE0 NTDLL.TpReleaseIoCompletion
0X12661695 NTDLL.TpReleaseTimer
0X5B775C8A NTDLL.TpReleaseWait
0X5B77638C NTDLL.TpReleaseWork
0X118C7DAD NTDLL.RtlCopyMemoryNonTemporal
0XAA2AF367 NTDLL.RtlDecodePointer
0X93E18E0A NTDLL.RtlDecodeRemotePointer
0X9454F3A0 NTDLL.RtlDecodeSystemPointer
0X5F5857F9 NTDLL.RtlDeleteCriticalSection
0XAA7C0D62 NTDLL.RtlDeleteBarrier
0XED398999 NTDLL.TpDisassociateCallback
0XAC31EFA7 NTDLL.RtlEncodePointer
0X59C5E04A NTDLL.RtlEncodeRemotePointer
0X5A3945E0 NTDLL.RtlEncodeSystemPointer
0XD1C82D99 NTDLL.RtlEnterCriticalSection
0X6117DE82 NTDLL.EtwEventActivityIdControl
0X43E19F83 NTDLL.EtwEventEnabled
0X986AE6C7 NTDLL.EtwEventProviderEnabled
0XCBA22254 NTDLL.EtwEventRegister
0XE1F62927 NTDLL.EtwEventSetInformation
0X28CD0518 NTDLL.EtwEventUnregister
0X5CE028BD NTDLL.EtwEventWrite
0X43E17075 NTDLL.EtwEventWriteEx
0X7A54733D NTDLL.EtwEventWriteString
0X4CF8326B NTDLL.EtwEventWriteTransfer
0X5EF0FF8 NTDLL.RtlExitUserProcess
0X1FA9FF7 NTDLL.RtlExitUserThread
0X715C2B8A NTDLL.NtFlushProcessWriteBuffers
0XA68AE0FA NTDLL.TpCallbackUnloadDllOnCompletion
0XD37332 NTDLL.RtlGetCurrentProcessorNumber
0X76F0ECE NTDLL.RtlGetCurrentProcessorNumberEx
0X84AAA34D NTDLL.EtwGetTraceEnableFlags
0X84AAB8E5 NTDLL.EtwGetTraceEnableLevel
0X8F5DA41F NTDLL.EtwGetTraceLoggerHandle
0X38C62B87 NTDLL.RtlAllocateHeap
0XB4D9AF43 NTDLL.RtlFreeHeap
0XFB3CB549 NTDLL.RtlReAllocateHeap
0XB4D9A6B8 NTDLL.RtlSizeHeap
0XBFD052B4 NTDLL.RtlRunOnceInitialize
0X92E692A2 NTDLL.RtlInitializeConditionVariable
0X6BD2542E NTDLL.RtlInitializeCriticalSection
0X9677A1D4 NTDLL.RtlInitializeSListHead
0X2D292FA9 NTDLL.RtlInitializeSRWLock
0X1C1F9C7F NTDLL.RtlInterlockedFlushSList
0XF49E0F3B NTDLL.RtlInterlockedPopEntrySList
0XD963BB3D NTDLL.RtlInterlockedPushEntrySList
0XF329A77F NTDLL.RtlInterlockedPushListSList
0X8C76E57F NTDLL.RtlInterlockedPushListSListEx
0X1E987C29 NTDLL.TpIsTimerSet
0XFE1A56FC NTDLL.RtlLeaveCriticalSection
0XFE537910 NTDLL.TpCallbackLeaveCriticalSectionOnCompletion
0XED4B3212 NTDLL.RtlQueryDepthSList
0XDD9D36BD NTDLL.RtlQueryPerformanceCounter
0XCA84189B NTDLL.RtlQueryPerformanceFrequency
0X5230372B NTDLL.RtlQueryUnbiasedInterruptTime
0X2BB7B988 NTDLL.EtwRegisterTraceGuidsW
0X2164C1F4 NTDLL.TpCallbackReleaseMutexOnCompletion
0XCAC70866 NTDLL.RtlReleaseSRWLockExclusive
0XE195710C NTDLL.RtlReleaseSRWLockShared
0X89299106 NTDLL.TpCallbackReleaseSemaphoreOnCompletion
0X16425CAE NTDLL.RtlRemoveVectoredContinueHandler
0X2C556341 NTDLL.RtlRemoveVectoredExceptionHandler
0X8816A83C NTDLL.RtlRestoreLastWin32Error
0X7C5388C3 NTDLL.RtlSetCriticalSectionSpinCount
0XCB08ADB3 NTDLL.TpCallbackSetEventOnCompletion
0XAF6E1C1C NTDLL.RtlSetLastWin32Error
0X7DAB0BDC NTDLL.TpSetPoolMaxThreads
0XE6F1929D NTDLL.TpSetTimer
0X1E7E2949 NTDLL.TpSetTimerEx
0X4CFB308E NTDLL.TpSetWait
0XB4D4B6BE NTDLL.TpSetWaitEx
0XA386AABC NTDLL.TpStartAsyncIoOperation
0XE6F1AF46 NTDLL.TpPostWork
0XD0992416 NTDLL.EtwLogTraceEvent
0X435BFC8F NTDLL.EtwTraceMessage
0X5E3BE2A1 NTDLL.EtwTraceMessageVa
0X26146FA7 NTDLL.RtlTryAcquireSRWLockExclusive
0X56BE3BFA NTDLL.RtlTryAcquireSRWLockShared
0X9B242E4E NTDLL.RtlTryEnterCriticalSection
0XC40DD858 NTDLL.EtwUnregisterTraceGuids
0X84F51AA5 NTDLL.VerSetConditionMask
0X18DAE987 NTDLL.TpWaitForIoCompletion
0X12F94D6A NTDLL.TpWaitForTimer
0X5BA86ED1 NTDLL.TpWaitForWait
0X5BA875D3 NTDLL.TpWaitForWork
0XD45EE29D NTDLL.RtlWakeAllConditionVariable
0X1DA873E NTDLL.RtlWakeAddressAll
0X320C5F0B NTDLL.RtlWakeAddressSingle
0XF1DEECCC NTDLL.RtlWakeConditionVariable
0XFEA2004B NTDLL.__C_specific_handler
0X19B1AFBE NTDLL.__chkstk
0X53F38087 NTDLL.__misaligned_access
0X63B678D4 NTDLL._local_unwind
0X2C247F AccessCheck
0XAC2794E0 AccessCheckAndAuditAlarmW
0X7DB45CF2 AccessCheckByType
0X7215F6A3 AccessCheckByTypeAndAuditAlarmW
0X7B21DC3 AccessCheckByTypeResultList
0XC675935F AccessCheckByTypeResultListAndAuditAlarmByHandleW
0XB347EDC4 AccessCheckByTypeResultListAndAuditAlarmW
0X3436E151 AcquireSRWLockExclusive
0XA31E532C AcquireSRWLockShared
0X27F00E66 AcquireStateLock
0X51A6729 ActivateActCtx
0XD6D97DD2 AddAccessAllowedAce
0X8DA56E32 AddAccessAllowedAceEx
0XD16E9A9A AddAccessAllowedObjectAce
0X9CF42DD1 AddAccessDeniedAce
0X84959E25 AddAccessDeniedAceEx
0XF36DC655 AddAccessDeniedObjectAce
0X32E3 AddAce
0X8B170D02 AddAuditAccessAce
0XE3CF76DA AddAuditAccessAceEx
0X14BB5772 AddAuditAccessObjectAce
0X3199C9BE AddConsoleAliasA
0X3199CA1F AddConsoleAliasW
0X107B51BF AddDllDirectory
0XB81A2558 AddExtensionProgId
0X1168738C AddMandatoryAce
0XA7A35482 AddPackageToFamilyXref
0X941306 AddRefActCtx
0X2D9C8CC8 AddResourceAttributeAce
0XC71B3319 AddSIDToBoundaryDescriptor
0X9943716 AddScopedPolicyIDAce
0XFD0253DD AddVectoredContinueHandler
0XE09548C2 AddVectoredExceptionHandler
0XABD17FDA AdjustTokenGroups
0X5D25DD24 AdjustTokenPrivileges
0X1423A59 AllocConsole
0X6BA0646C AllocateAndInitializeSid
0X5FF72E AllocateLocallyUniqueId
0X47167821 AllocateUserPhysicalPages
0X7E1C241E AllocateUserPhysicalPagesNuma
0XA6F70EBD AppContainerDeriveSidFromMoniker
0XDB424354 AppContainerFreeMemory
0X402232A7 AppContainerLookupDisplayNameMrtReference
0X25D533C3 AppContainerLookupMoniker
0X919F7022 AppContainerRegisterSid
0X2153BCD0 AppContainerUnregisterSid
0XDC5EC9D0 AppPolicyGetClrCompat
0X71D81E73 AppPolicyGetCreateFileAccess
0XB56732BA AppPolicyGetLifecycleManagement
0X8DCD2C18 AppPolicyGetMediaFoundationCodecLoading
0XE8CA7FAB AppPolicyGetProcessTerminationMethod
0XFE0851D1 AppPolicyGetShowDeveloperDiagnostic
0X5A6F425B AppPolicyGetThreadInitializationType
0X34B44738 AppPolicyGetWindowingModel
0X2E31915 AppXFreeMemory
0XBBE0C23F AppXGetApplicationData
0XD354D250 AppXGetDevelopmentMode
0X80943E1A AppXGetOSMaxVersionTested
0XC75994BF AppXGetOSMinVersion
0XD8B62FB7 AppXGetPackageCapabilities
0X4EB967C8 AppXGetPackageSid
0X82C2AB56 AppXLookupDisplayName
0X53CBBEB6 AppXLookupMoniker
0X357C61E1 AppXPostSuccessExtension
0X3A16E9F6 AppXPreCreationExtension
0XDC783A42 AppXReleaseAppXContext
0XFA5F0366 AppXUpdatePackageCapabilities
0XA0EA7FCE ApplicationUserModelIdFromProductId
0X7533A59A AreAllAccessesGranted
0X9F1C0C15 AreAnyAccessesGranted
0XE337CC3 AreFileApisANSI
0X1997195A AreThereVisibleLogoffScriptsInternal
0X744FA9C1 AreThereVisibleShutdownScriptsInternal
0X1BA7AEF AttachConsole
0XFE04D8B4 BaseCheckAppcompatCache
0XEE2BA034 BaseCheckAppcompatCacheEx
0X42CD5C73 BaseCleanupAppcompatCacheSupport
0XF21E63CE BaseDllFreeResourceId
0XFB479833 BaseDllMapResourceIdW
0XA7DBEB8E BaseDumpAppcompatCache
0X34CE2A20 BaseFlushAppcompatCache
0XE04B3AF7 BaseFormatObjectAttributes
0X5CE83137 BaseFreeAppCompatDataForProcess
0X54C0104E BaseGetConsoleReference
0X8713994E BaseGetNamedObjectDirectory
0X689ADAB4 BaseInitAppcompatCacheSupport
0X739AA9AB BaseIsAppcompatInfrastructureDisabled
0XAA9C4508 BaseMarkFileForDelete
0X1BFFCDDD BaseReadAppCompatDataForProcess
0X5A46B2B4 BaseUpdateAppcompatCache
0XE1D16C2 BasepAdjustObjectAttributesForPrivateNamespace
0XE1AFA112 BasepCopyFileCallback
0X2E3AAC18 BasepCopyFileExW
0XB5D5C3FC BasepNotifyTrackingService
0X7ED Beep
0X2C75CD3D CLOSE_LOCAL_HANDLE_INTERNAL
0X5282A6 CallEnclave
0X8CE63EA CallNamedPipeW
0XB61267F4 CallbackMayRunLong
0X2FF68 CancelIo
0X1AFC4C CancelIoEx
0X175094EC CancelSynchronousIo
0XB251B990 CancelThreadpoolIo
0X17AB684B CancelWaitableTimer
0X331027A CeipIsOptedIn
0X9E85599D ChangeTimerQueueTimer
0X1F8506 CharLowerA
0X9F92BA1 CharLowerBuffA
0X9F92C02 CharLowerBuffW
0X1F8567 CharLowerW
0XA7B33 CharNextA
0X5E58D9 CharNextExA
0XA7B94 CharNextW
0XA2E56 CharPrevA
0X5BA514 CharPrevExA
0XA2EB7 CharPrevW
0X1EC43A CharUpperA
0X9BC2B15 CharUpperBuffA
0X9BC2B76 CharUpperBuffW
0X1EC49B CharUpperW
0X26A9A5C3 CheckAllowDecryptedRemoteDestinationPolicy
0X6F1941E2 CheckGroupPolicyEnabled
0X959542F1 CheckIfStateChangeNotificationExists
0XDAE30A99 CheckRemoteDebuggerPresent
0X4B70EA34 CheckTokenCapability
0X4BAE7172 CheckTokenMembership
0XA921FED6 CheckTokenMembershipEx
0X38E50 ChrCmpIA
0X38EB1 ChrCmpIW
0XC618BD3 ClearCommBreak
0XC619B6D ClearCommError
0XC36B94ED CloseGlobalizationUserSettingsKey
0X870BFA CloseHandle
0X7FAE7244 ClosePackageInfo
0X3DE5746B ClosePrivateNamespace
0X7D84927A ClosePseudoConsole
0X2CE84D CloseState
0XE358A52 CloseStateAtom
0XD5EDDF0 CloseStateChangeNotification
0X7CDAC88D CloseStateContainer
0XE35A0A9 CloseStateLock
0X2AAC453D CloseThreadpool
0X8305517E CloseThreadpoolCleanupGroup
0X4E729D90 CloseThreadpoolCleanupGroupMembers
0X800E7214 CloseThreadpoolIo
0X8185EE8E CloseThreadpoolTimer
0X8081F9DD CloseThreadpoolWait
0X808200DF CloseThreadpoolWork
0X3018F9A2 CommitStateAtom
0X2D72B26C CompareFileTime
0X271E9736 CompareObjectHandles
0XF25437C CompareStringA
0X2D6FCBC9 CompareStringEx
0X212012B2 CompareStringOrdinal
0XF2543DD CompareStringW
0X91AC538B ConnectNamedPipe
0XFD0E327C ContinueDebugEvent
0X654D1D6 ConvertAuxiliaryCounterToPerformanceCounter
0XC8908453 ConvertDefaultLocale
0XCA12C85D ConvertFiberToThread
0XCB773DCE ConvertPerformanceCounterToAuxiliaryCounter
0XC8EA11DF ConvertThreadToFiber
0X103AA2AB ConvertThreadToFiberEx
0X52D28552 ConvertToAutoInheritPrivateObjectSecurity
0X80F98E CopyContext
0XE584F CopyFile2
0X811EAF CopyFileExW
0XE58A1 CopyFileW
0X52C0C559 CopyMemoryNonTemporal
0X195BE CopySid
0X248AE5B3 CouldMultiUserAppsBehaviorBePossibleForPackage
0X273CC72 CreateActCtxW
0X74362886 CreateAppContainerToken
0XD67AC5ED CreateBoundaryDescriptorW
0X64765C79 CreateConsoleScreenBuffer
0X424DD386 CreateDirectoryA
0X54BC7441 CreateDirectoryExW
0X424DD3E7 CreateDirectoryW
0X275318F CreateEnclave
0XD197A0 CreateEventA
0X75E58BA CreateEventExA
0X75E591B CreateEventExW
0XD19801 CreateEventW
0X45E3B0 CreateFiber
0X27502E0 CreateFiberEx
0X45E94C CreateFile2
0X45E93D CreateFileA
0X55468664 CreateFileMapping2
0XD5D61065 CreateFileMappingFromApp
0XFB50D701 CreateFileMappingNumaW
0X554686B6 CreateFileMappingW
0X45E99E CreateFileW
0X161C3A8E CreateHardLinkA
0X161C3AEF CreateHardLinkW
0X372456C2 CreateIoCompletionPort
0X2190B0A0 CreateMemoryResourceNotification
0XD2062B CreateMutexA
0X7623B9D CreateMutexExA
0X7623BFE CreateMutexExW
0XD2068C CreateMutexW
0X4276D697 CreateNamedPipeW
0X174173 CreatePipe
0X8E2CB154 CreatePrivateNamespaceW
0XFDB0BEB1 CreatePrivateObjectSecurity
0XEB36B629 CreatePrivateObjectSecurityEx
0XA279EBE6 CreatePrivateObjectSecurityWithMultipleInheritance
0X75B5F65 CreateProcessA
0XF33313AE CreateProcessAsUserA
0XF333140F CreateProcessAsUserW
0X8CDE5641 CreateProcessInternalA
0X8CDE56A2 CreateProcessInternalW
0X75B5FC6 CreateProcessW
0XFB66808B CreatePseudoConsole
0X5473B727 CreateRemoteThread
0XF811722B CreateRemoteThreadEx
0XE1455828 CreateRestrictedToken
0X54878040 CreateSemaphoreExW
0X4247F1AE CreateSemaphoreW
0X1615906B CreateStateAtom
0X2368C07D CreateStateChangeNotification
0XF68092C1 CreateStateContainer
0X1615A6C2 CreateStateLock
0XFECF55AE CreateStateSubcontainer
0XFE643CFC CreateSymbolicLinkW
0XD188CC CreateThread
0X424C5789 CreateThreadpool
0X35089D02 CreateThreadpoolCleanupGroup
0X54AF16C4 CreateThreadpoolIo
0XEE774D2B CreateThreadpoolTimer
0XFA27C411 CreateThreadpoolWait
0XFA27CB13 CreateThreadpoolWork
0X4253C9C3 CreateTimerQueue
0XF588BA39 CreateTimerQueueTimer
0XDE9E8357 CreateWaitableTimerExW
0XFC4A803D CreateWaitableTimerW
0X55484E36 CreateWellKnownSid
0X50DB7C CtrlRoutine
0X3391388 CveEventWrite
0X5889E4D2 DeactivateActCtx
0X340CB5FA DebugActiveProcess
0X7805A1FB DebugActiveProcessStop
0X2001E9 DebugBreak
0X39BA4E3 DecodePointer
0X45CAEB5A DecodeRemotePointer
0X463E50F0 DecodeSystemPointer
0X64AE3455 DefineDosDeviceW
0X5B7AE751 DelayLoadFailureHook
0X80FDFC12 DelayLoadFailureHookLookup
0XC6757 DeleteAce
0X75A6BAF7 DeleteBoundaryDescriptor
0XA08C9FA5 DeleteCriticalSection
0X3EE1E64 DeleteEnclave
0X6FC51D DeleteFiber
0X6FCAAA DeleteFileA
0X6FCB0B DeleteFileW
0X7B9673CC DeleteProcThreadAttributeList
0X8A878721 DeleteStateAtomValue
0X8A8FD268 DeleteStateContainer
0X8684ECFE DeleteStateContainerValue
0X3DA963F7 DeleteSynchronizationBarrier
0XBABAE7CE DeleteTimerQueueEx
0XB1B6792E DeleteTimerQueueTimer
0XE6088D75 DeleteVolumeMountPointW
0XEB14642 DeriveCapabilitySidsFromName
0X7E0F43B2 DestroyPrivateObjectSecurity
0X2101BA10 DeviceIoControl
0X5E0B9DEE DisablePredefinedHandleTableInternal
0X16804217 DisableThreadLibraryCalls
0X3942BA9F DisassociateCurrentThreadFromCallback
0X7E17BECA DiscardVirtualMemory
0XD60AE623 DisconnectNamedPipe
0XBD627612 DnsHostnameToComputerNameExW
0X5589E5CB DsBindWithSpnExW
0X303BE4A DsCrackNamesW
0XB6D845E9 DsFreeDomainControllerInfoW
0X435F07B DsFreeNameResultW
0X112331D DsFreeNgcKey
0X3FC1CF1C DsFreePasswordCredentials
0X7743BCDD DsGetDomainControllerInfoW
0X51A59829 DsMakePasswordCredentialsW
0X30502FE DsReadNgcKeyW
0XAA8C7 DsUnBindW
0X9E01313 DsWriteNgcKeyW
0X1ECB84F8 DuplicateHandle
0X40607DC DuplicateStateContainerHandle
0XA43D92D DuplicateToken
0X5C62A451 DuplicateTokenEx
0X2E400D34 EmptyWorkingSet
0X5A2A123 EncodePointer
0XBAF3D9A EncodeRemotePointer
0XC22A330 EncodeSystemPointer
0XEFE50F81 EnterCriticalPolicySectionInternal
0XE7844580 EnterCriticalSection
0X834F459B EnterSynchronizationBarrier
0XBC1C900A EnumCalendarInfoExEx
0X3EB42FF1 EnumCalendarInfoExW
0XCE140533 EnumCalendarInfoW
0X3F03337A EnumDateFormatsExEx
0X6A56666C EnumDateFormatsExW
0X9A09997A EnumDateFormatsW
0XCEEFC00C EnumDeviceDrivers
0X94752E7 EnumDynamicTimeZoneInformation
0XD4D551C1 EnumLanguageGroupLocalesW
0X110C166C EnumPageFilesA
0X110C16CD EnumPageFilesW
0X6689DE4A EnumProcessModules
0X9AD8D266 EnumProcessModulesEx
0X5B07DFA EnumProcesses
0XAD9D774 EnumResourceLanguagesExA
0XAD9D7D5 EnumResourceLanguagesExW
0XB7724527 EnumResourceNamesExA
0XB7724588 EnumResourceNamesExW
0X69B75CEE EnumResourceNamesW
0XB76DA1AE EnumResourceTypesExA
0XB76DA20F EnumResourceTypesExW
0XD2C32C32 EnumSystemCodePagesW
0XB1855AEC EnumSystemFirmwareTables
0X336F760C EnumSystemGeoID
0X6CC19141 EnumSystemGeoNames
0X28B9ACBD EnumSystemLanguageGroupsW
0X6CC51A73 EnumSystemLocalesA
0X464F50B2 EnumSystemLocalesEx
0X6CC51AD4 EnumSystemLocalesW
0XCFFFBE7A EnumTimeFormatsEx
0X9AAA94C2 EnumTimeFormatsW
0X9ACB1C77 EnumUILanguagesW
0X768BB148 EnumerateExtensionNames
0X526CF4BA EnumerateStateAtomValues
0X1C5911BA EnumerateStateContainerItems
0XA147D5A EqualDomainSid
0XA061BC1 EqualPrefixSid
0X387D1 EqualSid
0X5315A5A7 EscapeCommFunction
0XB78753E5 EventActivityIdControl
0X176F982 EventEnabled
0X6921F3D6 EventProviderEnabled
0X4623048 EventRegister
0X7CDDD82F EventSetInformation
0X278D8288 EventUnregister
0X29A488 EventWrite
0X176CA74 EventWriteEx
0X7695EB84 EventWriteString
0X2B456CC6 EventWriteTransfer
0X86D5B1 ExitProcess
0X2D3739 ExitThread
0XB92E20AF ExpandEnvironmentStringsA
0XB92E2110 ExpandEnvironmentStringsW
0X1B46D96A ExpungeConsoleCommandHistoryA
0X1B46D9CB ExpungeConsoleCommandHistoryW
0X1A684BF5 ExtensionProgIdExists
0X3C7D1FB FatalAppExitA
0X3C7D25C FatalAppExitW
0XD5F0695E FileTimeToLocalFileTime
0X1AAEC9B5 FileTimeToSystemTime
0X6F76C9AC FillConsoleOutputAttribute
0X4E722F70 FillConsoleOutputCharacterA
0X4E722FD1 FillConsoleOutputCharacterW
0XBAD40348 FindActCtxSectionGuid
0XB45B8655 FindActCtxSectionStringW
0X1217E9 FindClose
0X152904C8 FindCloseChangeNotification
0X76ACAF55 FindFirstChangeNotificationA
0X76ACAFB6 FindFirstChangeNotificationW
0X112F93E6 FindFirstFileA
0X9AAC3738 FindFirstFileExA
0X9AAC3799 FindFirstFileExW
0X700E1B27 FindFirstFileNameW
0X112F9447 FindFirstFileW
0X9AABA77A FindFirstFreeAce
0X9AAB3335 FindFirstStreamW
0X9AAC99AC FindFirstVolumeW
0X5C9001A FindNLSString
0X341102A2 FindNLSStringEx
0X70217BCF FindNextChangeNotification
0X5C66378 FindNextFileA
0XD3C5C831 FindNextFileNameW
0X5C663D9 FindNextFileW
0X33F87F53 FindNextStreamW
0X33F9E5CA FindNextVolumeW
0X24E65C6A FindPackagesByPackageFamily
0X334A8463 FindResourceExW
0X5B2F225 FindResourceW
0XCDDF81D0 FindStringOrdinal
0X33BEE532 FindVolumeClose
0X5E9FF FlsAlloc
0X1F97F FlsFree
0XA10205 FlsGetValue
0X9EE7D0 FlsSetValue
0XEF803F21 FlushConsoleInputBuffer
0X9AA8DA19 FlushFileBuffers
0XE6533 FlushInstructionCache
0X42FFFEFC FlushProcessWriteBuffers
0X338B5925 FlushViewOfFile
0XBBD20F FoldStringW
0X88FDB297 ForceSyncFgPolicyInternal
0X109D3760 FormatApplicationUserModelId
0X31D7A650 FormatApplicationUserModelIdA
0X129E1FB1 FormatMessageA
0X129E2012 FormatMessageW
0X73CFD1 FreeConsole
0X66D281D1 FreeEnvironmentStringsA
0X66D28232 FreeEnvironmentStringsW
0XBEC7CD38 FreeGPOListInternalA
0XBEC7CD99 FreeGPOListInternalW
0X74C6D5 FreeLibrary
0XE4B6C4A0 FreeLibraryAndExitThread
0XB0936343 FreeLibraryWhenCallbackReturns
0X158A7A5 FreeResource
0X16C15 FreeSid
0XD7FAF419 FreeUserPhysicalPages
0X8460EFDB GenerateConsoleCtrlEvent
0X48DD1278 GenerateGPNotificationInternal
0X92D7 GetACP
0XFD188EE6 GetAcceptLanguagesA
0XFD188F47 GetAcceptLanguagesW
0X932E GetAce
0X8FEB29E1 GetAclInformation
0X42F40C46 GetAdjustObjectAttributesForPrivateNamespaceRoutine
0X65DD5F4C GetAlternatePackageRoots
0XA45C875C GetAppContainerAce
0XF6585EA5 GetAppContainerNamedObjectPath
0X83F33457 GetAppDataFolder
0XA5E33C55 GetAppModelVersion
0X62966F27 GetApplicationRecoveryCallback
0XC95FCD33 GetApplicationRestartSettings
0X8DB32115 GetApplicationUserModelId
0XD3BB75AA GetApplicationUserModelIdFromToken
0X17290AC7 GetAppliedGPOListInternalA
0X17290B28 GetAppliedGPOListInternalW
0X19633936 GetCPFileNameFromRegistry
0X4F0725B GetCPHashNode
0XFA5D4 GetCPInfo
0X1A682D4 GetCPInfoExW
0X9E1AB335 GetCachedSigningLevel
0X8D0EA1 GetCalendar
0X91AFA2FD GetCalendarInfoEx
0X85E53643 GetCalendarInfoW
0X50D8EFF GetCommConfig
0X8FC18D GetCommMask
0XCC5EF3CD GetCommModemStatus
0X1AF192D GetCommPorts
0X99269C53 GetCommProperties
0X1AF156E GetCommState
0X2D797CDC GetCommTimeouts
0X2D786436 GetCommandLineA
0X2D786497 GetCommandLineW
0XB747D13A GetCompressedFileSizeA
0XB747D19B GetCompressedFileSizeW
0XC98A8403 GetComputerNameExA
0XC98A8464 GetComputerNameExW
0X885CBD41 GetConsoleAliasA
0X25580A5F GetConsoleAliasExesA
0X57B845D9 GetConsoleAliasExesLengthA
0X57B8463A GetConsoleAliasExesLengthW
0X25580AC0 GetConsoleAliasExesW
0X885CBDA2 GetConsoleAliasW
0XCB42AA95 GetConsoleAliasesA
0XD0DA7CC7 GetConsoleAliasesLengthA
0XD0DA7D28 GetConsoleAliasesLengthW
0XCB42AAF6 GetConsoleAliasesW
0X1AEF83D GetConsoleCP
0X84598932 GetConsoleCommandHistoryA
0XE2FA73D0 GetConsoleCommandHistoryLengthA
0XE2FA7431 GetConsoleCommandHistoryLengthW
0X84598993 GetConsoleCommandHistoryW
0X2553E292 GetConsoleCursorInfo
0X701C67C7 GetConsoleDisplayMode
0XCB463DC2 GetConsoleFontSize
0X7058C74A GetConsoleHistoryInfo
0XF44217C9 GetConsoleInputExeNameA
0XF442182A GetConsoleInputExeNameW
0XF26D4D7 GetConsoleMode
0XE19AAE2B GetConsoleOriginalTitleA
0XE19AAE8C GetConsoleOriginalTitleW
0XCB489B23 GetConsoleOutputCP
0X6FD5BB1E GetConsoleProcessList
0X4318BDA1 GetConsoleScreenBufferInfo
0X5BDEAC95 GetConsoleScreenBufferInfoEx
0XF064F6C3 GetConsoleSelectionInfo
0X885CDACC GetConsoleTitleA
0X885CDB2D GetConsoleTitleW
0X885D16E4 GetConsoleWindow
0X20396923 GetCurrencyFormatEx
0XB568784F GetCurrencyFormatW
0X85EEBBEA GetCurrentActCtx
0XA042DD17 GetCurrentApplicationUserModelId
0X22054A6D GetCurrentConsoleFont
0X322F9FAD GetCurrentConsoleFontEx
0X60A0C6C5 GetCurrentDirectoryA
0X60A0C726 GetCurrentDirectoryW
0X27ACFE97 GetCurrentPackageApplicationContext
0X442BB35F GetCurrentPackageApplicationResourcesContext
0X8949E881 GetCurrentPackageContext
0X7AC4605C GetCurrentPackageFamilyName
0X9BDDA5B7 GetCurrentPackageFullName
0X202B7F6D GetCurrentPackageId
0X218782EA GetCurrentPackageInfo
0X21876BB8 GetCurrentPackagePath
0X67BEEF02 GetCurrentPackageResourcesContext
0X7ABEB29C GetCurrentPackageSecurityContext
0X91CC323D GetCurrentProcess
0X202DC66C GetCurrentProcessId
0XA25E1F36 GetCurrentProcessorNumber
0XB54F1ACE GetCurrentProcessorNumberEx
0XF2B7E715 GetCurrentTargetPlatformContext
0X85EF00BB GetCurrentThread
0XB56708D6 GetCurrentThreadId
0X70B0E6E8 GetCurrentThreadStackLimits
0XEE18DA3 GetDateFormatA
0X2CA4AA3E GetDateFormatEx
0XEE18E04 GetDateFormatW
0X96E44852 GetDeviceDriverBaseNameA
0X96E448B3 GetDeviceDriverBaseNameW
0X96F08D49 GetDeviceDriverFileNameA
0X96F08DAA GetDeviceDriverFileNameW
0X95EEA151 GetDiskFreeSpaceA
0X4563B007 GetDiskFreeSpaceExA
0X4563B068 GetDiskFreeSpaceExW
0X95EEA1B2 GetDiskFreeSpaceW
0X37C31CDE GetDiskSpaceInformationA
0X37C31D3F GetDiskSpaceInformationW
0X4FA20A0 GetDriveTypeA
0X4FA2101 GetDriveTypeW
0X2D2FA73C GetDurationFormatEx
0XF70EC92E GetDynamicTimeZoneInformation
0XEB178980 GetDynamicTimeZoneInformationEffectiveYears
0XF64EF4C5 GetEffectivePackageStatusForUser
0XFA53D651 GetEffectivePackageStatusForUserSid
0XFFFA0F31 GetEightBitStringToUnicodeSizeRoutine
0XFEA3E849 GetEightBitStringToUnicodeStringRoutine
0X56C3E511 GetEnabledXStateFeatures
0XDBB7D09E GetEnvironmentStrings
0X93277203 GetEnvironmentStringsA
0X93277264 GetEnvironmentStringsW
0XB9793D55 GetEnvironmentVariableA
0XB9793DB6 GetEnvironmentVariableW
0XAE6D5116 GetEraNameCountedString
0X1A99F80 GetErrorMode
0XC6D635CE GetExitCodeProcess
0X979D01EB GetExitCodeThread
0X8AF0F8EF GetExtensionApplicationUserModelId
0X4EDE1F22 GetExtensionProgIds
0XEC9A3380 GetExtensionProperty
0XC5CE9AB7 GetExtensionProperty2
0XC4BB1AAB GetFallbackDisplayName
0XCE2F2EBE GetFileAttributesA
0X3FA8A8E0 GetFileAttributesExA
0X3FA8A941 GetFileAttributesExW
0XCE2F2F1F GetFileAttributesW
0X8B0CBEC7 GetFileInformationByHandle
0XE372B6EB GetFileInformationByHandleEx
0XF325555 GetFileMUIInfo
0XF323E23 GetFileMUIPath
0X88B39CE1 GetFileSecurityW
0X900738 GetFileSize
0X51042A8 GetFileSizeEx
0X900975 GetFileTime
0X900711 GetFileType
0X6B710449 GetFileVersionInfoA
0XDE82C732 GetFileVersionInfoByHandle
0XC6F92AC7 GetFileVersionInfoExA
0XC6F92B28 GetFileVersionInfoExW
0XFEC27F5B GetFileVersionInfoSizeA
0XF4D67E79 GetFileVersionInfoSizeExA
0XF4D67EDA GetFileVersionInfoSizeExW
0XFEC27FBC GetFileVersionInfoSizeW
0X6B7104AA GetFileVersionInfoW
0XE45C573E GetFinalPathNameByHandleA
0XE45C579F GetFinalPathNameByHandleW
0X882493B2 GetFullPathNameA
0X88249413 GetFullPathNameW
0X582047E5 GetGPOListInternalA
0X58204846 GetGPOListInternalW
0X27C93DE3 GetGamingDeviceModelInformation
0X1B086C6 GetGeoInfoEx
0X902CDD GetGeoInfoW
0X32315897 GetHandleInformation
0X90B3EB GetHivePath
0X2102AA41 GetIntegratedDisplaySize
0X2D988896 GetIsEdpEnabled
0X88E90CA3 GetIsWdagEnabled
0XADF12F11 GetKernelObjectSecurity
0X8A828F2F GetLargePageMinimum
0XB41583CE GetLargestConsoleWindowSize
0X1B3C2C0 GetLastError
0X1B809D9 GetLengthSid
0X1BB35F6 GetLocalTime
0XF94FA8E GetLocaleInfoA
0X2EBEF0FF GetLocaleInfoEx
0XCA6A7772 GetLocaleInfoHelper
0XF94FAEF GetLocaleInfoW
0XB1E6C94D GetLogicalDriveStringsW
0X8C8C3858 GetLogicalDrives
0X2BBE2931 GetLogicalProcessorInformation
0X89AF74B5 GetLogicalProcessorInformationEx
0X8CE1A527 GetLongPathNameA
0X8CE1A588 GetLongPathNameW
0XDB538FAA GetMappedFileNameA
0XDB53900B GetMappedFileNameW
0XC61B86E GetMemoryErrorHandlingCapabilities
0XF3D17A32 GetModuleBaseNameA
0XF3D17A93 GetModuleBaseNameW
0XF3DDBF29 GetModuleFileNameA
0X92CBBCA3 GetModuleFileNameExA
0X92CBBD04 GetModuleFileNameExW
0XF3DDBF8A GetModuleFileNameW
0X8CDFA8C2 GetModuleHandleA
0XF3DCF2FC GetModuleHandleExA
0XF3DCF35D GetModuleHandleExW
0X8CDFA923 GetModuleHandleW
0X93091FEA GetModuleInformation
0X53697FB GetNLSVersion
0X2EEB598B GetNLSVersionEx
0X3814EDB7 GetNamedLocaleHashNode
0X60CC9FE2 GetNamedPipeAttribute
0X815C4648 GetNamedPipeClientComputerNameW
0X36CC508F GetNamedPipeHandleStateW
0X8B75DBC5 GetNamedPipeInfo
0XAA6F85EE GetNativeSystemInfo
0XFB59047 GetNextFgPolicyRefreshInfoInternal
0XFE91A28A GetNumaHighestNodeNumber
0XC531CA20 GetNumaNodeProcessorMaskEx
0XD5929CA7 GetNumaProximityNodeEx
0XA44E6EC2 GetNumberFormatEx
0X8C1A24DA GetNumberFormatW
0XDAFBCABE GetNumberOfConsoleInputEvents
0X91C377A3 GetNumberOfConsoleMouseButtons
0X57BD0 GetOEMCP
0X8A03F683 GetOsManufacturingMode
0XA316A37A GetOsSafeBootMode
0XCDCA8EE4 GetOverlappedResult
0X3C1F07D4 GetOverlappedResultEx
0X32842A06 GetPackageApplicationContext
0X7266C4E6 GetPackageApplicationIds
0X97889759 GetPackageApplicationProperty
0X83F77BB1 GetPackageApplicationPropertyString
0XC1DB1DB5 GetPackageApplicationResourcesContext
0X8BD2736F GetPackageContext
0XBF2B071B GetPackageFamilyName
0XDBFFE763 GetPackageFamilyNameFromProgId
0X495574C7 GetPackageFamilyNameFromToken
0XA377467A GetPackageFullName
0X5BC18D22 GetPackageFullNameFromToken
0X1A0FF7C GetPackageId
0XEA90355 GetPackageInfo
0X3DD6721B GetPackageInstallTime
0XE26306EC GetPackageOSMaxVersionTested
0XEA8EC23 GetPackagePath
0X71D12F88 GetPackagePathByFullName
0XB75822B7 GetPackagePathOnVolume
0XA3737389 GetPackageProperty
0X73C470BD GetPackagePropertyString
0X300FBAF5 GetPackageResourcesContext
0X902B4A24 GetPackageResourcesProperty
0X682EF69A GetPackageSecurityContext
0X3888FD12 GetPackageSecurityProperty
0X83F0845F GetPackageStatus
0X27BD3CB0 GetPackageStatusForUser
0X30F56BA5 GetPackageStatusForUserSid
0X3389062A GetPackageTargetPlatformProperty
0X2BCBBF3B GetPackageVolumeSisPath
0X32306587 GetPackagesByPackageFamily
0XA8F792EB GetPerformanceInfo
0XEB736F2 GetPersistedFileLocationW
0XB8B2DC85 GetPersistedRegistryLocationW
0X23486EAB GetPersistedRegistryValueW
0X698882EE GetPhysicallyInstalledSystemMemory
0X86585790 GetPreviousFgPolicyRefreshInfoInternal
0X848B31FE GetPriorityClass
0X441873C1 GetPrivateObjectSecurity
0XEBCC77B GetProcAddress
0X1CB2904B GetProcAddressForCaller
0XF16F292A GetProcessDefaultCpuSets
0X5208AE69 GetProcessGroupAffinity
0XECB520FF GetProcessHandleCount
0XEBD79AD GetProcessHeap
0X2C386D4C GetProcessHeaps
0X1A3467B GetProcessId
0XF99BB101 GetProcessIdOfThread
0XFC90338B GetProcessImageFileNameA
0XFC9033EC GetProcessImageFileNameW
0XECF9AEDB GetProcessInformation
0XF9B118AD GetProcessMemoryInfo
0XB342E16 GetProcessMitigationPolicy
0X5E985925 GetProcessPreferredUILanguages
0X4E6513F7 GetProcessPriorityBoost
0X6E049DBC GetProcessShutdownParameters
0X2C3867CA GetProcessTimes
0X8DFB9132 GetProcessVersion
0XD45AC82B GetProcessWorkingSetSizeEx
0X137120D7 GetProcessorSystemCycleTime
0XEBE11F2 GetProductInfo
0X84C0B84B GetProtocolAumid
0X525D85 GetProtocolProperty
0X4E6070F GetPtrCalData
0XA658C645 GetPtrCalDataArray
0X13719E0F GetPublisherCacheFolder
0XB13DB19F GetPublisherRootFolder
0XD348BBD9 GetQueuedCompletionStatus
0X6D8E9C89 GetQueuedCompletionStatusEx
0X371C2304 GetRegistryExtensionFlags
0X3143B313 GetRegistryValueWithFallbackW
0X9BD14B42 GetRoamingLastObservedChangeTime
0XC16F1836 GetSecureSystemAppDataFolder
0XCB1C3E5B GetSecurityDescriptorControl
0X95BEA4FD GetSecurityDescriptorDacl
0XC13C0585 GetSecurityDescriptorGroup
0X43B46C25 GetSecurityDescriptorLength
0XC13C3602 GetSecurityDescriptorOwner
0X23FA6205 GetSecurityDescriptorRMControl
0X95BEA368 GetSecurityDescriptorSacl
0XC20976F7 GetSerializedAtomBytes
0X857875D2 GetSharedLocalFolder
0X95759703 GetShortPathNameW
0X24C47A91 GetSidIdentifierAuthority
0XB0FE93E5 GetSidLengthRequired
0XBC9077AC GetSidSubAuthority
0XFD21D16E GetSidSubAuthorityCount
0X79123AC GetStagedPackageOrigin
0XD6985D15 GetStagedPackagePathByFullName
0X2C9201F3 GetStartupInfoW
0XE76C524D GetStateContainerDepth
0XEDCE884 GetStateFolder
0XB3D4AC5C GetStateRootFolder
0XE64A918B GetStateRootFolderBase
0XE0F04562 GetStateSettingsFolder
0X2C95F642 GetStateVersion
0X1A77A47 GetStdHandle
0X85F78B0D GetStringScripts
0X211E2A83 GetStringTableEntry
0XEE2AB00 GetStringTypeA
0X85F80783 GetStringTypeExW
0XEE2AB61 GetStringTypeW
0XA9854940 GetSystemAppDataFolder
0X35AF9B00 GetSystemAppDataKey
0XD3BAFEC GetSystemCpuSetInformation
0XA15B0675 GetSystemDefaultLCID
0XAC333D58 GetSystemDefaultLangID
0X7C46391C GetSystemDefaultLocaleName
0X7C1FE8A8 GetSystemDefaultUILanguage
0X35CDCC6C GetSystemDirectoryA
0X35CDCCCD GetSystemDirectoryW
0XAE43A982 GetSystemFileCacheSize
0XADE128AE GetSystemFirmwareTable
0X4FD8587 GetSystemInfo
0XE58A3AD9 GetSystemMetadataPath
0XB961BF3E GetSystemMetadataPathForPackage
0XE75A48F8 GetSystemMetadataPathForPackageFamily
0XED774C80 GetSystemPreferredUILanguages
0X5F768A5 GetSystemStateRootFolder
0X4FD7B12 GetSystemTime
0X8026CAB GetSystemTimeAdjustment
0X6CB71796 GetSystemTimeAdjustmentPrecise
0X7FFEB1D GetSystemTimeAsFileTime
0X14075D80 GetSystemTimePreciseAsFileTime
0XEF8717A GetSystemTimes
0X5DBE7D53 GetSystemWindowsDirectoryA
0X5DBE7DB4 GetSystemWindowsDirectoryW
0X8457F79A GetSystemWow64Directory2A
0X8457F7FB GetSystemWow64Directory2W
0X2C1D526B GetSystemWow64DirectoryA
0X2C1D52CC GetSystemWow64DirectoryW
0X9732A86C GetTargetPlatformContext
0X870A8F11 GetTempFileNameA
0X870A8F72 GetTempFileNameW
0X1AA9B9B GetTempPathA
0X1AA9BFC GetTempPathW
0X86FADA5A GetThreadContext
0XB52AE423 GetThreadDescription
0XBECC7FEB GetThreadErrorMode
0X6037D72B GetThreadGroupAffinity
0X62A4ED09 GetThreadIOPendingFlag
0X8E3388 GetThreadId
0X3AC21A2D GetThreadIdealProcessorEx
0XB5A996F1 GetThreadInformation
0X2CFEBE32 GetThreadLocale
0X8B798636 GetThreadPreferredUILanguages
0X94EC97BA GetThreadPriority
0X5C943CB9 GetThreadPriorityBoost
0X53251DA6 GetThreadSelectedCpuSets
0XEFF681C GetThreadTimes
0X3C73FB72 GetThreadUILanguage
0X1ABC53A GetTickCount
0XF09F0A7 GetTickCount64
0XF1736BB GetTimeFormatA
0X2D45A586 GetTimeFormatEx
0XF17371C GetTimeFormatW
0XD9E02268 GetTimeZoneInformation
0X4DC87448 GetTimeZoneInformationForYear
0X6C99FB31 GetTokenInformation
0X1F925255 GetTraceEnableFlags
0X1F9267ED GetTraceEnableLevel
0X6014B12E GetTraceLoggerHandle
0X9897A38F GetUILanguageInfo
0X1348935 GetUnicodeStringToEightBitSizeRoutine
0X9B2326D GetUnicodeStringToEightBitStringRoutine
0XEFDF3876 GetUserDefaultGeoName
0XBD0849C3 GetUserDefaultLCID
0XA54A9B0E GetUserDefaultLangID
0X4CAADF62 GetUserDefaultLocaleName
0X4C848EEE GetUserDefaultUILanguage
0X1AA0F16 GetUserGeoID
0X8E0C0F GetUserInfo
0X2CF1E841 GetUserInfoWord
0XF2C986 GetUserOverrideString
0X38FE9460 GetUserOverrideWord
0XE814D5C8 GetUserPreferredUILanguages
0X2F9795 GetVersion
0X50501DB GetVersionExA
0X505023C GetVersionExW
0XD1B1D309 GetVolumeInformationA
0X3E7B3685 GetVolumeInformationByHandleW
0XD1B1D36A GetVolumeInformationW
0XE656F1A3 GetVolumeNameForVolumeMountPointW
0XD84614CD GetVolumePathNameW
0XCC96A8F2 GetVolumePathNamesForVolumeNameW
0XAA0650B2 GetWindowsAccountDomainSid
0X7A85DEAA GetWindowsDirectoryA
0X7A85DF0B GetWindowsDirectoryW
0X50880DA GetWriteWatch
0X1AD28BC GetWsChanges
0XF167050 GetWsChangesEx
0X4AE62646 GetXStateFeaturesMask
0XBFAE53 GlobalAlloc
0X3FE59A GlobalFree
0XA0A539C0 GlobalMemoryStatusEx
0X5178C25 GuardCheckLongJumpTarget
0XE554A663 HasPolicyForegroundProcessingCompletedInternal
0X5142E HashData
0X109379 HeapAlloc
0X95A3BA HeapCompact
0X31935E HeapCreate
0X951104 HeapDestroy
0X58752 HeapFree
0X598B9 HeapLock
0XA0440B71 HeapQueryInformation
0X94C045 HeapReAlloc
0XF8ABB57E HeapSetInformation
0X58737 HeapSize
0X95259E HeapSummary
0X3202FD HeapUnlock
0X1C03249 HeapValidate
0X58A34 HeapWalk
0X3D1A27 IdnToAscii
0X49FDC60F IdnToNameprepUnicode
0X2276386 IdnToUnicode
0X259C38B8 ImpersonateAnonymousToken
0X77A9CF06 ImpersonateLoggedOnUser
0X95405310 ImpersonateNamedPipeClient
0X40340984 ImpersonateSelf
0XD7D1501F IncrementPackageStatusVersion
0XD6DE0BA0 InitOnceBeginInitialize
0XD4CC220B InitOnceComplete
0X7176ABD9 InitOnceExecuteOnce
0X7B46D154 InitOnceInitialize
0X7D32C44 InitializeAcl
0X40C69EA2 InitializeConditionVariable
0X79D22B7D InitializeContext
0X6D7682AB InitializeContext2
0XD5D0032 InitializeCriticalSection
0X66AC6ACC InitializeCriticalSectionAndSpinCount
0X784503AA InitializeCriticalSectionEx
0X79D24A91 InitializeEnclave
0X441124B9 InitializeProcThreadAttributeList
0X177C7CC6 InitializeProcessForWsWatch
0X4860FF24 InitializeSListHead
0X79D1567D InitializeSRWLock
0X9469DC4E InitializeSecurityDescriptor
0X7D32E0D InitializeSid
0XD5D2499A InitializeSynchronizationBarrier
0XBA5E033A InstallELAMCertificateInfo
0X5D53E42B InterlockedFlushSList
0XD5219DEA InterlockedPopEntrySList
0X7AEE6741 InterlockedPushEntrySList
0XD3AD362E InterlockedPushListSList
0X7116E982 InterlockedPushListSListEx
0X288CCB3A InternalLcidToName
0X1C99E9BB Internal_EnumCalendarInfo
0XB434477A Internal_EnumDateFormats
0XC68D802D Internal_EnumLanguageGroupLocales
0XBC88B9E Internal_EnumSystemCodePages
0X37D99E81 Internal_EnumSystemLanguageGroups
0X56A616A6 Internal_EnumSystemLocales
0XB469F092 Internal_EnumTimeFormats
0XB474C879 Internal_EnumUILanguages
0X6F99CE0D InternetTimeFromSystemTimeA
0X6F99CE6E InternetTimeFromSystemTimeW
0X7E9F3C4E InternetTimeToSystemTimeA
0X7E9F3CAF InternetTimeToSystemTimeW
0X87E2079A InvalidateAppModelVersionCache
0X7FAEC0D5 IsApiSetImplemented
0X1E22D2F IsCharAlphaA
0X17410F00 IsCharAlphaNumericA
0X17410F61 IsCharAlphaNumericW
0X1E22D90 IsCharAlphaW
0X1E24395 IsCharBlankW
0X1E25B89 IsCharCntrlW
0X1E258C8 IsCharDigitW
0X1E2EDC2 IsCharLowerA
0X1E2EE23 IsCharLowerW
0X1E2117C IsCharPunctW
0X1E20F98 IsCharSpaceA
0X1E20FF9 IsCharSpaceW
0X1E22CF6 IsCharUpperA
0X1E22D57 IsCharUpperW
0X5A77F19 IsCharXDigitW
0X10D5951B IsDBCSLeadByte
0X97823FAF IsDBCSLeadByteEx
0XCAF97321 IsDebuggerPresent
0X989125 IsDeveloperModeEnabled
0XB0D3A0CE IsDeveloperModePolicyApplied
0X4067DDFE IsEnclaveTypeSupported
0X5EA15A76 IsGlobalizationUserSettingsKeyRedirected
0X59C2183F IsInternetESCEnabled
0X9B71B48 IsNLSDefinedString
0X1AE6C4D3 IsNormalizedString
0XA4203972 IsOnDemandRegistrationSupportedForExtensionCategory
0XBA980D09 IsProcessCritical
0X1064A6C0 IsProcessInJob
0XD348142F IsProcessorFeaturePresent
0XBF7BE688 IsSideloadingEnabled
0X4631C4E1 IsSideloadingPolicyApplied
0X86DE4A5B IsSyncForegroundPolicyRefresh
0X112A0F9B IsThreadAFiber
0XE1555FD8 IsThreadpoolTimerSet
0XAF5F1232 IsTimeZoneRedirectionEnabled
0XDF51C2BB IsTokenRestricted
0X36C0DB IsValidAcl
0X33FBEDB0 IsValidCodePage
0X5AF70F66 IsValidLanguageGroup
0X5C72FAE IsValidLocale
0XD40633D2 IsValidLocaleName
0XD40B212E IsValidNLSVersion
0X61E24A4B IsValidRelativeSecurityDescriptor
0XFCD49CC IsValidSecurityDescriptor
0X36C2A4 IsValidSid
0X11C37A31 IsWellKnownSid
0X21965B46 IsWow64GuestMachineSupported
0X122B0B8C IsWow64Process
0X368122D5 IsWow64Process2
0X3E1F489A K32EmptyWorkingSet
0X5DC8D6AE K32EnumDeviceDrivers
0X16567F8D K32EnumPageFilesA
0X16567FEE K32EnumPageFilesW
0X13152233 K32EnumProcessModules
0XABBE35A3 K32EnumProcessModulesEx
0XB21EA104 K32EnumProcesses
0XEF78AF17 K32GetDeviceDriverBaseNameA
0XEF78AF78 K32GetDeviceDriverBaseNameW
0XEF84F40E K32GetDeviceDriverFileNameA
0XEF84F46F K32GetDeviceDriverFileNameW
0X87DED393 K32GetMappedFileNameA
0X87DED3F4 K32GetMappedFileNameW
0XA05CBE1B K32GetModuleBaseNameA
0XA05CBE7C K32GetModuleBaseNameW
0XA3B11FE0 K32GetModuleFileNameExA
0XA3B12041 K32GetModuleFileNameExW
0XA3EE8327 K32GetModuleInformation
0X5582D6D4 K32GetPerformanceInfo
0X55249A50 K32GetProcessImageFileNameA
0X55249AB1 K32GetProcessImageFileNameW
0XA967BEA K32GetProcessMemoryInfo
0X3B273469 K32GetWsChanges
0X1460D971 K32GetWsChangesEx
0X6F2353B4 K32InitializeProcessForWsWatch
0X2241F025 K32QueryWorkingSet
0X34517319 K32QueryWorkingSetEx
0X41CC0B19 KernelBaseGetGlobalData
0XBDE9D9CD KernelbasePostInit
0XC93F6CA1 LCIDToLocaleName
0X285C91C LCMapStringA
0X7915CA7 LCMapStringEx
0X285C97D LCMapStringW
0X1526B04C LeaveCriticalPolicySectionInternal
0X13D66EE3 LeaveCriticalSection
0X7F321A92 LeaveCriticalSectionWhenCallbackReturns
0X510476F7 LoadAppInitDlls
0X5184FAAD LoadEnclaveData
0XDDAD584D LoadEnclaveImageA
0XDDAD58AE LoadEnclaveImageW
0X3078295 LoadLibraryA
0X1B439B57 LoadLibraryExA
0X1B439BB8 LoadLibraryExW
0X30782F6 LoadLibraryW
0XA0A5358D LoadPackagedLibrary
0X301D59C LoadResource
0X100B25E LoadStringA
0XDAFC5FEE LoadStringBaseExW
0X49FF4C4A LoadStringByReference
0X100B2BF LoadStringW
0X56A555 LocalAlloc
0XA7714C46 LocalFileTimeToFileTime
0X94793522 LocalFileTimeToLocalSystemTime
0X1CE29B LocalFree
0X1CF402 LocalLock
0X30B6105 LocalReAlloc
0X45549BE2 LocalSystemTimeToLocalFileTime
0X1043892 LocalUnlock
0XF6EFAB09 LocaleNameToLCID
0XE3C96D25 LocateXStateFeature
0X9CCA8 LockFile
0X58338C LockFileEx
0X316A86C LockResource
0X1732C665 MakeAbsoluteSD
0X45985360 MakeAbsoluteSD2
0X5C8CE9DE MakeSelfRelativeSD
0X159A6158 MapGenericMask
0X828CD66E MapPredefinedHandleInternal
0XEC02133F MapUserPhysicalPages
0X731A485 MapViewOfFile
0X1594EDCF MapViewOfFile3
0X5F4D7C4B MapViewOfFile3FromApp
0X40BECA65 MapViewOfFileEx
0X7C5E2A12 MapViewOfFileExNuma
0X751A5CD8 MapViewOfFileFromApp
0XD41F89DA MapViewOfFileNuma2
0X118B964 MoveFileExW
0X6A58B28A MoveFileWithProgressTransactedW
0XF11F6DCB MoveFileWithProgressW
0XFEE5 MulDiv
0X3B79848A MultiByteToWideChar
0XF155863A NamedPipeEventEnum
0X7C017574 NamedPipeEventSelect
0X60A4829F NeedCurrentDirectoryForExePathA
0X60A48300 NeedCurrentDirectoryForExePathW
0X1CFB24E0 NlsCheckPolicy
0X153FC853 NlsDispatchAnsiEnumProc
0X28DC5C2A NlsEventDataDescCreate
0XA75B2FAB NlsGetACPFromLocale
0XBEC6ACDC NlsGetCacheUpdateCount
0XE86DF5A8 NlsIsUserDefaultLocale
0X56CD39A3 NlsUpdateLocale
0X2C950AAC NlsUpdateSystemLocale
0X10F74F87 NlsValidateLocale
0X61819A2 NlsWriteEtwEvent
0X5C7B21F4 NormalizeString
0X1F070DDC NotifyMountMgr
0X355F9718 NotifyRedirectedStringChange
0X725B8E45 ObjectCloseAuditAlarmW
0X15954AA1 ObjectDeleteAuditAlarmW
0X9CAA326E ObjectOpenAuditAlarmW
0X21A8BC5B ObjectPrivilegeAuditAlarmW
0XDA269888 OfferVirtualMemory
0X2D24D3C OpenCommPort
0X502574 OpenEventA
0X5025D5 OpenEventW
0X2D29F70 OpenFileById
0X2386D509 OpenFileMappingFromApp
0XE4A86492 OpenFileMappingW
0XC929E2D9 OpenGlobalizationUserSettingsKey
0X509460 OpenMutexW
0X71F473AC OpenPackageInfoByFullName
0X835AB9EC OpenPackageInfoByFullNameForUser
0XA8124836 OpenPrivateNamespaceW
0XEF73E6 OpenProcess
0XE34B40D4 OpenProcessToken
0X4FF5C4 OpenRegKey
0X1952D172 OpenSemaphoreW
0X1AA5E0 OpenState
0X86E85AD OpenStateAtom
0XAAFA52AB OpenStateExplicit
0XC5C75725 OpenStateExplicitForUserSid
0X34A7A4C5 OpenStateExplicitForUserSidString
0X5016A0 OpenThread
0X4C05B6E9 OpenThreadToken
0X6BB4CF1 OpenWaitableTimerW
0X85813CB8 OutputDebugStringA
0X85813D19 OutputDebugStringW
0X699D9B42 OverrideRoamingDataModificationTimesInRange
0X8CD39EF0 PackageFamilyNameFromFullName
0XA67ADD01 PackageFamilyNameFromFullNameA
0X8B9B279E PackageFamilyNameFromId
0XA2D17705 PackageFamilyNameFromIdA
0XA66FA20A PackageFamilyNameFromProductId
0XBC38B6E1 PackageFullNameFromId
0X34AA24CC PackageFullNameFromIdA
0XF8767AE1 PackageFullNameFromProductId
0XBEBBC791 PackageIdFromFullName
0X3C3356DC PackageIdFromFullNameA
0X3C281BE5 PackageIdFromProductId
0XD4AF8AD8 PackageNameAndPublisherIdFromFamilyName
0X7E0EA0C3 PackageNameAndPublisherIdFromFamilyNameA
0X9DCEACD8 PackageRelativeApplicationIdFromProductId
0X65D9A6B0 PackageSidFromFamilyName
0X773F7878 PackageSidFromProductId
0XFA8C6C9E ParseApplicationUserModelId
0XEFA54609 ParseApplicationUserModelIdA
0X21A69 ParseURLA
0X21ACA ParseURLW
0X443B11A8 PathAddBackslashA
0X443B1209 PathAddBackslashW
0X4454DA59 PathAddExtensionA
0X4454DABA PathAddExtensionW
0X3D4B687B PathAllocCanonicalize
0X176E9778 PathAllocCombine
0X17B20F PathAppendA
0X17B270 PathAppendW
0X45A2988B PathCanonicalizeA
0X45A298EC PathCanonicalizeW
0X6FA8E99D PathCchAddBackslash
0XECF03855 PathCchAddBackslashEx
0X6FB181D8 PathCchAddExtension
0XDAEB70 PathCchAppend
0X7B248A8 PathCchAppendEx
0X7020C13E PathCchCanonicalize
0XF126CCFE PathCchCanonicalizeEx
0X2923C2F PathCchCombine
0X17241F63 PathCchCombineEx
0X52FDF3E7 PathCchFindExtension
0XDB7D1B PathCchIsRoot
0XD437D6D7 PathCchRemoveBackslash
0X75F68F6B PathCchRemoveBackslashEx
0XD4406F12 PathCchRemoveExtension
0XF16BE576 PathCchRemoveFileSpec
0XD2C8B5C9 PathCchRenameExtension
0X7B5B723 PathCchSkipRoot
0XD0012FA6 PathCchStripPrefix
0XD001AEAA PathCchStripToRoot
0X4B8386 PathCombineA
0X4B83E7 PathCombineW
0X47EBAECF PathCommonPrefixA
0X47EBAF30 PathCommonPrefixW
0XCEEE5D76 PathCreateFromUrlA
0X796BB428 PathCreateFromUrlAlloc
0XCEEE5DD7 PathCreateFromUrlW
0X8044F5D PathFileExistsA
0X8044FBE PathFileExistsW
0XD8BAD9D8 PathFindExtensionA
0XD8BADA39 PathFindExtensionW
0X4841C7DE PathFindFileNameA
0X4841C83F PathFindFileNameW
0X9FBDBFC7 PathFindNextComponentA
0X9FBDC028 PathFindNextComponentW
0X4B4135 PathGetArgsA
0X4B4196 PathGetArgsW
0X17D5039F PathGetCharTypeA
0X17D50400 PathGetCharTypeW
0X837BC9B8 PathGetDriveNumberA
0X837BCA19 PathGetDriveNumberW
0X80C4CD0 PathIsFileSpecA
0X80C4D31 PathIsFileSpecW
0XDA3253DC PathIsLFNFileSpecA
0XDA32543D PathIsLFNFileSpecW
0XE35700 PathIsPrefixA
0XE35761 PathIsPrefixW
0X803B471 PathIsRelativeA
0X803B4D2 PathIsRelativeW
0X196710 PathIsRootA
0X196771 PathIsRootW
0X8039A49 PathIsSameRootA
0X8039AAA PathIsSameRootW
0X8799B PathIsUNCA
0X196E22 PathIsUNCEx
0X182323AC PathIsUNCServerA
0XE95B328E PathIsUNCServerShareA
0XE95B32EF PathIsUNCServerShareW
0X1823240D PathIsUNCServerW
0X879FC PathIsUNCW
0X87494 PathIsURLA
0X874F5 PathIsURLW
0X18193BBF PathIsValidCharA
0X18193C20 PathIsValidCharW
0X2BC5C54 PathMatchSpecA
0X189F4316 PathMatchSpecExA
0X189F4377 PathMatchSpecExW
0X2BC5CB5 PathMatchSpecW
0XC8DCF047 PathParseIconLocationA
0XC8DCF0A8 PathParseIconLocationW
0X170A1F6A PathQuoteSpacesA
0X170A1FCB PathQuoteSpacesW
0X7099AFF1 PathRelativePathToA
0X7099B052 PathRelativePathToW
0X5A707276 PathRemoveBackslashA
0X5A7072D7 PathRemoveBackslashW
0X45B8F4B5 PathRemoveBlanksA
0X45B8F516 PathRemoveBlanksW
0X5A8A3B27 PathRemoveExtensionA
0X5A8A3B88 PathRemoveExtensionW
0X7386AA79 PathRemoveFileSpecA
0X7386AADA PathRemoveFileSpecW
0X56230F4C PathRenameExtensionA
0X56230FAD PathRenameExtensionW
0XED170DDF PathSearchAndQualifyA
0XED170E40 PathSearchAndQualifyW
0XDF920E PathSkipRootA
0XDF926F PathSkipRootW
0X290FD69 PathStripPathA
0X290FDCA PathStripPathW
0X171A7DB3 PathStripToRootA
0X171A7E14 PathStripToRootW
0X6B93D347 PathUnExpandEnvStringsA
0X6B93D3A8 PathUnExpandEnvStringsW
0XD7DFE6B6 PathUnquoteSpacesA
0XD7DFE717 PathUnquoteSpacesW
0XB1AD874 PcwAddQueryItem
0XC114CBA4 PcwClearCounterSetSecurity
0X417E273 PcwCollectData
0XB5EAEF83 PcwCompleteNotification
0X662F3A52 PcwCreateNotifier
0X3C8891F PcwCreateQuery
0X70FD7EFE PcwDisconnectCounterSet
0X6A17291A PcwEnumerateInstances
0X56514C15 PcwIsNotifierAlive
0X9E04667B PcwQueryCounterSetSecurity
0X5B5BB647 PcwReadNotificationData
0X95BA49F5 PcwRegisterCounterSet
0X392C69EA PcwRemoveQueryItem
0XB71F0E80 PcwSendNotification
0X6C64DD7E PcwSendStatelessNotification
0XBAAE10FC PcwSetCounterSetSecurity
0X252DEB2 PcwSetQueryItemUserData
0X875DC41D PeekConsoleInputA
0X875DC47E PeekConsoleInputW
0X1B59BD9 PeekNamedPipe
0X4EA94745 PerfCreateInstance
0XEBEB3C8B PerfDecrementULongCounterValue
0X2B198A87 PerfDecrementULongLongCounterValue
0X53140DC4 PerfDeleteInstance
0X17008E0B PerfIncrementULongCounterValue
0XCCD85407 PerfIncrementULongLongCounterValue
0X6F2396E2 PerfQueryInstance
0X708FE953 PerfSetCounterRefValue
0X7ADAD27D PerfSetCounterSetInfo
0X4E43B2B2 PerfSetULongCounterValue
0X4916EBEE PerfSetULongLongCounterValue
0X6FB40AB4 PerfStartProvider
0XED54621C PerfStartProviderEx
0X257ADC5F PerfStopProvider
0X1D4F23AE PoolPerAppKeyStateInternal
0XE83A6786 PostQueuedCompletionStatus
0X46653297 PrefetchVirtualMemory
0XBAFA5FE PrivCopyFileExW
0X3FFE994 PrivilegeCheck
0X9F957CFA PrivilegedServiceAuditAlarmW
0X677BD39E ProcessIdToSessionId
0X9F1D507E ProductIdFromPackageFamilyName
0X89120D PsmCreateKey
0X99656982 PsmCreateKeyWithDynamicId
0XAAC7CF58 PsmEqualApplication
0XEC005A8 PsmEqualPackage
0X561D6610 PsmGetApplicationNameFromKey
0XD238AF51 PsmGetDynamicIdFromKey
0X9101E653 PsmGetKeyFromProcess
0X9E55B403 PsmGetKeyFromToken
0X43DFC46F PsmGetPackageFullNameFromKey
0X1BA27D2 PsmIsChildKey
0XF931D28 PsmIsDynamicKey
0X1BAA9DD PsmIsValidKey
0XFAB4FA92 PssCaptureSnapshot
0X3EFB5312 PssDuplicateSnapshot
0X9F403B1 PssFreeSnapshot
0X1BD53A19 PssQuerySnapshot
0X3E9DFCEF PssWalkMarkerCreate
0X5C4A7697 PssWalkMarkerFree
0X703EEB40 PssWalkMarkerGetPosition
0X73D9075C PssWalkMarkerSeekToBeginning
0X700627A9 PssWalkMarkerSetPosition
0XA3DE5D3 PssWalkSnapshot
0XB1951E8D PublishStateChangeNotification
0X1224FE PulseEvent
0X48657 PurgeComm
0X2B19D QISearch
0X45068E16 QueryActCtxSettingsW
0XAC8074 QueryActCtxW
0XD9520820 QueryAuxiliaryCounterFrequency
0X12416F4A QueryDepthSList
0X1252E002 QueryDosDeviceW
0X8103EBBC QueryFullProcessImageNameA
0X8103EC1D QueryFullProcessImageNameW
0X831D4AD2 QueryIdleProcessorCycleTime
0X9C07A352 QueryIdleProcessorCycleTimeEx
0XF1273620 QueryInterruptTime
0X29FC0CC4 QueryInterruptTimePrecise
0XE1D8BA69 QueryMemoryResourceNotification
0X27250B37 QueryOptionalDelayLoadedAPI
0X2873BBA5 QueryPerformanceCounter
0X6C0EC49F QueryPerformanceFrequency
0XF0AAC348 QueryProcessAffinityUpdateMode
0XCE8A630E QueryProcessCycleTime
0X45083628 QueryProtectedPolicy
0X9103CA9B QuerySecurityAccessMask
0X4B87449F QueryStateAtomValueInfo
0X8D1B7AB8 QueryStateContainerCreatedNew
0XBA5C3C63 QueryStateContainerItemInfo
0X59B3D6DA QueryThreadCycleTime
0X5F92698A QueryThreadpoolStackInformation
0X36D03B2E QueryUnbiasedInterruptTime
0X44EA5D86 QueryUnbiasedInterruptTimePrecise
0X8513997A QueryVirtualMemoryInformation
0X1262B4BF QueryWorkingSet
0XA5785C77 QueryWorkingSetEx
0XAFDD33 QueueUserAPC
0XA6F52975 QueueUserWorkItem
0XC1F0A1 QuirkGetData
0X245D212 QuirkGetData2
0X6D463ED QuirkIsEnabled
0X147D2BF8 QuirkIsEnabled2
0X147D2C08 QuirkIsEnabled3
0X543BAE26 QuirkIsEnabledForPackage
0XFCB30AAD QuirkIsEnabledForPackage2
0XFCB30ABD QuirkIsEnabledForPackage3
0XFCB30ACD QuirkIsEnabledForPackage4
0X543BEEED QuirkIsEnabledForProcess
0X61FE4A0 RaiseCustomSystemEventTrigger
0X63782FA RaiseException
0X44FA5CC6 RaiseFailFastException
0X1CD7D7 ReOpenFile
0XC6AB04 ReadConsoleA
0XBC9521AD ReadConsoleInputA
0XA13E3343 ReadConsoleInputExA
0XA13E33A4 ReadConsoleInputExW
0XBC95220E ReadConsoleInputW
0X35BFFBC8 ReadConsoleOutputA
0X8D58533F ReadConsoleOutputAttribute
0XA816CC29 ReadConsoleOutputCharacterA
0XA816CC8A ReadConsoleOutputCharacterW
0X35BFFC29 ReadConsoleOutputW
0XC6AB65 ReadConsoleW
0X848FA377 ReadDirectoryChangesExW
0X479E2E79 ReadDirectoryChangesW
0X274E3 ReadFile
0X161D9F ReadFileEx
0X14FD8FD2 ReadFileScatter
0XB8E19E59 ReadProcessMemory
0X2DE79230 ReadStateAtomValue
0X9AAF6B49 ReadStateContainerValue
0XEBBE63F9 ReclaimVirtualMemory
0X6D0249B9 RefreshPackageInfo
0XC6243C4B RefreshPolicyExInternal
0X87CDDEFB RefreshPolicyInternal
0X4CA3D8 RegCloseKey
0XE5239E RegCopyTreeW
0X177C07EA RegCreateKeyExA
0XE1DD5BB6 RegCreateKeyExInternalA
0XE1DD5C17 RegCreateKeyExInternalW
0X177C084B RegCreateKeyExW
0X17F9AC31 RegDeleteKeyExA
0X75EC9B5D RegDeleteKeyExInternalA
0X75EC9BBE RegDeleteKeyExInternalW
0X17F9AC92 RegDeleteKeyExW
0X87552D40 RegDeleteKeyValueA
0X87552DA1 RegDeleteKeyValueW
0X7FDB93B RegDeleteTreeA
0X7FDB99C RegDeleteTreeW
0X17F95171 RegDeleteValueA
0X17F951D2 RegDeleteValueW
0XD22EB8A6 RegDisablePredefinedCacheEx
0X2BB4B5C RegEnumKeyExA
0X2BB4BBD RegEnumKeyExW
0X2BAF09C RegEnumValueA
0X2BAF0FD RegEnumValueW
0X4DAC0B RegFlushKey
0XDB5A9506 RegGetKeySecurity
0XE6BD56 RegGetValueA
0XE6BDB7 RegGetValueW
0X452D71CC RegKrnGetAppKeyEventAddressInternal
0X4E450BC8 RegKrnGetAppKeyLoaded
0X998C2BB1 RegKrnGetClassesEnumTableAddressInternal
0X918A3E85 RegKrnGetHKEY_ClassesRootAddress
0X5ED5D80E RegKrnGetTermsrvRegistryExtensionFlags
0XF8E66C3F RegKrnResetAppKeyLoaded
0X793E0AE8 RegKrnSetDllHasThreadStateGlobal
0XD25AB779 RegKrnSetTermsrvRegistryExtensionFlags
0X88E1407 RegLoadAppKeyA
0X88E1468 RegLoadAppKeyW
0X5131B3 RegLoadKeyA
0X513214 RegLoadKeyW
0XE740C743 RegLoadMUIStringA
0XE740C7A4 RegLoadMUIStringW
0X24FE19AB RegNotifyChangeKeyValue
0XAFD8791C RegOpenCurrentUser
0X2D52B02 RegOpenKeyExA
0X9959AC2E RegOpenKeyExInternalA
0X9959AC8F RegOpenKeyExInternalW
0X2D52B63 RegOpenKeyExW
0XAB2B540F RegOpenUserClassesRoot
0X460A6960 RegQueryInfoKeyA
0X460A69C1 RegQueryInfoKeyW
0X60A1A158 RegQueryMultipleValuesA
0X60A1A1B9 RegQueryMultipleValuesW
0X4606A630 RegQueryValueExA
0X4606A691 RegQueryValueExW
0X7D4D46D RegRestoreKeyA
0X7D4D4CE RegRestoreKeyW
0X29C453F RegSaveKeyExA
0X29C45A0 RegSaveKeyExW
0XD55DF419 RegSetKeySecurity
0X17B5437B RegSetKeyValueA
0X17B543DC RegSetKeyValueW
0X7E3E889 RegSetValueExA
0X7E3E8EA RegSetValueExW
0X2BEFED5 RegUnLoadKeyA
0X2BEFF36 RegUnLoadKeyW
0X836188FE RegisterBadMemoryNotification
0XE259879A RegisterGPNotificationInternal
0X75F65DE RegisterStateChangeNotification
0XDD2DBCB3 RegisterStateLock
0XC69F6890 RegisterTraceGuidsW
0X44D0F7AE RegisterWaitForSingleObjectEx
0X2EBFD65 ReleaseActCtx
0XF99527 ReleaseMutex
0XA5829356 ReleaseMutexWhenCallbackReturns
0X159D8D4E ReleaseSRWLockExclusive
0XF75188F3 ReleaseSRWLockShared
0X4EE98949 ReleaseSemaphore
0X8F559A20 ReleaseSemaphoreWhenCallbackReturns
0X4EE734FD ReleaseStateLock
0X3D66209C RemapPredefinedHandleInternal
0X5678A638 RemoveDirectoryA
0X5678A699 RemoveDirectoryW
0XA995201 RemoveDllDirectory
0X4BCC85AB RemoveExtensionProgIds
0X93D94EE2 RemovePackageFromFamilyXref
0X1B8791A5 RemovePackageStatus
0X2F2BAE81 RemovePackageStatusForUser
0X3322C88A RemoveVectoredContinueHandler
0X82F6A6CC RemoveVectoredExceptionHandler
0X10FA7EDD ReplaceFileExInternal
0XCB52FB ReplaceFileW
0X172C22 ResetEvent
0X171AE5 ResetState
0X16030171 ResetWriteWatch
0X4418FE12 ResizePseudoConsole
0XBF2B3D9F ResolveDelayLoadedAPI
0X298F3830 ResolveDelayLoadsFromDll
0XD977C1F5 ResolveLocaleName
0X4332C597 RestoreLastError
0XD54E27 ResumeThread
0XDDC474 RevertToSelf
0X2FA5CAEC RsopLoggingEnabledInternal
0X6A54CD02 SHCoCreateInstance
0X39CCED3D SHExpandEnvironmentStringsA
0X39CCED9E SHExpandEnvironmentStringsW
0XD173486 SHLoadIndirectString
0X7FC21012 SHLoadIndirectStringInternal
0X1E899457 SHRegCloseUSKey
0X12131B13 SHRegCreateUSKeyA
0X12131B74 SHRegCreateUSKeyW
0X9F83B32C SHRegDeleteEmptyUSKeyA
0X9F83B38D SHRegDeleteEmptyUSKeyW
0XA7166398 SHRegDeleteUSValueA
0XA71663F9 SHRegDeleteUSValueW
0X1E92DA8D SHRegEnumUSKeyA
0X1E92DAEE SHRegEnumUSKeyW
0X1329585B SHRegEnumUSValueA
0X132958BC SHRegEnumUSValueW
0XFF3F0203 SHRegGetBoolUSValueA
0XFF3F0264 SHRegGetBoolUSValueW
0X5BA3E7E7 SHRegGetUSValueA
0X5BA3E848 SHRegGetUSValueW
0X1EACBA33 SHRegOpenUSKeyA
0X1EACBA94 SHRegOpenUSKeyW
0XE4569FC9 SHRegQueryInfoUSKeyA
0XE456A02A SHRegQueryInfoUSKeyW
0X35CC6DDF SHRegQueryUSValueA
0X35CC6E40 SHRegQueryUSValueW
0X5B6B2450 SHRegSetUSValueA
0X5B6B24B1 SHRegSetUSValueW
0X3891EDEE SHRegWriteUSValueA
0X3891EE4F SHRegWriteUSValueW
0X5D356488 SHTruncateString
0X19E6EF24 SaveAlternatePackageRootPath
0XB850689B SaveStateRootFolderPath
0X7ECD9BC2 ScrollConsoleScreenBufferA
0X7ECD9C23 ScrollConsoleScreenBufferW
0X4EE43F SearchPathA
0X4EE4A0 SearchPathW
0XEE4630E2 SetAclInformation
0X78E7EA86 SetCachedSigningLevel
0X50038DEE SetCalendarInfoW
0XCB5E4F39 SetClientDynamicTimeZoneInformation
0X5CD7284F SetClientTimeZoneInformation
0X104C3F5 SetCommBreak
0X30EAEB0 SetCommConfig
0X56FDF6 SetCommMask
0X104CAA9 SetCommState
0X1B839A15 SetCommTimeouts
0X524A2CFC SetComputerNameA
0XADD2CBC6 SetComputerNameEx2W
0XE49B9906 SetComputerNameExA
0XE49B9967 SetComputerNameExW
0X524A2D5D SetComputerNameW
0XBFAB3963 SetConsoleActiveScreenBuffer
0X104AD78 SetConsoleCP
0X4AC78C84 SetConsoleCtrlHandler
0X18ED9FAD SetConsoleCursorInfo
0XE32AB668 SetConsoleCursorPosition
0X4AE99F18 SetConsoleDisplayMode
0X4B25FE9B SetConsoleHistoryInfo
0XA57909A2 SetConsoleInputExeNameA
0XA5790A03 SetConsoleInputExeNameW
0X92A33EA SetConsoleMode
0XE4FAAA93 SetConsoleNumberOfCommandsA
0XE4FAAAF4 SetConsoleNumberOfCommandsW
0XE659B026 SetConsoleOutputCP
0X93063D90 SetConsoleScreenBufferInfoEx
0XF3E432D2 SetConsoleScreenBufferSize
0XA1DB2B04 SetConsoleTextAttribute
0X527B3277 SetConsoleTitleA
0X527B32D8 SetConsoleTitleW
0X190E17AB SetConsoleWindowInfo
0X2A3394C3 SetCriticalSectionSpinCount
0XE3669186 SetCurrentConsoleFontEx
0X543A83E0 SetCurrentDirectoryA
0X543A8441 SetCurrentDirectoryW
0X74DA7464 SetDefaultDllDirectories
0X9C857C1F SetDynamicTimeZoneInformation
0X1061110 SetEndOfFile
0X238F1857 SetEnvironmentStringsW
0X6AB02F2E SetEnvironmentVariableA
0X6AB02F8F SetEnvironmentVariableW
0XFF54BB SetErrorMode
0X32EE6 SetEvent
0X83E63F07 SetEventWhenCallbackReturns
0XE033F09B SetExtensionProperty
0XF8671CC4 SetFileApisToANSI
0X52CD102F SetFileApisToOEM
0XE94043C1 SetFileAttributesA
0XE9404422 SetFileAttributesW
0X3BD840AA SetFileInformationByHandle
0X4BC7DF17 SetFileIoOverlappedRange
0X9340276 SetFilePointer
0X52D417E2 SetFilePointerEx
0X52D1F48C SetFileSecurityW
0X5745DE SetFileTime
0X52D673FA SetFileValidData
0X92E844D SetHandleCount
0X25CB15B2 SetHandleInformation
0X82D5FC7C SetIsDeveloperModeEnabled
0X5C2D643B SetIsSideloadingEnabled
0X5F2820EA SetKernelObjectSecurity
0XD1DEA31D SetLastConsoleEventActive
0X10977FB SetLastError
0X110EB31 SetLocalTime
0X9985A02 SetLocaleInfoW
0X18D061DA SetNamedPipeHandleState
0X4EA989A9 SetPriorityClass
0X57BD494C SetPrivateObjectSecurity
0X15A79590 SetPrivateObjectSecurityEx
0X83DFEFED SetProcessAffinityUpdateMode
0X513FEB5 SetProcessDefaultCpuSets
0X33FA042 SetProcessGroupAffinity
0XC7C6E62C SetProcessInformation
0XBBFFAFF9 SetProcessMitigationPolicy
0X4EFC71F8 SetProcessPreferredUILanguages
0XFF9C05D0 SetProcessPriorityBoost
0XA52C2EB7 SetProcessShutdownParameters
0X44302B7A SetProcessValidCallTargets
0XECA863F7 SetProcessValidCallTargetsForMappedView
0X85264A0E SetProcessWorkingSetSizeEx
0XC532782D SetProtectedPolicy
0X51859C8E SetProtocolProperty
0XF562AAD SetRoamingLastObservedChangeTime
0X1578C108 SetSecurityAccessMask
0X243CF56 SetSecurityDescriptorControl
0XD0AD259E SetSecurityDescriptorDacl
0X72078768 SetSecurityDescriptorGroup
0X7207B7E5 SetSecurityDescriptorOwner
0X145E7AD8 SetSecurityDescriptorRMControl
0XD0AD2409 SetSecurityDescriptorSacl
0X1AA0137B SetStateVersion
0XFD2F82 SetStdHandle
0X8E6AD46 SetStdHandleEx
0X3EAB4F75 SetSystemFileCacheSize
0X2FE9AC3 SetSystemTime
0XB9395E84 SetSystemTimeAdjustment
0X5D1B3069 SetSystemTimeAdjustmentPrecise
0X51193205 SetThreadContext
0XA8C4A13E SetThreadDescription
0XD9DD94EE SetThreadErrorMode
0XF09F7D1E SetThreadGroupAffinity
0XD43010FE SetThreadIdealProcessor
0X75B09ACE SetThreadIdealProcessorEx
0XA943540C SetThreadInformation
0X1B08DB6B SetThreadLocale
0X30F03927 SetThreadPreferredUILanguages
0XF3479EBB SetThreadPriority
0XECFBE2AC SetThreadPriorityBoost
0X66C9F331 SetThreadSelectedCpuSets
0XCAA641A8 SetThreadStackGuarantee
0X902D0DE SetThreadToken
0X8DA73A7B SetThreadUILanguage
0X1931EF77 SetThreadpoolStackInformation
0XC93D1780 SetThreadpoolThreadMaximum
0XC93DAF0F SetThreadpoolThreadMinimum
0XD9DEE9A2 SetThreadpoolTimer
0XA8D6387E SetThreadpoolTimerEx
0XF34A4D8F SetThreadpoolWait
0X8D9CBBCF SetThreadpoolWaitEx
0X6A47C85B SetTimeZoneInformation
0XBDCD3A3A SetTokenInformation
0XA1C426ED SetUnhandledExceptionFilter
0XFFC451 SetUserGeoID
0X8FDF0B4 SetUserGeoName
0X51CF0312 SetWaitableTimer
0XE0471D66 SetWaitableTimerEx
0X25B35D97 SetXStateFeaturesMask
0X970B0 SetupComm
0X283797F1 SharedLocalIsEnabled
0X713654DF SignalObjectAndWait
0XC43B513 SizeofResource
0X29F0 Sleep
0XDDBDBABE SleepConditionVariableCS
0X993930A0 SleepConditionVariableSRW
0X17B08 SleepEx
0X2375896 SpecialMBToWC
0XD4261C11 StartThreadpoolIo
0X11C95BA StmAlignSize
0X1E1872D3 StmAllocateFlat
0X1170EAD9 StmCoalesceChunks
0X1E294421 StmDeinitialize
0X37E9104 StmInitialize
0X34BFBFC StmReduceSize
0X1F3CDF StmReserve
0X3900F StmWrite
0X2D36F StrCSpnA
0X87BE9 StrCSpnIA
0X87C4A StrCSpnIW
0X2D3D0 StrCSpnW
0X4C0026 StrCatBuffA
0X4C0087 StrCatBuffW
0XE41AB7 StrCatChainW
0XF383 StrChrA
0X19BA6E StrChrA_MB
0X2DC24 StrChrIA
0X2DC85 StrChrIW
0X89939 StrChrNIW
0X2DD75 StrChrNW
0XF3E4 StrChrW
0X2E254 StrCmpCA
0X2E2B5 StrCmpCW
0X8AAD8 StrCmpICA
0X8AB39 StrCmpICW
0X2E3D5 StrCmpIW
0X83E87C0 StrCmpLogicalW
0X2E464 StrCmpNA
0X8ADA8 StrCmpNCA
0X8AE09 StrCmpNCW
0X8AEC8 StrCmpNIA
0X1A0CD5 StrCmpNICA
0X1A0D36 StrCmpNICW
0X8AF29 StrCmpNIW
0X2E4C5 StrCmpNW
0XF654 StrCmpW
0X2D400 StrCpyNW
0X87C4C StrCpyNXA
0X87CAD StrCpyNXW
0XF32C StrDupA
0XF38D StrDupW
0X195858E8 StrIsIntlEqualA
0X19585949 StrIsIntlEqualW
0X2C355 StrPBrkA
0X2C3B6 StrPBrkW
0X2D0CF StrRChrA
0X87409 StrRChrIA
0X8746A StrRChrIW
0X2D130 StrRChrW
0X86DB5 StrRStrIA
0X86E16 StrRStrIW
0XF164 StrSpnA
0XF1C5 StrSpnW
0XF167 StrStrA
0X2D5D0 StrStrIA
0X2D631 StrStrIW
0X8863D StrStrNIW
0X2D721 StrStrNW
0XF1C8 StrStrW
0X2CC33CC StrToInt64ExA
0X2CC342D StrToInt64ExW
0X8D715 StrToIntA
0X4F93CB StrToIntExA
0X4F942C StrToIntExW
0X8D776 StrToIntW
0X2DC2D StrTrimA
0X2DC8E StrTrimW
0X4E4C2BBC SubmitThreadpoolWork
0XDE023E5F SubscribeEdpEnabledStateChange
0XE0D4108F SubscribeStateChangeNotification
0X9B331EE7 SubscribeWdagEnabledStateChange
0X2E43482 SuspendThread
0X39DC227 SwitchToFiber
0XAD92433 SwitchToThread
0X1CA735D5 SystemTimeToFileTime
0X6852B2A4 SystemTimeToTzSpecificLocalTime
0XAAE849C4 SystemTimeToTzSpecificLocalTimeEx
0X611F6072 TerminateEnclave
0X611DF94F TerminateProcess
0X78B9B1CA TerminateProcessOnMemoryExhaustion
0X205F986C TerminateThread
0X4E12A TlsAlloc
0X1A138 TlsFree
0X85138E TlsGetValue
0X82F959 TlsSetValue
0X1AAD25 TraceEvent
0XF1568E TraceMessage
0X87C0C74 TraceMessageVa
0XF2CC51E2 TransactNamedPipe
0X51B561C7 TransmitCommChar
0XAB473AA TryAcquireSRWLockExclusive
0XA194C0E2 TryAcquireSRWLockShared
0XE5FAB336 TryEnterCriticalSection
0X498E89AE TrySubmitThreadpoolCallback
0X93F6F70C TzSpecificLocalTimeToSystemTime
0X33AEB16C TzSpecificLocalTimeToSystemTimeEx
0XD9B60D2 UnhandledExceptionFilter
0X3A9F04 UnlockFile
0X20F98D0 UnlockFileEx
0X358952CB UnmapViewOfFile
0XA09BF893 UnmapViewOfFile2
0XE1D3EAE3 UnmapViewOfFileEx
0X80F26A04 UnregisterBadMemoryNotification
0XDB0C2AAE UnregisterGPNotificationInternal
0XF1774F1C UnregisterStateChangeNotification
0X86EBE129 UnregisterStateLock
0X94C4E567 UnregisterTraceGuids
0X93385EDE UnregisterWaitEx
0XD6B4E173 UnsubscribeEdpEnabledStateChange
0X9F1BCC4B UnsubscribeStateChangeNotification
0X854B0825 UnsubscribeWdagEnabledStateChange
0XD5AEE6D8 UpdatePackageStatus
0X7D308932 UpdatePackageStatusForUser
0X341E7D82 UpdatePackageStatusForUserSid
0X8EB73B40 UpdateProcThreadAttribute
0X22C4F881 UrlApplySchemeA
0X22C4F8E2 UrlApplySchemeW
0X6A5D269B UrlCanonicalizeA
0X6A5D26FC UrlCanonicalizeW
0X723519 UrlCombineA
0X72357A UrlCombineW
0X721713 UrlCompareA
0X721774 UrlCompareW
0XB759F8D8 UrlCreateFromPathA
0XB759F939 UrlCreateFromPathW
0X257C33 UrlEscapeA
0X257C94 UrlEscapeW
0XCB6E4 UrlFixupW
0X2425AFF5 UrlGetLocationA
0X2425B056 UrlGetLocationW
0X71E9A7 UrlGetPartA
0X71EA08 UrlGetPartW
0X43737 UrlHashA
0X43798 UrlHashW
0X7888 UrlIsA
0X2491CE40 UrlIsNoHistoryA
0X2491CEA1 UrlIsNoHistoryW
0X159D690 UrlIsOpaqueA
0X159D6F1 UrlIsOpaqueW
0X78E9 UrlIsW
0X157D1CD UrlUnescapeA
0X157D22E UrlUnescapeW
0X17E4998 VerFindFileA
0X17E49F9 VerFindFileW
0X7AAE08BB VerLanguageNameA
0X7AAE091C VerLanguageNameW
0XD074369 VerQueryValueA
0XD0743CA VerQueryValueW
0X7976DE51 VerSetConditionMask
0X331CAC7B VerifyApplicationUserModelId
0X995605A1 VerifyApplicationUserModelIdA
0X23EE5BF4 VerifyPackageFamilyName
0X6BCB1407 VerifyPackageFamilyNameA
0X75C5DE1F VerifyPackageFullName
0X61519A86 VerifyPackageFullNameA
0X288BAF45 VerifyPackageId
0X79A30DF2 VerifyPackageIdA
0X13DAE43F VerifyPackageRelativeApplicationId
0X3B90ACF3 VerifyPackageRelativeApplicationIdA
0X481E9DC VerifyScripts
0X1B10958 VirtualAlloc
0X5131C37 VirtualAlloc2
0X5A43EA7E VirtualAlloc2FromApp
0XF3955CC VirtualAllocEx
0XD1244581 VirtualAllocExNuma
0X736CAF24 VirtualAllocFromApp
0X905946 VirtualFree
0X5132526 VirtualFreeEx
0X906AAD VirtualLock
0XF389169 VirtualProtect
0X88FD1E6D VirtualProtectEx
0X84420E9 VirtualProtectFromApp
0X1B0F7F8 VirtualQuery
0XF38B96C VirtualQueryEx
0X513649D VirtualUnlock
0X2DAE8B3D VirtualUnlockEx
0X34CA1C11 WTSGetServiceSessionId
0X73600F34 WTSIsServerContainer
0X4A38DDE WaitCommEvent
0X78795104 WaitForDebugEvent
0X3C43DAEC WaitForDebugEventEx
0X5B951E70 WaitForMachinePolicyForegroundProcessingInternal
0X89436E8F WaitForMultipleObjects
0XD35EE4E3 WaitForMultipleObjectsEx
0X3C94DF2C WaitForSingleObject
0X213BDA5C WaitForSingleObjectEx
0X6570158F WaitForThreadpoolIoCallbacks
0XA9F8E7B4 WaitForThreadpoolTimerCallbacks
0X8DECC67C WaitForThreadpoolWaitCallbacks
0X90079542 WaitForThreadpoolWorkCallbacks
0X75E2394B WaitForUserPolicyForegroundProcessingInternal
0XE077F96 WaitNamedPipeW
0X4B37F81 WaitOnAddress
0XB4E2714C WakeAllConditionVariable
0X7FF92A7D WakeByAddressAll
0X7F479655 WakeByAddressSingle
0X33133478 WakeConditionVariable
0X8D222B WerGetFlags
0X83A74AE1 WerRegisterAdditionalProcess
0X92B7334F WerRegisterAppLocalDump
0X2E2A1FC3 WerRegisterCustomMetadata
0X51F0F61F WerRegisterExcludedMemoryBlock
0X2BE11AFD WerRegisterFile
0XDC6B9C51 WerRegisterMemoryBlock
0XB0ACDCAF WerRegisterRuntimeExceptionModule
0X8B07F6 WerSetFlags
0X72733E63 WerUnregisterAdditionalProcess
0X75259A7F WerUnregisterAppLocalDump
0X240BC07B WerUnregisterCustomMetadata
0XB71C85B9 WerUnregisterExcludedMemoryBlock
0X93141E8D WerUnregisterFile
0X7D3B140B WerUnregisterMemoryBlock
0X5C450207 WerUnregisterRuntimeExceptionModule
0X4EE66BBC WerpNotifyLoadStringResource
0X161AC313 WerpNotifyUseStringResource
0X3C276574 WideCharToMultiByte
0X12B95CDA Wow64DisableWow64FsRedirection
0XAF91B91C Wow64RevertWow64FsRedirection
0X245B6EF7 Wow64SetThreadDefaultGuestMachine
0X4CEE1DA WriteConsoleA
0X90612F48 WriteConsoleInputA
0X90612FA9 WriteConsoleInputW
0XB124249A WriteConsoleOutputA
0XEF528E21 WriteConsoleOutputAttribute
0XCE057CD0 WriteConsoleOutputCharacterA
0XCE057D31 WriteConsoleOutputCharacterW
0XB12424FB WriteConsoleOutputW
0X4CEE23B WriteConsoleW
0XF3331 WriteFile
0X88CE61 WriteFileEx
0X2B495676 WriteFileGather
0X8CADABF4 WriteProcessMemory
0XA94BBB02 WriteStateAtomValue
0XBAC22B18 WriteStateContainerValue
0X8B98DE3 ZombifyActCtx
0XFB594590 _AddMUIStringToCache
0X312F9CDC _GetMUIStringFromCache
0X36E9E841 _OpenMuiStringCache
0XDC274B49 __C_specific_handler
0XB616C __chkstk
0X3A8409D __dllonexit3
0X48754433 __misaligned_access
0X20F26031 __wgetmainargs
0X5490EC _amsg_exit
0X34C6D _c_exit
0X10A32 _cexit
0X5D99 _exit
0X20DB58 _initterm
0X127B972 _initterm_e
0XD10E3298 _invalid_parameter
0XADA1E28 _local_unwind
0X3FDEE _onexit
0X1A17A0 _purecall
0X349AB _time64
0X3BE6 atexit
0XFEC exit
0X3B24 hgets
0X5FE24 hwprintf
0X2892D lstrcmp
0X79BA2 lstrcmpA
0X79C03 lstrcmpW
0X79C24 lstrcmpi
0X16D488 lstrcmpiA
0X16D4E9 lstrcmpiW
0X796DD lstrcpyn
0X16C4B3 lstrcpynA
0X16C514 lstrcpynW
0X28D9C lstrlen
0X7A8EF lstrlenA
0X7A950 lstrlenW
0XFAD time
0X1811D wprintf
0X56A2BAD5 NTDLL.NtdllDialogWndProc_A
0X56A2BB36 NTDLL.NtdllDialogWndProc_W
0X52031294 NTDLL.NtdllDefWindowProc_A
0X520312F5 NTDLL.NtdllDefWindowProc_W
0XDADE4D3F ActivateKeyboardLayout
0XBC5DD98 AddClipboardFormatListener
0X394C1A0B AdjustWindowRect
0X3ACEC27 AdjustWindowRectEx
0X776D4948 AdjustWindowRectExForDpi
0X21516A AlignRects
0XC8CB2AFB AllowForegroundActivation
0X5E1B5EDE AllowSetForegroundWindow
0X3E3A7EB AnimateWindow
0X3EC5D AnyPopup
0X1B8538 AppendMenuA
0X1B8599 AppendMenuW
0XDF2D5464 AreDpiAwarenessContextsEqual
0X7BB4D569 ArrangeIconicWindows
0X8BD9B563 AttachThreadInput
0XE1EAB388 BeginDeferWindowPos
0X1A2757 BeginPaint
0X28A0D2 BlockInput
0X4209019C BringWindowToTop
0X8A9BD43A BroadcastSystemMessage
0X9FD37CD8 BroadcastSystemMessageA
0X9E6F67DE BroadcastSystemMessageExA
0X9E6F683F BroadcastSystemMessageExW
0X9FD37D39 BroadcastSystemMessageW
0X4DC28B80 BuildReasonArray
0X4EC39D CalcMenuBar
0X1F76AB51 CalculatePopupWindowPosition
0X2EE1DDF CallMsgFilter
0X8CA59BE CallMsgFilterA
0X8CA5A1F CallMsgFilterW
0X8D295FC CallNextHookEx
0X1A30E741 CallWindowProcA
0X1A30E7A2 CallWindowProcW
0X8856C15 CancelShutdown
0X37B0B20F CascadeChildWindows
0X68DB12F CascadeWindows
0XDE88B77E ChangeClipboardChain
0XCAD6D75A ChangeDisplaySettingsA
0X218D966C ChangeDisplaySettingsExA
0X218D96CD ChangeDisplaySettingsExW
0XCAD6D7BB ChangeDisplaySettingsW
0X639DD4 ChangeMenuA
0X639E35 ChangeMenuW
0XE016ED48 ChangeWindowMessageFilter
0XE0CE5970 ChangeWindowMessageFilterEx
0X1F8506 CharLowerA
0X9F92BA1 CharLowerBuffA
0X9F92C02 CharLowerBuffW
0X1F8567 CharLowerW
0XA7B33 CharNextA
0X5E58D9 CharNextExA
0XA7B94 CharNextW
0XA2E56 CharPrevA
0X5BA514 CharPrevExA
0XA2EB7 CharPrevW
0X1F1BB5 CharToOemA
0X9D7D900 CharToOemBuffA
0X9D7D961 CharToOemBuffW
0X1F1C16 CharToOemW
0X1EC43A CharUpperA
0X9BC2B15 CharUpperBuffA
0X9BC2B76 CharUpperBuffW
0X1EC49B CharUpperW
0X1FD9D2D5 CheckBannedOneCoreTransformApi
0X10D03CCE CheckDBCSEnabledExt
0XAA0B2F6 CheckDlgButton
0X38EF630 CheckMenuItem
0X60A6EDFE CheckMenuRadioItem
0XE611AF86 CheckProcessForClipboardAccess
0XCE92276 CheckProcessSession
0X5F561468 CheckRadioButton
0XCB7A3F01 CheckWindowThreadDesktop
0X4FD97DD7 ChildWindowFromPoint
0XCEA56E63 ChildWindowFromPointEx
0X2935FB75 CliImmSetHotKey
0X6C162F5B ClientThreadSetup
0XD7D59F7 ClientToScreen
0X2915A0 ClipCursor
0XE3AE156 CloseClipboard
0X1947C5A CloseDesktop
0XE2443D60 CloseGestureInfoHandle
0XA9A57A7E CloseTouchInputHandle
0X8726EE CloseWindow
0X829AB623 CloseWindowStation
0XFCFC754 ConsoleControl
0X998AD819 ControlMagnification
0X1150705E CopyAcceleratorTableA
0X115070BF CopyAcceleratorTableW
0X4CADC CopyIcon
0XE68A2 CopyImage
0X4BD68 CopyRect
0X5330C2CF CountClipboardFormats
0XA9DAB97B CreateAcceleratorTableA
0XA9DAB9DC CreateAcceleratorTableW
0X45C729 CreateCaret
0XD16B34 CreateCursor
0X1176F389 CreateDCompositionHwndTarget
0X75D7736 CreateDesktopA
0X42493508 CreateDesktopExA
0X42493569 CreateDesktopExW
0X75D7797 CreateDesktopW
0XFBFFAB19 CreateDialogIndirectParamA
0X93F7168A CreateDialogIndirectParamAorW
0XFBFFAB7A CreateDialogIndirectParamW
0X54C8861F CreateDialogParamA
0X54C88680 CreateDialogParamW
0X175085 CreateIcon
0X1156E5EA CreateIconFromResource
0X9C0E1716 CreateIconFromResourceEx
0X558F206F CreateIconIndirect
0X42755AE0 CreateMDIWindowA
0X42755B41 CreateMDIWindowW
0X1757A6 CreateMenu
0X161678D2 CreatePopupMenu
0XEBEE743C CreateSyntheticPointerDevice
0XFDCE8B54 CreateSystemThreads
0X16212664 CreateWindowExA
0X162126C5 CreateWindowExW
0X557F6D91 CreateWindowInBand
0X17ADBE5 CreateWindowInBandEx
0X17B107C CreateWindowIndirect
0X175ECC3 CreateWindowStationA
0X175ED24 CreateWindowStationW
0X89CF6941 CsrBroadcastSystemMessageExW
0X32F0264 CtxInitUser32
0XE47F9D1E DdeAbandonTransaction
0X346AEBD DdeAccessData
0X1F2112 DdeAddData
0XEB37CB5B DdeClientTransaction
0X980DA738 DdeCmpStringHandles
0X206936 DdeConnect
0XA416696 DdeConnectList
0X6CAA8A96 DdeCreateDataHandle
0X761CDAB6 DdeCreateStringHandleA
0X761CDB17 DdeCreateStringHandleW
0X35F6318 DdeDisconnect
0X112E7790 DdeDisconnectList
0X14B1F240 DdeEnableCallback
0X10D564C6 DdeFreeDataHandle
0X978B49D7 DdeFreeStringHandle
0X2041F3 DdeGetData
0X1EAB9329 DdeGetLastError
0X82756E77 DdeGetQualityOfService
0XC10F4ACD DdeImpersonateClient
0XA868319 DdeInitializeA
0XA86837A DdeInitializeW
0XE6DC971F DdeKeepStringHandle
0XA95F86A DdeNameService
0X3552FCB DdePostAdvise
0X58F0DA15 DdeQueryConvInfo
0X20986979 DdeQueryNextServer
0X1DA4C432 DdeQueryStringA
0X1DA4C493 DdeQueryStringW
0X11B3750 DdeReconnect
0XD3A8AD80 DdeSetQualityOfService
0X59E6B69B DdeSetUserHandle
0X1EBDE9B5 DdeUnaccessData
0X1EF966A0 DdeUninitialize
0X66F417 DefDlgProcA
0X66F478 DefDlgProcW
0X3974CD5 DefFrameProcA
0X3974D36 DefFrameProcW
0X651B560A DefMDIChildProcA
0X651B566B DefMDIChildProcW
0X1FB366E0 DefRawInputProc
0XB08AD4B DefWindowProcA
0XB08ADAC DefWindowProcW
0XAC2B64E DeferWindowPos
0XED6CDB35 DeferWindowPosAndBand
0X3F022D6 DelegateInput
0X254D75 DeleteMenu
0XF61D150F DeregisterShellHookWindow
0X3B40DE73 DestroyAcceleratorTable
0X123A14A DestroyCaret
0X36AF998 DestroyCursor
0X9292828D DestroyDCompositionHwndTarget
0X6143E5 DestroyIcon
0X614B06 DestroyMenu
0XA40BE3E DestroyReasons
0X6D0A0340 DestroySyntheticPointerDevice
0X36B6036 DestroyWindow
0X3E8F93B6 DialogBoxIndirectParamA
0X99249EF2 DialogBoxIndirectParamAorW
0X3E8F9417 DialogBoxIndirectParamW
0X25B2BC0C DialogBoxParamA
0X25B2BC6D DialogBoxParamW
0X970F50AE DisableProcessWindowsGhosting
0X6BA420CB DispatchMessageA
0X6BA4212C DispatchMessageW
0XCB0A82 DisplayConfigGetDeviceInfo
0XFECC2A33 DisplayConfigSetDeviceInfo
0XA34AE48E DisplayExitWindowsWarnings
0X899F6A DlgDirListA
0XC72D7A19 DlgDirListComboBoxA
0XC72D7A7A DlgDirListComboBoxW
0X899FCB DlgDirListW
0X87D0B8FC DlgDirSelectComboBoxExA
0X87D0B95D DlgDirSelectComboBoxExW
0X2B7CBAF5 DlgDirSelectExA
0X2B7CBB56 DlgDirSelectExW
0XFF5A630 DoSoundConnect
0XAEDCD1AA DoSoundDisconnect
0X1B009E DragDetect
0X1BA283 DragObject
0XE7328106 DrawAnimatedRects
0X50909D DrawCaption
0X4C79710A DrawCaptionTempA
0X4C79716B DrawCaptionTempW
0X301F2 DrawEdge
0X2E1BA48 DrawFocusRect
0X9061F DrawFrame
0X4D194641 DrawFrameControl
0X30A32 DrawIcon
0X1B5D66 DrawIconEx
0X52D5DB DrawMenuBar
0X1A35B8EB DrawMenuBarTemp
0X1AEAF6 DrawStateA
0X1AEB57 DrawStateW
0X9034F DrawTextA
0X5121D5 DrawTextExA
0X512236 DrawTextExW
0X903B0 DrawTextW
0X7C5A95 DwmGetDxRgn
0XB881914 DwmGetDxSharedSurface
0X2C686A27 DwmGetRemoteSessionOcclusionEvent
0X2C6858EA DwmGetRemoteSessionOcclusionState
0X686D1478 DwmKernelShutdown
0X782405D4 DwmKernelStartup
0XB275A0C7 DwmLockScreenUpdates
0X6033D39D DwmValidateWindow
0X750805 EditWndProc
0XF6303A4 EmptyClipboard
0X1001B4B7 EnableMenuItem
0X98469061 EnableMouseInPointer
0X85F08AF3 EnableNonClientDpiScaling
0X2464CB18 EnableOneCoreTransformMode
0X2FF2B236 EnableScrollBar
0X8BA182C8 EnableSessionForMMCSS
0X1C7078E EnableWindow
0XBCCE496B EndDeferWindowPos
0XA340968B EndDeferWindowPosEx
0X116CE2 EndDialog
0X1FE36 EndMenu
0X5B18E EndPaint
0X1EB33 EndTask
0XAA70F93C EnterReaderModeHelper
0X9A643EBA EnumChildWindows
0XE5CCF826 EnumClipboardFormats
0X6C7E79B4 EnumDesktopWindows
0X5B6C4ED EnumDesktopsA
0X5B6C54E EnumDesktopsW
0X49F21DB3 EnumDisplayDevicesA
0X49F21E14 EnumDisplayDevicesW
0X49F9336E EnumDisplayMonitors
0XDDD462E4 EnumDisplaySettingsA
0XCC777E3E EnumDisplaySettingsExA
0XCC777E9F EnumDisplaySettingsExW
0XDDD46345 EnumDisplaySettingsW
0X35EF6A EnumPropsA
0X1E56ECC EnumPropsExA
0X1E56F2D EnumPropsExW
0X35EFCB EnumPropsW
0XCF2A0C88 EnumThreadWindows
0X5E5D94C2 EnumWindowStationsA
0X5E5D9523 EnumWindowStationsW
0XA38041 EnumWindows
0XA93A2 EqualRect
0X5DC0A7C2 EvaluateProximityToPolygon
0X166F69EC EvaluateProximityToRect
0X7BAD76F8 ExcludeUpdateRgn
0X4CC8A9E ExitWindowsEx
0X60A44 FillRect
0XA3667D FindWindowA
0X5BE9E7B FindWindowExA
0X5BE9EDC FindWindowExW
0XA366DE FindWindowW
0X9C826E FlashWindow
0X580978E FlashWindowEx
0XC9019 FrameRect
0X40C808B FreeDDElParam
0X56AA6512 FrostCrashedWindow
0X2C44C816 GetActiveWindow
0X4F85F61 GetAltTabInfo
0XEE91E44 GetAltTabInfoA
0XEE91EA5 GetAltTabInfoW
0X8DB515 GetAncestor
0X8C1AB316 GetAppCompatFlags
0XA4501976 GetAppCompatFlags2
0X852ECBF1 GetAsyncKeyState
0X29DF4BFF GetAutoRotationState
0X3A5A70D1 GetAwarenessFromDpiAwarenessContext
0XFD2E5 GetCIMSSM
0X2EC1A8 GetCapture
0X8FD60680 GetCaretBlinkTime
0X8C6756 GetCaretPos
0X500785D GetClassInfoA
0X2D043F63 GetClassInfoExA
0X2D043FC4 GetClassInfoExW
0X50078BE GetClassInfoW
0X5008C3D GetClassLongA
0X870ECC90 GetClassLongPtrA
0X870ECCF1 GetClassLongPtrW
0X5008C9E GetClassLongW
0X5007DCD GetClassNameA
0X5007E2E GetClassNameW
0X1AACE9D GetClassWord
0X5058CEC GetClientRect
0X504094E GetClipCursor
0XD7497F9 GetClipboardAccessToken
0X877070E6 GetClipboardData
0XDF8E84E GetClipboardFormatNameA
0XDF8E8AF GetClipboardFormatNameW
0X96519B2B GetClipboardOwner
0X6F38299B GetClipboardSequenceNumber
0XC2F44651 GetClipboardViewer
0X2D6CAB53 GetComboBoxInfo
0X96DAB615 GetCurrentInputMessageSource
0XFAF01 GetCursor
0XB5EA75F9 GetCursorFrameInfo
0X4F67AA5 GetCursorInfo
0X1A778DB GetCursorPos
0X317F GetDC
0X1BF0F GetDCEx
0X1A98DEC GetDesktopID
0X86A60434 GetDesktopWindow
0XC180261E GetDialogBaseUnits
0X5B8E7206 GetDialogControlDpiChangeBehavior
0X9229E391 GetDialogDpiChangeBehavior
0XAF4FD7B7 GetDisplayAutoRotationPreferences
0XD6EE4A0A GetDisplayConfigBufferSizes
0X1AD739F GetDlgCtrlID
0X2FC203 GetDlgItem
0X5097F05 GetDlgItemInt
0X2D55525C GetDlgItemTextA
0X2D5552BD GetDlgItemTextW
0XCAD1CDC8 GetDoubleClickTime
0XF6EF27A7 GetDpiForMonitorInternal
0X2CB2D62C GetDpiForSystem
0X2CB32688 GetDpiForWindow
0XBDC816AD GetDpiFromDpiAwarenessContext
0X55A63 GetFocus
0X77F886CF GetForegroundWindow
0X885A3818 GetGUIThreadInfo
0X88055E45 GetGestureConfig
0X588E4185 GetGestureExtraArgs
0XF1D12D4 GetGestureInfo
0X2D71D228 GetGuiResources
0X90F7BA GetIconInfo
0XF4A25CF GetIconInfoExA
0XF4A2630 GetIconInfoExW
0X2E224CD2 GetInputDesktop
0XDDD31FED GetInputLocaleInfo
0X5203859 GetInputState
0XDD55B941 GetInternalWindowPos
0X519B102 GetKBCodePage
0X2E306234 GetKeyNameTextA
0X2E306295 GetKeyNameTextW
0X91C1A0 GetKeyState
0X9F37182E GetKeyboardLayout
0X606EC426 GetKeyboardLayoutList
0X214C4EFF GetKeyboardLayoutNameA
0X214C4F60 GetKeyboardLayoutNameW
0X8A6783F2 GetKeyboardState
0X2E228591 GetKeyboardType
0XD8B1A244 GetLastActivePopup
0X89EC9A94 GetLastInputInfo
0X4B04F984 GetLayeredWindowAttributes
0XF78A327 GetListBoxInfo
0XFBDB0F74 GetMagnificationDesktopColorEffect
0XDD26A96C GetMagnificationDesktopMagnification
0XF2BD8CAE GetMagnificationDesktopSamplingMode
0X40DE0AEA GetMagnificationLensCtxInformation
0X1D0F7 GetMenu
0XF84EFB6 GetMenuBarInfo
0XE0525B2 GetMenuCheckMarkDimensions
0X34F4510A GetMenuContextHelpId
0XE940A36A GetMenuDefaultItem
0X93392B GetMenuInfo
0X8BB9DF67 GetMenuItemCount
0X52CCF91 GetMenuItemID
0X8BB9FC9B GetMenuItemInfoA
0X8BB9FCFC GetMenuItemInfoW
0X2E934224 GetMenuItemRect
0X1B97831 GetMenuState
0XF854E26 GetMenuStringA
0XF854E87 GetMenuStringW
0X9276A2 GetMessageA
0XA9BEFAC7 GetMessageExtraInfo
0X5262E71 GetMessagePos
0XF7290F3 GetMessageTime
0X927703 GetMessageW
0X2F28F064 GetMonitorInfoA
0X2F28F0C5 GetMonitorInfoW
0X92CA84C2 GetMouseMovePointsEx
0XC05A3002 GetNextDlgGroupItem
0XA3976EB7 GetNextDlgTabItem
0X606E726B GetOpenClipboardWindow
0XF6EDA GetParent
0X31CC915A GetPhysicalCursorPos
0XBC685161 GetPointerCursorId
0X86B65893 GetPointerDevice
0XD7C7F85F GetPointerDeviceCursors
0XC20A175C GetPointerDeviceProperties
0XDF16330C GetPointerDeviceRects
0X94230A00 GetPointerDevices
0X5F6D46DB GetPointerFrameArrivalTimes
0X353C6BF0 GetPointerFrameInfo
0XCB30976A GetPointerFrameInfoHistory
0X9D5D6BCD GetPointerFramePenInfo
0X5D1A7938 GetPointerFramePenInfoHistory
0X8852814F GetPointerFrameTouchInfo
0X98D93F58 GetPointerFrameTouchInfoHistory
0XEF7DEAF GetPointerInfo
0XDF8DC7C6 GetPointerInfoHistory
0X92487E41 GetPointerInputTransform
0X942285B1 GetPointerPenInfo
0X82EE92AB GetPointerPenInfoHistory
0X35406A3F GetPointerTouchInfo
0XED4E244F GetPointerTouchInfoHistory
0XEF7D1D6 GetPointerType
0X92A16F33 GetPriorityClipboardFormat
0X507AFDEF GetProcessDefaultLayout
0XBB34E205 GetProcessDpiAwarenessInternal
0XD0199ACE GetProcessUIContextInformation
0X5343A9BD GetProcessWindowStation
0X84CA4A7D GetProgmanWindow
0X52C2C GetPropA
0X52C8D GetPropW
0XECB5C14 GetQueueStatus
0X8FA0A6EC GetRawInputBuffer
0X2C672F40 GetRawInputData
0X559CD554 GetRawInputDeviceInfoA
0X559CD5B5 GetRawInputDeviceInfoW
0X71DEF2BD GetRawInputDeviceList
0XD5EFDF87 GetRawPointerDeviceData
0XDE358560 GetReasonTitleFromReasonCode
0X6A5BBC2A GetRegisteredRawInputDevices
0X85E59DC6 GetScrollBarInfo
0X4F59E6D GetScrollInfo
0X1A72F73 GetScrollPos
0XEE0A59B GetScrollRange
0X8EDB14E8 GetSendMessageReceiver
0X7A109A8F GetShellChangeNotifyWindow
0XEFBAFD9 GetShellWindow
0X2F1D17 GetSubMenu
0X8DFCD6 GetSysColor
0X86C7184A GetSysColorBrush
0XABA9DD7A GetSystemDpiForProcess
0X4FD8818 GetSystemMenu
0X86BD29F6 GetSystemMetrics
0XB0AD48E7 GetSystemMetricsForDpi
0X5299206C GetTabbedTextExtentA
0X529920CD GetTabbedTextExtentW
0X860A73BB GetTaskmanWindow
0X86FA44E6 GetThreadDesktop
0XA2B13401 GetThreadDpiAwarenessContext
0X63D95771 GetThreadDpiHostingBehavior
0X2D22E791 GetTitleBarInfo
0X98A0433A GetTopLevelWindow
0X1AE52E9 GetTopWindow
0X990DF062 GetTouchInputInfo
0XB736B9CB GetUnpredictedMessagePos
0X4F86332 GetUpdateRect
0X1A82205 GetUpdateRgn
0X57EA329C GetUpdatedClipboardFormats
0XF83E251F GetUserObjectInformationA
0XF83E2580 GetUserObjectInformationW
0XFFE25476 GetUserObjectSecurity
0X9BF25921 GetWinStationInfo
0X10159F GetWindow
0X516E053 GetWindowBand
0XC8C4EC17 GetWindowCompositionAttribute
0XD6AFC4E4 GetWindowCompositionInfo
0X50D1B354 GetWindowContextHelpId
0X90C3BC GetWindowDC
0XCCDECA0C GetWindowDisplayAffinity
0X6BA2DE23 GetWindowDpiAwarenessContext
0XA6D49027 GetWindowDpiHostingBehavior
0XD0F9B6F4 GetWindowFeedbackSetting
0X516F2A3 GetWindowInfo
0XF44EBEA GetWindowLongA
0X9C44E3DC GetWindowLongPtrA
0X9C44E43D GetWindowLongPtrW
0XF44EC4B GetWindowLongW
0X71AC8070 GetWindowMinimizeRect
0X25ADE9 GetWindowModuleFileName
0X7109E6 GetWindowModuleFileNameA
0X710A47 GetWindowModuleFileNameW
0XD4B79280 GetWindowPlacement
0X4D2B729A GetWindowProcessHandle
0X516E09F GetWindowRect
0X1B24BD4 GetWindowRgn
0X2DCE04AA GetWindowRgnBox
0XF44AC28 GetWindowRgnEx
0XF44AEF7 GetWindowTextA
0X7A98F229 GetWindowTextLengthA
0X7A98F28A GetWindowTextLengthW
0XF44AF58 GetWindowTextW
0XCB5971A3 GetWindowThreadProcessId
0X516EE81 GetWindowWord
0X47F7C746 GhostWindowFromHungWindow
0X7D25FC GrayStringA
0X7D265D GrayStringW
0X54091D54 HandleDelegatedInput
0X137A10 HideCaret
0X142332DA HiliteMenuItem
0XBB4C8256 HungWindowFromGhostWindow
0X43DB79 IMPGetIMEA
0X43DBDA IMPGetIMEW
0X258FBB9 IMPQueryIMEA
0X258FC1A IMPQueryIMEW
0X432812 IMPSetIMEA
0X432873 IMPSetIMEW
0X6868F51E ImpersonateDdeClientWindow
0X789A8B3 InSendMessage
0X43D6F003 InSendMessageEx
0XDC915E InflateRect
0X3D481C74 InheritWindowMonitor
0X176ED895 InitDManipHook
0X2E5BA858 InitializeGenericHidInjection
0X8530667E InitializeInputDeviceInjection
0X6D78A429 InitializeLpkHooks
0XF5D79009 InitializePointerDeviceInjection
0XA4941255 InitializePointerDeviceInjectionEx
0XB69CD833 InitializeTouchInjection
0X7CBB8651 InjectDeviceInput
0X8858469D InjectGenericHidInput
0X663D1167 InjectKeyboardInput
0XD47862C4 InjectMouseInput
0X762EB6DA InjectPointerInput
0X1DA98F4 InjectSyntheticPointerInput
0XD44D9AAE InjectTouchInput
0XD482B1 InsertMenuA
0X433D9164 InsertMenuItemA
0X433D91C5 InsertMenuItemW
0XD48312 InsertMenuW
0X4474B7BF InternalGetWindowIcon
0X4474AE9E InternalGetWindowText
0X784C0BE IntersectRect
0X16E382DD InvalidateRect
0X7A12C93 InvalidateRgn
0X485BAC InvertRect
0X1E22D2F IsCharAlphaA
0X17410F00 IsCharAlphaNumericA
0X17410F61 IsCharAlphaNumericW
0X1E22D90 IsCharAlphaW
0X1E2EDC2 IsCharLowerA
0X1E2EE23 IsCharLowerW
0X1E22CF6 IsCharUpperA
0X1E22D57 IsCharUpperW
0X2023C IsChild
0XCC1D4E07 IsClipboardFormatAvailable
0X33CDA3DA IsDialogMessage
0X9B68EBB1 IsDialogMessageA
0X9B68EC12 IsDialogMessageW
0X8670ECB9 IsDlgButtonChecked
0XA71791 IsGUIThread
0X35B16CCB IsHungAppWindow
0X654F1 IsIconic
0XD9950A09 IsImmersiveProcess
0X6CEC4C8 IsInDesktopWindowBand
0XBB01 IsMenu
0X9FBA5D23 IsMouseInPointerEnabled
0XB8B109D7 IsOneCoreTransformMode
0XBA981E3C IsProcessDPIAware
0X31A99B05 IsQueueAttached
0X9E2E65 IsRectEmpty
0X1E02067 IsSETEnabled
0X5418B6C9 IsServerSideWindow
0XC025EED1 IsThreadDesktopComposited
0XABEFB53A IsThreadMessageQueueAttached
0XA348CCE5 IsThreadTSFEventAware
0X9E2D4C80 IsTopLevelWindow
0X5DFB213 IsTouchWindow
0XF0399D63 IsValidDpiAwarenessContext
0X4563BABB IsWinEventHookInstalled
0X64FF5 IsWindow
0XA1C9068F IsWindowArranged
0X35EF130A IsWindowEnabled
0XE56E97F3 IsWindowInDestroy
0X90BC366F IsWindowRedirectedForPrint
0X35EF41A3 IsWindowUnicode
0X35EF0984 IsWindowVisible
0X122D47E8 IsWow64Message
0X6A094 IsZoomed
0X1A37F8 KillTimer
0XD9B8F36E LoadAcceleratorsA
0XD9B8F3CF LoadAcceleratorsW
0X100D535 LoadBitmapA
0X100D596 LoadBitmapW
0X100B453 LoadCursorA
0XB31B252E LoadCursorFromFileA
0XB31B258F LoadCursorFromFileW
0X100B4B4 LoadCursorW
0X1CA914 LoadIconA
0X1CA975 LoadIconW
0X56132F LoadImageA
0X561390 LoadImageW
0XDAD37792 LoadKeyboardLayoutA
0X907A6810 LoadKeyboardLayoutEx
0XDAD377F3 LoadKeyboardLayoutW
0X1B4E58E5 LoadLocalFonts
0X1CBE77 LoadMenuA
0XE0C3CCDD LoadMenuIndirectA
0XE0C3CD3E LoadMenuIndirectW
0X1CBED8 LoadMenuW
0X51419AB1 LoadRemoteFonts
0X100B25E LoadStringA
0X100B2BF LoadStringW
0X7CB8EC60 LockSetForegroundWindow
0XF2330CCB LockWindowStation
0XFB666531 LockWindowUpdate
0X53D7E4CC LockWorkStation
0X9C0E17F LogicalToPhysicalPoint
0XA9BDFDD LogicalToPhysicalPointForPerMonitorDPI
0XB457E7C7 LookupIconIdFromDirectory
0X571727E7 LookupIconIdFromDirectoryEx
0X185BF4 MBToWCSEx
0X49142C MBToWCSExt
0X2B8B2FB MB_GetString
0XF2F49F68 MITActivateInputProcessing
0XDE57BE24 MITCoreMsgKGetConnectionHandle
0X2B6D7561 MITCoreMsgKOpenConnectionTo
0X4E6DE70B MITCoreMsgKSend
0X1BBD1E99 MITDeactivateInputProcessing
0X6F081CB2 MITDisableMouseIntercept
0XC0A4AF34 MITDispatchCompletion
0X5011E3F0 MITEnableMouseIntercept
0X56D0CFEB MITGetCursorUpdateHandle
0X1CC0FD5E MITRegisterManipulationThread
0X1BADFDE0 MITSetForegroundRoutingInfo
0XFAE0E8B7 MITSetInputCallbacks
0X26BD9A2B MITSetInputDelegationMode
0XEDB57329 MITSetLastInputRecipient
0XBCFCE622 MITSetManipulationInputTarget
0XE45F046 MITStopAndEndInertia
0X1A614B72 MITSynthesizeMouseInput
0X1A613AC6 MITSynthesizeMouseWheel
0X1A36835C MITSynthesizeTouchInput
0XEC07B380 MITUpdateInputGlobals
0XFAB9FE6D MITWaitForMultipleObjectsEx
0XD897327 MakeThreadTSFEventAware
0X72675CB MapDialogRect
0X158CB30B MapVirtualKeyA
0XC1F24F85 MapVirtualKeyExA
0XC1F24FE6 MapVirtualKeyExW
0X158CB36C MapVirtualKeyW
0X6E4E08C9 MapVisualRelativePoints
0X4110672F MapWindowPoints
0XBB4F8E91 MenuItemFromPoint
0X4DBA7BEC MenuWindowProcA
0X4DBA7C4D MenuWindowProcW
0XE1AE5C MessageBeep
0XE1B49C MessageBoxA
0X7EF5D92 MessageBoxExA
0X7EF5DF3 MessageBoxExW
0X98AC50C2 MessageBoxIndirectA
0X98AC5123 MessageBoxIndirectW
0X883673CD MessageBoxTimeoutA
0X8836742E MessageBoxTimeoutW
0XE1B4FD MessageBoxW
0X1179DA7 ModifyMenuA
0X1179E08 ModifyMenuW
0X186A8E89 MonitorFromPoint
0X5D78D612 MonitorFromRect
0X493FFCEF MonitorFromWindow
0X5DA7C0 MoveWindow
0X82531927 MsgWaitForMultipleObjects
0X94EBE447 MsgWaitForMultipleObjectsEx
0X730034D0 NotifyOverlayWindow
0X1F032AD4 NotifyWinEvent
0X5BCCEB OemKeyScan
0X5B102D OemToCharA
0X1CD032F8 OemToCharBuffA
0X1CD03359 OemToCharBuffW
0X5B108E OemToCharW
0X582C17 OffsetRect
0X873DCB1 OpenClipboard
0X2D073A2 OpenDesktopA
0X2D07403 OpenDesktopW
0X8EE81 OpenIcon
0XE5351C2D OpenInputDesktop
0XAC32B2F8 OpenThreadDesktop
0XBE6B977 OpenWindowStationA
0XBE6B9D8 OpenWindowStationW
0XDC2E71 PackDDElParam
0XA6D2687A PackTouchHitTestingProximityEvaluation
0X6B0CDF PaintDesktop
0X6CD08E PaintMenuBar
0X6D72EE PaintMonitor
0X916987 PeekMessageA
0X9169E8 PeekMessageW
0X6BEF7AB PhysicalToLogicalPoint
0X7C7E7509 PhysicalToLogicalPointForPerMonitorDPI
0X10D26DB PostMessageA
0X10D273C PostMessageW
0X1BC35503 PostQuitMessage
0XF2533FD6 PostThreadMessageA
0XF2534037 PostThreadMessageW
0X291CD8 PrintWindow
0X74521E17 PrivateExtractIconExA
0X74521E78 PrivateExtractIconExW
0XD170B3DB PrivateExtractIconsA
0XD170B43C PrivateExtractIconsW
0X4DB2159E PrivateRegisterICSProc
0X1D862 PtInRect
0X12363F37 QueryBSDRWindow
0XEDB09888 QueryDisplayConfig
0X36CDDB43 QuerySendMessage
0X2DE63171 RIMAddInputObserver
0X6900259D RIMAreSiblingDevices
0X746B6925 RIMDeviceIoControl
0X1C0ADC1D RIMEnableMonitorMappingForDevice
0X78486506 RIMFreeInputBuffer
0X50EE1E1B RIMGetDevicePreparsedData
0X26BC99F2 RIMGetDevicePreparsedDataLockfree
0X9AB913F8 RIMGetDeviceProperties
0X6163A87F RIMGetDevicePropertiesLockfree
0X1D6087AC RIMGetPhysicalDeviceRect
0X9228686F RIMGetSourceProcessId
0XDF54D650 RIMObserveNextInput
0X42576255 RIMOnPnpNotification
0XDDCB114E RIMOnTimerNotification
0X1326C9D RIMReadInput
0X43FAA9AC RIMRegisterForInput
0X86738B15 RIMRemoveInputObserver
0XE0E40D35 RIMSetTestModeStatus
0XF9227544 RIMUnregisterForInput
0X2AF6C7A5 RIMUpdateInputObserverRegistration
0X3F2AFDEE RealChildWindowFromPoint
0X59B1509F RealGetWindowClass
0XD13F203 RealGetWindowClassA
0XD13F264 RealGetWindowClassW
0X519C1258 ReasonCodeNeedsBugID
0XDE7D92D7 ReasonCodeNeedsComment
0X4FE627BC RecordShutdownReason
0XCF4003 RedrawWindow
0X978384E3 RegisterBSDRWindow
0X8313F2D RegisterClassA
0X49BB3CB7 RegisterClassExA
0X49BB3D18 RegisterClassExW
0X8313F8E RegisterClassW
0XB29D08B2 RegisterClipboardFormatA
0XB29D0913 RegisterClipboardFormatW
0X979D970E RegisterDManipHook
0XE9B93DE2 RegisterDeviceNotificationA
0XE9B93E43 RegisterDeviceNotificationW
0XAF883577 RegisterErrorReportingDialog
0XC6D1C14C RegisterFrostWindow
0XC6FCB419 RegisterGhostWindow
0X831A4BD RegisterHotKey
0X5623959C RegisterLogonProcess
0X67D00D6 RegisterMessagePumpHook
0XB674E606 RegisterPointerDeviceNotifications
0X973CEE86 RegisterPointerInputTarget
0X512464A2 RegisterPointerInputTargetEx
0XF8DD7468 RegisterPowerSettingNotification
0XD2224AB4 RegisterRawInputDevices
0XD98942FF RegisterServicesProcess
0XC6A3C765 RegisterSessionPort
0XE0F22F52 RegisterShellHookWindow
0X63837A93 RegisterSuspendResumeNotification
0X54247EDE RegisterSystemThread
0X49BA30EE RegisterTasklist
0XCBEAEC68 RegisterTouchHitTestingWindow
0XC6E4BE3F RegisterTouchWindow
0XC6B780B9 RegisterUserApiHook
0XFD584117 RegisterWindowMessageA
0XFD584178 RegisterWindowMessageW
0X8C42283 ReleaseCapture
0X93C6C ReleaseDC
0XBFBF0101 ReleaseDwmHitTestWaiters
0X41E65245 RemoveClipboardFormatListener
0X36F2FA1E RemoveInjectionDevice
0X1E6CA8 RemoveMenu
0X5AFF42 RemovePropA
0X5AFFA3 RemovePropW
0XA7DF1A84 RemoveThreadTSFEventAwareness
0XD144C3 ReplyMessage
0X273AF5A ReportInertia
0XEA0A7631 ResolveDesktopForWOW
0X791115E ReuseDDElParam
0X7BED117 ScreenToClient
0X86BEB9A ScrollChildren
0X2F4A4 ScrollDC
0XEFD4CC ScrollWindow
0X86E7CE0 ScrollWindowEx
0X25237C9F SendDlgItemMessageA
0X25237D00 SendDlgItemMessageW
0X23336150 SendIMEMessageExA
0X233361B1 SendIMEMessageExW
0XB5A44 SendInput
0X13331D7 SendMessageA
0XC117E9A9 SendMessageCallbackA
0XC117EA0A SendMessageCallbackW
0X405F4F1B SendMessageTimeoutA
0X405F4F7C SendMessageTimeoutW
0X1333238 SendMessageW
0X72011D70 SendNotifyMessageA
0X72011DD1 SendNotifyMessageW
0X1A4EE54F SetActiveWindow
0X1BD5CB SetCapture
0XEE310D81 SetCaretBlinkTime
0X53A3BF SetCaretPos
0X301ABEE SetClassLongA
0X512D243B SetClassLongPtrA
0X512D249C SetClassLongPtrW
0X301AC4F SetClassLongW
0X10083D8 SetClassWord
0X518EC891 SetClipboardData
0XDE055B54 SetClipboardViewer
0XA17F80E6 SetCoalescableTimer
0X3078A7F SetCoreWindow
0X96062 SetCursor
0XF0552515 SetCursorContents
0XFD2E16 SetCursorPos
0XD5575562 SetDebugErrorLevel
0X50C3A261 SetDeskWallpaper
0XF55C0780 SetDesktopColorTransform
0XB61D1047 SetDialogControlDpiChangeBehavior
0X42F56574 SetDialogDpiChangeBehavior
0X9DE75F8 SetDisplayAutoRotationPreferences
0X5143836D SetDisplayConfig
0X30A9EB6 SetDlgItemInt
0X1B5F6F95 SetDlgItemTextA
0X1B5F6FF6 SetDlgItemTextW
0XE5E2E2CB SetDoubleClickTime
0X257452B9 SetFeatureReportResponse
0X3402E SetFocus
0XC92BC5D8 SetForegroundWindow
0X5223B5F0 SetGestureConfig
0XD0EF765C SetInternalWindowPos
0X5485DB9D SetKeyboardState
0X9553987 SetLastErrorEx
0XFBD07B67 SetLayeredWindowAttributes
0XB86EA37 SetMagnificationDesktopColorEffect
0X6A315A47 SetMagnificationDesktopMagnification
0X21C11CF7 SetMagnificationDesktopSamplingMode
0X5089E5AD SetMagnificationLensCtxInformation
0X11D90 SetMenu
0X288E0E25 SetMenuContextHelpId
0X451B86D SetMenuDefaultItem
0X5A7594 SetMenuInfo
0X4995F06 SetMenuItemBitmaps
0X55D85446 SetMenuItemInfoA
0X55D854A7 SetMenuItemInfoW
0XFAF239D0 SetMessageExtraInfo
0X1C61B624 SetMessageQueue
0X4671510 SetMirrorRendering
0X9203B SetParent
0X25664E75 SetPhysicalCursorPos
0X730C7FE6 SetPointerDeviceInputSpace
0XC502176E SetProcessDPIAware
0X1B1EFC8 SetProcessDefaultLayout
0XE3DCD7EC SetProcessDpiAwarenessContext
0XAB98FAD8 SetProcessDpiAwarenessInternal
0XF0DD5347 SetProcessRestrictionExemption
0X47A9B96 SetProcessWindowStation
0X4EE8A228 SetProgmanWindow
0X311F7 SetPropA
0X31258 SetPropW
0X108FB SetRect
0XFBBC9B SetRectEmpty
0X2F6BE1E SetScrollInfo
0XFCE4AE SetScrollPos
0X8E404AE SetScrollRange
0X2ADC1C72 SetShellChangeNotifyWindow
0X8FF0EEC SetShellWindow
0X50F78808 SetShellWindowEx
0XFFABFF SetSysColors
0X50E57A77 SetSysColorsTemp
0X1AF33C7B SetSystemCursor
0X2FEA7C9 SetSystemMenu
0X5028CB66 SetTaskmanWindow
0X51189C91 SetThreadDesktop
0XD9D8C4FC SetThreadDpiAwarenessContext
0X763BDD1A SetThreadDpiHostingBehavior
0XFB9D701F SetThreadInputBlocked
0X331CC SetTimer
0X332CA5C0 SetUserObjectInformationA
0X332CA621 SetUserObjectInformationW
0XDAAF8BC7 SetUserObjectSecurity
0X1BD50AA2 SetWinEventHook
0X3180004 SetWindowBand
0X6E3B9F08 SetWindowCompositionAttribute
0X4ABEAAF4 SetWindowCompositionTransition
0XE1395947 SetWindowContextHelpId
0XE0839F97 SetWindowDisplayAffinity
0XE49E8C7F SetWindowFeedbackSetting
0X9484AFD SetWindowLongA
0XFA9FEADD SetWindowLongPtrA
0XFA9FEB3E SetWindowLongPtrW
0X9484B5E SetWindowLongW
0XEFC8A783 SetWindowPlacement
0X10800C0 SetWindowPos
0X108010F SetWindowRgn
0X9480B3B SetWindowRgnEx
0X6E1483B0 SetWindowStationUser
0X9480E0A SetWindowTextA
0X9480E6B SetWindowTextW
0X3180E32 SetWindowWord
0X1BD83F46 SetWindowsHookA
0XFA9A3D9C SetWindowsHookExA
0XFA9A3DFD SetWindowsHookExW
0X1BD83FA7 SetWindowsHookW
0XD1D34 ShowCaret
0X276D53 ShowCursor
0X2635CA49 ShowOwnedPopups
0X428408D ShowScrollBar
0XC7715B1 ShowStartGlass
0X70861830 ShowSystemCursor
0X27D3F1 ShowWindow
0X25CE470F ShowWindowAsync
0XAE3F5D38 ShutdownBlockReasonCreate
0XABE6EA1 ShutdownBlockReasonDestroy
0X3A151AB2 ShutdownBlockReasonQuery
0X651B1E01 SignalRedirectionStartComplete
0XACA99BED SkipPointerFrameMessages
0XD86F9BA8 SoftModalMessageBox
0X8BE359 SoundSentry
0XF41017 SubtractRect
0X1C7BC84F SwapMouseButton
0X39D1F7A SwitchDesktop
0X9DEA6FA0 SwitchDesktopWithFade
0X6EB863F1 SwitchToThisWindow
0X31A08C6F SystemParametersInfoA
0X1B65F876 SystemParametersInfoForDpi
0X31A08CD0 SystemParametersInfoW
0X800FEB9 TabbedTextOutA
0X800FF1A TabbedTextOutW
0X7D3FD4A2 TileChildWindows
0X84CCB9 TileWindows
0X1C07D ToAscii
0XFC605 ToAsciiEx
0X113C80 ToUnicode
0X9B2228 ToUnicodeEx
0X19DBF0C3 TrackMouseEvent
0X8891BE4 TrackPopupMenu
0X4CD1FCC0 TrackPopupMenuEx
0XC8FCA26D TranslateAccelerator
0X5AF5E76F TranslateAcceleratorA
0X5AF5E7D0 TranslateAcceleratorW
0XC9B57D09 TranslateMDISysAccel
0X5180993C TranslateMessage
0XDD8564E0 TranslateMessageEx
0X3247D11C UndelegateInput
0X1219BD3B UnhookWinEvent
0XE8B81032 UnhookWindowsHook
0X2E78938A UnhookWindowsHookEx
0X1327CF UnionRect
0X9B80EA88 UnloadKeyboardLayout
0X9BF13141 UnlockWindowStation
0X2F33DCB7 UnpackDDElParam
0X93384A01 UnregisterClassA
0X93384A62 UnregisterClassW
0X99AB68C0 UnregisterDeviceNotification
0X9338AF91 UnregisterHotKey
0X64F2D7B4 UnregisterMessagePumpHook
0X8DAA980A UnregisterPointerInputTarget
0XFAFF5A4E UnregisterPointerInputTargetEx
0XB7253024 UnregisterPowerSettingNotification
0XBE530F93 UnregisterSessionPort
0X9E5AADC9 UnregisterSuspendResumeNotification
0XBE94066D UnregisterTouchWindow
0XBE66C8E7 UnregisterUserApiHook
0X43F2E8A2 UpdateDefaultDesktopThumbnail
0XDBF73314 UpdateLayeredWindow
0X7A7D06AE UpdateLayeredWindowIndirect
0X4B67C877 UpdatePerUserSystemParameters
0X10961DD UpdateWindow
0X4E311516 UpdateWindowInputSinkHints
0X426BDFE5 User32InitializeImmEntryTable
0X973F3BEF UserClientDllInitialize
0X22FFE29B UserHandleGrantAccess
0X2E42EF5F UserLpkPSMTextOut
0XE219AC80 UserLpkTabbedTextOut
0X7D42BD59 UserRealizePalette
0X902DB4DE UserRegisterWowHandlers
0X286505 VRipOutput
0X288FBC VTagOutput
0X1745284 ValidateRect
0X7C1C76 ValidateRgn
0X3867A4 VkKeyScanA
0X1FBA8D6 VkKeyScanExA
0X1FBA937 VkKeyScanExW
0X386805 VkKeyScanW
0XEC56A WCSToMBEx
0X3A149B99 WINNLSEnableIME
0X62279B80 WINNLSGetEnableStatus
0X201B58F6 WINNLSGetIMEHotkey
0X7D8A3540 WaitForInputIdle
0X77466557 WaitForRedirectionStartComplete
0X84DDA3 WaitMessage
0X6AD58 WinHelpA
0X6ADB9 WinHelpW
0X21B9BD7 WindowFromDC
0X96514E33 WindowFromPhysicalPoint
0X38E97914 WindowFromPoint
0X32679A5D _UserTestTokenForInteractive
0X8A00C7 gSharedInfo
0X613A73C gapfnScSendMessage
0XD0BBF1 keybd_event
0X117F57C mouse_event
0XE5759 wsprintfA
0XE57BA wsprintfW
0X30A13F wvsprintfA
0X30A1A0 wvsprintfW
0X30A39 _Cbuild
0X341D9 _Cmulcc
0X341CA _Cmulcr
0XE811467A _CreateFrameInfo
0X8F4403D0 _CxxThrowException
0X5D63 _Exit
0X99E9C _FCbuild
0X9D63C _FCmulcc
0X9D62D _FCmulcr
0X90BF6606 _FindAndUnlinkFrame
0X97BF4BB _GetImageBase
0XF75B6BBB _GetThrowImageBase
0X9EFFC _Getdays
0X5A4A3B _Getmonths
0X59ABF5 _Gettnames
0X26EC9664 _IsExceptionObjectToBeDestroyed
0XAAFFC _LCbuild
0XAE79C _LCmulcc
0XAE78D _LCmulcr
0X8D1A9F6 _SetImageBase
0X55B672BC _SetThrowImageBase
0X7D9BFCAF _SetWinRTOutOfMemoryExceptionCallback
0X1B7E25 _Strftime
0X5F6F11 _W_Getdays
0X35BC200 _W_Getmonths
0X35B23BA _W_Gettnames
0X1D7FAC _Wcsftime
0X5F6FDBC3 __AdjustPointer
0X255A4C6A __BuildCatchObject
0X5E2462F1 __BuildCatchObjectHelper
0XDC274B49 __C_specific_handler
0XE157F7AD __C_specific_handler_noexcept
0X3B7A5237 __CxxDetectRethrow
0X1FE2DC1D __CxxExceptionFilter
0X6954E596 __CxxFrameHandler
0X3BFEB0F6 __CxxFrameHandler2
0X3BFEB106 __CxxFrameHandler3
0X17DA3C82 __CxxQueryExceptionSize
0X9219BE76 __CxxRegisterExceptionObject
0X4A213D40 __CxxUnregisterExceptionObject
0X920F07CF __DestructExceptionObject
0XC9EEAC04 __FrameUnwindFilter
0XB6CED3F8 __GetPlatformExceptionInfo
0X6760EE7A __NLG_Dispatch2
0XB7C06EC __NLG_Return2
0X1FD47AE7 __RTCastToVoid
0X5FC39638 __RTDynamicCast
0X64CF84 __RTtypeid
0X133A2F5 __TypeMatch
0XD207AD94 ___lc_codepage_func
0X679DD4DB ___lc_collate_cp_func
0XA0D7D0B8 ___lc_locale_name_func
0XF33628E7 ___mb_cur_max_func
0X8CE7F417 ___mb_cur_max_l_func
0X5EF53C08 __acrt_iob_func
0X670193CF __conio_common_vcprintf
0X9F0E358A __conio_common_vcprintf_p
0X9F0E35BA __conio_common_vcprintf_s
0XCD0092D5 __conio_common_vcscanf
0X3505B625 __conio_common_vcwprintf
0XDD336A94 __conio_common_vcwprintf_p
0XDD336AC4 __conio_common_vcwprintf_s
0X6701F39C __conio_common_vcwscanf
0X72415A33 __current_exception
0X3CF3B45B __current_exception_context
0X65CE6D __daylight
0X7EECF75F __dcrt_get_wide_environment_from_os
0X26B01FD2 __dcrt_initial_narrow_environment
0X67C110 __doserrno
0X21E313 __dstbias
0X23EE530D __fpe_flt_rounds
0X221B21 __fpecode
0XD3D1335 __initialize_lconv_for_unsigned_char
0XA49E840A __intrinsic_setjmp
0XC992A62C __intrinsic_setjmpex
0X22B7AC __isascii
0XB971D __iscsym
0X22C5C5 __iscsymf
0X22D68E __iswcsym
0X688419 __iswcsymf
0X6686D0 __p___argc
0X668701 __p___argv
0X133AFC0 __p___wargv
0X132DE48 __p__acmdln
0X399BB99 __p__commode
0X399D903 __p__environ
0X6674A8 __p__fmode
0X206DF86C __p__mbcasemap
0X39A7800 __p__mbctype
0X132DFD8 __p__pgmptr
0X1333A5B __p__wcmdln
0XACD7A22 __p__wenviron
0X3996AE2 __p__wpgmptr
0XA8281BE __pctype_func
0X3B2E795 __processing_throw
0X1FB87B2C __pwctype_func
0X5F3F6DBD __pxcptinfoptrs
0X1B949563 __report_gsfailure
0X2125A0DE __setusermatherr
0X86CF19A9 __std_exception_copy
0X37D75724 __std_exception_destroy
0X6069B15B __std_terminate
0X1A223C19 __std_type_info_compare
0XCDF45925 __std_type_info_destroy_list
0X85B5699F __std_type_info_hash
0X85B5756C __std_type_info_name
0X6CC677BB __stdio_common_vfprintf
0XD2FA38D6 __stdio_common_vfprintf_p
0XD2FA3906 __stdio_common_vfprintf_s
0X79978979 __stdio_common_vfscanf
0X465461E9 __stdio_common_vfwprintf
0X78F77478 __stdio_common_vfwprintf_p
0X78F774A8 __stdio_common_vfwprintf_s
0X6CC6D788 __stdio_common_vfwscanf
0X78F473CA __stdio_common_vsnprintf_s
0X6AE624F5 __stdio_common_vsnwprintf_s
0X6CC5F1E4 __stdio_common_vsprintf
0XD2F58447 __stdio_common_vsprintf_p
0XD2F58477 __stdio_common_vsprintf_s
0X79975CDC __stdio_common_vsscanf
0X4652D064 __stdio_common_vswprintf
0X78E956CB __stdio_common_vswprintf_p
0X78E956FB __stdio_common_vswprintf_s
0X6CC651B1 __stdio_common_vswscanf
0X21D0CC __strncnt
0XACCE9F2 __sys_errlist
0X667773 __sys_nerr
0X206C55F9 __threadhandle
0X667927 __threadid
0X67634F __timezone
0X228C02 __toascii
0XB8134 __tzname
0X22CA8F __unDName
0X13920AF __unDNameEx
0XC87207C9 __uncaught_exception
0X595617A6 __uncaught_exceptions
0X67404C __wcserror
0X3A145EB __wcserror_s
0X227BF9 __wcsncnt
0XF795 _abs64
0X2EB58 _access
0X1A494B _access_s
0X8F8CD4B _aligned_free
0X50BFAF9F _aligned_malloc
0X1AEA9097 _aligned_msize
0XD6E01732 _aligned_offset_malloc
0X849E592B _aligned_offset_realloc
0X8DDAF30E _aligned_offset_recalloc
0XF23D226B _aligned_realloc
0XD6B74EC7 _aligned_recalloc
0X2EBA4 _assert
0X304C5 _atodbl
0X1B2EAF _atodbl_l
0X30852 _atof_l
0X30746 _atoflt
0X1B4538 _atoflt_l
0X307C9 _atoi64
0X1B49D3 _atoi64_l
0X30A02 _atoi_l
0X30BB2 _atol_l
0X91BDC _atoldbl
0X51FE82 _atoldbl_l
0X922C9 _atoll_l
0X55D0 _beep
0X2E82D99 _beginthread
0X1A299C1B _beginthreadex
0XEEE0451F _byteswap_uint64
0X4FA01E7F _byteswap_ulong
0XEEE02267 _byteswap_ushort
0X34C6D _c_exit
0X54E0 _cabs
0X1BBE0C _callnewh
0X2ED3A6D _calloc_base
0X10A32 _cexit
0X10ADC _cgets
0X964EB _cgets_s
0X32191 _cgetws
0X1C314C _cgetws_s
0X10CD9 _chdir
0X96D77 _chdrive
0X97F14 _chgsign
0X1C7DAA _chgsignf
0X11328 _chmod
0X326D2 _chsize
0X1C6095 _chsize_s
0X9A943 _clearfp
0X118DB _close
0X35D05 _commit
0X36CE5460 _configthreadlocale
0XC70F22F9 _configure_narrow_argv
0XA450A0D2 _configure_wide_argv
0X5A6E02 _control87
0X5A6D3F _controlfp
0X32DDA76 _controlfp_s
0X1D67E8 _copysign
0X583827 _copysignf
0XFF30 _cputs
0X2FE8D _cputws
0X10204 _creat
0X19DBA70F _create_locale
0X3D7389EE _crt_at_quick_exit
0XF6DF8C _crt_atexit
0X95A60 _ctime32
0X543097 _ctime32_s
0X95B10 _ctime64
0X5436C7 _ctime64_s
0X109B4 _cwait
0X1217E _d_int
0X325D8 _dclass
0X59C3 _dexp
0X1068E25 _difftime32
0X1068ED5 _difftime64
0X5F6F _dlog
0X1219B _dnorm
0X31156 _dpcomp
0X10BB4 _dpoly
0X318C5 _dscale
0X10CC3 _dsign
0X59B8 _dsin
0X10AD7 _dtest
0X1CDCE3 _dunscale
0X1D6B _dup
0X5868 _dup2
0X1C28DC _dupenv_s
0X5A33 _ecvt
0X32EF6 _ecvt_s
0X5B54A8 _endthread
0X335FB9A _endthreadex
0X2037 _eof
0X10D9C _errno
0X9C3C5 _except1
0X11723 _execl
0X345C5 _execle
0X34576 _execlp
0X9D0BF _execlpe
0X87BD364B _execute_onexit_table
0X116C4 _execv
0X344A8 _execve
0X34459 _execvp
0X9CD68 _execvpe
0X5D99 _exit
0X33CA0 _expand
0X1C303A94 _fclose_nolock
0X590E0B _fcloseall
0X5BE3 _fcvt
0X33E26 _fcvt_s
0X354DA _fd_int
0X9BFED _fdclass
0X1158C _fdexp
0X11B38 _fdlog
0X354F7 _fdnorm
0X34EDD _fdopen
0X9AB6B _fdpcomp
0X33F10 _fdpoly
0X9B2DA _fdscale
0X3401F _fdsign
0X11581 _fdsin
0X33E33 _fdtest
0X5847A4 _fdunscale
0X1C83D2B7 _fflush_nolock
0X96D986B _fgetc_nolock
0X1DC49B _fgetchar
0X1C491717 _fgetwc_nolock
0X595DDF _fgetwchar
0X11398D1 _filelength
0X1D112551 _filelengthi64
0X367A4 _fileno
0X5C077D _findclose
0X33C5D64 _findfirst32
0X575DE0DF _findfirst32i64
0X33C5E14 _findfirst64
0X575DF2BF _findfirst64i32
0X1148EB6 _findnext32
0X1D2B1478 _findnext32i64
0X1148F66 _findnext64
0X1D2B2658 _findnext64i32
0X36AC7 _finite
0XA40C2 _finitef
0X1EAB7D _flushall
0X98420 _fpclass
0X1C8CCE _fpclassf
0X10345C5 _fpieee_flt
0X97527 _fpreset
0X909E207 _fputc_nolock
0X1C8977 _fputchar
0X1B1DF3EB _fputwc_nolock
0X55AC73 _fputwchar
0X9220B23 _fread_nolock
0X52326786 _fread_nolock_s
0X56EC07 _free_base
0X30F2B75 _free_locale
0X93A9AC3 _fseek_nolock
0X1D2506 _fseeki64
0XF8FF7383 _fseeki64_nolock
0X34A1E _fsopen
0X9A61A _fstat32
0X1048BDD _fstat32i64
0X9A6CA _fstat64
0X1049DBD _fstat64i32
0X954C473 _ftell_nolock
0X1D77B6 _ftelli64
0XFBC1D913 _ftelli64_nolock
0X9E310 _ftime32
0X58FEC7 _ftime32_s
0X9E3C0 _ftime64
0X5904F7 _ftime64_s
0X1DF6E0 _fullpath
0X1D8699 _futime32
0X1D8749 _futime64
0X1C356F48 _fwrite_nolock
0X5D93 _gcvt
0X34D56 _gcvt_s
0X1751C8F _get_FMA3_enable
0X1F0A586B _get_current_locale
0X9869789 _get_daylight
0X9888A2C _get_doserrno
0X32CD0C6 _get_dstbias
0X5A54E4 _get_errno
0X5A7130 _get_fmode
0X16CA575 _get_heap_handle
0XD8182417 _get_initial_narrow_environment
0X372FDBB8 _get_initial_wide_environment
0X5947DD4A _get_invalid_parameter_handler
0X210E3E22 _get_narrow_winmain_command_line
0X1CA599DD _get_osfhandle
0X10ED570 _get_pgmptr
0X7B4B7B09 _get_printf_count_output
0XEFB7B0A6 _get_purecall_handler
0X6D55352B _get_stream_buffer_pointers
0X1C94DB7F _get_terminate
0X333E3200 _get_thread_local_invalid_parameter_handler
0X9882C6B _get_timezone
0X10F25C4 _get_tzname
0X55D1CA32 _get_unexpected
0XDC6A0643 _get_wide_winmain_command_line
0X32D4BAA _get_wpgmptr
0X3295603 _getc_nolock
0X11B51 _getch
0X978796D _getch_nolock
0X3524F _getche
0X1C64499C _getche_nolock
0X35212 _getcwd
0X9F67D _getdcwd
0X3280468 _getdiskfree
0X554F5FB8 _getdllprocaddr
0X1DE3BA _getdrive
0X59AB6E _getdrives
0X32B890B _getmaxstdio
0XA041B _getmbcp
0X350C8 _getpid
0X10D24F1 _getsystime
0X5E83 _getw
0X97C4FDE _getwc_nolock
0X353D8 _getwch
0X1C7166FF _getwch_nolock
0X9FBE5 _getwche
0X554F1253 _getwche_nolock
0X11BC5 _getws
0X9FD1C _getws_s
0X1F78F0 _gmtime32
0X11B43AB _gmtime32_s
0X1F79A0 _gmtime64
0X11B49DB _gmtime64_s
0XA0E84 _heapchk
0XA1484 _heapmin
0X1E2F65 _heapwalk
0X126FD _hypot
0X37563 _hypotf
0X37609 _i64toa
0X1F2984 _i64toa_s
0X3766A _i64tow
0X1F2CED _i64tow_s
0XE07A4224 _initialize_narrow_environment
0XC213A33C _initialize_onexit_table
0XE2C8FB81 _initialize_wide_environment
0X20DB58 _initterm
0X127B972 _initterm_e
0XF44E8366 _invalid_parameter_noinfo
0XF0C7DC4E _invalid_parameter_noinfo_noreturn
0X1F479093 _invoke_watson
0X9CEF97C4 _is_exception_typeof
0X5C00CD _isalnum_l
0X5BB873 _isalpha_l
0X361D2 _isatty
0X5BFA82 _isblank_l
0X5C425E _iscntrl_l
0XA3113 _isctype
0X5BBD71 _isctype_l
0X5C3A1B _isdigit_l
0X5C2E30 _isgraph_l
0X9D5CEE5 _isleadbyte_l
0X5DFA2C _islower_l
0X117D592 _ismbbalnum
0X9D685F4 _ismbbalnum_l
0X117CD88 _ismbbalpha
0X9D63D9A _ismbbalpha_l
0X117D4DF _ismbbblank
0X9D67FA9 _ismbbblank_l
0X117DA9D _ismbbgraph
0X9D6B357 _ismbbgraph_l
0X347E1F1 _ismbbkalnum
0X1D86F54F _ismbbkalnum_l
0X5D5155 _ismbbkana
0X347DFCB _ismbbkana_l
0X347CABB _ismbbkprint
0X1D862469 _ismbbkprint_l
0X347D08B _ismbbkpunct
0X1D8658B9 _ismbbkpunct_l
0X5D5305 _ismbblead
0X347EEFB _ismbblead_l
0X117BE5C _ismbbprint
0X9D5B50E _ismbbprint_l
0X117C42C _ismbbpunct
0X9D5E95E _ismbbpunct_l
0X117CDAB _ismbbtrail
0X9D63ED5 _ismbbtrail_l
0X117E4C2 _ismbcalnum
0X9D70EA4 _ismbcalnum_l
0X117DCB8 _ismbcalpha
0X9D6C64A _ismbcalpha_l
0X117E40F _ismbcblank
0X9D70859 _ismbcblank_l
0X117EB20 _ismbcdigit
0X9D747F2 _ismbcdigit_l
0X117E9CD _ismbcgraph
0X9D73C07 _ismbcgraph_l
0X5D5398 _ismbchira
0X347F426 _ismbchira_l
0X5D5488 _ismbckata
0X347FC96 _ismbckata_l
0XA5EB9 _ismbcl0
0X5D5847 _ismbcl0_l
0XA5EC9 _ismbcl1
0X5D58D7 _ismbcl1_l
0XA5ED9 _ismbcl2
0X5D5967 _ismbcl2_l
0X1180BDF _ismbclegal
0X9D86EA9 _ismbclegal_l
0X1181CE9 _ismbclower
0X9D90803 _ismbclower_l
0X117CD8C _ismbcprint
0X9D63DBE _ismbcprint_l
0X117D35C _ismbcpunct
0X9D6720E _ismbcpunct_l
0X117D2DB _ismbcspace
0X9D66D85 _ismbcspace_l
0X347BC82 _ismbcsymbol
0X1D85A468 _ismbcsymbol_l
0X117DCA5 _ismbcupper
0X9D6C59F _ismbcupper_l
0X5D5866 _ismbslead
0X3481F64 _ismbslead_l
0X117DDCE _ismbstrail
0X9D6D010 _ismbstrail_l
0X127C3 _isnan
0X377B5 _isnanf
0X5B2FE7 _isprint_l
0X5B6437 _ispunct_l
0X5B5FAE _isspace_l
0X5BB7C8 _isupper_l
0X1154BA2 _iswalnum_l
0X1150348 _iswalpha_l
0X1154557 _iswblank_l
0X1158D33 _iswcntrl_l
0X5C5BB7 _iswcsym_l
0X1150F7B _iswcsymf_l
0X1150846 _iswctype_l
0X11584F0 _iswdigit_l
0X1157905 _iswgraph_l
0X1174501 _iswlower_l
0X1147ABC _iswprint_l
0X114AF0C _iswpunct_l
0X114AA83 _iswspace_l
0X115029D _iswupper_l
0X341EE20 _iswxdigit_l
0X1160DA0 _isxdigit_l
0X6308 _itoa
0X37E73 _itoa_s
0X6369 _itow
0X381DC _itow_s
0XA97 _j0
0XAA7 _j1
0XB7A _jn
0X12D99 _kbhit
0X3AFFA _ld_int
0XAD14D _ldclass
0X133EC _ldexp
0X13998 _ldlog
0XABCCB _ldpcomp
0X39A30 _ldpoly
0XAC43A _ldscale
0X39B3F _ldsign
0X133E1 _ldsin
0X39953 _ldtest
0X61E404 _ldunscale
0X13AE8 _lfind
0XB1557 _lfind_s
0XB64A9 _loaddll
0XADA1E28 _local_unwind
0X39D73F2 _localtime32
0X208916C9 _localtime32_s
0X39D74A2 _localtime64
0X20891CF9 _localtime64_s
0X677DB9 _lock_file
0XAEB8369 _lock_locales
0XB7D79 _locking
0X6CCF _logb
0X146D8 _logbf
0X13646 _lrotl
0X135A7 _lrotr
0XABB85 _lsearch
0X609AE4 _lsearch_s
0X13273 _lseek
0X205926 _lseeki64
0X6818 _ltoa
0X3AC03 _ltoa_s
0X6879 _ltow
0X3AF6C _ltow_s
0X20C7F7 _makepath
0X1270AEA _makepath_s
0X37D640D _malloc_base
0X20875A _mbbtombc
0X124C5F4 _mbbtombc_l
0XAD220 _mbbtype
0X6166E6 _mbbtype_l
0X61510C _mbcasemap
0X39B38 _mbccpy
0X2078BA _mbccpy_l
0X20782B _mbccpy_s
0X1243D4D _mbccpy_s_l
0X3718B90 _mbcjistojms
0X1EFDEBE6 _mbcjistojms_l
0X3724110 _mbcjmstojis
0X1F044D66 _mbcjmstojis_l
0X3A184 _mbclen
0X20B166 _mbclen_l
0X61BF10 _mbctohira
0X36FBB5E _mbctohira_l
0X61C000 _mbctokata
0X36FC3CE _mbctokata_l
0X1255F51 _mbctolower
0XA505DAB _mbctolower_l
0X20967A _mbctombb
0X1254E14 _mbctombb_l
0X1251F0D _mbctoupper
0XA4E1B47 _mbctoupper_l
0XB0C56 _mblen_l
0X207823 _mbsbtype
0X1243D05 _mbsbtype_l
0X2077E3 _mbscat_s
0X1243AC5 _mbscat_s_l
0X39C60 _mbschr
0X208322 _mbschr_l
0X39D30 _mbscmp
0X208A72 _mbscmp_l
0XADBBA _mbscoll
0X61BD50 _mbscoll_l
0X20791E _mbscpy_s
0X12445D8 _mbscpy_s_l
0XAD2E6 _mbscspn
0X616DDC _mbscspn_l
0X39C6F _mbsdec
0X2083A9 _mbsdec_l
0X39C43 _mbsdup
0XADE8B _mbsicmp
0X61D6A9 _mbsicmp_l
0X209FCC _mbsicoll
0X125A1F6 _mbsicoll_l
0X3A0EF _mbsinc
0X20AC29 _mbsinc_l
0X3A19F _mbslen
0X20B259 _mbslen_l
0X3A143 _mbslwr
0X20AF1D _mbslwr_l
0X20AE8E _mbslwr_s
0X12626C8 _mbslwr_s_l
0X20AE1D _mbsnbcat
0X12622CF _mbsnbcat_l
0X1262240 _mbsnbcat_s
0XA573812 _mbsnbcat_s_l
0X20B01D _mbsnbcmp
0X12634CF _mbsnbcmp_l
0X20B08D _mbsnbcnt
0X12638BF _mbsnbcnt_l
0X621483 _mbsnbcoll
0X372BC69 _mbsnbcoll_l
0X20AE40 _mbsnbcpy
0X126240A _mbsnbcpy_l
0X126237B _mbsnbcpy_s
0XA574325 _mbsnbcpy_s_l
0X621754 _mbsnbicmp
0X372D5C2 _mbsnbicmp_l
0X1264A29 _mbsnbicoll
0XA589F43 _mbsnbicoll_l
0X20AEE6 _mbsnbset
0X12629E0 _mbsnbset_l
0X1262951 _mbsnbset_s
0XA5777AB _mbsnbset_s_l
0XAE4FB _mbsncat
0X621099 _mbsncat_l
0X62100A _mbsncat_s
0X3729428 _mbsncat_s_l
0X20B23D _mbsnccnt
0X12647EF _mbsnccnt_l
0XAE6FB _mbsncmp
0X622299 _mbsncmp_l
0X20B91C _mbsncoll
0X12685C6 _mbsncoll_l
0XAE51E _mbsncpy
0X6211D4 _mbsncpy_l
0X621145 _mbsncpy_s
0X3729F3B _mbsncpy_s_l
0X20B688 _mbsnextc
0X1266E92 _mbsnextc_l
0X20BBED _mbsnicmp
0X1269F1F _mbsnicmp_l
0X6237F3 _mbsnicoll
0X373FB59 _mbsnicoll_l
0XAEABA _mbsninc
0X624450 _mbsninc_l
0XAEB6A _mbsnlen
0X624A80 _mbsnlen_l
0XAE5C4 _mbsnset
0X6217AA _mbsnset_l
0X62171B _mbsnset_s
0X372D3C1 _mbsnset_s_l
0XACD88 _mbspbrk
0X613D8E _mbspbrk_l
0XAD206 _mbsrchr
0X6165FC _mbsrchr_l
0X39B89 _mbsrev
0X207B93 _mbsrev_l
0X39BF9 _mbsset
0X207F83 _mbsset_l
0X207EF4 _mbsset_s
0X1247A5E _mbsset_s_l
0X39BAB _mbsspn
0X207CC5 _mbsspn_l
0XAD30F _mbsspnp
0X616F4D _mbsspnp_l
0X39BAC _mbsstr
0X207CCE _mbsstr_l
0X39ED8 _mbstok
0X20995A _mbstok_l
0X2098CB _mbstok_s
0X12562ED _mbstok_s_l
0X1253AD9 _mbstowcs_l
0XA4F106C _mbstowcs_s_l
0X208258 _mbstrlen
0X12498E2 _mbstrlen_l
0X618D97 _mbstrnlen
0X36DFE1D _mbstrnlen_l
0X39C0C _mbsupr
0X20802E _mbsupr_l
0X207F9F _mbsupr_s
0X1248061 _mbsupr_s_l
0X20CE04 _mbtowc_l
0XB326D _memccpy
0XB3E6A _memicmp
0X653580 _memicmp_l
0X14489 _mkdir
0X136C995 _mkgmtime32
0X136CA45 _mkgmtime64
0X3CD90 _mktemp
0X223D43 _mktemp_s
0X2251F0 _mktime32
0X2252A0 _mktime64
0X13A56 _msize
0X658D70 _nextafter
0X130A8C0 _nextafterf
0X149BF85 _o__Getdays
0XB989618 _o__Getmonths
0XB97F7D2 _o__Gettnames
0X3DAECC3 _o__Strftime
0XB9DBAEE _o__W_Getdays
0X688C6CD1 _o__W_Getmonths
0X688BCE8B _o__W_Gettnames
0X3DCEE4A _o__Wcsftime
0X48CB01DE _o____lc_codepage_func
0X947BCB81 _o____lc_collate_cp_func
0X2771B4AD _o____lc_locale_name_func
0X1ACC9A54 _o____mb_cur_max_func
0XB17403A _o___acrt_iob_func
0XFACF3FB1 _o___conio_common_vcprintf
0XD1494088 _o___conio_common_vcprintf_p
0XD14940B8 _o___conio_common_vcprintf_s
0X539A76CA _o___conio_common_vcscanf
0XF06EB9CE _o___conio_common_vcwprintf
0X73E48B91 _o___conio_common_vcwprintf_p
0X73E48BC1 _o___conio_common_vcwprintf_s
0XFACF9F7E _o___conio_common_vcwscanf
0XBA41A4A _o___daylight
0X3E151B1 _o___dstbias
0X28545FA6 _o___fpe_flt_rounds
0XBA4D2AD _o___p___argc
0XBA4D2DE _o___p___argv
0X22EE935A _o___p___wargv
0X22EDC1E2 _o___p__acmdln
0X68CA666A _o___p__commode
0X68CA83D4 _o___p__environ
0XBA4C085 _o___p__fmode
0XAF23F9D1 _o___p__mbcasemap
0X68CB22D1 _o___p__mbctype
0X22EDC372 _o___p__pgmptr
0X22EE1DF5 _o___p__wcmdln
0X3A5F7A98 _o___p__wenviron
0X68CA15B3 _o___p__wpgmptr
0X3A148234 _o___pctype_func
0XAE6E7C91 _o___pwctype_func
0XEB19168A _o___std_exception_copy
0XCBA50306 _o___std_exception_destroy
0X1A2E8216 _o___std_type_info_destroy_list
0XE9FF724D _o___std_type_info_name
0X94239D _o___stdio_common_vfprintf
0X53543D4 _o___stdio_common_vfprintf_p
0X5354404 _o___stdio_common_vfprintf_s
0X316D6E _o___stdio_common_vfscanf
0X1BD6592 _o___stdio_common_vfwprintf
0XFA89575 _o___stdio_common_vfwprintf_p
0XFA895A5 _o___stdio_common_vfwprintf_s
0X94836A _o___stdio_common_vfwscanf
0XFA594C7 _o___stdio_common_vsnprintf_s
0X2EF987EF _o___stdio_common_vsnwprintf_s
0X939DC6 _o___stdio_common_vsprintf
0X5308F45 _o___stdio_common_vsprintf_p
0X5308F75 _o___stdio_common_vsprintf_s
0X3140D1 _o___stdio_common_vsscanf
0X1BBD40D _o___stdio_common_vswprintf
0XF9A77C8 _o___stdio_common_vswprintf_p
0XF9A77F8 _o___stdio_common_vswprintf_s
0X93FD93 _o___stdio_common_vswscanf
0XBA5AF2C _o___timezone
0X14B50BD _o___tzname
0XBA58C29 _o___wcserror
0X6D85DA _o__access
0X3D9B7E9 _o__access_s
0X388ACDC1 _o__aligned_free
0XFCE1B3D1 _o__aligned_malloc
0XA9A091FC _o__aligned_msize
0X5D79FB27 _o__aligned_offset_malloc
0X186C050D _o__aligned_offset_realloc
0X4943F6B7 _o__aligned_offset_recalloc
0XF6A32F04 _o__aligned_realloc
0XE3E97495 _o__aligned_recalloc
0X6D9F47 _o__atodbl
0X3DA9D4D _o__atodbl_l
0X6DA2D4 _o__atof_l
0X6DA1C8 _o__atoflt
0X3DAB3D6 _o__atoflt_l
0X6DA24B _o__atoi64
0X3DAB871 _o__atoi64_l
0X6DA484 _o__atoi_l
0X6DA634 _o__atol_l
0X148EB65 _o__atoldbl
0XB904A5F _o__atoldbl_l
0X148F252 _o__atoll_l
0XC2E16 _o__beep
0X6818D86A _o__beginthread
0XA8DF9D80 _o__beginthreadex
0XC2D26 _o__cabs
0X3DB2CAA _o__callnewh
0X681DE53E _o__calloc_base
0X249307 _o__cexit
0X2493B1 _o__cgets
0X1493474 _o__cgets_s
0X6DBC13 _o__cgetws
0X3DB9FEA _o__cgetws_s
0X2495AE _o__chdir
0X1493D00 _o__chdrive
0X249BFD _o__chmod
0X6DC154 _o__chsize
0X3DBCF33 _o__chsize_s
0X24A1B0 _o__close
0X6DF787 _o__commit
0XAD91A8AA _o__configthreadlocale
0X4DA906EE _o__configure_narrow_argv
0X89A9DB3 _o__configure_wide_argv
0X685E8547 _o__controlfp_s
0X248805 _o__cputs
0X6D990F _o__cputws
0X248AD9 _o__creat
0XA891A874 _o__create_locale
0X22B1C326 _o__crt_atexit
0XB927C74 _o__ctime32_s
0XB9282A4 _o__ctime64_s
0X249289 _o__cwait
0X24AA53 _o__d_int
0X6DC05A _o__dclass
0X22C171BF _o__difftime32
0X22C1726F _o__difftime64
0XC37B5 _o__dlog
0X24AA70 _o__dnorm
0X6DABD8 _o__dpcomp
0X249489 _o__dpoly
0X6DB347 _o__dscale
0X249598 _o__dsign
0XC31FE _o__dsin
0X2493AC _o__dtest
0X3DC4B81 _o__dunscale
0X4102C _o__dup
0XC30AE _o__dup2
0X3DB977A _o__dupenv_s
0XC3279 _o__ecvt
0X6DC978 _o__ecvt_s
0XB99A085 _o__endthread
0X6866A66B _o__endthreadex
0X412F8 _o__eof
0X249671 _o__errno
0X149934E _o__except1
0XB49B2CF1 _o__execute_onexit_table
0X249F99 _o__execv
0X6DDF2A _o__execve
0X6DDEDB _o__execvp
0X1499CF1 _o__execvpe
0XC35DF _o__exit
0X6DD722 _o__expand
0XAAE63BF9 _o__fclose_nolock
0XB9759E8 _o__fcloseall
0XC3429 _o__fcvt
0X6DD8A8 _o__fcvt_s
0X6DEF5C _o__fd_int
0X1498F76 _o__fdclass
0X249E61 _o__fdexp
0X24A40D _o__fdlog
0X6DE95F _o__fdopen
0X1497AF4 _o__fdpcomp
0X6DD992 _o__fdpoly
0X1498263 _o__fdscale
0X6DDAA1 _o__fdsign
0X249E56 _o__fdsin
0XAB39D41C _o__fflush_nolock
0X38FF98E1 _o__fgetc_nolock
0X3DD3339 _o__fgetchar
0XAAFF187C _o__fgetwc_nolock
0XB97A9BC _o__fgetwchar
0X22CE7C6B _o__filelength
0XABC726B6 _o__filelengthi64
0X6E0226 _o__fileno
0XB9A535A _o__findclose
0X686D0835 _o__findfirst32
0X37FE511 _o__findfirst32i64
0X686D08E5 _o__findfirst64
0X37FF6F1 _o__findfirst64i32
0X22CF7250 _o__findnext32
0XABE115DD _o__findnext32i64
0X22CF7300 _o__findnext64
0XABE127BD _o__findnext64i32
0X3DE1A1B _o__flushall
0X14953A9 _o__fpclass
0X3DBFB6C _o__fpclassf
0X389BE27D _o__fputc_nolock
0X3DBF815 _o__fputchar
0XA9D3F550 _o__fputwc_nolock
0XB93F850 _o__fputwchar
0X38B40B99 _o__fread_nolock
0XFE546BB8 _o__fread_nolock_s
0XB9537E4 _o__free_base
0X683FD646 _o__free_locale
0X38CC9B39 _o__fseek_nolock
0X3DC93A4 _o__fseeki64
0XFD65801C _o__fseeki64_nolock
0X6DE4A0 _o__fsopen
0X14975A3 _o__fstat32
0X22BF6F77 _o__fstat32i64
0X1497653 _o__fstat64
0X22BF8157 _o__fstat64i32
0X38E6C4E9 _o__ftell_nolock
0X3DCE654 _o__ftelli64
0X27E5AC _o__ftelli64_nolock
0X149B299 _o__ftime32
0XB974AA4 _o__ftime32_s
0X149B349 _o__ftime64
0XB9750D4 _o__ftime64_s
0X3DD657E _o__fullpath
0X3DCF537 _o__futime32
0X3DCF5E7 _o__futime64
0XAAEB70AD _o__fwrite_nolock
0XC35D9 _o__gcvt
0X6DE7D8 _o__gcvt_s
0X391897FF _o__get_daylight
0X391A8AA2 _o__get_doserrno
0X685D7B97 _o__get_dstbias
0XB98A0C1 _o__get_errno
0XB98BD0D _o__get_fmode
0X5D2B20E _o__get_heap_handle
0XE23A75A9 _o__get_initial_narrow_environment
0X1BDE568E _o__get_initial_wide_environment
0X7534DCF _o__get_invalid_parameter_handler
0X3F7532DB _o__get_narrow_winmain_command_line
0XAB5B9B42 _o__get_osfhandle
0X22C9B90A _o__get_pgmptr
0X31689825 _o__get_stream_buffer_pointers
0XAB4ADCE4 _o__get_terminate
0XE8C38C5A _o__get_thread_local_invalid_parameter_handler
0X391A2CE1 _o__get_timezone
0X22CA095E _o__get_tzname
0X8A7576C8 _o__get_wide_winmain_command_line
0X685DF67B _o__get_wpgmptr
0X685A00D4 _o__getc_nolock
0X24A426 _o__getch
0X390A79E3 _o__getch_nolock
0X6DECD1 _o__getche
0XAB1A4B01 _o__getche_nolock
0X6DEC94 _o__getcwd
0X149C606 _o__getdcwd
0X6858AF39 _o__getdiskfree
0X17163EA _o__getdllprocaddr
0X3DD5258 _o__getdrive
0XB97F74B _o__getdrives
0X149D3A4 _o__getmbcp
0X22C8088B _o__getsystime
0XC36C9 _o__getw
0X390E5054 _o__getwc_nolock
0X6DEE5A _o__getwch
0XAB276864 _o__getwch_nolock
0X149CB6E _o__getwche
0X1711685 _o__getwche_nolock
0X24A49A _o__getws
0X149CCA5 _o__getws_s
0X3DEE78E _o__gmtime32
0X22D62745 _o__gmtime32_s
0X3DEE83E _o__gmtime64
0X22D62D75 _o__gmtime64_s
0X149DE0D _o__heapchk
0X149E40D _o__heapmin
0X24AFD2 _o__hypot
0X6E0FE5 _o__hypotf
0X6E108B _o__i64toa
0X3DE9822 _o__i64toa_s
0X6E10EC _o__i64tow
0X3DE9B8B _o__i64tow_s
0X8E85B2A9 _o__initialize_narrow_environment
0X7D7CA6E5 _o__initialize_onexit_table
0X2F032472 _o__initialize_wide_environment
0X26898E64 _o__invalid_parameter_noinfo
0X26676DB _o__invalid_parameter_noinfo_noreturn
0X6DFC54 _o__isatty
0X14A009C _o__isctype
0XB9A094E _o__isctype_l
0X3967CF5B _o__isleadbyte_l
0X22D2B92C _o__ismbbalnum
0X3968866A _o__ismbbalnum_l
0X22D2B122 _o__ismbbalpha
0X39683E10 _o__ismbbalpha_l
0X22D2B879 _o__ismbbblank
0X3968801F _o__ismbbblank_l
0X22D2BE37 _o__ismbbgraph
0X3968B3CD _o__ismbbgraph_l
0X68788CC2 _o__ismbbkalnum
0XAC3CF6B4 _o__ismbbkalnum_l
0XB9B9D32 _o__ismbbkana
0X68788A9C _o__ismbbkana_l
0X6878758C _o__ismbbkprint
0XAC3C25CE _o__ismbbkprint_l
0X68787B5C _o__ismbbkpunct
0XAC3C5A1E _o__ismbbkpunct_l
0XB9B9EE2 _o__ismbblead
0X687899CC _o__ismbblead_l
0X22D2A1F6 _o__ismbbprint
0X3967B584 _o__ismbbprint_l
0X22D2A7C6 _o__ismbbpunct
0X3967E9D4 _o__ismbbpunct_l
0X22D2B145 _o__ismbbtrail
0X39683F4B _o__ismbbtrail_l
0X22D2C85C _o__ismbcalnum
0X39690F1A _o__ismbcalnum_l
0X22D2C052 _o__ismbcalpha
0X3968C6C0 _o__ismbcalpha_l
0X22D2C7A9 _o__ismbcblank
0X396908CF _o__ismbcblank_l
0X22D2CEBA _o__ismbcdigit
0X39694868 _o__ismbcdigit_l
0X22D2CD67 _o__ismbcgraph
0X39693C7D _o__ismbcgraph_l
0XB9B9F75 _o__ismbchira
0X68789EF7 _o__ismbchira_l
0XB9BA065 _o__ismbckata
0X6878A767 _o__ismbckata_l
0X14A2E42 _o__ismbcl0
0XB9BA424 _o__ismbcl0_l
0X14A2E52 _o__ismbcl1
0XB9BA4B4 _o__ismbcl1_l
0X14A2E62 _o__ismbcl2
0XB9BA544 _o__ismbcl2_l
0X22D2EF79 _o__ismbclegal
0X396A6F1F _o__ismbclegal_l
0X22D30083 _o__ismbclower
0X396B0879 _o__ismbclower_l
0X22D2B126 _o__ismbcprint
0X39683E34 _o__ismbcprint_l
0X22D2B6F6 _o__ismbcpunct
0X39687284 _o__ismbcpunct_l
0X22D2B675 _o__ismbcspace
0X39686DFB _o__ismbcspace_l
0X68786753 _o__ismbcsymbol
0XAC3BA5CD _o__ismbcsymbol_l
0X22D2C03F _o__ismbcupper
0X3968C615 _o__ismbcupper_l
0XB9BA443 _o__ismbslead
0X6878CA35 _o__ismbslead_l
0X22D2C168 _o__ismbstrail
0X3968D086 _o__ismbstrail_l
0X22CFEBE0 _o__iswctype_l
0XC3B4E _o__itoa
0X6E18F5 _o__itoa_s
0XC3BAF _o__itow
0X6E1C5E _o__itow_s
0X15B81 _o__j0
0X15B91 _o__j1
0X15C64 _o__jn
0X24B66E _o__kbhit
0X6E4A7C _o__ld_int
0X14AA0D6 _o__ldclass
0X24BCC1 _o__ldexp
0X24C26D _o__ldlog
0X14A8C54 _o__ldpcomp
0X6E34B2 _o__ldpoly
0X14A93C3 _o__ldscale
0X6E35C1 _o__ldsign
0X24BCB6 _o__ldsin
0X6E33D5 _o__ldtest
0XBA02FE1 _o__ldunscale
0X24C3BD _o__lfind
0X14AE4E0 _o__lfind_s
0X14B3432 _o__loaddll
0X68CE1EC3 _o__localtime32
0XAF3F182E _o__localtime32_s
0X68CE1F73 _o__localtime64
0XAF3F1E5E _o__localtime64_s
0XBA5C996 _o__lock_file
0X14B4D02 _o__locking
0XC4515 _o__logb
0X24CFAD _o__logbf
0X14A8B0E _o__lsearch
0XB9EE6C1 _o__lsearch_s
0X24BB48 _o__lseek
0X3DFC7C4 _o__lseeki64
0XC405E _o__ltoa
0X6E4685 _o__ltoa_s
0XC40BF _o__ltow
0X6E49EE _o__ltow_s
0X3E03695 _o__makepath
0X22E1EE84 _o__makepath_s
0X68AE0EDE _o__malloc_base
0X3DFF5F8 _o__mbbtombc
0X22DFA98E _o__mbbtombc_l
0X14AA1A9 _o__mbbtype
0XB9FB2C3 _o__mbbtype_l
0X6E35BA _o__mbccpy
0X3DFE758 _o__mbccpy_l
0X3DFE6C9 _o__mbccpy_s
0X22DF20E7 _o__mbccpy_s_l
0X68A23661 _o__mbcjistojms
0XADB3ED4B _o__mbcjistojms_l
0X68A2EBE1 _o__mbcjmstojis
0XADBA4ECB _o__mbcjmstojis_l
0X6E3C06 _o__mbclen
0X3E02004 _o__mbclen_l
0XBA00AED _o__mbctohira
0X68A0662F _o__mbctohira_l
0XBA00BDD _o__mbctokata
0X68A06E9F _o__mbctokata_l
0X22E042EB _o__mbctolower
0X39E25E21 _o__mbctolower_l
0X3E00518 _o__mbctombb
0X22E031AE _o__mbctombb_l
0X22E002A7 _o__mbctoupper
0X39E01BBD _o__mbctoupper_l
0X14ADBDF _o__mblen_l
0X3DFE6C1 _o__mbsbtype
0X22DF209F _o__mbsbtype_l
0X3DFE681 _o__mbscat_s
0X22DF1E5F _o__mbscat_s_l
0X6E36E2 _o__mbschr
0X3DFF1C0 _o__mbschr_l
0X6E37B2 _o__mbscmp
0X3DFF910 _o__mbscmp_l
0X14AAB43 _o__mbscoll
0XBA0092D _o__mbscoll_l
0X3DFE7BC _o__mbscpy_s
0X22DF2972 _o__mbscpy_s_l
0X14AA26F _o__mbscspn
0XB9FB9B9 _o__mbscspn_l
0X6E36F1 _o__mbsdec
0X3DFF247 _o__mbsdec_l
0X14AAE14 _o__mbsicmp
0XBA02286 _o__mbsicmp_l
0X3E00E6A _o__mbsicoll
0X22E08590 _o__mbsicoll_l
0X6E3B71 _o__mbsinc
0X3E01AC7 _o__mbsinc_l
0X6E3C21 _o__mbslen
0X3E020F7 _o__mbslen_l
0X6E3BC5 _o__mbslwr
0X3E01DBB _o__mbslwr_l
0X3E01D2C _o__mbslwr_s
0X22E10A62 _o__mbslwr_s_l
0X3E01CBB _o__mbsnbcat
0X22E10669 _o__mbsnbcat_l
0X22E105DA _o__mbsnbcat_s
0X39E93888 _o__mbsnbcat_s_l
0X3E01EBB _o__mbsnbcmp
0X22E11869 _o__mbsnbcmp_l
0X3E01F2B _o__mbsnbcnt
0X22E11C59 _o__mbsnbcnt_l
0XBA06060 _o__mbsnbcoll
0X68A3673A _o__mbsnbcoll_l
0X3E01CDE _o__mbsnbcpy
0X22E107A4 _o__mbsnbcpy_l
0X22E10715 _o__mbsnbcpy_s
0X39E9439B _o__mbsnbcpy_s_l
0XBA06331 _o__mbsnbicmp
0X68A38093 _o__mbsnbicmp_l
0X22E12DC3 _o__mbsnbicoll
0X39EA9FB9 _o__mbsnbicoll_l
0X3E01D84 _o__mbsnbset
0X22E10D7A _o__mbsnbset_l
0X22E10CEB _o__mbsnbset_s
0X39E97821 _o__mbsnbset_s_l
0X14AB484 _o__mbsncat
0XBA05C76 _o__mbsncat_l
0XBA05BE7 _o__mbsncat_s
0X68A33EF9 _o__mbsncat_s_l
0X3E020DB _o__mbsnccnt
0X22E12B89 _o__mbsnccnt_l
0X14AB684 _o__mbsncmp
0XBA06E76 _o__mbsncmp_l
0X3E027BA _o__mbsncoll
0X22E16960 _o__mbsncoll_l
0X14AB4A7 _o__mbsncpy
0XBA05DB1 _o__mbsncpy_l
0XBA05D22 _o__mbsncpy_s
0X68A34A0C _o__mbsncpy_s_l
0X3E02526 _o__mbsnextc
0X22E1522C _o__mbsnextc_l
0X3E02A8B _o__mbsnicmp
0X22E182B9 _o__mbsnicmp_l
0XBA083D0 _o__mbsnicoll
0X68A4A62A _o__mbsnicoll_l
0X14ABA43 _o__mbsninc
0XBA0902D _o__mbsninc_l
0X14ABAF3 _o__mbsnlen
0XBA0965D _o__mbsnlen_l
0X14AB54D _o__mbsnset
0XBA06387 _o__mbsnset_l
0XBA062F8 _o__mbsnset_s
0X68A37E92 _o__mbsnset_s_l
0X14A9D11 _o__mbspbrk
0XB9F896B _o__mbspbrk_l
0X14AA18F _o__mbsrchr
0XB9FB1D9 _o__mbsrchr_l
0X6E360B _o__mbsrev
0X3DFEA31 _o__mbsrev_l
0X6E367B _o__mbsset
0X3DFEE21 _o__mbsset_l
0X3DFED92 _o__mbsset_s
0X22DF5DF8 _o__mbsset_s_l
0X6E362D _o__mbsspn
0X3DFEB63 _o__mbsspn_l
0X14AA298 _o__mbsspnp
0XB9FBB2A _o__mbsspnp_l
0X6E362E _o__mbsstr
0X3DFEB6C _o__mbsstr_l
0X6E395A _o__mbstok
0X3E007F8 _o__mbstok_l
0X3E00769 _o__mbstok_s
0X22E04687 _o__mbstok_s_l
0X22E01E73 _o__mbstowcs_l
0X39E110E2 _o__mbstowcs_s_l
0X3DFF0F6 _o__mbstrlen
0X22DF7C7C _o__mbstrlen_l
0XB9FD974 _o__mbstrnlen
0X689EA8EE _o__mbstrnlen_l
0X6E368E _o__mbsupr
0X3DFEECC _o__mbsupr_l
0X3DFEE3D _o__mbsupr_s
0X22DF63FB _o__mbsupr_s_l
0X3E03CA2 _o__mbtowc_l
0X14B0DF3 _o__memicmp
0XBA3815D _o__memicmp_l
0X24CD5E _o__mkdir
0X22F1AD2F _o__mkgmtime32
0X22F1ADDF _o__mkgmtime64
0X6E6812 _o__mktemp
0X3E1ABE1 _o__mktemp_s
0X3E1C08E _o__mktime32
0X3E1C13E _o__mktime64
0X24C32B _o__msize
0XBA3D94D _o__nextafter
0X22EB8C5A _o__nextafterf
0XBE83FE3 _o__open_osfhandle
0X6D8C8C _o__pclose
0XC2C73 _o__pipe
0X249067 _o__popen
0X3D9863E _o__purecall
0X67F64A70 _o__putc_nolock
0X248122 _o__putch
0X37DF56B7 _o__putch_nolock
0X6D8616 _o__putenv
0X3D9BA05 _o__putenv_s
0XC2B1D _o__putw
0X37E32D28 _o__putwc_nolock
0X6D854E _o__putwch
0XA7A5FEE0 _o__putwch_nolock
0X248196 _o__putws
0XC2DB0 _o__read
0X383607A6 _o__realloc_base
0X3DAA422 _o__recalloc
0X1FCFCEA5 _o__register_onexit_function
0X382E745F _o__resetstkoflw
0X24995F _o__rmdir
0X249A08 _o__rmtmp
0X248C6E _o__scalb
0X6DA5B9 _o__scalbf
0XB91040C _o__searchenv
0X681927B7 _o__searchenv_s
0XFCA14FD3 _o__seh_filter_dll
0XFCA14F36 _o__seh_filter_exe
0XAE701D08 _o__set_abort_behavior
0X386C0608 _o__set_app_type
0X38703FDD _o__set_doserrno
0XB925222 _o__set_errno
0XB926E6E _o__set_fmode
0XACCA00C0 _o__set_invalid_parameter_handler
0XF443836C _o__set_new_handler
0X38745568 _o__set_new_mode
0X8C352BFD _o__set_thread_local_invalid_parameter_handler
0X385DBC3C _o__seterrormode
0X149203D _o__setmbcp
0X149280C _o__setmode
0X22B51CAE _o__setsystime
0X249C6F _o__sleep
0X249F97 _o__sopen
0XFFF888B4 _o__sopen_dispatch
0X1499F8A _o__sopen_s
0X6D9654 _o__spawnv
0X148C35C _o__spawnve
0X148C30D _o__spawnvp
0X3DA4988 _o__spawnvpe
0XB90B3B2 _o__splitpath
0X6816548D _o__splitpath_s
0X6DA687 _o__stat32
0XB909776 _o__stat32i64
0X6DA737 _o__stat64
0XB90A956 _o__stat64i32
0XB910A89 _o__strcoll_l
0X148F8A2 _o__strdate
0XB90C0F5 _o__strdate_s
0X6DA899 _o__strdup
0X3DAF1B3 _o__strerror
0X22B28292 _o__strerror_s
0X22B2F077 _o__strftime_l
0X1490390 _o__stricmp
0XB9123E2 _o__stricmp_l
0X3DB0EDE _o__stricoll
0X22B389A4 _o__stricoll_l
0X6DAD99 _o__strlwr
0X3DB1E2F _o__strlwr_l
0X3DB1DA0 _o__strlwr_s
0X22B40E76 _o__strlwr_s_l
0X3DB282E _o__strncoll
0X22B46D74 _o__strncoll_l
0X3DB2AFF _o__strnicmp
0X22B486CD _o__strnicmp_l
0XB91852C _o__strnicoll
0X681DB266 _o__strnicoll_l
0XB916454 _o__strnset_s
0X3DAEE06 _o__strset_s
0X148FEEA _o__strtime
0XB90F97D _o__strtime_s
0X3DB047C _o__strtod_l
0X3DB059C _o__strtof_l
0X3DB0513 _o__strtoi64
0X22B33181 _o__strtoi64_l
0X3DB08FC _o__strtol_l
0XB91162C _o__strtold_l
0XB911AAC _o__strtoll_l
0XB910B0E _o__strtoui64
0X68196758 _o__strtoui64_l
0XB910EF7 _o__strtoul_l
0X22B32C9E _o__strtoull_l
0X6DA862 _o__strupr
0X3DAEF40 _o__strupr_l
0X3DAEEB1 _o__strupr_s
0X22B2680F _o__strupr_s_l
0XB9119A7 _o__strxfrm_l
0XC3069 _o__swab
0XC33A0 _o__tell
0X14978FF _o__telli64
0X56064B _o__timespec32_get
0X563DFB _o__timespec64_get
0X14A1495 _o__tolower
0XB9ABD0F _o__tolower_l
0X149D451 _o__toupper
0XB987AAB _o__toupper_l
0X22CD8DAD _o__towlower_l
0X22CB4B49 _o__towupper_l
0X249D63 _o__tzset
0X149B4F0 _o__ui64toa
0XB975FB3 _o__ui64toa_s
0X149B551 _o__ui64tow
0XB97631C _o__ui64tow_s
0X24A7F7 _o__ultoa
0X149EAEA _o__ultoa_s
0X24A858 _o__ultow
0X149EE53 _o__ultow_s
0X24A651 _o__umask
0X149DC14 _o__umask_s
0XABD0BB6A _o__ungetc_nolock
0X14A0714 _o__ungetch
0X36EA9A7 _o__ungetch_nolock
0X3728018 _o__ungetwc_nolock
0X3DE1726 _o__ungetwch
0XA53F7B2 _o__ungetwch_nolock
0X6E0F39 _o__unlink
0XB9BAE98 _o__unloaddll
0X687A1734 _o__unlock_file
0X14987E2 _o__utime32
0X1498892 _o__utime64
0X149855F _o__waccess
0XB95B39A _o__waccess_s
0X3DC9510 _o__wasctime
0X22C140D7 _o__wasctime_s
0X6DEADA _o__wchdir
0X6DF129 _o__wchmod
0X6DE005 _o__wcreat
0X191F0 _o__wcreate_locale
0XB970F1E _o__wcscoll_l
0X6DE1A8 _o__wcsdup
0X3DCF33A _o__wcserror
0X22C49051 _o__wcserror_s
0X22C4FE36 _o__wcsftime_l
0X149AEBD _o__wcsicmp
0XB972877 _o__wcsicmp_l
0X3DD1065 _o__wcsicoll
0X22C59763 _o__wcsicoll_l
0X6DE6A8 _o__wcslwr
0X3DD1FB6 _o__wcslwr_l
0X3DD1F27 _o__wcslwr_s
0X22C61C35 _o__wcslwr_s_l
0X3DD29B5 _o__wcsncoll
0X22C67B33 _o__wcsncoll_l
0X3DD2C86 _o__wcsnicmp
0X22C6948C _o__wcsnicmp_l
0XB9789C1 _o__wcsnicoll
0X6853DBA3 _o__wcsnicoll_l
0X149B5F6 _o__wcsnset
0XB9768E9 _o__wcsnset_s
0X6DE15E _o__wcsset
0X3DCEF8D _o__wcsset_s
0X3DD0603 _o__wcstod_l
0X3DD0723 _o__wcstof_l
0X3DD069A _o__wcstoi64
0X22C53F40 _o__wcstoi64_l
0X3DD0A83 _o__wcstol_l
0XB971AC1 _o__wcstold_l
0XB971F41 _o__wcstoll_l
0X22C54CA5 _o__wcstombs_l
0X38EFB0A4 _o__wcstombs_s_l
0XB970FA3 _o__wcstoui64
0X684F9095 _o__wcstoui64_l
0XB97138C _o__wcstoul_l
0X22C53A5D _o__wcstoull_l
0X6DE171 _o__wcsupr
0X3DCF0C7 _o__wcsupr_l
0X3DCF038 _o__wcsupr_s
0X22C475CE _o__wcsupr_s_l
0XB971E3C _o__wcsxfrm_l
0X3DD2879 _o__wctime32
0X22C66F88 _o__wctime32_s
0X3DD2929 _o__wctime64
0X22C675B8 _o__wctime64_s
0X3DD4812 _o__wctomb_l
0X22C78771 _o__wctomb_s_l
0XB97932B _o__wdupenv_s
0X6DF4C5 _o__wexecv
0X149DEAF _o__wexecve
0X149DE60 _o__wexecvp
0X3DD9B81 _o__wexecvpe
0X149E8E4 _o__wfdopen
0X394093ED _o__wfindfirst32
0X9CFA186 _o__wfindfirst32i64
0X3940949D _o__wfindfirst64
0X9CFB366 _o__wfindfirst64i32
0X686B4B8D _o__wfindnext32
0X350FF59 _o__wfindnext32i64
0X686B4C3D _o__wfindnext64
0X3511139 _o__wfindnext64i32
0X6E03A2 _o__wfopen
0X3DE23F1 _o__wfopen_s
0X3DD804E _o__wfreopen
0X22C98605 _o__wfreopen_s
0X149E425 _o__wfsopen
0XB99612F _o__wfullpath
0X149EC19 _o__wgetcwd
0X3DDC496 _o__wgetdcwd
0X149EEA7 _o__wgetenv
0XB996722 _o__wgetenv_s
0XB9C3246 _o__wmakepath
0X687DC7C1 _o__wmakepath_s
0X6E228A _o__wmkdir
0X14A6797 _o__wmktemp
0XB9DA792 _o__wmktemp_s
0X1498033 _o__wperror
0X6DE593 _o__wpopen
0X149859B _o__wputenv
0XB95B5B6 _o__wputenv_s
0X149B6D1 _o__wremove
0X149B1EE _o__wrename
0X24A24C _o__write
0X6DEE8B _o__wrmdir
0X22C4F720 _o__wsearchenv
0X38ECB36F _o__wsearchenv_s
0X22C64B35 _o__wsetlocale
0X6484529 _o__wsopen_dispatch
0X3DD9E1A _o__wsopen_s
0X14995D9 _o__wspawnv
0X3DCC1EC _o__wspawnve
0X3DCC19D _o__wspawnvp
0XB964539 _o__wspawnvpe
0X22C4A6C6 _o__wsplitpath
0X38E9E045 _o__wsplitpath_s
0X149A60C _o__wstat32
0X22C48A8A _o__wstat32i64
0X149A6BC _o__wstat64
0X22C49C6A _o__wstat64i32
0X3DCF732 _o__wstrdate
0X22C4B409 _o__wstrdate_s
0X3DCFD7A _o__wstrtime
0X22C4EC91 _o__wstrtime_s
0X149C3F3 _o__wsystem
0XB9920E4 _o__wtmpnam_s
0XC3859 _o__wtof
0X6DFEE7 _o__wtof_l
0XC3889 _o__wtoi
0X6DFE5E _o__wtoi64
0X3DDF51C _o__wtoi64_l
0X6E0097 _o__wtoi_l
0XC38B9 _o__wtol
0X6E0247 _o__wtol_l
0X24AAF9 _o__wtoll
0X14A068B _o__wtoll_l
0X14A0EBE _o__wunlink
0X3DD8672 _o__wutime32
0X3DD8722 _o__wutime64
0X15B54 _o__y0
0X15B64 _o__y1
0X15C37 _o__yn
0XBECDA _o_abort
0X3FA24 _o_acos
0XBEED9 _o_acosf
0XBEEF9 _o_acosh
0X23CD59 _o_acoshf
0X23CDB9 _o_acoshl
0X6B302D _o_asctime
0X3C4B4D4 _o_asctime_s
0X3F9BC _o_asin
0XBEDA1 _o_asinf
0XBEDC1 _o_asinh
0X23C9B1 _o_asinhf
0X23CA11 _o_asinhl
0X3F8CC _o_atan
0XBEA8E _o_atan2
0X23C018 _o_atan2f
0XBEAD1 _o_atanf
0XBEAF1 _o_atanh
0X23C141 _o_atanhf
0X23C1A1 _o_atanhl
0X3FAEC _o_atof
0X3FB1C _o_atoi
0X3FB4C _o_atol
0XBF2B1 _o_atoll
0X6B5D1B _o_bsearch
0X3C64932 _o_bsearch_s
0XBF644 _o_btowc
0X23E2B0 _o_calloc
0X3FA97 _o_cbrt
0XBF032 _o_cbrtf
0X3FE13 _o_ceil
0XBFAA6 _o_ceilf
0X144376C _o_clearerr
0XB65F60F _o_clearerr_s
0X155EE _o_cos
0X40236 _o_cosf
0X40256 _o_cosh
0XC076F _o_coshf
0X154D0 _o_erf
0X3FEAC _o_erfc
0XBFC71 _o_erfcf
0XBFCD1 _o_erfcl
0X3FEDC _o_erff
0X3FF3C _o_erfl
0X402AD _o_exit
0X15591 _o_exp
0X400DC _o_exp2
0XC0301 _o_exp2f
0XC0361 _o_exp2l
0X4011F _o_expf
0X3FF04 _o_fabs
0X2419F3 _o_fclose
0X403E3 _o_feof
0X240E15 _o_ferror
0X2423BC _o_fflush
0XC0949 _o_fgetc
0X6C5524 _o_fgetpos
0XC094A _o_fgets
0X241CDC _o_fgetwc
0X241CDD _o_fgetws
0XC1957 _o_floor
0X244C73 _o_floorf
0X1571D _o_fma
0X405C3 _o_fmaf
0X40623 _o_fmal
0X40843 _o_fmod
0XC1936 _o_fmodf
0XC14DF _o_fopen
0X6CBF0E _o_fopen_s
0XBFD9D _o_fputc
0XBFD9E _o_fputs
0X23F9D8 _o_fputwc
0X23F9D9 _o_fputws
0XC0071 _o_fread
0X6C0730 _o_fread_s
0X4004C _o_free
0X6C1B6B _o_freopen
0X3CCFA02 _o_freopen_s
0XC0185 _o_frexp
0XC0351 _o_fseek
0X6C1957 _o_fsetpos
0XC0661 _o_ftell
0X241A8F _o_fwrite
0X40356 _o_getc
0X6C5F91 _o_getchar
0X24225C _o_getenv
0X1453877 _o_getenv_s
0X40357 _o_gets
0X242142 _o_gets_s
0XC0B02 _o_getwc
0X1452EC2 _o_getwchar
0XC163B _o_hypot
0X3D3A4F4 _o_is_wctype
0X6CA1C5 _o_isalnum
0X6C99BB _o_isalpha
0X6CA112 _o_isblank
0X6CA90E _o_iscntrl
0X6CA823 _o_isdigit
0X6CA6D0 _o_isgraph
0XB78DA07 _o_isleadbyte
0X6CD9EC _o_islower
0X6C8A8F _o_isprint
0X6C905F _o_ispunct
0X6C8FDE _o_isspace
0X6C99A8 _o_isupper
0X1460ABC _o_iswalnum
0X14602B2 _o_iswalpha
0X145F5F4 _o_iswascii
0X1460A09 _o_iswblank
0X1461205 _o_iswcntrl
0X1460340 _o_iswctype
0X146111A _o_iswdigit
0X1460FC7 _o_iswgraph
0X14642E3 _o_iswlower
0X145F386 _o_iswprint
0X145F956 _o_iswpunct
0X145F8D5 _o_iswspace
0X146029F _o_iswupper
0X3D25B30 _o_iswxdigit
0X146204A _o_isxdigit
0XC232A _o_ldexp
0X247740 _o_lgamma
0X6D662F _o_lgammaf
0X6D668F _o_lgammal
0X24907C _o_llrint
0X6DB1E3 _o_llrintf
0X6DB243 _o_llrintl
0X6DB8B9 _o_llround
0X1492A9B _o_llroundf
0X1492AFB _o_llroundl
0XB95925B _o_localeconv
0X15B3D _o_log
0XC357A _o_log10
0X24A0DC _o_log10f
0XC357E _o_log1p
0X24A0E8 _o_log1pf
0X24A148 _o_log1pl
0X411E0 _o_log2
0XC360D _o_log2f
0XC366D _o_log2l
0X411E3 _o_logb
0XC3616 _o_logbf
0XC3676 _o_logbl
0X41223 _o_logf
0XC2382 _o_lrint
0X246AF4 _o_lrintf
0X246B54 _o_lrintl
0X2471CA _o_lround
0X6D55CD _o_lroundf
0X6D562D _o_lroundl
0X247A90 _o_malloc
0XC2916 _o_mblen
0X246DAB _o_mbrlen
0X147BE45 _o_mbrtoc16
0X147BE65 _o_mbrtoc32
0X6D402E _o_mbrtowc
0X3D72A1F _o_mbsrtowcs
0X22907E5E _o_mbsrtowcs_s
0X147CFFB _o_mbstowcs
0XB865316 _o_mbstowcs_s
0X24726E _o_mbtowc
0X148D45F _o_memcpy_s
0X2489AA _o_memset
0X41343 _o_modf
0XC3A36 _o_modff
0X15A2D _o_nan
0X40EF3 _o_nanf
0X40F53 _o_nanl
0X3D9EF07 _o_nearbyint
0XB8DCD87 _o_nearbyintf
0XB8DCDE7 _o_nearbyintl
0X3DB405E _o_nextafter
0XB91C18C _o_nextafterf
0XB91C1EC _o_nextafterl
0XB92204F _o_nexttoward
0X22B66160 _o_nexttowardf
0X22B661C0 _o_nexttowardl
0X15487 _o_pow
0X3FE01 _o_powf
0X3F7AA _o_putc
0X6B246D _o_putchar
0X3F7AB _o_puts
0XBE7FE _o_putwc
0X1417D56 _o_putwchar
0XBEEF6 _o_qsort
0X6B69DD _o_qsort_s
0XBED6A _o_raise
0X3FAAE _o_rand
0X23D351 _o_rand_s
0X6B8338 _o_realloc
0X3C909AA _o_remainder
0XB5B1D70 _o_remainderf
0XB5B1DD0 _o_remainderl
0X23EA86 _o_remove
0X23E31F _o_remquo
0X6BA9CC _o_remquof
0X6BAA2C _o_remquol
0X23E5A3 _o_rename
0X23DE8E _o_rewind
0X3FF2F _o_rint
0XBFDFA _o_rintf
0XBFE5A _o_rintl
0XC04D0 _o_round
0X240EDE _o_roundf
0X240F3E _o_roundl
0X6B8CE8 _o_scalbln
0X142A728 _o_scalblnf
0X142A788 _o_scalblnl
0X23D973 _o_scalbn
0X6B8CC8 _o_scalbnf
0X6B8D28 _o_scalbnl
0X32D398CE _o_set_terminate
0X23E331 _o_setbuf
0X3C9BF32 _o_setlocale
0X6BAEF7 _o_setvbuf
0X15586 _o_sin
0X400FE _o_sinf
0X4011E _o_sinh
0XC03C7 _o_sinhf
0X3FA2B _o_sqrt
0XBEEEE _o_sqrtf
0XBF1C2 _o_srand
0X142B3FB _o_strcat_s
0X6B9A6C _o_strcoll
0X142B536 _o_strcpy_s
0X142BEB9 _o_strerror
0XB58B7C4 _o_strerror_s
0X142CADF _o_strftime
0X3C8C454 _o_strncat_s
0X3C8C58F _o_strncpy_s
0X23DDF8 _o_strtod
0X23DE18 _o_strtof
0X23DE68 _o_strtok
0X142D4E3 _o_strtok_s
0X23DE78 _o_strtol
0X6B9BB7 _o_strtold
0X6B9C37 _o_strtoll
0X6B9AEA _o_strtoul
0X142D18E _o_strtoull
0X23F7A8 _o_system
0X15496 _o_tan
0X3FE2E _o_tanf
0X3FE4E _o_tanh
0XBFB57 _o_tanhf
0X3CB0005 _o_terminate
0X23FEB3 _o_tgamma
0X6BFC88 _o_tgammaf
0X6BFCE8 _o_tgammal
0X3CE80E0 _o_tmpfile_s
0X144F239 _o_tmpnam_s
0X6CAE42 _o_tolower
0X6C6DFE _o_toupper
0X145BFE5 _o_towlower
0X1457FA1 _o_towupper
0X243566 _o_ungetc
0X6CA134 _o_ungetwc
0X6C41E4 _o_wcrtomb
0X3CE5443 _o_wcrtomb_s
0X144B582 _o_wcscat_s
0X6C4599 _o_wcscoll
0X2413F2 _o_wcscpy
0X144B6BD _o_wcscpy_s
0X144CC66 _o_wcsftime
0X3CEC8E9 _o_wcsncat_s
0X3CECA24 _o_wcsncpy_s
0X3CE3337 _o_wcsrtombs
0X223FD036 _o_wcsrtombs_s
0X241707 _o_wcstod
0X241727 _o_wcstof
0X241777 _o_wcstok
0X144D66A _o_wcstok_s
0X241787 _o_wcstol
0X6C46E4 _o_wcstold
0X6C4764 _o_wcstoll
0X144D51D _o_wcstombs
0XB6B8148 _o_wcstombs_s
0X6C4617 _o_wcstoul
0X144D315 _o_wcstoull
0XC0960 _o_wctob
0X241E5E _o_wctomb
0X1451489 _o_wctomb_s
0X3D46A1B _o_wmemcpy_s
0XB7E19A6 _o_wmemmove_s
0X69D8 _open
0X5FC63BB1 _open_osfhandle
0X2F20A _pclose
0X542D _pipe
0X10792 _popen
0X1A17A0 _purecall
0X2C59F9F _putc_nolock
0XF84D _putch
0X84D5641 _putch_nolock
0X2EB94 _putenv
0X1A4B67 _putenv_s
0X52D7 _putw
0X8512CB2 _putwc_nolock
0X2EACC _putwch
0X18EFFD7B _putwch_nolock
0XF8C1 _putws
0X4C531A89 _query_app_type
0XDA2ACFA _query_new_handler
0X4C5B69E9 _query_new_mode
0X556A _read
0X8A40730 _realloc_base
0X1B3584 _recalloc
0XED94C3A7 _register_onexit_function
0XDBF18BE1 _register_thread_local_exe_atexit_callback
0X89C73E9 _resetstkoflw
0X1108A _rmdir
0X11133 _rmtmp
0X5C1D _rotl
0X33E86 _rotl64
0X5B7E _rotr
0X338EF _rotr64
0X10399 _scalb
0X30B37 _scalbf
0X52B82F _searchenv
0X2E87CE6 _searchenv_s
0X507F4BA1 _seh_filter_dll
0X507F4B04 _seh_filter_exe
0XEF7F39C8 _set_FMA3_enable
0X37ACC8BE _set_abort_behavior
0X8DA0592 _set_app_type
0X1A9B1B58 _set_controlfp
0X8DE3F67 _set_doserrno
0X540645 _set_errno
0X4FC1CF6B _set_error_mode
0X542291 _set_fmode
0XFEBE903B _set_invalid_parameter_handler
0XEFDD76D3 _set_new_handler
0X8E254F2 _set_new_mode
0X2C826CE2 _set_printf_count_output
0XE3516DC1 _set_purecall_handler
0X6971C53E _set_se_translator
0XD6AFD1A3 _set_thread_local_invalid_parameter_handler
0X8CBBBC6 _seterrormode
0X2F2C574 _setmaxstdio
0X950B4 _setmbcp
0X95883 _setmode
0XFA3914 _setsystime
0X1139A _sleep
0X116C2 _sopen
0X53D68482 _sopen_dispatch
0X9D001 _sopen_s
0X2FC31 _spawnl
0X8F4F0 _spawnle
0X8F4A1 _spawnlp
0X1ADE41 _spawnlpe
0X2FBD2 _spawnv
0X8F3D3 _spawnve
0X8F384 _spawnvp
0X1ADAEA _spawnvpe
0X5267D5 _splitpath
0X2E5A9BC _splitpath_s
0X30C05 _stat32
0X524B99 _stat32i64
0X30CB5 _stat64
0X525D79 _stat64i32
0X1B7203 _statusfp
0X52BEAC _strcoll_l
0X92919 _strdate
0X527518 _strdate_s
0X30E17 _strdup
0X1B8315 _strerror
0XF79EF8 _strerror_s
0XF80CDD _strftime_l
0X93407 _stricmp
0X52D805 _stricmp_l
0X1BA040 _stricoll
0XF8A60A _stricoll_l
0X31317 _strlwr
0X1BAF91 _strlwr_l
0X1BAF02 _strlwr_s
0XF92ADC _strlwr_s_l
0X1BB990 _strncoll
0XF989DA _strncoll_l
0X1BBC61 _strnicmp
0XF9A333 _strnicmp_l
0X53394F _strnicoll
0X2ED0795 _strnicoll_l
0X93B40 _strnset
0X531877 _strnset_s
0X30D5D _strrev
0X30DCD _strset
0X1B7F68 _strset_s
0X92F61 _strtime
0X52ADA0 _strtime_s
0X1B95DE _strtod_l
0X1B96FE _strtof_l
0X1B9675 _strtoi64
0XF84DE7 _strtoi64_l
0X2E906D9 _strtoimax_l
0X1B9A5E _strtol_l
0X52CA4F _strtold_l
0X52CECF _strtoll_l
0X52BF31 _strtoui64
0X2E8BC87 _strtoui64_l
0X52C31A _strtoul_l
0XF84904 _strtoull_l
0X2E8CB0C _strtoumax_l
0X30DE0 _strupr
0X1B80A2 _strupr_l
0X1B8013 _strupr_s
0XF78475 _strupr_s_l
0X52CDCA _strxfrm_l
0X5823 _swab
0X5B5A _tell
0X9A976 _telli64
0X99CDD _tempnam
0X348FB _time32
0X349AB _time64
0X54340219 _timespec32_get
0X543439C9 _timespec64_get
0XA450C _tolower
0X5C7132 _tolower_l
0XA04C8 _toupper
0X5A2ECE _toupper_l
0X112AA13 _towlower_l
0X11067AF _towupper_l
0X1148E _tzset
0X9E567 _ui64toa
0X5913D6 _ui64toa_s
0X9E5C8 _ui64tow
0X59173F _ui64tow_s
0X11F22 _ultoa
0XA1B61 _ultoa_s
0X11F83 _ultow
0XA1ECA _ultow_s
0X11D7C _umask
0XA0C8B _umask_s
0X1D1ABA05 _ungetc_nolock
0XA378B _ungetch
0X574CA575 _ungetch_nolock
0X57507BE6 _ungetwc_nolock
0X1EA888 _ungetwch
0X5EDEB19 _ungetwch_nolock
0X374B7 _unlink
0X5D62BB _unloaddll
0X3496C63 _unlock_file
0X58BFAF71 _unlock_locales
0X9B859 _utime32
0X9B909 _utime64
0X9B5D6 _waccess
0X5767BD _waccess_s
0X1D2672 _wasctime
0X1065D3D _wasctime_s
0X9B622 _wassert
0X35058 _wchdir
0X356A7 _wchmod
0X34583 _wcreat
0X53DF8DBE _wcreate_locale
0X58C341 _wcscoll_l
0X34726 _wcsdup
0X1D849C _wcserror
0X109ACB7 _wcserror_s
0X10A1A9C _wcsftime_l
0X9DF34 _wcsicmp
0X58DC9A _wcsicmp_l
0X1DA1C7 _wcsicoll
0X10AB3C9 _wcsicoll_l
0X34C26 _wcslwr
0X1DB118 _wcslwr_l
0X1DB089 _wcslwr_s
0X10B389B _wcslwr_s_l
0X1DBB17 _wcsncoll
0X10B9799 _wcsncoll_l
0X1DBDE8 _wcsnicmp
0X10BB0F2 _wcsnicmp_l
0X593DE4 _wcsnicoll
0X32330D2 _wcsnicoll_l
0X9E66D _wcsnset
0X591D0C _wcsnset_s
0X3466C _wcsrev
0X346DC _wcsset
0X1D80EF _wcsset_s
0X1D9765 _wcstod_l
0X1D9885 _wcstof_l
0X1D97FC _wcstoi64
0X10A5BA6 _wcstoi64_l
0X31F3016 _wcstoimax_l
0X1D9BE5 _wcstol_l
0X58CEE4 _wcstold_l
0X58D364 _wcstoll_l
0X10A690B _wcstombs_l
0X95DB02E _wcstombs_s_l
0X58C3C6 _wcstoui64
0X31EE5C4 _wcstoui64_l
0X58C7AF _wcstoul_l
0X10A56C3 _wcstoull_l
0X31EF449 _wcstoumax_l
0X346EF _wcsupr
0X1D8229 _wcsupr_l
0X1D819A _wcsupr_s
0X1099234 _wcsupr_s_l
0X58D25F _wcsxfrm_l
0X1DB9DB _wctime32
0X10B8BEE _wctime32_s
0X1DBA8B _wctime64
0X10B921E _wctime64_s
0X1DD974 _wctomb_l
0X10CA3D7 _wctomb_s_l
0X34B0E _wctype
0X59474E _wdupenv_s
0X35AA2 _wexecl
0XA1043 _wexecle
0XA0FF4 _wexeclp
0X1E303A _wexeclpe
0X35A43 _wexecv
0XA0F26 _wexecve
0XA0ED7 _wexecvp
0X1E2CE3 _wexecvpe
0XA195B _wfdopen
0X9AE9377 _wfindfirst32
0X56994ED _wfindfirst32i64
0X9AE9427 _wfindfirst64
0X569A6CD _wfindfirst64i32
0X33AA0BC _wfindnext32
0X572EFB27 _wfindnext32i64
0X33AA16C _wfindnext64
0X572F0D07 _wfindnext64i32
0X36920 _wfopen
0X1EB553 _wfopen_s
0X1E11B0 _wfreopen
0X10EA26B _wfreopen_s
0XA149C _wfsopen
0X5B1552 _wfullpath
0XA1C90 _wgetcwd
0X1E55F8 _wgetdcwd
0XA1F1E _wgetenv
0X5B1B45 _wgetenv_s
0X5DE669 _wmakepath
0X34D1CF0 _wmakepath_s
0X38808 _wmkdir
0XA980E _wmktemp
0X5F5BB5 _wmktemp_s
0X12B02 _wopen
0X9B0AA _wperror
0X34B11 _wpopen
0X9B612 _wputenv
0X5769D9 _wputenv_s
0X9E748 _wremove
0X9E265 _wrename
0X11977 _write
0X35409 _wrmdir
0X10A1386 _wsearchenv
0X95AB2F9 _wsearchenv_s
0X10B679B _wsetlocale
0X35A41 _wsopen
0X1E23890 _wsopen_dispatch
0X1E2F7C _wsopen_s
0X9C6AF _wspawnl
0X1D546B _wspawnle
0X1D541C _wspawnlp
0X57FCB3 _wspawnlpe
0X9C650 _wspawnv
0X1D534E _wspawnve
0X1D52FF _wspawnvp
0X57F95C _wspawnvpe
0X109C32C _wsplitpath
0X957DFCF _wsplitpath_s
0X9D683 _wstat32
0X109A6F0 _wstat32i64
0X9D733 _wstat64
0X109B8D0 _wstat64i32
0X1D8894 _wstrdate
0X109D06F _wstrdate_s
0X1D8EDC _wstrtime
0X10A08F7 _wstrtime_s
0X9F46A _wsystem
0X1DFC58 _wtempnam
0XA1750 _wtmpnam
0X5AD507 _wtmpnam_s
0X6013 _wtof
0X36465 _wtof_l
0X6043 _wtoi
0X363DC _wtoi64
0X1E867E _wtoi64_l
0X36615 _wtoi_l
0X6073 _wtol
0X367C5 _wtol_l
0X12224 _wtoll
0XA3702 _wtoll_l
0XA3F35 _wunlink
0X1E17D4 _wutime32
0X1E1884 _wutime64
0XA6A _y0
0XA7A _y1
0XB4D _yn
0X1494 abort
0X174 abs
0X763 acos
0X1693 acosf
0X16B3 acosh
0X4484 acoshf
0X44E4 acoshl
0X95AB asctime
0X54636 asctime_s
0X6FB asin
0X155B asinf
0X157B asinh
0X40DC asinhf
0X413C asinhl
0X60B atan
0X1248 atan2
0X3743 atan2f
0X128B atanf
0X12AB atanh
0X386C atanhf
0X38CC atanhl
0X82B atof
0X85B atoi
0X88B atol
0X1A6B atoll
0XC299 bsearch
0X6DA94 bsearch_s
0X1DFE btowc
0X286EC c16rtomb
0X2A54C c32rtomb
0X733 cabs
0X1603 cabsf
0X1663 cabsl
0X18A1 cacos
0X4A4E cacosf
0X4A6E cacosh
0XDFB6 cacoshf
0XE016 cacoshl
0X4AAE cacosl
0X59DB calloc
0X775 carg
0X16C9 cargf
0X1729 cargl
0X1839 casin
0X4916 casinf
0X4936 casinh
0XDC0E casinhf
0XDC6E casinhl
0X4976 casinl
0X1749 catan
0X4646 catanf
0X4666 catanh
0XD39E catanhf
0XD3FE catanhl
0X46A6 catanl
0X7D6 cbrt
0X17EC cbrtf
0X184C cbrtl
0XAC3 ccos
0X20B3 ccosf
0X20D3 ccosh
0X62E4 ccoshf
0X6344 ccoshl
0X2113 ccosl
0XB52 ceil
0X2260 ceilf
0XA66 cexp
0X1F9C cexpf
0X1FFC cexpl
0X2960 cimag
0X7C8B cimagf
0X7CEB cimagl
0X467E3 clearerr
0X27AA32 clearerr_s
0X3030 clock
0X1012 clog
0X90EF clog10
0X1B339 clog10f
0X1B399 clog10l
0X30A0 clogf
0X3100 clogl
0X11C2 conj
0X35B0 conjf
0X3610 conjl
0X4D403 copysign
0XE7C77 copysignf
0XE7CD7 copysignl
0X504 cos
0XF75 cosf
0XF95 cosh
0X2F29 coshf
0X95C cpow
0X1C7E cpowf
0X1CDE cpowl
0X16F4 cproj
0X4547 cprojf
0X45A7 cprojl
0X197B creal
0X4CDC crealf
0X4D3C creall
0XA5B csin
0X1F7B csinf
0X1F9B csinh
0X5F3C csinhf
0X5F9C csinhl
0X1FDB csinl
0X18A8 csqrt
0X4A63 csqrtf
0X4AC3 csqrtl
0X96B ctan
0X1CAB ctanf
0X1CCB ctanh
0X56CC ctanhf
0X572C ctanhl
0X1D0B ctanl
0X4A4 div
0X3E6 erf
0XBEB erfc
0X242B erfcf
0X248B erfcl
0XC1B erff
0XC7B erfl
0XFEC exit
0X4A7 exp
0XE1B exp2
0X2ABB exp2f
0X2B1B exp2l
0XE5E expf
0X2C81 expm1
0X85EE expm1f
0X864E expm1l
0XC43 fabs
0X911E fclose
0XFE2 fdim
0X3010 fdimf
0X3070 fdiml
0X4A01902 feclearexcept
0X4FB80 fegetenv
0X2A86B1DF fegetexceptflag
0X2CCCDA fegetround
0X1AC018B feholdexcept
0X1122 feof
0X8540 ferror
0X4BFB3 fesetenv
0X2887D190 fesetexceptflag
0X2AB2A5 fesetround
0X1844E42 fetestexcept
0X9AE7 fflush
0X3103 fgetc
0X1BAA2 fgetpos
0X3104 fgets
0X9407 fgetwc
0X9408 fgetws
0X4111 floor
0XC39E floorf
0X633 fma
0X1302 fmaf
0X1362 fmal
0X1323 fmax
0X39D3 fmaxf
0X3A33 fmaxl
0X1502 fmin
0X3F70 fminf
0X3FD0 fminl
0X1582 fmod
0X40F0 fmodf
0X3C99 fopen
0X2248C fopen_s
0X2557 fputc
0X2558 fputs
0X7103 fputwc
0X7104 fputws
0X282B fread
0X16CAE fread_s
0XD8B free
0X180E9 freopen
0XD8B64 freopen_s
0X293F frexp
0X2B0B fseek
0X17ED5 fsetpos
0X2E1B ftell
0X91BA fwrite
0X1095 getc
0X1C50F getchar
0X9987 getenv
0X568EE getenv_s
0X1096 gets
0X986D gets_s
0X32BC getwc
0X55F39 getwchar
0X3DF5 hypot
0X4EC0 ilogb
0XECAB ilogbf
0XED0B ilogbl
0X28F09 imaxabs
0X29239 imaxdiv
0X143656 is_wctype
0X20743 isalnum
0X1FF39 isalpha
0X20690 isblank
0X20E8C iscntrl
0X20DA1 isdigit
0X20C4E isgraph
0X3A8E2A isleadbyte
0X23F6A islower
0X1F00D isprint
0X1F5DD ispunct
0X1F55C isspace
0X1FF26 isupper
0X63B33 iswalnum
0X63329 iswalpha
0X6266B iswascii
0X63A80 iswblank
0X6427C iswcntrl
0X633B7 iswctype
0X64191 iswdigit
0X6403E iswgraph
0X6735A iswlower
0X623FD iswprint
0X629CD iswpunct
0X6294C iswspace
0X63316 iswupper
0X12EC92 iswxdigit
0X650C1 isxdigit
0X1663 labs
0X4AE4 ldexp
0X1993 ldiv
0XEE6B lgamma
0X2CBAD lgammaf
0X2CC0D lgammal
0X5531 llabs
0X5861 lldiv
0X107A7 llrint
0X31761 llrintf
0X317C1 llrintl
0X31E37 llround
0X95B12 llroundf
0X95B72 llroundl
0X57467E localeconv
0XA53 log
0X5D34 log10
0X11807 log10f
0X5D38 log1p
0X11813 log1pf
0X11873 log1pl
0X1F1F log2
0X5DC7 log2f
0X5E27 log2l
0X1F22 logb
0X5DD0 logbf
0X5E30 logbl
0X1F62 logf
0X37D0E longjmp
0X4B3C lrint
0XE21F lrintf
0XE27F lrintl
0XE8F5 lround
0X2BB4B lroundf
0X2BBAB lroundl
0XF1BB malloc
0X50D0 mblen
0XE4D6 mbrlen
0X7EEBC mbrtoc16
0X7EEDC mbrtoc32
0X2A5AC mbrtowc
0X17BB81 mbsrtowcs
0XD59AC4 mbsrtowcs_s
0X80072 mbstowcs
0X480739 mbstowcs_s
0XE999 mbtowc
0X1013C memchr
0X1020C memcmp
0X1002F memcpy
0X904D6 memcpy_s
0X319A0 memmove
0X1BE9D3 memmove_s
0X100D5 memset
0X2082 modf
0X61F0 modff
0X943 nan
0X1C32 nanf
0X1C92 nanl
0X1A8069 nearbyint
0X4F81AA nearbyintf
0X4F820A nearbyintl
0X1BD1C0 nextafter
0X5375AF nextafterf
0X53760F nextafterl
0X53D472 nexttoward
0XFB7DC6 nexttowardf
0XFB7E26 nexttowardl
0X2245 norm
0X6739 normf
0X6799 norml
0X2B13 perror
0X39D pow
0XB40 powf
0X4E9 putc
0X89EB putchar
0X4EA puts
0XFB8 putwc
0X1ADCD putwchar
0X16B0 qsort
0XCF5B qsort_s
0X167D1A quick_exit
0X1524 raise
0X7ED rand
0X4A7C rand_s
0XE8B6 realloc
0X99B0C remainder
0X1CD193 remainderf
0X1CD1F3 remainderl
0X61B1 remove
0X5A4A remquo
0X10F4A remquof
0X10FAA remquol
0X5CCE rename
0X55B9 rewind
0XC6E rint
0X25B4 rintf
0X2614 rintl
0X2C8A round
0X8609 roundf
0X8669 roundl
0XF266 scalbln
0X2D79F scalblnf
0X2D7FF scalblnl
0X509E scalbn
0XF246 scalbnf
0XF2A6 scalbnl
0X3419858 set_terminate
0X9D800BC set_unexpected
0X5A5C setbuf
0X5FFA setjmp
0XA5094 setlocale
0X11475 setvbuf
0X79EE signal
0X49C sin
0XE3D sinf
0XE5D sinh
0X2B81 sinhf
0X76A sqrt
0X16A8 sqrtf
0X197C srand
0X51EB strcat
0X2E472 strcat_s
0X531B strchr
0X53EB strcmp
0XFFEA strcoll
0X520E strcpy
0X2E5AD strcpy_s
0XF716 strcspn
0X2EF30 strerror
0X1A6BE7 strerror_s
0X2FB56 strftime
0X585A strlen
0X1092B strncat
0X955B6 strncat_s
0X10B2B strncmp
0X1094E strncpy
0X956F1 strncpy_s
0X10F9A strnlen
0XF1B8 strpbrk
0XF636 strrchr
0X5266 strspn
0X5267 strstr
0X5523 strtod
0X5543 strtof
0X90BC3 strtoimax
0X5593 strtok
0X3055A strtok_s
0X55A3 strtol
0X10135 strtold
0X101B5 strtoll
0X10068 strtoul
0X30205 strtoull
0X9051E strtoumax
0X10198 strxfrm
0X6ED3 system
0X3AC tan
0XB6D tanf
0XB8D tanh
0X2311 tanhf
0XB9167 terminate
0X75DE tgamma
0X16206 tgammaf
0X16266 tgammal
0X1AC57 tmpfile
0XF1242 tmpfile_s
0X91B9 tmpnam
0X522B0 tmpnam_s
0X213C0 tolower
0X1D37C toupper
0X1108D1 towctrans
0X5F05C towlower
0X5B018 towupper
0X20C5 trunc
0X62BA truncf
0X631A truncl
0X35EBE5 unexpected
0XAC91 ungetc
0X206B2 ungetwc
0X1A762 wcrtomb
0XEE5A5 wcrtomb_s
0X8AFA wcscat
0X4E5F9 wcscat_s
0X8C2A wcschr
0X8CFA wcscmp
0X1AB17 wcscoll
0X8B1D wcscpy
0X4E734 wcscpy_s
0X1A243 wcscspn
0X4FCDD wcsftime
0X9169 wcslen
0X1B458 wcsncat
0XF5A4B wcsncat_s
0X1B658 wcsncmp
0X1B47B wcsncpy
0XF5B86 wcsncpy_s
0X1BAC7 wcsnlen
0X19CE5 wcspbrk
0X1A163 wcsrchr
0XEC499 wcsrtombs
0X84EC9C wcsrtombs_s
0X8B75 wcsspn
0X8B76 wcsstr
0X8E32 wcstod
0X8E52 wcstof
0XF1058 wcstoimax
0X8EA2 wcstok
0X506E1 wcstok_s
0X8EB2 wcstol
0X1AC62 wcstold
0X1ACE2 wcstoll
0X50594 wcstombs
0X2D356B wcstombs_s
0X1AB95 wcstoul
0X5038C wcstoull
0XF09B3 wcstoumax
0X1ACC5 wcsxfrm
0X311A wctob
0X9589 wctomb
0X54500 wctomb_s
0X1A683 wctrans
0X8FF5 wctype
0X14FB7D wmemcpy_s
0X3FCDC9 wmemmove_s
0XC15E512 FreeAddrInfoEx
0X2441AFB9 FreeAddrInfoExW
0X4074C4B FreeAddrInfoW
0XEC3A11A GetAddrInfoExA
0X3B233CC GetAddrInfoExCancel
0X38F1C155 GetAddrInfoExOverlappedResult
0XEC3A17B GetAddrInfoExW
0X1A3F561 GetAddrInfoW
0X1B5047A GetHostNameW
0X1B8F4CE GetNameInfoW
0X182246 InetNtopW
0X17DE54 InetPtonW
0X8C7002D SetAddrInfoExA
0X8C7008E SetAddrInfoExW
0X523 WEP
0X90553F00 WPUCompleteOverlappedRequest
0X6B514E4D WPUGetProviderPathEx
0XDF4AA WSAAccept
0X988B1DFC WSAAddressToStringA
0X988B1E5D WSAAddressToStringW
0XD66F5DB6 WSAAdvertiseProvider
0XB14BE62B WSAAsyncGetHostByAddr
0XB14BFC4A WSAAsyncGetHostByName
0X13485BFA WSAAsyncGetProtoByName
0XAD8B502D WSAAsyncGetProtoByNumber
0XB124100D WSAAsyncGetServByName
0XB123FE4C WSAAsyncGetServByPort
0XD4EBBB5 WSAAsyncSelect
0X693B2741 WSACancelAsyncRequest
0X69F85328 WSACancelBlockingCall
0X2ACD45 WSACleanup
0X488E223 WSACloseEvent
0X2B3922 WSAConnect
0X7B162D8E WSAConnectByList
0X71428B32 WSAConnectByNameA
0X71428B93 WSAConnectByNameW
0XD5996F9 WSACreateEvent
0XC61BB2AC WSADuplicateSocketA
0XC61BB30D WSADuplicateSocketW
0XDA1FE113 WSAEnumNameSpaceProvidersA
0XAB1EEDFD WSAEnumNameSpaceProvidersExA
0XAB1EEE5E WSAEnumNameSpaceProvidersExW
0XDA1FE174 WSAEnumNameSpaceProvidersW
0X111A3D4B WSAEnumNetworkEvents
0X7226F2FD WSAEnumProtocolsA
0X7226F35E WSAEnumProtocolsW
0XD907F0D WSAEventSelect
0X28EEF02D WSAGetLastError
0XF457ADE2 WSAGetOverlappedResult
0X28E4D515 WSAGetQOSByName
0XDC4AF261 WSAGetServiceClassInfoA
0XDC4AF2C2 WSAGetServiceClassInfoW
0X98276017 WSAGetServiceClassNameByClassIdA
0X98276078 WSAGetServiceClassNameByClassIdW
0X4D533 WSAHtonl
0X4D4A4 WSAHtons
0X322E0DC4 WSAInstallServiceClassA
0X322E0E25 WSAInstallServiceClassW
0X4E41B WSAIoctl
0X49294AB WSAIsBlocking
0X8528DD WSAJoinLeaf
0X7AAFED56 WSALookupServiceBeginA
0X7AAFEDB7 WSALookupServiceBeginW
0X765260FA WSALookupServiceEnd
0X28E58AA9 WSALookupServiceNextA
0X28E58B0A WSALookupServiceNextW
0X848788 WSANSPIoctl
0X4F273 WSANtohl
0X4F1E4 WSANtohs
0X19434 WSAPoll
0X41A9891A WSAProviderCompleteAsyncCall
0X93CF9EFB WSAProviderConfigChange
0X18FE5 WSARecv
0X687A4BDC WSARecvDisconnect
0X7E9842 WSARecvFrom
0XC1642B75 WSARemoveServiceClass
0X47314BB WSAResetEvent
0X19384 WSASend
0X6BBD89D3 WSASendDisconnect
0X2A97DB WSASendMsg
0XE3186 WSASendTo
0X3E6857E3 WSASetBlockingHook
0X7F2C4B WSASetEvent
0X2844A568 WSASetLastError
0XD6829C4 WSASetServiceA
0XD682A25 WSASetServiceW
0X2AFF3B WSASocketA
0X2AFF9C WSASocketW
0X2A3F85 WSAStartup
0XB76BD4D0 WSAStringToAddressA
0XB76BD531 WSAStringToAddressW
0X698E8148 WSAUnadvertiseProvider
0X70FEDE5B WSAUnhookBlockingHook
0X88B6B52F WSAWaitForMultipleEvents
0X2E4DD18E WSApSetPostRoutine
0X70F17EAA WSCDeinstallProvider
0XF87D7507 WSCDeinstallProvider32
0XF87D75CE WSCDeinstallProviderEx
0X4BDD8250 WSCEnableNSProvider
0XAAC995D9 WSCEnableNSProvider32
0XD1F6BFF3 WSCEnumNameSpaceProviders32
0X61ACC7B3 WSCEnumNameSpaceProvidersEx32
0X7E6CCB53 WSCEnumProtocols
0X71D326E8 WSCEnumProtocols32
0X71D327AF WSCEnumProtocolsEx
0X30995F57 WSCGetApplicationCategory
0XB5645BF7 WSCGetApplicationCategoryEx
0X6ADBCA50 WSCGetProviderInfo
0XC1BA1DD5 WSCGetProviderInfo32
0X6ADBB31E WSCGetProviderPath
0XC1B94D13 WSCGetProviderPath32
0X855C0013 WSCInstallNameSpace
0XB03C01B4 WSCInstallNameSpace32
0XB03C027B WSCInstallNameSpaceEx
0X10B407A9 WSCInstallNameSpaceEx2
0X321C1764 WSCInstallNameSpaceEx32
0X81C24571 WSCInstallProvider
0X2B6822BC WSCInstallProvider64_32
0X63A1D272 WSCInstallProviderAndChains64_32
0X8FD472C5 WSCInstallProviderEx
0XC101054A WSCSetApplicationCategory
0XC9093182 WSCSetApplicationCategoryEx
0X58E5E789 WSCSetProviderInfo
0X201524D6 WSCSetProviderInfo32
0X4587BD6D WSCUnInstallNameSpace
0X71C5A9E6 WSCUnInstallNameSpace32
0X55510041 WSCUnInstallNameSpaceEx2
0X73838F01 WSCUpdateProvider
0XFA0080A WSCUpdateProvider32
0XFA008D1 WSCUpdateProviderEx
0X89C87EB0 WSCWriteNameSpaceOrder
0XD80C7545 WSCWriteNameSpaceOrder32
0X2739A21B WSCWriteProviderOrder
0X6106B404 WSCWriteProviderOrder32
0X6106B4CB WSCWriteProviderOrderEx
0X7541F69D WahCloseApcHelper
0X5F62F2EE WahCloseHandleHelper
0X1385124C WahCloseNotificationHandleHelper
0X5F29A208 WahCloseSocketHandle
0XDD35B4D WahCloseThread
0X634F575F WahCompleteRequest
0X20E3FA34 WahCreateHandleContextTable
0XC96671F6 WahCreateNotificationHandle
0XF16C787D WahCreateSocketHandle
0X413ACE47 WahDestroyHandleContextTable
0XD128ABDB WahDisableNonIFSHandleSupport
0X3FB5DA9C WahEnableNonIFSHandleSupport
0XFA8C59D1 WahEnumerateHandleContexts
0X189F9BD6 WahInsertHandleContext
0X6B866E06 WahNotifyAllProcesses
0X801A20C3 WahOpenApcHelper
0X89F887AE WahOpenCurrentThread
0X842F64E3 WahOpenHandleHelper
0XD7A522F9 WahOpenNotificationHandleHelper
0X2895556D WahQueueUserApc
0XCE906DF0 WahReferenceContextByHandle
0XF5755B5B WahRemoveHandleContext
0X13EE7E09 WahWaitForNotification
0X7C811582 WahWriteLSPEvent
0X39FB7F1 __WSAFDIsSet
0X2FBF accept
0XC52 bind
0X88C716 closesocket
0X1EA5E connect
0X15D3D30 freeaddrinfo
0X8DDAE9 getaddrinfo
0X52F3E63 gethostbyaddr
0X52F5482 gethostbyname
0X938A9C gethostname
0X94DAB8 getnameinfo
0X8D9954 getpeername
0XEF26062 getprotobyname
0X868577B5 getprotobynumber
0X5076845 getservbyname
0X5075684 getservbyport
0X9109E3 getsockname
0X305855 getsockopt
0X3E3B htonl
0X3DAC htons
0X184FFD inet_addr
0X1867F5 inet_ntoa
0X1867E6 inet_ntop
0X185140 inet_pton
0XDC3FE6 ioctlsocket
0XF64F listen
0X5B7B ntohl
0X5AEC ntohs
0X83E recv
0X2AC29 recvfrom
0X68EF select
0XBDD send
0X6CA1 sendto
0X1D6C78 setsockopt
0X3D536 shutdown
0X901F socket
0X87D1F1A0 AppCacheCheckManifest
0X648E8FDA AppCacheCloseHandle
0XA24D4398 AppCacheCreateAndCommitFile
0X6477498B AppCacheDeleteGroup
0X8831F748 AppCacheDeleteIEGroup
0XC52C4018 AppCacheDuplicateHandle
0X16B0F779 AppCacheFinalize
0X612ACB6E AppCacheFreeDownloadList
0X885574A8 AppCacheFreeGroupList
0X647B84AA AppCacheFreeIESpace
0X440D92CD AppCacheFreeSpace
0XD3EF2A6B AppCacheGetDownloadList
0X9BD83E34 AppCacheGetFallbackUrl
0X2DC50666 AppCacheGetGroupList
0X9C0B1B8F AppCacheGetIEGroupList
0X7901F06 AppCacheGetInfo
0X9C3FA9D0 AppCacheGetManifestUrl
0X285EF81 AppCacheLookup
0XAB76EFA8 CommitUrlCacheEntryA
0X59BB96A4 CommitUrlCacheEntryBinaryBlob
0XAB76F009 CommitUrlCacheEntryW
0X4272200C CreateMD5SSOHash
0X2C5CA93A CreateUrlCacheContainerA
0X2C5CA99B CreateUrlCacheContainerW
0XFA3A1073 CreateUrlCacheEntryA
0XCC0A98A6 CreateUrlCacheEntryExW
0XFA3A10D4 CreateUrlCacheEntryW
0XFE1356E6 CreateUrlCacheGroup
0XBCAAC59 DeleteIE3Cache
0X52FCD11 DeleteUrlCacheContainerA
0X52FCD72 DeleteUrlCacheContainerW
0X2F6DC551 DeleteUrlCacheEntry
0X8E49501A DeleteUrlCacheEntryA
0X8E49507B DeleteUrlCacheEntryW
0X2F6DC173 DeleteUrlCacheGroup
0XE2596461 DeleteWpadCacheForNetworks
0X4B2D0971 DetectAutoProxyUrl
0X23DF0F11 DispatchAPICall
0X2DA8D627 DllCanUnloadNow
0XA11F177E DllGetClassObject
0X31B081 DllInstall
0X9A4EAEC8 DllRegisterServer
0XB6422B10 DllUnregisterServer
0XCFBB5BF9 FindCloseUrlCache
0XDF459B40 FindFirstUrlCacheContainerA
0XDF459BA1 FindFirstUrlCacheContainerW
0X581703A1 FindFirstUrlCacheEntryA
0X18CF24EF FindFirstUrlCacheEntryExA
0X18CF2550 FindFirstUrlCacheEntryExW
0X58170402 FindFirstUrlCacheEntryW
0X72B2529F FindFirstUrlCacheGroup
0XD282DCAD FindNextUrlCacheContainerA
0XD282DD0E FindNextUrlCacheContainerW
0XFF7043A6 FindNextUrlCacheEntryA
0XFAF26518 FindNextUrlCacheEntryExA
0XFAF26579 FindNextUrlCacheEntryExW
0XFF704407 FindNextUrlCacheEntryW
0XFFD012A1 FindNextUrlCacheGroup
0XA39921F6 ForceNexusLookup
0X41269AC5 ForceNexusLookupExW
0XD94CAA24 FreeUrlCacheSpaceA
0XD94CAA85 FreeUrlCacheSpaceW
0X766041 FtpCommandA
0X7660A2 FtpCommandW
0X8CA9070B FtpCreateDirectoryA
0X8CA9076C FtpCreateDirectoryW
0XC54C6A8 FtpDeleteFileA
0XC54C709 FtpDeleteFileW
0X525627D7 FtpFindFirstFileA
0X52562838 FtpFindFirstFileW
0XE77C1452 FtpGetCurrentDirectoryA
0XE77C14B3 FtpGetCurrentDirectoryW
0X761C22 FtpGetFileA
0X16255B8 FtpGetFileEx
0XC750336 FtpGetFileSize
0X761C83 FtpGetFileW
0X16D1811 FtpOpenFileA
0X16D1872 FtpOpenFileW
0X726AB6 FtpPutFileA
0X1574174 FtpPutFileEx
0X726B17 FtpPutFileW
0XA0D3D9BD FtpRemoveDirectoryA
0XA0D3DA1E FtpRemoveDirectoryW
0XC3B80C8 FtpRenameFileA
0XC3B8129 FtpRenameFileW
0XDB15D16D FtpSetCurrentDirectoryA
0XDB15D1CE FtpSetCurrentDirectoryW
0X2C4385E2 GetProxyDllInfo
0X70792826 GetUrlCacheConfigInfoA
0X70792887 GetUrlCacheConfigInfoW
0X98234C29 GetUrlCacheEntryBinaryBlob
0X257FC7F8 GetUrlCacheEntryInfoA
0X517E0BF6 GetUrlCacheEntryInfoExA
0X517E0C57 GetUrlCacheEntryInfoExW
0X257FC859 GetUrlCacheEntryInfoW
0X9495BA64 GetUrlCacheGroupAttributeA
0X9495BAC5 GetUrlCacheGroupAttributeW
0X257E0783 GetUrlCacheHeaderData
0XB2534844 GopherCreateLocatorA
0XB25348A5 GopherCreateLocatorW
0XBC1F8B07 GopherFindFirstFileA
0XBC1F8B68 GopherFindFirstFileW
0X933BBC85 GopherGetAttributeA
0X933BBCE6 GopherGetAttributeW
0X2F8BC302 GopherGetLocatorTypeA
0X2F8BC363 GopherGetLocatorTypeW
0X3AC01878 GopherOpenFileA
0X3AC018D9 GopherOpenFileW
0X6A00D8C7 HttpAddRequestHeadersA
0X6A00D928 HttpAddRequestHeadersW
0X210E6CA6 HttpCheckDavCompliance
0X57EE0558 HttpCloseDependencyHandle
0XAE9E98A6 HttpDuplicateDependencyHandle
0X2F8485DF HttpEndRequestA
0X2F848640 HttpEndRequestW
0X5C832EF9 HttpGetServerCredentials
0X50C7FE3 HttpGetTunnelSocket
0XDEDA703F HttpIndicatePageLoadComplete
0X841D0BFB HttpIsHostHstsEnabled
0X10447866 HttpOpenDependencyHandle
0X8F8C19A5 HttpOpenRequestA
0X8F8C1A06 HttpOpenRequestW
0X53B2D0D HttpPushClose
0XFB19921 HttpPushEnable
0X1BE63D4 HttpPushWait
0XFB69FC4 HttpQueryInfoA
0XFB6A025 HttpQueryInfoW
0X8DEA3A97 HttpSendRequestA
0XFD3C1379 HttpSendRequestExA
0XFD3C13DA HttpSendRequestExW
0X8DEA3AF8 HttpSendRequestW
0X17B9AA8 HttpWebSocketClose
0XB28B573 HttpWebSocketCompleteUpgrade
0XCE14530C HttpWebSocketQueryCloseStatus
0XD57A57A HttpWebSocketReceive
0XAB292F75 HttpWebSocketSend
0X28081A56 HttpWebSocketShutdown
0X8E63E105 IncrementUrlCacheHeaderData
0XDAC911F4 InternetAlgIdToStringA
0XDAC91255 InternetAlgIdToStringW
0XD62C6395 InternetAttemptConnect
0XCB9EC557 InternetAutodial
0X902369B5 InternetAutodialCallback
0XD720ADE8 InternetAutodialHangup
0XA9C4797E InternetCanonicalizeUrlA
0XA9C479DF InternetCanonicalizeUrlW
0XB562CDEC InternetCheckConnectionA
0XB562CE4D InternetCheckConnectionW
0XB449E775 InternetClearAllPerSiteCookieDecisions
0X7A0846E1 InternetCloseHandle
0X7A1402F8 InternetCombineUrlA
0X7A140359 InternetCombineUrlW
0XE38BA17 InternetConfirmZoneCrossing
0X2AAA2E74 InternetConfirmZoneCrossingA
0X2AAA2ED5 InternetConfirmZoneCrossingW
0XCBA22B8C InternetConnectA
0XCBA22BED InternetConnectW
0X37B5F5BC InternetConvertUrlFromWireToWideChar
0X62DCC59E InternetCrackUrlA
0X62DCC5FF InternetCrackUrlW
0X2897B0EC InternetCreateUrlA
0X2897B14D InternetCreateUrlW
0X28390A9 InternetDial
0X78AB21B InternetDialA
0X78AB27C InternetDialW
0X27F01EFA InternetEnumPerSiteCookieDecisionA
0X27F01F5B InternetEnumPerSiteCookieDecisionW
0XCBA03CA0 InternetErrorDlg
0X4B5175B7 InternetFindNextFileA
0X4B517618 InternetFindNextFileW
0XA88C49B4 InternetFortezzaCommand
0X79F5185E InternetFreeCookies
0X473C9FAC InternetFreeProxyInfoList
0X6E2AFA85 InternetGetCertByURL
0X4A80EFB7 InternetGetCertByURLA
0X9A75DCA6 InternetGetConnectedState
0X6E24C3BE InternetGetConnectedStateEx
0X4A6E4B69 InternetGetConnectedStateExA
0X4A6E4BCA InternetGetConnectedStateExW
0X28B05913 InternetGetCookieA
0X6E3325EC InternetGetCookieEx2
0X6E3325DD InternetGetCookieExA
0X6E33263E InternetGetCookieExW
0X28B05974 InternetGetCookieW
0XBA0E0BAE InternetGetLastResponseInfoA
0XBA0E0C0F InternetGetLastResponseInfoW
0XD71CB593 InternetGetPerSiteCookieDecisionA
0XD71CB5F4 InternetGetPerSiteCookieDecisionW
0XDF627BC6 InternetGetProxyForUrl
0X840CABAC InternetGetSecurityInfoByURL
0X8C260334 InternetGetSecurityInfoByURLA
0X8C260395 InternetGetSecurityInfoByURLW
0XCBA46CE5 InternetGoOnline
0X62ED46D3 InternetGoOnlineA
0X62ED4734 InternetGoOnlineW
0X16A03E88 InternetHangUp
0X953587EC InternetInitializeAutoProxyDll
0XC53F0107 InternetLockRequestFile
0X78ADD56 InternetOpenA
0XCBA56360 InternetOpenUrlA
0XCBA563C1 InternetOpenUrlW
0X78ADDB7 InternetOpenW
0XEF5B8540 InternetQueryDataAvailable
0XD8284905 InternetQueryFortezzaStatus
0X6D3293AD InternetQueryOptionA
0X6D32940E InternetQueryOptionW
0XCB9EF250 InternetReadFile
0X79C393E2 InternetReadFileExA
0X79C39443 InternetReadFileExW
0X6F716815 InternetSecurityProtocolToStringA
0X6F716876 InternetSecurityProtocolToStringW
0X289D6D36 InternetSetCookieA
0X6D88DB27 InternetSetCookieEx2
0X6D88DB18 InternetSetCookieExA
0X6D88DB79 InternetSetCookieExW
0X289D6D97 InternetSetCookieW
0X6D84AF66 InternetSetDialState
0X488E0E5A InternetSetDialStateA
0X488E0EBB InternetSetDialStateW
0XD9D5393B InternetSetFilePointer
0X289E776A InternetSetOptionA
0X6D9236EC InternetSetOptionExA
0X6D92374D InternetSetOptionExW
0X289E77CB InternetSetOptionW
0X120B3634 InternetSetPerSiteCookieDecisionA
0X120B3695 InternetSetPerSiteCookieDecisionW
0XF09C50DA InternetSetStatusCallback
0XD1D4F2BB InternetSetStatusCallbackA
0XD1D4F31C InternetSetStatusCallbackW
0XE836FAD1 InternetShowSecurityInfoByURL
0XB8A4F0A4 InternetShowSecurityInfoByURLA
0XB8A4F105 InternetShowSecurityInfoByURLW
0X7A8899F5 InternetTimeFromSystemTime
0X6F99CE0D InternetTimeFromSystemTimeA
0X6F99CE6E InternetTimeFromSystemTimeW
0XD4DFBEB6 InternetTimeToSystemTime
0X7E9F3C4E InternetTimeToSystemTimeA
0X7E9F3CAF InternetTimeToSystemTimeW
0XF571445D InternetUnlockRequestFile
0X62E4AB80 InternetWriteFile
0X6E1E1BFF InternetWriteFileExA
0X6E1E1C60 InternetWriteFileExW
0XED7DCD94 IsHostInProxyBypassList
0X6054A914 IsUrlCacheEntryExpiredA
0X6054A975 IsUrlCacheEntryExpiredW
0XBC32D1F7 LoadUrlCacheContent
0XDF98A95A ParseX509EncodedCertificateForListBoxEntry
0XC8341660 PrivacyGetZonePreferenceW
0XE3452B63 PrivacySetZonePreferenceW
0X23C1CEAC ReadUrlCacheEntryStream
0X41D045EC ReadUrlCacheEntryStreamEx
0XC8D18DCC RegisterUrlCacheNotification
0X4312E8AB ResumeSuspendedDownload
0X5B0699A RetrieveUrlCacheEntryFileA
0X5B069FB RetrieveUrlCacheEntryFileW
0X3332B658 RetrieveUrlCacheEntryStreamA
0X3332B6B9 RetrieveUrlCacheEntryStreamW
0X1DD05F11 RunOnceUrlCache
0XE0CE19 SetUrlCacheConfigInfoA
0XE0CE7A SetUrlCacheConfigInfoW
0X4CE42A SetUrlCacheEntryGroup
0XE6ACA7 SetUrlCacheEntryGroupA
0XE6AD08 SetUrlCacheEntryGroupW
0X4CFF49 SetUrlCacheEntryInfoA
0X4CFFAA SetUrlCacheEntryInfoW
0X45613C47 SetUrlCacheGroupAttributeA
0X45613CA8 SetUrlCacheGroupAttributeW
0X4B3ED4 SetUrlCacheHeaderData
0X256C6810 ShowCertificate
0XE5D1E88B ShowClientAuthCerts
0X704AC3BD ShowSecurityInfo
0X786002E0 ShowX509EncodedCertificate
0X94006EA5 UnlockUrlCacheEntryFile
0XBC014C1A UnlockUrlCacheEntryFileA
0XBC014C7B UnlockUrlCacheEntryFileW
0X34038EE1 UnlockUrlCacheEntryStream
0X379E0DB3 UpdateUrlCacheContentPath
0X3702CCC2 UrlCacheCheckEntriesExist
0X32CE55F0 UrlCacheCloseEntryHandle
0X5A10A8E8 UrlCacheContainerSetEntryMaximumAge
0XA6FC3BA5 UrlCacheCreateContainer
0X96CF1DC5 UrlCacheFindFirstEntry
0X3250E5FF UrlCacheFindNextEntry
0X309D8D8A UrlCacheFreeEntryInfo
0XB5AD26A2 UrlCacheFreeGlobalSpace
0XBE4F575F UrlCacheGetContentPaths
0X65DDDED8 UrlCacheGetEntryInfo
0X1FF1DD5A UrlCacheGetGlobalCacheSize
0X94F04681 UrlCacheGetGlobalLimit
0XA5D8A78C UrlCacheReadEntryStream
0X8EF4EF66 UrlCacheReloadSettings
0XE06019CF UrlCacheRetrieveEntryFile
0XE3609363 UrlCacheRetrieveEntryStream
0XBBA2B9D UrlCacheServer
0X8EF3A594 UrlCacheSetGlobalLimit
0X124A4C56 UrlCacheUpdateEntryExtraData
0XC72FDF2 UrlZonesDetach
0X39D78ED4 _GetFileExtensionFromUrl
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment