Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Save stvemillertime/889c75a9b2336f8e778e3c973c7e5cff to your computer and use it in GitHub Desktop.
Save stvemillertime/889c75a9b2336f8e778e3c973c7e5cff to your computer and use it in GitHub Desktop.
We can't make this file beautiful and searchable because it's too large.
.dll names start with #,Hash,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
API Name ,0x0,0x1,0x2,0x3,0x4,0x5,0x6,0x7,0x8 ,0x9,0xA,0xB,0xC,0xD,0xE,0xF,0x10,0x11,0x12,0x13,0x14,0x15,0x16,0x17,0x18,0x19,0x1a,0x1b,0x1c,0x1d,0x1f,
#advapi32.dll,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
A_SHAFinal, 0x00000366, 0xcd8000cd, 0x207b408d, 0x1176ff9a, 0x94da5e05, 0xe55e8219, 0x201a8b76, 0xf5e52c56, 0xe3b6bd11, 0xf1c52e36, 0xaab636d1, 0xb31a99ba, 0xe26ba2e1, 0xb52e8e6d, 0xe027ce65, 0xb7aa7784, 0x019f01c7, 0x5f406f0d, 0x6af8f60f, 0x5c9eb472, 0x83806f5f, 0x9b11cc66, 0xcc44df4b, 0xdc4345f8, 0xbcb6e411, 0x4ce2d319, 0x984b493c, 0x869ec636, 0x7c5d08f0, 0x72a5d0f6, 0x017dad10,
A_SHAInit, 0x00000310, 0xbb0000d5, 0x9ded0096, 0x0137f983, 0x02d5d9ac, 0x851635cf, 0xf2f3829a, 0xe8aa0d8d, 0xb1c1a8f6, 0x87dcd656, 0xd799e6c9, 0x542a89ad, 0xe9d76339, 0xd79837f8, 0xf42a786c, 0x3b9a5bfc, 0x015901b7, 0x1d409e95, 0x268c77f7, 0xb4324688, 0xf437e849, 0x80933a52, 0x7842fd4b, 0xde8217b5, 0xa8c1b1f6, 0x5afb0338, 0x426d7bf6, 0x543689a1, 0x47c6054b, 0x4e54c13c, 0x005f6c38,
A_SHAUpdate, 0x000003df, 0x8ec000cf, 0x2aded08a, 0x3dbce059, 0xd8b59645, 0x0f176bf6, 0xf87df1ce, 0x9deb7b2f, 0x28e3ad29, 0x8ff0e1bc, 0xbd6e6dca, 0x38c681b3, 0x8ea5280e, 0xdfae19e0, 0x73378804, 0xf0a97029, 0x01d4020b, 0xa789e805, 0x4485b6e3, 0xd6ff4716, 0xf6fd77fd, 0x95e3e529, 0x93b95693, 0x368de28d, 0xace42928, 0xe0299183, 0xd9aa518e, 0xf243c835, 0xc6c6efec, 0x95366458, 0x05f6f545,
AbortSystemShutdownA, 0x0000081a, 0xe33620b0, 0x1a66f93b, 0x15aa6b47, 0xf126a6db, 0xc01c3c95, 0x60fa6dfb, 0x156df12b, 0x390801df, 0xc5bc3d2b, 0xd2bff929, 0xd25bf44f, 0x1d860de9, 0x4ca9ac0c, 0xa93dc518, 0xe2ebffd0, 0x043703e3, 0xe9901a56, 0x2bf3e7ae, 0x75fa0af7, 0x1cac7b56, 0x5820a491, 0xa3d92b1c, 0xd9a12cf7, 0x020838df, 0xa90159e6, 0xa7b12438, 0xb071163a, 0x97ba93b4, 0xa88f5026, 0xac7ac1db,
AbortSystemShutdownW, 0x00000830, 0xe33620c6, 0x1a66f951, 0x15aa6b5d, 0xf126a6f1, 0xc01c3cab, 0x60fa6e11, 0x156df141, 0x390801f5, 0xc5bc3d41, 0xd2bff93f, 0xd25bf465, 0x1d860dff, 0x4ca9ac22, 0xa93dc52e, 0xe2ebffe6, 0x043703f9, 0xe9901a6c, 0x2bf3e7c4, 0x75fa0b0d, 0x1cac7b6c, 0x5820a4a7, 0xa3d92b32, 0xd9a12d0d, 0x020838f5, 0xa90159fc, 0xa7b1244e, 0xb0711650, 0x97ba93ca, 0xa88f503c, 0xac7ac1f1,
AccessCheck, 0x00000430, 0xc2c000cd, 0x1903d08c, 0x2d3658dd, 0x0ccaaa2b, 0x383cabc7, 0xdc0ed54f, 0x488a2871, 0x3a19ce12, 0xc864aa79, 0x00463201, 0x34beddc8, 0xffa9fe04, 0xf7eb6e95, 0x2c067b62, 0x0ae789f0, 0x0206022a, 0xaf83140a, 0x5ab18ede, 0xccb9b959, 0xdc9fda55, 0xb5e42e1f, 0xc480ecdd, 0xe3298dd1, 0xce1a3a11, 0x20e551f9, 0x2dcb047c, 0xab766710, 0xca7a3334, 0xc9aa9cd6, 0x0621a147,
AccessCheckAndAuditAlarmA, 0x00000968, 0x515f0bac, 0xf9e86766, 0x392e09c4, 0xaadcc650, 0xa9e2e451, 0x72378338, 0x72496631, 0x333a699a, 0x05559f6e, 0x9d5bf8be, 0x48e852b1, 0xd800f5cf, 0xba44f0d2, 0xf3313a06, 0x4d06708f, 0x049804d0, 0xdb90817a, 0x1f1e4231, 0x5c30e6c1, 0x7a52f6da, 0xe81fa614, 0xd9711bfe, 0x2cacabce, 0x693a339a, 0x43926131, 0x23047316, 0x799f21fa, 0x41d18bff, 0x058ba58c, 0x01cd2b6b,
AccessCheckAndAuditAlarmW, 0x0000097e, 0x515f0bc2, 0xf9e8677c, 0x392e09da, 0xaadcc666, 0xa9e2e467, 0x7237834e, 0x72496647, 0x333a69b0, 0x05559f84, 0x9d5bf8d4, 0x48e852c7, 0xd800f5e5, 0xba44f0e8, 0xf3313a1c, 0x4d0670a5, 0x049804e6, 0xdb908190, 0x1f1e4247, 0x5c30e6d7, 0x7a52f6f0, 0xe81fa62a, 0xd9711c14, 0x2cacabe4, 0x693a33b0, 0x43926147, 0x2304732c, 0x799f2210, 0x41d18c15, 0x058ba5a2, 0x01cd2b81,
AccessCheckByType, 0x0000068d, 0x970b00d2, 0x724190c7, 0xac4b4bc2, 0x49674b79, 0x7fe26085, 0xc56667c3, 0x3e38ca88, 0x808b8ef8, 0x5cd8320e, 0x997b31c5, 0x22c22001, 0x4c792788, 0x65df8e74, 0x8676a3b6, 0xc5a285db, 0x030c0381, 0xfb029cda, 0xf7030c05, 0x59f49e19, 0x395a5b86, 0x16dbc98c, 0xe4e24847, 0x1665f25b, 0x8e8b80f8, 0x2fe65f00, 0xd707f438, 0xb6998c29, 0x39693a98, 0x738480cf, 0x1a161017,
AccessCheckByTypeAndAuditAlarmA, 0x00000bc5, 0x51725cd8, 0x8dc46b1c, 0xf28dcf00, 0x477e148d, 0xa3017b24, 0xeb5ec1cd, 0x2fb50eb7, 0xf420b00b, 0x5723bdc0, 0x99a58c0e, 0xc9b8e0ec, 0x5b4dc4f9, 0x8ac46a8a, 0x38d83c8c, 0x0c015f3e, 0x059e0627, 0xfed1af78, 0xe43614aa, 0x8c14357a, 0x34d42737, 0x99a38482, 0xef27be04, 0x797bc4f0, 0xb020f40b, 0x7f96954d, 0x1ecf06e5, 0x4268683d, 0xa5407b06, 0x6d1b8833, 0x030c7258,
AccessCheckByTypeAndAuditAlarmW, 0x00000bdb, 0x51725cee, 0x8dc46b32, 0xf28dcf16, 0x477e14a3, 0xa3017b3a, 0xeb5ec1e3, 0x2fb50ecd, 0xf420b021, 0x5723bdd6, 0x99a58c24, 0xc9b8e102, 0x5b4dc50f, 0x8ac46aa0, 0x38d83ca2, 0x0c015f54, 0x059e063d, 0xfed1af8e, 0xe43614c0, 0x8c143590, 0x34d4274d, 0x99a38498, 0xef27be1a, 0x797bc506, 0xb020f421, 0x7f969563, 0x1ecf06fb, 0x42686853, 0xa5407b1c, 0x6d1b8849, 0x030c726e,
AccessCheckByTypeResultList, 0x00000aa8, 0x5ca5c39f, 0x31a1f7bd, 0xe36676ce, 0x3784a461, 0x1290d853, 0x96303a69, 0xa6193090, 0xc0d740d9, 0x1831a279, 0xb6de6092, 0x193f6cca, 0xbaf328ea, 0x1beddce8, 0xc0a133d4, 0x785dfaaf, 0x04fc05ac, 0xf006303e, 0xbc936ccb, 0xb57ea4b6, 0xb6ea24fb, 0xa7bc4327, 0xeecbe1cd, 0x6bf06ab9, 0x40d7c0d9, 0xa91a1190, 0x178dffe3, 0x501935f0, 0x1573ce6a, 0xe2531682, 0x0344f131,
AccessCheckByTypeResultListAndAuditAlarmA, 0x00000fe0, 0x5ca57343, 0x83cada78, 0xb59b95cb, 0x64d6fc7b, 0xd94c3503, 0x88891eda, 0x49ad2839, 0xa601f057, 0x44897f6b, 0x86776241, 0x690c132a, 0xbdbc3efa, 0xc3fe3962, 0x1c7ae58e, 0xe9364bec, 0x078e0852, 0x4c618387, 0x3d3c2107, 0x336b17fc, 0xc49d9cb4, 0x07e70669, 0x88c01ea3, 0x0ede6308, 0xf001a657, 0x64655f8f, 0xd9730f45, 0xa252d9e3, 0x771c859a, 0xa77255ee, 0xa19f6069,
AccessCheckByTypeResultListAndAuditAlarmByHandleA, 0x000012e7, 0x3e5ca61a, 0xf71d842d, 0x254d9505, 0x278b5c54, 0x68a85e28, 0x57f4f854, 0xab17e177, 0x6cb6ce08, 0x81e8b739, 0xcda18cca, 0x235d9dee, 0x4c824153, 0xb01308cb, 0xc428119b, 0x82d608ba, 0x093109b6, 0x888f5be7, 0x53a327a8, 0xea16d03b, 0x48a23b3d, 0xb5a1112f, 0xa6eaa95e, 0x921ffa6f, 0xcdb66d08, 0x7df2bb2f, 0xbedf9b8c, 0x1beda55e, 0x55a13834, 0x001fb8bf, 0x608f7534,
AccessCheckByTypeResultListAndAuditAlarmByHandleW, 0x000012fd, 0x3e5ca630, 0xf71d8443, 0x254d951b, 0x278b5c6a, 0x68a85e3e, 0x57f4f86a, 0xab17e18d, 0x6cb6ce1e, 0x81e8b74f, 0xcda18ce0, 0x235d9e04, 0x4c824169, 0xb01308e1, 0xc42811b1, 0x82d608d0, 0x093109cc, 0x888f5bfd, 0x53a327be, 0xea16d051, 0x48a23b53, 0xb5a11145, 0xa6eaa974, 0x921ffa85, 0xcdb66d1e, 0x7df2bb45, 0xbedf9ba2, 0x1beda574, 0x55a1384a, 0x001fb8d5, 0x608f754a,
AccessCheckByTypeResultListAndAuditAlarmW, 0x00000ff6, 0x5ca57359, 0x83cada8e, 0xb59b95e1, 0x64d6fc91, 0xd94c3519, 0x88891ef0, 0x49ad284f, 0xa601f06d, 0x44897f81, 0x86776257, 0x690c1340, 0xbdbc3f10, 0xc3fe3978, 0x1c7ae5a4, 0xe9364c02, 0x078e0868, 0x4c61839d, 0x3d3c211d, 0x336b1812, 0xc49d9cca, 0x07e7067f, 0x88c01eb9, 0x0ede631e, 0xf001a66d, 0x64655fa5, 0xd9730f5b, 0xa252d9f9, 0x771c85b0, 0xa7725604, 0xa19f607f,
AddAccessAllowedAce, 0x0000072c, 0x9fbc40c0, 0xfbe5c1f8, 0x4e971a9f, 0x83487e16, 0x2bbb6a75, 0x5638b33c, 0x7380b8c5, 0xe3c88600, 0x1a21f22f, 0x3f4f62ab, 0x5508bd84, 0x5355d3e3, 0xdbe80bf6, 0x94d147d0, 0x444f6c72, 0x036603c6, 0xdd530329, 0xb25b0b83, 0x5bf80d3e, 0xa0ab60b3, 0x4a894ba7, 0x73ce95a6, 0x9e208e25, 0x85c8e400, 0xda2d3223, 0x718f306b, 0x50bdc1cf, 0xb07876c0, 0x574c9092, 0x8684561d,
AddAccessAllowedAceEx, 0x000007e9, 0xa7ef10ca, 0xcfbe5ca8, 0x1d3a5ceb, 0x668348fa, 0xc54aef54, 0x47c56404, 0x6d15ce7b, 0xcb00e440, 0x9f0bc700, 0x076ab46d, 0x2b9611cc, 0x5a23e3cb, 0xfc2afe2e, 0x4e287d81, 0x11c7b241, 0x03ab043e, 0x77774142, 0x3b36f130, 0xf97880ac, 0xb3a4fbd8, 0xe9d4caca, 0x5a685161, 0x389702fa, 0xe400cb40, 0x4c891983, 0xf306c8d0, 0xf707465a, 0x7876c578, 0xd3242735, 0x68456364,
AddAccessAllowedObjectAce, 0x00000983, 0xba7ef1c1, 0x3c29bee0, 0x6ba31a18, 0xc1276bec, 0xc61c0cd0, 0xa55ef02e, 0x99a414d0, 0x4e47579f, 0xfa811f51, 0x6ce17d39, 0x67cc0c01, 0x2ee68d9e, 0xa90db058, 0x8717c0c3, 0x2461336a, 0x04a104e2, 0x39b87288, 0x2bb3cf56, 0x058d802e, 0x3cb9f05a, 0x7aee57fe, 0xbcf0d89c, 0xabb902bb, 0x57474e9f, 0x0157187c, 0xbdd52c45, 0xe49a8f32, 0xbc6b0019, 0x507708ef, 0x45720269,
AddAccessDeniedAce, 0x000006ad, 0x0c7880c0, 0x281e0658, 0x270d1cd8, 0x31657caf, 0xa1aa1f0f, 0x323f63c0, 0x444caa1b, 0xe46493d6, 0x37aadc07, 0x1808691b, 0x48d065aa, 0x514551da, 0x038911dc, 0x7a25f104, 0xb202a3fd, 0x03750338, 0x309a5c9e, 0xeaa643cf, 0xa1afa235, 0x816a2caa, 0x5f886131, 0x2e1867e7, 0x58429625, 0x9364e4d6, 0x607db334, 0x87c2f960, 0xc564e915, 0x4c95568a, 0xad0d6857, 0x21a24988,
AddAccessDeniedAceEx, 0x0000076a, 0x831e20ca, 0xc281e0ee, 0x009c34f4, 0xff3165f8, 0xebe86b01, 0x5003246f, 0x326d11ab, 0xd8d6e4dc, 0xd981ce62, 0x97d1b1f8, 0x4a36a99b, 0x49a1dac9, 0xe46c7778, 0xa37310bf, 0xc894906e, 0x03ba03b0, 0x8c49179f, 0xfebba4b4, 0xd68f5f00, 0xaa85baa4, 0x4c5a0a90, 0x7e73f5fe, 0x5895eb82, 0xe4d6d8dc, 0x6ccd3b17, 0x2f961a34, 0x93a4602d, 0x95568f14, 0x435a188b, 0x1a249a0e,
AddAccessDeniedObjectAce, 0x00000904, 0xb831e2c1, 0x821c8264, 0xec315035, 0xde26049a, 0x9dd6df3a, 0xe31f5b36, 0xef1847cc, 0x5c1d583b, 0x1e287fc8, 0xf871e436, 0xe4bdf60a, 0x25e47d1c, 0xc0a24edc, 0xd1aaff18, 0x912f1645, 0x04b00454, 0x0b058fee, 0xb0775409, 0xeacb519b, 0xfb85e73a, 0xceeaae26, 0xc89575c0, 0xaba78b3d, 0x581d5c3b, 0x435b5a95, 0x2111bb97, 0x81c45904, 0x86071cf9, 0xaf8c5ff2, 0x24a8ac1b,
AddAce, 0x00000212, 0x880000bb, 0xd4400083, 0x9cc20072, 0x77a8106b, 0x290e60e8, 0x9029656a, 0xe70726ad, 0xa44164c9, 0x73984ceb, 0x7cd451f5, 0x12a18697, 0x4694457b, 0x4b1e50c6, 0x1e8c6876, 0x0c0607a9, 0x0108010a, 0x8040087b, 0x741a60a9, 0x0a4c92e8, 0x516a36a9, 0x30c9592d, 0x0515f07e, 0x210ceca8, 0x6441a4c9, 0x4c9073f3, 0xa5942935, 0x887310c5, 0x047a8795, 0x00279bbd, 0x00018701,
AddAuditAccessAce, 0x0000065b, 0x77b100c2, 0x3062add5, 0x93f729d0, 0x28633465, 0xeaa973f2, 0x4f3a64eb, 0x5961b9c5, 0x7e729fd0, 0xf586ff6f, 0xeff07aba, 0x49115ad0, 0x45652555, 0x8d3984af, 0x2e3dc6a7, 0x6ae15697, 0x031b0340, 0x60a517ce, 0x2b62b2d5, 0x9b49227e, 0x17664562, 0xdc528249, 0x5406601f, 0xdf223404, 0x9f727ed0, 0x8fd66520, 0xf8637247, 0x15618e80, 0x42562864, 0x2f75e273, 0xdac21a22,
AddAuditAccessAceEx, 0x00000718, 0x1dec40cb, 0x93062b66, 0xe24fdd27, 0xb52863b0, 0x24baaad7, 0x62b4f41f, 0x711565ff, 0xe4d07eea, 0xe25bfdd9, 0x18ebaf77, 0x4e0b419c, 0x697555bd, 0x50892c5b, 0xe4f06aea, 0xac0f5ad5, 0x036003b8, 0x984bc66b, 0x52c76ba5, 0xfa75c501, 0x621bb6bd, 0x92793d18, 0x01f654de, 0xd0140700, 0x7ed0e4ea, 0x994846ed, 0x3724913e, 0x863a096d, 0x5628690a, 0xdd789f6b, 0xac21a3b9,
AddAuditAccessObjectAce, 0x000008b2, 0xc1dec4c1, 0xf9ed06ae, 0x6f6f6b70, 0xdbddba91, 0xc1d432c7, 0x94ef0b49, 0xd99d8d10, 0x6816f249, 0x8eb622bf, 0x76f2fe34, 0x64ce3354, 0xa0d89cef, 0x8bf0759e, 0x4f052a5a, 0xc8dbbcb3, 0x0456045c, 0xcbc5bada, 0xa0cb5fd0, 0x4add9002, 0xf79e9ed0, 0xc2133288, 0x4af45544, 0x23894325, 0xf2176848, 0xa6230b52, 0x2b194a0e, 0x15c3825f, 0x5ffcddcb, 0x97fa6994, 0x21b257ad,
AddUsersToEncryptedFile, 0x0000090c, 0xfb5444ca, 0x73edd0e8, 0xd543a714, 0x80b19895, 0x49555ac0, 0x8523b715, 0x0e926a9c, 0x7d49ee5f, 0x6be921e8, 0xb3f33c37, 0xd65a069d, 0xae4c83e1, 0x3ffbfb82, 0xd9d7c003, 0x14818a87, 0x046704a5, 0x283917e6, 0xe9925b43, 0xa99ed2b9, 0xce524af4, 0x5c4847cd, 0x4b41f0f7, 0x3a2f3eff, 0xee4a7d5e, 0x3933549e, 0x28d0c75a, 0xb2262ad1, 0x4d9ee48f, 0xe373580a, 0x251c74bf,
AdjustTokenGroups, 0x000006ec, 0xcd8900e2, 0x98c26949, 0x4b2e22f5, 0xc821a5bd, 0xe1743527, 0x35f3ae36, 0xe372aa36, 0x9ca2ae05, 0x150345dc, 0xaaf63834, 0x4ac6225e, 0x16e265ee, 0x89ed71c9, 0x924d4ce1, 0x5e1c902c, 0x034703a5, 0xa1622d09, 0x783e89cd, 0x5c2611fd, 0x9683d75b, 0x3c67da34, 0xf0fcf32c, 0xf5249884, 0xada29d05, 0xc9499195, 0x26adbc7d, 0x80fbec28, 0x74b4081c, 0xf1d309e3, 0x0b88d3a6,
AdjustTokenPrivileges, 0x00000886, 0x615890d9, 0x84d302fd, 0x9d56c483, 0xf306593b, 0xc6240b10, 0x9cb7938e, 0x2306cb83, 0x040b0d72, 0x83b68564, 0x2eefaa8f, 0x11e63b09, 0xbdc71deb, 0x24488a0f, 0xcc20f197, 0xf3db04a4, 0x040d0479, 0xee5503dc, 0x76a3112d, 0x8c92d547, 0xcdfb7e46, 0x93e53d4f, 0x7748b8fd, 0x7c377252, 0x0d0b0472, 0x79428fd8, 0xba011f7d, 0xf44d58a1, 0xa8ac3306, 0x77df3678, 0x88f634c2,
AllocateAndInitializeSid, 0x0000096a, 0x0fba22c8, 0xced6b2f3, 0x250dbf38, 0x41a6e578, 0xd28dd074, 0xf2f4b419, 0xf5d83b3e, 0x8c651b66, 0x84f9e74e, 0x4182fb8c, 0x0ee871c1, 0xbc5161d6, 0x5bdce983, 0x398d628c, 0xbd957381, 0x04a304c7, 0xdc53562e, 0x092e789c, 0xc8c11b84, 0xbc786aa6, 0xf97ea983, 0xb863eeaa, 0x653fcbd7, 0x1b658c66, 0x68e30365, 0xe490587e, 0xb791c917, 0x8ad69351, 0x295c1c04, 0x1d837e96,
AllocateLocallyUniqueId, 0x00000919, 0xfc9844bd, 0xaf20ca27, 0xdb2a9bfe, 0xa9a54803, 0x32c830b7, 0x5f357152, 0x34133b1e, 0x5c310193, 0x73a78fec, 0xe280e17c, 0x5224f633, 0x5dace9a6, 0x98b8ace4, 0xfa07f065, 0x94f58f86, 0x045904c0, 0x642bdd2a, 0x09f26f56, 0x2cb44a75, 0x80f270b6, 0x837ce002, 0x2cada3da, 0x4d182219, 0x01315c93, 0x0efcf497, 0x94f32f0a, 0xd4327425, 0xb09596bd, 0x9fdea5be, 0x404daa20,
AreAllAccessesGranted, 0x00000820, 0xb5bc10cd, 0x5547068b, 0x381fbee8, 0xf162e737, 0xb085fd1c, 0xd77fa2e8, 0xf7781c72, 0xefd6263b, 0x784b117b, 0x8db548a2, 0x5d8268b6, 0xeaa44a99, 0xe145c464, 0x3d4ec78f, 0xc022bf5c, 0x0412040e, 0x75c250c7, 0xa579b658, 0x166fe098, 0xab072d93, 0xa2b60aec, 0xc9ddb08a, 0xa36b707f, 0x25d5f03c, 0x82f206d4, 0x26ddaf7a, 0xab331b05, 0x866aaed3, 0xdc7ec92b, 0x21c4e319,
AreAnyAccessesGranted, 0x0000082f, 0xb5d810cd, 0x554706c1, 0x3889bee8, 0xf162e809, 0xb227fd1c, 0xd77fa62a, 0xfdfa1c72, 0xefd6333d, 0x924d117b, 0x8db57ca4, 0xc58468b6, 0xeaa51a9b, 0x8147c466, 0x3d520791, 0x4024bf63, 0x041f0410, 0x75c450e1, 0xa5adb65a, 0x1671e100, 0xabd72d95, 0xa2b80c8c, 0xcd1db08c, 0xa36d76ff, 0x32d5f03e, 0x82f420d4, 0x5addaf7c, 0xab358305, 0x566aaed6, 0xdc82692b, 0x61c4e31e,
BackupEventLogA, 0x000005bb, 0xa1e000a7, 0x78127bc3, 0x4cb94560, 0x60549ef4, 0xe4fd9548, 0x35525d6c, 0x0097e9a2, 0xa78c2e5e, 0x2278850a, 0xfbf3f6e2, 0x8a692394, 0x254f5182, 0x532df946, 0xd7396bd4, 0xa406eb8d, 0x02d302e8, 0xfdb9a4cd, 0x2ef7c4de, 0xc21ccffc, 0xdc452303, 0x7627041f, 0x7c0e16b0, 0xdc110e28, 0x2e8ca75e, 0x9dc709bb, 0x65b68d20, 0x8aca2333, 0x14d361fe, 0x159436e0, 0x2b3b17d3,
BackupEventLogW, 0x000005d1, 0xa1e000bd, 0x78127bd9, 0x4cb94576, 0x60549f0a, 0xe4fd955e, 0x35525d82, 0x0097e9b8, 0xa78c2e74, 0x22788520, 0xfbf3f6f8, 0x8a6923aa, 0x254f5198, 0x532df95c, 0xd7396bea, 0xa406eba3, 0x02d302fe, 0xfdb9a4e3, 0x2ef7c4f4, 0xc21cd012, 0xdc452319, 0x76270435, 0x7c0e16c6, 0xdc110e3e, 0x2e8ca774, 0x9dc709d1, 0x65b68d36, 0x8aca2349, 0x14d36214, 0x159436f6, 0x2b3b17e9,
BuildExplicitAccessWithNameA, 0x00000ae2, 0x67e3a2a6, 0x99cf9e8d, 0xefbcf1b9, 0x16763f99, 0x52c9c909, 0x162aade3, 0x0666d0b1, 0xe9bab790, 0xfb4ab499, 0x6bb6d999, 0xe91a96bd, 0x5576e3b5, 0xffcf33eb, 0x78ce1575, 0x0dbade48, 0x059c0546, 0x3082da07, 0xe1275735, 0x950f4c67, 0x034c52c3, 0x5241c991, 0xd1d4f238, 0xfbbedb58, 0xb7bae990, 0xc971e672, 0x4d30f81f, 0x796c066c, 0x1f6a19c2, 0xb49f7f1b, 0x3bb6528d,
BuildExplicitAccessWithNameW, 0x00000af8, 0x67e3a2bc, 0x99cf9ea3, 0xefbcf1cf, 0x16763faf, 0x52c9c91f, 0x162aadf9, 0x0666d0c7, 0xe9bab7a6, 0xfb4ab4af, 0x6bb6d9af, 0xe91a96d3, 0x5576e3cb, 0xffcf3401, 0x78ce158b, 0x0dbade5e, 0x059c055c, 0x3082da1d, 0xe127574b, 0x950f4c7d, 0x034c52d9, 0x5241c9a7, 0xd1d4f24e, 0xfbbedb6e, 0xb7bae9a6, 0xc971e688, 0x4d30f835, 0x796c0682, 0x1f6a19d8, 0xb49f7f31, 0x3bb652a3,
BuildImpersonateExplicitAccessWithNameA, 0x00000f69, 0xa7e3ba7d, 0x543a7aa5, 0xec4a22f1, 0x8df15e22, 0x56135ebf, 0x159c64c5, 0x10c3952d, 0x12bfc2e3, 0x436959bd, 0x022890f3, 0xb096c241, 0x916a5fa4, 0xb6825eef, 0x6bac784b, 0x7c948ff5, 0x07ce079b, 0xd0c89198, 0x60a36e3c, 0x9b247417, 0xd83d13d6, 0x1abc9a16, 0x6904115d, 0xdf5fc690, 0xc2c012e2, 0xe6dfb646, 0x4c5c46bf, 0x8c66e671, 0xe5c00b4e, 0x8a718b00, 0xd1751282,
BuildImpersonateExplicitAccessWithNameW, 0x00000f7f, 0xa7e3ba93, 0x543a7abb, 0xec4a2307, 0x8df15e38, 0x56135ed5, 0x159c64db, 0x10c39543, 0x12bfc2f9, 0x436959d3, 0x02289109, 0xb096c257, 0x916a5fba, 0xb6825f05, 0x6bac7861, 0x7c94900b, 0x07ce07b1, 0xd0c891ae, 0x60a36e52, 0x9b24742d, 0xd83d13ec, 0x1abc9a2c, 0x69041173, 0xdf5fc6a6, 0xc2c012f8, 0xe6dfb65c, 0x4c5c46d5, 0x8c66e687, 0xe5c00b64, 0x8a718b16, 0xd1751298,
BuildImpersonateTrusteeA, 0x000009a4, 0x5aeba0a9, 0xe7d25d68, 0xbc609343, 0x84c479db, 0x76584ad1, 0xd9d0f2a6, 0xe977246e, 0x996a4366, 0x7debc363, 0x450192a7, 0x279c8da2, 0xcebed53b, 0xc77e1094, 0xc6e78411, 0x9ac3b0e4, 0x04d804cc, 0x8ac870cc, 0xa467a0d3, 0x69d6e5cd, 0x3013ce8c, 0xc832f8f6, 0xd723f553, 0xd2c73b1e, 0x436a9966, 0x9180afce, 0x2b0fac99, 0xce3fe6fe, 0x1f738487, 0x6fb16861, 0xbefd8bfb,
BuildImpersonateTrusteeW, 0x000009ba, 0x5aeba0bf, 0xe7d25d7e, 0xbc609359, 0x84c479f1, 0x76584ae7, 0xd9d0f2bc, 0xe9772484, 0x996a437c, 0x7debc379, 0x450192bd, 0x279c8db8, 0xcebed551, 0xc77e10aa, 0xc6e78427, 0x9ac3b0fa, 0x04d804e2, 0x8ac870e2, 0xa467a0e9, 0x69d6e5e3, 0x3013cea2, 0xc832f90c, 0xd723f569, 0xd2c73b34, 0x436a997c, 0x9180afe4, 0x2b0facaf, 0xce3fe714, 0x1f73849d, 0x6fb16877, 0xbefd8c11,
BuildSecurityDescriptorA, 0x000009a8, 0xe99d20b1, 0x6216fc1e, 0x408b3ef7, 0xdc751bcb, 0xd04bad9e, 0xb7b6b59c, 0x17f1f107, 0x79616d69, 0x62496845, 0x2f7a13d6, 0x40efb021, 0x7e22badd, 0x936e6cf9, 0x5a3d5ccc, 0x9af89ad3, 0x04e204c6, 0xe1d4287a, 0x4b351300, 0x57c127c1, 0xc9052f3b, 0xa89bd54e, 0xa544c80e, 0xcd833b75, 0x6d617969, 0x1be5aea9, 0x945caef3, 0x320dbf03, 0x0e162aea, 0xc9c036a7, 0x9cc31a46,
BuildSecurityDescriptorW, 0x000009be, 0xe99d20c7, 0x6216fc34, 0x408b3f0d, 0xdc751be1, 0xd04badb4, 0xb7b6b5b2, 0x17f1f11d, 0x79616d7f, 0x6249685b, 0x2f7a13ec, 0x40efb037, 0x7e22baf3, 0x936e6d0f, 0x5a3d5ce2, 0x9af89ae9, 0x04e204dc, 0xe1d42890, 0x4b351316, 0x57c127d7, 0xc9052f51, 0xa89bd564, 0xa544c824, 0xcd833b8b, 0x6d61797f, 0x1be5aebf, 0x945caf09, 0x320dbf19, 0x0e162b00, 0xc9c036bd, 0x9cc31a5c,
BuildTrusteeWithNameA, 0x0000083a, 0x614f00a6, 0xab5cf99a, 0xc3e41065, 0xb0b1c2e0, 0x3130c0bc, 0x2109e1bd, 0xd717fd5e, 0x15230901, 0xeb4bb669, 0x01b047a3, 0xabe7c3c6, 0x9a7019e1, 0x540eed8e, 0xb289d0bc, 0x559fc392, 0x041a0420, 0x09fd57f8, 0x26657e92, 0x154abeff, 0x17e75bab, 0xd7f719f5, 0xeb7f1747, 0xa6bb2dbb, 0x09231501, 0xe9b6b7fe, 0x543bf517, 0x7299fd14, 0xc4e8ef68, 0xf63a4b62, 0x8c5ef6e7,
BuildTrusteeWithNameW, 0x00000850, 0x614f00bc, 0xab5cf9b0, 0xc3e4107b, 0xb0b1c2f6, 0x3130c0d2, 0x2109e1d3, 0xd717fd74, 0x15230917, 0xeb4bb67f, 0x01b047b9, 0xabe7c3dc, 0x9a7019f7, 0x540eeda4, 0xb289d0d2, 0x559fc3a8, 0x041a0436, 0x09fd580e, 0x26657ea8, 0x154abf15, 0x17e75bc1, 0xd7f71a0b, 0xeb7f175d, 0xa6bb2dd1, 0x09231517, 0xe9b6b814, 0x543bf52d, 0x7299fd2a, 0xc4e8ef7e, 0xf63a4b78, 0x8c5ef6fd,
BuildTrusteeWithObjectsAndNameA, 0x00000c17, 0xf8f45465, 0xd30fc868, 0x6c164bee, 0x06127595, 0x8edea021, 0x993f8dcb, 0xaab4312c, 0x47ffb823, 0x5bb4afe7, 0xfbfdf722, 0x732f9f7a, 0xfcf987a4, 0x4f6c6310, 0x05396390, 0xb7e176ac, 0x05fa061d, 0x5198fbc1, 0x7d991ddf, 0xf4f3c310, 0x8e80ed26, 0x8ad6a429, 0xadc67944, 0x5ce47efc, 0xb8004822, 0xd53d365e, 0x0252f0ce, 0x11fb00af, 0x6e91160d, 0x5a9e57de, 0x83f4e4d4,
BuildTrusteeWithObjectsAndNameW, 0x00000c2d, 0xf8f4547b, 0xd30fc87e, 0x6c164c04, 0x061275ab, 0x8edea037, 0x993f8de1, 0xaab43142, 0x47ffb839, 0x5bb4affd, 0xfbfdf738, 0x732f9f90, 0xfcf987ba, 0x4f6c6326, 0x053963a6, 0xb7e176c2, 0x05fa0633, 0x5198fbd7, 0x7d991df5, 0xf4f3c326, 0x8e80ed3c, 0x8ad6a43f, 0xadc6795a, 0x5ce47f12, 0xb8004838, 0xd53d3674, 0x0252f0e4, 0x11fb00c5, 0x6e911623, 0x5a9e57f4, 0x83f4e4ea,
BuildTrusteeWithObjectsAndSidA, 0x00000bb6, 0x11e8a824, 0xa03f2079, 0x63325d46, 0xd977551b, 0x95ddfbed, 0x2c64a282, 0x48389db1, 0xf6bfe723, 0x64e14d33, 0xf59c07df, 0xfbd9eb77, 0xe7e647ab, 0x9611ebc9, 0x59efc1aa, 0xbb4bdbec, 0x05d805de, 0xf6fcc30f, 0xf677ca40, 0x367e89fa, 0xd658583a, 0x7f1112ba, 0x816b4d7b, 0x85ce601b, 0xe6bff723, 0x3c4c75c8, 0x341dc95e, 0x709276bf, 0xc6e968a8, 0xab53d687, 0xe0fd3a9c,
BuildTrusteeWithObjectsAndSidW, 0x00000bcc, 0x11e8a83a, 0xa03f208f, 0x63325d5c, 0xd9775531, 0x95ddfc03, 0x2c64a298, 0x48389dc7, 0xf6bfe739, 0x64e14d49, 0xf59c07f5, 0xfbd9eb8d, 0xe7e647c1, 0x9611ebdf, 0x59efc1c0, 0xbb4bdc02, 0x05d805f4, 0xf6fcc325, 0xf677ca56, 0x367e8a10, 0xd6585850, 0x7f1112d0, 0x816b4d91, 0x85ce6031, 0xe6bff739, 0x3c4c75de, 0x341dc974, 0x709276d5, 0xc6e968be, 0xab53d69d, 0xe0fd3ab2,
BuildTrusteeWithSidA, 0x000007d9, 0xe29e00a4, 0x0173e541, 0x21a08101, 0x836c29d6, 0xe0220f41, 0x1ef99ee4, 0x7a1eb6c7, 0x1a10c4f1, 0x92ee5252, 0xbede07f6, 0xbcfc4d3d, 0x510a1183, 0xe761ac5d, 0x753aecfe, 0xe1beaacb, 0x03db03fe, 0xaf6a33d8, 0x79426d72, 0x15ef8cb2, 0xbea0eea1, 0x389ab6c9, 0x023abba3, 0xe5734b72, 0xc51119f0, 0x7c7568cb, 0x59656d6f, 0x9b976ea2, 0x7c4ee63e, 0x3ec754f8, 0xa317bf21,
BuildTrusteeWithSidW, 0x000007ef, 0xe29e00ba, 0x0173e557, 0x21a08117, 0x836c29ec, 0xe0220f57, 0x1ef99efa, 0x7a1eb6dd, 0x1a10c507, 0x92ee5268, 0xbede080c, 0xbcfc4d53, 0x510a1199, 0xe761ac73, 0x753aed14, 0xe1beaae1, 0x03db0414, 0xaf6a33ee, 0x79426d88, 0x15ef8cc8, 0xbea0eeb7, 0x389ab6df, 0x023abbb9, 0xe5734b88, 0xc5111a06, 0x7c7568e1, 0x59656d85, 0x9b976eb8, 0x7c4ee654, 0x3ec7550e, 0xa317bf37,
CancelOverlappedAccess, 0x000008aa, 0x8d4b28dd, 0xb1685501, 0x36c111db, 0xbe1576a4, 0x5974b38a, 0x3a0240e4, 0xc63667da, 0x3304f387, 0xcf30647a, 0xe7af5484, 0x44abed07, 0xbfc278f3, 0x37da14e5, 0x603c8242, 0xa6ccc209, 0x04220488, 0xea0bcc1c, 0x156bf0fe, 0xe6026299, 0xc58b6f2e, 0x93697995, 0xd4e6a5ff, 0xf4a4396c, 0xf3053386, 0xd17d622d, 0x373c04f8, 0x7904b8ae, 0x29db0edb, 0xc6b78607, 0x4962991c,
ChangeServiceConfig2A, 0x000007e0, 0xbea5708d, 0x9102bae4, 0x1a38c7c0, 0x7698fd9e, 0x7bd6556f, 0x8174c757, 0x20503eb3, 0xd7f4f129, 0xc04bb4a1, 0xb49729bd, 0x7dc43f59, 0x4356bf52, 0x966ac154, 0x57d7994c, 0xcf25115c, 0x03c5041b, 0x6459cad9, 0xe35b688b, 0xf046f1b1, 0x6cac078b, 0x8f5441f1, 0x5602f2c9, 0x37722791, 0xf0f4d829, 0xf95c7b90, 0x6ec06f94, 0x91712bac, 0x5060b248, 0xe37f743f, 0x9c1b5508,
ChangeServiceConfig2W, 0x000007f6, 0xbea570a3, 0x9102bafa, 0x1a38c7d6, 0x7698fdb4, 0x7bd65585, 0x8174c76d, 0x20503ec9, 0xd7f4f13f, 0xc04bb4b7, 0xb49729d3, 0x7dc43f6f, 0x4356bf68, 0x966ac16a, 0x57d79962, 0xcf251172, 0x03c50431, 0x6459caef, 0xe35b68a1, 0xf046f1c7, 0x6cac07a1, 0x8f544207, 0x5602f2df, 0x377227a7, 0xf0f4d83f, 0xf95c7ba6, 0x6ec06faa, 0x91712bc2, 0x5060b25e, 0xe37f7455, 0x9c1b551e,
ChangeServiceConfigA, 0x000007ae, 0x7d4ae0a8, 0x440aea9d, 0xd1c63c07, 0x698fd5e6, 0x7acaa5de, 0x5d31c5af, 0x281f391f, 0xf4f0e8e6, 0x9768c18f, 0x5ca5f2e1, 0x21f8c3fd, 0x6bf11444, 0x582272dc, 0xe642d604, 0x888de7a1, 0x03da03d4, 0x9530c8c2, 0xa12b8d7c, 0x8b878246, 0x74a6cacf, 0x3611ea97, 0xa21580cb, 0xa81bb922, 0xe8f0f4e6, 0x9ff2b905, 0x4dbb01cc, 0x5c8b896a, 0x75060b2f, 0xdc6fee8e, 0xe706d540,
ChangeServiceConfigW, 0x000007c4, 0x7d4ae0be, 0x440aeab3, 0xd1c63c1d, 0x698fd5fc, 0x7acaa5f4, 0x5d31c5c5, 0x281f3935, 0xf4f0e8fc, 0x9768c1a5, 0x5ca5f2f7, 0x21f8c413, 0x6bf1145a, 0x582272f2, 0xe642d61a, 0x888de7b7, 0x03da03ea, 0x9530c8d8, 0xa12b8d92, 0x8b87825c, 0x74a6cae5, 0x3611eaad, 0xa21580e1, 0xa81bb938, 0xe8f0f4fc, 0x9ff2b91b, 0x4dbb01e2, 0x5c8b8980, 0x75060b45, 0xdc6feea4, 0xe706d556,
CheckTokenMembership, 0x000007eb, 0x4aa5e0da, 0xeb9542c2, 0x284fba91, 0x009b04cb, 0x4837e7f8, 0x2d958a2a, 0x956d0ed0, 0xf0f5f516, 0x4260df29, 0x00e17430, 0x62c5a3f7, 0x789bcc8a, 0x02889045, 0xb7203669, 0x6baaf1d9, 0x03e20409, 0x11441a3c, 0x6a2ec429, 0x9ffe42e2, 0x8c6f78f6, 0xf4d43b5b, 0x68db4ee4, 0xc313e129, 0xf4f5f116, 0xc5f65b93, 0x59e81b29, 0x62a3a419, 0x443000f6, 0xfffc92d0, 0x48dca4ad,
ClearEventLogA, 0x0000054c, 0x9bb800a7, 0x7811a123, 0x9039454d, 0x6bfb7cf4, 0xdd0889c8, 0xbdd6442a, 0x306875d5, 0x8b362867, 0x63088f01, 0x37bc005a, 0x59dd1015, 0x83783ba1, 0x442101d1, 0xbef8f258, 0xb7f6ab89, 0x02b1029b, 0xf841a41d, 0x8f7689be, 0x41d993ad, 0xe84e00a1, 0x621304be, 0x8d0874f8, 0x08559de8, 0x28368b67, 0xae5643b3, 0x220f1607, 0x177a5278, 0xd0fbee1d, 0x2593205f, 0x998317ce,
ClearEventLogW, 0x00000562, 0x9bb800bd, 0x7811a139, 0x90394563, 0x6bfb7d0a, 0xdd0889de, 0xbdd64440, 0x306875eb, 0x8b36287d, 0x63088f17, 0x37bc0070, 0x59dd102b, 0x83783bb7, 0x442101e7, 0xbef8f26e, 0xb7f6ab9f, 0x02b102b1, 0xf841a433, 0x8f7689d4, 0x41d993c3, 0xe84e00b7, 0x621304d4, 0x8d08750e, 0x08559dfe, 0x28368b7d, 0xae5643c9, 0x220f161d, 0x177a528e, 0xd0fbee33, 0x25932075, 0x998317e4,
CloseCodeAuthzLevel, 0x00000775, 0x7f77c0d4, 0xd75da8f8, 0x43a7ab68, 0x4b57acd2, 0x60437ef1, 0x5d3205f6, 0x372c7445, 0xd0ecb20c, 0x98f116eb, 0x68c16448, 0x4b8c9a8c, 0x6eea9b2d, 0x17479322, 0xca6dbe94, 0xd0cf5b21, 0x037f03f6, 0x7787c8c4, 0xc5bdba98, 0x0ee9e026, 0xfd3cfaec, 0x8c4052f4, 0x5dd00558, 0xf940b230, 0xb1ecd10c, 0xd813d7c8, 0x00b7cc52, 0x3683af95, 0x4998c07f, 0xe201c867, 0xabeedd13,
CloseEncryptedFileRaw, 0x0000084e, 0x5f65f0d5, 0x23bb77d5, 0x26446c39, 0xc6ce7fe6, 0x7716a40e, 0x893eb9e6, 0xbfe2a969, 0x15e6f564, 0xd8244549, 0x3d50fba2, 0x9d23ea64, 0x69accf16, 0xd1c41c8d, 0x350d081e, 0xd97fe378, 0x04070447, 0xe29e6d9c, 0xc1d8d9b7, 0x4f8242fb, 0xfcc649ee, 0x21a0f984, 0x018241a3, 0x72bdf68e, 0xf4e71663, 0x4b96d1d7, 0x2ab00e43, 0x820a057e, 0x51f6e6cc, 0x3a9bb3b6, 0x4594f796,
CloseEventLog, 0x0000051a, 0x35f000cd, 0xe03ea389, 0x81ca1dcc, 0xe9b7cb2a, 0x94a3b0fb, 0x7584430f, 0x5c3abd3c, 0x4832267e, 0x04268346, 0x8ff3695f, 0x28a695d1, 0x84d6122a, 0x93329886, 0x3d18f006, 0x79a476fb, 0x026c02ae, 0x3d39f983, 0xa5e9ddde, 0x9da201f4, 0x100fa4d3, 0x82aec2f0, 0x75d642bd, 0xfba81dce, 0x2632487e, 0xd85caf0f, 0xbcfb3c57, 0xb8e60591, 0xcd0fc9f0, 0xc7b26406, 0x673bc5e3,
CloseServiceHandle, 0x00000713, 0x42af80cd, 0x336baa31, 0xe8693234, 0x33efb66d, 0xa0fd9d6d, 0xc0220df3, 0xb61f2329, 0xd3afa6ef, 0x35350acb, 0x8207757b, 0xc1a8e16c, 0x1b120218, 0xddb5b95c, 0x88e9274a, 0x73584313, 0x0377039c, 0xb12f124d, 0xd6ea06b2, 0x6a56b047, 0xb3e73675, 0x54d0e99a, 0x1eacaf69, 0x26d7b271, 0xa6afd3ef, 0xd6ca6935, 0x63f29390, 0x436f5fa6, 0x03921998, 0xa9b2ed5f, 0xf9c1b671,
CloseTrace, 0x000003e5, 0x9f8000c8, 0x0ea8c086, 0x232aacd3, 0xc87acacb, 0x7f4174c2, 0xde59e201, 0x847f8238, 0x0bd4e226, 0xe0e39b88, 0x294b6a1f, 0x351abac3, 0x9dbb5828, 0xd4eb7eb8, 0x727f8b9e, 0xce768fe9, 0x01ec01f9, 0xb843e804, 0x2bb6a378, 0x09c9c634, 0xb84edaf7, 0xb6d63d2d, 0xc411fc49, 0x2ed7d7e0, 0xe1d50c25, 0x3b384134, 0xa6fbec6e, 0x8f83605a, 0x69ab8c38, 0x93e4bfbf, 0x019cfc81,
CommandLineFromMsiDescriptor, 0x00000b23, 0xcd244281, 0x7fef09f7, 0x3db2da0c, 0x24078604, 0xe16fcaf3, 0x72e6d74e, 0x14596fdb, 0xcafcd78e, 0x5b19e25e, 0x04dff299, 0xc9ad253a, 0x49682fd4, 0x51a9a173, 0xdd0e385b, 0x5781edf1, 0x059d0586, 0x635eac47, 0x183071b6, 0xa780703e, 0xff7baa8f, 0x2ba280c1, 0x9002ba32, 0x4b203914, 0xd7fcca8e, 0x5ac5e2b2, 0xb49342e5, 0x0b04e3e3, 0xb54cc3ef, 0x86d06c4c, 0xafdc658d,
ComputeAccessTokenFromCodeAuthzLevel, 0x00000e43, 0x1fa45431, 0x65be094e, 0xdc694cb6, 0x19c1cc04, 0x772e8fd7, 0xe2cce9b4, 0x5034003d, 0x52bba2a0, 0xa7ba41a5, 0x2b67eafd, 0x050d38fe, 0xfa65e664, 0xe6431fc3, 0x79506222, 0xff6da9aa, 0x06ee0755, 0x78eefae6, 0xbd8fb17c, 0x0295268b, 0x49349c91, 0xfffc0709, 0x9b013180, 0x6ea3e1cd, 0xa2bb52a0, 0x45d7a388, 0x43efd275, 0x3a6603a5, 0x67967934, 0x8d0778ff, 0xa20a3968,
ControlService, 0x000005b2, 0xc7c800cc, 0xbab4f846, 0xbd029fc1, 0x3c2bdaa2, 0xa5e13753, 0xce2ac35b, 0x50151fd8, 0x7e3151b6, 0x8aeed112, 0x3d076307, 0x093914ca, 0xa138a862, 0x01cadf66, 0x29c1d25a, 0xfb1f4cf5, 0x02cd02e5, 0x3f348960, 0x5081627a, 0x09b9530b, 0x64aeb21f, 0x9816451e, 0xefb0a1d5, 0x9fbcd030, 0x51317eb6, 0xbdb19e4f, 0x10e08f2e, 0xba3b63c7, 0x1e702b2b, 0x0e06d32a, 0xa0195c02,
ControlTraceA, 0x00000511, 0x879000a5, 0x8413df62, 0x1466fac3, 0x6ebab3b1, 0x9745ae32, 0x797c8a95, 0x22433256, 0x2e3e4069, 0xaba498d4, 0x2989988e, 0x48f2de1f, 0x7a4cc700, 0xb9c0eb57, 0x742d561e, 0xa5d87df1, 0x026c02a5, 0x21f26643, 0x6553fe22, 0x49ffc52a, 0x18b309b9, 0x92f3b284, 0x1b0fe902, 0x5d83f715, 0x403e2e69, 0xa356a122, 0x70fe5119, 0x18990e79, 0x6202df4a, 0xa1c20356, 0x68066245,
ControlTraceW, 0x00000527, 0x879000bb, 0x8413df78, 0x1466fad9, 0x6ebab3c7, 0x9745ae48, 0x797c8aab, 0x2243326c, 0x2e3e407f, 0xaba498ea, 0x298998a4, 0x48f2de35, 0x7a4cc716, 0xb9c0eb6d, 0x742d5634, 0xa5d87e07, 0x026c02bb, 0x21f26659, 0x6553fe38, 0x49ffc540, 0x18b309cf, 0x92f3b29a, 0x1b0fe918, 0x5d83f72b, 0x403e2e7f, 0xa356a138, 0x70fe512f, 0x18990e8f, 0x6202df60, 0xa1c2036c, 0x6806625b,
ConvertAccessToSecurityDescriptorA, 0x00000dae, 0x699e4f7e, 0x398530f6, 0xa9314e73, 0x85c689b8, 0x9c9cda0d, 0x207969e2, 0x04f7efb0, 0x8f177e96, 0x3795af59, 0x0dd1d72f, 0x17eba1f7, 0xece613a7, 0x112a19cc, 0x1c9957d8, 0xa0c6b480, 0x070706a7, 0x1bf89d24, 0xde858bf5, 0x0ed9e8cb, 0x037a0c05, 0x60a71603, 0x5f752ae6, 0xc9d42ad3, 0x7e178f96, 0x8281646d, 0xe525ffda, 0x0476b56c, 0x99686725, 0x325bf89a, 0xa5cacea6,
ConvertAccessToSecurityDescriptorW, 0x00000dc4, 0x699e4f94, 0x3985310c, 0xa9314e89, 0x85c689ce, 0x9c9cda23, 0x207969f8, 0x04f7efc6, 0x8f177eac, 0x3795af6f, 0x0dd1d745, 0x17eba20d, 0xece613bd, 0x112a19e2, 0x1c9957ee, 0xa0c6b496, 0x070706bd, 0x1bf89d3a, 0xde858c0b, 0x0ed9e8e1, 0x037a0c1b, 0x60a71619, 0x5f752afc, 0xc9d42ae9, 0x7e178fac, 0x82816483, 0xe525fff0, 0x0476b582, 0x9968673b, 0x325bf8b0, 0xa5cacebc,
ConvertSDToStringSDRootDomainA, 0x00000b86, 0x6f4b0d73, 0x7bf63dff, 0x9a439e01, 0xfdb9ebc0, 0x89984132, 0x83881b79, 0xb66e15bb, 0x158bd61a, 0xa1cbe0ec, 0xa444289e, 0x701b18d9, 0x41f9ab7d, 0x1c7725dc, 0xb3105587, 0xffb161e2, 0x05e605a0, 0xd595a728, 0x7fbe3a37, 0x16d02175, 0x6aaf7ecb, 0x6dd65cf4, 0xabe4f31c, 0xc3d80851, 0xd58c1619, 0x2fa9530f, 0xe53be7a6, 0x29905f64, 0x2c6cc10a, 0xd71d6b35, 0xc778411f,
ConvertSDToStringSDRootDomainW, 0x00000b9c, 0x6f4b0d89, 0x7bf63e15, 0x9a439e17, 0xfdb9ebd6, 0x89984148, 0x83881b8f, 0xb66e15d1, 0x158bd630, 0xa1cbe102, 0xa44428b4, 0x701b18ef, 0x41f9ab93, 0x1c7725f2, 0xb310559d, 0xffb161f8, 0x05e605b6, 0xd595a73e, 0x7fbe3a4d, 0x16d0218b, 0x6aaf7ee1, 0x6dd65d0a, 0xabe4f332, 0xc3d80867, 0xd58c162f, 0x2fa95325, 0xe53be7bc, 0x29905f7a, 0x2c6cc120, 0xd71d6b4b, 0xc7784135,
ConvertSecurityDescriptorToAccessA, 0x00000dae, 0x4ee9a0fc, 0xc1bda8bd, 0x50d11ca9, 0xb734584a, 0x7fbeb875, 0xc6a977fd, 0x2fb81f86, 0x8f177e96, 0xc69e73fc, 0x60d9dbcf, 0xd85c872b, 0x1bf5e498, 0x61b3480f, 0xdb06c93a, 0xe124ff87, 0x070706a7, 0x84856b60, 0xea028078, 0x04df689b, 0x3629d955, 0xb5e28251, 0x31e50cc2, 0xb3d59b68, 0x7e178f96, 0x51bbe8df, 0x83b2b8f6, 0x7a5be52c, 0x0676fa17, 0x4c665d5c, 0x247b7fc6,
ConvertSecurityDescriptorToAccessNamedA, 0x00000f93, 0x3a774da8, 0x97b06fcc, 0x89fca1f1, 0xf1b67bba, 0x197c5184, 0xb111816d, 0x2f8e7244, 0x07f48521, 0xe26782da, 0xf0fd6a2b, 0x4ba00628, 0x95ffaf99, 0x0dffcd90, 0x3c3c82b6, 0xf6cc2c84, 0x0785080e, 0x7b9b0c84, 0x31bad5c2, 0xa3db8812, 0x88c9e4a7, 0x48a4225c, 0x798eb8f0, 0x1d0384cf, 0x84f50820, 0xab98b9a9, 0x43a71782, 0x793cd88b, 0xa2a8a2f0, 0x2ebbacd4, 0xedffd0f2,
ConvertSecurityDescriptorToAccessNamedW, 0x00000fa9, 0x3a774dbe, 0x97b06fe2, 0x89fca207, 0xf1b67bd0, 0x197c519a, 0xb1118183, 0x2f8e725a, 0x07f48537, 0xe26782f0, 0xf0fd6a41, 0x4ba0063e, 0x95ffafaf, 0x0dffcda6, 0x3c3c82cc, 0xf6cc2c9a, 0x07850824, 0x7b9b0c9a, 0x31bad5d8, 0xa3db8828, 0x88c9e4bd, 0x48a42272, 0x798eb906, 0x1d0384e5, 0x84f50836, 0xab98b9bf, 0x43a71798, 0x793cd8a1, 0xa2a8a306, 0x2ebbacea, 0xedffd108,
ConvertSecurityDescriptorToAccessW, 0x00000dc4, 0x4ee9a112, 0xc1bda8d3, 0x50d11cbf, 0xb7345860, 0x7fbeb88b, 0xc6a97813, 0x2fb81f9c, 0x8f177eac, 0xc69e7412, 0x60d9dbe5, 0xd85c8741, 0x1bf5e4ae, 0x61b34825, 0xdb06c950, 0xe124ff9d, 0x070706bd, 0x84856b76, 0xea02808e, 0x04df68b1, 0x3629d96b, 0xb5e28267, 0x31e50cd8, 0xb3d59b7e, 0x7e178fac, 0x51bbe8f5, 0x83b2b90c, 0x7a5be542, 0x0676fa2d, 0x4c665d72, 0x247b7fdc,
ConvertSecurityDescriptorToStringSecurityDescriptorA, 0x0000154a, 0x51b1d46c, 0xdce0d6a3, 0x8efca045, 0xdeb49725, 0x7bdbabd7, 0xc738ad99, 0xe1b5b47f, 0x92505b21, 0xad88040a, 0x982bb1c2, 0x33ff99a4, 0x0d92fbb4, 0x70b38a2c, 0x1ab51b5c, 0x8983f6c7, 0x0ae30a67, 0xb293738a, 0x528560ff, 0x2e9700ab, 0x89b9ec20, 0xeec438ee, 0x0bd568fd, 0x07ad8e88, 0x5b509221, 0x15259c6d, 0x0d393cb5, 0xf054dd4e, 0x084800ff, 0xa0935a4c, 0xe4785198,
ConvertSecurityDescriptorToStringSecurityDescriptorW, 0x00001560, 0x51b1d482, 0xdce0d6b9, 0x8efca05b, 0xdeb4973b, 0x7bdbabed, 0xc738adaf, 0xe1b5b495, 0x92505b37, 0xad880420, 0x982bb1d8, 0x33ff99ba, 0x0d92fbca, 0x70b38a42, 0x1ab51b72, 0x8983f6dd, 0x0ae30a7d, 0xb29373a0, 0x52856115, 0x2e9700c1, 0x89b9ec36, 0xeec43904, 0x0bd56913, 0x07ad8e9e, 0x5b509237, 0x15259c83, 0x0d393ccb, 0xf054dd64, 0x08480115, 0xa0935a62, 0xe47851ae,
ConvertSidToStringSidA, 0x0000089c, 0xd854c8a4, 0x3f298637, 0x7fcb0712, 0x209c6b9a, 0xde165dcf, 0x44bfb986, 0xd4318c77, 0x380bfd63, 0x1631f959, 0x0770832b, 0x77ba46eb, 0x1f09c0d9, 0xa20ae292, 0x12ee2f14, 0xb9775f79, 0x0431046b, 0x44235cd6, 0xf950cc0f, 0x71dc1501, 0xfdac8e89, 0xd2f668ef, 0xae464fff, 0x6f24f184, 0xfd0c3862, 0x72bc9cce, 0xf3929708, 0x73784b2d, 0x2eecb0f6, 0x494c3b51, 0x55d6ec2b,
ConvertSidToStringSidW, 0x000008b2, 0xd854c8ba, 0x3f29864d, 0x7fcb0728, 0x209c6bb0, 0xde165de5, 0x44bfb99c, 0xd4318c8d, 0x380bfd79, 0x1631f96f, 0x07708341, 0x77ba4701, 0x1f09c0ef, 0xa20ae2a8, 0x12ee2f2a, 0xb9775f8f, 0x04310481, 0x44235cec, 0xf950cc25, 0x71dc1517, 0xfdac8e9f, 0xd2f66905, 0xae465015, 0x6f24f19a, 0xfd0c3878, 0x72bc9ce4, 0xf392971e, 0x73784b43, 0x2eecb10c, 0x494c3b67, 0x55d6ec41,
ConvertStringSDToSDDomainA, 0x000009e2, 0xf3cecd2a, 0xb75d463f, 0x20eb90b4, 0x62d6eb3f, 0xfb927d09, 0xb5ddeaa3, 0xec944701, 0xd13a36a9, 0xdcd3f811, 0xe874f349, 0x76a30c2b, 0xd284d537, 0x48ba050d, 0x41f27b72, 0x27453b22, 0x050304df, 0x353f8bba, 0x5707a695, 0xceb2e2ec, 0xd2fc7b19, 0x6a660e36, 0x252e7b53, 0xf7433c52, 0x363ad1a9, 0xc2c01225, 0xfa9ee11f, 0x65e41cea, 0xecf4bac7, 0x75b2d814, 0x2906945e,
ConvertStringSDToSDDomainW, 0x000009f8, 0xf3cecd40, 0xb75d4655, 0x20eb90ca, 0x62d6eb55, 0xfb927d1f, 0xb5ddeab9, 0xec944717, 0xd13a36bf, 0xdcd3f827, 0xe874f35f, 0x76a30c41, 0xd284d54d, 0x48ba0523, 0x41f27b88, 0x27453b38, 0x050304f5, 0x353f8bd0, 0x5707a6ab, 0xceb2e302, 0xd2fc7b2f, 0x6a660e4c, 0x252e7b69, 0xf7433c68, 0x363ad1bf, 0xc2c0123b, 0xfa9ee135, 0x65e41d00, 0xecf4badd, 0x75b2d82a, 0x29069474,
ConvertStringSDToSDRootDomainA, 0x00000b86, 0x6ebced73, 0xfdf63daa, 0xa27b6941, 0x487b4f51, 0x14d8dfec, 0x515510da, 0xf5b4fd20, 0x408cab19, 0x16eefb8b, 0xbd714469, 0x14091299, 0xc74579dd, 0x672fb171, 0xd1535517, 0x81d7e787, 0x05e605a0, 0x15174719, 0x4f26ec7a, 0x6d919e2b, 0x037c9450, 0x7daf7715, 0x25133d1c, 0x2c98c63d, 0xaa8d4118, 0x2a8be7ee, 0x6d879453, 0x93d092d1, 0xc60a7b18, 0xb151674f, 0x07791ef2,
ConvertStringSDToSDRootDomainW, 0x00000b9c, 0x6ebced89, 0xfdf63dc0, 0xa27b6957, 0x487b4f67, 0x14d8e002, 0x515510f0, 0xf5b4fd36, 0x408cab2f, 0x16eefba1, 0xbd71447f, 0x140912af, 0xc74579f3, 0x672fb187, 0xd153552d, 0x81d7e79d, 0x05e605b6, 0x1517472f, 0x4f26ec90, 0x6d919e41, 0x037c9466, 0x7daf772b, 0x25133d32, 0x2c98c653, 0xaa8d412e, 0x2a8be804, 0x6d879469, 0x93d092e7, 0xc60a7b2e, 0xb1516765, 0x07791f08,
ConvertStringSecurityDescriptorToSecurityDescriptorA, 0x0000154a, 0xd5518f4b, 0xacf02467, 0x316ce4fd, 0x4c3ba820, 0x2e0d5e3b, 0xa288b13d, 0x3b53d120, 0x6c2c8145, 0xffae0350, 0xa4021f63, 0x935eafde, 0x3cdd0630, 0xcccd3efb, 0xbbb7a402, 0xb935c5cb, 0x0ae30a67, 0x211e437f, 0xc1e30f74, 0xdf113758, 0x16a1ddba, 0x609d2bab, 0x8bafc816, 0x3e2cce47, 0x812c6c45, 0x3e35c4c9, 0x5b6e67f7, 0x63e8df54, 0x96b2ac5a, 0x3470d758, 0xef1670a3,
ConvertStringSecurityDescriptorToSecurityDescriptorW, 0x00001560, 0xd5518f61, 0xacf0247d, 0x316ce513, 0x4c3ba836, 0x2e0d5e51, 0xa288b153, 0x3b53d136, 0x6c2c815b, 0xffae0366, 0xa4021f79, 0x935eaff4, 0x3cdd0646, 0xcccd3f11, 0xbbb7a418, 0xb935c5e1, 0x0ae30a7d, 0x211e4395, 0xc1e30f8a, 0xdf11376e, 0x16a1ddd0, 0x609d2bc1, 0x8bafc82c, 0x3e2cce5d, 0x812c6c5b, 0x3e35c4df, 0x5b6e680d, 0x63e8df6a, 0x96b2ac70, 0x3470d76e, 0xef1670b9,
ConvertStringSidToSidA, 0x0000089c, 0x4eecc8a4, 0x4019daf7, 0xf6156099, 0x610175ea, 0x1db6bba0, 0x408b1113, 0x8f95cd7c, 0x3d060958, 0x154c3d0a, 0x9b9d15dd, 0x9803fc6d, 0x6b5f2ec9, 0x46a20245, 0x78bd18a1, 0xe1b819bb, 0x0442045a, 0x8fc287ce, 0x579fc371, 0x0ce549ca, 0x0c33cab8, 0xcefb0a5b, 0xbbc295db, 0xeb6a71a7, 0x09063d58, 0x2a8d27c9, 0x70744106, 0xea76a9fa, 0x99140114, 0x870bc1db, 0x9532fc2b,
ConvertStringSidToSidW, 0x000008b2, 0x4eecc8ba, 0x4019db0d, 0xf61560af, 0x61017600, 0x1db6bbb6, 0x408b1129, 0x8f95cd92, 0x3d06096e, 0x154c3d20, 0x9b9d15f3, 0x9803fc83, 0x6b5f2edf, 0x46a2025b, 0x78bd18b7, 0xe1b819d1, 0x04420470, 0x8fc287e4, 0x579fc387, 0x0ce549e0, 0x0c33cace, 0xcefb0a71, 0xbbc295f1, 0xeb6a71bd, 0x09063d6e, 0x2a8d27df, 0x7074411c, 0xea76aa10, 0x9914012a, 0x870bc1f1, 0x9532fc41,
ConvertToAutoInheritPrivateObjectSecurity, 0x0000109a, 0x12e47440, 0xcf2fcfe7, 0x14c3b083, 0xcbae3717, 0xeb0b7ac1, 0xaeefb733, 0xf3d2b355, 0x1d32f664, 0xa13f0ac0, 0x4b739265, 0x42727ed8, 0xc8abcc87, 0x3522cc0f, 0x0e097bf6, 0xe9695626, 0x080b088f, 0x0a417ce3, 0x5ed34044, 0xe2d9e26c, 0x39adc918, 0x48691d64, 0x8530e0f2, 0x208286a6, 0xf6331d63, 0x55ff5600, 0xb51f28b9, 0x18b5a895, 0xc91dcc15, 0x630a9e27, 0xfb9f8e5f,
CopySid, 0x000002bb, 0xe40000c7, 0xe3f00085, 0xb06ec072, 0xeb07336a, 0x5db938f3, 0xd94eb225, 0xc40fcf72, 0xd89679d4, 0x380ddb8b, 0x8a60f678, 0x54222ab1, 0xda005a5b, 0x765b155c, 0xdbe8a595, 0x127a1970, 0x0151016a, 0xcc471880, 0xa44c4029, 0x531e1dc3, 0x4376dafb, 0x4c4a4a62, 0x76ee1486, 0xda1ab967, 0x7996d8d4, 0x0f360463, 0x31e94ef0, 0xa53dd995, 0x4a67e9f4, 0x014b8a6c, 0x00068178,
CreateCodeAuthzLevel, 0x000007d3, 0x7f7c60d4, 0x135da8f1, 0x43a1a8e8, 0x0e87acd4, 0x60555337, 0x4432c628, 0x4f9e6703, 0xca1bf5fe, 0x63431377, 0x67045946, 0x0fa019ad, 0x9e7ada23, 0x42fa18ea, 0xdb120176, 0x517d5d2c, 0x03bc0417, 0x578588cb, 0xb5c1068d, 0x505c9c2d, 0x2c4c8f0f, 0x54b85ed4, 0x20ffe95b, 0xeb34cb6c, 0xf61bc9fe, 0x9485e234, 0x05c6ba84, 0x7195b7b7, 0x599d1f01, 0x737be868, 0xebeef099,
CreatePrivateObjectSecurity, 0x00000ade, 0xf9e3e9a8, 0x387ae706, 0xbccffda3, 0x8019c250, 0xa99ef1ae, 0x567894a6, 0xefbb6d6f, 0xd8ba78dc, 0x5fb099c6, 0x1892995c, 0x4e6284f8, 0x3b2b0d39, 0x7c99b61c, 0x1a2dbd05, 0xc57fb092, 0x054c0592, 0x1cc2c6ca, 0xf1422e3e, 0xe989d0e9, 0xfdc444a5, 0xbebbdc91, 0x743e76e0, 0x00345cf7, 0x78bad8dc, 0x30b7c8bf, 0x551d5cd1, 0xbf7613e4, 0xd0ad77b6, 0x5aa3d812, 0x176bbfc7,
CreatePrivateObjectSecurityEx, 0x00000b9b, 0xbe78fb04, 0xa387aef9, 0x2ef34077, 0xa0801a3e, 0x93aa6836, 0x5e656802, 0x3fbfbf66, 0xbddcd932, 0x48f19864, 0x3ad5c201, 0x92b3e1b1, 0x2f5d39b3, 0x28958797, 0xa3efd0c9, 0x1688c2c3, 0x0591060a, 0x8753322a, 0xef25635b, 0xa7aec7bb, 0xa60214bc, 0x2471d76f, 0x6e08585f, 0x73dc8b49, 0xd8dcbe32, 0xf22fef25, 0xd5cd2709, 0xd84f9c15, 0xad77bb98, 0xa8f60736, 0x76bbfdfd,
CreatePrivateObjectSecurityWithMultipleInheritance, 0x00001430, 0xcd51f6bf, 0x9b471762, 0x6cf4afa6, 0x79e585e6, 0x46ce1902, 0xece933f7, 0xe5349e59, 0x44b0e668, 0x48e02686, 0xbb30e28d, 0xb2993d2e, 0xd8963d1f, 0xbf276bdd, 0x054fcede, 0x26090cd6, 0x0a210a0f, 0x67a75c6a, 0x9c0f169a, 0xb3636937, 0x7d598272, 0x48d116ff, 0x3021f0bf, 0x59542a3a, 0xe5b14567, 0x777ff7e6, 0x63393a85, 0x2f70c057, 0x4492d123, 0x22840881, 0xcc0c0821,
CreateProcessAsUserA, 0x000007c7, 0x4af460ad, 0x8030bb08, 0x7119e33c, 0x0d23e59a, 0x23517527, 0xca18dec1, 0x77f2874f, 0x00e20dde, 0x57c8a08c, 0x8f6b92e6, 0x01d9cb04, 0x0a96b758, 0x635dc48b, 0x85a1d08b, 0x90a7798f, 0x040b03bc, 0x093da264, 0xdb925fa6, 0x396a1aec, 0x794b7972, 0x60ff3779, 0xc2d4e605, 0xcb183429, 0x0de200de, 0x8c706be4, 0x37feea53, 0xd9a8f334, 0x230a9ee4, 0x10bd172c, 0x261a3013,
CreateProcessAsUserSecure, 0x000009ed, 0xea57a3d3, 0x87a00cb9, 0x126ce2a9, 0xd9efc13e, 0x56c6ecfa, 0xf7cca0b5, 0x14d56fa2, 0x627645d8, 0x8e100b10, 0x664575cc, 0x4828009a, 0xe0f0ec0b, 0x7b454ff4, 0x909ef3f7, 0x382e1d78, 0x04a3054a, 0x7d5910d2, 0x99b5faa3, 0x4d32a7e3, 0xbd00de2d, 0xe2fa60c6, 0x5fb138d1, 0x205c641b, 0x457662d8, 0xc000d91f, 0xb493277e, 0x9436b48b, 0xefcddd2e, 0x8ba63f93, 0x68c11bd5,
CreateProcessAsUserW, 0x000007dd, 0x4af460c3, 0x8030bb1e, 0x7119e352, 0x0d23e5b0, 0x2351753d, 0xca18ded7, 0x77f28765, 0x00e20df4, 0x57c8a0a2, 0x8f6b92fc, 0x01d9cb1a, 0x0a96b76e, 0x635dc4a1, 0x85a1d0a1, 0x90a779a5, 0x040b03d2, 0x093da27a, 0xdb925fbc, 0x396a1b02, 0x794b7988, 0x60ff378f, 0xc2d4e61b, 0xcb18343f, 0x0de200f4, 0x8c706bfa, 0x37feea69, 0xd9a8f34a, 0x230a9efa, 0x10bd1742, 0x261a3029,
CreateProcessWithLogonW, 0x00000925, 0x445e8cc3, 0x20884366, 0x2cd4be18, 0x0afc3984, 0x4d0a0a55, 0x4e60477a, 0x4f472210, 0x4d72234b, 0xf572aadf, 0xd2250159, 0x0f7665ec, 0xdde8c934, 0xdc0b5b73, 0x8a0ebd1a, 0x06e87a5f, 0x046c04b9, 0x0e87c29a, 0xb5e0ae0d, 0x6ba87f44, 0x75acced3, 0xc7459019, 0x9f38f6a1, 0xfd7e73d8, 0x23724d4b, 0x47ab58a7, 0x6c62671c, 0x8781ede0, 0x8d5e19bf, 0x23d613a9, 0x86e0c048,
CreateRestrictedToken, 0x0000086e, 0xcbba30d4, 0xbca6c418, 0x9bcf43d6, 0x486755e9, 0x2f2005a0, 0x0736bdf9, 0x77f5e1db, 0xf9fb3050, 0x78dc89ac, 0xfffb2c18, 0xe4c236a7, 0x1b08dfeb, 0xe2e2e846, 0x65fce7aa, 0xe318002f, 0x04260448, 0xdcce1fc0, 0xc8c3b7fb, 0xfcb6e2ee, 0xe0adbda2, 0x197e1b42, 0xcf58f5d6, 0xaf1aaab6, 0x2ffafa51, 0xd21c306c, 0x6e6fbda4, 0x19e60184, 0x54b0a643, 0x6c165f13, 0x8d4cc05a,
CreateServiceA, 0x00000566, 0x571800a7, 0xaea62722, 0x8ee04d8d, 0x61d3bae4, 0x8a52ac24, 0xb27d8e3a, 0xac285df9, 0x8f2a228f, 0xa286925b, 0xad5c474d, 0x78a50824, 0x537e0003, 0x9e112ad3, 0x1c50f398, 0xabdb2b79, 0x02af02b7, 0x38a41f1b, 0x51968432, 0x5a398234, 0x1a260292, 0x810eb568, 0xda78663f, 0x702a99f7, 0x222a8f8f, 0xf20d42d4, 0x2521cf88, 0x7fa90120, 0xa145b23b, 0x513577af, 0x9fa27046,
CreateServiceW, 0x0000057c, 0x571800bd, 0xaea62738, 0x8ee04da3, 0x61d3bafa, 0x8a52ac3a, 0xb27d8e50, 0xac285e0f, 0x8f2a22a5, 0xa2869271, 0xad5c4763, 0x78a5083a, 0x537e0019, 0x9e112ae9, 0x1c50f3ae, 0xabdb2b8f, 0x02af02cd, 0x38a41f31, 0x51968448, 0x5a39824a, 0x1a2602a8, 0x810eb57e, 0xda786655, 0x702a9a0d, 0x222a8fa5, 0xf20d42ea, 0x2521cf9e, 0x7fa90136, 0xa145b251, 0x513577c5, 0x9fa2705c,
CreateTraceInstanceId, 0x00000825, 0x82aa30bb, 0x46d4a167, 0x79ed028b, 0x73a006d6, 0xbf864137, 0x34d2770f, 0x2f13efd1, 0xc7f91259, 0xf493a8e7, 0x7ee0f2d1, 0x82c01b96, 0x5850bd8a, 0x1b9d8d78, 0x23c92080, 0xb99f3c6e, 0x03d6044f, 0x3f6673ff, 0x42f6a545, 0xbacec1a9, 0x6da20cd4, 0x0781f93c, 0x2cf37eee, 0x2020fec4, 0x11f8c85a, 0xe276bb04, 0xf06d8144, 0xacc7f18e, 0x5656bf84, 0x373271e3, 0xc9c87a80,
CreateWellKnownSid, 0x00000715, 0x08f180c9, 0x835b36ac, 0x7f4eb3b9, 0x453b0b54, 0xbe31b634, 0xcf4fd941, 0xd8a64954, 0xfc88771f, 0xc50a6311, 0x25fb0d93, 0x91d8e2ed, 0x3167c77f, 0xe82c7b4a, 0x160e8491, 0xc834b56a, 0x037003a5, 0xf5cc93ed, 0x291390f4, 0x81f7b110, 0xf3ee5ca0, 0x0319714d, 0x95b712da, 0x76abab4f, 0x7688fd1f, 0xb2ba7561, 0x3e57f536, 0xeb9f8926, 0xde191acd, 0x19f04987, 0xa347f757,
CredDeleteA, 0x00000412, 0x8ec000a9, 0x9f95b063, 0xaa1e949b, 0x2dc29af4, 0x2e71b3e1, 0xf4c07a0a, 0x890594f3, 0x3cfbca13, 0x5aff2e70, 0x45c5a29b, 0xd78eff92, 0xa1e2fdfc, 0x73427a05, 0xb36db563, 0x26938ad2, 0x0205020d, 0x46034966, 0x30c41f35, 0x051e399c, 0x0db9bafd, 0xb4a72dab, 0x513b1d90, 0x47c1d637, 0xc9fc3d12, 0x328656e9, 0xfa81edde, 0xd20f0512, 0x8ac3151c, 0xc2ca2a7d, 0x067c6255,
CredDeleteW, 0x00000428, 0x8ec000bf, 0x9f95b079, 0xaa1e94b1, 0x2dc29b0a, 0x2e71b3f7, 0xf4c07a20, 0x89059509, 0x3cfbca29, 0x5aff2e86, 0x45c5a2b1, 0xd78effa8, 0xa1e2fe12, 0x73427a1b, 0xb36db579, 0x26938ae8, 0x02050223, 0x4603497c, 0x30c41f4b, 0x051e39b2, 0x0db9bb13, 0xb4a72dc1, 0x513b1da6, 0x47c1d64d, 0xc9fc3d28, 0x328656ff, 0xfa81edf4, 0xd20f0528, 0x8ac31532, 0xc2ca2a93, 0x067c626b,
CredEnumerateA, 0x00000565, 0x455800aa, 0x986b9723, 0xce8960b9, 0x854ef50a, 0xd60b25c8, 0x3c13ce37, 0x1a7d265a, 0x53463c94, 0x6b0b725f, 0x61630bee, 0x99813b1c, 0xd88c333b, 0xd72f7b4d, 0x668a6ff4, 0x5cfb427d, 0x028d02d8, 0x6262e39f, 0x9e1f916f, 0xa81b8727, 0x603f1a1a, 0x87d37400, 0x9f5d6aed, 0x3e0f02c8, 0x3c465394, 0x3a55a315, 0x054c6805, 0x656b6f32, 0xc8714356, 0xa68eabee, 0x9f283756,
CredEnumerateW, 0x0000057b, 0x455800c0, 0x986b9739, 0xce8960cf, 0x854ef520, 0xd60b25de, 0x3c13ce4d, 0x1a7d2670, 0x53463caa, 0x6b0b7275, 0x61630c04, 0x99813b32, 0xd88c3351, 0xd72f7b63, 0x668a700a, 0x5cfb4293, 0x028d02ee, 0x6262e3b5, 0x9e1f9185, 0xa81b873d, 0x603f1a30, 0x87d37416, 0x9f5d6b03, 0x3e0f02de, 0x3c4653aa, 0x3a55a32b, 0x054c681b, 0x656b6f48, 0xc871436c, 0xa68eac04, 0x9f28376c,
CredFree, 0x00000300, 0x760000c8, 0xfd6c0086, 0x92289873, 0xc6cac69b, 0xa51274b8, 0xcbf1e601, 0x886bb6b2, 0xcae489c9, 0x75c651b1, 0x8960689e, 0x94fa92a4, 0xd8b8a8b9, 0x10f66578, 0x671b8b97, 0x311a24ed, 0x015301ad, 0x883eee89, 0x8b3a72b8, 0xe6694432, 0xc69ac6cb, 0x4f11cab9, 0xa8b6093d, 0xce5570c8, 0x89e4cac9, 0x49647e13, 0xa5204cde, 0x5064d73a, 0xa8b8d8b9, 0x0a616c0d, 0x0019f299,
CredGetSessionTypes, 0x00000797, 0xbb1ac0dc, 0x4cabf05b, 0x420fd7a7, 0xc595f430, 0x84920773, 0xa79bf1ff, 0x30bdf367, 0x1ecf9b15, 0xd8efc7e2, 0xc417da8d, 0x23ee5965, 0x8b75f688, 0x6e3928c1, 0x0480fab5, 0x665e2b59, 0x03b603e1, 0x9157ea9f, 0xb2718a95, 0xae196b9d, 0x55ad6419, 0x18c6733f, 0x96780323, 0xab8178a3, 0x9ad01f14, 0x6bc03512, 0xd7adc6f7, 0x2749560a, 0x9405edf8, 0x6edc281e, 0x957269c3,
CredGetTargetInfoA, 0x000006d2, 0x237580ab, 0x067dcf7c, 0xaf375801, 0xf8da86f6, 0x0492d25b, 0x9ed1ae29, 0xffa8469c, 0xcf84afd4, 0x8e3012f3, 0x1a277a14, 0xeffb4e06, 0xfaeb86e3, 0x17ef5766, 0x591b1ab9, 0x08e1326f, 0x037c0356, 0xb39bf084, 0xd34a02af, 0xaa845cb4, 0x77800851, 0x563f80ae, 0xdb0871f2, 0xeb025b42, 0xaf84cfd4, 0xf0fab028, 0x3dc45677, 0xc0fa7d07, 0x956cec62, 0x8b4be409, 0x25584e7c,
CredGetTargetInfoW, 0x000006e8, 0x237580c1, 0x067dcf92, 0xaf375817, 0xf8da870c, 0x0492d271, 0x9ed1ae3f, 0xffa846b2, 0xcf84afea, 0x8e301309, 0x1a277a2a, 0xeffb4e1c, 0xfaeb86f9, 0x17ef577c, 0x591b1acf, 0x08e13285, 0x037c036c, 0xb39bf09a, 0xd34a02c5, 0xaa845cca, 0x77800867, 0x563f80c4, 0xdb087208, 0xeb025b58, 0xaf84cfea, 0xf0fab03e, 0x3dc4568d, 0xc0fa7d1d, 0x956cec78, 0x8b4be41f, 0x25584e92,
CredIsMarshaledCredentialA, 0x00000a07, 0x341e462a, 0x9d7e88ab, 0x271bc734, 0x47ff6eb5, 0x494ec466, 0xae1e6ce9, 0x985331c6, 0xb8314dd9, 0x8ffb3205, 0x7b33227f, 0x32820881, 0xe49028cd, 0xa04110d0, 0xc7284fe3, 0x5c27e877, 0x05010506, 0x65f01458, 0x014624e4, 0xfba3f2ab, 0x49766d3e, 0x6553a861, 0x72f6a811, 0x3b158f04, 0x4d31b8d9, 0x25439cbd, 0xae29ef88, 0x8e88ac7a, 0x4d8ebfcf, 0x29a7876a, 0x461dd0ee,
CredIsMarshaledCredentialW, 0x00000a1d, 0x341e4640, 0x9d7e88c1, 0x271bc74a, 0x47ff6ecb, 0x494ec47c, 0xae1e6cff, 0x985331dc, 0xb8314def, 0x8ffb321b, 0x7b332295, 0x32820897, 0xe49028e3, 0xa04110e6, 0xc7284ff9, 0x5c27e88d, 0x0501051c, 0x65f0146e, 0x014624fa, 0xfba3f2c1, 0x49766d54, 0x6553a877, 0x72f6a827, 0x3b158f1a, 0x4d31b8ef, 0x25439cd3, 0xae29ef9e, 0x8e88ac90, 0x4d8ebfe5, 0x29a78780, 0x461dd104,
CredMarshalCredentialA, 0x00000882, 0x34f658aa, 0xe2a7e4d8, 0x41753eff, 0xccf9767a, 0x7dde98fc, 0xbc92823a, 0xeae9ce24, 0x45e21250, 0x55de7d7c, 0xddbfdfca, 0xd052a928, 0x8c057aab, 0xaa5c13d7, 0x901e7fdd, 0x91156fb1, 0x0454042e, 0xca64c33b, 0x88b33ecd, 0xba06c66d, 0xa6ba9cb9, 0xe1c73513, 0x251f19ae, 0x3e417acd, 0x11e24650, 0x2220b13a, 0x45757815, 0x8495f4e5, 0x4aebbbc5, 0x492c7507, 0xd2803d7b,
CredMarshalCredentialW, 0x00000898, 0x34f658c0, 0xe2a7e4ee, 0x41753f15, 0xccf97690, 0x7dde9912, 0xbc928250, 0xeae9ce3a, 0x45e21266, 0x55de7d92, 0xddbfdfe0, 0xd052a93e, 0x8c057ac1, 0xaa5c13ed, 0x901e7ff3, 0x91156fc7, 0x04540444, 0xca64c351, 0x88b33ee3, 0xba06c683, 0xa6ba9ccf, 0xe1c73529, 0x251f19c4, 0x3e417ae3, 0x11e24666, 0x2220b150, 0x4575782b, 0x8495f4fb, 0x4aebbbdb, 0x492c751d, 0xd2803d91,
CredProfileLoaded, 0x00000698, 0x2cdb00c8, 0x8e8ba9e0, 0x4d38182d, 0x90fad8fd, 0xd098c13c, 0xd759bc6b, 0x9de185c5, 0x7c9eb2d0, 0xb773dec6, 0x30dc7a1d, 0x29b9e403, 0x077dbf1e, 0x62eee035, 0xf151f421, 0x1fb5876e, 0x032c036c, 0x0fd91dca, 0x18a31fc9, 0x1d9347d2, 0xe1ac884b, 0x20a8712d, 0x9c7df747, 0x2c6ef738, 0xb29e7cd0, 0x8b650ad5, 0x48de621b, 0x1a31f38b, 0xb5cd10ce, 0x6894da8f, 0xd5940fdf,
CredReadA, 0x0000033b, 0xdb0000a2, 0x175b0062, 0x3c85134f, 0xa7a8acaa, 0xbc0f53e6, 0x02ec93d9, 0x6300706e, 0xc8c6d7d6, 0x9839e1ca, 0x33621827, 0xd5328f8c, 0xbb9987ca, 0x11b946f4, 0x2b19a86f, 0x49706325, 0x019f019c, 0x3742a460, 0x68adaf0f, 0x1946368e, 0xa878abda, 0x8d56829f, 0x97e4fee0, 0x42d1909d, 0xd7c6c8d6, 0x709e0966, 0x53def7aa, 0x0d54576b, 0x8b98b7cb, 0x530c05a1, 0x0067d321,
CredReadDomainCredentialsA, 0x00000a01, 0x1aa7ee2f, 0xd8d0bcf2, 0x38986273, 0x43a0380d, 0x47bc2700, 0x6c342449, 0xc554c3aa, 0x90773ec4, 0x8fb2920b, 0x8bf2dcfd, 0xa976285e, 0x9a40c687, 0x0e9aa2df, 0x517cf34c, 0x5a5f3698, 0x04ca0537, 0x6d3e9b98, 0x042291a1, 0x075493b7, 0x46c334ea, 0xd841967a, 0xda48b634, 0xfc258cd9, 0x3e7790c4, 0x85179ca6, 0x561912d7, 0x604b7189, 0xb73da98a, 0x483a693f, 0x7d99c72f,
CredReadDomainCredentialsW, 0x00000a17, 0x1aa7ee45, 0xd8d0bd08, 0x38986289, 0x43a03823, 0x47bc2716, 0x6c34245f, 0xc554c3c0, 0x90773eda, 0x8fb29221, 0x8bf2dd13, 0xa9762874, 0x9a40c69d, 0x0e9aa2f5, 0x517cf362, 0x5a5f36ae, 0x04ca054d, 0x6d3e9bae, 0x042291b7, 0x075493cd, 0x46c33500, 0xd8419690, 0xda48b64a, 0xfc258cef, 0x3e7790da, 0x85179cbc, 0x561912ed, 0x604b719f, 0xb73da9a0, 0x483a6955, 0x7d99c745,
CredReadW, 0x00000351, 0xdb0000b8, 0x175b0078, 0x3c851365, 0xa7a8acc0, 0xbc0f53fc, 0x02ec93ef, 0x63007084, 0xc8c6d7ec, 0x9839e1e0, 0x3362183d, 0xd5328fa2, 0xbb9987e0, 0x11b9470a, 0x2b19a885, 0x4970633b, 0x019f01b2, 0x3742a476, 0x68adaf25, 0x194636a4, 0xa878abf0, 0x8d5682b5, 0x97e4fef6, 0x42d190b3, 0xd7c6c8ec, 0x709e097c, 0x53def7c0, 0x0d545781, 0x8b98b7e1, 0x530c05b7, 0x0067d337,
CredRenameA, 0x00000417, 0xa6c000a7, 0x2275b063, 0x8c42149b, 0x2684a8f4, 0x2ca9d419, 0xd44f7c0b, 0x8c697513, 0x3d02c615, 0x7afda5f0, 0x47c5336b, 0x57aee394, 0x6fe4f6fc, 0x6b7a9845, 0xb26e96f3, 0x26738e56, 0x02010216, 0xde02c964, 0xc3a40f34, 0xe941b79b, 0x06bbc8bd, 0xb2e74ddb, 0x30cb1f90, 0x2b25d657, 0xc6033d14, 0x5204cee9, 0xfc717ebe, 0x522ce916, 0x98c4ce1c, 0xc30240bd, 0x067d42e5,
CredRenameW, 0x0000042d, 0xa6c000bd, 0x2275b079, 0x8c4214b1, 0x2684a90a, 0x2ca9d42f, 0xd44f7c21, 0x8c697529, 0x3d02c62b, 0x7afda606, 0x47c53381, 0x57aee3aa, 0x6fe4f712, 0x6b7a985b, 0xb26e9709, 0x26738e6c, 0x0201022c, 0xde02c97a, 0xc3a40f4a, 0xe941b7b1, 0x06bbc8d3, 0xb2e74df1, 0x30cb1fa6, 0x2b25d66d, 0xc6033d2a, 0x5204ceff, 0xfc717ed4, 0x522ce92c, 0x98c4ce32, 0xc30240d3, 0x067d42fb,
CredUnmarshalCredentialA, 0x00000965, 0x350956aa, 0x4553e4e1, 0xd9795e81, 0xd5ee0cac, 0xb0affb5b, 0x6dee74ca, 0xea0e6aed, 0x885e4542, 0x9c63ae90, 0xe3c906ab, 0x3c672e61, 0xfffbb6ca, 0xd54cf69e, 0xd4a5928e, 0xacdd9531, 0x04c9049c, 0x60682b4b, 0x21db085a, 0x324d05ae, 0xd4df0dbb, 0x636f489c, 0x46479c71, 0xbd829779, 0x455e8842, 0x7b2fcfc4, 0xb737333d, 0xb2cab7fd, 0xeefcc7c9, 0x4cac7f3f, 0xd298949b,
CredUnmarshalCredentialW, 0x0000097b, 0x350956c0, 0x4553e4f7, 0xd9795e97, 0xd5ee0cc2, 0xb0affb71, 0x6dee74e0, 0xea0e6b03, 0x885e4558, 0x9c63aea6, 0xe3c906c1, 0x3c672e77, 0xfffbb6e0, 0xd54cf6b4, 0xd4a592a4, 0xacdd9547, 0x04c904b2, 0x60682b61, 0x21db0870, 0x324d05c4, 0xd4df0dd1, 0x636f48b2, 0x46479c87, 0xbd82978f, 0x455e8858, 0x7b2fcfda, 0xb7373353, 0xb2cab813, 0xeefcc7df, 0x4cac7f55, 0xd29894b1,
CredWriteA, 0x000003ca, 0x658000aa, 0xb416c063, 0xac6aa2af, 0xfb07db0d, 0x59f14d61, 0xf50dbfa4, 0xc50641f2, 0xffd8cf25, 0xc7781e32, 0x1fcf18e7, 0xf6eaf096, 0xfef8ca29, 0xc8c1620d, 0xb84cbaa7, 0xc7729431, 0x01cd01fd, 0x224343e7, 0x78ccfbad, 0x07a64774, 0xeacceb48, 0xba96ecbb, 0x95101fa2, 0xe3622396, 0xced90025, 0x2008c5a2, 0x44def3d7, 0xb55f3222, 0xb9e90f39, 0x9863926b, 0x019f7155,
CredWriteDomainCredentialsA, 0x00000a90, 0x1aabb36f, 0x3fffacf3, 0xea84706f, 0x78d62af3, 0x5787fbef, 0x9bfca8f8, 0xd0f7cc6e, 0xdfae50bb, 0x2ed0c623, 0xbbedf83d, 0xe08249a2, 0xc034fc7b, 0xc6db7bac, 0x9a5f2818, 0x566398b1, 0x052b0565, 0xe2beeb5b, 0xd74a15a8, 0xc52095d3, 0x8aba190f, 0xb9ab99cb, 0x86cbbe29, 0xef66adff, 0x50aedfbb, 0xa2ef5204, 0x96181e13, 0xb74072e4, 0x9c43206d, 0xae8c93fb, 0x82783fff,
CredWriteDomainCredentialsW, 0x00000aa6, 0x1aabb385, 0x3fffad09, 0xea847085, 0x78d62b09, 0x5787fc05, 0x9bfca90e, 0xd0f7cc84, 0xdfae50d1, 0x2ed0c639, 0xbbedf853, 0xe08249b8, 0xc034fc91, 0xc6db7bc2, 0x9a5f282e, 0x566398c7, 0x052b057b, 0xe2beeb71, 0xd74a15be, 0xc52095e9, 0x8aba1925, 0xb9ab99e1, 0x86cbbe3f, 0xef66ae15, 0x50aedfd1, 0xa2ef521a, 0x96181e29, 0xb74072fa, 0x9c432083, 0xae8c9411, 0x82784015,
CredWriteW, 0x000003e0, 0x658000c0, 0xb416c079, 0xac6aa2c5, 0xfb07db23, 0x59f14d77, 0xf50dbfba, 0xc5064208, 0xffd8cf3b, 0xc7781e48, 0x1fcf18fd, 0xf6eaf0ac, 0xfef8ca3f, 0xc8c16223, 0xb84cbabd, 0xc7729447, 0x01cd0213, 0x224343fd, 0x78ccfbc3, 0x07a6478a, 0xeacceb5e, 0xba96ecd1, 0x95101fb8, 0xe36223ac, 0xced9003b, 0x2008c5b8, 0x44def3ed, 0xb55f3238, 0xb9e90f4f, 0x98639281, 0x019f716b,
CredpConvertCredential, 0x000008ca, 0x6dffd8d2, 0x86605410, 0x61116f10, 0x9707c073, 0x3f0b98ea, 0x91993275, 0x375d3a50, 0x34152168, 0xb72388b5, 0x71930c3a, 0x575cca73, 0x94939416, 0x33ec2b82, 0x665ae32e, 0xa29940a2, 0x04510479, 0xffae4723, 0x5e2d7c43, 0x7a6a55b7, 0x2f9727e4, 0xfc3bdbb9, 0x1cc9a745, 0xe1649048, 0x21153468, 0xd2276db1, 0xf7a2862a, 0x7a3ba794, 0x253b036f, 0x1f3d4031, 0x02614728,
CredpConvertTargetInfo, 0x000008c2, 0x4b7fd8d4, 0x70b79414, 0xfff28833, 0xf95dc436, 0xf77df8fa, 0xd90dbc78, 0x423651d5, 0x4a1d0360, 0x08ad4f73, 0xacc26001, 0xb8c4cd63, 0xe8fa6905, 0xcd211664, 0x9b9e19c8, 0xc9cb30d9, 0x04490479, 0x9aab89a8, 0xf44d107e, 0xf8eb8f3a, 0x356e8826, 0xec7e03fa, 0xd108c47d, 0x0a5a89b1, 0x031d4a60, 0x9be2bc3d, 0x01260b9e, 0x3a884ba0, 0xf83e59c1, 0x97e94b9c, 0x0297b2cf,
CredpDecodeCredential, 0x0000082d, 0x6831b0d2, 0x8a9f303e, 0xd7a4f5d7, 0xc8cd54ef, 0x84545dd7, 0xeb5fa6e2, 0x0aa25ff2, 0xd1fdf56f, 0xe38cf4b7, 0x8eb9ba95, 0x1d2e3cc2, 0x7aabd0e3, 0x1a9ba1b6, 0xd66fa4e9, 0x4fd85c7a, 0x03c3046a, 0x8494946f, 0x01bdb920, 0x9e4a2f32, 0xbec15efb, 0x6c7575b6, 0x5b093739, 0xe8428251, 0xf4fdd26f, 0x72d7656d, 0x6c41dd0d, 0x95aac445, 0x66b5e4d9, 0x0944b30d, 0x6bf00f69,
CredpEncodeCredential, 0x00000837, 0x6857b0d2, 0x8a9f30d2, 0xd9ecf5d7, 0xc8cd5dff, 0xa8745dd7, 0xeb603722, 0x4b225ff4, 0xd206f66f, 0xe58cf4db, 0x8f49be95, 0x252e3f02, 0x83abe0e3, 0x3a9bc5b6, 0x666fe4ea, 0xcfda9c7a, 0x03c40473, 0x84b89471, 0x01c1b9b0, 0xa08a2f3a, 0xbed167fb, 0x907575d6, 0x5b49c739, 0x284282d4, 0xf606d26f, 0x72d76791, 0x70d1dd0d, 0x95aace85, 0x7fb5e4d9, 0x0944f70d, 0x3bf00f6a,
CryptAcquireContextA, 0x00000802, 0x65c560b3, 0x1806749e, 0x051b56f8, 0x55c2cc9d, 0x1a708f52, 0x76817221, 0xffe525af, 0x3204d5fd, 0xfaac395e, 0x11b587e2, 0x12d6fb8a, 0x96e1d138, 0x43c28bda, 0x2dcf1e70, 0x21a18176, 0x040403fe, 0x642b624d, 0x8a2a027a, 0x7017ebfb, 0x6f6bb2f4, 0x7155386d, 0x56e291c0, 0xa96c7c28, 0xd60531fc, 0x8e55a5b5, 0x77be21d9, 0x473ac726, 0x2e083a12, 0xe622e979, 0x33171928,
CryptAcquireContextW, 0x00000818, 0x65c560c9, 0x180674b4, 0x051b570e, 0x55c2ccb3, 0x1a708f68, 0x76817237, 0xffe525c5, 0x3204d613, 0xfaac3974, 0x11b587f8, 0x12d6fba0, 0x96e1d14e, 0x43c28bf0, 0x2dcf1e86, 0x21a1818c, 0x04040414, 0x642b6263, 0x8a2a0290, 0x7017ec11, 0x6f6bb30a, 0x71553883, 0x56e291d6, 0xa96c7c3e, 0xd6053212, 0x8e55a5cb, 0x77be21ef, 0x473ac73c, 0x2e083a28, 0xe622e98f, 0x3317193e,
CryptContextAddRef, 0x0000071d, 0x5b7580c5, 0x2deb05ed, 0xd92595e8, 0x8de3445f, 0x759edd34, 0x08775b22, 0x00f65135, 0xd2a5c5e5, 0xb07e3cab, 0x5738adce, 0x91b48bab, 0x2676dc9b, 0x8d53ca7a, 0x6a0cd7ae, 0xa89e72c3, 0x03950388, 0x97244516, 0x66bbcd1c, 0xc994a579, 0x1fc9b279, 0x50e001f3, 0x77eeebaa, 0x8c2fc5fb, 0xc5a5d2e5, 0x78b77472, 0x8e1976ed, 0xfa9022cf, 0x0005030d, 0x9892bf3b, 0x77fbc9bf,
CryptCreateHash, 0x000005ea, 0xc8ac00cf, 0x7a305a3c, 0x9413e4e8, 0x416d0b36, 0xd10c73c6, 0x76a1aa9c, 0x1380d7a0, 0x9d7a1eb9, 0x06eefc53, 0xdc45a17d, 0x4a8f2774, 0x30453446, 0x4105a130, 0xd48660a3, 0x8a40b28e, 0x02b90331, 0xabe31d98, 0x1827bc45, 0x5bd01d2c, 0x3c3a1069, 0xb0ac9426, 0x9d7483c9, 0x78a1727f, 0x1e7a9db9, 0xe3821fbf, 0xbba6c21c, 0xf84e79b4, 0x034a6141, 0x986649cf, 0x95df9f4a,
CryptDecrypt, 0x000004ed, 0xa16000e4, 0xdae66c99, 0xa40f218d, 0x86b99c33, 0x930f6a16, 0xe51ed03e, 0x5d3a07a5, 0x4f302a48, 0x3b83fc2b, 0x709cf4c5, 0x399b404d, 0xa2fb323f, 0x59202584, 0xb9d4bdc6, 0x5512518b, 0x02770276, 0x0cca957a, 0x43d503ab, 0x99912c0b, 0x42b1e03b, 0x46f4b631, 0xada707b6, 0x6be3f8fb, 0x2a304f48, 0x2f50085f, 0xe38181e0, 0xf3c28625, 0x8abf4a7b, 0xc7c9b6da, 0x1a575d44,
CryptDeriveKey, 0x0000059a, 0xcc5800d8, 0x1d5e6759, 0x2cd1fd0b, 0x59d3391b, 0xa34e9012, 0x855b8f44, 0xcbb11d30, 0x862e44a6, 0x0138c9fa, 0xe5878846, 0xb9707f5d, 0x607f168b, 0xb56d274a, 0x7820c754, 0x539b4992, 0x02c802d2, 0x4f637dcd, 0x22466271, 0x8a469f96, 0x824610a8, 0x7d94b5cc, 0xa8b86be7, 0x8f0959d8, 0x442e86a6, 0xd0adfa84, 0xd4ef98de, 0xb7e280eb, 0xcdb6a953, 0xf2a4ea12, 0xa57699fe,
CryptDestroyHash, 0x00000680, 0x4a1600d1, 0x8e42e6f8, 0x2126a16a, 0x31b87059, 0xf771b900, 0x8182444a, 0x9967cb0e, 0xc18a74c5, 0x4d486d2f, 0xef466e0c, 0x53952c3e, 0xb2752467, 0x25d4ae7a, 0x64996232, 0x552b2931, 0x0333034d, 0x250f25d8, 0xc001b539, 0x55166d7a, 0x316770aa, 0x73273d4b, 0x3d2588a7, 0xfe046671, 0x748ac1c5, 0x5c115e66, 0xa719b639, 0xa0d4defe, 0x63757367, 0xab9228bc, 0x576d6f5e,
CryptDestroyKey, 0x00000625, 0x542c00db, 0x690b9a49, 0x95350817, 0x5e86ff19, 0x0ef71325, 0x70c0f8a6, 0xbbf15352, 0x8e775dc7, 0x92da4ea0, 0x1ab6c3c3, 0xa9debea2, 0x527ffe2d, 0x95e24580, 0x5882995c, 0x946caaa7, 0x02e9033c, 0x0ae24a25, 0x0348000d, 0x749328b9, 0x0723567d, 0x9d2e84ed, 0x0fff5968, 0x050b0a39, 0x5d778ec7, 0xfcb8e4c1, 0x469c97dd, 0xb506b37a, 0xf6375a75, 0x957245f0, 0x95db5c03,
CryptDuplicateHash, 0x00000731, 0xcec580cf, 0x3a293ef3, 0xd79630f7, 0xfd886015, 0x4ce79278, 0x8d243d10, 0x8097053d, 0x0ba39aee, 0x8d25ad84, 0x27e25b30, 0xe2e53499, 0xb3d7a0cf, 0x59839bc6, 0xf067aafb, 0xc3ba8a51, 0x03a3038e, 0x1fb92fdc, 0x6e930a89, 0x6ca49be9, 0x5f7bfe22, 0x7e1e6141, 0x2ab09f84, 0x2fa25632, 0x9aa40bed, 0x8921b188, 0x6cae1664, 0xb39963e5, 0xa035b471, 0xd9c01b89, 0x7a7a20e9,
CryptDuplicateKey, 0x000006d6, 0x5d8b00d8, 0x18a4fa34, 0x48b18485, 0x1b85fae6, 0xbdb2420f, 0x593f2a29, 0x538e6ac6, 0xa79d8611, 0x4d5af920, 0x8a6b50a5, 0x2a219b1d, 0x7a467e43, 0x738bcbf6, 0xeab4fc4f, 0x44fce1ef, 0x032a03ac, 0x1eea3f79, 0x5886ba52, 0xe80be52a, 0xdea637c5, 0x1befe3d2, 0xc73abc2d, 0xe523d930, 0x859da811, 0x41130568, 0xf1b2e95d, 0xed9cd7a1, 0x9a035e86, 0x3b38044a, 0x5e9e8866,
CryptEncrypt, 0x000004f7, 0xed6000e4, 0xdd366c99, 0xa421618d, 0x86ba2d33, 0x930f6e9a, 0xf51ed062, 0x7d7a07a6, 0x58312a48, 0x3bcc002b, 0x709f34d5, 0x799b524d, 0xa3fb32cf, 0xd9242588, 0xddd4cdc6, 0x563251cb, 0x02800277, 0x10cadd7a, 0x43e505eb, 0x99916c1d, 0xd2b1e13b, 0x4b74b635, 0xbdcb07b6, 0x6c2518fb, 0x2a315848, 0x2f500ca7, 0x238181f3, 0x45c28626, 0x8c4f4a7b, 0xc7d236da, 0x1a579144,
CryptEnumProviderTypesA, 0x00000948, 0x52e5acaf, 0x40ebeb93, 0x53b8cc0d, 0x756690c6, 0x46aa674b, 0x8ab58e91, 0x6256735f, 0x39732b79, 0x1c07ec84, 0x1d317fdd, 0x3849c3a0, 0x25830189, 0x3ff29cd4, 0xdcceedc6, 0x2618d478, 0x046004e8, 0x3332cc62, 0x9fc18cbd, 0xa5a77a1e, 0xbe174815, 0xf3f7b9fd, 0x947284d4, 0x12fac2bb, 0x2b733979, 0x3c99cbf2, 0xcb17d1f6, 0x62529997, 0xd4da5231, 0xca411285, 0xe750e344,
CryptEnumProviderTypesW, 0x0000095e, 0x52e5acc5, 0x40ebeba9, 0x53b8cc23, 0x756690dc, 0x46aa6761, 0x8ab58ea7, 0x62567375, 0x39732b8f, 0x1c07ec9a, 0x1d317ff3, 0x3849c3b6, 0x2583019f, 0x3ff29cea, 0xdcceeddc, 0x2618d48e, 0x046004fe, 0x3332cc78, 0x9fc18cd3, 0xa5a77a34, 0xbe17482b, 0xf3f7ba13, 0x947284ea, 0x12fac2d1, 0x2b73398f, 0x3c99cc08, 0xcb17d20c, 0x625299ad, 0xd4da5247, 0xca41129b, 0xe750e35a,
CryptEnumProvidersA, 0x000007a6, 0xae5ac0b0, 0xabeb2d40, 0x6cbbc247, 0x807dd930, 0x6869486f, 0xcab84956, 0x15abeefa, 0xe50dbaff, 0x3669e3f6, 0x72eddbc8, 0x86d27266, 0x9e311e1a, 0x361dc570, 0x363b02af, 0x32592cf2, 0x039c040a, 0x2ec44047, 0xa3143617, 0x8e21a0e1, 0x10d648d8, 0x0dcea30a, 0x778e9c80, 0x69169b8f, 0xbb0de4ff, 0xe805325a, 0x5164fd51, 0x8f6f69c9, 0xe5c0d68a, 0x56cca4c1, 0xe7e75102,
CryptEnumProvidersW, 0x000007bc, 0xae5ac0c6, 0xabeb2d56, 0x6cbbc25d, 0x807dd946, 0x68694885, 0xcab8496c, 0x15abef10, 0xe50dbb15, 0x3669e40c, 0x72eddbde, 0x86d2727c, 0x9e311e30, 0x361dc586, 0x363b02c5, 0x32592d08, 0x039c0420, 0x2ec4405d, 0xa314362d, 0x8e21a0f7, 0x10d648ee, 0x0dcea320, 0x778e9c96, 0x69169ba5, 0xbb0de515, 0xe8053270, 0x5164fd67, 0x8f6f69df, 0xe5c0d6a0, 0x56cca4d7, 0xe7e75118,
CryptExportKey, 0x000005bd, 0xbb5800da, 0x570b6759, 0x341e160b, 0x5abf984c, 0x046c530d, 0x6a204b5c, 0x8b3b15f1, 0x8c2c66a3, 0xc268c3ff, 0x2d8a0863, 0xb9c88c64, 0x4e7c46ed, 0xd464e9ad, 0x53e1a359, 0x5e5349d2, 0x02f002cd, 0x0865b3cd, 0x1e27a03d, 0x22062823, 0xe3720f99, 0x8196d5e2, 0x48d16cab, 0x868a1aa2, 0x662c8ca3, 0x93b3f2b4, 0x512ce4c0, 0x43aa0283, 0xfc139955, 0xf5ffc812, 0xa57c51be,
CryptGenKey, 0x00000455, 0xfac000d7, 0x2859b099, 0x09ff08d3, 0x0549ec00, 0xb84335da, 0xf546b2cd, 0xd467f0b7, 0x1f02df58, 0xfe05afdf, 0x6ecf95f7, 0x577e33db, 0x61dc9369, 0x9a02016e, 0x3dc4ac0e, 0x291ba9f6, 0x01fc0259, 0x6a039194, 0x9cd83c1a, 0xc0ba5217, 0x0572ebd7, 0xaf683eb5, 0x8e4719cd, 0x9b1a2a05, 0xdf031f57, 0xd7b4d630, 0x73b7910f, 0x95a2f5b6, 0x78dc7c69, 0xd8fac275, 0x0695e33d,
CryptGenRandom, 0x0000058d, 0x175800d7, 0x36616751, 0xd3d30000, 0x134cc513, 0xfc9f3476, 0x6ef0b9dc, 0xff1566d1, 0x79434d88, 0xb886fb0c, 0xd306581e, 0x3960b855, 0xed0a2e12, 0x4aabdd73, 0x1e8b73d8, 0x51174a9a, 0x02c402c9, 0x3268e5c6, 0x9d0c00a6, 0xecf6e6dc, 0x2b31ad2e, 0x7b53b5c2, 0xa9ef7edd, 0xd66a8f7c, 0x4d437988, 0x84d42ebf, 0x00182b0d, 0x8897691e, 0xc83252ea, 0xf5883296, 0xa578ecea,
CryptGetDefaultProviderA, 0x00000983, 0x5fcfd6ad, 0x061a16da, 0x1d7daed3, 0xde20a6aa, 0x19125803, 0x47271560, 0xfec29c64, 0xa2604841, 0xe2998caa, 0x2b7c2049, 0x99a9ba1f, 0x2bfabe6b, 0xec135f27, 0xed8dabbc, 0xc0f5a962, 0x04e6049d, 0x4d7ce900, 0x963086c3, 0xbe1f0e31, 0x78e00beb, 0xadcac34a, 0x60f3fb93, 0x2cab6e7c, 0x4860a241, 0xe2618ce2, 0x9027bb9d, 0x2a4e297b, 0xec9ffdc5, 0x7da4cd96, 0x6f6029ea,
CryptGetDefaultProviderW, 0x00000999, 0x5fcfd6c3, 0x061a16f0, 0x1d7daee9, 0xde20a6c0, 0x19125819, 0x47271576, 0xfec29c7a, 0xa2604857, 0xe2998cc0, 0x2b7c205f, 0x99a9ba35, 0x2bfabe81, 0xec135f3d, 0xed8dabd2, 0xc0f5a978, 0x04e604b3, 0x4d7ce916, 0x963086d9, 0xbe1f0e47, 0x78e00c01, 0xadcac360, 0x60f3fba9, 0x2cab6e92, 0x4860a257, 0xe2618cf8, 0x9027bbb3, 0x2a4e2991, 0xec9ffddb, 0x7da4cdac, 0x6f602a00,
CryptGetHashParam, 0x000006a7, 0x9feb00d1, 0x57210629, 0xe08320ba, 0x32527a36, 0x83840bc2, 0x098a153b, 0xf03e2482, 0xaec47cbd, 0x479ef482, 0x45578288, 0xa6e22293, 0x7a221583, 0xc7afb4a9, 0x0481db82, 0x61b4803f, 0x0328037f, 0xb6e7e9d4, 0xb160abe9, 0x4250beed, 0x65024786, 0x0b28841e, 0xd9a34521, 0x89c88af8, 0x7cc4aebd, 0xdc8d5f93, 0x8e81395e, 0xfa9bced9, 0x2a4f6556, 0x367945e0, 0x5e4981ba,
CryptGetKeyParam, 0x0000064c, 0xe5d600d1, 0x5a5016fa, 0x2f261a79, 0x272000ce, 0x4ce1edcc, 0x60595ba6, 0xbe581184, 0xb99164a2, 0xb59c7cbf, 0x4dcafda5, 0x8d89854c, 0x3429a90f, 0x180e1da5, 0x52c16a3d, 0x428f30aa, 0x031b0331, 0xa2c943de, 0xa62ecb1b, 0x4e80fb1e, 0xe2ad4540, 0x7d5fbd4e, 0xae5e0da1, 0x4f0980d3, 0x6491b9a2, 0xcfe36278, 0x2e7f1cf1, 0x725da078, 0xc6ee164a, 0x6740ce72, 0x5793656b,
CryptGetProvParam, 0x000006ca, 0x29eb00d2, 0x5aad0629, 0xe09eb0ba, 0x3253574e, 0xab8412b4, 0xcdd21572, 0xaf46ac84, 0xbcc08dc5, 0x500ee4a4, 0x89630248, 0xa76a4692, 0x7623266b, 0xcf9fb6d0, 0x7c899b86, 0x6bf4873f, 0x03470383, 0xaee87bd4, 0xb128afad, 0xca4fc709, 0x4612438f, 0x1a2aa40e, 0x99e34961, 0x08ca5301, 0x8dc0bcc5, 0xe4af5003, 0x0e897d22, 0x169bd761, 0x372f655f, 0x409045e0, 0x5e55b9ba,
CryptGetUserKey, 0x000005fa, 0x63ac00d9, 0x41605a49, 0x910f5077, 0x8e0cf029, 0x2f007329, 0x80ff3aa8, 0xd4319ab8, 0x925857bd, 0xf2e351c1, 0x14b70277, 0xc946c097, 0xc3a60e3c, 0x0765bda1, 0x9ac09f68, 0x9ad4a247, 0x02e70313, 0xeee175a3, 0xb757e451, 0x7c4b653b, 0x1729670d, 0x9dae047b, 0x6c034fa4, 0x45512999, 0x575892bd, 0xdbda68ca, 0x7d4099ed, 0xf663937a, 0xe73ceaa5, 0xad1617f0, 0x95e5a443,
CryptHashData, 0x00000510, 0xc8b000c8, 0xac899b85, 0x5d810492, 0x26129664, 0x306de3a2, 0xbb9731e1, 0x497ecbd2, 0x583bff81, 0x7619ebc6, 0x375f368a, 0x892717ad, 0xcff06210, 0xc2122629, 0x29da9cc5, 0xa56ea8a9, 0x025502bb, 0xdab6eec1, 0x46aa0165, 0x08e05933, 0x0f39ad3d, 0xa9f16a1e, 0x1b6ed20a, 0x1eb7f699, 0xff3c5880, 0x01686078, 0xd58b985d, 0x9796093e, 0xe8e74919, 0x3ec4a977, 0x695e5d41,
CryptHashSessionKey, 0x000007a3, 0xaca2c0d9, 0xeabe8932, 0x4beb15c7, 0xa4ec069a, 0xe1d2b3cc, 0xd449a03d, 0xe4415b47, 0xdcdec628, 0x9191b016, 0xfa565fb4, 0xd5d3c8a1, 0x0a7f3276, 0xfc1e8396, 0x2ae5e704, 0x8a843b7e, 0x039f0404, 0x03ae69ce, 0xf6937d5d, 0x432e1e84, 0x15139673, 0xf30fa28f, 0x8410f076, 0x9c1fa369, 0xc5dedd28, 0x23531e55, 0x0d3a4cd1, 0xff0f9f65, 0x22ef1a06, 0x22415d74, 0xe6172bd2,
CryptImportKey, 0x000005b6, 0xa95800da, 0x56e36759, 0x341dc20b, 0x5abf97a0, 0xa86c530b, 0x67644b5c, 0x8b3599f1, 0x8c2c5ba7, 0xc668c3e9, 0x018e0863, 0xb9709064, 0x4e7b96f1, 0xd864e84d, 0x93e5a356, 0x58d34dd2, 0x02e502d1, 0x0c659dcd, 0x1e2ba011, 0xca062c22, 0xe2c20f9d, 0x859575e2, 0x48d569eb, 0x068a1e9d, 0x5b2c8ca7, 0x979df2b4, 0x5130b8c0, 0x43aa062b, 0x4c139959, 0xf89fc812, 0xa57d91be,
CryptReleaseContext, 0x000007b8, 0xc492c0e4, 0x6017c3b4, 0xeadab575, 0xcbdfd5c5, 0xcecdd84b, 0x62a1571c, 0xb26ada8f, 0x0dc5b735, 0xb98ebff4, 0x160b844a, 0xd7bc4715, 0xcc916a7e, 0x5ae8e894, 0xc88d0e13, 0xa89a71d2, 0x03c103f7, 0xc138c43e, 0xf9262aa5, 0x7cd1237f, 0x2b38766d, 0xfc92aa86, 0x41d577e8, 0xb5e4d715, 0xb6c60e34, 0x723c0747, 0x5fe43a71, 0x4778d759, 0x13f2231e, 0xddc465b8, 0x1066c63a,
CryptSetHashParam, 0x000006b3, 0xa16b00d1, 0x57213629, 0xe08320c0, 0x33127a36, 0x838423c2, 0x098a153e, 0xf09e2482, 0xaec488bd, 0xc79ef483, 0x45878288, 0xa6e22893, 0x3a221584, 0xc7c7b4a9, 0x0481de82, 0xc1b4803f, 0x0334037f, 0xb6e7eb54, 0xe160abe9, 0x4256beed, 0x65024846, 0x2328841e, 0xd9a64521, 0x89c88b58, 0x88c4aebd, 0xdc8edf93, 0x8e81398e, 0x009bceda, 0x2a502556, 0x367945f8, 0x614981ba,
CryptSetKeyParam, 0x00000658, 0xe8d600d1, 0x5a50d6fa, 0x2f261aa9, 0x332000ce, 0x4ce4edcc, 0x60595c66, 0xee581184, 0xb99d64a2, 0xb59c7fbf, 0x0dcafda6, 0x8db9854c, 0x3429b50f, 0x180e1da8, 0x53816a3d, 0x428f60aa, 0x031b033d, 0xa5c943de, 0xa62f8b1b, 0x4e80fb4e, 0xeead4540, 0x7d62bd4e, 0xae5e0e61, 0x7f0980d3, 0x649db9a2, 0xcfe36578, 0xee7f1cf1, 0x728da078, 0xc6ee224a, 0x6740ce75, 0x5853656b,
CryptSetProvParam, 0x000006d6, 0x2b6b00d2, 0x5aad3629, 0xe09eb0c0, 0x3313574e, 0xab842ab4, 0xcdd21575, 0xafa6ac84, 0xbcc099c5, 0xd00ee4a5, 0x89930248, 0xa76a4c92, 0x3623266c, 0xcfb7b6d0, 0x7c899e86, 0xcbf4873f, 0x03530383, 0xaee87d54, 0xe128afad, 0xca55c709, 0x4612444f, 0x322aa40e, 0x99e64961, 0x08ca5361, 0x99c0bcc5, 0xe4b0d003, 0x0e897d52, 0x1c9bd761, 0x3730255f, 0x409045f8, 0x6155b9ba,
CryptSetProviderA, 0x000006ca, 0x5b6b00ad, 0xefad3600, 0xcfaeb096, 0x365c5723, 0x304bba89, 0x1102ee4a, 0xd172c5e8, 0xcdb39cb2, 0x688ba4db, 0xa6d23228, 0x2b1a1868, 0x674c1940, 0xd6414364, 0x7d8db68a, 0xcc2e886f, 0x03670363, 0xfef15d26, 0x2a2cfb81, 0x97e7e85d, 0x392c5453, 0x2eecbbe8, 0x5916a636, 0x209676c5, 0x9cb3cdb2, 0x750d9859, 0x2794b166, 0x1e2d2555, 0x37494943, 0x4091d914, 0x6155d2c2,
CryptSetProviderExA, 0x00000787, 0x56dac0a9, 0x4efad3bf, 0x6b3ebb12, 0xa7365c9f, 0x634c1333, 0xc4e11071, 0x07b3460d, 0x14b6cdf5, 0x2537da64, 0x4122caae, 0x7761b0ed, 0x539944a8, 0x9410da76, 0xdabb6928, 0x31aa2210, 0x03df03a8, 0xbff8578b, 0x52c0cff9, 0x866e9fe2, 0x5740ac95, 0xfb0f7b6f, 0x63a771ab, 0xdb25729a, 0xcdb714f4, 0x66179984, 0x4b16c0ba, 0xb49573b9, 0x49494ef8, 0x24764a11, 0x155d2e87,
CryptSetProviderExW, 0x0000079d, 0x56dac0bf, 0x4efad3d5, 0x6b3ebb28, 0xa7365cb5, 0x634c1349, 0xc4e11087, 0x07b34623, 0x14b6ce0b, 0x2537da7a, 0x4122cac4, 0x7761b103, 0x539944be, 0x9410da8c, 0xdabb693e, 0x31aa2226, 0x03df03be, 0xbff857a1, 0x52c0d00f, 0x866e9ff8, 0x5740acab, 0xfb0f7b85, 0x63a771c1, 0xdb2572b0, 0xcdb7150a, 0x6617999a, 0x4b16c0d0, 0xb49573cf, 0x49494f0e, 0x24764a27, 0x155d2e9d,
CryptSetProviderW, 0x000006e0, 0x5b6b00c3, 0xefad3616, 0xcfaeb0ac, 0x365c5739, 0x304bba9f, 0x1102ee60, 0xd172c5fe, 0xcdb39cc8, 0x688ba4f1, 0xa6d2323e, 0x2b1a187e, 0x674c1956, 0xd641437a, 0x7d8db6a0, 0xcc2e8885, 0x03670379, 0xfef15d3c, 0x2a2cfb97, 0x97e7e873, 0x392c5469, 0x2eecbbfe, 0x5916a64c, 0x209676db, 0x9cb3cdc8, 0x750d986f, 0x2794b17c, 0x1e2d256b, 0x37494959, 0x4091d92a, 0x6155d2d8,
CryptSignHashA, 0x00000568, 0xff5800a8, 0x200d6724, 0x27f96bd4, 0xb1657e32, 0x5443b22f, 0xe4e9611f, 0x6f930919, 0x8e4b444f, 0x31ea9d47, 0xc85a474e, 0xf7113820, 0x15817eb2, 0x3c565195, 0x8b3aeb9d, 0x5621535a, 0x02d00298, 0x5264ad9c, 0x73a6138b, 0x47644c69, 0xfa58353f, 0x99126d60, 0xfb5b4aad, 0x6cea0bc2, 0x444b8e4f, 0xff3fcff1, 0xe6f128b7, 0xff013030, 0x02d8915b, 0x01f88bf3, 0xa585d152,
CryptSignHashW, 0x0000057e, 0xff5800be, 0x200d673a, 0x27f96bea, 0xb1657e48, 0x5443b245, 0xe4e96135, 0x6f93092f, 0x8e4b4465, 0x31ea9d5d, 0xc85a4764, 0xf7113836, 0x15817ec8, 0x3c5651ab, 0x8b3aebb3, 0x56215370, 0x02d002ae, 0x5264adb2, 0x73a613a1, 0x47644c7f, 0xfa583555, 0x99126d76, 0xfb5b4ac3, 0x6cea0bd8, 0x444b8e65, 0xff3fd007, 0xe6f128cd, 0xff013046, 0x02d89171, 0x01f88c09, 0xa585d168,
CryptVerifySignatureA, 0x0000087a, 0x38bcb0ac, 0x64437625, 0x3b154efe, 0xf9fe1001, 0x6060247c, 0x47e3326d, 0xee5b1976, 0xfd390c3f, 0xa01bdfb6, 0xa0b9d117, 0x9e90521c, 0xb6ad4263, 0x606c8410, 0x422c0953, 0x60bc4676, 0x04050475, 0x483fa129, 0xe461f606, 0xf4b29560, 0xa10368fc, 0xc7c6bd15, 0x7b40ff0f, 0x5ce9aae8, 0x0c38fd40, 0x47a23830, 0xfe42738e, 0x00e1efcb, 0xb16647aa, 0x86115e6b, 0x23e82797,
CryptVerifySignatureW, 0x00000890, 0x38bcb0c2, 0x6443763b, 0x3b154f14, 0xf9fe1017, 0x60602492, 0x47e33283, 0xee5b198c, 0xfd390c55, 0xa01bdfcc, 0xa0b9d12d, 0x9e905232, 0xb6ad4279, 0x606c8426, 0x422c0969, 0x60bc468c, 0x0405048b, 0x483fa13f, 0xe461f61c, 0xf4b29576, 0xa1036912, 0xc7c6bd2b, 0x7b40ff25, 0x5ce9aafe, 0x0c38fd56, 0x47a23846, 0xfe4273a4, 0x00e1efe1, 0xb16647c0, 0x86115e81, 0x23e827ad,
DecryptFileA, 0x0000049c, 0x174000a7, 0x10762063, 0x89e84865, 0x5c1db850, 0xd9086413, 0xb98e1a7a, 0xfe103f77, 0x3d4226fa, 0x886e67a0, 0x94e5e1ad, 0xf65f2c9d, 0x4cce68fe, 0x8977a2b5, 0x329d5fad, 0x35142854, 0x0262023a, 0xab846c62, 0xdd935345, 0x890b4942, 0x18e2fb8b, 0x4f2fedec, 0xd514fef3, 0x7a85c302, 0x27423cfa, 0x60378fd7, 0xb0dec5b4, 0x103712c6, 0x0791ae3b, 0xdb1f510d, 0x197578d5,
DecryptFileW, 0x000004b2, 0x174000bd, 0x10762079, 0x89e8487b, 0x5c1db866, 0xd9086429, 0xb98e1a90, 0xfe103f8d, 0x3d422710, 0x886e67b6, 0x94e5e1c3, 0xf65f2cb3, 0x4cce6914, 0x8977a2cb, 0x329d5fc3, 0x3514286a, 0x02620250, 0xab846c78, 0xdd93535b, 0x890b4958, 0x18e2fba1, 0x4f2fee02, 0xd514ff09, 0x7a85c318, 0x27423d10, 0x60378fed, 0xb0dec5ca, 0x103712dc, 0x0791ae51, 0xdb1f5123, 0x197578eb,
DeleteAce, 0x0000035c, 0x860000c0, 0xf9d80083, 0x9ea86c72, 0x77cac2ff, 0x0d1174a5, 0x69adb601, 0x8239f3b2, 0xc8adcb1d, 0xb8b9fdd6, 0x212158bb, 0x96ca12b2, 0xc2aa97ff, 0x92cf5d78, 0xef17388f, 0x430e67a9, 0x019201ca, 0x7442127e, 0x8b1e6f3d, 0x3367d7b3, 0x97caa2ff, 0x86d6fadf, 0x05ea19c5, 0xc411b1da, 0xcaadc91d, 0x917c2514, 0xb5ddc3fe, 0xd173d808, 0xc2ca97df, 0x528a9dbd, 0x00662741,
DeleteService, 0x00000524, 0xb06000cc, 0xba99d886, 0x07026afa, 0x636caa36, 0x4a772281, 0x60638ed9, 0x2fc6ec5e, 0x2e294190, 0x6d363703, 0xe0e834b5, 0xb85b1545, 0x103d2c37, 0xe53873d3, 0x3e45c3e4, 0x359c81ed, 0x026d02b7, 0x3f8471a8, 0xdbc5b75a, 0x201451e8, 0x2c12e190, 0x8af1e206, 0x90b35e89, 0xf74024e4, 0x41292e90, 0x27f27c47, 0x8d948809, 0x0599c807, 0xaa14925f, 0xaa26aee5, 0x66289c01,
DeregisterEventSource, 0x00000881, 0xa0d4e0ce, 0x794123e4, 0xc2b48447, 0x1ee565b6, 0x77bd8ba0, 0x71355bcf, 0x7dc13fb5, 0x0712254b, 0x2ed085a0, 0xf6823217, 0xb958ba76, 0xbc06a6b6, 0xcbc06a6a, 0x9f793088, 0xc861b356, 0x04280459, 0xdf27a27b, 0x61833ba2, 0x8dbcb93f, 0xa79cdcfe, 0xc4943ec9, 0x2758a5ac, 0x78f04486, 0x2512074b, 0xbde4f68b, 0x8faa98ef, 0x8c59e775, 0x649dfe1f, 0x8edfa74b, 0xc83207cf,
DestroyPrivateObjectSecurity, 0x00000b74, 0xf9e4b828, 0x3d815706, 0x1499fdcb, 0xb65afe6f, 0xbb8d20bf, 0x0ac79b27, 0x7ec07658, 0xedd7cdeb, 0xd45b2966, 0x7db6994e, 0xa7616608, 0x763c408c, 0x86cc4590, 0xac5c7e0d, 0x5b41dd93, 0x05b605be, 0xe7c2ca4a, 0x41035384, 0xb93a592a, 0x60d453f6, 0x5eb07d9c, 0x28ae7d40, 0x915d63bb, 0xcdd7edeb, 0xa5d857e9, 0x756ca198, 0xeefd1e6c, 0xdcf1d9d6, 0x5b347128, 0x2aa2ffc7,
DuplicateEncryptionInfoFile, 0x00000ad2, 0x465aa04b, 0x1ba837fc, 0x809abb2e, 0xdf357c4b, 0xa4688a4f, 0xe11c27b4, 0x25e84b8d, 0xd9c648f3, 0x69540bc3, 0xea4f6657, 0x5c22285e, 0x43a310e5, 0xbbfe36f5, 0x311b127b, 0xf4c0e749, 0x051d05b5, 0xa45a424b, 0xae54a54f, 0xa9fd91cb, 0xaddaada6, 0x2a4d046b, 0x19c9ef07, 0x61f00f85, 0x48c6d9f3, 0xd1c4a352, 0xb014a092, 0x3f53452d, 0xde747613, 0xc50c2de7, 0x607ce319,
DuplicateToken, 0x0000059c, 0xe3f000d4, 0x228a4690, 0x61aa7a8c, 0xc5c40aee, 0xca075c3f, 0x6980c0e7, 0x3c67ba0f, 0x784c419b, 0xe04b5a23, 0xb38388c3, 0x072311d7, 0x71aff26f, 0xe8e0b6ec, 0x6d7fc8dc, 0x136b8767, 0x02b702e5, 0x55948f30, 0x1cc54c55, 0x16c2c574, 0x6de662cc, 0x909195b5, 0x21c508a3, 0xd0132663, 0x414c789b, 0x591ce152, 0x7078cbce, 0x5936bfc3, 0x8f67d4b7, 0xb928e6a4, 0xa9e88c73,
DuplicateTokenEx, 0x00000659, 0xb8fc00cf, 0x4228a4f2, 0xd186aa6a, 0x3ec5c487, 0x37f28251, 0x22769885, 0x723cf217, 0x869b78c4, 0xf908f88a, 0x49cc3bb0, 0x94e75c94, 0xb4426fe9, 0x3a55bbb2, 0xd9108e3e, 0x4e381e14, 0x02fc035d, 0x1587a444, 0x51dd953d, 0xd063ab8d, 0xcc7236da, 0x6d664cdd, 0x8a3330c8, 0x998fcac4, 0x789b86c4, 0x3854b93f, 0x8cbcf8bf, 0xdaff167c, 0x67d4bc57, 0x4a39abce, 0x9e88c8c6,
ElfBackupEventLogFileA, 0x00000852, 0x6a33a8a6, 0x81b812e0, 0xdad5062d, 0x6859b09c, 0xffa6df66, 0xed519e8b, 0x0bfa82b5, 0x51f8fe11, 0x318957da, 0x6d53f774, 0x506d5dc8, 0x484395ed, 0x74e01c7b, 0x82c04cd9, 0x4b40c6eb, 0x044c0406, 0x1821fab8, 0x0f4b854d, 0xe3b2fd4f, 0xdf7b397a, 0x4c1192fc, 0xd5ecb5f0, 0xb184dd2a, 0xfdf95210, 0x1946701d, 0xd4a8901f, 0x33bf7a76, 0x66cc7764, 0x4f6f41ec, 0x3b199480,
ElfBackupEventLogFileW, 0x00000868, 0x6a33a8bc, 0x81b812f6, 0xdad50643, 0x6859b0b2, 0xffa6df7c, 0xed519ea1, 0x0bfa82cb, 0x51f8fe27, 0x318957f0, 0x6d53f78a, 0x506d5dde, 0x48439603, 0x74e01c91, 0x82c04cef, 0x4b40c701, 0x044c041c, 0x1821face, 0x0f4b8563, 0xe3b2fd65, 0xdf7b3990, 0x4c119312, 0xd5ecb606, 0xb184dd40, 0xfdf95226, 0x19467033, 0xd4a89035, 0x33bf7a8c, 0x66cc777a, 0x4f6f4202, 0x3b199496,
ElfChangeNotify, 0x000005d6, 0x4db400e1, 0x6afa51eb, 0x6ee8f470, 0x4d515164, 0xb051a5b4, 0x30914b4a, 0x893a03c8, 0x827c1fbd, 0xfa1fdeea, 0xaa6496fc, 0xd962e19e, 0x274c4d93, 0x91553a3b, 0xd38e886c, 0x9bc5d05d, 0x029f0337, 0x53b8fadc, 0x6ce05005, 0x609902c0, 0x78522663, 0x49a70c5f, 0x424d398e, 0x293763cb, 0x1f7c82bd, 0x53d28538, 0x8df1b36f, 0x665854a9, 0x26814e5e, 0x84a446ec, 0x7f53dca7,
ElfClearEventLogFileA, 0x000007e3, 0x69e6d0a6, 0x2178120c, 0xd9aad633, 0xac8e6c43, 0x1c6ef871, 0x7799b500, 0x368aa780, 0xf108fdf2, 0x264fe66b, 0xbd84df95, 0x267d5298, 0x923c55c6, 0x4ec65788, 0x2fc6b020, 0x8964be3c, 0x03eb03f8, 0xafe18aab, 0x28ac0ad8, 0x21328eac, 0xd2f245df, 0x9c2778b8, 0x5596d703, 0xd35e0aac, 0xfe08f0f2, 0x1824f496, 0x54834897, 0xc007b90d, 0xee75f98c, 0x738732c7, 0x83185cce,
ElfClearEventLogFileW, 0x000007f9, 0x69e6d0bc, 0x21781222, 0xd9aad649, 0xac8e6c59, 0x1c6ef887, 0x7799b516, 0x368aa796, 0xf108fe08, 0x264fe681, 0xbd84dfab, 0x267d52ae, 0x923c55dc, 0x4ec6579e, 0x2fc6b036, 0x8964be52, 0x03eb040e, 0xafe18ac1, 0x28ac0aee, 0x21328ec2, 0xd2f245f5, 0x9c2778ce, 0x5596d719, 0xd35e0ac2, 0xfe08f108, 0x1824f4ac, 0x548348ad, 0xc007b923, 0xee75f9a2, 0x738732dd, 0x83185ce4,
ElfCloseEventLog, 0x00000631, 0x3b5a00cd, 0xe03ec4dd, 0x6af21dcd, 0xe9be9b7a, 0x4d43b130, 0x7723144f, 0x7ebaca17, 0xae9e6b7e, 0x8e29b4f6, 0x16b47d79, 0x5172b0d3, 0xf0da688a, 0x6634488f, 0xfd2bc80c, 0xb9bf772a, 0x0317031a, 0x3ee9fd3d, 0xc07de49e, 0xb8a2d01c, 0x746010d9, 0x32e1cb92, 0x871d0455, 0x0868406a, 0x6b9eae7e, 0x085d3ac3, 0xd7d4bc58, 0xb8e8495d, 0x8f6fc9f5, 0xc7bce706, 0xff3bc5fc,
ElfDeregisterEventSource, 0x00000998, 0xa0da4ace, 0x9a9523e4, 0xeab48530, 0x1eec3606, 0xac762ba0, 0x42755d6e, 0xfdce1ad7, 0x6d7e6a4b, 0xdf5a88d1, 0x0a9bb8d9, 0x8573bc9f, 0x280afd17, 0xd4936c1a, 0x777ff09b, 0xe361e296, 0x04d304c5, 0x9929527f, 0x68435636, 0x8e8ae15a, 0x0bed4905, 0x664471d2, 0xe8f0b6f2, 0x3912df93, 0x6a7e6d4b, 0x7114f717, 0x0fabb3c9, 0x8e9db375, 0x26fdfe24, 0x8edfb1ce, 0xc84b9fcf,
ElfFlushEventLog, 0x0000063d, 0x400a00cd, 0xe04227dd, 0x9af220e5, 0xefc19b7d, 0x50453160, 0x7a2614af, 0x96bafd17, 0xaea46b84, 0x9159b676, 0x76b78079, 0x818ab3d3, 0xf0dd6e8d, 0xe93448c0, 0x008ec80d, 0xb9bfc22a, 0x03170326, 0x4399fd3d, 0xc081479e, 0xe8a2d334, 0x7a6310dc, 0x35e34bc2, 0x8a2004b5, 0x2068736a, 0x6ba4ae84, 0x0b8d3c43, 0x37d7bf59, 0xe9004c5d, 0x8f72cff8, 0x4abce738, 0x029ec5fd,
ElfNumberOfRecords, 0x00000707, 0x868a80db, 0x9f6be9ca, 0x57b6af8e, 0x94ee4e00, 0x153c9757, 0xd3e5ed63, 0xc9023749, 0xf6789eff, 0xc7bebc2a, 0xbc198960, 0x58cd2ef7, 0xc28da5db, 0xed232b04, 0x8623f967, 0xd86850ba, 0x03920375, 0xe8f81e6d, 0xaf79d9bc, 0x90af7695, 0x84a25e4c, 0xc2d5e9bd, 0x37a389a6, 0x3c4cc3ff, 0x9e78f6ff, 0x5f932456, 0xae9196e8, 0x5c1b2ba9, 0x6e7df9eb, 0x2fe3e844, 0xc207bd83,
ElfOldestRecord, 0x000005e1, 0x7cb400d1, 0x7f1281d9, 0xfdd50bd2, 0x46f7a107, 0x88c81fdd, 0x53e40d89, 0x3577721a, 0x95952695, 0xd74319ce, 0x138cf854, 0x7ab2fe85, 0xe73317b4, 0x6708b529, 0xdfb671c6, 0x07d5da81, 0x02b90328, 0x67bd15c8, 0xb3ca4d21, 0xd8643143, 0xc30924f5, 0x5c294c7c, 0xfeb762b5, 0xb515f27b, 0x26959595, 0x28cdc844, 0xc465477b, 0x33c04578, 0xf5b70930, 0x956186d0, 0x829acee2,
ElfOpenBackupEventLogA, 0x00000864, 0xa38268a7, 0x7d527e03, 0x509dbbaa, 0xb624f640, 0xd5a629db, 0xfa5c6666, 0x6ec66ae1, 0x5cdc0330, 0xcba47f46, 0x840be0e0, 0xc1013859, 0x8cc2853d, 0xe77648da, 0x06955d2b, 0xac67f874, 0x045c0408, 0xe63925f0, 0x8ccd6e88, 0xf60d163a, 0x829829cd, 0xb7584829, 0x1d94432f, 0x6339766e, 0x02dc5d30, 0x985bb28f, 0xcb539998, 0xd5332427, 0xf9961869, 0x3946f70a, 0xab3cb883,
ElfOpenBackupEventLogW, 0x0000087a, 0xa38268bd, 0x7d527e19, 0x509dbbc0, 0xb624f656, 0xd5a629f1, 0xfa5c667c, 0x6ec66af7, 0x5cdc0346, 0xcba47f5c, 0x840be0f6, 0xc101386f, 0x8cc28553, 0xe77648f0, 0x06955d41, 0xac67f88a, 0x045c041e, 0xe6392606, 0x8ccd6e9e, 0xf60d1650, 0x829829e3, 0xb758483f, 0x1d944345, 0x63397684, 0x02dc5d46, 0x985bb2a5, 0xcb5399ae, 0xd533243d, 0xf996187f, 0x3946f720, 0xab3cb899,
ElfOpenEventLogA, 0x0000060e, 0x9d9a00a7, 0x781100b7, 0xa36144e1, 0x30911d44, 0x15899e0c, 0x616905ad, 0x633eaa48, 0xaaa6784a, 0x4b37a9b3, 0x3ea8f663, 0x32333095, 0x9f1f91d2, 0xf5b8900a, 0x624ac10f, 0xe80febb0, 0x032002ee, 0xf921a51f, 0xc54ab37d, 0x8c5f5be3, 0x20812d54, 0x28258b70, 0x7151f5c4, 0x1cabf0db, 0x78a6aa4a, 0xc4883062, 0x7bd7b934, 0x4d0c15bc, 0x8f0fa1e2, 0x059d8026, 0x0b7317e7,
ElfOpenEventLogW, 0x00000624, 0x9d9a00bd, 0x781100cd, 0xa36144f7, 0x30911d5a, 0x15899e22, 0x616905c3, 0x633eaa5e, 0xaaa67860, 0x4b37a9c9, 0x3ea8f679, 0x323330ab, 0x9f1f91e8, 0xf5b89020, 0x624ac125, 0xe80febc6, 0x03200304, 0xf921a535, 0xc54ab393, 0x8c5f5bf9, 0x20812d6a, 0x28258b86, 0x7151f5da, 0x1cabf0f1, 0x78a6aa60, 0xc4883078, 0x7bd7b94a, 0x4d0c15d2, 0x8f0fa1f8, 0x059d803c, 0x0b7317fd,
ElfReadEventLogA, 0x000005f8, 0x966a00a7, 0x780e17b7, 0x5361438c, 0x8be41d43, 0x1538883c, 0xa468dd6a, 0x52e6da34, 0xa0a26d4d, 0xeb62a8b1, 0xfe7cf6e2, 0x22232b14, 0xee828dd1, 0xf5a24039, 0x650abe27, 0x7c100bb0, 0x030b02ed, 0xf8519ebf, 0x194a767b, 0xbb19dbd3, 0x1c838ca4, 0x12248b50, 0x4c4f3584, 0x0c982083, 0x6da2a04d, 0xc4b6cf5d, 0x3957bc08, 0x777ad5bc, 0x8f11ed42, 0xb59d803e, 0x0b4b17e7,
ElfReadEventLogW, 0x0000060e, 0x966a00bd, 0x780e17cd, 0x536143a2, 0x8be41d59, 0x15388852, 0xa468dd80, 0x52e6da4a, 0xa0a26d63, 0xeb62a8c7, 0xfe7cf6f8, 0x22232b2a, 0xee828de7, 0xf5a2404f, 0x650abe3d, 0x7c100bc6, 0x030b0303, 0xf8519ed5, 0x194a7691, 0xbb19dbe9, 0x1c838cba, 0x12248b66, 0x4c4f359a, 0x0c982099, 0x6da2a063, 0xc4b6cf73, 0x3957bc1e, 0x777ad5d2, 0x8f11ed58, 0xb59d8054, 0x0b4b17fd,
ElfRegisterEventSourceA, 0x00000910, 0x5068d4a8, 0xada04939, 0x3856813b, 0x5ff21b9c, 0x28d1ec5e, 0x8dbcd754, 0x6b1093ff, 0x734bf267, 0xe01779c4, 0x8707a49d, 0x9ed86b68, 0xb06cc329, 0x636a1f58, 0x5a26cf26, 0x77fd9504, 0x046104af, 0x113f13d2, 0xd43822a1, 0xc777f219, 0x4dd12dbd, 0xb2ca6265, 0xb336b1da, 0xe0981e77, 0xf24c7366, 0x07bb5221, 0xeb26407e, 0x8b4e7ef2, 0x915ee237, 0x46fd3bc5, 0x20cd0880,
ElfRegisterEventSourceW, 0x00000926, 0x5068d4be, 0xada0494f, 0x38568151, 0x5ff21bb2, 0x28d1ec74, 0x8dbcd76a, 0x6b109415, 0x734bf27d, 0xe01779da, 0x8707a4b3, 0x9ed86b7e, 0xb06cc33f, 0x636a1f6e, 0x5a26cf3c, 0x77fd951a, 0x046104c5, 0x113f13e8, 0xd43822b7, 0xc777f22f, 0x4dd12dd3, 0xb2ca627b, 0xb336b1f0, 0xe0981e8d, 0xf24c737c, 0x07bb5237, 0xeb264094, 0x8b4e7f08, 0x915ee24d, 0x46fd3bdb, 0x20cd0896,
ElfReportEventA, 0x000005d6, 0x315400b0, 0x04db1db7, 0xbbcb0f15, 0x1f57d0df, 0x82eb6f3a, 0x1b9ecdc3, 0x7d8b0d1d, 0x968d2a8d, 0x51e0d82b, 0xb11fab38, 0xfbdeebe4, 0x3823fecc, 0x3520249e, 0x6bd88383, 0x35c9c96a, 0x02be0318, 0x3ffdf206, 0xc0d461bd, 0xcef5fbea, 0xeb0b052b, 0x65688cbd, 0xae7e3ae3, 0x29286180, 0x2a8d968d, 0x430be700, 0x287733e1, 0x1c36cb8d, 0xe4f851f7, 0x3f3c1a82, 0x83246c37,
ElfReportEventW, 0x000005ec, 0x315400c6, 0x04db1dcd, 0xbbcb0f2b, 0x1f57d0f5, 0x82eb6f50, 0x1b9ecdd9, 0x7d8b0d33, 0x968d2aa3, 0x51e0d841, 0xb11fab4e, 0xfbdeebfa, 0x3823fee2, 0x352024b4, 0x6bd88399, 0x35c9c980, 0x02be032e, 0x3ffdf21c, 0xc0d461d3, 0xcef5fc00, 0xeb0b0541, 0x65688cd3, 0xae7e3af9, 0x29286196, 0x2a8d96a3, 0x430be716, 0x287733f7, 0x1c36cba3, 0xe4f8520d, 0x3f3c1a98, 0x83246c4d,
EnableTrace, 0x00000436, 0x854000c8, 0x0e08d086, 0x23288047, 0xbd7ac2f3, 0xd5aab4a4, 0x6b0f9251, 0x96b8f78f, 0x3712d51b, 0xd5f910ae, 0x45407473, 0xd5c6afc6, 0x996acd1d, 0x09d0d52a, 0x36c41c47, 0x1df7972a, 0x020a022c, 0xa283e384, 0xeb3ff34e, 0xa727fc47, 0xfc8183ec, 0xabe5de69, 0x0006fd5a, 0xc16dccda, 0xd513371a, 0xb01e3689, 0x01b0b803, 0xd09cb4f0, 0x92abd3dc, 0x1f28bfd2, 0x068a4c81,
EncryptFileA, 0x000004a6, 0x19a000a7, 0x1076b463, 0x09e8488a, 0x652db850, 0xd90aa613, 0xf98e1b0a, 0x22183f78, 0x3d4b27fa, 0xa86e69e0, 0x24e9e1ae, 0xf6832d1d, 0x5cce71fe, 0xc979a2b7, 0x332d5fed, 0x3d144c54, 0x02630243, 0xadc46c82, 0xe193e345, 0x890bc966, 0x21e2fb9b, 0x51322dec, 0xd5153f83, 0x9e85c30a, 0x284b3cfa, 0x6037b217, 0x40dec5b9, 0x10db12c6, 0x0791c73b, 0x1b1f5112, 0x1a4578d5,
EncryptFileW, 0x000004bc, 0x19a000bd, 0x1076b479, 0x09e848a0, 0x652db866, 0xd90aa629, 0xf98e1b20, 0x22183f8e, 0x3d4b2810, 0xa86e69f6, 0x24e9e1c4, 0xf6832d33, 0x5cce7214, 0xc979a2cd, 0x332d6003, 0x3d144c6a, 0x02630259, 0xadc46c98, 0xe193e35b, 0x890bc97c, 0x21e2fbb1, 0x51322e02, 0xd5153f99, 0x9e85c320, 0x284b3d10, 0x6037b22d, 0x40dec5cf, 0x10db12dc, 0x0791c751, 0x1b1f5128, 0x1a4578eb,
EncryptedFileKeyInfo, 0x000007e3, 0x19e9a0d4, 0xd110bc07, 0xfd389d6e, 0x520c5a41, 0x2b0946c1, 0x6268c236, 0x00c66336, 0x0cded22d, 0x33df1b4a, 0xa8656b2c, 0x4a0fc91f, 0xef0d10ec, 0x7923544b, 0x64956267, 0x3681f3b4, 0x03db0408, 0xe25dd85f, 0x2d395fdf, 0xe3f6b6b0, 0xc0d1eb7b, 0x5b5f166b, 0x6723bd7b, 0xca5299a9, 0xd1df0d2c, 0xde5670d2, 0x2110f281, 0x59b1b97d, 0xa97e567b, 0xeb21e24c, 0x9490326c,
EncryptionDisable, 0x000006df, 0xe04d00cc, 0x37cade35, 0xd10beea4, 0x340a65e7, 0x45b44dd1, 0x8cf7ac30, 0xd58f1dcf, 0xb17eaf06, 0xbc6ecc03, 0x0e81b1d4, 0xbb1c1a7e, 0xc54aa4d6, 0xafa13295, 0xeec11f91, 0xda67a966, 0x035d0382, 0x55a78b72, 0xb60b5ff4, 0xb5ad0a03, 0x94ba0537, 0x28b36ad2, 0xc0d77850, 0xb9f53969, 0xae7eb206, 0xc3f9c478, 0xcd87f2cd, 0xa3883212, 0x75a9f477, 0xc6611bd5, 0x1674f7de,
EnumDependentServicesA, 0x000008b1, 0xb3fde8ad, 0x4eecfc75, 0xe64b81ac, 0x051e755d, 0x4db059c3, 0xc8aa1d95, 0xa6c66a5b, 0x56191436, 0xf5d4a6d6, 0x01352c4b, 0x994eaec9, 0xbaf9a39d, 0xd1fe5ced, 0x2034d7f9, 0x1e58bcff, 0x0466044b, 0xd725c585, 0xafeb9b76, 0xe61f81d8, 0xde9e9bdc, 0x06f8a07b, 0x808265bd, 0xec1b2506, 0x14195636, 0xcb26d184, 0x5e2dcf52, 0x23f32425, 0x3ae023b7, 0xe97f456c, 0x8e6769c6,
EnumDependentServicesW, 0x000008c7, 0xb3fde8c3, 0x4eecfc8b, 0xe64b81c2, 0x051e7573, 0x4db059d9, 0xc8aa1dab, 0xa6c66a71, 0x5619144c, 0xf5d4a6ec, 0x01352c61, 0x994eaedf, 0xbaf9a3b3, 0xd1fe5d03, 0x2034d80f, 0x1e58bd15, 0x04660461, 0xd725c59b, 0xafeb9b8c, 0xe61f81ee, 0xde9e9bf2, 0x06f8a091, 0x808265d3, 0xec1b251c, 0x1419564c, 0xcb26d19a, 0x5e2dcf68, 0x23f3243b, 0x3ae023cd, 0xe97f4582, 0x8e6769dc,
EnumServiceGroupW, 0x000006ca, 0xaaad00c6, 0x982bac09, 0xbe3fd227, 0x55112824, 0xccf794e3, 0xc5527e79, 0x1dbba72c, 0x9bc2a6cb, 0x450a6966, 0x8368414c, 0x3b221b7f, 0x29330353, 0x43afd376, 0xa42d1925, 0xf321c3d3, 0x033f038b, 0x81122a61, 0xf9d64a5e, 0x4fc040a7, 0x34e44851, 0x486f196c, 0x5f77e454, 0x29f49af3, 0xa6c29bcb, 0x0547a929, 0x3119939b, 0x39f91ca8, 0xf6133672, 0xa7746fb1, 0xf9c1c390,
EnumServicesStatusA, 0x0000079e, 0xeeab40b2, 0x3582bb20, 0x77bc9f98, 0x72814530, 0x587a0033, 0xd07d417c, 0x1b7e95f1, 0x1ecacbf0, 0x9408965a, 0x3cd7e698, 0xd6ee7f27, 0x5b2231ba, 0x770faad4, 0x599b9086, 0xe42d0708, 0x03e703b7, 0x247f0adf, 0xb9ca36d8, 0x7405a34f, 0xc1e7f5c9, 0x6519f393, 0x573bbabe, 0x84862ce9, 0xcbcb1eef, 0xab297f39, 0xc54c5e23, 0x2d3528e1, 0xb472d869, 0xe2213fc2, 0x9c254dfc,
EnumServicesStatusExA, 0x0000085b, 0xbbaad0aa, 0x43582c11, 0x71def2ce, 0xb472818d, 0xcdd61ec4, 0xf80d0816, 0x47d46e3c, 0x43f41f0c, 0x6197a543, 0x9c69c40e, 0xc8fcaf9c, 0x29b1be9c, 0xc7aab65e, 0x9b9908e6, 0x91a41c74, 0x045f03fc, 0xc95bc2f9, 0xcbbaa3ae, 0x4ddf16ce, 0xcdc96836, 0xe5dd06bd, 0xac2753fc, 0xb3b70259, 0x1ef4440c, 0x5fcfa70b, 0xc5e29a95, 0xd4a3a3f5, 0x72d87575, 0x884ff5b9, 0xc254e22a,
EnumServicesStatusExW, 0x00000871, 0xbbaad0c0, 0x43582c27, 0x71def2e4, 0xb47281a3, 0xcdd61eda, 0xf80d082c, 0x47d46e52, 0x43f41f22, 0x6197a559, 0x9c69c424, 0xc8fcafb2, 0x29b1beb2, 0xc7aab674, 0x9b9908fc, 0x91a41c8a, 0x045f0412, 0xc95bc30f, 0xcbbaa3c4, 0x4ddf16e4, 0xcdc9684c, 0xe5dd06d3, 0xac275412, 0xb3b7026f, 0x1ef44422, 0x5fcfa721, 0xc5e29aab, 0xd4a3a40b, 0x72d8758b, 0x884ff5cf, 0xc254e240,
EnumServicesStatusW, 0x000007b4, 0xeeab40c8, 0x3582bb36, 0x77bc9fae, 0x72814546, 0x587a0049, 0xd07d4192, 0x1b7e9607, 0x1ecacc06, 0x94089670, 0x3cd7e6ae, 0xd6ee7f3d, 0x5b2231d0, 0x770faaea, 0x599b909c, 0xe42d071e, 0x03e703cd, 0x247f0af5, 0xb9ca36ee, 0x7405a365, 0xc1e7f5df, 0x6519f3a9, 0x573bbad4, 0x84862cff, 0xcbcb1f05, 0xab297f4f, 0xc54c5e39, 0x2d3528f7, 0xb472d87f, 0xe2213fd8, 0x9c254e12,
EnumerateTraceGuids, 0x00000791, 0x968b40d8, 0x9c83a6ad, 0x75021ad6, 0x8246464d, 0x72015419, 0xfe7f4b32, 0x91349b07, 0xfedcb903, 0xb7f6bdce, 0xd8385310, 0x62e841db, 0x6b1601d9, 0x0c51d4ae, 0xac6da938, 0x4b3a766c, 0x03b403dd, 0xcfaf07b4, 0x1c13271e, 0xa506ead1, 0x909b37f8, 0xab9b1a7f, 0x494d0065, 0x01d52a67, 0xb8dcff03, 0xff1276b2, 0xa8bf8289, 0xfc83a83f, 0xb627b6c7, 0x75186be7, 0xde327773,
EqualDomainSid, 0x00000570, 0xd41800c7, 0xb23366c5, 0xc4710bb8, 0x1314d4a6, 0x051bf3dc, 0x4765a11e, 0x9676547a, 0x7c225383, 0xb2e6c357, 0x91760505, 0xe9388d4a, 0xab31af16, 0x08701a5e, 0xd88071a1, 0x67eafb8d, 0x02cd02a3, 0x67966d49, 0x85769382, 0xe873e7b5, 0x1bd7cbe3, 0x73928565, 0x7817706c, 0x9a1850d8, 0x53227c83, 0x11d3646b, 0xd614c066, 0x54da21a9, 0x6848f1ff, 0xf3cc2f01, 0xaa689fb9,
EqualPrefixSid, 0x00000586, 0x2e1800c9, 0xdb0b66c5, 0xc9792fb8, 0x13b51ce2, 0x712ff63c, 0xc8342131, 0x3478307b, 0x811a608f, 0xbf0ea49d, 0x9d8344ad, 0xe950a34d, 0x4331df73, 0xa8501ac0, 0xaf0bf1a2, 0x6a5b058d, 0x02df02a7, 0x5397db49, 0x8502bcce, 0x0071f8c0, 0x6c07c48f, 0x8212e559, 0x7837712e, 0x6818fcda, 0x601a818f, 0x1f194493, 0x1648cbe8, 0x5edf2dbf, 0x9099920b, 0x000ec302, 0xaa74f639,
EqualSid, 0x00000318, 0xc60000c6, 0xa6640085, 0xa9186872, 0xea28c5ba, 0xfd9e4cb3, 0xca8b6340, 0x8fb1e683, 0xdec4b1c5, 0x483e9274, 0x8f627925, 0x555a36b6, 0x37f5aabb, 0x5d122dff, 0x30ab76a7, 0x35522400, 0x018f0189, 0x94463280, 0x982c0ebd, 0x7a399751, 0xa7b8082b, 0x4f51fb00, 0x170616c6, 0xfd9b7899, 0xb1c4dec5, 0x1e20bc92, 0xa2b665d1, 0x30475bc9, 0xc8b819f8, 0x0aa5806c, 0x001aa738,
FileEncryptionStatusA, 0x00000870, 0xf4ac00b2, 0x4f7ade36, 0x05943762, 0x7aff24ca, 0xe29c773f, 0x3506e03b, 0x93fc8040, 0x290d2b17, 0xad705cd9, 0x5d8c6490, 0xab110d69, 0x9b3f246a, 0xd114ec63, 0x3b724b5e, 0xe27db040, 0x04500420, 0xd1cd2391, 0xdb185298, 0xd51367e2, 0xc3f4dbd4, 0xbbc49e17, 0xb8f55c4c, 0x2465efd7, 0x2b0d2917, 0xd8e33166, 0xc37ffe9c, 0xb5120368, 0x85963a13, 0x16c9a6af, 0x1676705a,
FileEncryptionStatusW, 0x00000886, 0xf4ac00c8, 0x4f7ade4c, 0x05943778, 0x7aff24e0, 0xe29c7755, 0x3506e051, 0x93fc8056, 0x290d2b2d, 0xad705cef, 0x5d8c64a6, 0xab110d7f, 0x9b3f2480, 0xd114ec79, 0x3b724b74, 0xe27db056, 0x04500436, 0xd1cd23a7, 0xdb1852ae, 0xd51367f8, 0xc3f4dbea, 0xbbc49e2d, 0xb8f55c62, 0x2465efed, 0x2b0d292d, 0xd8e3317c, 0xc37ffeb2, 0xb512037e, 0x85963a29, 0x16c9a6c5, 0x16767070,
FindFirstFreeAce, 0x00000614, 0x1ae000c0, 0xec47afab, 0xd639a380, 0x0587bb86, 0xcc7b5d07, 0xf35d1754, 0x21f7f084, 0xb65a66a2, 0x4a9df1e1, 0x65fd2efd, 0xc8d298ff, 0x6d2558e3, 0x78c7a9c2, 0xdde714e2, 0x2050b06d, 0x031a02fa, 0x3d66de39, 0x2e8c6d67, 0x131266a8, 0xb6770a96, 0xeca93cd9, 0xe3e526cc, 0x2d3de53e, 0x665ab6a2, 0x46e2f59c, 0xb238e2c1, 0xcf389299, 0x5dd46834, 0x52e2cfa7, 0x466eac5b,
FlushTraceA, 0x00000432, 0x628000a5, 0x83e06062, 0x64661be7, 0xbf87aff3, 0x19facbf3, 0x377f67f9, 0x7dc90545, 0x2611d529, 0xca707ece, 0xb7d0534b, 0x1872a999, 0x8589defc, 0xbbd2a79d, 0x2eaffa3f, 0x1fd3afee, 0x01f90239, 0x06c25c63, 0xa9143b2e, 0x38c74786, 0xf0af7ecb, 0xb7ea2e03, 0x77f72781, 0xbc6fc69e, 0xd5122628, 0xa220a71e, 0xef011c1a, 0xb0781193, 0x9db8c6cd, 0x6531fe3e, 0x06aa2245,
FlushTraceW, 0x00000448, 0x628000bb, 0x83e06078, 0x64661bfd, 0xbf87b009, 0x19facc09, 0x377f680f, 0x7dc9055b, 0x2611d53f, 0xca707ee4, 0xb7d05361, 0x1872a9af, 0x8589df12, 0xbbd2a7b3, 0x2eaffa55, 0x1fd3b004, 0x01f9024f, 0x06c25c79, 0xa9143b44, 0x38c7479c, 0xf0af7ee1, 0xb7ea2e19, 0x77f72797, 0xbc6fc6b4, 0xd512263e, 0xa220a734, 0xef011c30, 0xb07811a9, 0x9db8c6e3, 0x6531fe54, 0x06aa225b,
FreeEncryptedFileKeyInfo, 0x00000965, 0x19f56cd4, 0x5788bc08, 0xad38a4a7, 0x527820a1, 0xaf5a06c7, 0x93e928d1, 0x07231fd9, 0x72511892, 0xfc716e73, 0x257eb24e, 0x142c51a0, 0x6176773d, 0xd215d619, 0x789ce77a, 0x59522354, 0x048604df, 0x9665f063, 0x99597a37, 0x64c2ed1d, 0x15975d82, 0x6d2748fa, 0x88b83402, 0x70c5b636, 0x18517292, 0xa984c160, 0xc61211ba, 0x5bff09cd, 0x82335680, 0xbb21ed0d, 0x94aacb6c,
FreeEncryptionCertificateHashList, 0x00000d30, 0x3cbccb94, 0xc757f6a8, 0x34e917ba, 0x6a512f07, 0x956fa11c, 0xdb0a19a1, 0xaf387ac9, 0x68162c92, 0x527d6029, 0xfe485126, 0xb18f7539, 0x70806c94, 0xadccfc4b, 0x3d491703, 0xb08117e2, 0x068e06a2, 0x7d138b3d, 0x9fcc1e34, 0xc40288a0, 0xfb829dd5, 0x945fa22c, 0x5ed395d8, 0x42cae737, 0x2c166892, 0xaa9b080b, 0xf9675607, 0x6f7cb74c, 0x9f0f3e05, 0xbbf7ee20, 0x7f35d516,
FreeInheritedFromArray, 0x000008b1, 0x0505b0df, 0x34dfae93, 0xb7029308, 0x31df32df, 0x9312d9a2, 0x2d3c772a, 0xbb02cd51, 0x3512274b, 0x2de13d4e, 0x7e225d58, 0x46dbcc66, 0x960aef92, 0x6286c276, 0x4421980d, 0xfc35d8d1, 0x04580459, 0x0435b1af, 0x188acae8, 0x65aee45c, 0x9acdc9f0, 0x7e9fee15, 0xd3a8d0bd, 0xea369e1d, 0x2712354b, 0x63070828, 0x861e555c, 0x877d8bc4, 0x8781fe1b, 0xbc3c68c0, 0xa64d35e1,
FreeSid, 0x000002a2, 0xd80000c4, 0x89e00085, 0xa5c58072, 0xe9bc666a, 0x5d908a7f, 0x0949a732, 0x24cf2ec3, 0xdb9965c9, 0x8825e50a, 0x7f61b658, 0x137230a8, 0x9cf55a8a, 0xce66655d, 0xe2e8ca95, 0x123a1980, 0x01400162, 0x2844b080, 0x997bf0e9, 0x526ed3c9, 0x736bdcbb, 0x4dc99a46, 0xa6fa0981, 0x3adb18b7, 0x6599dbc9, 0x5cb6107a, 0xe6994f20, 0x6a83d996, 0x4d8ba9f4, 0x0158326c, 0x0006ad78,
GetAccessPermissionsForObjectA, 0x00000bcd, 0xfa3e8a74, 0xb7c811ef, 0x817148a2, 0x45679b36, 0x2f77812e, 0x3edf3a47, 0x709efc1d, 0x11c0f90d, 0x1b679421, 0x9a0f6a6d, 0xef1c1ab7, 0x0f4442e8, 0xdb66e132, 0x5a42a35f, 0xc0749261, 0x060505c8, 0xf58b8f27, 0x0d05bcb2, 0xbe590bba, 0xef47f155, 0x35927b13, 0x467a32ac, 0xcd4c9f6f, 0xf8c1120c, 0x82972cf1, 0x3ba7c8d5, 0xd0903943, 0xeefa6331, 0x03e1b8b8, 0xcb7c3225,
GetAccessPermissionsForObjectW, 0x00000be3, 0xfa3e8a8a, 0xb7c81205, 0x817148b8, 0x45679b4c, 0x2f778144, 0x3edf3a5d, 0x709efc33, 0x11c0f923, 0x1b679437, 0x9a0f6a83, 0xef1c1acd, 0x0f4442fe, 0xdb66e148, 0x5a42a375, 0xc0749277, 0x060505de, 0xf58b8f3d, 0x0d05bcc8, 0xbe590bd0, 0xef47f16b, 0x35927b29, 0x467a32c2, 0xcd4c9f85, 0xf8c11222, 0x82972d07, 0x3ba7c8eb, 0xd0903959, 0xeefa6347, 0x03e1b8ce, 0xcb7c323b,
GetAce, 0x00000229, 0xc80000bd, 0x16c00084, 0xa4de0072, 0x78a9706b, 0x292e73e8, 0x902d6682, 0xa707a6be, 0xaa4174ca, 0x83c84eeb, 0x7dd5d235, 0x12b1929f, 0x469545dc, 0x6b1e60c9, 0x3a8c6976, 0x0d4607b9, 0x011e010b, 0x9042387b, 0x751aa229, 0x0a5c9af4, 0xb16b37a9, 0x33c9694d, 0x052df182, 0xa10dacb8, 0x7441aaca, 0x5e907423, 0x26d42937, 0x948b10c5, 0x04dc8795, 0x002acbbd, 0x0001a401,
GetAclInformation, 0x000006b6, 0x25d900db, 0xa5a43ced, 0x97796d9e, 0x90cfd469, 0x3998671a, 0x62e0795d, 0xf68cc5a6, 0x8c99b5e0, 0x01b433f1, 0x1239ec3c, 0xb15837db, 0xf4a1fe09, 0xd4ea7f14, 0x3ad3e922, 0x2609dee1, 0x033f0377, 0x98d18de2, 0x3a7ca815, 0x7d78879f, 0xa012c526, 0x5f514161, 0x5d0e7f2f, 0x6b7c50b7, 0xb5998ce0, 0x93ffa1a5, 0xea0f1466, 0xc7c8216b, 0x31b2c0f9, 0x263b2dc4, 0x08d31b23,
GetAuditedPermissionsFromAclA, 0x00000b61, 0x5cf82035, 0x203e07fa, 0xc79c3c5e, 0xaed2b724, 0x3c0bd6f5, 0x66978bf4, 0x1855fa5a, 0xd8dc8d29, 0xcccae62c, 0xa9369ae5, 0x41701439, 0x8d9f1d13, 0x92404ff1, 0x91c7d054, 0x0f29b2d7, 0x05600601, 0x8584f7a8, 0x275200e6, 0x2562de98, 0x09155ce2, 0x3affd801, 0x91226169, 0x6a7fa830, 0x8cdcd929, 0x82be3039, 0xabf79824, 0xb091a517, 0xcb04dfad, 0xe2c9ff67, 0x9b90c68b,
GetAuditedPermissionsFromAclW, 0x00000b77, 0x5cf8204b, 0x203e0810, 0xc79c3c74, 0xaed2b73a, 0x3c0bd70b, 0x66978c0a, 0x1855fa70, 0xd8dc8d3f, 0xcccae642, 0xa9369afb, 0x4170144f, 0x8d9f1d29, 0x92405007, 0x91c7d06a, 0x0f29b2ed, 0x05600617, 0x8584f7be, 0x275200fc, 0x2562deae, 0x09155cf8, 0x3affd817, 0x9122617f, 0x6a7fa846, 0x8cdcd93f, 0x82be304f, 0xabf7983a, 0xb091a52d, 0xcb04dfc3, 0xe2c9ff7d, 0x9b90c6a1,
GetCurrentHwProfileA, 0x000007d4, 0xb2f120a8, 0x9ab2833e, 0xe058b9dd, 0x67ba015e, 0x941d35ef, 0x8c83cce6, 0x8e960e34, 0x042ae4c8, 0x06afbef8, 0xa5ba2589, 0xa49de7a6, 0xd6e8a41d, 0xc15a2595, 0x7841b851, 0xfbee3f3d, 0x03e503ef, 0xa4b82ee1, 0x542bc9c5, 0x50064a30, 0x622e06ea, 0x0ebabb52, 0xd1a987c0, 0xad5aef6f, 0xe52b03c7, 0xf57ed028, 0x568274c1, 0x10367c0e, 0x42ee3818, 0x6e3a78b5, 0xb1747f1e,
GetCurrentHwProfileW, 0x000007ea, 0xb2f120be, 0x9ab28354, 0xe058b9f3, 0x67ba0174, 0x941d3605, 0x8c83ccfc, 0x8e960e4a, 0x042ae4de, 0x06afbf0e, 0xa5ba259f, 0xa49de7bc, 0xd6e8a433, 0xc15a25ab, 0x7841b867, 0xfbee3f53, 0x03e50405, 0xa4b82ef7, 0x542bc9db, 0x50064a46, 0x622e0700, 0x0ebabb68, 0xd1a987d6, 0xad5aef85, 0xe52b03dd, 0xf57ed03e, 0x568274d7, 0x10367c24, 0x42ee382e, 0x6e3a78cb, 0xb1747f34,
GetEffectiveRightsFromAclA, 0x00000a07, 0x5c547525, 0x0fa7629a, 0x5396796c, 0xf01fa09c, 0xe7537f18, 0x5633b727, 0x88d4d86c, 0xc44c3fc0, 0xb1573f03, 0xfc081e90, 0x967ce2d9, 0x07004204, 0x23df606f, 0xc18334ee, 0x1277e137, 0x04ff0508, 0xc9700809, 0xb1e1c05f, 0xd3a8f959, 0xb256de65, 0xaa15bc56, 0x73309a2a, 0x25503bf1, 0x3f4cc4c0, 0xf427fc32, 0xa3a476f4, 0x8dbfeb96, 0x2fbe1946, 0x64a31fab, 0xa542512f,
GetEffectiveRightsFromAclW, 0x00000a1d, 0x5c54753b, 0x0fa762b0, 0x53967982, 0xf01fa0b2, 0xe7537f2e, 0x5633b73d, 0x88d4d882, 0xc44c3fd6, 0xb1573f19, 0xfc081ea6, 0x967ce2ef, 0x0700421a, 0x23df6085, 0xc1833504, 0x1277e14d, 0x04ff051e, 0xc970081f, 0xb1e1c075, 0xd3a8f96f, 0xb256de7b, 0xaa15bc6c, 0x73309a40, 0x25503c07, 0x3f4cc4d6, 0xf427fc48, 0xa3a4770a, 0x8dbfebac, 0x2fbe195c, 0x64a31fc1, 0xa5425145,
GetEventLogInformation, 0x000008ca, 0x26e448db, 0xbc643813, 0xedef827a, 0x3d35f51f, 0x2e5a200e, 0x0b79e1d8, 0xa15d541e, 0x54df2e70, 0xc3191939, 0x54bc2e2d, 0x5bc64a6e, 0xec73d84e, 0x5be2eb8c, 0x81aebd51, 0xe58cac52, 0x047f044b, 0x51c71df8, 0xde8015f7, 0x38233847, 0x061b2c3a, 0x565cf80b, 0x70bb7c96, 0x3f4eb62d, 0x2ddf5570, 0x6a1b7237, 0x34e64e03, 0xa826fe0d, 0xc74afd77, 0xf34a5424, 0x7f94bf6b,
GetExplicitEntriesFromAclA, 0x00000a21, 0x577b8525, 0x5a23ee8e, 0xb38473da, 0xf857607a, 0x0f9b4f65, 0xde034501, 0xc4cfa9de, 0xd2334fd5, 0x8ee136d6, 0x0ff8fdf4, 0x92bc5ed8, 0x05152be5, 0xd37d7697, 0x160f31d1, 0xcd28978f, 0x051d0504, 0xb9e222be, 0x8ed5b9dc, 0x5d72c9ec, 0x9949bf88, 0x583206ce, 0x025920ac, 0x4b53235b, 0x4f33d2d5, 0xcce9f8cd, 0x3007dde5, 0xd9221872, 0xf2b43e45, 0xdb9a6e7a, 0xa2d6a509,
GetExplicitEntriesFromAclW, 0x00000a37, 0x577b853b, 0x5a23eea4, 0xb38473f0, 0xf8576090, 0x0f9b4f7b, 0xde034517, 0xc4cfa9f4, 0xd2334feb, 0x8ee136ec, 0x0ff8fe0a, 0x92bc5eee, 0x05152bfb, 0xd37d76ad, 0x160f31e7, 0xcd2897a5, 0x051d051a, 0xb9e222d4, 0x8ed5b9f2, 0x5d72ca02, 0x9949bf9e, 0x583206e4, 0x025920c2, 0x4b532371, 0x4f33d2eb, 0xcce9f8e3, 0x3007ddfb, 0xd9221888, 0xf2b43e5b, 0xdb9a6e90, 0xa2d6a51f,
GetFileSecurityA, 0x00000639, 0x75c200b5, 0xbb790ed4, 0x101e49dc, 0xcde76362, 0x78fd32f9, 0xbcc5b0b7, 0xc39291d5, 0xc8a97f4d, 0x65dcd6d4, 0xecad037a, 0x94035b61, 0xf6a3af31, 0xc5320aa0, 0xcd515576, 0x5779c527, 0x034502f4, 0x20425635, 0xbac60f87, 0x855dd49c, 0x7b86b5c3, 0x10ec9b0a, 0x654a0833, 0xe1ee7379, 0x7fa9c84d, 0xa576973a, 0xafad407a, 0x4795a7cf, 0x97560e7f, 0x89794659, 0x4908d9bf,
GetFileSecurityW, 0x0000064f, 0x75c200cb, 0xbb790eea, 0x101e49f2, 0xcde76378, 0x78fd330f, 0xbcc5b0cd, 0xc39291eb, 0xc8a97f63, 0x65dcd6ea, 0xecad0390, 0x94035b77, 0xf6a3af47, 0xc5320ab6, 0xcd51558c, 0x5779c53d, 0x0345030a, 0x2042564b, 0xbac60f9d, 0x855dd4b2, 0x7b86b5d9, 0x10ec9b20, 0x654a0849, 0xe1ee738f, 0x7fa9c863, 0xa5769750, 0xafad4090, 0x4795a7e5, 0x97560e95, 0x8979466f, 0x4908d9d5,
GetInformationCodeAuthzLevelW, 0x00000b7c, 0x3fda4951, 0x4068c5b5, 0x71df5c97, 0xd9a11182, 0x65571ef7, 0x52ebe4d3, 0x645c7c80, 0xc2bce027, 0xe5685c0a, 0x57b9b55d, 0x3e3dccfc, 0x56c26293, 0xe49366f3, 0x9872e209, 0x06f39e25, 0x059d05df, 0x318957a2, 0x372eceef, 0x3bbc92ba, 0x735777cc, 0x6b451909, 0x2025179a, 0x9d8e434e, 0xdfbcc327, 0x83a3bdcf, 0x921b7afb, 0x81038a36, 0x0068b8ed, 0x23352852, 0x58f0218c,
GetInformationCodeAuthzPolicyW, 0x00000bf4, 0x9fed250e, 0x48da31cc, 0x0bb0ebee, 0x44d0b571, 0xc8f21e5f, 0x14bca613, 0x85a4d8b1, 0x53bdc12d, 0x76c08504, 0x55d7df14, 0xa327b813, 0x6f4b641d, 0x40be82b7, 0xb1ae9792, 0x3dee0e7a, 0x060f05e5, 0xdbe2e918, 0x1a0460a2, 0x6dbc89e2, 0x0e74ebcd, 0x2b88bbc9, 0xd3f6e6d8, 0x3d6420f2, 0xc0be542c, 0x325cc968, 0xfcee37fd, 0x33d32768, 0x0b21c847, 0x19bda9b8, 0x63c0e580,
GetInheritanceSourceA, 0x0000083c, 0x2c0490a8, 0x2b0aee5c, 0xfe3f81c4, 0x0de3d5f5, 0x59a51db6, 0x7a19a6a0, 0xe907ada9, 0xfef21a38, 0x4cef59d3, 0x142e5de0, 0x3a23ae78, 0x7af31737, 0xd2d74cdb, 0xf40ce0f8, 0x0789d8de, 0x04150427, 0x0038bc74, 0x9fe8797e, 0xc59cba67, 0x56078dd1, 0xe8e08e7a, 0x3ab5e604, 0x905f0652, 0x19f1ff39, 0x7db6290c, 0x51bb2053, 0xcaae1ded, 0x974afadf, 0x7af0a4c2, 0xa64c2eb9,
GetInheritanceSourceW, 0x00000852, 0x2c0490be, 0x2b0aee72, 0xfe3f81da, 0x0de3d60b, 0x59a51dcc, 0x7a19a6b6, 0xe907adbf, 0xfef21a4e, 0x4cef59e9, 0x142e5df6, 0x3a23ae8e, 0x7af3174d, 0xd2d74cf1, 0xf40ce10e, 0x0789d8f4, 0x0415043d, 0x0038bc8a, 0x9fe87994, 0xc59cba7d, 0x56078de7, 0xe8e08e90, 0x3ab5e61a, 0x905f0668, 0x19f1ff4f, 0x7db62922, 0x51bb2069, 0xcaae1e03, 0x974afaf5, 0x7af0a4d8, 0xa64c2ecf,
GetKernelObjectSecurity, 0x00000930, 0xf9e724e8, 0x7ba13745, 0x01d85c55, 0xd6cd94f0, 0x430b47c2, 0x5d8898c0, 0x8ca34def, 0x624ce1a8, 0x775d72a7, 0x879cfd77, 0x61428463, 0x9de7c5de, 0x3f755e45, 0x3bc24ef2, 0xcb7d5ac9, 0x043f04f1, 0x41ebdce4, 0x51cb611b, 0xb1c7ac65, 0xafe0bbdd, 0x16367497, 0x17d9de6f, 0x554e8544, 0xe14d62a7, 0x69cd8037, 0xf00a9509, 0x86ef5eb6, 0xaaceb8f7, 0x4b7a5240, 0xc0f3c9c0,
GetLengthSid, 0x000004a2, 0xe22000c7, 0xa6a46c85, 0x282d04aa, 0x936ae50e, 0x4d5143ac, 0x62d84c6a, 0x653a149b, 0x45271525, 0xa4089f7e, 0x73c715ec, 0x191e8a42, 0x6c4b0f2b, 0xe1990211, 0xfe476d3e, 0x63740473, 0x0258024a, 0x1d85c562, 0xc74e4bdb, 0x8a0ca2ca, 0x2ed249a7, 0x22706e8d, 0xb72bf816, 0x71c20813, 0x15274525, 0x99e9a99d, 0xa2f2e6c0, 0x7a9828c8, 0xc4efb686, 0x3a93a917, 0x1a4e5138,
GetLocalManagedApplicationData, 0x00000ba6, 0x6b562f51, 0xb7ac596c, 0x9c00cf7b, 0x61dc5b36, 0xd49a907e, 0xd634cf4f, 0xb0a65586, 0x228fce31, 0x97c338ae, 0x7251ca9b, 0x975251ac, 0x52891fd4, 0x1a7712da, 0x512a436b, 0x770804af, 0x05eb05bb, 0xfa48a05e, 0x2ca9e46f, 0x521a1962, 0xbc5000c2, 0x81e5e333, 0x16148f70, 0x59eaac42, 0xcd902330, 0x0b1dc554, 0xeb5a5192, 0x34b4b44a, 0xbeeeb36e, 0x7c1cb134, 0x08a28bf3,
GetLocalManagedApplications, 0x00000a9f, 0x5ab17520, 0xeb163a58, 0x019e155f, 0xc5acdc3c, 0x480d0e5c, 0x3bb400c2, 0xa498e479, 0xcfae2efc, 0x6aed57f1, 0x9552eebd, 0x11a19ac6, 0xb48be763, 0x6b7d1cba, 0x68f3e96c, 0x00594ef3, 0x04f905a6, 0xff2dd0a3, 0x02072368, 0xff9c1760, 0x15b48c35, 0x34d12198, 0x400afc6b, 0x0cb87c5a, 0x2eaecffc, 0x2a579887, 0x090c7b04, 0x42d26995, 0xacdbef13, 0x79be0e79, 0xc8228a3d,
GetManagedApplicationCategories, 0x00000c47, 0x5d2d583f, 0x4bcb406e, 0x811e648d, 0xe388c797, 0xdc40e7d1, 0x09bc9df8, 0xa5365137, 0x291cdf2e, 0x182a726d, 0x8eb4f68b, 0x83e27ab0, 0x6bc2a3f9, 0xb1797536, 0x929fb475, 0x4de433fe, 0x06020645, 0x7b2c3a40, 0xb573d6c5, 0xa1b043fb, 0xfd86ad99, 0x2ebd9555, 0xeb7bbc38, 0xb22a4443, 0xdf1d292d, 0x0e067c91, 0x27525dee, 0xe33b1b57, 0x6de8a1d3, 0x6f9cb713, 0xc0bd8657,
GetManagedApplications, 0x000008b4, 0x5aaec8e0, 0xff648a58, 0x5fe21948, 0x2f2ea802, 0xb8471732, 0x38406bdb, 0x700a2c93, 0x4df7ea8c, 0x1d9522dd, 0xf8d7cea7, 0x657d3789, 0xbf3ade2f, 0x79dcf6fb, 0xf608fbc4, 0x54d85bb1, 0x04340480, 0x54abcee3, 0xbe9ecb1e, 0xce45aae4, 0x09f1cd3f, 0x2ffc9f7d, 0xbb26e8f4, 0x18d183cc, 0xe9f84e8b, 0x5b84e4ed, 0x83774408, 0x2c5670b0, 0x7c20214a, 0xc9a8a72f, 0xc190303d,
GetMultipleTrusteeA, 0x00000799, 0x59e640a9, 0xa9393c78, 0x2e6350cc, 0x8ac6023e, 0x08c37fcf, 0x1dfb8fee, 0xb2862613, 0x19048003, 0x4d30c7e4, 0xff02ccc8, 0xdd7f420f, 0xcb523b38, 0xbb0292ca, 0xbfa9aa83, 0x5ec0cb87, 0x03950404, 0x42df57b0, 0xfaf4eabc, 0x46c4386b, 0x370b55f9, 0x879b00f7, 0x645e498b, 0x96f741a2, 0x80051902, 0xfe85168f, 0x0bacc01f, 0x10d00ebf, 0x06060085, 0xe6f266da, 0xd77392b9,
GetMultipleTrusteeOperationA, 0x00000b4a, 0x85acf3ce, 0xf885aab3, 0x850c3396, 0x1eb6e92d, 0x9b81b8b5, 0xe6faa645, 0x7f7e8bd1, 0xe0fad3a5, 0x4e1ebccb, 0xe4c26ec6, 0xd3dad6d5, 0xbdc77aeb, 0xdbd62eaa, 0xdf164592, 0x6d821754, 0x05af059b, 0xa7f3d187, 0x2a6a78cf, 0xfa93be0e, 0x3b2bccb8, 0xf92f5b07, 0xce77bec8, 0x69aaa1a5, 0xd3fae0a5, 0xbd4a4d9f, 0xc15f9229, 0x4b505f60, 0x28eb0fc8, 0xc5d844a8, 0x4bb1d8f7,
GetMultipleTrusteeOperationW, 0x00000b60, 0x85acf3e4, 0xf885aac9, 0x850c33ac, 0x1eb6e943, 0x9b81b8cb, 0xe6faa65b, 0x7f7e8be7, 0xe0fad3bb, 0x4e1ebce1, 0xe4c26edc, 0xd3dad6eb, 0xbdc77b01, 0xdbd62ec0, 0xdf1645a8, 0x6d82176a, 0x05af05b1, 0xa7f3d19d, 0x2a6a78e5, 0xfa93be24, 0x3b2bccce, 0xf92f5b1d, 0xce77bede, 0x69aaa1bb, 0xd3fae0bb, 0xbd4a4db5, 0xc15f923f, 0x4b505f76, 0x28eb0fde, 0xc5d844be, 0x4bb1d90d,
GetMultipleTrusteeW, 0x000007af, 0x59e640bf, 0xa9393c8e, 0x2e6350e2, 0x8ac60254, 0x08c37fe5, 0x1dfb9004, 0xb2862629, 0x19048019, 0x4d30c7fa, 0xff02ccde, 0xdd7f4225, 0xcb523b4e, 0xbb0292e0, 0xbfa9aa99, 0x5ec0cb9d, 0x0395041a, 0x42df57c6, 0xfaf4ead2, 0x46c43881, 0x370b560f, 0x879b010d, 0x645e49a1, 0x96f741b8, 0x80051918, 0xfe8516a5, 0x0bacc035, 0x10d00ed5, 0x0606009b, 0xe6f266f0, 0xd77392cf,
GetNamedSecurityInfoA, 0x0000082a, 0x975410ab, 0xe3bb78e6, 0x49b791a5, 0x7171b788, 0x3a25ebd4, 0xf11f9819, 0x4f4f4239, 0x11180ff9, 0xc9d6b056, 0x9bc40f8f, 0x20a2d69e, 0x6d11abf8, 0xf37dc4e9, 0x057ac979, 0x60af9574, 0x041d040d, 0x125095af, 0x269f3603, 0x2fb1abab, 0x1b570da3, 0x078b1e6f, 0x525936e0, 0x88ec089c, 0x101810f9, 0xdd509cdc, 0xdb76cfdc, 0xb5084238, 0x47c7d142, 0x43127555, 0x94da3a19,
GetNamedSecurityInfoExA, 0x000008e7, 0xe5d504a8, 0xae3bb7ed, 0xa526de96, 0x0c717200, 0xb60e89bf, 0x61df123c, 0xf8f53d7e, 0x87fd1159, 0xe816b2b6, 0x5ef939fd, 0x9a5a88c3, 0x192bfcae, 0xe3313bbd, 0x598c9811, 0x83ae5622, 0x04950452, 0xc4d025ad, 0x7287f3a1, 0xbccdc6ef, 0xa722d74e, 0x9cc5a308, 0x6e4705d4, 0x228313f1, 0x10fd8859, 0x27387395, 0x6cfe2bf8, 0x21090215, 0xc7d14e08, 0xc49d5a51, 0x4da3a3fa,
GetNamedSecurityInfoExW, 0x000008fd, 0xe5d504be, 0xae3bb803, 0xa526deac, 0x0c717216, 0xb60e89d5, 0x61df1252, 0xf8f53d94, 0x87fd116f, 0xe816b2cc, 0x5ef93a13, 0x9a5a88d9, 0x192bfcc4, 0xe3313bd3, 0x598c9827, 0x83ae5638, 0x04950468, 0xc4d025c3, 0x7287f3b7, 0xbccdc705, 0xa722d764, 0x9cc5a31e, 0x6e4705ea, 0x22831407, 0x10fd886f, 0x273873ab, 0x6cfe2c0e, 0x2109022b, 0xc7d14e1e, 0xc49d5a67, 0x4da3a410,
GetNamedSecurityInfoW, 0x00000840, 0x975410c1, 0xe3bb78fc, 0x49b791bb, 0x7171b79e, 0x3a25ebea, 0xf11f982f, 0x4f4f424f, 0x1118100f, 0xc9d6b06c, 0x9bc40fa5, 0x20a2d6b4, 0x6d11ac0e, 0xf37dc4ff, 0x057ac98f, 0x60af958a, 0x041d0423, 0x125095c5, 0x269f3619, 0x2fb1abc1, 0x1b570db9, 0x078b1e85, 0x525936f6, 0x88ec08b2, 0x1018110f, 0xdd509cf2, 0xdb76cff2, 0xb508424e, 0x47c7d158, 0x4312756b, 0x94da3a2f,
GetNumberOfEventLogRecords, 0x00000a34, 0x9a5aa15b, 0x48ee4171, 0x65413fe1, 0xf03afabd, 0xbbbbd81a, 0x8417d113, 0x41b2666d, 0xbb3282cd, 0x6c3e1730, 0x38a21fef, 0xfc43c2c4, 0xecda71aa, 0xfd988251, 0x1cd2543d, 0x8dadc6c5, 0x053904fb, 0x7f98bc1d, 0xe22ca832, 0xc887dc9a, 0x605c8a9c, 0x92f200e4, 0x1c5038db, 0x1e108a0f, 0x8232bbcd, 0x194c6a22, 0x5557033a, 0xc489fa7e, 0x0b4a533b, 0x0e917159, 0x33253dea,
GetOldestEventLogRecord, 0x0000090e, 0x352564d1, 0x0bce055c, 0x7f9cf482, 0xfbcff14a, 0xaead083b, 0x1906906d, 0xb418cfd8, 0x486cfb66, 0x8b96244a, 0xf3dddd8b, 0x4ceb500b, 0xa7fe79e7, 0x761a13fb, 0x892db6af, 0x90f79656, 0x043f04cf, 0x25817475, 0x3b77d5b2, 0x2edc4543, 0x1884d496, 0x8d3529b3, 0xd3bcd5b6, 0xe4be9f32, 0xfb6d4865, 0x2a5d8583, 0x6c7564f4, 0x3bc56131, 0x5321cec4, 0xf84191d3, 0xac669376,
GetOverlappedAccessResults, 0x00000a76, 0xfb1a6d63, 0x79771f3a, 0xb5b0aa39, 0x60ce0d44, 0xc0f0f9b3, 0xaeebbea5, 0xa1e757c3, 0xc243a3d6, 0xf028fbd1, 0xe23a7ab2, 0x4d64eea9, 0xbf3fc0c0, 0x86e6678a, 0x0144a217, 0x2e00482e, 0x05610515, 0x85c3e2ba, 0x09e78eca, 0x04c75b23, 0x41a22c70, 0xf7acc2f7, 0xeee77ea9, 0x0589f421, 0xa343c2d6, 0xc78a2470, 0xbdee9efe, 0x99cda240, 0x8b1ef4e1, 0xbd6d3103, 0x43c05f9b,
GetPrivateObjectSecurity, 0x000009aa, 0xf9e342e8, 0x3a5d3706, 0xb883fdbc, 0x1d1aa144, 0xf0df490d, 0x5f91c8b1, 0x89d83da2, 0x75685e77, 0x12bc3505, 0x80313be7, 0x0750831c, 0x25092ac4, 0xe95010dc, 0xd197cb36, 0x50bec171, 0x04cf04db, 0x27c2150a, 0x6fe9017a, 0xc39af2a5, 0xa91d1541, 0xbaef7efd, 0xbc156c2d, 0x7b264c54, 0x5e687577, 0xe436638a, 0xc837f3e0, 0x19a270ca, 0x229d2d30, 0xda8f1f9d, 0x11078bc7,
GetSecurityDescriptorControl, 0x00000b78, 0xa7a66dfb, 0xfbc8a480, 0xbb477c9e, 0xd5379e50, 0xcb2ccef0, 0xb8b11b0a, 0xa9f186bf, 0x19d6cbc7, 0x2ef16532, 0x90fbaeae, 0xd3f9420e, 0x076790fc, 0x981b699a, 0x3b184af1, 0x647b8e73, 0x05e00598, 0x5580c021, 0x25c17a88, 0x94bba32a, 0x40303358, 0x2fa96a74, 0xde29f591, 0x2eba01f7, 0xcbd719c6, 0x439d5086, 0x09913619, 0x3113e4f4, 0xeedca986, 0xb2514f64, 0xabf6da12,
GetSecurityDescriptorDacl, 0x00000a0b, 0x5d3369cc, 0x5628fc7b, 0xf778461c, 0xbbedd72a, 0x0bc29b4e, 0x3d94163c, 0xb4214d28, 0x4f9c65c3, 0x2a37273e, 0x9a8c438c, 0x0acebb3e, 0x16c1daf8, 0x534e53c2, 0x712193fd, 0xb179ec33, 0x04b0055b, 0x7cc14a3e, 0xa53ead65, 0x4197fbfd, 0xaee1e436, 0x0612a0fe, 0x9b40b88f, 0xa5ec5b5d, 0x659c4fc3, 0x04e14c94, 0x7e7e5f9a, 0x1d50a8bc, 0x02aeef0b, 0x805926b7, 0x2aafda6f,
GetSecurityDescriptorGroup, 0x00000aa4, 0xfe99b55f, 0x1c8a3f92, 0xf79f0934, 0x48d1dde3, 0xbb80454a, 0x15ba93c9, 0x6398cb3a, 0xcc5badd8, 0xd3981e23, 0xe86763c4, 0xe9118a4f, 0xc014788e, 0xc05acde2, 0x5459c8b6, 0xd90163c3, 0x0575052f, 0xd525ded3, 0x6e5bedc0, 0x2fb0d123, 0x2a46fc6e, 0x980868c2, 0x43a265e1, 0x60e6cdec, 0xad5bccd8, 0xa2c94ef2, 0xa2dca94f, 0xaa4dc913, 0x2af30db0, 0x02c98b74, 0xaabf7250,
GetSecurityDescriptorLength, 0x00000af9, 0xb74cdb15, 0x9762904c, 0xe5ade18e, 0x66706e46, 0x72593512, 0x33769dcb, 0x1c8f292f, 0xe1be5b08, 0x440e4c56, 0xe53a7a3c, 0xc9acf498, 0x791ef3ff, 0xed352fc0, 0x36a943ef, 0xc827b162, 0x053705c2, 0x9f6bf2f6, 0x0e71193e, 0xe154e5e7, 0xb1ba22fc, 0x42456526, 0x48cb8876, 0xc5648059, 0x5abee208, 0x9483fbe0, 0xea257551, 0x52e86b5d, 0xaf73bdaa, 0x164e06a8, 0xaafdcf9a,
GetSecurityDescriptorOwner, 0x00000aa2, 0xde99b55a, 0x288a3f90, 0xf69f0934, 0x4829dde4, 0x3b4ac54c, 0xd5abdbca, 0x4394f3bc, 0xbc5ab2e2, 0x4b97dec6, 0xec6753da, 0x67918654, 0x0f1c7791, 0xc9db4da4, 0x5559d0a8, 0xd9096441, 0x056a0538, 0x151e7ed6, 0x665801c2, 0x2c2ed3a5, 0x294dfcc0, 0x97c868ce, 0x83922de4, 0x88e2ae6e, 0xb25abce2, 0x236906f5, 0xaaf09551, 0xaad04315, 0x2afb5bb2, 0x02ca14b6, 0xaabf7b42,
GetSecurityDescriptorRMControl, 0x00000c17, 0x40e99c23, 0x3b538ad0, 0x75175d6c, 0x4720bb00, 0x04bc8873, 0xb49bc768, 0x4e45def2, 0x35a1fd4e, 0x5fa56084, 0x4ab906df, 0xb19858b3, 0x937ae232, 0xa2a6244f, 0x208cfbd7, 0x81543e51, 0x062d05ea, 0xf897e474, 0xdbd6ea4c, 0xb216206d, 0x0c22f5fe, 0xab0ae224, 0xe97a9289, 0x25350803, 0xfca2364d, 0x237e9cab, 0xcf848213, 0x855684f5, 0x9155e457, 0x9e652890, 0xbf715cf2,
GetSecurityDescriptorSacl, 0x00000a1a, 0x3d3369ce, 0x9228fc7b, 0xfef8461c, 0xbcddd72a, 0x0be09b4e, 0x3d97d63c, 0xb421c528, 0x4f9c74c3, 0x2a37291e, 0x9a8c43c8, 0x8acebb45, 0x06c1daf9, 0x714e53c2, 0x74e193fd, 0xb1f1ec33, 0x04bf055b, 0x7cc32a3e, 0xa53ee965, 0x4198037d, 0xaee1e526, 0x0612a11c, 0x5b40b893, 0x1dec5b5e, 0x749c4fc3, 0x06c14c94, 0x7eba5f9a, 0x1d5828bc, 0x02afdf0b, 0x805944b7, 0x2aafde2f,
GetSecurityInfo, 0x00000604, 0x2da400d5, 0x22edee41, 0x40d653a3, 0x6dbb4811, 0xa04bb998, 0x8181bdac, 0xbed31287, 0xa3840fd2, 0xa331f0e1, 0xf0d57504, 0x7a415101, 0x7d85017e, 0x7f05f5c3, 0x4ea5babe, 0x48af2d07, 0x02b00354, 0x4adce39c, 0x85668bc8, 0xae01e677, 0x6b1a4ab2, 0x8ce4ccff, 0xd94065ed, 0xc5750be5, 0x0f84a3d2, 0xbe6bd5a7, 0xe7eb7dee, 0x9ad7306b, 0xde87a07b, 0xdd2797a1, 0x9536742d,
GetSecurityInfoExA, 0x00000702, 0xe5b480a8, 0x548bb81c, 0xe5a06b7a, 0x4616dbfd, 0x447140dc, 0x53bb20a3, 0x89a83e38, 0xfc54d2e4, 0xa24f5c75, 0xe15a2454, 0xcc21bcc1, 0xef589558, 0x8abe1d6c, 0xb173adff, 0x692a46ce, 0x03cc0336, 0xdcaf89ad, 0xea4d225a, 0x15023c19, 0xf6ac2b67, 0x2b0d5a40, 0x7aa1f9bc, 0x2f4098a0, 0xd254fce4, 0xb50949bb, 0xf7c00dee, 0x9836f0ac, 0x7a080aa9, 0x4f2f58fb, 0x4d9d11d6,
GetSecurityInfoExW, 0x00000718, 0xe5b480be, 0x548bb832, 0xe5a06b90, 0x4616dc13, 0x447140f2, 0x53bb20b9, 0x89a83e4e, 0xfc54d2fa, 0xa24f5c8b, 0xe15a246a, 0xcc21bcd7, 0xef58956e, 0x8abe1d82, 0xb173ae15, 0x692a46e4, 0x03cc034c, 0xdcaf89c3, 0xea4d2270, 0x15023c2f, 0xf6ac2b7d, 0x2b0d5a56, 0x7aa1f9d2, 0x2f4098b6, 0xd254fcfa, 0xb50949d1, 0xf7c00e04, 0x9836f0c2, 0x7a080abf, 0x4f2f5911, 0x4d9d11ec,
GetServiceDisplayNameA, 0x00000889, 0xbd0848a6, 0xbf54e71d, 0xbede4d5a, 0x0bbb0958, 0xde6f2a87, 0xc63a76dd, 0xcc1f85e2, 0x61f4fd3d, 0xc7ea09f8, 0xedce63f8, 0x11f965d4, 0x6ef75c65, 0x4e14b6e6, 0x348deea4, 0xb722d0a9, 0x045b042e, 0x6f0496aa, 0xa455021d, 0x6cc99f6f, 0x684cacc6, 0x6d7b9b7b, 0xae0b8f0c, 0xc4168deb, 0xfcf5623c, 0xf09ee143, 0x423b0f8c, 0x03db73f2, 0xfd5ace01, 0x27b0dd4a, 0x1af10841,
GetServiceDisplayNameW, 0x0000089f, 0xbd0848bc, 0xbf54e733, 0xbede4d70, 0x0bbb096e, 0xde6f2a9d, 0xc63a76f3, 0xcc1f85f8, 0x61f4fd53, 0xc7ea0a0e, 0xedce640e, 0x11f965ea, 0x6ef75c7b, 0x4e14b6fc, 0x348deeba, 0xb722d0bf, 0x045b0444, 0x6f0496c0, 0xa4550233, 0x6cc99f85, 0x684cacdc, 0x6d7b9b91, 0xae0b8f22, 0xc4168e01, 0xfcf56252, 0xf09ee159, 0x423b0fa2, 0x03db7408, 0xfd5ace17, 0x27b0dd60, 0x1af10857,
GetServiceKeyNameA, 0x000006dc, 0x7e8480a6, 0xc842bb19, 0x8d3beb96, 0xd43ea50c, 0xe72189b5, 0x0da87041, 0xa739adad, 0xee8f97cc, 0x2b1ec818, 0x7c94735b, 0xf6ae6441, 0x39bcd4f9, 0x9f96729f, 0x680a589c, 0x4ef509ee, 0x03830359, 0xbc5442d6, 0xd7f8ab63, 0x32c7460b, 0xc2c1b689, 0x2d834354, 0xb43ec9aa, 0xa2d6b210, 0x978feecc, 0x24e7ce4f, 0x0dfae1f5, 0x9d0bbde4, 0xb6ae5807, 0xcae34752, 0x5c1c648a,
GetServiceKeyNameW, 0x000006f2, 0x7e8480bc, 0xc842bb2f, 0x8d3bebac, 0xd43ea522, 0xe72189cb, 0x0da87057, 0xa739adc3, 0xee8f97e2, 0x2b1ec82e, 0x7c947371, 0xf6ae6457, 0x39bcd50f, 0x9f9672b5, 0x680a58b2, 0x4ef50a04, 0x0383036f, 0xbc5442ec, 0xd7f8ab79, 0x32c74621, 0xc2c1b69f, 0x2d83436a, 0xb43ec9c0, 0xa2d6b226, 0x978feee2, 0x24e7ce65, 0x0dfae20b, 0x9d0bbdfa, 0xb6ae581d, 0xcae34768, 0x5c1c64a0,
GetSidIdentifierAuthority, 0x00000a0c, 0x1775c9e9, 0x9154fe5b, 0xa6c3d6ef, 0xcc41b1fb, 0xb95a5900, 0xca0b85c6, 0xc3310cf3, 0x707589a6, 0x8eae8e74, 0x0fa82d5b, 0x3d351da1, 0x61f3aabb, 0x0f3e140c, 0x51e4a447, 0x04369c1e, 0x04f50517, 0x453c9c22, 0x47404870, 0xd8a0a512, 0x6cd41169, 0x84a48db6, 0x5839f798, 0x46e7893d, 0x897570a6, 0xd3b8496a, 0xc7c97539, 0xe87b725a, 0xef931d1b, 0x0f8113c9, 0xed290902,
GetSidLengthRequired, 0x000007e3, 0x054120ce, 0x0965a8e2, 0xa979804c, 0x20c6a5e5, 0x8e8ae6cb, 0xbcbca850, 0x117efbdc, 0x0c08dafb, 0xcfe5d7a7, 0x6bcbdfe2, 0x852df14b, 0xbeb6fb01, 0xdf383f74, 0x1f5e6094, 0x953a7a1e, 0x03e30400, 0xce5057be, 0xb89bf9ab, 0x7b02aec3, 0x1a9fac0c, 0xca35ab20, 0xaf01b60b, 0xf1db1b7f, 0xdb090bfa, 0xa69400f9, 0xef8a5c23, 0xd507a171, 0x85bd33fb, 0x7f569f56, 0x394546ad,
GetSidSubAuthority, 0x00000733, 0x0fe480e9, 0xaa76a255, 0x0faed7ce, 0xbb30e6c1, 0x7a404ad1, 0x75d8cded, 0xd7e63471, 0xefa6aff3, 0xbd35a9c1, 0x089fe68a, 0x3c25fd05, 0x29b27c3c, 0x20067e32, 0x9b2370da, 0xc87a3be5, 0x039c0397, 0xe67daa4f, 0xeec95e02, 0x94ab52d1, 0xfd75a47c, 0xba100b01, 0xd18e7237, 0x5f01ad56, 0xafa6eff3, 0xb276b480, 0xaedc404d, 0x4bd3ed57, 0x64f040fe, 0xa458f9df, 0x55ffb5fe,
GetSidSubAuthorityCount, 0x0000093c, 0x987f24e1, 0x646a9e41, 0x7f4c1fe1, 0x6a9f1c2e, 0xae479934, 0x96cf3b2b, 0x18d44333, 0x62651667, 0xb52b3805, 0x5829d458, 0xddebdf23, 0x924b393d, 0xf1778ccd, 0x87e4d887, 0x810d15bf, 0x047404c8, 0x5d975fc9, 0x4574bd37, 0x01949d99, 0x452141ac, 0x9e24a957, 0x903141c9, 0xaf7fac87, 0x16656267, 0xd1b31b7d, 0xb07a7c07, 0xb3010a0e, 0x1030bb58, 0x7cf50150, 0xfed86193,
GetTokenInformation, 0x000007a7, 0x27c440db, 0x55a45124, 0x09ec29a0, 0x27f46e8d, 0x23a8a50f, 0x7df8254c, 0xae4ab601, 0x1bdba710, 0xe002b66e, 0xab361a73, 0x65d9443c, 0x15f337d7, 0xdbdb6e5a, 0xee64563e, 0xf751bfa7, 0x03bf03e8, 0x191c4f83, 0xbcd1e9f6, 0x3c67f724, 0x860b1076, 0x77935124, 0x5f404404, 0xfae96962, 0xa6dc1c0f, 0xd6ccbfa4, 0xa5ce1fdb, 0x11949881, 0x1f552e75, 0x3b4e0ee8, 0x23532150,
GetTraceEnableFlags, 0x00000743, 0xfe4040d6, 0x980ae8d6, 0x30ea3c8f, 0x9ac64abc, 0x4895ded5, 0xb80939ee, 0x4c5bce16, 0x01cc88f3, 0x06a04c63, 0x9a3a97f5, 0xc29d0b7b, 0x02555ab6, 0xc16fc69a, 0xb9feb080, 0x6782475b, 0x038703bc, 0x4b02f414, 0xfaea85f6, 0x9370da08, 0x591d8c65, 0x6689c0e1, 0xfc98f55e, 0xe8083269, 0x88cd01f2, 0xd08f8273, 0x4ad5e75a, 0x5b5072c8, 0x4b1711f4, 0x3490537a, 0x26ca43b5,
GetTraceEnableLevel, 0x0000074e, 0xbe4040d3, 0x520ae8d0, 0x41ca3c88, 0x8f5c4ab5, 0x3dc83ece, 0xb1577fe7, 0x48af966f, 0xffe181f1, 0x65a58b7c, 0x9fbbe7d2, 0x42bd5f71, 0x923b6fae, 0xb3602bd3, 0xb836b7c9, 0x67464808, 0x037e03d0, 0xeb011412, 0x50e9e9f1, 0xe7d09681, 0x6e236bee, 0x6bca10cc, 0x3de8f356, 0xb05c2ec2, 0x81e1fff1, 0x2fb4c16d, 0x50bb36d3, 0x5bad4681, 0x4b1cb6cd, 0x3490aaa3, 0x26ca4936,
GetTraceLoggerHandle, 0x000007bb, 0x6e4020cd, 0xe03d6698, 0x7ff455bd, 0xb8e191a5, 0x96ce4e8e, 0x2cf87267, 0x6601a45d, 0xf40cd9e7, 0x6315c65d, 0xe4c7e18e, 0xedb45490, 0xf844b3e0, 0x93df8a44, 0x0d3caf06, 0xcfd0daed, 0x03ca03f1, 0x43484bc5, 0x03514385, 0xd756fe5a, 0xf64b543b, 0x61458417, 0x8bb413ab, 0xffa50ab9, 0xda0cf3e7, 0x9e538b1f, 0x3c328a24, 0xb0e9915b, 0x4e875d9e, 0x18d7054d, 0x9d151f2d,
GetTrusteeFormA, 0x000005e1, 0xc40400ac, 0x83f94215, 0xc08763ea, 0x10f75403, 0x1827c3db, 0x9e495312, 0x1fed3d4c, 0xad91386f, 0x9443e8b4, 0x9793f9af, 0xb8354167, 0xeae23160, 0x892d56d1, 0x9d0f4858, 0x750d5ab9, 0x02e302fe, 0x0c24b88c, 0x1627afe7, 0xcd12575f, 0x8c08d8f1, 0x8665559d, 0x61429019, 0x28a73492, 0x3891ad6f, 0x9130ebc7, 0xca01c741, 0x7a707f2c, 0xf96722db, 0xab4d34b1, 0x968c4edb,
GetTrusteeFormW, 0x000005f7, 0xc40400c2, 0x83f9422b, 0xc0876400, 0x10f75419, 0x1827c3f1, 0x9e495328, 0x1fed3d62, 0xad913885, 0x9443e8ca, 0x9793f9c5, 0xb835417d, 0xeae23176, 0x892d56e7, 0x9d0f486e, 0x750d5acf, 0x02e30314, 0x0c24b8a2, 0x1627affd, 0xcd125775, 0x8c08d907, 0x866555b3, 0x6142902f, 0x28a734a8, 0x3891ad85, 0x9130ebdd, 0xca01c757, 0x7a707f42, 0xf96722f1, 0xab4d34c7, 0x968c4ef1,
GetTrusteeNameA, 0x000005ce, 0x440400a6, 0x03f94213, 0xa60763e9, 0x8b1f5402, 0xd6cc43da, 0x7df5db12, 0x0fd8cdcc, 0xa58c2a77, 0x1042a6f5, 0x9d93a977, 0xb7b52d60, 0x0a6a2c60, 0x6cedd591, 0x996f5008, 0x748d5b25, 0x02cd0301, 0x4c1ef88b, 0xce2577e6, 0xb991505f, 0x87105811, 0x85259581, 0xe0f27815, 0xb8932511, 0x2a8ca577, 0x0f6fa7c8, 0xd1c97541, 0x7ae96a2c, 0xf96e3d5b, 0xab4d9731, 0x968c52eb,
GetTrusteeNameW, 0x000005e4, 0x440400bc, 0x03f94229, 0xa60763ff, 0x8b1f5418, 0xd6cc43f0, 0x7df5db28, 0x0fd8cde2, 0xa58c2a8d, 0x1042a70b, 0x9d93a98d, 0xb7b52d76, 0x0a6a2c76, 0x6cedd5a7, 0x996f501e, 0x748d5b3b, 0x02cd0317, 0x4c1ef8a1, 0xce2577fc, 0xb9915075, 0x87105827, 0x85259597, 0xe0f2782b, 0xb8932527, 0x2a8ca58d, 0x0f6fa7de, 0xd1c97557, 0x7ae96a42, 0xf96e3d71, 0xab4d9747, 0x968c5301,
GetTrusteeTypeA, 0x000005ef, 0x640400aa, 0x99f94213, 0xbe6763e9, 0x8fa55402, 0xd7bca3da, 0x7e2be112, 0x0fe58e2c, 0xa58f427d, 0x704369f5, 0xa393d9d7, 0xb815396c, 0x8a702f61, 0x9cee3651, 0x9f6f5638, 0x754d5b91, 0x02e5030a, 0x6c21f88c, 0x0425d7e7, 0xc5f15c5f, 0x8a165991, 0x85e5f5b1, 0xe1227e1b, 0x789f2572, 0x428fa57d, 0x727067c8, 0xd829a541, 0x7b55762c, 0xf975c05b, 0xab4e27f1, 0x968c5f1b,
GetTrusteeTypeW, 0x00000605, 0x640400c0, 0x99f94229, 0xbe6763ff, 0x8fa55418, 0xd7bca3f0, 0x7e2be128, 0x0fe58e42, 0xa58f4293, 0x70436a0b, 0xa393d9ed, 0xb8153982, 0x8a702f77, 0x9cee3667, 0x9f6f564e, 0x754d5ba7, 0x02e50320, 0x6c21f8a2, 0x0425d7fd, 0xc5f15c75, 0x8a1659a7, 0x85e5f5c7, 0xe1227e31, 0x789f2588, 0x428fa593, 0x727067de, 0xd829a557, 0x7b557642, 0xf975c071, 0xab4e2807, 0x968c5f31,
GetUserNameA, 0x00000481, 0x7b2000a6, 0x07156c63, 0x0a613d87, 0x6cd58cd4, 0xfcc0e8e6, 0xc7ff6672, 0xbb68e319, 0x4c381be5, 0x4b66fa95, 0x84d4751d, 0x56af1119, 0xf2e609c0, 0x5c52aa34, 0xa87fb8bf, 0x6b940918, 0x0266021b, 0x22835943, 0x40c632b2, 0x5fa9e83e, 0xf98c001d, 0x376fae38, 0x6900c571, 0x37eb6697, 0x1c384be5, 0x422c03d0, 0x3ce1bd10, 0x4e351993, 0x9c79602d, 0x4532c154, 0x1a5a46e5,
GetUserNameW, 0x00000497, 0x7b2000bc, 0x07156c79, 0x0a613d9d, 0x6cd58cea, 0xfcc0e8fc, 0xc7ff6688, 0xbb68e32f, 0x4c381bfb, 0x4b66faab, 0x84d47533, 0x56af112f, 0xf2e609d6, 0x5c52aa4a, 0xa87fb8d5, 0x6b94092e, 0x02660231, 0x22835959, 0x40c632c8, 0x5fa9e854, 0xf98c0033, 0x376fae4e, 0x6900c587, 0x37eb66ad, 0x1c384bfb, 0x422c03e6, 0x3ce1bd26, 0x4e3519a9, 0x9c796043, 0x4532c16a, 0x1a5a46fb,
GetWindowsAccountDomainSid, 0x00000a50, 0xdf19b547, 0x822d0413, 0xc99ce2b8, 0xf5ca0ada, 0xafe0ef93, 0xb6538e4c, 0x37e55e1d, 0xca596dc8, 0xdeae3c2c, 0x43ed5243, 0xc56c5f70, 0xb2098465, 0xba5a9866, 0xc6a81065, 0x3bd3a8e0, 0x0533051d, 0xc059d407, 0xb1efd450, 0x1a7e91d7, 0x13a0ed04, 0x1c748300, 0x3b590947, 0x0c78898a, 0x6d59cac8, 0x5d19bdc1, 0x740a2226, 0x491adbc2, 0x7b2bbb43, 0xbbc396fd, 0x92fe440f,
I_ScGetCurrentGroupStateW, 0x000009c6, 0xf7bdfbbf, 0x90db5130, 0x74158ed1, 0xe3dbfaf6, 0x51fb798c, 0x840747c0, 0x16a6e907, 0x376682af, 0xa92ae6b6, 0xeee662b5, 0x292d8c07, 0xe7dea248, 0x82e4618a, 0x9f732d53, 0xd14c503f, 0x04b50511, 0x8042733b, 0xb3222ee9, 0x2723dbc3, 0xf49bea36, 0xd068fb1e, 0x14b7b710, 0x837e7c2f, 0x826637af, 0x5c2a33b7, 0x9a9bb700, 0x6d8347b1, 0xa7ede239, 0xa92f3b3f, 0xc6350691,
I_ScIsSecurityProcess, 0x00000851, 0xb1c9b0df, 0xe3fbb83c, 0xc01b2bbc, 0x2e992305, 0xb41ec8ac, 0x2700328a, 0xfddc1849, 0x17cf254d, 0xf9c0153c, 0x39225227, 0xd025cd00, 0x281af8b4, 0xf7577484, 0xd6903745, 0xef004cff, 0x04390418, 0x68a8fa00, 0x6cc02f78, 0x44f8a6df, 0xa9efa7ae, 0xa5afd71b, 0xb1a2a7e7, 0x0df8082e, 0x24cf184d, 0x1179fd83, 0x47134436, 0x30256d01, 0x719faf2f, 0xb2d1b90a, 0x0d9e0038,
I_ScPnPGetServiceName, 0x000007de, 0x4b0ab0ca, 0xc3babe6f, 0x480250b1, 0x6a2e687b, 0x14335f93, 0x5f80a518, 0xd98909d0, 0xe0c2073b, 0x2a6b7ebc, 0xb1684052, 0x05fc9bae, 0xdd7252d9, 0xdc8fa726, 0xa54604ad, 0x9af2347b, 0x03e403fa, 0x22fdd8d7, 0x18b66974, 0x3b245d8f, 0xb6671c42, 0x8d1ee6a7, 0xf1e412b4, 0xac6536f4, 0x06c1e13c, 0x7cfa2c2d, 0x77857a35, 0x70853125, 0x04c62b86, 0xd0d3b2e2, 0x255c8497,
I_ScSendTSMessage, 0x00000654, 0x0abb00cc, 0x2ed1e73c, 0x33913ae4, 0x8d532c2f, 0xe092b389, 0x1bd41402, 0x2de7b0e1, 0x94708bc9, 0x1e6fb84c, 0x7ff93f6b, 0x8171ea06, 0x2d81fc90, 0x510ac490, 0xfcaeb0a9, 0x0aeb1899, 0x031d0337, 0x1a8af0fc, 0x3682df8b, 0x750cf968, 0x5af35e8f, 0xb56adeb1, 0x92d89cfd, 0xb2482c80, 0x8b7094c9, 0xb0a62615, 0x2f708ff4, 0x75fbf57c, 0xcd545cbd, 0x00251576, 0xf11fbc38,
I_ScSetServiceBitsA, 0x0000072e, 0x25aec0af, 0x57aeb0d2, 0x0bbe9257, 0x6e8363df, 0x28364c12, 0xd43b9b56, 0x293b4f2d, 0x0fd989c2, 0x40960c61, 0xb1993509, 0x147c5ac8, 0x8b03efb6, 0xb2e630f2, 0x9c6ee90d, 0xe2e329f0, 0x03960398, 0xc47c21e1, 0xffaf08d1, 0x5fc63e4f, 0xcf8b02d7, 0xb033c414, 0xd2b79cda, 0x027c75ec, 0x89da0fc1, 0x432f09c8, 0x81f164b1, 0x29af4595, 0x8362f757, 0x6a7c795c, 0x1570700c,
I_ScSetServiceBitsW, 0x00000744, 0x25aec0c5, 0x57aeb0e8, 0x0bbe926d, 0x6e8363f5, 0x28364c28, 0xd43b9b6c, 0x293b4f43, 0x0fd989d8, 0x40960c77, 0xb199351f, 0x147c5ade, 0x8b03efcc, 0xb2e63108, 0x9c6ee923, 0xe2e32a06, 0x039603ae, 0xc47c21f7, 0xffaf08e7, 0x5fc63e65, 0xcf8b02ed, 0xb033c42a, 0xd2b79cf0, 0x027c7602, 0x89da0fd7, 0x432f09de, 0x81f164c7, 0x29af45ab, 0x8362f76d, 0x6a7c7972, 0x15707022,
IdentifyCodeAuthzLevelW, 0x00000912, 0x3fe5d4c1, 0x64676ad8, 0x4907726e, 0xcfd10556, 0x1098eeab, 0x51fff3f6, 0xf2bddfa0, 0x6b222c61, 0xc725c905, 0x75b405df, 0xd9a4377b, 0xabdd3d36, 0x6b361190, 0x95051f82, 0xcee6afcb, 0x0493047f, 0x645eb048, 0x588576ba, 0xd23fe935, 0x1953bbd4, 0x2404db3f, 0x9725aed0, 0xfba8d6b5, 0x2c226b61, 0x2e056226, 0xe39f97f3, 0x6fbca163, 0x2933bfe0, 0xb7d3c4f2, 0xafc204c5,
ImpersonateAnonymousToken, 0x00000a51, 0x89134bd5, 0xf69d6375, 0x3a17f41d, 0x1e56f09b, 0x0bba5683, 0x109ba23d, 0xe734ede0, 0x6794a3bb, 0x41f5eb9a, 0x93c80f02, 0x474be8e7, 0x700a5b2b, 0x3b59808a, 0x618f4654, 0x4281b175, 0x0506054b, 0xc7bf0d29, 0x8355d6bd, 0x75b2b882, 0xee4a20a7, 0x6699fba3, 0x50dc61fc, 0xe4cff045, 0xa39467bb, 0x055a2836, 0x9ef003da, 0xdb6a54c8, 0x5cda6e5b, 0x6a95514e, 0xe783c05f,
ImpersonateLoggedOnUser, 0x00000935, 0x5eed2cd8, 0x51ed6af1, 0x324a00b6, 0x55b71c8d, 0x199c1d6f, 0xbefe3062, 0x29e58fd0, 0x7163db8d, 0x8fb3d637, 0x9fe6957f, 0xdc02e56e, 0x83419859, 0x6d821b37, 0xde6021ef, 0x0969e715, 0x044804ed, 0x4368485d, 0x482f74af, 0x4417eee8, 0x62880fbc, 0x6209d501, 0x7e44711c, 0xdb9dde17, 0xdb64718c, 0x5a410baa, 0xa94c8c19, 0x73bb4db6, 0x5254c946, 0xd7f5b0c3, 0xe11b1f34,
ImpersonateNamedPipeClient, 0x00000a59, 0x6f55a65d, 0x6d64a0e1, 0xef2d4cfe, 0xcc2e8e25, 0x256c4849, 0xd0c84665, 0x8a03b246, 0x8051850c, 0x7669d612, 0x1a46a84b, 0xdc22c0a8, 0xffe19a32, 0x3386f672, 0x617a6cfc, 0x3c3d47c5, 0x05000559, 0x1368024b, 0x0a8803be, 0x0e782db4, 0xacb3ada0, 0xe3508a64, 0x9b3c7bf1, 0xf68445c5, 0x8451810c, 0x8ea8bdd3, 0x227fa012, 0xa641f689, 0x7ac11f53, 0x25ca042f, 0x34029a74,
ImpersonateSelf, 0x00000611, 0xcd2c00cc, 0x265d0459, 0xb1142fd7, 0xd363c1c3, 0x50a1dd33, 0x940e8a77, 0x7d3d1c5f, 0xc18227ab, 0x9ff7d559, 0x9eb6e4a6, 0x39e5307d, 0x38ccc5f1, 0xd1393abd, 0x6e074ae4, 0xf70b979b, 0x02e6032b, 0xa7e9260f, 0x2ae2ffd3, 0x2b49b5a2, 0xeec3a663, 0xb0aa7d2a, 0x14af09d7, 0xc870d12b, 0x2782c1ab, 0xb963bbed, 0xa82edb2e, 0x62d20790, 0x98f165cc, 0x96867570, 0xd6bee22c,
InitializeAcl, 0x00000522, 0x899000c8, 0x0112918b, 0x2f1081d9, 0x27fa02f3, 0xb5ccf73b, 0x31d492c4, 0xa9acaa03, 0x41173599, 0x02a41824, 0xa8ffbec8, 0xa8ae76cc, 0xaa39c172, 0xf8af61ab, 0x4ecc5be6, 0x9994c114, 0x027402ae, 0x18127246, 0x494a4953, 0xb27efe6a, 0x40e0ea0c, 0x89f12317, 0x1f3aa55e, 0x68feeab1, 0x35174199, 0x1b11ffb6, 0x6902fec5, 0xa2867cf4, 0x8360e84b, 0x570d034e, 0x6d6a3d48,
InitializeSecurityDescriptor, 0x00000b89, 0xd33e1401, 0xd2463375, 0x8f5680ab, 0xcbc14eb8, 0x177f437a, 0x387681be, 0x5dcb054d, 0xc1fbe8ed, 0xeceb9cb1, 0x6de4412e, 0x081ae708, 0xc140c6cb, 0x230ea37f, 0x7df8da9d, 0x81109b4e, 0x05a505e4, 0xd8150f2a, 0xc1684453, 0xf8ac1755, 0xd5434536, 0x45961563, 0x07dbb259, 0xf0e57232, 0xe8fbc1ed, 0xc7a4c1f8, 0x853f29d3, 0xace04242, 0x3f5748b5, 0x76295064, 0x8284d611,
InitializeSid, 0x00000532, 0x099000c8, 0xa1129185, 0x371081d2, 0x99fa02eb, 0xea4cf733, 0x4af492bc, 0xb5f4a9fb, 0x47293591, 0x05a8981c, 0xaa80dec0, 0xa96ebec4, 0xaa99d36a, 0xf8df6623, 0x4ee45cfe, 0x99a0c154, 0x027a02b8, 0x98157242, 0x694bc94c, 0xfa7fbe62, 0x52e14a04, 0x8e71530f, 0x205abd56, 0x6946f6a9, 0x35294791, 0x1b1682ae, 0x6904203d, 0xa286c5ac, 0x8360faa3, 0x570d07f6, 0x6d6a3e78,
InitiateSystemShutdownA, 0x00000959, 0xe32664b0, 0x5f76f8ff, 0x5532e845, 0x1bc6ceed, 0x8661cec2, 0xb97794f9, 0xac8da788, 0x9958264a, 0x9224c99e, 0x385bb288, 0x5289b920, 0x960e2bce, 0xfea312c4, 0x6dc6fe8c, 0x7bda0f05, 0x04bb049e, 0xb99b8e3b, 0x09454f31, 0x10582d20, 0x0324e78f, 0x79acdb77, 0xf2415c2f, 0x8434cfe1, 0x2658994a, 0x8979d249, 0x557d9566, 0x4ac5c0e4, 0xf806c9d5, 0x9fdf7188, 0xec817fd1,
InitiateSystemShutdownExA, 0x00000a16, 0x38c999aa, 0x35f76fef, 0x2554cbf1, 0x711bc717, 0x71a198b8, 0x2fdb97bc, 0x8e32b278, 0x9e4e9999, 0x6e68a4ca, 0xd928c3c6, 0x35e4918b, 0x15abd2d7, 0xac84b280, 0xde4fe947, 0xf0583c66, 0x053304e3, 0xeea2e3d0, 0x50b25534, 0x905060f5, 0x930aa528, 0xdee22b77, 0xc3410456, 0x3f970114, 0x994e9e99, 0x74939e9f, 0xd956c398, 0x1703b06c, 0x06c9e1b9, 0xf7dc6728, 0xc817ff7f,
InitiateSystemShutdownExW, 0x00000a2c, 0x38c999c0, 0x35f77005, 0x2554cc07, 0x711bc72d, 0x71a198ce, 0x2fdb97d2, 0x8e32b28e, 0x9e4e99af, 0x6e68a4e0, 0xd928c3dc, 0x35e491a1, 0x15abd2ed, 0xac84b296, 0xde4fe95d, 0xf0583c7c, 0x053304f9, 0xeea2e3e6, 0x50b2554a, 0x9050610b, 0x930aa53e, 0xdee22b8d, 0xc341046c, 0x3f97012a, 0x994e9eaf, 0x74939eb5, 0xd956c3ae, 0x1703b082, 0x06c9e1cf, 0xf7dc673e, 0xc817ff95,
InitiateSystemShutdownW, 0x0000096f, 0xe32664c6, 0x5f76f915, 0x5532e85b, 0x1bc6cf03, 0x8661ced8, 0xb977950f, 0xac8da79e, 0x99582660, 0x9224c9b4, 0x385bb29e, 0x5289b936, 0x960e2be4, 0xfea312da, 0x6dc6fea2, 0x7bda0f1b, 0x04bb04b4, 0xb99b8e51, 0x09454f47, 0x10582d36, 0x0324e7a5, 0x79acdb8d, 0xf2415c45, 0x8434cff7, 0x26589960, 0x8979d25f, 0x557d957c, 0x4ac5c0fa, 0xf806c9eb, 0x9fdf719e, 0xec817fe7,
InstallApplication, 0x0000074b, 0xb6d080da, 0xe2924e5e, 0x68033fbf, 0x38da2c4f, 0xe58faa95, 0xffaa845c, 0x9b7375a9, 0xed88c11a, 0x281d326b, 0x9881ad5a, 0xb18736fa, 0xf05ba79a, 0xaeed9187, 0x5c855950, 0x2771573e, 0x03ab03a0, 0xfd883a22, 0xc2406eb0, 0x15dd91e5, 0xf8d06c58, 0xac85e39f, 0xe171a295, 0x5f66b1b6, 0xc088ee1a, 0xc3309757, 0x22a1233b, 0x0cefdb92, 0xda1bbdda, 0x4222fe52, 0x1163a472,
IsTextUnicode, 0x00000528, 0x2e7000cc, 0x08389587, 0x850566a1, 0x61193d2a, 0x37cab35b, 0x0d82c481, 0xf2d627ce, 0x38194b90, 0xa24fb6c2, 0x9466d988, 0x08034a3d, 0xc24a0aca, 0x4363e782, 0x210ddec8, 0xada675f5, 0x028102a7, 0x35d2f969, 0x6ae832d7, 0xff8bec1a, 0xaafef344, 0xb0ed3a38, 0xf63edbc4, 0x7fd99acb, 0x4b193890, 0x9a03bf0e, 0x444d29a2, 0xeda0649f, 0x9ca03074, 0xb0127ad3, 0x6d3092a5,
IsTokenRestricted, 0x000006d6, 0x78c700cd, 0x9b0e829b, 0xcff609a4, 0x5f62e77e, 0xec221c2e, 0xa540d737, 0x1e04c29e, 0x99abafe7, 0xb854728e, 0xf59f151d, 0x21aa6147, 0x5453512f, 0x4895a2d8, 0x54bf4799, 0x7808f30f, 0x03460390, 0xe90c9087, 0xe2533b56, 0x3e769b24, 0x014045a1, 0xd5b4329c, 0xd94da32a, 0x7db362ef, 0xafab99e7, 0x816ba977, 0xb0d659e6, 0xcf52b39e, 0x36f16e91, 0x85c965a4, 0x48f35365,
IsTokenUntrusted, 0x0000068b, 0x2a8e00d0, 0xe6f108da, 0xe8dcd503, 0x17d15337, 0x3397a861, 0x278b37e0, 0xa4e9f03d, 0x9ac1969e, 0xd4589ac1, 0x9f96780d, 0x919f5c11, 0xd5205627, 0xcadabe70, 0x0c146941, 0x7dc7bfb7, 0x032e035d, 0x9741941c, 0xfedaf0f0, 0x62305bb0, 0x456225a6, 0x4d5b8e9d, 0x42c11caa, 0x16427ee5, 0x96c19a9e, 0x5b5913c1, 0x8def89b4, 0x12afdb01, 0x6452c6f5, 0x14dc746f, 0x52422313,
IsValidAcl, 0x000003bc, 0xf78000c6, 0xebed408a, 0x9d836c99, 0x07b0274a, 0x5e56c7fe, 0xb61d8f23, 0x5f729a9c, 0x18a2bb49, 0x3816519f, 0xda522a4d, 0x75a24fbf, 0xac2ea8a5, 0x3fa4f3a3, 0x4b057eb7, 0xce669340, 0x01d201ea, 0xc7423104, 0xbf9d6cda, 0xc3d54647, 0x06d42826, 0xb9546d00, 0x3a350b0c, 0x39e4c02a, 0xbaa31948, 0x903df977, 0x7d488757, 0x1ecca695, 0xc82f8ca4, 0xc7816bc6, 0x01b4c808,
IsValidSecurityDescriptor, 0x00000a23, 0xd33aefe1, 0x7db0ef75, 0xe559f442, 0xc7239426, 0x2fd454b4, 0x4ab5999f, 0xaa25e845, 0x4d8198c5, 0xe3568124, 0xb79255f3, 0x9e8285cf, 0x0fb3f6eb, 0x0bed55be, 0xc6ad19ab, 0x9b798464, 0x04e10542, 0x36748ca8, 0x4f861da0, 0x835e563e, 0xb6dfa46a, 0x31ff5289, 0x736270f2, 0x63d02e9b, 0x98814dc5, 0x1f9844e3, 0xcd903ff5, 0xde2d4624, 0xd3a432fa, 0x03385e73, 0x679778c1,
IsValidSid, 0x000003cc, 0x778000c6, 0x8bed4085, 0xa5836c92, 0x79b02742, 0x92d6c7f6, 0xcf3d8f1b, 0x6bba9a94, 0x1eb4bb41, 0x3b1ad197, 0xdbd34a45, 0x766297b7, 0xac8eba9d, 0x3fd4f81b, 0x4b1d7fcf, 0xce729380, 0x01d801f4, 0x47453101, 0xdf9eecd3, 0x0bd60640, 0x18d4881e, 0xbdd49cf8, 0x3b552304, 0x3a2ccc22, 0xbab51f40, 0x90427c6f, 0x7d49a8cf, 0x1eccef4d, 0xc82f9efc, 0xc781706e, 0x01b4c938,
IsWellKnownSid, 0x0000057d, 0x059800c9, 0xc35b31c5, 0xed6c53b9, 0x1545f38e, 0xad1d9efd, 0xd09daf8e, 0x65b49ddc, 0x8e2711bb, 0xfb76e80c, 0x4f298716, 0x4910c24b, 0xcc3f745c, 0x3238f606, 0x12e89819, 0xe7ab54ac, 0x029d02e0, 0x74b691aa, 0x1caed872, 0xe94557e0, 0x3da7cb2c, 0x6691e589, 0x8a6ff5bc, 0xaada58b6, 0x11278ebb, 0x39a7a9dc, 0xa43d3202, 0xc2ca4891, 0x2a771625, 0x175810e7, 0xb547f5b9,
LockServiceDatabase, 0x0000076f, 0x889780cf, 0x5da6bb29, 0x1e9ce3bc, 0x74615032, 0x73040a49, 0xa7e8c10f, 0x1d848831, 0x1fcb8902, 0x4ff1cc62, 0x81170f41, 0x61642f66, 0x492f14cb, 0x14f5a020, 0x951fefbc, 0xcc270a5d, 0x03a503ca, 0xdc6c2cfa, 0xeaa22e2d, 0xcbf73661, 0xb1d812bb, 0x6802154b, 0xb5ebb30c, 0x79a42c11, 0x88cc2001, 0x68f4b35f, 0xbd02d355, 0xc939c790, 0xb271ab88, 0xde2ed6e6, 0x1c1a68c2,
LogonUserA, 0x000003df, 0x7f0000ad, 0x158e0066, 0x13cb70d1, 0x4c8c562c, 0xfb8b890d, 0xd89d4701, 0xc18b8d37, 0x2cd4db06, 0xfbb10b74, 0x0e10ebff, 0xd6cadf9f, 0xab3bdc97, 0x5a53d699, 0x96fe4cdc, 0xddbc91e5, 0x020601d9, 0xbb4bc461, 0xac7d6976, 0xdafaa9a1, 0x4bd156e7, 0xbf55c543, 0xe8793725, 0x35fb18c8, 0xdad52d05, 0xce4938dc, 0xea430fcc, 0xa19514d5, 0xe63ca196, 0xddd95313, 0x01c1e219,
LogonUserExA, 0x0000049c, 0x5fc000a9, 0xa158e065, 0x544f2e13, 0xb04c8c9e, 0x047ee327, 0x505d8a17, 0x24ef0670, 0x530a2d16, 0x7ede3f2d, 0x2cc03122, 0x3a7e8f9c, 0x435c9bec, 0x98b5a797, 0x71c4ce4a, 0x77e247e8, 0x027e021e, 0x6f0ef15a, 0xaae5d6d8, 0x977aeae7, 0xeb535197, 0x51f395b2, 0x72a067d4, 0x6331c82d, 0x2d0a5316, 0x4e386fd3, 0x30fd2ce5, 0x545375c7, 0x3ca1a2a7, 0x7654c9f8, 0x1c1e23f1,
LogonUserExW, 0x000004b2, 0x5fc000bf, 0xa158e07b, 0x544f2e29, 0xb04c8cb4, 0x047ee33d, 0x505d8a2d, 0x24ef0686, 0x530a2d2c, 0x7ede3f43, 0x2cc03138, 0x3a7e8fb2, 0x435c9c02, 0x98b5a7ad, 0x71c4ce60, 0x77e247fe, 0x027e0234, 0x6f0ef170, 0xaae5d6ee, 0x977aeafd, 0xeb5351ad, 0x51f395c8, 0x72a067ea, 0x6331c843, 0x2d0a532c, 0x4e386fe9, 0x30fd2cfb, 0x545375dd, 0x3ca1a2bd, 0x7654ca0e, 0x1c1e2407,
LogonUserW, 0x000003f5, 0x7f0000c3, 0x158e007c, 0x13cb70e7, 0x4c8c5642, 0xfb8b8923, 0xd89d4717, 0xc18b8d4d, 0x2cd4db1c, 0xfbb10b8a, 0x0e10ec15, 0xd6cadfb5, 0xab3bdcad, 0x5a53d6af, 0x96fe4cf2, 0xddbc91fb, 0x020601ef, 0xbb4bc477, 0xac7d698c, 0xdafaa9b7, 0x4bd156fd, 0xbf55c559, 0xe879373b, 0x35fb18de, 0xdad52d1b, 0xce4938f2, 0xea430fe2, 0xa19514eb, 0xe63ca1ac, 0xddd95329, 0x01c1e22f,
LookupAccountNameA, 0x00000709, 0xd12700a6, 0x08438a91, 0x13182564, 0x1aed7871, 0x9089c547, 0x7a73ee8a, 0xed70a3b2, 0xfeaa87de, 0x8ae16dc5, 0xc6891df9, 0xf0105063, 0x0b0d1fba, 0x115ad7e3, 0x51c7db72, 0x3b64de36, 0x03830386, 0x691e68af, 0x087f8a55, 0x08b92fc3, 0x6f10244e, 0x531902b8, 0x40e92815, 0x991ff803, 0x87aafede, 0xb19f4707, 0x5b8988f9, 0x991da756, 0x2859026e, 0x5a768ec7, 0xcc9160a8,
LookupAccountNameW, 0x0000071f, 0xd12700bc, 0x08438aa7, 0x1318257a, 0x1aed7887, 0x9089c55d, 0x7a73eea0, 0xed70a3c8, 0xfeaa87f4, 0x8ae16ddb, 0xc6891e0f, 0xf0105079, 0x0b0d1fd0, 0x115ad7f9, 0x51c7db88, 0x3b64de4c, 0x0383039c, 0x691e68c5, 0x087f8a6b, 0x08b92fd9, 0x6f102464, 0x531902ce, 0x40e9282b, 0x991ff819, 0x87aafef4, 0xb19f471d, 0x5b89890f, 0x991da76c, 0x28590284, 0x5a768edd, 0xcc9160be,
LookupAccountSidA, 0x000006a8, 0xc24e00a5, 0x750e291a, 0x9b4128f3, 0x272782dd, 0xcb42a0ad, 0x797cd23a, 0xa671e0d2, 0xa18fa2da, 0xbe5d0991, 0x2237630a, 0x0161375f, 0x2167988d, 0x64ac4407, 0xf7e854cd, 0x6f109dae, 0x03410367, 0xd0d8f21a, 0xa84df5da, 0x9c0f2825, 0x48d6612e, 0x50ea1b06, 0x35901627, 0x096c7dd8, 0xa28fa1da, 0x8e0539e9, 0xe182a3be, 0xaccb8bf4, 0xd285e76e, 0xcb4edd64, 0xf3245991,
LookupAccountSidW, 0x000006be, 0xc24e00bb, 0x750e2930, 0x9b412909, 0x272782f3, 0xcb42a0c3, 0x797cd250, 0xa671e0e8, 0xa18fa2f0, 0xbe5d09a7, 0x22376320, 0x01613775, 0x216798a3, 0x64ac441d, 0xf7e854e3, 0x6f109dc4, 0x0341037d, 0xd0d8f230, 0xa84df5f0, 0x9c0f283b, 0x48d66144, 0x50ea1b1c, 0x3590163d, 0x096c7dee, 0xa28fa1f0, 0x8e0539ff, 0xe182a3d4, 0xaccb8c0a, 0xd285e784, 0xcb4edd7a, 0xf32459a7,
LookupPrivilegeDisplayNameA, 0x00000ab9, 0xbd0c6426, 0x562067b2, 0xdb97c37d, 0x6d8950d6, 0x93888a8f, 0x76da60c0, 0xa5ab162f, 0x0fc85c8f, 0x9b7652ef, 0x4948feff, 0xdb228a2c, 0xc7e8d19b, 0x4b139443, 0x5d85bcd2, 0xf261e958, 0x05670552, 0x04721cc1, 0xb7f505dd, 0x3b4663cf, 0xa0501e0f, 0xfabd235a, 0x39fe9d9c, 0x74744766, 0x5cc90f8e, 0x81946cd1, 0x21262722, 0xb067b4e7, 0x8116186e, 0x59c58591, 0x71fea859,
LookupPrivilegeDisplayNameW, 0x00000acf, 0xbd0c643c, 0x562067c8, 0xdb97c393, 0x6d8950ec, 0x93888aa5, 0x76da60d6, 0xa5ab1645, 0x0fc85ca5, 0x9b765305, 0x4948ff15, 0xdb228a42, 0xc7e8d1b1, 0x4b139459, 0x5d85bce8, 0xf261e96e, 0x05670568, 0x04721cd7, 0xb7f505f3, 0x3b4663e5, 0xa0501e25, 0xfabd2370, 0x39fe9db2, 0x7474477c, 0x5cc90fa4, 0x81946ce7, 0x21262738, 0xb067b4fd, 0x81161884, 0x59c585a7, 0x71fea86f,
LookupPrivilegeNameA, 0x000007e3, 0x2631c0a6, 0xe3d3d3c5, 0xea6a2583, 0x342c35cd, 0x227c020f, 0x9ae05904, 0xfbe503dc, 0xf42af1d9, 0x5d07401a, 0x80396a2d, 0xfbb44904, 0x4b9efe7a, 0x17cbb319, 0x7c816872, 0xdf3e881b, 0x03e20401, 0x4f2997ae, 0x0eefa8aa, 0x30c8df25, 0xb074b984, 0xc51d5f6d, 0xf32500bf, 0x64c89af9, 0xf22af3d9, 0x58204501, 0xe68403e2, 0xafc694f2, 0x8322c6f6, 0xfa27d0bc, 0x15d1cf22,
LookupPrivilegeNameW, 0x000007f9, 0x2631c0bc, 0xe3d3d3db, 0xea6a2599, 0x342c35e3, 0x227c0225, 0x9ae0591a, 0xfbe503f2, 0xf42af1ef, 0x5d074030, 0x80396a43, 0xfbb4491a, 0x4b9efe90, 0x17cbb32f, 0x7c816888, 0xdf3e8831, 0x03e20417, 0x4f2997c4, 0x0eefa8c0, 0x30c8df3b, 0xb074b99a, 0xc51d5f83, 0xf32500d5, 0x64c89b0f, 0xf22af3ef, 0x58204517, 0xe68403f8, 0xafc69508, 0x8322c70c, 0xfa27d0d2, 0x15d1cf38,
LookupPrivilegeValueA, 0x0000085f, 0x3318e0aa, 0x76f4f53c, 0x3cdd44f6, 0x233343a0, 0x9d11e452, 0xa36b41c5, 0x0237c24a, 0x06042a33, 0x1f7283c1, 0x94630e97, 0xa51fc6c9, 0xd9e4cab0, 0x97e8c2a2, 0xc219f346, 0x1177befe, 0x042c0433, 0xcbe947d9, 0xea3381fd, 0x5be925ea, 0xdb9a8b38, 0xf2fc8e67, 0x5523900d, 0x89773b0a, 0x2a040633, 0x1006932d, 0xa0fe01fc, 0x08d26317, 0x32ac71e9, 0xd1428948, 0x57475e19,
LookupPrivilegeValueW, 0x00000875, 0x3318e0c0, 0x76f4f552, 0x3cdd450c, 0x233343b6, 0x9d11e468, 0xa36b41db, 0x0237c260, 0x06042a49, 0x1f7283d7, 0x94630ead, 0xa51fc6df, 0xd9e4cac6, 0x97e8c2b8, 0xc219f35c, 0x1177bf14, 0x042c0449, 0xcbe947ef, 0xea338213, 0x5be92600, 0xdb9a8b4e, 0xf2fc8e7d, 0x55239023, 0x89773b20, 0x2a040649, 0x10069343, 0xa0fe0212, 0x08d2632d, 0x32ac71ff, 0xd142895e, 0x57475e2f,
LookupSecurityDescriptorPartsA, 0x00000c3c, 0xd74cff21, 0x34670e26, 0xfa44e967, 0x8f106e1c, 0x52b6f375, 0x6073dc10, 0x9063dc47, 0x40efce49, 0x6cbf6fa9, 0x22b4bd3b, 0xfcd6219b, 0xaa7a29db, 0x7c2615ba, 0xb8e28c98, 0x44d2c937, 0x06090633, 0xb7ac1ec2, 0xa96f991d, 0x29abba01, 0xe3261a06, 0x4ef5f736, 0xf8c343c0, 0xd5119799, 0xcdf04148, 0x3e119e57, 0x2a45b5aa, 0x5749c728, 0xb4e61f6f, 0x44274db9, 0x6839dd41,
LookupSecurityDescriptorPartsW, 0x00000c52, 0xd74cff37, 0x34670e3c, 0xfa44e97d, 0x8f106e32, 0x52b6f38b, 0x6073dc26, 0x9063dc5d, 0x40efce5f, 0x6cbf6fbf, 0x22b4bd51, 0xfcd621b1, 0xaa7a29f1, 0x7c2615d0, 0xb8e28cae, 0x44d2c94d, 0x06090649, 0xb7ac1ed8, 0xa96f9933, 0x29abba17, 0xe3261a1c, 0x4ef5f74c, 0xf8c343d6, 0xd51197af, 0xcdf0415e, 0x3e119e6d, 0x2a45b5c0, 0x5749c73e, 0xb4e61f85, 0x44274dcf, 0x6839dd57,
LsaAddAccountRights, 0x00000767, 0x878f80e0, 0x2310de5f, 0xce4d8525, 0x8456444f, 0x8beaf098, 0x05e73db0, 0xf6d8b8b6, 0x0df07af5, 0x2857d226, 0x93222a91, 0xc33812b8, 0x8e1613b6, 0x6ea2c826, 0x6d1a9fb3, 0x3d1037ba, 0x038503e2, 0x741e9451, 0x16faea75, 0xae30a542, 0x82b045f5, 0xa6c3d5bf, 0x1a602937, 0xd66ed920, 0x7af10df4, 0xf0d609a7, 0x41377c7c, 0x2ca2a94e, 0xd417cdb4, 0xd3c36305, 0x72459a88,
LsaAddPrivilegesToAccount, 0x000009d3, 0x0aad7ee2, 0x9a6d358d, 0xbcf2d590, 0x6ede2213, 0xdb15c85f, 0x0c5e0a65, 0x533fcef0, 0x653794ab, 0x22991548, 0xe003b82e, 0x488a94ae, 0xc172bc91, 0x50383759, 0x445a3ffb, 0x527fd6a9, 0x04f504de, 0x5802318d, 0x9ada3520, 0xca12c870, 0x40c2502f, 0x47dc5b99, 0x3e24d89e, 0x4373debc, 0x943765ab, 0x38b1ff2f, 0x166781cb, 0x2fe9ad4f, 0x9d40e0c3, 0xdb26ac6a, 0x47c23c93,
LsaClearAuditLog, 0x00000620, 0xd8dc00cc, 0xdae6a429, 0x6297c865, 0xbfb941b6, 0x7690e0a9, 0x661c386b, 0xf9f8d604, 0x969a6e86, 0x5918868a, 0x223154e7, 0x08d0bd91, 0xf5b58e37, 0x50af840d, 0x689a5ec4, 0x73a11b9d, 0x0302031e, 0xf585e422, 0x3a5644ba, 0x97d2932a, 0x0a89f6e6, 0x5b5bfbde, 0x30e66da1, 0x9f643099, 0x6e9a9686, 0x9d55424d, 0x0ad06c48, 0x766e4ff3, 0xc50abee2, 0xc4391083, 0x1a5facff,
LsaClose, 0x00000316, 0x5c0000d1, 0xc3a0008a, 0x57112075, 0xa609882c, 0x349c62be, 0x160b44f2, 0x24a564a2, 0xd4e2b8a8, 0x6ca59a81, 0x8fdf3946, 0xd4f27eb7, 0x3a78357c, 0x5d6855d6, 0xa0d37a69, 0x36662311, 0x018c018a, 0xbc4aa086, 0x3a4e89dc, 0x205b572b, 0x840aaa2b, 0x4c514b09, 0x38762287, 0x7e890abe, 0xb8e2d4a8, 0x3e35c8f1, 0x84b8446d, 0x8667cd42, 0x395a369a, 0x0b81a7bd, 0x001c1b21,
LsaCreateAccount, 0x00000641, 0x0b9c00e2, 0x0df8bc39, 0xe3a9ea75, 0xd8c30005, 0xfac68b6a, 0xadacf272, 0xcbdeafb1, 0x948f938f, 0xba99f63f, 0xac0da1a0, 0x8971648e, 0xd1a1f736, 0xc7e332d9, 0x63551cea, 0xb55710ee, 0x0325031c, 0x078504f9, 0xd917f119, 0x5b6872b7, 0x25c3b305, 0x73201311, 0xb375eca9, 0x6b081088, 0x938f948f, 0x3f0771d2, 0xc4c188ec, 0x770c76f3, 0xd0f4f7e3, 0xc9e830d4, 0x1be76458,
LsaCreateSecret, 0x000005da, 0x873800db, 0x6e62ef16, 0x29935013, 0x8f331922, 0xd99187e4, 0x2b6c81f9, 0x0f639f0e, 0x91961b9c, 0x4c7c577b, 0x348962b6, 0x89410451, 0x1e6e3140, 0x65ccd9cb, 0x8edd9b0b, 0x8a5d5add, 0x02aa0330, 0xe9029f10, 0xf49368e5, 0x9e38db6d, 0x4c135c42, 0x5d6e0408, 0x0de49f81, 0x0a43a42e, 0x1b96919c, 0xdc7ec778, 0x6513322c, 0x1fd86dba, 0xfe31517c, 0x19462652, 0x06fa22ef,
LsaCreateTrustedDomain, 0x000008b7, 0xaebe70d4, 0x466e4f1c, 0x0c913138, 0x0e4635bd, 0x2b5fdf0c, 0xa5c590c9, 0x846f161b, 0x44f3087f, 0x6ec3116f, 0x466c3f2e, 0xe66e6c45, 0xee2389ab, 0x27944872, 0x52d11f82, 0xddffb78f, 0x0449046e, 0xd9124680, 0xcbb9c9d0, 0x902ead9a, 0x76abcd57, 0x23cde69e, 0x055c3133, 0x4fb14ad9, 0x07f3457f, 0x1b9f6493, 0xddd1a7c8, 0xa4b3ae00, 0x489b2f34, 0x611d0ee9, 0x8e32e420,
LsaCreateTrustedDomainEx, 0x00000974, 0xabaf9ccf, 0x0466e57b, 0x80324545, 0x0d0e46b2, 0xeb0ad871, 0x209a5cd2, 0xe26e1234, 0x4d7f456b, 0xe6dbdc28, 0xd532e4de, 0xc2511811, 0x27d9ac66, 0xe73a1d01, 0x2e25f89d, 0x7888deb7, 0x048e04e6, 0x36671218, 0x0cccdd15, 0x6a495b2e, 0x577afc45, 0xa78b1bf1, 0x13316a3b, 0x2b65c93d, 0x457f4d6b, 0xd924e9df, 0x1a7c9f95, 0xceb80baa, 0x9b2f3910, 0x4743bcf8, 0xe32e4394,
LsaDelete, 0x00000373, 0xe60000d0, 0x7e28008a, 0x50f42475, 0xac29a8e8, 0x661e73fb, 0x0377667d, 0x821132be, 0xb8c6e016, 0xd83ad2d1, 0x4e635827, 0x586a68b3, 0x28ac99f8, 0x292a7828, 0xed227bd2, 0x46486c89, 0x019701dc, 0x604a8686, 0xbb7ac337, 0x327742f2, 0xac9ca875, 0x875852c1, 0x17ae5246, 0xf9ddbaf1, 0xdfc6b916, 0xaa81008b, 0x67043f86, 0xce87f295, 0x95ac2cf8, 0x5c0d4545, 0x00706885,
LsaDeleteTrustedDomain, 0x000008b6, 0xaec730d4, 0x166e4f30, 0x0cb69538, 0x3f463603, 0x2be6774c, 0x71d591d0, 0x8675fc1f, 0x37f40c86, 0xb6ca0aef, 0x432c5f35, 0x0a756aa6, 0xed53cab2, 0xa7db480a, 0x529e1f99, 0xde0ab777, 0x04400476, 0x59198682, 0xdbc689d7, 0xf035b1b8, 0x77eafd5e, 0xbbd4e75d, 0x066bfd3a, 0x35b84cdd, 0x0bf43886, 0x55266c93, 0xedd1b48f, 0xa71ace00, 0x889b2f6b, 0x60fc8ee9, 0x8e32e404,
LsaEnumerateAccountRights, 0x00000a04, 0x88441ee0, 0x0e78e031, 0xf95d8b2b, 0xcd191edb, 0x540e35ca, 0xfd25f4da, 0x81d255dc, 0x468383c0, 0x3bf60198, 0x0b020289, 0x1d9ddf73, 0x4ead697b, 0x65f7bf45, 0x5e7d23f3, 0xc8c97d76, 0x04c5053f, 0x228084a4, 0x9c155294, 0xb94fcb39, 0x0d4ddea7, 0xb943d094, 0x75d17c2f, 0xadbd29f1, 0x838346c0, 0xb8168577, 0x725b9b2f, 0x7ea57e6b, 0x79ed3e3b, 0x25a8ff94, 0x76b60bba,
LsaEnumerateAccounts, 0x00000806, 0x0883c0e4, 0xe37e6246, 0xc5544fc7, 0xe611e422, 0xa732736b, 0x89a2f2fa, 0xc178b6e5, 0x1b1be3f3, 0x7e87ce5c, 0x01e6140f, 0x66444640, 0x1d704031, 0x28a229c4, 0xbb2d0031, 0x4ba69e46, 0x03fb040b, 0x82124755, 0x6acbdaf9, 0x89588bc3, 0x4dd97c5b, 0x733ea75f, 0xd0a8abf4, 0xd75ba102, 0xe41c1af2, 0xc3638980, 0x1ee3f711, 0xf027bc5c, 0xd5e887b8, 0x07024b64, 0x0dddad81,
LsaEnumerateAccountsWithUserRight, 0x00000d3f, 0xc9b044f8, 0x6aaccd4f, 0x562be52c, 0x0712bb68, 0xe68e6c3f, 0x768b622a, 0x2d7d702d, 0x365c6257, 0x10c26381, 0x3a95ee75, 0xd40bd6dc, 0x69b51608, 0x0ec2df70, 0xb67c8bcf, 0x2d54893d, 0x069206ad, 0xfc481260, 0x2b230cd9, 0x6792d3c5, 0xb7c40ab6, 0xcda3852a, 0xd24c0669, 0xd41bc98e, 0x625c3657, 0x8eb9e589, 0x2bc5fd45, 0xb002fae5, 0x18646759, 0x2658c7da, 0x7ed1c37a,
LsaEnumeratePrivileges, 0x000008e0, 0x60a0f0d9, 0xadd2a6af, 0x875f529e, 0x55f359cd, 0xcf43a72f, 0x34741474, 0x27299d53, 0x4bee129c, 0x14bbba41, 0x908c3485, 0x3dc8c908, 0x8e7e84de, 0x1ccec737, 0x00b3710c, 0x4e6c89fc, 0x045a0486, 0x6bb4e5c5, 0x9544bf3d, 0x0ff3ca0a, 0x8fb3200d, 0xdde09892, 0xaa6d9e7a, 0x0db8b6c4, 0x11ee4c9c, 0x4f897f73, 0x4103840e, 0x46cbc005, 0x4ec4c498, 0x48689b9d, 0xde279397,
LsaEnumeratePrivilegesOfAccount, 0x00000c62, 0xf3b05159, 0xb762ec0d, 0xbe741354, 0x31b8adc7, 0xd6a2dd25, 0xb98cf5d7, 0x9c9e0857, 0x6e02c439, 0x9656dd84, 0x39fc37a6, 0xdedc02dc, 0x8632c3e2, 0x27b4138d, 0x2c993f0f, 0x3c5140cc, 0x062c0636, 0x9dbba74e, 0x1ccd86a3, 0x4b908638, 0xddcb01b4, 0x8cdb26ed, 0xc3d6eb8d, 0xf7a9ad4b, 0xc4036e38, 0x358f3e4c, 0x28a448fe, 0x846a5d4e, 0x93e6b62e, 0x473ff401, 0x4ece1cda,
LsaEnumerateTrustedDomains, 0x00000a7c, 0x576a0fdd, 0x3df5943d, 0xc613a8d1, 0x56981357, 0x9ecbf9e0, 0x0285daa2, 0x7be056dd, 0xd3317f02, 0x61bb1b76, 0x67429ebc, 0xbdd99428, 0x3968e5d1, 0xec6f8464, 0xb52ff02f, 0xe16c85bc, 0x054d052f, 0xa33ec408, 0xb67b1bb7, 0x3dac3139, 0x65ff03f0, 0x39cd5edf, 0xb0542cd3, 0x510781b6, 0x7e31d402, 0x7a3202ff, 0x5c85a979, 0x5a1bf7e6, 0x92798cc0, 0x1a1356c1, 0x3a866ad9,
LsaEnumerateTrustedDomainsEx, 0x00000b39, 0xd5da8491, 0x13df59cd, 0xe7184f23, 0xa756988f, 0xa027b378, 0xbe2028d6, 0xe575eff9, 0xc402d3a9, 0xe95d98e6, 0x3b2bc6ec, 0x6ef0a36f, 0x6d35d1b1, 0x1e0919b3, 0x54130373, 0x863c176b, 0x059205a7, 0x28f2317a, 0x7b78f233, 0xe4ff513c, 0xf06a4f7b, 0xb7d09bcf, 0xcd3c19ba, 0x06d9ce96, 0xd402c3a9, 0x80c00184, 0x5a97a780, 0x6fdfa280, 0x798cc55a, 0x84d5b2e6, 0xa866af1f,
LsaFreeMemory, 0x0000051b, 0x366000e7, 0xa4afa89e, 0x7986e50b, 0x5eb63c47, 0xc0e9a35d, 0x44bec4e2, 0x26cf2161, 0x0636469d, 0x62687b38, 0x27d89605, 0x593f0256, 0x713825c9, 0x1212add9, 0xe390da5b, 0x6472d7c9, 0x024a02d1, 0x334a03fd, 0xa7e6a567, 0xb371ab20, 0xa70cf3f0, 0x9a6ec9d8, 0xfcb50ceb, 0x8797c098, 0x4636069d, 0xd556084a, 0xc8aef52e, 0xdb957fff, 0xba8fdc71, 0xf061cf89, 0x707b4d71,
LsaGetQuotasForAccount, 0x000008b1, 0x18dbf0e2, 0xc821cd80, 0x90d43e90, 0xd36ca399, 0xf409270c, 0x3aa85d34, 0x958e875b, 0x38e6f6a3, 0x6f384ed1, 0xcc3c51dd, 0x16d1eb60, 0xd8e7724a, 0x2c1b2cbd, 0x3f060827, 0x469ae144, 0x042b0486, 0x09aa0014, 0xbbc2d9df, 0xa20d2d57, 0x1c8c5a7a, 0xad626db3, 0xbf4ed88d, 0xf63c26ad, 0xf5e739a2, 0x228a9b7f, 0x26a8f771, 0x27d5da5c, 0xf93e51f3, 0x75e4e2f3, 0xe11b6611,
LsaGetRemoteUserName, 0x000007cc, 0x1277c0cb, 0xbc4f2743, 0xe786efed, 0x745363c6, 0x668a1a92, 0x315d2496, 0xeaa77ba7, 0xfb2bc2e9, 0xf915f511, 0x7301a061, 0x9e381362, 0x6c03ef92, 0x2d2254f9, 0xaa2f551a, 0x4ca29a2c, 0x03ba0412, 0xb5881dba, 0x83e65fac, 0xf54ae229, 0xbf8c188d, 0x62f91e23, 0x0d9f4854, 0x97c9ce85, 0xc32bfae9, 0x16a9d77e, 0x5d30b632, 0xf1fdbf9c, 0x9358c83d, 0x89c3f857, 0x5183adc6,
LsaGetSystemAccessAccount, 0x000009e4, 0x2771fee2, 0xcd186191, 0x7dee06e0, 0x007b8e5c, 0xfc6f7700, 0x05b492e6, 0xca3a7bff, 0x6534a2b1, 0x7d5c3070, 0x129438f9, 0x50b6b19a, 0x7cdfde2b, 0xc07cd5d0, 0xfc74c3fd, 0x38a2aef6, 0x050304e1, 0x243d0217, 0x3c32f277, 0x8f66f567, 0xb1bedd18, 0x9706dc69, 0xe20ab68f, 0x09903caa, 0xa23465b1, 0x21338c99, 0x6c06df86, 0xfaca0786, 0xb98ea17c, 0x3ba85aa5, 0x668a59e8,
LsaGetUserName, 0x00000560, 0x0bf000cb, 0x1c57ba88, 0x9b09ea68, 0xd3e08936, 0x981dde15, 0xb4098c8a, 0xb780a5dd, 0x841c05bf, 0xf52708a2, 0x5357e526, 0xa91ef33c, 0x710b03f4, 0x7c0072ba, 0x6120f260, 0x8c72e5d6, 0x028702d9, 0xb9345386, 0x60c5761a, 0x701c1556, 0xbe429ed4, 0x810cf526, 0xbf328161, 0x34a328bb, 0x051c84bf, 0x85c07809, 0x3d06fb77, 0xf2f1a969, 0xcf00a5fe, 0x68a68614, 0xc1d691aa,
LsaICLookupNames, 0x0000061a, 0xb5dc00d8, 0x078cf635, 0x7b8116b8, 0x03e50460, 0x6c12a51a, 0x10a4940d, 0x0149997e, 0xa6a25c7a, 0x81e7be43, 0x1c0f6e26, 0xa6cd4215, 0x35e336fd, 0xe70c51f8, 0x181f3be3, 0x5d75137c, 0x0300031a, 0x7c9f3a15, 0x0b4ef273, 0xcbccc66c, 0xd515332f, 0x1498fc94, 0xb118f398, 0xa405f6c1, 0x5ca2a67a, 0xe8ac577e, 0x63042731, 0xd7d3110f, 0x65b2072e, 0xf67d4287, 0x14cf3f33,
LsaICLookupNamesWithCreds, 0x000009a7, 0x555aeed7, 0xbbc84277, 0xc2437690, 0xaca84ba6, 0xd9fbc6e8, 0x8353f95e, 0xe95f9eac, 0x47807e6a, 0x9b7ce07d, 0x0452e304, 0xc8d4640b, 0x0a5d5a85, 0xa2841e40, 0x5eeb796b, 0x3e93645e, 0x04c104e6, 0xe6e15d50, 0x5d85a0ba, 0xadf38ae0, 0x3f0cb942, 0x491c57c8, 0x2b0d51a5, 0x1c256be7, 0x7e80476a, 0x0a837177, 0x117fd5d7, 0x368cf653, 0x65eafef7, 0xa5dd1ae7, 0xfd46db0f,
LsaICLookupSids, 0x000005b9, 0x8bb800d7, 0x7233d714, 0xde88b238, 0xb6a03edd, 0x3c5e94fb, 0x05a62692, 0x92ecad8e, 0x99640cb4, 0xcafda1b1, 0x3b774c92, 0xe8ed3546, 0x82d8ab6c, 0x93e8beef, 0xcff80695, 0x899aaee8, 0x02a30316, 0x7341194e, 0x47fe014a, 0x4fcd40f4, 0x33ccc1b1, 0x86224b37, 0x09ec224c, 0x4f71f109, 0x0c6499b4, 0x1873543c, 0xf9a08e68, 0xe6c13772, 0xb65b77e9, 0x9ecfb408, 0x0533d15a,
LsaICLookupSidsWithCreds, 0x00000946, 0x54c5dcd7, 0x74001d21, 0x2336e69d, 0x87d3ff4e, 0x59024948, 0x899e0d32, 0x0ca5c6ce, 0x8173401a, 0x8d340508, 0xde4a7e0b, 0xf1186271, 0x515229dc, 0x85ebd3a7, 0x3e4ea436, 0x16ebaf95, 0x04bd0489, 0x37d0f9cc, 0x2cb16470, 0xfee40aef, 0xb7f4cf2d, 0xd566cce3, 0xf8709e5f, 0x10b4c2bf, 0x4073811a, 0xa266efd5, 0xdf657cf0, 0xfb595830, 0x70820aac, 0xab1fae73, 0x45e29ca2,
LsaLookupNames, 0x0000058e, 0xb93000d8, 0x078d8a95, 0xd26116c9, 0x05ed3ca0, 0x1692e3ae, 0xba495114, 0x1c3c36c1, 0x912f2ea4, 0xac87147a, 0xd5566820, 0xe6a33455, 0xa30875ae, 0x5cc6888f, 0x120bef5c, 0xad5af354, 0x02bd02d1, 0x7d733c95, 0x7cdf1543, 0x4f1b9a0f, 0x807ec20e, 0x848e75b2, 0xc8194344, 0xe1687194, 0x2e2f91a4, 0x434f7db2, 0x2bcf11a8, 0x86d09428, 0x318de729, 0xf671eee3, 0xc24f3f18,
LsaLookupNames2, 0x000005c0, 0x5c98009e, 0x41e362d7, 0x3a4c230b, 0x005ed3fc, 0x70b4974f, 0x52e92576, 0x8238789f, 0xa4912f60, 0x3d5643bc, 0x083555cc, 0x8abcd498, 0x5aea30b9, 0x447ae666, 0xbd704861, 0xe6a95ae7, 0x02d102ef, 0x9e4abeeb, 0xc550df69, 0x7341ea15, 0xec20e839, 0x73ad9456, 0x650d1352, 0xd0e329f4, 0x2f91a460, 0xa7bed953, 0xf3c46a3c, 0xda128542, 0x18de72c5, 0xb38f7751, 0x093cfc95,
LsaLookupPrivilegeDisplayName, 0x00000b98, 0x7a18f32b, 0x5889c5c5, 0xde8059e6, 0x41110957, 0x9bd149eb, 0xc298260a, 0x958c7eef, 0xc8bdc15b, 0x04f3c1f7, 0x35c7452b, 0x4dd4205d, 0xbd620d85, 0x77588a48, 0xc1347421, 0x388f9137, 0x05840614, 0x476025e4, 0xe2793bd5, 0x9dfa9a6c, 0x3e360c32, 0xa8003dbc, 0xa2eb45b7, 0x5653be28, 0xc0bdc95b, 0x99432da7, 0x9484e66d, 0x358838a9, 0xd864f282, 0x10f6f0aa, 0x8b4faa06,
LsaLookupPrivilegeName, 0x000008c2, 0x4c7930ca, 0x994f4e15, 0x5351625f, 0x494b18c3, 0xa5803a8d, 0xb82ee516, 0x01bb4e01, 0x76f1fa67, 0x1aa6e51a, 0x58bab385, 0x3a76a70e, 0x00569980, 0xa681c500, 0xa24cd221, 0x4b1d7c27, 0x046d0455, 0xaee1ce61, 0x14a5d2bf, 0x28398d77, 0x54ae0d60, 0x165ac9b3, 0x60ed3c58, 0xe3656c56, 0xf9f27766, 0x83177ca9, 0xfc1e1021, 0x0d7ed406, 0x5d6b3c6b, 0x7144fa3d, 0x45762ef8,
LsaLookupPrivilegeValue, 0x0000093e, 0x663c98d2, 0x5e53d3ee, 0xe6ea2cb2, 0x339cb1f2, 0xecec8239, 0x9ad0c3f9, 0x21ff7781, 0x7775f267, 0x150d13d8, 0xed561f11, 0xe4474b39, 0x990804ce, 0x2885b433, 0x48c69188, 0xf86e971b, 0x046504d9, 0x2738d7d6, 0x6cb3c58e, 0x2e30e56c, 0xdfdf05af, 0xd60e9917, 0xb4e1a9e8, 0xcad4ceab, 0xf2767766, 0x0bbe1d27, 0x0f83fce4, 0xb05a7f26, 0xd6bbc71a, 0x8a285290, 0x15d8c476,
LsaLookupSids, 0x0000052d, 0x926000d7, 0x72362894, 0x9588b2c3, 0xd723c2dd, 0x8c666770, 0x6ed5687c, 0x0c3b4f1c, 0x2636369f, 0x09aa1007, 0x575f3777, 0x987f3745, 0xd6c3c23e, 0xdabb8da6, 0xfcd64510, 0x7986d6db, 0x025a02d3, 0x78411af6, 0xd33fc78a, 0xece15b6a, 0x21b7784a, 0xa9f049e6, 0xf4f1e25f, 0xb910a246, 0x3636269f, 0x7f289a88, 0xd4c3ba12, 0xac39238b, 0x631935e9, 0x1ece4994, 0x7093d153,
LsaNtStatusToWinError, 0x00000861, 0x23e460df, 0xb8f999f2, 0x8860f650, 0x6cb2d907, 0x01fcc3c2, 0x5d257fb5, 0x509b6e3f, 0xe225065b, 0x9654411c, 0x95ed902b, 0x3426f9db, 0x8f20f45b, 0x8243d7e6, 0x6ff091c5, 0x348ca038, 0x03e4047d, 0x69ab1b18, 0xb5c59d26, 0xe6299887, 0x41b70403, 0xae3a1784, 0xb83f249b, 0xa61e18bc, 0x0624e25c, 0x44d4929c, 0xad6a78ae, 0xab1882e9, 0x8b0bf870, 0x9cf0bd39, 0x1e4de368,
LsaOpenAccount, 0x0000057f, 0x0e7000e2, 0x0e0ffa99, 0x1a8a24f8, 0xb1e138c7, 0xb6b8ec5f, 0x9f82ea0e, 0x8d5e1e12, 0x8e063fb0, 0xf6a0c702, 0x2889a55a, 0x09373051, 0x4fbdafd6, 0xae3fe2ea, 0xa1d2c4e1, 0xafbce9c5, 0x02cb02b4, 0xf4391b18, 0x4e97ba11, 0x887fb702, 0xbbc42ee4, 0x76112d07, 0x0c5b7d36, 0xd088dae7, 0x3f068eb0, 0x0b16b28d, 0x313d9ca6, 0x6e33cb54, 0x2cd3d2c0, 0xb3fcdd2d, 0xc276a43d,
LsaOpenPolicy, 0x00000522, 0xf4e000de, 0x8bffe89a, 0x81af2429, 0xf8b07544, 0x45b04501, 0x985cb2ee, 0x6af71813, 0x033945a5, 0xf9039f18, 0x2e16f8d1, 0x37feee59, 0x69e21ff7, 0x8dbf945a, 0xef13741f, 0x76acd891, 0x024602dc, 0x7542807c, 0x9270e229, 0x9d3208a6, 0xd1169cde, 0x986ef242, 0x705edaec, 0x81d20138, 0x453903a5, 0xf334a4e7, 0x94e891ff, 0x22360422, 0xc3c9c60f, 0x3687eb92, 0x709df295,
LsaOpenPolicySce, 0x0000063d, 0x1e9c00c7, 0x5a300025, 0xc0c0d804, 0xd74f8b72, 0xb6c28bc8, 0xbdeba67d, 0x800c9bbd, 0x9c98a568, 0x5208a384, 0xd12113a9, 0xa860c391, 0x7cce7564, 0xb833944d, 0x0987ca72, 0xc551b717, 0x033f02fe, 0x10410f22, 0xf3a166b3, 0xe510b3b4, 0x646ffe52, 0x45a0fcea, 0x21494320, 0xc55b566e, 0xa5989c68, 0x9d135879, 0x48039cc7, 0x021269e0, 0x9c6155d1, 0x0fd73caa, 0x277cac7d,
LsaOpenSecret, 0x00000518, 0x8ce000db, 0x6ebfe896, 0xe0952424, 0x2116a540, 0x57dda67c, 0xa0ea68f5, 0xcf1acf6e, 0x08423c96, 0x5a1dddf3, 0x249848a8, 0xb79f184f, 0xd9f82921, 0xfbcef696, 0xf8db6aaa, 0x76c8d810, 0x024202d6, 0x15427879, 0x18713ee5, 0xc0924427, 0x0a0cbc4a, 0x9c2e622b, 0x30fad8e5, 0x39f66493, 0x3c420896, 0x5216e5fa, 0x4ac5227b, 0x2791a85d, 0xc3ef3f2a, 0x3688bbdd, 0x709df2e8,
LsaOpenTrustedDomain, 0x000007f5, 0xaec9c0d4, 0x2c6e5090, 0x1b31bef0, 0x2c7ef796, 0x1b2962df, 0x64e2f043, 0x1c9f75f7, 0xf11401f5, 0x8a061e5f, 0x0e2c7ac6, 0x865fdf36, 0x8da1a564, 0xe7d7e1e4, 0x2d50936a, 0x7775ed4e, 0x03ef0406, 0x58c516d9, 0x5b3121cd, 0x614178e0, 0x7727aced, 0x2f924e76, 0xcaea8a3b, 0xe78aab0b, 0x0213f0f6, 0x58a24fc3, 0xa592e35f, 0xe27d8318, 0x24f70e0f, 0x1280b73c, 0x82313e89,
LsaOpenTrustedDomainByName, 0x00000a31, 0x72bb27ca, 0x1a82c76d, 0xc2d00740, 0xb554b698, 0xed893ce4, 0xf0722972, 0x994d9fdb, 0xb1573ff2, 0xe121c854, 0x771e3dfe, 0xb6ca0059, 0x4bd7072f, 0x27034826, 0x266b224b, 0xe9055d16, 0x04ec0545, 0x35a564e0, 0xa5f23bfd, 0xe9d5e03a, 0xa92cc2c0, 0xf79432d9, 0x43c8d61c, 0x348704a2, 0x3f57b1f2, 0x2317865f, 0x536c61b0, 0xc457f2cb, 0x13c33f43, 0xdd19920f, 0x13ea34cc,
LsaQueryDomainInformationPolicy, 0x00000c84, 0x1c9f8197, 0xafa2b15f, 0x259b970d, 0x627a8b19, 0x96cf0bea, 0x02c5ccdd, 0x423524c9, 0x4e0ee44f, 0xa4563b9e, 0x9f72b0a0, 0xd94a48f8, 0x306623c7, 0xd6458ab5, 0x33ea450f, 0xe597b235, 0x062c0658, 0x3cde6158, 0x7a78e689, 0x36d685d2, 0xcf2b1e68, 0x48fd59bc, 0xc3b60bec, 0x57f40f0a, 0xe40f4e4e, 0xb0172fdd, 0xf9b95659, 0xdb0d4735, 0xdfd97453, 0xf92367d7, 0x3c683c91,
LsaQueryForestTrustInformation, 0x00000c51, 0x29e9b24b, 0x0805d3dc, 0x43caea42, 0xd57eb21a, 0x4df1d31c, 0xa7341e96, 0xa4dfd946, 0x3bc7f366, 0x085a8c22, 0x77fb2228, 0xdfda661a, 0x2b1ad10a, 0x96102d5b, 0x599acad1, 0x6609171e, 0x06290628, 0xb719251b, 0x0551d690, 0xd5065906, 0xbd23ca75, 0x7d39a3d4, 0xc7b7fe12, 0x376046c6, 0xf2c83c65, 0xc961cb1a, 0xc484d59e, 0x77a2ce52, 0xc6133611, 0x45487e23, 0x4d81d6ea,
LsaQueryInfoTrustedDomain, 0x00000a05, 0xaee72ed4, 0x11d650d9, 0x415ecf7e, 0xad8980ed, 0x18f6ced9, 0xf1e9b607, 0xf6f3de8d, 0x5b758cb1, 0xce0dd0ec, 0x959ca936, 0x6080ad5f, 0x819db9cc, 0x069ae630, 0x48429c72, 0x02fc71e6, 0x04e30522, 0xe6cbf6ef, 0xc6cb9be3, 0xfaa1163b, 0x9dae90c8, 0xa543428c, 0x1beb8c06, 0xcb2f0a52, 0x8c755bb1, 0xb32bebce, 0x5354eb7e, 0xb1285cb7, 0x9c8d9edc, 0x14fad7d0, 0x16a1ce13,
LsaQueryInformationPolicy, 0x00000a2c, 0x1ca72edf, 0x11925ae3, 0x00f99458, 0x51484b8d, 0x1ff7cced, 0x5ade7902, 0x1d72ab9c, 0x627390cf, 0x225073eb, 0x7c01481c, 0x5fc0d7ee, 0x2b6c4e8c, 0xf988f35b, 0x14a03bc4, 0xe369f990, 0x04ee053e, 0x00a94add, 0x735df917, 0x4ac04a91, 0x526c4a69, 0x983f54a5, 0x9e8f3551, 0x75d4533a, 0x907362cf, 0x2a016c3a, 0x1386b097, 0x26581157, 0x476b328d, 0x1368d97c, 0x321e1e46,
LsaQuerySecret, 0x0000059c, 0xd97000db, 0x6fa15a96, 0xe898459e, 0x70227107, 0xee09853f, 0xfc4ffff1, 0x9153be3a, 0x7a3d37b2, 0x11a3660b, 0x584579ea, 0xa85f0459, 0xc77fedd5, 0x16d82aa3, 0x5ed246c6, 0xb94affd9, 0x02af02ed, 0x34b2a599, 0x64156622, 0x9d4c90ea, 0xbb062623, 0x6d5205f7, 0x9feb5c56, 0x8684c909, 0x373d7ab2, 0xa99ece0f, 0x544d7de2, 0x4e565e62, 0xa3d51180, 0x5d54e426, 0xc2aee2e9,
LsaQuerySecurityObject, 0x000008e5, 0x3c1970d8, 0x91aee036, 0xc8257616, 0xdf29e1b7, 0xe771136e, 0x3f521439, 0x25cf864a, 0x3a1f167e, 0x542b56c8, 0xf4b97533, 0x55328171, 0xe7e99b35, 0xb1198887, 0x9eff57e8, 0xacf60121, 0x044c0499, 0xd336d9ba, 0x5fc21223, 0x887bb5c0, 0x1aafa632, 0x2d45cd9a, 0xa7d9abb1, 0x00c1ab58, 0x161f3a7e, 0xb2ecf806, 0xd4c79525, 0x3ac29be1, 0x622e20f1, 0x53efe5b1, 0xe369137e,
LsaQueryTrustedDomainInfo, 0x00000a05, 0xeaf62ed3, 0x99f46ee4, 0x8f834456, 0x869b1db1, 0x39fd7951, 0x98bbe994, 0x0e0fb9a9, 0x527d67d7, 0x22ac9c78, 0xa49ddcc2, 0xe0202389, 0x7a9d7860, 0x7b66a07f, 0xe2227855, 0xc486e84c, 0x04b50550, 0x03ce15fc, 0xa2a46634, 0x6c746765, 0x2a8a79c2, 0xd80cdb41, 0x52483008, 0x26d6a0e2, 0x677d52d7, 0x3bc8835c, 0x86f1fa6e, 0x3447cf62, 0x6b3987c4, 0x590cc2d9, 0x319328e5,
LsaQueryTrustedDomainInfoByName, 0x00000c41, 0x6fabd982, 0xffc99fce, 0x2429a455, 0xd17ad1f2, 0x68d996ad, 0x03afb908, 0x85c9fbec, 0x1738a15c, 0x7b1a2ab7, 0xde345dc7, 0x8d3a116e, 0x47c40302, 0x216d9661, 0x44b9dd98, 0x2d441caa, 0x05b2068f, 0xc05188dc, 0xec66b331, 0xa5772307, 0x0bf99774, 0x997e6608, 0x0c3eb079, 0xaa16d79f, 0xa139175b, 0xbbe5e9eb, 0x695dd29e, 0x18ca85de, 0xc90981bc, 0x0b8eac40, 0x328fefc2,
LsaRemoveAccountRights, 0x000008cc, 0x8857b0e0, 0x0d10e082, 0xd648156d, 0xb0de293a, 0xafb682e2, 0xce651d6b, 0x9d1e1cf6, 0x4d090a74, 0x108b05d0, 0x43d64422, 0xe3769caa, 0xafabfe98, 0x60d5d1c3, 0xd52e9721, 0x6468c43d, 0x04530479, 0xf47b44bc, 0xeaf102a1, 0x23d4c7e1, 0x5c027e16, 0xaf928306, 0x6771845f, 0xc1cdf846, 0x0a094d74, 0x7449a211, 0x6edc191c, 0xc2f0bd30, 0xcb60e2e3, 0xc6e56bb3, 0x16475609,
LsaRemovePrivilegesFromAccount, 0x00000c09, 0x1aac2892, 0x58ff9de8, 0x00c41208, 0x42f3e256, 0x406feaf5, 0x20cac7c2, 0x9caec1fe, 0x38950047, 0x33db7101, 0xa6beadcb, 0xd594c5ae, 0x89510f85, 0x5de70348, 0x8e56365a, 0xacefcaa4, 0x063305d6, 0x8437bf06, 0xde0318e4, 0xba90583b, 0x3c27e922, 0x559ad5ca, 0x111bd771, 0xa199bd13, 0xff953946, 0x77832d59, 0x23af30db, 0x5b723fd1, 0xb557e37e, 0x3e4f22e0, 0x36fe8db2,
LsaRetrievePrivateData, 0x000008bb, 0xf080b0c8, 0x1474acb2, 0xf5a68973, 0xc50129d3, 0x6e2a9ad5, 0x54df9578, 0x4ddf48ab, 0x71cef48e, 0x0ef1707a, 0x2f0a941a, 0x6b31b646, 0x800d969f, 0xae94784d, 0xb8322334, 0x01977711, 0x04620459, 0x9adb066e, 0x3dbf8367, 0x94b7ea62, 0x62e38bf1, 0x82d5862a, 0xb93d311a, 0x19067d84, 0xf3cf728d, 0xa74ed81c, 0xc633fcf0, 0x975a8a1d, 0x5dafb8fd, 0x13b11331, 0x3a98a0ce,
LsaSetDomainInformationPolicy, 0x00000b9a, 0x1c9f5abf, 0xaf7c42df, 0xee1a4e0c, 0x307e0ebb, 0xd943ae55, 0x6aa7c3a5, 0x569dd5d5, 0xc8af012c, 0x06206d42, 0x872d9702, 0xca46b79a, 0x0330b88c, 0x14504478, 0x1d9b8141, 0x388a3ba1, 0x05c405d6, 0x2a864cd8, 0x65aa8cb1, 0x4384f8a2, 0x8ac4b474, 0x271c607d, 0x66acc7a0, 0xfbee3084, 0x00aec92d, 0xe9da8987, 0xb04f6de0, 0x79fe07e3, 0x3c967f26, 0x8e91ca36, 0xa251fc8a,
LsaSetForestTrustInformation, 0x00000b67, 0x29e9649b, 0x076c19dc, 0x87c0a240, 0xb5b6ec37, 0x9c862084, 0x9fb1d0b0, 0xd9385f50, 0xdbe4d0e0, 0x9cbdd2e5, 0x6394a9c7, 0xc34f75a2, 0xd4671e36, 0xed48751c, 0xa8a7453d, 0xaabec097, 0x05a705c0, 0x8e19006b, 0x9df18356, 0x6b86be7a, 0x1ddf840f, 0x555567b5, 0xb4a0bbc1, 0xf4b243d6, 0xd0e4dbe0, 0x1dd551ce, 0xdf5f2dfc, 0xe49a5457, 0xebdf06be, 0x17f64a6f, 0xa6fc46e8,
LsaSetInformationPolicy, 0x00000942, 0x1c9d78df, 0xaaaa5ae0, 0xdcf8b652, 0xf3164f10, 0xf094f587, 0xd8fde588, 0xc036dbed, 0x7f510b6f, 0x8b28e677, 0x9a7cf682, 0x23b29276, 0xf601135e, 0xa7f982de, 0xd7bed6d7, 0x90b5c3b6, 0x048604bc, 0x6aa42ad8, 0x8dc077ca, 0x16007d4b, 0x5e27e3ff, 0xcfc71655, 0xcdfaf08b, 0x5e5a3dca, 0x0b517f6f, 0x948fdd10, 0x7ef0120f, 0xa21b140d, 0x047604ea, 0xac007ed7, 0x31b47ce2,
LsaSetInformationTrustedDomain, 0x00000c15, 0xaf193bc4, 0xf586cb39, 0x67c309ca, 0xd2dc9455, 0xf085f8ef, 0x0b731890, 0xfe8ca096, 0x08d9cc72, 0xae50ad1c, 0xd3de12bc, 0xa7473cd3, 0x7cd81e26, 0x2f15b268, 0x277b6c18, 0x0a02f1c4, 0x05cf0646, 0x1c19cec4, 0x486f7851, 0x8507ec85, 0xe9307e01, 0x3414b561, 0x31eff213, 0xd5cec954, 0xcbda0971, 0xc8f39279, 0xc3932307, 0xe1a60274, 0xc901d1fc, 0x7b2f664e, 0x24c46ecf,
LsaSetQuotasForAccount, 0x000008bd, 0x18def0e2, 0x8821cd81, 0x90d46e90, 0xdf6ca399, 0xf4092a0c, 0x3b685d34, 0x958e878b, 0x38f2f6a3, 0x6f384ed4, 0xcc3d11dd, 0x46d1eb60, 0xd8e77e4a, 0x2f1b2cbd, 0x3f0608e7, 0x46cae144, 0x042b0492, 0x09ad0014, 0x7bc2d9e0, 0xa20d5d57, 0x288c5a7a, 0xad6270b3, 0xc00ed88d, 0xf63c26dd, 0xf5f339a2, 0x228a9b82, 0x26a9b771, 0x57d5da5c, 0xf93e5df3, 0x78e4e2f3, 0xe11b66d1,
LsaSetSecret, 0x000004b2, 0x8bc000db, 0x6f07a096, 0xa0968994, 0x505aab24, 0x3b71d3d4, 0xf4cdb20b, 0x175df293, 0x1a5a152d, 0x5866fa6e, 0x43df0189, 0xb7e6e7ce, 0x70cc3b02, 0x5e9981db, 0xaddec132, 0x62c4448f, 0x022d0285, 0x10027c99, 0xfcb512e8, 0x02c0276b, 0x1bc1dfbd, 0x3132de13, 0x8cd41a05, 0x8395865b, 0x155a1a2d, 0x30522283, 0x6f27d640, 0xd45bcb59, 0xc9a0e22d, 0x29a0b6d4, 0x1c2952e8,
LsaSetSecurityObject, 0x000007fb, 0x3bcbc0d8, 0xd7aedf9c, 0xc6696bce, 0xbf621bd4, 0x7bbe7bbd, 0xf16c0cb6, 0x3003ded0, 0xda3bf3f8, 0xb7721a5c, 0x7c5860cd, 0xdd15f680, 0x9135e862, 0xe96149de, 0x196ba6f5, 0x263ab6cb, 0x03ca0431, 0xd3122991, 0x0c88aac3, 0xfc123625, 0x7b6b5fcb, 0x4909ae72, 0x6588989a, 0x117efd55, 0xf43bd9f8, 0x2673ab5b, 0x2d25b000, 0x402f9367, 0x87f9f19e, 0x01bc3184, 0x53676cf9,
LsaSetSystemAccessAccount, 0x000009f0, 0x27725ee2, 0xd0186191, 0x7dee06f8, 0x007c4e5c, 0x026f7701, 0x05b49316, 0xca3bfbff, 0x7134a2b1, 0x7d5c30d0, 0x129738f9, 0x68b6b19a, 0x7cdfdeeb, 0xc082d5d0, 0x2c74c3fe, 0x38a2b076, 0x050f04e1, 0x843d0217, 0x3c32f577, 0x8f7ef567, 0x71bedd19, 0x9706e269, 0xe23ab68f, 0x89903cab, 0xa23471b1, 0x21938c99, 0x6c06df89, 0xfaca1f86, 0xba4ea17c, 0x3ba85aab, 0x668a89e8,
LsaSetTrustedDomainInfoByName, 0x00000b57, 0x6fabb2aa, 0xffa3314e, 0xeca85b54, 0x9f7e5594, 0xab4e3918, 0x6b91afd0, 0x9a32acf8, 0x91d8be39, 0xdce45c5a, 0xc5ef4429, 0x7e368010, 0x1a8e97c7, 0x5f785023, 0x2e6b19ca, 0x8036a615, 0x054a060d, 0xadf9745c, 0xd7985959, 0xb22595d7, 0xc7932d7f, 0x779d6cc9, 0xaf356c2c, 0x4e10f91a, 0xbdd89239, 0xf5a94395, 0x1ff3ea25, 0xb7bb468b, 0x25c68c8f, 0xa0fd0e9e, 0x9879afbb,
LsaSetTrustedDomainInformation, 0x00000c15, 0x27d5d9cb, 0x5ee8ccc4, 0xd8390bd9, 0xe73a55c7, 0x14819cf7, 0x69731a00, 0x9124fef6, 0x37bdec3f, 0x620e34fd, 0x1fee3f8b, 0x847f9f53, 0xdd24a498, 0xa82c2b2a, 0x3c13ccda, 0x4b570dfb, 0x061e05f7, 0xaa35576b, 0xec593f53, 0xa3f8401a, 0x6eebce16, 0xe467cd10, 0x9540ee32, 0xc5e0ca3a, 0xebbe383e, 0x0701900a, 0x10464f33, 0xe0a24330, 0x8bbcf600, 0x08a3cab3, 0x61e9a704,
LsaStorePrivateData, 0x00000782, 0xf05b80c8, 0x2a74ab54, 0xcb5cf92b, 0x987612d1, 0x40380851, 0x888f8975, 0xef12a5d2, 0x3dd37404, 0x44779544, 0x4026b285, 0x83023394, 0x7b749c66, 0xa1dae272, 0x1c2217c1, 0xba3eea96, 0x03ae03d4, 0x1aab5679, 0x6cc56903, 0xe64cde3b, 0x3a7d70ca, 0xee055a83, 0x6beda617, 0x6f0025e5, 0x73d43e03, 0x7b945e27, 0xd6621c49, 0xc105f590, 0x7412a3c8, 0x208a63c3, 0x4e96e54c,
MD4Final, 0x000002af, 0xca0000cc, 0x1c74008d, 0x115b687a, 0x84d98942, 0xc4567b88, 0xde3a8741, 0x54e1ccd3, 0x95b2b6b2, 0x923c9e2a, 0x9253e651, 0x92ea20b1, 0xda5b41b2, 0xd61c85a6, 0x2bc88d60, 0x310a1784, 0x014b0164, 0xf03fda8c, 0x2a59f2a7, 0x247d5558, 0xb31c5aff, 0x35910a4e, 0x87b1ddca, 0xdabf46f5, 0xb6b295b2, 0x6dd6c290, 0x47ac30f9, 0x6c964705, 0x178d0481, 0x0acf50f4, 0x0018b910,
MD4Init, 0x00000259, 0xb40000d3, 0x8dd00096, 0x005b4083, 0x02c88d7b, 0x641563ab, 0x7af2758a, 0x66fa4bbd, 0xadbb49a8, 0x76bcbd97, 0x4e57e668, 0xd06240ab, 0xe3c472b8, 0x967f5c16, 0x23e90b55, 0x0b9a18ac, 0x00f60163, 0xf43fc093, 0x18eb757b, 0xbb60857d, 0xae3ae208, 0x3d868a3a, 0x17f1d88b, 0x5d0155b6, 0x49bbada8, 0x493ceb17, 0x352aff95, 0xcb6645a7, 0x51790504, 0x0159f13c, 0x00062f38,
MD4Update, 0x00000328, 0x0d0000cf, 0x29dd008a, 0x3db96d75, 0xa7b588f9, 0x860f2bc1, 0x277671be, 0x96a97470, 0xc995a922, 0x89c11d74, 0x9d685536, 0x17a27ba4, 0x7bb4a708, 0x99772150, 0x6f20b687, 0x30a862e9, 0x017101b7, 0x5d49b085, 0x83aba6bb, 0xab1c0012, 0xb5b77af7, 0x8fd321fd, 0x47b35181, 0x2e8fdc8a, 0xa895ca22, 0x5a214d14, 0xb1e440ba, 0xb133e212, 0x79c6a8f6, 0x56826445, 0x00632545,
MD5Final, 0x000002b0, 0xd20000cc, 0x1cb4008d, 0x115d687a, 0x84d99942, 0xc4567c08, 0xde3a8745, 0x74e1ccd3, 0x96b2b6b2, 0x92449e2a, 0x92542651, 0x92ea22b1, 0xda5b41c2, 0x561c85a7, 0x2fc88d60, 0x312a1784, 0x014c0164, 0xf03fe28c, 0x2a59f2e7, 0x247d555a, 0xc31c5aff, 0x36110a4e, 0x87b5ddca, 0xdabf66f5, 0xb6b296b2, 0x6dd6c298, 0x87ac30f9, 0x6e964705, 0x179d0481, 0x0acfd0f4, 0x0018bd10,
MD5Init, 0x0000025a, 0xc40000d3, 0x8ed00096, 0x006b4083, 0x02c98d7b, 0x641573ab, 0x7af2768a, 0x66fa4bcd, 0xadbb49a9, 0x86bcbd97, 0x4f57e668, 0xd07240ab, 0xe3c572b8, 0x967f6c16, 0x23e90c55, 0x0b9a18bc, 0x00f60164, 0x043fc094, 0x19eb757b, 0xbb70857d, 0xae3be208, 0x3d869a3a, 0x17f1d98b, 0x5d0155c6, 0x49bbada9, 0x593ceb17, 0x362aff95, 0xcb7645a7, 0x517a0504, 0x015a013c, 0x00063038,
MD5Update, 0x00000329, 0x110000cf, 0x29ed008a, 0x3db9ad75, 0xa7b589f9, 0x860f2bc5, 0x377671be, 0x96e97470, 0xc996a922, 0x89c12174, 0x9d685546, 0x57a27ba4, 0x7cb4a708, 0x997b2150, 0x6f20c687, 0x30a86329, 0x017101b8, 0x6149b085, 0x83bba6bb, 0xab1c4012, 0xb5b77bf7, 0x8fd32201, 0x57b35181, 0x2ecfdc8a, 0xa896ca22, 0x5a215114, 0xb1e440ca, 0xf133e212, 0x7ac6a8f6, 0x56866445, 0x00633545,
MSChapSrvChangePassword, 0x000008f0, 0x582c3cd5, 0xf027a6e8, 0x2723f12d, 0xe32fc151, 0xd6544d2d, 0x32b29956, 0x16c502b8, 0x5464043c, 0x5dc27402, 0xd809d8ec, 0xf4cba800, 0x39bb6fc1, 0x031fc1c1, 0x22b649b2, 0x8a694d55, 0x0454049c, 0x9594ff6c, 0x18107f00, 0x62e2b56e, 0xdb53c92d, 0x06e91c99, 0xd120fae7, 0x57c6c1b6, 0x0464543c, 0xf219dfaa, 0x0320add6, 0x721d2aaf, 0x55c353b9, 0xc4e8fff7, 0x7543f724,
MSChapSrvChangePassword2, 0x00000922, 0xac161e9c, 0x3c09e9ec, 0xa4e47e57, 0x1e32fc47, 0x6eb2a29b, 0x58caca97, 0x702d8a37, 0x3c546436, 0x012ee16c, 0x3b3602a8, 0x001e99a7, 0xfc139be8, 0x0e081930, 0x26c88b0b, 0x9aab1504, 0x049c0486, 0x7fb64afc, 0x1fc00636, 0x56adcc8e, 0x3c92dde7, 0x48e4c869, 0x83eb9f76, 0x8d836ce1, 0x64543c36, 0x0cefd5ab, 0xc82b75b2, 0x43a55620, 0x5c353bc7, 0x2747fff0, 0xd50fdcc3,
MakeAbsoluteSD, 0x00000554, 0x439800a3, 0x7936b0a1, 0x6047c440, 0x18d206e0, 0xf651a447, 0x81c48167, 0xdaefa3c5, 0x4e3a537d, 0x452e0cff, 0xe7efca5f, 0x07790428, 0x691e0644, 0xb5b38644, 0xf606bb76, 0xc54e2af5, 0x029f02b5, 0xcd8c76ae, 0xcbaf5e28, 0x4bccd8bb, 0x620fbda2, 0x87981301, 0x5d7ea5ad, 0xdb8aa32a, 0x533a4e7d, 0xaf9ea28e, 0xd78ddac1, 0xe6a824f8, 0xab74c3ed, 0xba5a819d, 0xb79bf9e1,
MakeAbsoluteSD2, 0x00000586, 0xa1cc0083, 0x5e4dac5a, 0x0c08f8ba, 0x018d20a0, 0x3fb28d54, 0x9e071237, 0x8bb5df79, 0x7d4e3a85, 0x7fa29738, 0x97f9fc24, 0x8500ef52, 0x64469212, 0x3225adce, 0xeddbd84c, 0x55eb8ace, 0x02b502d1, 0x3b5766f8, 0xd78a331d, 0x9b1769ab, 0xfbda2652, 0xc0980c6e, 0xfa96b5a7, 0x154655e9, 0x3a4e7d85, 0xcf514789, 0xe376b0a7, 0xd5049f4e, 0xb74c3f0c, 0xd2d40d1f, 0xde6fe7b8,
MakeSelfRelativeSD, 0x000006db, 0xccd980a2, 0xb6421291, 0x4996b165, 0xf9fb4489, 0xbba09253, 0x1826a4b9, 0x51561102, 0xba92bad9, 0x7f17ad85, 0x698a7e2a, 0x3ef23a8b, 0xf5fc4888, 0x5fdfe41e, 0xabe7a860, 0x2d58ae86, 0x03720369, 0x5b01f27a, 0x0611c2c2, 0x0ecaec31, 0x494df537, 0x8cfac0f9, 0x60695c76, 0x474f1b09, 0xba92bad9, 0xc9f262aa, 0x922a558a, 0xc073b909, 0x434cfb38, 0x871dbce0, 0xe4307017,
MapGenericMask, 0x00000567, 0x32b800d3, 0x8a81e4cf, 0xbba22475, 0x349fd937, 0x421b0cfa, 0x6e073da4, 0x43bf7714, 0x8f1b239e, 0xe1270ca9, 0xc60ed318, 0xc970fcc0, 0x504b0445, 0x74c983a2, 0x5ef2db2a, 0x2cf5bead, 0x02b002b7, 0xbe177573, 0x8df0e160, 0xcf3410e3, 0x0f21feb5, 0x9b0eb406, 0x5d404e6b, 0x2c828e51, 0x231b8f9e, 0x96a2572e, 0x2dfd6b2a, 0xa18124b0, 0xce30865f, 0x64a393c8, 0xb7948288,
NotifyBootConfigStatus, 0x000008e7, 0xb4f620e3, 0xf7de14ec, 0x64db23b5, 0xeee8e217, 0xab120448, 0x3a70e5fb, 0xac5ad23f, 0x5b23c5ab, 0x1db1647c, 0x7659b255, 0xac782dc6, 0x6bf30e64, 0xf0378958, 0x681bb058, 0x200453a1, 0x041c04cb, 0x57a07e39, 0x62dfa9eb, 0x8422046e, 0x581c78e4, 0x104c9f0e, 0xfd562315, 0xc1cbbcce, 0xc5245baa, 0xa849d9e3, 0x4155e759, 0x81f85846, 0x9869e1ed, 0x9ae0deaf, 0xb9f25e81,
NotifyChangeEventLog, 0x000007e3, 0x363080cd, 0x083ba700, 0xf9b37f45, 0xdc117afa, 0x057019cb, 0xb29b3ce7, 0x3b4eff61, 0xf419d00c, 0x3c9bd705, 0x64601511, 0xe5b8bd16, 0x3481e4c8, 0x50c7be83, 0x07738077, 0x6bea068e, 0x03c00423, 0x01b2b54b, 0x7c6032db, 0xb1c7c731, 0xb49ba270, 0xf1d52d65, 0x0b4ce436, 0x285e1252, 0xd019f40c, 0xed15268b, 0x4adb2e96, 0xce4cd482, 0xaa696ee0, 0xe38a2bc0, 0xa53be2ae,
ObjectCloseAuditAlarmA, 0x00000872, 0x531298ac, 0x976b7b86, 0x4b7cebed, 0x7c51dbee, 0x8d592625, 0x5d0c39e9, 0x984dd987, 0x45f9de5c, 0xd7cebb48, 0x7eeb1783, 0xb4360ea8, 0xf59ce91c, 0xbd6aa069, 0xed8eb35c, 0xbacdcbf2, 0x04200452, 0xc5f925c5, 0x36abdc46, 0x06d23098, 0x1416442a, 0x54a75ed7, 0x67f82efd, 0x663a0b9b, 0xddfa465b, 0xa4bfee57, 0x11bb84b3, 0x8d5c3582, 0xb1452d74, 0xebee71e5, 0xceacd23e,
ObjectCloseAuditAlarmW, 0x00000888, 0x531298c2, 0x976b7b9c, 0x4b7cec03, 0x7c51dc04, 0x8d59263b, 0x5d0c39ff, 0x984dd99d, 0x45f9de72, 0xd7cebb5e, 0x7eeb1799, 0xb4360ebe, 0xf59ce932, 0xbd6aa07f, 0xed8eb372, 0xbacdcc08, 0x04200468, 0xc5f925db, 0x36abdc5c, 0x06d230ae, 0x14164440, 0x54a75eed, 0x67f82f13, 0x663a0bb1, 0xddfa4671, 0xa4bfee6d, 0x11bb84c9, 0x8d5c3598, 0xb1452d8a, 0xebee71fb, 0xceacd254,
ObjectDeleteAuditAlarmA, 0x000008cf, 0x52f04cac, 0xb51b7a62, 0x085f0227, 0x8a0bbcdf, 0x1c25ada7, 0x91c30a8a, 0x81a07dff, 0x6046fb35, 0xd70ef461, 0x0b30452d, 0xf2035149, 0xf5b8077c, 0x77c41842, 0x39a0030d, 0x8ed5de5c, 0x04570478, 0x3dda61c2, 0x21a80dd6, 0xf448163d, 0xa440a2aa, 0x5da46c28, 0x21a47aa9, 0xe74a1855, 0xfb476034, 0x19b8b1b8, 0x61a4eeb8, 0x17612bec, 0x20dddc57, 0xe1caae3b, 0x27b214fb,
ObjectDeleteAuditAlarmW, 0x000008e5, 0x52f04cc2, 0xb51b7a78, 0x085f023d, 0x8a0bbcf5, 0x1c25adbd, 0x91c30aa0, 0x81a07e15, 0x6046fb4b, 0xd70ef477, 0x0b304543, 0xf203515f, 0xf5b80792, 0x77c41858, 0x39a00323, 0x8ed5de72, 0x0457048e, 0x3dda61d8, 0x21a80dec, 0xf4481653, 0xa440a2c0, 0x5da46c3e, 0x21a47abf, 0xe74a186b, 0xfb47604a, 0x19b8b1ce, 0x61a4eece, 0x17612c02, 0x20dddc6d, 0xe1caae51, 0x27b21511,
ObjectOpenAuditAlarmA, 0x0000080e, 0x533530ac, 0x20ab90aa, 0xe7b43a22, 0xa13be1ed, 0x47e84874, 0x975c61de, 0x2fca1db4, 0xf9e21029, 0x97dc915f, 0xaaac5d52, 0xd2230af8, 0xe89ef92b, 0xaf039b9e, 0xd1a2e6d8, 0xa198a1ef, 0x04060408, 0x4c94374d, 0x98b018a5, 0x5ae7c6ef, 0x3c054724, 0xd286bdd5, 0x654c93ee, 0x49180466, 0x0fe1fa2a, 0xea573ee4, 0x00cc0733, 0xc60c170f, 0x9f444286, 0x2d331d6f, 0x36eb8190,
ObjectOpenAuditAlarmW, 0x00000824, 0x533530c2, 0x20ab90c0, 0xe7b43a38, 0xa13be203, 0x47e8488a, 0x975c61f4, 0x2fca1dca, 0xf9e2103f, 0x97dc9175, 0xaaac5d68, 0xd2230b0e, 0xe89ef941, 0xaf039bb4, 0xd1a2e6ee, 0xa198a205, 0x0406041e, 0x4c943763, 0x98b018bb, 0x5ae7c705, 0x3c05473a, 0xd286bdeb, 0x654c9404, 0x4918047c, 0x0fe1fa40, 0xea573efa, 0x00cc0749, 0xc60c1725, 0x9f44429c, 0x2d331d85, 0x36eb81a6,
ObjectPrivilegeAuditAlarmA, 0x00000a23, 0x52584a2c, 0x9ed92da2, 0x748fd451, 0xd7b8ea57, 0xbdbcfce5, 0xd49111c1, 0x3f0fbdf0, 0xa56c54c6, 0x74a5f115, 0xbad38d2c, 0xe23a33d9, 0xbffbf71f, 0x20f6cf76, 0xab986f85, 0xf763e0c0, 0x04f5052e, 0x20c17bc3, 0xdd76ef04, 0x9bfface1, 0xca21f7ee, 0xe87cd225, 0x72fa7358, 0x544fa8b0, 0x546ca5c6, 0x2bcb39f0, 0xcf75788a, 0x4788ce8b, 0x16e9a032, 0xdb681504, 0x1c6bfeb2,
ObjectPrivilegeAuditAlarmW, 0x00000a39, 0x52584a42, 0x9ed92db8, 0x748fd467, 0xd7b8ea6d, 0xbdbcfcfb, 0xd49111d7, 0x3f0fbe06, 0xa56c54dc, 0x74a5f12b, 0xbad38d42, 0xe23a33ef, 0xbffbf735, 0x20f6cf8c, 0xab986f9b, 0xf763e0d6, 0x04f50544, 0x20c17bd9, 0xdd76ef1a, 0x9bffacf7, 0xca21f804, 0xe87cd23b, 0x72fa736e, 0x544fa8c6, 0x546ca5dc, 0x2bcb3a06, 0xcf7578a0, 0x4788cea1, 0x16e9a048, 0xdb68151a, 0x1c6bfec8,
OpenBackupEventLogA, 0x0000074d, 0xa36cc0a7, 0x68127e01, 0x509d8160, 0xaf54a640, 0xf3262908, 0xfa427952, 0x37fdcade, 0x17db9cc4, 0xbeddbd1e, 0x17fa9f48, 0x36ce3199, 0x2c5680e7, 0x2752fcd4, 0xd914f129, 0xa5a7eca4, 0x03b1039c, 0xfe3265e1, 0x20cbc548, 0xc2830f7a, 0x322c2369, 0xf68c25a2, 0x9c7fd715, 0xbc764665, 0x9cdc17c3, 0x962ce5cf, 0x1dbb9987, 0xd5329334, 0xf4d3b869, 0x2d46f6e0, 0xab3b1f03,
OpenBackupEventLogW, 0x00000763, 0xa36cc0bd, 0x68127e17, 0x509d8176, 0xaf54a656, 0xf326291e, 0xfa427968, 0x37fdcaf4, 0x17db9cda, 0xbeddbd34, 0x17fa9f5e, 0x36ce31af, 0x2c5680fd, 0x2752fcea, 0xd914f13f, 0xa5a7ecba, 0x03b103b2, 0xfe3265f7, 0x20cbc55e, 0xc2830f90, 0x322c237f, 0xf68c25b8, 0x9c7fd72b, 0xbc76467b, 0x9cdc17d9, 0x962ce5e5, 0x1dbb999d, 0xd532934a, 0xf4d3b87f, 0x2d46f6f6, 0xab3b1f19,
OpenEncryptedFileRawA, 0x0000082b, 0xafb030ab, 0x7f2ede37, 0x24c973f2, 0xee5bb83f, 0x8238f9e1, 0xbd451d1c, 0xd9a7775b, 0x2a07e819, 0x250a44c8, 0xcdbdb483, 0x8e94240d, 0x01d988de, 0x10cd10a8, 0x14dcb694, 0xc4e9aafa, 0x040e041d, 0xbec92192, 0x397023f6, 0x68593062, 0x26828019, 0x7fcdfc4c, 0x471a9347, 0x2c1d24e6, 0xe8082a18, 0x4dcf1c03, 0xcf06b33a, 0x8a602841, 0x1b216f96, 0x83a59dcf, 0x1652b51e,
OpenEncryptedFileRawW, 0x00000841, 0xafb030c1, 0x7f2ede4d, 0x24c97408, 0xee5bb855, 0x8238f9f7, 0xbd451d32, 0xd9a77771, 0x2a07e82f, 0x250a44de, 0xcdbdb499, 0x8e942423, 0x01d988f4, 0x10cd10be, 0x14dcb6aa, 0xc4e9ab10, 0x040e0433, 0xbec921a8, 0x3970240c, 0x68593078, 0x2682802f, 0x7fcdfc62, 0x471a935d, 0x2c1d24fc, 0xe8082a2e, 0x4dcf1c19, 0xcf06b350, 0x8a602857, 0x1b216fac, 0x83a59de5, 0x1652b534,
OpenEventLogA, 0x000004f7, 0x983000a7, 0x7810df63, 0xba3944e0, 0x308a4cf4, 0x5ce99dd7, 0x5fca346d, 0x40be9d6d, 0x443a334a, 0xc1347802, 0xb7e7e249, 0x09671593, 0x331b3b72, 0x22b6e002, 0xa237e908, 0xa7f4eb81, 0x02750282, 0xf771a165, 0xaab6acbd, 0x715e8dbb, 0xbc30c14d, 0x77f282ce, 0x600b342c, 0x0febce40, 0x333a444a, 0x9487a4af, 0x60fe3933, 0x4d09d1f0, 0xccafa1dd, 0x0592fd26, 0x737317cd,
OpenEventLogW, 0x0000050d, 0x983000bd, 0x7810df79, 0xba3944f6, 0x308a4d0a, 0x5ce99ded, 0x5fca3483, 0x40be9d83, 0x443a3360, 0xc1347818, 0xb7e7e25f, 0x096715a9, 0x331b3b88, 0x22b6e018, 0xa237e91e, 0xa7f4eb97, 0x02750298, 0xf771a17b, 0xaab6acd3, 0x715e8dd1, 0xbc30c163, 0x77f282e4, 0x600b3442, 0x0febce56, 0x333a4460, 0x9487a4c5, 0x60fe3949, 0x4d09d206, 0xccafa1f3, 0x0592fd3c, 0x737317e3,
OpenProcessToken, 0x00000672, 0x5b6600d5, 0x260bb00c, 0x523e5b54, 0x29c06f1f, 0x9418a2de, 0x540bed37, 0x3aa94e59, 0xadc17494, 0x7e4f6168, 0x6a083f3c, 0x8f9d39d9, 0xe10e2b5d, 0x591ea70f, 0x9ef3f4fc, 0xc3472f51, 0x031f0353, 0x546507d6, 0x2631afe6, 0xe372ca1f, 0x69102fcf, 0x17a41f53, 0x36bc0a87, 0xec009d01, 0x74c1ad94, 0x60b17f06, 0x95011443, 0xb5521424, 0x314edb1d, 0x69b79676, 0xdf61b48e,
OpenSCManagerA, 0x00000524, 0x5c1800ac, 0xf024b825, 0x2c86f7a3, 0x309d3661, 0x0fc899fa, 0xa32a75fa, 0x792d0be7, 0x83351a56, 0x36b6e54e, 0x53795cc9, 0x3910e61e, 0x2e26af61, 0xbe66d274, 0x8ab2ce32, 0xe6651b32, 0x029b0289, 0x39ca22fa, 0x1f388912, 0x0cca1760, 0xa8adbe50, 0x5d964c2c, 0x946684be, 0x946ff0a4, 0x1a358356, 0x5fa1bc63, 0xd7bad887, 0x5687c8a7, 0x3dae9fd9, 0x66622a79, 0xcdca8b1a,
OpenSCManagerW, 0x0000053a, 0x5c1800c2, 0xf024b83b, 0x2c86f7b9, 0x309d3677, 0x0fc89a10, 0xa32a7610, 0x792d0bfd, 0x83351a6c, 0x36b6e564, 0x53795cdf, 0x3910e634, 0x2e26af77, 0xbe66d28a, 0x8ab2ce48, 0xe6651b48, 0x029b029f, 0x39ca2310, 0x1f388928, 0x0cca1776, 0xa8adbe66, 0x5d964c42, 0x946684d4, 0x946ff0ba, 0x1a35836c, 0x5fa1bc79, 0xd7bad89d, 0x5687c8bd, 0x3dae9fef, 0x66622a8f, 0xcdca8b30,
OpenServiceA, 0x000004a4, 0x506000a7, 0xaeab7c62, 0xe8e054d6, 0x7efd8aec, 0x12de38e3, 0xbf7a5324, 0xe7713e7b, 0x3d390c26, 0xe45cfe18, 0xdd0cd17d, 0x785b061b, 0xf21c0ada, 0x4564abb7, 0xab48e1db, 0x7dd45070, 0x0247025d, 0x3e4412c3, 0x28e0022e, 0x384e0569, 0xf8b31136, 0x5df0edd0, 0x2c7be623, 0xa3a58247, 0x0c393d26, 0x5bea868b, 0x11599d31, 0x54e32993, 0x9ca26054, 0xa2354ee6, 0x1cdf7045,
OpenServiceW, 0x000004ba, 0x506000bd, 0xaeab7c78, 0xe8e054ec, 0x7efd8b02, 0x12de38f9, 0xbf7a533a, 0xe7713e91, 0x3d390c3c, 0xe45cfe2e, 0xdd0cd193, 0x785b0631, 0xf21c0af0, 0x4564abcd, 0xab48e1f1, 0x7dd45086, 0x02470273, 0x3e4412d9, 0x28e00244, 0x384e057f, 0xf8b3114c, 0x5df0ede6, 0x2c7be639, 0xa3a5825d, 0x0c393d3c, 0x5bea86a1, 0x11599d47, 0x54e329a9, 0x9ca2606a, 0xa2354efc, 0x1cdf705b,
OpenThreadToken, 0x000005eb, 0xa1cc00d4, 0x21377e80, 0xcd63e90a, 0x9d96f73d, 0x94f9568b, 0xab44ab61, 0x7798cea0, 0xa270439a, 0xae43e967, 0x487a375d, 0x273b3191, 0x8d901d2e, 0x8d91ea66, 0x480e485e, 0x835df1ac, 0x02e30308, 0x12d08fd0, 0xdea2c114, 0x4a5d6c11, 0x06168ebe, 0xd7221462, 0xddd478d1, 0x30d01569, 0x4370a29a, 0x47245087, 0xb542ca94, 0x95d6c2f5, 0x0e079cb7, 0xc05db79a, 0x37f35879,
OpenTraceA, 0x000003c2, 0x398000a5, 0x83f7c062, 0x6467222f, 0xa987b50c, 0x54014c09, 0x93f9ef99, 0x6742000a, 0x08d1c724, 0xc5620532, 0x1fcb4c67, 0xf6eaa496, 0x89b8b8f7, 0x36e9bdcc, 0xaa4b59c7, 0xded2946d, 0x01ce01f4, 0x084231e3, 0x696adaef, 0xc528c16d, 0xa9cdb4c6, 0xb2d6ed33, 0x63f21fa1, 0xa5b5c196, 0xc6d20923, 0x1d04ad90, 0x87bbe476, 0x2f5c6c25, 0xc3b87ef7, 0xf689fe2b, 0x01ce0245,
OpenTraceW, 0x000003d8, 0x398000bb, 0x83f7c078, 0x64672245, 0xa987b522, 0x54014c1f, 0x93f9efaf, 0x67420020, 0x08d1c73a, 0xc5620548, 0x1fcb4c7d, 0xf6eaa4ac, 0x89b8b90d, 0x36e9bde2, 0xaa4b59dd, 0xded29483, 0x01ce020a, 0x084231f9, 0x696adb05, 0xc528c183, 0xa9cdb4dc, 0xb2d6ed49, 0x63f21fb7, 0xa5b5c1ac, 0xc6d20939, 0x1d04ada6, 0x87bbe48c, 0x2f5c6c3b, 0xc3b87f0d, 0xf689fe41, 0x01ce025b,
PrivilegeCheck, 0x00000585, 0x52c000cd, 0x14d3ca8c, 0x6d1763ad, 0xa8d0be34, 0x417abddf, 0xcf57f081, 0x5cd95b7c, 0x8243378d, 0xf81a07c6, 0x51f024d8, 0x1632ff4d, 0x847c3734, 0x698da5bc, 0x696015ba, 0x5d2f83fd, 0x02b702ce, 0x9ce2b6aa, 0x91fe4d61, 0xedabe318, 0x321234f3, 0x8a197540, 0x8e6c316d, 0xbe3afa1a, 0x3743828d, 0xb1124ece, 0xff68775f, 0xe4cb30b4, 0xc312f89d, 0x4273ccd6, 0xd5d1a948,
PrivilegedServiceAuditAlarmA, 0x00000b01, 0x52550bac, 0x86e80b4f, 0x1073e607, 0x81f85bdb, 0x37e73e3e, 0xe79b562c, 0xfee45e7a, 0xafe1c1b8, 0x417c4a57, 0xc6475467, 0xf240b489, 0x212bdb89, 0x3f63b543, 0x1bb735fd, 0xd40fd503, 0x056c0595, 0xe594786c, 0xb220e016, 0x7eba77c0, 0x8e914f42, 0xf18484a0, 0x888ab53d, 0xfe705eee, 0xc1e1afb8, 0xf91692bc, 0x8dfd8cb1, 0xa0b20618, 0xa83f5475, 0x31e5c2c1, 0x24082dac,
PrivilegedServiceAuditAlarmW, 0x00000b17, 0x52550bc2, 0x86e80b65, 0x1073e61d, 0x81f85bf1, 0x37e73e54, 0xe79b5642, 0xfee45e90, 0xafe1c1ce, 0x417c4a6d, 0xc647547d, 0xf240b49f, 0x212bdb9f, 0x3f63b559, 0x1bb73613, 0xd40fd519, 0x056c05ab, 0xe5947882, 0xb220e02c, 0x7eba77d6, 0x8e914f58, 0xf18484b6, 0x888ab553, 0xfe705f04, 0xc1e1afce, 0xf91692d2, 0x8dfd8cc7, 0xa0b2062e, 0xa83f548b, 0x31e5c2d7, 0x24082dc2,
ProcessIdleTasks, 0x00000663, 0xf7f000dc, 0xe9ff0bb6, 0x0fa879e8, 0xd3252a0a, 0x943d051c, 0x31569d59, 0x0a2f95a5, 0xb3c57b74, 0x083393f6, 0xf7df389b, 0xa86d2ed5, 0x4ca33409, 0x885cd03d, 0x3881f2d1, 0x30a2e7b9, 0x032c0337, 0x1dfddacf, 0xfc2cf988, 0x4c7c3d14, 0x3205cb2a, 0x2aa96eb0, 0x4c2f8280, 0x7fa6202e, 0x7bc5b374, 0x944407e5, 0x29d206a9, 0x33cfa373, 0x2c0454a8, 0xaf74a925, 0x61a6c9ac,
ProcessTrace, 0x000004ce, 0x2f0000c9, 0x120b2086, 0x23465b43, 0xff7baa25, 0x37be9bc1, 0xdbd1996d, 0x0efa7994, 0x4647281d, 0xd869b7fe, 0x2285f526, 0xb692f5c8, 0xa07b2b04, 0x4c8cdd9c, 0x3196a04c, 0xa3384eec, 0x026c0262, 0xcbc46404, 0x6bb4c6dc, 0xbf71bf17, 0x09b19ff0, 0x54f17e8e, 0x745500ea, 0xf731915c, 0x2847461d, 0x322e5e3a, 0x51f2c5b9, 0xd550d70a, 0xca9100ee, 0x69abc07d, 0x1d61b481,
QueryAllTracesA, 0x000005d2, 0xac3c00ac, 0x20f61fb6, 0x7accd695, 0x2c251c79, 0x6433752e, 0x14af3ebd, 0x6463e998, 0x9c844274, 0xff9ee511, 0x05274c74, 0x0aa131d6, 0x010dad2b, 0xb25589a9, 0x5f8f9937, 0xfa5afcf7, 0x02dc02f6, 0x321e7aca, 0xdc126499, 0x66cdea94, 0x5591f30c, 0xe6aff2b1, 0x71a7e1c4, 0x61cbec30, 0x42849c74, 0xb7b12cff, 0x886dc92d, 0x752fc747, 0x744439f4, 0xc31178ed, 0x6ea28a24,
QueryAllTracesW, 0x000005e8, 0xac3c00c2, 0x20f61fcc, 0x7accd6ab, 0x2c251c8f, 0x64337544, 0x14af3ed3, 0x6463e9ae, 0x9c84428a, 0xff9ee527, 0x05274c8a, 0x0aa131ec, 0x010dad41, 0xb25589bf, 0x5f8f994d, 0xfa5afd0d, 0x02dc030c, 0x321e7ae0, 0xdc1264af, 0x66cdeaaa, 0x5591f322, 0xe6aff2c7, 0x71a7e1da, 0x61cbec46, 0x42849c8a, 0xb7b12d15, 0x886dc943, 0x752fc75d, 0x74443a0a, 0xc3117903, 0x6ea28a3a,
QueryRecoveryAgentsOnEncryptedFile, 0x00000db2, 0x7b3e69c2, 0x436bcdd9, 0xdfab4845, 0x6d5a142f, 0xa8070e0a, 0xa9e6c06e, 0x24836ad9, 0xd43e307c, 0x3e08d4ca, 0x7453a1ec, 0x97a57269, 0xc91882a6, 0x6076a050, 0x9c83e7b7, 0xa14226e1, 0x06fe06b4, 0xa2fd4203, 0x5dc9b37b, 0xfe51299f, 0x002e815b, 0x566f5fa2, 0x028d67c8, 0x75db1981, 0x303ed47c, 0xff1f13b3, 0x2d3de902, 0x19f3f01b, 0x94a5b719, 0xfec40202, 0x88dafb60,
QueryServiceConfig2A, 0x000007b0, 0xbed1e08d, 0xf202bb3d, 0x1ae2e810, 0xf8e5fee8, 0x4e61123d, 0x5eaec962, 0x6e2b2d02, 0xcf08edf1, 0xe5728026, 0x6f58b96c, 0x6dc3ba0a, 0xd285135b, 0xeb75930a, 0x51f85797, 0xcb50109c, 0x03b903f7, 0x04659afa, 0xe0a8cc97, 0xc4d23e20, 0x81a87626, 0x1731496d, 0x9c428bce, 0x214c79e1, 0xee08cef1, 0xf4e370b5, 0x7b65ad5f, 0x605cc771, 0x901c55c4, 0x8a44f43b, 0x9c1b0d74,
QueryServiceConfig2W, 0x000007c6, 0xbed1e0a3, 0xf202bb53, 0x1ae2e826, 0xf8e5fefe, 0x4e611253, 0x5eaec978, 0x6e2b2d18, 0xcf08ee07, 0xe572803c, 0x6f58b982, 0x6dc3ba20, 0xd2851371, 0xeb759320, 0x51f857ad, 0xcb5010b2, 0x03b9040d, 0x04659b10, 0xe0a8ccad, 0xc4d23e36, 0x81a8763c, 0x17314983, 0x9c428be4, 0x214c79f7, 0xee08cf07, 0xf4e370cb, 0x7b65ad75, 0x605cc787, 0x901c55da, 0x8a44f451, 0x9c1b0d8a,
QueryServiceConfigA, 0x0000077e, 0x7da3c0a8, 0xc80aec02, 0xd7173e87, 0x8e5fea8e, 0xcc223f98, 0xabb24866, 0x159660c6, 0x08edb0de, 0xe4ffcbd9, 0x62e4adcc, 0x1dce4b7d, 0x5131ad37, 0xb2593d7d, 0x15d5948d, 0x082de5b7, 0x03b603c8, 0x357208da, 0x315b82b2, 0xeefe26a0, 0x5e581a96, 0x2582e638, 0xe36710b1, 0xd010a64b, 0xb0ee08dd, 0xe9e9c6ef, 0x79ed96c3, 0x8302e648, 0x3901c567, 0x51489e8e, 0xe706c35b,
QueryServiceConfigW, 0x00000794, 0x7da3c0be, 0xc80aec18, 0xd7173e9d, 0x8e5feaa4, 0xcc223fae, 0xabb2487c, 0x159660dc, 0x08edb0f4, 0xe4ffcbef, 0x62e4ade2, 0x1dce4b93, 0x5131ad4d, 0xb2593d93, 0x15d594a3, 0x082de5cd, 0x03b603de, 0x357208f0, 0x315b82c8, 0xeefe26b6, 0x5e581aac, 0x2582e64e, 0xe36710c7, 0xd010a661, 0xb0ee08f3, 0xe9e9c705, 0x79ed96d9, 0x8302e65e, 0x3901c57d, 0x51489ea4, 0xe706c371,
QueryServiceLockStatusA, 0x00000935, 0xd91a3cb2, 0x04b19b53, 0x58920ee9, 0x9fef48ed, 0x6f25d32f, 0x26ea87b1, 0xffc023a4, 0x89562a34, 0xcd54f5ca, 0xad22755f, 0x487fc05a, 0xde88203e, 0x3419f950, 0x68e454a8, 0x8b847305, 0x04af0486, 0x82df92ed, 0x20e57f1f, 0x6817ff63, 0x690d7fcf, 0x472bfb29, 0x0e8ba010, 0x4160e204, 0x2a568934, 0x0245c0da, 0xb5466d3b, 0x00e807f2, 0x005efe68, 0xbf3a6e2f, 0x0748b644,
QueryServiceLockStatusW, 0x0000094b, 0xd91a3cc8, 0x04b19b69, 0x58920eff, 0x9fef4903, 0x6f25d345, 0x26ea87c7, 0xffc023ba, 0x89562a4a, 0xcd54f5e0, 0xad227575, 0x487fc070, 0xde882054, 0x3419f966, 0x68e454be, 0x8b84731b, 0x04af049c, 0x82df9303, 0x20e57f35, 0x6817ff79, 0x690d7fe5, 0x472bfb3f, 0x0e8ba026, 0x4160e21a, 0x2a56894a, 0x0245c0f0, 0xb5466d51, 0x00e80808, 0x005efe7e, 0xbf3a6e45, 0x0748b65a,
QueryServiceObjectSecurity, 0x00000a96, 0xf9cb4868, 0x9c6e76ca, 0x67241b7b, 0x354dff96, 0x217f82bc, 0x3814cb8e, 0x8f32e115, 0xcb7e5ef7, 0xe360da57, 0xfba7dccb, 0x225f643c, 0x671d0490, 0x875aec11, 0x62c9601a, 0x495b72a1, 0x05250571, 0x144d2de7, 0x43e9cf4f, 0x722e1071, 0x02f531ef, 0xad99f6a1, 0x8cee76b4, 0x906cdfdb, 0x5e7ecbf7, 0x588f6529, 0xdbb9fcb9, 0x539d32fe, 0xffef6bbd, 0x72d80094, 0xd2c8f01a,
QueryServiceStatus, 0x0000076b, 0xab4780e3, 0xd52baf16, 0x6aa9f244, 0xb334a4e5, 0xe7ae4305, 0x1d6eceb7, 0xe367dae8, 0x09be901a, 0x561ab036, 0x9abb0d63, 0xf42a38f3, 0x4b94741e, 0x0e07e9df, 0xa2030b61, 0xf46b04aa, 0x039603d5, 0xe1374af3, 0xeec7957a, 0x6b50f19d, 0xb35ba4be, 0xca65604e, 0xdd590ecc, 0x9da220ae, 0x8fbf0a19, 0xac375a19, 0x0eb4996a, 0x5c61d0bc, 0x64945b1e, 0xaa314db5, 0xb9c1f3a2,
QueryServiceStatusEx, 0x00000828, 0x6ad1e0d3, 0xad52bb7a, 0xb1aaa849, 0x35b33521, 0xe979ec0a, 0xff71d765, 0xf5a38e17, 0xd51a0a36, 0xce8d95fe, 0xc2163a23, 0xb183d048, 0x98c41ec3, 0x8422783b, 0x2144b692, 0xd2361323, 0x03db044d, 0xf8705334, 0xaefdb9cf, 0x75b5e43e, 0xbeb7ac1c, 0x13b4c1d0, 0xecceea08, 0x82bb0100, 0x0a19d537, 0xd6868e05, 0x4996b2a3, 0x8742fa89, 0x945b232c, 0x8c53700a, 0x9c1f3bb7,
QueryTraceA, 0x00000446, 0x9bc000a5, 0x84df5062, 0x646a4533, 0x5a87c0d4, 0xea458c36, 0x472f8caa, 0xae087557, 0x2f2dd419, 0xba75458c, 0x63c0569c, 0x7896999e, 0x9719d9ec, 0x6c16ef80, 0xef510a62, 0x3153d02e, 0x02010245, 0x3d825ee3, 0xea14eb2c, 0x31eb77b2, 0xfba01fbb, 0xa7ecce8f, 0xabe727f2, 0x6cc1b69e, 0xd42e2f18, 0x121eede3, 0xa131192b, 0xf0a5218f, 0x9eb8d24d, 0x5d55fe41, 0x076ef245,
QueryTraceW, 0x0000045c, 0x9bc000bb, 0x84df5078, 0x646a4549, 0x5a87c0ea, 0xea458c4c, 0x472f8cc0, 0xae08756d, 0x2f2dd42f, 0xba7545a2, 0x63c056b2, 0x789699b4, 0x9719da02, 0x6c16ef96, 0xef510a78, 0x3153d044, 0x0201025b, 0x3d825ef9, 0xea14eb42, 0x31eb77c8, 0xfba01fd1, 0xa7eccea5, 0xabe72808, 0x6cc1b6b4, 0xd42e2f2e, 0x121eedf9, 0xa1311941, 0xf0a521a5, 0x9eb8d263, 0x5d55fe57, 0x076ef25b,
QueryUsersOnEncryptedFile, 0x00000a13, 0xfb3bcfca, 0x90d2d058, 0xcb03a88d, 0x80c78f36, 0x0cf44bc1, 0xe2b07c4f, 0xa0e433b5, 0x8a6963c5, 0xfcd4bb44, 0x5cf7be79, 0x43610a56, 0xcd68d502, 0x9e233913, 0x022b1121, 0x4fd086c7, 0x04e9052a, 0x822748df, 0x00e36048, 0xf97e7a12, 0xa5b76a46, 0x38d81fdd, 0x8bcad335, 0x0c99c800, 0x63698ac5, 0xc1a4f674, 0xbdd35d9d, 0x06d746e0, 0xbd83e4e7, 0x3373a3c3, 0xd18d41be,
QueryWindows31FilesMigration, 0x00000b02, 0x060e02bb, 0x762e1388, 0xf809bb7a, 0xac9b120d, 0xc6a2d3a3, 0x69145dec, 0x44b00985, 0xe1a3acda, 0x4c2e66f0, 0xb788bb44, 0x8aa29377, 0x5c2b15ca, 0x319c9a78, 0xad11c840, 0x322572b9, 0x05890579, 0xd11637b2, 0x62362780, 0x642d4f57, 0xd4a4ea03, 0x3a535ff3, 0xc7a1ff5e, 0xa33caaf8, 0xaca3e1da, 0xbbc0f75d, 0x38523a7b, 0x5321caf8, 0x52631f92, 0x7cb14f63, 0x9247e30a,
ReadEncryptedFileRaw, 0x000007d4, 0x5f5200d5, 0x58bb77ce, 0x2640f309, 0x9aeb7fe4, 0x47151156, 0x4097f6e5, 0xebb18540, 0x03dcdb20, 0x54df0c47, 0xf5d05b38, 0x7515e3f4, 0xc849c513, 0x9f42e7f9, 0x2e44c47d, 0xd526e284, 0x03db03f9, 0xa296bd90, 0xded3f1b5, 0x028116c9, 0xf282284d, 0x616bf6ff, 0x80e1b69b, 0x4a8c2666, 0xdadd041f, 0xc2919e94, 0xe74769c1, 0x57c90141, 0x51b23bab, 0xd38ab3b1, 0x4594ad2d,
ReadEventLogA, 0x000004e1, 0x910000a7, 0x780df663, 0x6a39438b, 0x8bdd4cf3, 0x5c988807, 0xa2ca0c2a, 0x3066cd59, 0x3a36284d, 0x615f7701, 0x77bbe2c9, 0xf9571011, 0x827e3771, 0x22a09031, 0xa4f7e620, 0x3bf50b81, 0x02600281, 0xf6a19b05, 0xfeb66fba, 0xa0190dab, 0xb833209d, 0x61f182ae, 0x3b0873ec, 0xffd7fde7, 0x28363a4d, 0x94b643aa, 0x1e7e3c07, 0x777891f0, 0xccb1ed3d, 0xb592fd3e, 0x734b17cd,
ReadEventLogW, 0x000004f7, 0x910000bd, 0x780df679, 0x6a3943a1, 0x8bdd4d09, 0x5c98881d, 0xa2ca0c40, 0x3066cd6f, 0x3a362863, 0x615f7717, 0x77bbe2df, 0xf9571027, 0x827e3787, 0x22a09047, 0xa4f7e636, 0x3bf50b97, 0x02600297, 0xf6a19b1b, 0xfeb66fd0, 0xa0190dc1, 0xb83320b3, 0x61f182c4, 0x3b087402, 0xffd7fdfd, 0x28363a63, 0x94b643c0, 0x1e7e3c1d, 0x77789206, 0xccb1ed53, 0xb592fd54, 0x734b17e3,
RegCloseKey, 0x0000043d, 0x6c0000d8, 0x1b116099, 0x06ab8d6f, 0x43ca611d, 0x05cde9b5, 0x69f24e5d, 0x0e511783, 0x3a09a954, 0xcd3f1226, 0xb8c79213, 0x373271d3, 0xc917d4d6, 0x35e273e6, 0x9c6239cf, 0xfd53d2d5, 0x01e1025c, 0x1bc35115, 0x6a471163, 0x57f83c22, 0x91b01337, 0xb1673e1b, 0x9ad51d7a, 0x0d0518cf, 0xa90a3a53, 0x243abb2b, 0x6e40dc9a, 0xe6b8c24c, 0xa369fa84, 0x194f9079, 0x0734cefd,
RegConnectRegistryA, 0x00000782, 0x1ca000b6, 0x25bb566a, 0x846c3298, 0x557f5190, 0x9ff33406, 0xbdb04c5f, 0x9ed5338c, 0x2afe82dd, 0x6f6ae8b0, 0xf77e200b, 0x9c4a478d, 0x7c0cb578, 0x2c21bfc0, 0x6913831a, 0x9605a1f6, 0x03aa03d8, 0x4026dd2f, 0x6a8e1197, 0xa23514cf, 0xa2770498, 0x51ce822b, 0xcd1a3cf5, 0x60ac71b5, 0x82ff2adc, 0xbb3c9cde, 0x153c024e, 0x028fe148, 0x645fcd25, 0xd892134f, 0xf7b3f479,
RegConnectRegistryW, 0x00000798, 0x1ca000cc, 0x25bb5680, 0x846c32ae, 0x557f51a6, 0x9ff3341c, 0xbdb04c75, 0x9ed533a2, 0x2afe82f3, 0x6f6ae8c6, 0xf77e2021, 0x9c4a47a3, 0x7c0cb58e, 0x2c21bfd6, 0x69138330, 0x9605a20c, 0x03aa03ee, 0x4026dd45, 0x6a8e11ad, 0xa23514e5, 0xa27704ae, 0x51ce8241, 0xcd1a3d0b, 0x60ac71cb, 0x82ff2af2, 0xbb3c9cf4, 0x153c0264, 0x028fe15e, 0x645fcd3b, 0xd8921365, 0xf7b3f48f,
RegCreateKeyA, 0x000004dc, 0x1d0000ad, 0x462f1667, 0x80d3e485, 0x97bea80f, 0xf60f1af5, 0xa61639a2, 0x2b367128, 0x312e166b, 0xa77c683e, 0x8969ba45, 0x5a37210c, 0x6d7e23fe, 0xce1e9395, 0x7d8c95f8, 0xf2514e68, 0x02450297, 0xa52a7882, 0x0fa84cee, 0xeb0a7a4e, 0x13132cbb, 0x8f708194, 0x36ada90b, 0x8e6f0def, 0x162e316b, 0x5171be49, 0xe7665c48, 0x829bf8a7, 0xb902d879, 0x5865094f, 0x734fa035,
RegCreateKeyExA, 0x00000599, 0x474000a9, 0xb462f1c5, 0x26034fe2, 0x9397bef0, 0x7e7d840b, 0x7a6a61a6, 0xb4b0ad1b, 0x8e6f316f, 0x5610aa20, 0xb9a498d7, 0xeb8441a9, 0x85a402ae, 0x8b64e6b4, 0xdaa96008, 0xca3539f4, 0x02bd02dc, 0xa9869e62, 0x21188510, 0x4bbb2a2a, 0xbf1a936d, 0x66279c61, 0x90f54b1b, 0x37cf29fd, 0x316f8e6f, 0x6f93909d, 0x65c4ecb7, 0x6fe2bd4b, 0x02d8857a, 0x194258d7, 0x34fa05b8,
RegCreateKeyExW, 0x000005af, 0x474000bf, 0xb462f1db, 0x26034ff8, 0x9397bf06, 0x7e7d8421, 0x7a6a61bc, 0xb4b0ad31, 0x8e6f3185, 0x5610aa36, 0xb9a498ed, 0xeb8441bf, 0x85a402c4, 0x8b64e6ca, 0xdaa9601e, 0xca353a0a, 0x02bd02f2, 0xa9869e78, 0x21188526, 0x4bbb2a40, 0xbf1a9383, 0x66279c77, 0x90f54b31, 0x37cf2a13, 0x316f8e85, 0x6f9390b3, 0x65c4eccd, 0x6fe2bd61, 0x02d88590, 0x194258ed, 0x34fa05ce,
RegCreateKeyW, 0x000004f2, 0x1d0000c3, 0x462f167d, 0x80d3e49b, 0x97bea825, 0xf60f1b0b, 0xa61639b8, 0x2b36713e, 0x312e1681, 0xa77c6854, 0x8969ba5b, 0x5a372122, 0x6d7e2414, 0xce1e93ab, 0x7d8c960e, 0xf2514e7e, 0x024502ad, 0xa52a7898, 0x0fa84d04, 0xeb0a7a64, 0x13132cd1, 0x8f7081aa, 0x36ada921, 0x8e6f0e05, 0x162e3181, 0x5171be5f, 0xe7665c5e, 0x829bf8bd, 0xb902d88f, 0x58650965, 0x734fa04b,
RegDeleteKeyA, 0x000004db, 0x2e8000ad, 0x467e5667, 0x80d50fa5, 0xa7beac72, 0xc9171b06, 0xe7c93da2, 0x2c39e42a, 0x32321d5e, 0x9a7cf84c, 0xa55cbac5, 0x7a6f140d, 0x718e93f1, 0xc12e9c75, 0x3d7fd5fe, 0xf7d14268, 0x024d028e, 0xa82a8702, 0x4fdb4d0a, 0x232b6d4f, 0x138340ae, 0x827161ac, 0x7aa0aacb, 0x0f7100f3, 0x1d32325e, 0xc47fce49, 0xe7997888, 0x829c0be0, 0x2d02d87d, 0x5455094f, 0x7348a035,
RegDeleteKeyW, 0x000004f1, 0x2e8000c3, 0x467e567d, 0x80d50fbb, 0xa7beac88, 0xc9171b1c, 0xe7c93db8, 0x2c39e440, 0x32321d74, 0x9a7cf862, 0xa55cbadb, 0x7a6f1423, 0x718e9407, 0xc12e9c8b, 0x3d7fd614, 0xf7d1427e, 0x024d02a4, 0xa82a8718, 0x4fdb4d20, 0x232b6d65, 0x138340c4, 0x827161c2, 0x7aa0aae1, 0x0f710109, 0x1d323274, 0xc47fce5f, 0xe799789e, 0x829c0bf6, 0x2d02d893, 0x54550965, 0x7348a04b,
RegDeleteValueA, 0x000005af, 0x43a000aa, 0xbf27e5c3, 0xff59548c, 0xf5d46ef3, 0xf6980b8a, 0x716b3902, 0xbb7848ea, 0x8d92256f, 0x30f82540, 0xe0f25a62, 0x48b11c24, 0xc4e02661, 0xb4ceeab6, 0x02515f65, 0xe1070a74, 0x02b002ff, 0x6a3bda0e, 0xe116c3d4, 0x0c59478d, 0x9215d2b2, 0x7da3847f, 0x70253a48, 0x9c9e67c4, 0x25928d6f, 0xb1ffa438, 0x5357e7fd, 0x85e9deeb, 0x0383e7be, 0x15478a3e, 0x348a2d2c,
RegDeleteValueW, 0x000005c5, 0x43a000c0, 0xbf27e5d9, 0xff5954a2, 0xf5d46f09, 0xf6980ba0, 0x716b3918, 0xbb784900, 0x8d922585, 0x30f82556, 0xe0f25a78, 0x48b11c3a, 0xc4e02677, 0xb4ceeacc, 0x02515f7b, 0xe1070a8a, 0x02b00315, 0x6a3bda24, 0xe116c3ea, 0x0c5947a3, 0x9215d2c8, 0x7da38495, 0x70253a5e, 0x9c9e67da, 0x25928d85, 0xb1ffa44e, 0x5357e813, 0x85e9df01, 0x0383e7d4, 0x15478a54, 0x348a2d42,
RegDisablePredefinedCache, 0x0000099c, 0x6e7908c8, 0xf6e8e927, 0x47372cb6, 0x3da3d120, 0x86888dc1, 0x90bf672a, 0xa5b2343e, 0x4c47729f, 0x0c5e212d, 0x02036388, 0x6dda59bf, 0xb025bc40, 0xff140a40, 0x045b9be6, 0x67b4ac02, 0x04ba04e2, 0x58a11ea0, 0x27cbb845, 0xfdc2762a, 0xdda5311e, 0xff161533, 0xe5fd11ec, 0x631e76d2, 0x72474c9f, 0x4c06e184, 0xb2b7b2d3, 0xf5f4d1a4, 0xaec5bda0, 0x7a558eff, 0x8ee81159,
RegDisablePredefinedCacheEx, 0x00000a59, 0x9b9e42cc, 0xbf6e8f1b, 0x791cdd33, 0x703da44d, 0x9861a29d, 0x86a90c6f, 0x5afa9741, 0xb79f4cbf, 0xaacb438f, 0x47788098, 0x7206fe2f, 0x2a0c4128, 0xc72a90b7, 0x46cdbed8, 0x9f5cb081, 0x04ff055a, 0x164ac820, 0x528dfbfc, 0xabffaa50, 0x1ee1f5a9, 0x4d01edfd, 0x1ecf7449, 0xdb4a16f1, 0x4c9fb7bf, 0xb86135f9, 0x7b2d4ce3, 0xd3469cef, 0xc5bda576, 0x9563c27e, 0xee811724,
RegEnumKeyA, 0x0000041d, 0x880000ad, 0x4eb96067, 0xe1581d39, 0x9c24c306, 0xec198c85, 0xdc0bc83d, 0xf73946eb, 0x54259116, 0x777596b2, 0xbfcab193, 0xb962e58e, 0x2c520efd, 0x028a1a71, 0x2e325538, 0xfe6bd325, 0x01e3023a, 0x43ca44e3, 0x046baab5, 0xcf9b2ef6, 0x0bcb5360, 0xbae7bdb7, 0x3c8d67bc, 0x3dee0037, 0x91265415, 0xc1054d22, 0xe7da8983, 0x724c2ca5, 0xc5c2758c, 0x199a0361, 0x07357c35,
RegEnumKeyExA, 0x000004da, 0x620000a9, 0xb4eb9665, 0xf78560c4, 0x8a9c250b, 0xe27b06a7, 0x641dc0ff, 0x0bbfdd27, 0x091a5467, 0xa1ad9e1e, 0xc9197c3d, 0x9a964b26, 0x598f016d, 0xa6469d81, 0xe5055403, 0xfa9f4ce8, 0x025b027f, 0xd12e917a, 0x9064baec, 0xeb4d6cfc, 0x64134b94, 0x6ef27a30, 0x7c05a917, 0x00ede7f9, 0x541a0967, 0x5349ec82, 0xa8989cbe, 0x30b2b50a, 0xc2759886, 0x6680dd47, 0x7357c5b1,
RegEnumKeyExW, 0x000004f0, 0x620000bf, 0xb4eb967b, 0xf78560da, 0x8a9c2521, 0xe27b06bd, 0x641dc115, 0x0bbfdd3d, 0x091a547d, 0xa1ad9e34, 0xc9197c53, 0x9a964b3c, 0x598f0183, 0xa6469d97, 0xe5055419, 0xfa9f4cfe, 0x025b0295, 0xd12e9190, 0x9064bb02, 0xeb4d6d12, 0x64134baa, 0x6ef27a46, 0x7c05a92d, 0x00ede80f, 0x541a097d, 0x5349ec98, 0xa8989cd4, 0x30b2b520, 0xc275989c, 0x6680dd5d, 0x7357c5c7,
RegEnumKeyW, 0x00000433, 0x880000c3, 0x4eb9607d, 0xe1581d4f, 0x9c24c31c, 0xec198c9b, 0xdc0bc853, 0xf7394701, 0x5425912c, 0x777596c8, 0xbfcab1a9, 0xb962e5a4, 0x2c520f13, 0x028a1a87, 0x2e32554e, 0xfe6bd33b, 0x01e30250, 0x43ca44f9, 0x046baacb, 0xcf9b2f0c, 0x0bcb5376, 0xbae7bdcd, 0x3c8d67d2, 0x3dee004d, 0x9126542b, 0xc1054d38, 0xe7da8999, 0x724c2cbb, 0xc5c275a2, 0x199a0377, 0x07357c4b,
RegEnumValueA, 0x000004f1, 0x5a0000aa, 0xbfab9663, 0x50db60c3, 0x89c8d50a, 0x5660cc27, 0x1b1a7d2b, 0x467f74e8, 0x014a4763, 0x58919c7e, 0xc05f3c09, 0x17f72120, 0x885b321c, 0x0bae6987, 0x0d795304, 0xfb714d68, 0x024602ab, 0x9123c986, 0x8c5fc9af, 0xab0b0693, 0x440e1ac5, 0x8071a216, 0x3f315914, 0x99af21b8, 0x474a0163, 0x11b5e35a, 0x64679801, 0x466cf2aa, 0xc320f756, 0x66860eaf, 0x7357ed25,
RegEnumValueW, 0x00000507, 0x5a0000c0, 0xbfab9679, 0x50db60d9, 0x89c8d520, 0x5660cc3d, 0x1b1a7d41, 0x467f74fe, 0x014a4779, 0x58919c94, 0xc05f3c1f, 0x17f72136, 0x885b3232, 0x0bae699d, 0x0d79531a, 0xfb714d7e, 0x024602c1, 0x9123c99c, 0x8c5fc9c5, 0xab0b06a9, 0x440e1adb, 0x8071a22c, 0x3f31592a, 0x99af21ce, 0x474a0179, 0x11b5e370, 0x64679817, 0x466cf2c0, 0xc320f76c, 0x66860ec5, 0x7357ed3b,
RegFlushKey, 0x00000449, 0x020000d9, 0x289d6099, 0x0837a56f, 0x43fac14d, 0x65d3ecb5, 0x6ab30e75, 0xce52af83, 0x4009af54, 0xcd6f128c, 0xc4c9121f, 0xb74a7dd4, 0xf9180536, 0x3be27449, 0x752239d0, 0xffabd2d5, 0x01ed025c, 0x1bc3e715, 0x6a471eef, 0x6ff83dae, 0xf1e01367, 0xb4679e21, 0x5aed1e3b, 0xa505d8d0, 0xaf0a4053, 0x24a0bb5b, 0xee4ce89b, 0xf2ba4264, 0xd3ca2a84, 0x19b29679, 0x0735a7bd,
RegGetKeySecurity, 0x000006bf, 0xfa0000e8, 0xedf53fb4, 0x606c5f96, 0x534578d2, 0xc0593210, 0xa20a196c, 0x8589ea9b, 0x8481a01f, 0x570aafd2, 0x56da6b3b, 0x727737a1, 0x3a763ff3, 0x66fa3fbb, 0x449a470c, 0x04cbd7ed, 0x0321039e, 0xb84a429e, 0x2f40fe69, 0xba65059d, 0x60686baf, 0x495da90c, 0xeafad07b, 0x20f44f31, 0x9f81851f, 0x96b37029, 0x9b0b270a, 0x991910ff, 0x578922e0, 0x6d8e3927, 0x54da36cc,
RegLoadKeyA, 0x00000408, 0x6a0000ac, 0x40e56067, 0xe0a09539, 0x9c1a8476, 0xcc18f28a, 0xedcbbeed, 0x777cc659, 0x4026980d, 0xe6d59abf, 0xd2c5b1a3, 0xf90abd8e, 0x2d497dbd, 0x028d8b47, 0x9e325c39, 0xff6bd2d5, 0x01d60232, 0xb7c9b2e2, 0xfb7ba5d0, 0x070b6ecf, 0xcc32545e, 0xb0e80dbb, 0x4c3d607c, 0xbe2b7faa, 0x9827400c, 0x31135082, 0xdedaa58e, 0x89bc2cdd, 0x3579758d, 0x1a737361, 0x0736f335,
RegLoadKeyW, 0x0000041e, 0x6a0000c2, 0x40e5607d, 0xe0a0954f, 0x9c1a848c, 0xcc18f2a0, 0xedcbbf03, 0x777cc66f, 0x40269823, 0xe6d59ad5, 0xd2c5b1b9, 0xf90abda4, 0x2d497dd3, 0x028d8b5d, 0x9e325c4f, 0xff6bd2eb, 0x01d60248, 0xb7c9b2f8, 0xfb7ba5e6, 0x070b6ee5, 0xcc325474, 0xb0e80dd1, 0x4c3d6092, 0xbe2b7fc0, 0x98274022, 0x31135098, 0xdedaa5a4, 0x89bc2cf3, 0x357975a3, 0x1a737377, 0x0736f34b,
RegNotifyChangeKeyValue, 0x00000903, 0xbe3b60d2, 0xada3a701, 0xaed77693, 0x5b384c59, 0xa110a38c, 0xde16cdcd, 0xca0e1a61, 0x737ac35a, 0x084a03d7, 0xcd0058d3, 0xef3deb77, 0x46316c55, 0x9ae4c899, 0x66cfe178, 0x8bce0dec, 0x043204d1, 0x65bbb952, 0xcf718533, 0xe10e445c, 0x654b4246, 0x751ccf80, 0x5f314cb3, 0x3310b15f, 0xc37b7359, 0xb5f75629, 0xd9914c42, 0xb4d925dc, 0x53475f3f, 0xd40e8f6f, 0xa543a304,
RegOpenCurrentUser, 0x00000732, 0xdf6800d9, 0xdc2db099, 0xe620926a, 0x8317a2ec, 0x4472aba1, 0x36fe98a4, 0xa8a424bf, 0x0b6b9e24, 0x7d019b08, 0xa0fed6dd, 0x01c46fce, 0xf7a75535, 0xfa0958a7, 0xa9e0697e, 0x24b2b1a8, 0x03a6038c, 0x1ef2c14f, 0xc091cc35, 0x16636228, 0xa47c8187, 0x6e86818d, 0xec3de364, 0x42708af3, 0x9d6c0c23, 0xed662aa3, 0xe41b93c0, 0xb62fbb62, 0x52c5fa17, 0xed16659a, 0xf71b1c43,
RegOpenKeyA, 0x0000041a, 0x340000ad, 0x4c016067, 0xe148ed39, 0x9c24c5a6, 0x2c19948f, 0xfe8bc8fd, 0xf7be46f9, 0x44279b17, 0x86f59ec6, 0xe8c6b1b3, 0x39c2c58f, 0x2e53adfd, 0x02922ba9, 0x6e32763a, 0x016bd3b6, 0x01dd023d, 0x5bc9d8e3, 0x058ba6dd, 0x1fabaed7, 0x0c6c555f, 0xb2e90dbf, 0x5c4d6b3c, 0x3e6c004c, 0x9b284416, 0xd11954a2, 0xe8dab19f, 0xd25c2cf5, 0x66c3758d, 0x1ada1361, 0x0737dd35,
RegOpenKeyExA, 0x000004d7, 0x4d0000a9, 0xb4c01665, 0xf7852404, 0x2a9c250e, 0xe4cb06a9, 0x701fe8ff, 0x0bf7df3b, 0x131b4469, 0xa3b2a1fe, 0x891b7ecd, 0x1a164d28, 0x5b2e016f, 0xa84aeb81, 0xe5076427, 0x069f4f29, 0x02550282, 0xd72e767a, 0x1076baaf, 0x6c8daefc, 0x6313ec96, 0x70f07a84, 0xb407a517, 0x0141e9f1, 0x441b1369, 0x5529f087, 0xab1a5cce, 0x70b3f68a, 0xc3759927, 0xb684dd47, 0x737dd5b1,
RegOpenKeyExW, 0x000004ed, 0x4d0000bf, 0xb4c0167b, 0xf785241a, 0x2a9c2524, 0xe4cb06bf, 0x701fe915, 0x0bf7df51, 0x131b447f, 0xa3b2a214, 0x891b7ee3, 0x1a164d3e, 0x5b2e0185, 0xa84aeb97, 0xe507643d, 0x069f4f3f, 0x02550298, 0xd72e7690, 0x1076bac5, 0x6c8daf12, 0x6313ecac, 0x70f07a9a, 0xb407a52d, 0x0141ea07, 0x441b137f, 0x5529f09d, 0xab1a5ce4, 0x70b3f6a0, 0xc375993d, 0xb684dd5d, 0x737dd5c7,
RegOpenKeyW, 0x00000430, 0x340000c3, 0x4c01607d, 0xe148ed4f, 0x9c24c5bc, 0x2c1994a5, 0xfe8bc913, 0xf7be470f, 0x44279b2d, 0x86f59edc, 0xe8c6b1c9, 0x39c2c5a5, 0x2e53ae13, 0x02922bbf, 0x6e327650, 0x016bd3cc, 0x01dd0253, 0x5bc9d8f9, 0x058ba6f3, 0x1fabaeed, 0x0c6c5575, 0xb2e90dd5, 0x5c4d6b52, 0x3e6c0062, 0x9b28442c, 0xd11954b8, 0xe8dab1b5, 0xd25c2d0b, 0x66c375a3, 0x1ada1377, 0x0737dd4b,
RegOpenUserClassesRoot, 0x000008c1, 0x4cde80df, 0x933e81e8, 0x1c3f3ec4, 0xc500775f, 0xb405a3f1, 0xbc033b8c, 0x620ef93f, 0x76cb0e79, 0xbb9acc68, 0xd374e310, 0xfb35ca62, 0x8dfc24ed, 0xa902e6bc, 0x87727f0e, 0x199c31c2, 0x04810440, 0xa6292794, 0xa6486ede, 0x02df5824, 0xb0628bfd, 0xb8d69f20, 0xafc347cc, 0xb080aacd, 0x0dcb7779, 0x359e5265, 0xa3c012c5, 0xe5dddfba, 0xebf0c6f8, 0xc71ac8a4, 0x23e8e298,
RegOverridePredefKey, 0x000007dd, 0x9e7600d7, 0x6689bbb1, 0xa782cbf3, 0x36f539ac, 0x71e6af5d, 0x5bce6f3c, 0x03478592, 0x08e00af1, 0x3399c05f, 0x286a6d5d, 0x5d6e9f7e, 0xedf6a28a, 0x3428dc2c, 0x09e624c1, 0x9d7f64e0, 0x041003cd, 0xd65fc8ed, 0x6e34b406, 0x11dc619a, 0x836aed36, 0x341ced27, 0x80844a86, 0xf7dc90fc, 0x0ae008f1, 0x38b5bb43, 0x9fe9f5dd, 0x05d3f719, 0x584a3837, 0x48e4c770, 0x2c89021e,
RegQueryInfoKeyA, 0x0000062a, 0x6e6000ad, 0x4d2216bf, 0x5b2a5166, 0x86cdad79, 0x9cc7544b, 0x6fc063cf, 0xcfe8761d, 0xb99e5c7b, 0xf217551d, 0xc9fe8dee, 0xfabd2d57, 0xe27a8796, 0xc8f63c08, 0x948a90b3, 0xa0aa817f, 0x03130317, 0x812deddf, 0x35872e5a, 0x1ad691ba, 0xa47f8fc7, 0x43a0ad72, 0xd606fd88, 0xd6eb6f1a, 0x5c9eb97b, 0xb02c9708, 0xab96ac56, 0x9f3c88d8, 0x909cd974, 0x541eb0e0, 0xe2ec4251,
RegQueryInfoKeyW, 0x00000640, 0x6e6000c3, 0x4d2216d5, 0x5b2a517c, 0x86cdad8f, 0x9cc75461, 0x6fc063e5, 0xcfe87633, 0xb99e5c91, 0xf2175533, 0xc9fe8e04, 0xfabd2d6d, 0xe27a87ac, 0xc8f63c1e, 0x948a90c9, 0xa0aa8195, 0x0313032d, 0x812dedf5, 0x35872e70, 0x1ad691d0, 0xa47f8fdd, 0x43a0ad88, 0xd606fd9e, 0xd6eb6f30, 0x5c9eb991, 0xb02c971e, 0xab96ac6c, 0x9f3c88ee, 0x909cd98a, 0x541eb0f6, 0xe2ec4267,
RegQueryMultipleValuesA, 0x00000931, 0x2424c0af, 0xc924f0ee, 0x77a3c805, 0xd7f3b414, 0x2929670e, 0x75590bc6, 0xd060eaf9, 0x853a1a60, 0x743710fc, 0x744d9a71, 0x418822fc, 0xaace37e3, 0x0448c7b3, 0xd0079434, 0x00803e57, 0x049b0496, 0xaf1735bc, 0x6d504cc3, 0xee1d518b, 0x023489d4, 0x6c8823af, 0x5b8a2595, 0xa38d17cd, 0x1a3a8560, 0xa874dcbe, 0xeb81233d, 0xa5d9beaa, 0xea03f8ad, 0xed1adee0, 0x75e3ee58,
RegQueryMultipleValuesW, 0x00000947, 0x2424c0c5, 0xc924f104, 0x77a3c81b, 0xd7f3b42a, 0x29296724, 0x75590bdc, 0xd060eb0f, 0x853a1a76, 0x74371112, 0x744d9a87, 0x41882312, 0xaace37f9, 0x0448c7c9, 0xd007944a, 0x00803e6d, 0x049b04ac, 0xaf1735d2, 0x6d504cd9, 0xee1d51a1, 0x023489ea, 0x6c8823c5, 0x5b8a25ab, 0xa38d17e3, 0x1a3a8576, 0xa874dcd4, 0xeb812353, 0xa5d9bec0, 0xea03f8c3, 0xed1adef6, 0x75e3ee6e,
RegQueryValueA, 0x00000572, 0x918000aa, 0xc06165e3, 0x24de456e, 0x740100d4, 0xeedb51af, 0x6e9a3bcc, 0xf18f2687, 0x8340466d, 0x90dc56f8, 0xd45e5bdc, 0x482b192a, 0xb76df133, 0xabe3ea51, 0x5f125c43, 0xa9f21f73, 0x02c702ab, 0xb3d3de56, 0xa9957caf, 0xc90fa13c, 0x4df426e1, 0x7b94c4f6, 0xd228d83d, 0xcf5048c6, 0x4640836d, 0x99e04df4, 0x10731fc8, 0x771aea3a, 0xa454044d, 0x5d5638df, 0xce2eed26,
RegQueryValueExA, 0x0000062f, 0xa46000a8, 0x7c0616bd, 0xc8937965, 0x58740149, 0x2cfbb719, 0x9d06e9e6, 0x8a2fc67e, 0xbe718381, 0x51bf2478, 0x03be0d87, 0xbb64b961, 0x757137f8, 0xfcba95ab, 0xf305c4b6, 0xa8b87e1f, 0x033f02f0, 0xad30f7d7, 0x3ab7580c, 0x03333ec6, 0xe5557467, 0x3ea2a572, 0x841f02ce, 0x232c2d82, 0x8371be81, 0x137e62b9, 0x31fcdf48, 0x6ba9091d, 0x54045965, 0x558e3cd8, 0xe2eed4cd,
RegQueryValueExW, 0x00000645, 0xa46000be, 0x7c0616d3, 0xc893797b, 0x5874015f, 0x2cfbb72f, 0x9d06e9fc, 0x8a2fc694, 0xbe718397, 0x51bf248e, 0x03be0d9d, 0xbb64b977, 0x7571380e, 0xfcba95c1, 0xf305c4cc, 0xa8b87e35, 0x033f0306, 0xad30f7ed, 0x3ab75822, 0x03333edc, 0xe555747d, 0x3ea2a588, 0x841f02e4, 0x232c2d98, 0x8371be97, 0x137e62cf, 0x31fcdf5e, 0x6ba90933, 0x5404597b, 0x558e3cee, 0xe2eed4e3,
RegQueryValueW, 0x00000588, 0x918000c0, 0xc06165f9, 0x24de4584, 0x740100ea, 0xeedb51c5, 0x6e9a3be2, 0xf18f269d, 0x83404683, 0x90dc570e, 0xd45e5bf2, 0x482b1940, 0xb76df149, 0xabe3ea67, 0x5f125c59, 0xa9f21f89, 0x02c702c1, 0xb3d3de6c, 0xa9957cc5, 0xc90fa152, 0x4df426f7, 0x7b94c50c, 0xd228d853, 0xcf5048dc, 0x46408383, 0x99e04e0a, 0x10731fde, 0x771aea50, 0xa4540463, 0x5d5638f5, 0xce2eed3c,
RegReplaceKeyA, 0x00000544, 0xb0c000ac, 0x421075e7, 0x54b21e74, 0xa2f5b87f, 0xd519d7cf, 0x3c1cc00f, 0xb74b29a9, 0x94191f7c, 0xe637f30c, 0xd56b95d8, 0xcabefe11, 0x8fb1830c, 0x3523a598, 0x0b3bdf02, 0x87b22873, 0x02b10293, 0x9f1a1252, 0xac250bd2, 0x574c1bda, 0x0e984cdd, 0x891523d4, 0xd1682ac3, 0xc4f21c02, 0x1f19947c, 0xe0aff894, 0x5ff90b4b, 0x914c3784, 0x2d25e598, 0x273cb37f, 0xce071c36,
RegReplaceKeyW, 0x0000055a, 0xb0c000c2, 0x421075fd, 0x54b21e8a, 0xa2f5b895, 0xd519d7e5, 0x3c1cc025, 0xb74b29bf, 0x94191f92, 0xe637f322, 0xd56b95ee, 0xcabefe27, 0x8fb18322, 0x3523a5ae, 0x0b3bdf18, 0x87b22889, 0x02b102a9, 0x9f1a1268, 0xac250be8, 0x574c1bf0, 0x0e984cf3, 0x891523ea, 0xd1682ad9, 0xc4f21c18, 0x1f199492, 0xe0aff8aa, 0x5ff90b61, 0x914c379a, 0x2d25e5ae, 0x273cb395, 0xce071c4c,
RegRestoreKeyA, 0x0000056c, 0x73c000ad, 0x46d375e7, 0x54d3e174, 0xa2f6b702, 0xd819df88, 0x1e1fc04c, 0x9acf2cab, 0xa327277f, 0xe9b02b1c, 0xf57256b8, 0x4aff1f15, 0x9db203ff, 0xb85ba69f, 0x473fbf04, 0x8d922ef3, 0x02c802a4, 0xda1a9a52, 0xad080fb2, 0x974f9ef8, 0xff185ae0, 0x9396240c, 0xb1a72cc4, 0xc873ff06, 0x2727a37f, 0xe3c0310c, 0x1ffc2c2f, 0x2f4c3ac8, 0xbc15e59b, 0x2b7c337f, 0xce0d3836,
RegRestoreKeyW, 0x00000582, 0x73c000c3, 0x46d375fd, 0x54d3e18a, 0xa2f6b718, 0xd819df9e, 0x1e1fc062, 0x9acf2cc1, 0xa3272795, 0xe9b02b32, 0xf57256ce, 0x4aff1f2b, 0x9db20415, 0xb85ba6b5, 0x473fbf1a, 0x8d922f09, 0x02c802ba, 0xda1a9a68, 0xad080fc8, 0x974f9f0e, 0xff185af6, 0x93962422, 0xb1a72cda, 0xc873ff1c, 0x2727a395, 0xe3c03122, 0x1ffc2c45, 0x2f4c3ade, 0xbc15e5b1, 0x2b7c3395, 0xce0d384c,
RegSaveKeyA, 0x00000417, 0xf80000ac, 0x46616067, 0xe0d74d39, 0x9c1cc6e6, 0xac190cd3, 0x0f8bc041, 0x1400466c, 0x55189f0e, 0xf77d62cd, 0xefcaf0c3, 0x7952e78b, 0x1f4aef0d, 0x82559c31, 0xb2317d3b, 0x058bcf66, 0x01f20225, 0x8fca68e2, 0xfb9bab2c, 0x3f17eef9, 0x1ca34660, 0xbb68fd83, 0x6c91633b, 0x3aae1fbe, 0x9f19550d, 0x4121192a, 0x1fdac0b4, 0x33cc2d12, 0x98ca758d, 0x1b260361, 0x07382835,
RegSaveKeyExA, 0x000004d4, 0x3e0000a9, 0xb4661665, 0xf7835d84, 0x6a9c1d0f, 0xf5eb0687, 0xe450f8fe, 0x09c05043, 0x1712555a, 0x94b47e20, 0xcd0c7f3d, 0x5a9e3e26, 0x526f1160, 0x99270da1, 0x24f7d43c, 0x171f3de9, 0x026a026a, 0xa42e9a7a, 0x0fd7baf4, 0xf50b5ffc, 0x64242387, 0x61f29a80, 0x33f8a957, 0x7f09daf9, 0x5512175a, 0x464bcc89, 0xac0ba03e, 0x30b46810, 0xca759959, 0xc980dd47, 0x738285b1,
RegSaveKeyExW, 0x000004ea, 0x3e0000bf, 0xb466167b, 0xf7835d9a, 0x6a9c1d25, 0xf5eb069d, 0xe450f914, 0x09c05059, 0x17125570, 0x94b47e36, 0xcd0c7f53, 0x5a9e3e3c, 0x526f1176, 0x99270db7, 0x24f7d452, 0x171f3dff, 0x026a0280, 0xa42e9a90, 0x0fd7bb0a, 0xf50b6012, 0x6424239d, 0x61f29a96, 0x33f8a96d, 0x7f09db0f, 0x55121770, 0x464bcc9f, 0xac0ba054, 0x30b46826, 0xca75996f, 0xc980dd5d, 0x738285c7,
RegSaveKeyW, 0x0000042d, 0xf80000c2, 0x4661607d, 0xe0d74d4f, 0x9c1cc6fc, 0xac190ce9, 0x0f8bc057, 0x14004682, 0x55189f24, 0xf77d62e3, 0xefcaf0d9, 0x7952e7a1, 0x1f4aef23, 0x82559c47, 0xb2317d51, 0x058bcf7c, 0x01f2023b, 0x8fca68f8, 0xfb9bab42, 0x3f17ef0f, 0x1ca34676, 0xbb68fd99, 0x6c916351, 0x3aae1fd4, 0x9f195523, 0x41211940, 0x1fdac0ca, 0x33cc2d28, 0x98ca75a3, 0x1b260377, 0x0738284b,
RegSetKeySecurity, 0x000006cb, 0xfa6000e8, 0xedf542b4, 0x786c5f96, 0x534638d2, 0xc0593216, 0xa23a196c, 0x8589ec1b, 0x9081a01f, 0x570b0fd2, 0x56da6b3e, 0x728f37a1, 0x3a7640b3, 0x6cfa3fbb, 0x449a770c, 0x84cbd7ee, 0x032d039e, 0xb84a42fe, 0x3240fe69, 0xba651d9d, 0x20686bb0, 0x4963a90c, 0xeafad0ab, 0x22744f31, 0x9f81911f, 0xf6b37029, 0x9b0e270a, 0x99191117, 0x584922e0, 0x6d8e3f27, 0x84da36cc,
RegSetValueA, 0x00000488, 0x440000aa, 0xbfc85863, 0xb0dc89ec, 0xa646daf1, 0x3c702121, 0x75000506, 0x3f9a3a2c, 0x234f23f6, 0xd882b7db, 0x5ff7f2f9, 0xf76efca0, 0x61283000, 0x70a57266, 0xbb3ebec7, 0x9f6c0c28, 0x02450243, 0x8c83b826, 0xc0b45777, 0x0f432b86, 0x40be407a, 0x3f6f1e22, 0xe51194f4, 0x93ade618, 0x244f22f6, 0xf1739eea, 0x4ccc0625, 0xdce91726, 0xc9cdc75a, 0xd9a20969, 0x1ce15d25,
RegSetValueExA, 0x00000545, 0x910000a8, 0x7bfc85e5, 0xc2c37277, 0x75a64723, 0x094f1c4d, 0x30a75043, 0xd8c0feaa, 0x9bfa2390, 0xe9f7f661, 0x9d2fd640, 0xcaf2941e, 0x2fb004a2, 0x2d1c9add, 0xb5cbecfc, 0x7ea030f3, 0x02bd0288, 0xa35cee4b, 0xbc2945b8, 0x284c0cef, 0x7e483e81, 0x89939c08, 0x4f90315a, 0x98733ef8, 0x22fa9c90, 0xe7bbf89d, 0xc062b30d, 0xa45cbab4, 0xcdc7668a, 0x68825f77, 0xce15d4b2,
RegSetValueExW, 0x0000055b, 0x910000be, 0x7bfc85fb, 0xc2c3728d, 0x75a64739, 0x094f1c63, 0x30a75059, 0xd8c0fec0, 0x9bfa23a6, 0xe9f7f677, 0x9d2fd656, 0xcaf29434, 0x2fb004b8, 0x2d1c9af3, 0xb5cbed12, 0x7ea03109, 0x02bd029e, 0xa35cee61, 0xbc2945ce, 0x284c0d05, 0x7e483e97, 0x89939c1e, 0x4f903170, 0x98733f0e, 0x22fa9ca6, 0xe7bbf8b3, 0xc062b323, 0xa45cbaca, 0xcdc766a0, 0x68825f8d, 0xce15d4c8,
RegSetValueW, 0x0000049e, 0x440000c0, 0xbfc85879, 0xb0dc8a02, 0xa646db07, 0x3c702137, 0x7500051c, 0x3f9a3a42, 0x234f240c, 0xd882b7f1, 0x5ff7f30f, 0xf76efcb6, 0x61283016, 0x70a5727c, 0xbb3ebedd, 0x9f6c0c3e, 0x02450259, 0x8c83b83c, 0xc0b4578d, 0x0f432b9c, 0x40be4090, 0x3f6f1e38, 0xe511950a, 0x93ade62e, 0x244f230c, 0xf1739f00, 0x4ccc063b, 0xdce9173c, 0xc9cdc770, 0xd9a2097f, 0x1ce15d3b,
RegUnLoadKeyA, 0x000004cb, 0x800000ac, 0x40eb9667, 0x80a09ac5, 0xb7bc847c, 0xd29f01aa, 0x7fd28057, 0xcea9ed39, 0x303bfd66, 0x92eda00c, 0x2460ffa5, 0x195ef712, 0x7c9b92ca, 0x4a57106c, 0xf1897539, 0x07714dd9, 0x022b02a0, 0xc929b782, 0x8f8447ce, 0x253df628, 0xe1835ab5, 0x81ed525c, 0x5e5da1cc, 0x1210a9d3, 0xfd3c3065, 0x3d3ff5ba, 0x2ae1f924, 0xdc8e33e2, 0x35d1d994, 0xe173794f, 0x738df335,
RegUnLoadKeyW, 0x000004e1, 0x800000c2, 0x40eb967d, 0x80a09adb, 0xb7bc8492, 0xd29f01c0, 0x7fd2806d, 0xcea9ed4f, 0x303bfd7c, 0x92eda022, 0x2460ffbb, 0x195ef728, 0x7c9b92e0, 0x4a571082, 0xf189754f, 0x07714def, 0x022b02b6, 0xc929b798, 0x8f8447e4, 0x253df63e, 0xe1835acb, 0x81ed5272, 0x5e5da1e2, 0x1210a9e9, 0xfd3c307b, 0x3d3ff5d0, 0x2ae1f93a, 0xdc8e33f8, 0x35d1d9aa, 0xe1737965, 0x738df34b,
RegisterEventSourceA, 0x000007f9, 0x505e00a8, 0x28504939, 0xf85679f1, 0x5f85169c, 0x91bdec57, 0x3dbc6fa0, 0x64a302bf, 0x0706f201, 0xcc111663, 0x20eca04d, 0xc6c72507, 0x6b06bc69, 0x03341e3e, 0xaa221924, 0x605d8784, 0x03f50404, 0xb1379fce, 0x69e807a1, 0x869feba8, 0x8d6ae8b6, 0x51b62c5f, 0x61864bd6, 0x5a380d2a, 0xf2070700, 0xf054f21f, 0x85263c13, 0x8b3c6092, 0x4538e237, 0xe6fd3a74, 0x20c6a280,
RegisterEventSourceW, 0x0000080f, 0x505e00be, 0x2850494f, 0xf8567a07, 0x5f8516b2, 0x91bdec6d, 0x3dbc6fb6, 0x64a302d5, 0x0706f217, 0xcc111679, 0x20eca063, 0xc6c7251d, 0x6b06bc7f, 0x03341e54, 0xaa22193a, 0x605d879a, 0x03f5041a, 0xb1379fe4, 0x69e807b7, 0x869febbe, 0x8d6ae8cc, 0x51b62c75, 0x61864bec, 0x5a380d40, 0xf2070716, 0xf054f235, 0x85263c29, 0x8b3c60a8, 0x4538e24d, 0xe6fd3a8a, 0x20c6a296,
RegisterIdleTask, 0x00000656, 0xede000d3, 0xa7f8d6e7, 0x0f13c92c, 0x624c039b, 0x647474cd, 0x4f7b6700, 0xbd4a368e, 0xac9f63ac, 0x09bfb227, 0xae70e25d, 0xd9992183, 0x4758931a, 0x939934b9, 0xc79ae5e9, 0x77a83379, 0x030d0349, 0xb76c3747, 0xa2dfdc00, 0x88924fad, 0x0f8c565b, 0x3aa39e9e, 0x59d75ca4, 0x58439b95, 0x639facac, 0x8bcb301b, 0x0e73825b, 0xa9db5141, 0x870b5367, 0xa4f92359, 0xfb20b263,
RegisterServiceCtrlHandlerA, 0x00000aaa, 0x5b2cbcad, 0xca9ab320, 0x428f28e2, 0x7153a112, 0x58dacd3c, 0xfb61633c, 0x89b6e034, 0xf5bd4ab6, 0x6b21f66e, 0xeb758453, 0x352d8fea, 0x692203e9, 0xd5c76d32, 0x053c3586, 0x65f5fdfb, 0x053b056f, 0xfa4e1d8b, 0x3df13fca, 0x55b015c1, 0xe1ba30ab, 0x04ec212b, 0xae76b027, 0x4f291ac2, 0x4abdf5b6, 0xafcfb1c0, 0xc1c2ae06, 0xf951cbc5, 0xc291aa79, 0x5344efb5, 0x228d1835,
RegisterServiceCtrlHandlerExA, 0x00000b67, 0x56cb2fa9, 0x4ca9ab91, 0x990a3cf3, 0x967153e9, 0x101636f8, 0x140fb659, 0x70e2271d, 0xc2baf5fe, 0xb99c9b09, 0x76457ef8, 0xc53fb915, 0x2983edaa, 0x759b4df6, 0x55a358e1, 0x98c7f83e, 0x05b305b4, 0xfecf87a4, 0xe3fd143d, 0x1565c098, 0xafe93a71, 0x4bc4fb49, 0x02bcc7ac, 0x6b1a2ce5, 0xf5bac2fe, 0xec716834, 0x2ae0ca5d, 0x472f3726, 0x91aa8583, 0xd13bf255, 0x28d185b3,
RegisterServiceCtrlHandlerExW, 0x00000b7d, 0x56cb2fbf, 0x4ca9aba7, 0x990a3d09, 0x967153ff, 0x1016370e, 0x140fb66f, 0x70e22733, 0xc2baf614, 0xb99c9b1f, 0x76457f0e, 0xc53fb92b, 0x2983edc0, 0x759b4e0c, 0x55a358f7, 0x98c7f854, 0x05b305ca, 0xfecf87ba, 0xe3fd1453, 0x1565c0ae, 0xafe93a87, 0x4bc4fb5f, 0x02bcc7c2, 0x6b1a2cfb, 0xf5bac314, 0xec71684a, 0x2ae0ca73, 0x472f373c, 0x91aa8599, 0xd13bf26b, 0x28d185c9,
RegisterServiceCtrlHandlerW, 0x00000ac0, 0x5b2cbcc3, 0xca9ab336, 0x428f28f8, 0x7153a128, 0x58dacd52, 0xfb616352, 0x89b6e04a, 0xf5bd4acc, 0x6b21f684, 0xeb758469, 0x352d9000, 0x692203ff, 0xd5c76d48, 0x053c359c, 0x65f5fe11, 0x053b0585, 0xfa4e1da1, 0x3df13fe0, 0x55b015d7, 0xe1ba30c1, 0x04ec2141, 0xae76b03d, 0x4f291ad8, 0x4abdf5cc, 0xafcfb1d6, 0xc1c2ae1c, 0xf951cbdb, 0xc291aa8f, 0x5344efcb, 0x228d184b,
RegisterTraceGuidsA, 0x00000771, 0x4c7c00ad, 0x932113bf, 0x84f7b121, 0xb89695de, 0x50099c71, 0xbb74ce6a, 0x29835b65, 0x06e3a8e5, 0x85c68b9e, 0x80784e40, 0xfb69e207, 0x9d87d6c7, 0x2803db60, 0x9463ff71, 0xb461e472, 0x03ac03c5, 0xe2e16a47, 0x4292644e, 0xcb1a6afe, 0xc7af86c5, 0x764d762d, 0xe444a59a, 0xccabb83c, 0xa8e406e4, 0x1846f91e, 0x3edf8fd9, 0xb4ef2882, 0xa498cfb6, 0x173dec26, 0xc909cacb,
RegisterTraceGuidsW, 0x00000787, 0x4c7c00c3, 0x932113d5, 0x84f7b137, 0xb89695f4, 0x50099c87, 0xbb74ce80, 0x29835b7b, 0x06e3a8fb, 0x85c68bb4, 0x80784e56, 0xfb69e21d, 0x9d87d6dd, 0x2803db76, 0x9463ff87, 0xb461e488, 0x03ac03db, 0xe2e16a5d, 0x42926464, 0xcb1a6b14, 0xc7af86db, 0x764d7643, 0xe444a5b0, 0xccabb852, 0xa8e406fa, 0x1846f934, 0x3edf8fef, 0xb4ef2898, 0xa498cfcc, 0x173dec3c, 0xc909cae1,
RemoveTraceCallback, 0x0000076a, 0xf2d200cd, 0x46a20f73, 0x4825b39c, 0xd20df370, 0x5f8c5def, 0x220afc7e, 0x9f6c1506, 0xfdec87fe, 0xfddbc5f3, 0x03b56151, 0xb7f624ea, 0x2a7c425b, 0x95f8d9d0, 0x4638fa2e, 0xaaafcb01, 0x038203e8, 0x891b6a84, 0x45ab106a, 0xad6d4e54, 0x2ff3958b, 0x980a2571, 0x992c855c, 0x85ab2ec7, 0x87ecfdfe, 0x921c31b3, 0x5a330ad3, 0xee93ee4c, 0x04de67f9, 0xdf469082, 0x2c9a13cd,
RemoveUsersFromEncryptedFile, 0x00000b42, 0xfb8dc1ca, 0x33d7a9ec, 0x062e6bf4, 0x9adfcf30, 0x8228fd22, 0x9b022fd4, 0xbeb0462a, 0xe7edc5b1, 0x55f4b813, 0x71d685d3, 0x4448b552, 0x1513371b, 0x8562b82a, 0xd8d0dd1a, 0x614bee44, 0x05a8059a, 0xdd3ae01d, 0x72c76afc, 0xe8ac8975, 0x29b94057, 0x2c345317, 0x3f3b8b9b, 0xa8805c5a, 0xc5ede7b1, 0xd9073500, 0xe1711638, 0xc2733727, 0xdba47089, 0x7438c954, 0xaa2f0bbc,
ReportEventA, 0x000004bf, 0x268000b0, 0x04da9867, 0x728b0f0e, 0x1eeacbdf, 0x6eeb68a3, 0xb3ea7dc2, 0x3d849f8c, 0x2a482a27, 0x4b7d7717, 0xaccf451d, 0x9b06da9e, 0xf2bdf80b, 0xff1f0a3d, 0xb5d6d37e, 0xb5b2295c, 0x0252026d, 0x3889eea6, 0xa5d3f76d, 0x5db523e4, 0x2aa4c025, 0x5132865c, 0x4879e933, 0xdba2016e, 0x2a482a27, 0xdcabe5e8, 0x240bcde1, 0xbc36b96e, 0x98d251f7, 0x3f3aca22, 0x1d246c31,
ReportEventW, 0x000004d5, 0x268000c6, 0x04da987d, 0x728b0f24, 0x1eeacbf5, 0x6eeb68b9, 0xb3ea7dd8, 0x3d849fa2, 0x2a482a3d, 0x4b7d772d, 0xaccf4533, 0x9b06dab4, 0xf2bdf821, 0xff1f0a53, 0xb5d6d394, 0xb5b22972, 0x02520283, 0x3889eebc, 0xa5d3f783, 0x5db523fa, 0x2aa4c03b, 0x51328672, 0x4879e949, 0xdba20184, 0x2a482a3d, 0xdcabe5fe, 0x240bcdf7, 0xbc36b984, 0x98d2520d, 0x3f3aca38, 0x1d246c47,
RevertToSelf, 0x000004c5, 0xa78000cc, 0x29921889, 0x453905f2, 0xf4c4bbf9, 0x22b70048, 0x934c0f23, 0x0d60054f, 0x373f183b, 0xcdf634fb, 0xa3c8767a, 0x5996cabb, 0xd296f015, 0x50dec82a, 0xed2ccc2b, 0xc2f21eed, 0x024d0278, 0x7e8429c8, 0x8ec7b353, 0x3a041127, 0x119d9f21, 0x4c71d68d, 0xe01bc253, 0x4b8bc723, 0x183f373b, 0x6069a288, 0xde393c09, 0xd9be4a93, 0x99ba28f2, 0x6541b3c7, 0x1d329c26,
SaferCloseLevel, 0x000005df, 0xf35400d3, 0xa2b1f7fe, 0x66eaaedc, 0x755f2dd3, 0x6084455b, 0x8f2fd142, 0x140185f6, 0x6faf3a8b, 0x084bffc8, 0x88912011, 0x1765560a, 0x7139e545, 0x6c46567c, 0x0c69223b, 0x162f77d4, 0x02a70338, 0x9c6f57b8, 0x1ffe7ab2, 0xd23d4389, 0x4fad5385, 0xd262d37c, 0xeb8074f1, 0x5b523ea5, 0x3aaf6f8b, 0xc80a4009, 0xc411e490, 0x23454a2a, 0xc31f935f, 0x13e5aedd, 0x3bfcf2a7,
SaferComputeTokenFromLevel, 0x00000a5b, 0x188ccb54, 0x983fc948, 0xc0fe96bc, 0xbd027f62, 0xdd72d58f, 0x09660ad9, 0x778da9dc, 0xcb838d88, 0xee56d1ad, 0x7d2b70d0, 0xa0ff7cf5, 0x43741ccd, 0x70733b96, 0x7a774c15, 0x7f4e18a5, 0x05540507, 0xca1e19c2, 0xcff69191, 0x5dfcf9be, 0x8dd8ae8c, 0x79d93929, 0xe27831c6, 0xaae57684, 0x8d83cb88, 0xcad4f52f, 0xa9ae444d, 0xccd9511b, 0x0d4352fe, 0x33807889, 0x3402928a,
SaferCreateLevel, 0x0000063d, 0xe2aa00d3, 0xa28bfe6a, 0xe7027d06, 0x372e911f, 0x5d509f50, 0xdabe7f15, 0x02226ff7, 0xa38f8c83, 0x4753a026, 0xa19f76df, 0xbe435912, 0x532d068f, 0x07e604ab, 0x68870a34, 0xf532253e, 0x032d0310, 0x8dd755a6, 0x16908a66, 0x5ba40865, 0x74ff534e, 0x1d57df49, 0xcb3d8e96, 0x20905189, 0x8c8fa383, 0x68e07e99, 0x2cabebd3, 0x5911be44, 0x226f374d, 0xc334495c, 0xeffe82bc,
SaferGetLevelInformation, 0x0000098f, 0x27be2adb, 0xa3804b26, 0xf52c69d5, 0x2f60da3d, 0xff3701fe, 0x230069ea, 0x40978fcc, 0x8d336275, 0x22ef6178, 0x1ba78250, 0xf24089a4, 0x6d5ceeee, 0x3beb2be4, 0xc2e8f6d4, 0x65df7975, 0x04eb04a4, 0x2efc239d, 0x2283cc23, 0xb3b5ab4c, 0x9b206e7d, 0xfe010334, 0xeed79e12, 0x42c68d9d, 0x62338d75, 0xb602ce64, 0x6bfa31fd, 0x134568a0, 0x2dd12e7a, 0x6f4cf882, 0xaef00acd,
SaferGetPolicyInformation, 0x00000a07, 0x291f15db, 0xa51b7ac3, 0x40e2ad2c, 0x3b8b097d, 0x6f09ae03, 0xf2752f85, 0x0e2b6dec, 0x8e5d75af, 0x97682415, 0x2560abcd, 0xb2ee5506, 0x9a5b1c3b, 0x6ea0c555, 0xa2c0e4d4, 0x03451f2c, 0x04ff0508, 0x62dcdc1d, 0x4175de69, 0xf2d6fb37, 0xdc3c68cb, 0x3b94e178, 0x87ca9a30, 0x52d8293f, 0x755d8eaf, 0xe939d243, 0xc5100c1d, 0x46f3c101, 0x48fa6d9c, 0x7125c2d0, 0xac86db0e,
SaferIdentifyLevel, 0x00000725, 0x6dca80d4, 0x66dbce6c, 0x412aac06, 0x48348944, 0x7efca35f, 0xacfdb6a3, 0x10166673, 0x12a799d8, 0xbb92fa44, 0xf67ba565, 0x9784946d, 0x6e02dafe, 0xfcf2f697, 0xe0061707, 0x8412f96f, 0x03a9037c, 0xec090295, 0xe1225425, 0x3c7ab0b6, 0x989838e0, 0xc2c85f93, 0xc45a9f46, 0x4cea299f, 0x99a812d7, 0x000fb5c8, 0x97fe03e3, 0x455ae697, 0xca527eae, 0x3601bd89, 0x029ef46f,
SaferRecordEventLogEntry, 0x00000986, 0x79d9eae7, 0x8d540ffe, 0x5ca5cc54, 0x91636445, 0x003f53b1, 0x5765a84e, 0x47aeea06, 0x786f6641, 0xb6308bb3, 0xb56dcdfe, 0x7403bfeb, 0xb7511f76, 0x97b89c57, 0x9b4b26a6, 0xe392353b, 0x04da04ac, 0x36222e9f, 0x8a7012e2, 0xc9295fd0, 0x4ce4a8c4, 0x53a80048, 0x28f0d6c3, 0x3fdef1d6, 0x666f7841, 0x30f010f4, 0x1cbc66b0, 0x76e2bd0c, 0x3615a0b2, 0x7b8fb880, 0xdb34e6bc,
SaferSetLevelInformation, 0x0000099b, 0x27c12adb, 0x63804b27, 0xf52c99d5, 0x3b60da3d, 0xff3704fe, 0x23c069ea, 0x40978ffc, 0x8d3f6275, 0x22ef617b, 0x1ba84250, 0x224089a5, 0x6d5cfaee, 0x3eeb2be4, 0xc2e8f794, 0x660f7975, 0x04eb04b0, 0x2eff239d, 0xe283cc23, 0xb3b5db4c, 0xa7206e7d, 0xfe010634, 0xef979e12, 0x42c68dcd, 0x623f8d75, 0xb602ce67, 0x6bfaf1fd, 0x434568a0, 0x2dd13a7a, 0x724cf882, 0xaef00b8d,
SaferSetPolicyInformation, 0x00000a13, 0x292095db, 0xd51b7ac3, 0x40e2b32c, 0x3c4b097d, 0x6f09ae1b, 0xf2782f85, 0x6e2b6dec, 0x8e5d81af, 0x98e82415, 0x2560abfd, 0xb2f45506, 0x5a5b1c3c, 0x6ea0dd55, 0xa5c0e4d4, 0x03451f8c, 0x050b0508, 0xe2dcdc1e, 0x41760e69, 0xf8d6fb37, 0xdc3c698b, 0x3bace178, 0x87ca9a33, 0x52d8893f, 0x815d8eaf, 0xe939d3c3, 0xc5400c1d, 0x46f3c107, 0x48fb2d9c, 0x8925c2d0, 0xac86de0e,
SaferiChangeRegistryScope, 0x000009f3, 0xa15fd5d1, 0x5e3cb873, 0x5661eaf0, 0x3d3c84d1, 0x1136c2ad, 0xb4f5ff58, 0xd73548f2, 0x865a76a5, 0xc6880356, 0x080ed5da, 0xf2e88532, 0x643c5ed0, 0xaf10ee09, 0xb7c18009, 0x5c465451, 0x04f804fb, 0x564020f1, 0xe27e3431, 0xb11d9034, 0x5e5c63b1, 0xb46f1f74, 0xa102134c, 0x6a78b5af, 0x765a86a5, 0xed23dcba, 0x91ce4c1a, 0xbb13bd07, 0x845b3eb1, 0x11fb8b1f, 0xf8613f69,
SaferiCompareTokenLevels, 0x0000098d, 0x03a6aadd, 0x46de2813, 0xafe86723, 0x181e82b0, 0x5b5fdcb8, 0x9b12aa53, 0x15c62efa, 0x3363748b, 0x48311b9d, 0x5efab353, 0x71cd37ac, 0x222f8493, 0xa2b09d5f, 0x7c91a6f6, 0x07503974, 0x04a304ea, 0x67b946ca, 0x2584496d, 0xe6cc303f, 0x659f352f, 0xff7338a4, 0x4976fbef, 0xf7104daf, 0x7463338b, 0x42f820d6, 0x64f3ad5a, 0x21ee878b, 0xa1820540, 0x425bfdb4, 0x56e5cca2,
SaferiIsExecutableFileType, 0x00000a3a, 0x6dab6b52, 0x8a0dfe20, 0xb70f7cc6, 0x9f3873cb, 0xab233a82, 0xa48b5ddd, 0xaa964097, 0xc98111e7, 0xc064c8e8, 0x14028818, 0x52b59d64, 0x299474e4, 0xbfa361c6, 0x4d22ed0e, 0xb736fa30, 0x04d60564, 0xe0aff84d, 0xfeb0897d, 0xe7cb4c0a, 0x906a8299, 0x84dc60c9, 0xbc604608, 0x45efa53e, 0x1181c9e7, 0xea319f1b, 0x3b5960c1, 0xa9f74622, 0x578346f5, 0x91129057, 0xda5e5fd2,
SaferiPopulateDefaultsInRegistry, 0x00000cec, 0x2b33b014, 0xbc7dafe1, 0x51bdd598, 0xc3879581, 0xe1e0aec0, 0x0ba24e75, 0x94e11489, 0x00544b59, 0xfcdd7acd, 0x905b3da2, 0x17289ba2, 0x82a481b9, 0xd6e7b9b9, 0x08756093, 0xd5011627, 0x064506a7, 0xb1ec295b, 0x7a60f1fe, 0x82d7a47e, 0xae61aaa7, 0xb13fdf61, 0xd54284d4, 0xc931e038, 0x4b540059, 0x77acfffe, 0x652168dc, 0xd139e190, 0x68999bc4, 0xb433dc6d, 0xe7c38144,
SaferiRecordEventLogEntry, 0x000009ef, 0x79da15e7, 0x76ef0ffe, 0x5fa5c8a4, 0x90e05a78, 0xcfd5669f, 0xab36754a, 0x537ecb4d, 0x77746ba1, 0xc92daeab, 0xfac08e2a, 0xc500812b, 0x2c5effb9, 0x69785d6c, 0x155e83aa, 0x38a23bd4, 0x04de0511, 0x2a23659e, 0x9812eeda, 0x57a7d0a2, 0x3dd1ad87, 0xe3aa52ca, 0x393fe741, 0x73b5ab16, 0x6b7477a1, 0x44e932f0, 0xe9eb9eff, 0x4a53fbd8, 0x1b121106, 0xb9900d54, 0xdb8bbd7c,
SaferiReplaceProcessThreadTokens, 0x00000cc1, 0x52772b07, 0xa09046a1, 0xb52f6dfd, 0xe1249037, 0xc05d6659, 0x1c028089, 0x7c19b55f, 0x351f2059, 0xe5f04fd5, 0xae7e8269, 0xdb50a77c, 0x120410a7, 0x4749c983, 0x9198f706, 0x5f705387, 0x064f0672, 0x0bad71d1, 0x812b6606, 0xa3ba7f72, 0x8035f126, 0xfad62be0, 0x24b077db, 0xceef6289, 0x201f3559, 0xf0e644df, 0x3baff538, 0x33364f97, 0x20a50206, 0xb3405d8c, 0x5eaf29f0,
SaferiSearchMatchingHashRules, 0x00000b6a, 0xbefe262a, 0xc2c64588, 0xff619b47, 0x4f924e45, 0x96bd9dee, 0x10fb0cb7, 0x8da9247f, 0xcbdfdeea, 0x3b856fdd, 0x19a4b2e6, 0xb875c253, 0x65126796, 0x6cfab1c7, 0xfa15229d, 0x8ec4bbcb, 0x05a505c5, 0xd1231405, 0xf2a315ab, 0x55184591, 0xb738e69e, 0x34380074, 0x345be956, 0x27518ad7, 0xdedfcbea, 0x933b1827, 0xf5bfd6ca, 0xfa548074, 0xfe8ace1d, 0xa4907a31, 0x0aed11c6,
SetAclInformation, 0x000006c2, 0x25e500db, 0xa5a43cf9, 0x97856d9e, 0x90cfd475, 0x39a4671a, 0x62e07969, 0xf698c5a6, 0x8c99b5ec, 0x01c033f1, 0x1239ec48, 0xb16437db, 0xf4a1fe15, 0xd4f67f14, 0x3ad3e92e, 0x2615dee1, 0x033f0383, 0x98dd8de2, 0x3a7ca821, 0x7d84879f, 0xa012c532, 0x5f5d4161, 0x5d0e7f3b, 0x6b8850b7, 0xb5998cec, 0x940ba1a5, 0xea0f1472, 0xc7d4216b, 0x31b2c105, 0x26472dc4, 0x08d31b2f,
SetEntriesInAccessListA, 0x000008ec, 0x8be9d4b0, 0xcc75f6b2, 0xd950bb90, 0xe4dee90b, 0x5921d87a, 0xf2b33e8e, 0x12766dcb, 0x984eec21, 0xcc954157, 0x66b125ae, 0x12febba9, 0x00c717d9, 0xb0f6a97c, 0x6cbc57f2, 0x79596a84, 0x0480046c, 0x8e45d254, 0x73684fc0, 0x12818260, 0xdffeedeb, 0x0be725b5, 0xe1395008, 0xc97ab6c6, 0xec4f9820, 0x5748b6a4, 0x9657f607, 0xba121495, 0x20cbf7d4, 0x334c2727, 0xc6a8fe05,
SetEntriesInAccessListW, 0x00000902, 0x8be9d4c6, 0xcc75f6c8, 0xd950bba6, 0xe4dee921, 0x5921d890, 0xf2b33ea4, 0x12766de1, 0x984eec37, 0xcc95416d, 0x66b125c4, 0x12febbbf, 0x00c717ef, 0xb0f6a992, 0x6cbc5808, 0x79596a9a, 0x04800482, 0x8e45d26a, 0x73684fd6, 0x12818276, 0xdffeee01, 0x0be725cb, 0xe139501e, 0xc97ab6dc, 0xec4f9836, 0x5748b6ba, 0x9657f61d, 0xba1214ab, 0x20cbf7ea, 0x334c273d, 0xc6a8fe1b,
SetEntriesInAclA, 0x0000060e, 0x74ea00a4, 0xbd92e1ff, 0x87ea619c, 0xc2afb438, 0x2456e729, 0xc6c1e389, 0x537557aa, 0x9cb0685e, 0xebef53d4, 0x658b261b, 0x8242d7d3, 0xd69f6385, 0x0b142e3e, 0x12b751da, 0x929feea9, 0x0302030c, 0xf8257d68, 0xfc08a389, 0x32c2b6c4, 0xb341c3a6, 0x16adf4d2, 0x99a110aa, 0xc5bee560, 0x68b09c5e, 0xf6634960, 0x5e622d44, 0xe1e37832, 0x648ed596, 0x07a431ae, 0x4a131a7e,
SetEntriesInAclW, 0x00000624, 0x74ea00ba, 0xbd92e215, 0x87ea61b2, 0xc2afb44e, 0x2456e73f, 0xc6c1e39f, 0x537557c0, 0x9cb06874, 0xebef53ea, 0x658b2631, 0x8242d7e9, 0xd69f639b, 0x0b142e54, 0x12b751f0, 0x929feebf, 0x03020322, 0xf8257d7e, 0xfc08a39f, 0x32c2b6da, 0xb341c3bc, 0x16adf4e8, 0x99a110c0, 0xc5bee576, 0x68b09c74, 0xf6634976, 0x5e622d5a, 0xe1e37848, 0x648ed5ac, 0x07a431c4, 0x4a131a94,
SetEntriesInAuditListA, 0x00000891, 0x73d3a8b0, 0x5f6dd995, 0x1e98f44c, 0x6997a09d, 0x60f29788, 0xf1c8ac4d, 0x5e603c66, 0x50f9fe50, 0xcd0cc105, 0xa1e8961b, 0x73937c74, 0x456299fd, 0xa13d088c, 0x6142749c, 0xb6abcd31, 0x044b0446, 0xd62b4658, 0xb75081b2, 0x3e89d45b, 0xf497159d, 0xc37f34fb, 0x72ae2b68, 0xac0ceeb9, 0xfdfa514f, 0x6c5321bf, 0x33e00424, 0xa56f4a98, 0x45f79968, 0xd897d131, 0x31bca422,
SetEntriesInAuditListW, 0x000008a7, 0x73d3a8c6, 0x5f6dd9ab, 0x1e98f462, 0x6997a0b3, 0x60f2979e, 0xf1c8ac63, 0x5e603c7c, 0x50f9fe66, 0xcd0cc11b, 0xa1e89631, 0x73937c8a, 0x45629a13, 0xa13d08a2, 0x614274b2, 0xb6abcd47, 0x044b045c, 0xd62b466e, 0xb75081c8, 0x3e89d471, 0xf49715b3, 0xc37f3511, 0x72ae2b7e, 0xac0ceecf, 0xfdfa5165, 0x6c5321d5, 0x33e0043a, 0xa56f4aae, 0x45f7997e, 0xd897d147, 0x31bca438,
SetFileSecurityA, 0x00000645, 0x75da00b5, 0xbb790f04, 0x107e49dc, 0xcde76422, 0x7a7d32f9, 0xbcc5b3b7, 0xc99291d5, 0xc8a98b4d, 0x7ddcd6d4, 0xecad337a, 0xf4035b61, 0xf6a46f31, 0x45320aa2, 0xcd545576, 0x5779c52d, 0x035102f4, 0x2042564d, 0xbaf60f87, 0x855dd4fc, 0x7c46b5c3, 0x10ec9c8a, 0x684a0833, 0xe1ee7979, 0x8ba9c84d, 0xa576af3a, 0xdfad407a, 0x479607cf, 0x57560e80, 0x897ac659, 0x4908d9c2,
SetFileSecurityW, 0x0000065b, 0x75da00cb, 0xbb790f1a, 0x107e49f2, 0xcde76438, 0x7a7d330f, 0xbcc5b3cd, 0xc99291eb, 0xc8a98b63, 0x7ddcd6ea, 0xecad3390, 0xf4035b77, 0xf6a46f47, 0x45320ab8, 0xcd54558c, 0x5779c543, 0x0351030a, 0x20425663, 0xbaf60f9d, 0x855dd512, 0x7c46b5d9, 0x10ec9ca0, 0x684a0849, 0xe1ee798f, 0x8ba9c863, 0xa576af50, 0xdfad4090, 0x479607e5, 0x57560e96, 0x897ac66f, 0x4908d9d8,
SetInformationCodeAuthzLevelW, 0x00000b88, 0x3fda4a11, 0x4068d1b5, 0x71e01c97, 0xd9ad1182, 0x66171ef7, 0x5eebe4d3, 0x245c7c81, 0xc2bce033, 0xe5685cca, 0x57b9c15d, 0x3e3e8cfc, 0x56ce6293, 0xe55366f3, 0xa472e209, 0xc6f39e25, 0x059d05eb, 0x31895862, 0x372edaef, 0x3bbd52ba, 0x736377cc, 0x6c051909, 0x2c25179a, 0x5d8e434f, 0xdfbcc333, 0x83a3be8f, 0x921b86fb, 0x81044a36, 0x0074b8ed, 0x23f52852, 0x64f0218c,
SetInformationCodeAuthzPolicyW, 0x00000c00, 0x9fed256e, 0x48da34cc, 0x0bb103ee, 0x44d17571, 0xc8f81e5f, 0x14eca613, 0x8724d8b1, 0x5fbdc12d, 0xd6c08504, 0x55d7df17, 0xa327b82b, 0x6f4b64dd, 0x40be88b7, 0xb1aec792, 0x3def8e7a, 0x061b05e5, 0xdc42e918, 0x1d0460a2, 0x85bc89e2, 0xce74ebcd, 0x2b88bbcf, 0xd3f6e708, 0x3d642272, 0xc0be602c, 0x325d2968, 0xfcf137fd, 0x33eb2768, 0x0be1c847, 0x1fbda9b8, 0x93c0e580,
SetKernelObjectSecurity, 0x0000093c, 0xf9e754e8, 0x7c613745, 0x01d85c58, 0xd6cda0f0, 0x433b47c2, 0x1d8898c1, 0x8ca350ef, 0x6258e1a8, 0xa75d72a7, 0x879cfe37, 0x61458463, 0xa9e7c5de, 0x3f755e75, 0x3bc30ef2, 0xce7d5ac9, 0x043f04fd, 0x41ec0ce4, 0x528b611b, 0xb1c7ac68, 0xafe0c7dd, 0x16667497, 0xd7d9de6f, 0x554e8844, 0xe15962a7, 0x99cd8037, 0xf00a95c9, 0x86f25eb6, 0xb6ceb8f7, 0x4b7a5270, 0xc0f489c0,
SetNamedSecurityInfoA, 0x00000836, 0x9754d0ab, 0xefbb78e6, 0x49b79265, 0x717db788, 0xfa25ebd4, 0xf11fa419, 0x500f4239, 0x11181005, 0xc9d77056, 0xa7c40f8f, 0x20a2d75e, 0x6d1dabf8, 0xb37dc4ea, 0x057ad579, 0x616f9574, 0x041d0419, 0x125155af, 0x329f3603, 0x2fb1ac6b, 0x1b630da3, 0xc78b1e6f, 0x525942e0, 0x89ac089c, 0x10181105, 0xdd515cdc, 0xe776cfdc, 0xb50842f8, 0x47d3d142, 0x03127556, 0x94da4619,
SetNamedSecurityInfoExA, 0x000008f3, 0xe5d534a8, 0xaefbb7ed, 0xa526de99, 0x0c717e00, 0xb63e89bf, 0x21df123d, 0xf8f5407e, 0x88091159, 0x1816b2b7, 0x5ef93abd, 0x9a5d88c3, 0x252bfcae, 0xe3313bed, 0x598d5811, 0x86ae5622, 0x0495045e, 0xc4d055ad, 0x7347f3a1, 0xbccdc6f2, 0xa722e34e, 0x9cf5a308, 0x2e4705d5, 0x228316f1, 0x11098859, 0x57387395, 0x6cfe2cb8, 0x210c0215, 0xd3d14e08, 0xc49d5a81, 0x4da463fa,
SetNamedSecurityInfoExW, 0x00000909, 0xe5d534be, 0xaefbb803, 0xa526deaf, 0x0c717e16, 0xb63e89d5, 0x21df1253, 0xf8f54094, 0x8809116f, 0x1816b2cd, 0x5ef93ad3, 0x9a5d88d9, 0x252bfcc4, 0xe3313c03, 0x598d5827, 0x86ae5638, 0x04950474, 0xc4d055c3, 0x7347f3b7, 0xbccdc708, 0xa722e364, 0x9cf5a31e, 0x2e4705eb, 0x22831707, 0x1109886f, 0x573873ab, 0x6cfe2cce, 0x210c022b, 0xd3d14e1e, 0xc49d5a97, 0x4da46410,
SetNamedSecurityInfoW, 0x0000084c, 0x9754d0c1, 0xefbb78fc, 0x49b7927b, 0x717db79e, 0xfa25ebea, 0xf11fa42f, 0x500f424f, 0x1118101b, 0xc9d7706c, 0xa7c40fa5, 0x20a2d774, 0x6d1dac0e, 0xb37dc500, 0x057ad58f, 0x616f958a, 0x041d042f, 0x125155c5, 0x329f3619, 0x2fb1ac81, 0x1b630db9, 0xc78b1e85, 0x525942f6, 0x89ac08b2, 0x1018111b, 0xdd515cf2, 0xe776cff2, 0xb508430e, 0x47d3d158, 0x0312756c, 0x94da462f,
SetPrivateObjectSecurity, 0x000009b6, 0xf9e35ae8, 0x3a8d3706, 0x1883fdbd, 0x1d1aa204, 0xf0e0c90d, 0x6291c8b1, 0x89d83da8, 0x75686a77, 0x12d43505, 0xb0313be7, 0x0750837c, 0x2509eac4, 0xead010dc, 0xd197cb39, 0x50bec771, 0x04db04db, 0x3fc2150a, 0x6fe901aa, 0xc39b52a5, 0xa9dd1541, 0x3aef7eff, 0xbc156f2d, 0x7b2c4c54, 0x6a687577, 0xe43663a2, 0xc83823e0, 0x1a0270ca, 0xe29d2d30, 0xda8f211d, 0x110a8bc7,
SetPrivateObjectSecurityEx, 0x00000a73, 0xbe78d754, 0xa3a8d3f9, 0x94621077, 0x541d1b1e, 0x6b7c38ac, 0x9f162995, 0x80a227d9, 0xaf7775e0, 0x2fc1452d, 0x24fe7b7b, 0x4aadf095, 0x0e3ac49d, 0xb62c37b2, 0x1a90b415, 0x43851e3d, 0x05200553, 0x901305ba, 0xa70fd092, 0x97170dc2, 0x41ae2d8d, 0xbfd0e457, 0xf2dcd5ce, 0x31527729, 0x7577afe0, 0x98e8dc05, 0x823e1e3b, 0x09c33180, 0x9d2d35aa, 0xa3c84a16, 0x10a8bdfd,
SetSecurityDescriptorControl, 0x00000b84, 0xa7a66f7b, 0xfbc8d480, 0xbb4d7c9e, 0xd5f79e50, 0xe32ccef0, 0xb8b11b0d, 0xa9f1871f, 0x19d6d7c7, 0x2ef2e532, 0x912baeae, 0xd9f9420e, 0xc76790fc, 0x981b69b2, 0x3b184df1, 0x647bee73, 0x05ec0598, 0x5700c021, 0x55c17a88, 0x94bba330, 0x40303418, 0x2fa98274, 0xde2cf591, 0x2f1a01f7, 0xd7d719c6, 0xc39d5087, 0x09913649, 0x3113eaf4, 0xeedd6986, 0xb2694f64, 0xaef6da12,
SetSecurityDescriptorDacl, 0x00000a17, 0x5d3375cc, 0x5634fc7b, 0x0378461d, 0xbbedd736, 0x0bc2a74e, 0x3da0163c, 0xc0214d28, 0x4f9c65cf, 0x2a37333e, 0x9a98438c, 0x16cebb3e, 0x16c1db04, 0x534e5fc2, 0x712d93fd, 0xbd79ec33, 0x04b00567, 0x7cc1563e, 0xa54aad65, 0x4d97fbfd, 0xaee1e442, 0x0612acfe, 0x9b4cb88f, 0xb1ec5b5d, 0x659c4fcf, 0x04e15894, 0x7e8a5f9a, 0x2950a8bc, 0x02aeef17, 0x805932b7, 0x2abbda6f,
SetSecurityDescriptorGroup, 0x00000ab0, 0xfe99bb5f, 0x1c8d3f92, 0xf91f0934, 0x08d1dde4, 0xbb8045aa, 0x15bac3c9, 0x63b0cb3a, 0xd85badd8, 0xd3981e29, 0xe86766c4, 0xe9130a4f, 0xc0d4788e, 0x205acde3, 0x5459c8e6, 0xd9017bc3, 0x0581052f, 0xdb25ded3, 0x6e5bedc3, 0x2fb0d2a3, 0x2a47bc6e, 0x986868c2, 0x73a265e1, 0x60e6ce04, 0xad5bd8d8, 0xa2cf4ef2, 0xa5dca94f, 0x2a4dc915, 0x2af30e70, 0x02c9eb74, 0xaaef7250,
SetSecurityDescriptorOwner, 0x00000aae, 0xde99bb5a, 0x288d3f90, 0xf81f0934, 0x0829dde5, 0x3b4ac5ac, 0xd5ac0bca, 0x43acf3bc, 0xc85ab2e2, 0x4b97decc, 0xec6756da, 0x67930654, 0x0fdc7791, 0x29db4da5, 0x5559d0d8, 0xd9097c41, 0x05760538, 0x1b1e7ed6, 0x665801c5, 0x2c2ed525, 0x294ebcc0, 0x982868ce, 0xb3922de4, 0x88e2ae86, 0xb25ac8e2, 0x236f06f5, 0xadf09551, 0x2ad04317, 0x2afb5c72, 0x02ca74b6, 0xaaef7b42,
SetSecurityDescriptorRMControl, 0x00000c23, 0x40e99c83, 0x3b538dd0, 0x7517756c, 0x47217b00, 0x04c28873, 0xb4cbc768, 0x4fc5def2, 0x41a1fd4e, 0xbfa56084, 0x4ab906e2, 0xb19858cb, 0x937ae2f2, 0xa2a62a4f, 0x208d2bd7, 0x8155be51, 0x063905ea, 0xf8f7e474, 0xded6ea4c, 0xca16206d, 0xcc22f5fe, 0xab0ae22a, 0xe97a92b9, 0x25350983, 0xfca2424d, 0x237efcab, 0xcf878213, 0x856e84f5, 0x9215e457, 0xa4652890, 0xef715cf2,
SetSecurityDescriptorSacl, 0x00000a26, 0x3d3375ce, 0x9234fc7b, 0x0af8461d, 0xbcddd736, 0x0be0a74e, 0x3da3d63c, 0xc021c528, 0x4f9c74cf, 0x2a37351e, 0x9a9843c8, 0x96cebb45, 0x06c1db05, 0x714e5fc2, 0x74ed93fd, 0xbdf1ec33, 0x04bf0567, 0x7cc3363e, 0xa54ae965, 0x4d98037d, 0xaee1e532, 0x0612ad1c, 0x5b4cb893, 0x29ec5b5e, 0x749c4fcf, 0x06c15894, 0x7ec65f9a, 0x295828bc, 0x02afdf17, 0x805950b7, 0x2abbde2f,
SetSecurityInfo, 0x00000610, 0x2dd400d5, 0x22edef01, 0x43d653a3, 0x6dbb5411, 0xd04bb998, 0x81827dac, 0xbed3128a, 0xa3900fd2, 0xa331f111, 0xf1957504, 0x7a415401, 0x8985017e, 0x7f0625c3, 0x0ea5babf, 0x48b22d07, 0x02b00360, 0x4b0ce39c, 0x85668c88, 0xb101e677, 0x6b1a56b2, 0xbce4ccff, 0xd94125ed, 0xc5750be8, 0x0f90a3d2, 0xbe6bd5d7, 0xe8ab7dee, 0x9ad7336b, 0xea87a07b, 0xdd27c7a1, 0x5536742e,
SetSecurityInfoExA, 0x0000070e, 0xe5ba80a8, 0x548bb81f, 0xe5a1eb7a, 0x0616dbfe, 0x4471a0dc, 0x83bb20a3, 0x89a85638, 0x0854d2e5, 0xa24f6275, 0xe45a2454, 0xcc21be41, 0xf0189558, 0x8abe1dcc, 0xb1a3adff, 0x692a46e6, 0x03d80336, 0xdcaf89b3, 0xea50225a, 0x95023c1a, 0xf6aceb67, 0x8b0d5a40, 0x7aa229bc, 0x474098a0, 0xd25508e4, 0xbb0949bb, 0xf7c010ee, 0x99b6f0ac, 0x7a080b69, 0x4f8f58fb, 0x4d9d1206,
SetSecurityInfoExW, 0x00000724, 0xe5ba80be, 0x548bb835, 0xe5a1eb90, 0x0616dc14, 0x4471a0f2, 0x83bb20b9, 0x89a8564e, 0x0854d2fb, 0xa24f628b, 0xe45a246a, 0xcc21be57, 0xf018956e, 0x8abe1de2, 0xb1a3ae15, 0x692a46fc, 0x03d8034c, 0xdcaf89c9, 0xea502270, 0x95023c30, 0xf6aceb7d, 0x8b0d5a56, 0x7aa229d2, 0x474098b6, 0xd25508fa, 0xbb0949d1, 0xf7c01104, 0x99b6f0c2, 0x7a080b7f, 0x4f8f5911, 0x4d9d121c,
SetServiceBits, 0x0000058f, 0x48a800dc, 0x1ebaba58, 0x423470b0, 0x5835d153, 0x70083223, 0xeae08054, 0xb3c7e3fb, 0x90262db0, 0x85b91a74, 0x4c61d667, 0x4a7516c1, 0xd7622850, 0x65b5a80a, 0x88fa66b6, 0x146030b6, 0x02bb02d4, 0xc156882d, 0x20e5b82d, 0xb753fb90, 0x24380551, 0xa616fc14, 0x11ad5988, 0x832214a1, 0x2d2690b0, 0xe9a6b686, 0x6fd7b2f1, 0x97cbc96a, 0xd5362a7c, 0x6a9ca323, 0xd55c1a54,
SetServiceObjectSecurity, 0x000009ac, 0xf9ca2ae8, 0x998d36ca, 0x18041b6d, 0x254da0fc, 0x1ec8cb34, 0x631e8779, 0x19903dcc, 0x75714c82, 0x2f3c6507, 0xb33187bb, 0xa35203ab, 0x550be3cb, 0xfd17f6da, 0xce538ed1, 0xd11ac700, 0x04bd04ef, 0x9fcc84e6, 0x02a4cdb3, 0xbd23764d, 0xb1d01479, 0x6add7f1f, 0x78657232, 0x7b63dbf8, 0x4c717582, 0x243e7005, 0x8704b3e8, 0xbe09e8f3, 0xd29f6637, 0xf2d5011d, 0xd10a8c1a,
SetServiceStatus, 0x00000681, 0xaa2a00e3, 0x952bac35, 0x5c5ad244, 0xa334464b, 0x30f6bb03, 0xd959f9c0, 0x99f23845, 0xb3b17da4, 0x31a55f82, 0x45aac4ed, 0x63ab2b93, 0x39835359, 0xcb12b354, 0xd0ba76eb, 0x53f2c3ff, 0x032e0353, 0x608e4a7f, 0xed2b5435, 0x479be703, 0x62368749, 0x0dedde0c, 0xd8d6fa43, 0xba8d17aa, 0x7db1b3a4, 0x5b4235e5, 0xc5e344b4, 0x51cc3d72, 0x37445598, 0xa731d735, 0x55c1f1e4,
SetThreadToken, 0x00000585, 0xa06800d4, 0x21378a50, 0x7fa3e90d, 0x9df4d83d, 0xd8f9627b, 0x2acbbb63, 0xb7c8caec, 0x8521499a, 0x6e43002c, 0x03a23756, 0x270120d1, 0x9e901b5e, 0x7f1cae66, 0x580dd5d9, 0x134a31a9, 0x02cc02b9, 0x11948fa8, 0xef62bc24, 0x36a03211, 0x3616401c, 0xa7139461, 0xddd1085d, 0x6d301585, 0x4921859a, 0x5f250f4a, 0xb04b8aac, 0x98d6aefb, 0xbd37fcb6, 0xc05c6d26, 0xd5735873,
SetTokenInformation, 0x000007b3, 0x27c740db, 0x15a45125, 0x09ec59a0, 0x33f46e8d, 0x23a8a80f, 0x7eb8254c, 0xae4ab631, 0x1be7a710, 0xe002b671, 0xab36da73, 0x95d9443c, 0x15f343d7, 0xdedb6e5a, 0xee6456fe, 0xf781bfa7, 0x03bf03f4, 0x191f4f83, 0x7cd1e9f7, 0x3c682724, 0x920b1076, 0x77935424, 0x60004404, 0xfae96992, 0xa6e81c0f, 0xd6ccbfa7, 0xa5cedfdb, 0x41949881, 0x1f553a75, 0x3e4e0ee8, 0x23532210,
SetTraceCallback, 0x00000628, 0xf21a00cd, 0xe6a21127, 0x608acb9c, 0x300ed03d, 0x979c2176, 0x8925e50f, 0x50fe4b9a, 0xa7896b91, 0x456f0b1b, 0xa95fd0e7, 0x8fa71408, 0x132a30de, 0x088b92a5, 0x349e30a0, 0x88f68a2b, 0x03100318, 0x0855ea92, 0x28e1cee8, 0x08bf2368, 0xcc2d341e, 0x2ba48d6e, 0x8d09e12b, 0x7d1e1f7a, 0x6b89a791, 0x572ef95b, 0xe9219125, 0x99860a29, 0x34ce0f3a, 0xc72dd402, 0x589a0ca4,
SetUserFileEncryptionKey, 0x0000099f, 0xcb2bcad9, 0x5079cfa8, 0x1b811d63, 0xb90e790d, 0x8154d18a, 0xef0eb0cf, 0xea01cd18, 0x8d5a7d43, 0x18ba6e5a, 0x7ef55776, 0x6e01a00d, 0x4aace86e, 0x6181410e, 0x7b6f5142, 0xdde5b756, 0x05060499, 0xbe6ad79a, 0x252cfaf5, 0xe744519f, 0x46deeb3d, 0x8f63c37b, 0x0653998b, 0x91862594, 0x7d5a8d43, 0xb4fed215, 0xff64d706, 0x86fe8710, 0x1a3f18dc, 0x2c31765e, 0xfd33cf7d,
StartServiceA, 0x00000520, 0x62f000a7, 0xaeb4b362, 0x98e05c52, 0x42a08af3, 0x1942c813, 0x5280863e, 0xac9e7495, 0x4a2a317f, 0x8f937a5d, 0xeda727bc, 0x481f1ea2, 0x433efbe3, 0x8baf18e3, 0xfd5eeb4f, 0xbfd94a71, 0x027902a7, 0x45b41de3, 0xfce56531, 0x6a008b32, 0xea06e38c, 0xaded3368, 0xb38b2533, 0x67c4b96f, 0x312a4a7f, 0xe71f22d1, 0x249ff0c4, 0x9728cf98, 0x9cf7a22a, 0x5035545d, 0x78697045,
StartServiceCtrlDispatcherA, 0x00000abc, 0x47658c6d, 0xe3aef5b0, 0x2c5a79d6, 0x07aede05, 0x74d55651, 0x7713129c, 0x7c9e85f9, 0xf58c8fb4, 0xa560ecb3, 0xfdb5bec6, 0xa1b2ceb3, 0x94cff73d, 0x3f593d1c, 0x82595508, 0x4f49b34e, 0x0580053c, 0xf6ffdcd2, 0x94fc4463, 0x14c89168, 0x37c6aded, 0x495a81cc, 0xe103a8ab, 0xd32e2f69, 0x8f8cf5b4, 0x74a51d6f, 0xcbdaf0a1, 0x4fb720af, 0x9cffef0d, 0xa016dc5e, 0xdb01fc5f,
StartServiceCtrlDispatcherW, 0x00000ad2, 0x47658c83, 0xe3aef5c6, 0x2c5a79ec, 0x07aede1b, 0x74d55667, 0x771312b2, 0x7c9e860f, 0xf58c8fca, 0xa560ecc9, 0xfdb5bedc, 0xa1b2cec9, 0x94cff753, 0x3f593d32, 0x8259551e, 0x4f49b364, 0x05800552, 0xf6ffdce8, 0x94fc4479, 0x14c8917e, 0x37c6ae03, 0x495a81e2, 0xe103a8c1, 0xd32e2f7f, 0x8f8cf5ca, 0x74a51d85, 0xcbdaf0b7, 0x4fb720c5, 0x9cffef23, 0xa016dc74, 0xdb01fc75,
StartServiceW, 0x00000536, 0x62f000bd, 0xaeb4b378, 0x98e05c68, 0x42a08b09, 0x1942c829, 0x52808654, 0xac9e74ab, 0x4a2a3195, 0x8f937a73, 0xeda727d2, 0x481f1eb8, 0x433efbf9, 0x8baf18f9, 0xfd5eeb65, 0xbfd94a87, 0x027902bd, 0x45b41df9, 0xfce56547, 0x6a008b48, 0xea06e3a2, 0xaded337e, 0xb38b2549, 0x67c4b985, 0x312a4a95, 0xe71f22e7, 0x249ff0da, 0x9728cfae, 0x9cf7a240, 0x50355473, 0x7869705b,
StartTraceA, 0x0000043e, 0x83c000a5, 0x848b3062, 0x6469011b, 0x4c87bbd0, 0xe63e0c22, 0xf72b88c9, 0xb4c87155, 0x2e2ad415, 0xb674b20c, 0x83bc560c, 0x189e959d, 0x9209dbe8, 0xe802e780, 0xef6cba5e, 0x2f53d2ee, 0x0200023e, 0x26025e63, 0xa9c10b2c, 0x31ca33ba, 0xfda00ab7, 0xa3ed4e73, 0x57e32812, 0x737fb29e, 0xd42b2e14, 0x8e1eda62, 0xc0ed18db, 0xb0acfd8e, 0x99b8d439, 0xd141fe41, 0x0786a245,
StartTraceW, 0x00000454, 0x83c000bb, 0x848b3078, 0x64690131, 0x4c87bbe6, 0xe63e0c38, 0xf72b88df, 0xb4c8716b, 0x2e2ad42b, 0xb674b222, 0x83bc5622, 0x189e95b3, 0x9209dbfe, 0xe802e796, 0xef6cba74, 0x2f53d304, 0x02000254, 0x26025e79, 0xa9c10b42, 0x31ca33d0, 0xfda00acd, 0xa3ed4e89, 0x57e32828, 0x737fb2b4, 0xd42b2e2a, 0x8e1eda78, 0xc0ed18f1, 0xb0acfda4, 0x99b8d44f, 0xd141fe57, 0x0786a25b,
StopTraceA, 0x000003d6, 0x5b8000a5, 0x8444c062, 0x6467f6af, 0xe987b7b0, 0x98214c12, 0xb67dff99, 0x67c70412, 0x0cd3d128, 0xc9640d46, 0x47cf4d87, 0xf73aa897, 0x8bf958fb, 0x3af1df0c, 0x2a4f79da, 0xebd298ed, 0x01dc01fa, 0x144247e3, 0x698edb18, 0x15a9456e, 0xaa6df6ca, 0xb6d82d5b, 0x93f62221, 0xa63dc59b, 0xd0d40d27, 0x2118b592, 0x88c00c96, 0xaf5cf075, 0x65b87f3c, 0x1bd1fe2c, 0x01e4a245,
StopTraceW, 0x000003ec, 0x5b8000bb, 0x8444c078, 0x6467f6c5, 0xe987b7c6, 0x98214c28, 0xb67dffaf, 0x67c70428, 0x0cd3d13e, 0xc9640d5c, 0x47cf4d9d, 0xf73aa8ad, 0x8bf95911, 0x3af1df22, 0x2a4f79f0, 0xebd29903, 0x01dc0210, 0x144247f9, 0x698edb2e, 0x15a94584, 0xaa6df6e0, 0xb6d82d71, 0x93f62237, 0xa63dc5b1, 0xd0d40d3d, 0x2118b5a8, 0x88c00cac, 0xaf5cf08b, 0x65b87f52, 0x1bd1fe42, 0x01e4a25b,
SynchronizeWindows31FilesAndWindowsNTRegistry, 0x000011d7, 0x7d4402a8, 0x1586cbdb, 0xa5e14230, 0x76b1049e, 0x994a7c84, 0x115bba94, 0xfecaebad, 0x207199bd, 0x658d7900, 0x5855d7bd, 0x53d5f7d8, 0x4590be36, 0x2c41c1b5, 0xe3c4c34f, 0x0e4e44c2, 0x08b10926, 0xf8528799, 0x0e80d2e1, 0x2d71baa0, 0x4de12d6e, 0xbe9a5734, 0x91863a69, 0x12ded79a, 0x997120bd, 0x579386fa, 0xaca98369, 0x8b58c055, 0x75798e4d, 0x81346cc2, 0xd3efd324,
SystemFunction001, 0x0000065c, 0x62a10070, 0x4a9ddfa9, 0xd7bd962d, 0xd492c5bc, 0x3a10871b, 0xc32317eb, 0xb636c4b6, 0x835eb8c7, 0x12371219, 0x7071afdf, 0xca5d53dd, 0xa23244d0, 0xa8898337, 0x1a35dfba, 0x94e7bb30, 0x03390323, 0x48191af8, 0x89a4a0a2, 0x5afe12ed, 0x549f45b0, 0x55336bf8, 0x1c75be99, 0xf591855b, 0xb85e83c7, 0x9345910a, 0x19b80699, 0x6125bd15, 0xb5b23150, 0xa4d086f0, 0xc70432eb,
SystemFunction002, 0x0000065d, 0x62a10071, 0x4a9ddfaa, 0xd7bd962e, 0xd492c5bd, 0x3a10871c, 0xc32317ec, 0xb636c4b7, 0x835eb8c8, 0x1237121a, 0x7071afe0, 0xca5d53de, 0xa23244d1, 0xa8898338, 0x1a35dfbb, 0x94e7bb31, 0x03390324, 0x48191af9, 0x89a4a0a3, 0x5afe12ee, 0x549f45b1, 0x55336bf9, 0x1c75be9a, 0xf591855c, 0xb85e83c8, 0x9345910b, 0x19b8069a, 0x6125bd16, 0xb5b23151, 0xa4d086f1, 0xc70432ec,
SystemFunction003, 0x0000065e, 0x62a10072, 0x4a9ddfab, 0xd7bd962f, 0xd492c5be, 0x3a10871d, 0xc32317ed, 0xb636c4b8, 0x835eb8c9, 0x1237121b, 0x7071afe1, 0xca5d53df, 0xa23244d2, 0xa8898339, 0x1a35dfbc, 0x94e7bb32, 0x03390325, 0x48191afa, 0x89a4a0a4, 0x5afe12ef, 0x549f45b2, 0x55336bfa, 0x1c75be9b, 0xf591855d, 0xb85e83c9, 0x9345910c, 0x19b8069b, 0x6125bd17, 0xb5b23152, 0xa4d086f2, 0xc70432ed,
SystemFunction004, 0x0000065f, 0x62a10073, 0x4a9ddfac, 0xd7bd9630, 0xd492c5bf, 0x3a10871e, 0xc32317ee, 0xb636c4b9, 0x835eb8ca, 0x1237121c, 0x7071afe2, 0xca5d53e0, 0xa23244d3, 0xa889833a, 0x1a35dfbd, 0x94e7bb33, 0x03390326, 0x48191afb, 0x89a4a0a5, 0x5afe12f0, 0x549f45b3, 0x55336bfb, 0x1c75be9c, 0xf591855e, 0xb85e83ca, 0x9345910d, 0x19b8069c, 0x6125bd18, 0xb5b23153, 0xa4d086f3, 0xc70432ee,
SystemFunction005, 0x00000660, 0x62a10074, 0x4a9ddfad, 0xd7bd9631, 0xd492c5c0, 0x3a10871f, 0xc32317ef, 0xb636c4ba, 0x835eb8cb, 0x1237121d, 0x7071afe3, 0xca5d53e1, 0xa23244d4, 0xa889833b, 0x1a35dfbe, 0x94e7bb34, 0x03390327, 0x48191afc, 0x89a4a0a6, 0x5afe12f1, 0x549f45b4, 0x55336bfc, 0x1c75be9d, 0xf591855f, 0xb85e83cb, 0x9345910e, 0x19b8069d, 0x6125bd19, 0xb5b23154, 0xa4d086f4, 0xc70432ef,
SystemFunction006, 0x00000661, 0x62a10075, 0x4a9ddfae, 0xd7bd9632, 0xd492c5c1, 0x3a108720, 0xc32317f0, 0xb636c4bb, 0x835eb8cc, 0x1237121e, 0x7071afe4, 0xca5d53e2, 0xa23244d5, 0xa889833c, 0x1a35dfbf, 0x94e7bb35, 0x03390328, 0x48191afd, 0x89a4a0a7, 0x5afe12f2, 0x549f45b5, 0x55336bfd, 0x1c75be9e, 0xf5918560, 0xb85e83cc, 0x9345910f, 0x19b8069e, 0x6125bd1a, 0xb5b23155, 0xa4d086f5, 0xc70432f0,
SystemFunction007, 0x00000662, 0x62a10076, 0x4a9ddfaf, 0xd7bd9633, 0xd492c5c2, 0x3a108721, 0xc32317f1, 0xb636c4bc, 0x835eb8cd, 0x1237121f, 0x7071afe5, 0xca5d53e3, 0xa23244d6, 0xa889833d, 0x1a35dfc0, 0x94e7bb36, 0x03390329, 0x48191afe, 0x89a4a0a8, 0x5afe12f3, 0x549f45b6, 0x55336bfe, 0x1c75be9f, 0xf5918561, 0xb85e83cd, 0x93459110, 0x19b8069f, 0x6125bd1b, 0xb5b23156, 0xa4d086f6, 0xc70432f1,
SystemFunction008, 0x00000663, 0x62a10077, 0x4a9ddfb0, 0xd7bd9634, 0xd492c5c3, 0x3a108722, 0xc32317f2, 0xb636c4bd, 0x835eb8ce, 0x12371220, 0x7071afe6, 0xca5d53e4, 0xa23244d7, 0xa889833e, 0x1a35dfc1, 0x94e7bb37, 0x0339032a, 0x48191aff, 0x89a4a0a9, 0x5afe12f4, 0x549f45b7, 0x55336bff, 0x1c75bea0, 0xf5918562, 0xb85e83ce, 0x93459111, 0x19b806a0, 0x6125bd1c, 0xb5b23157, 0xa4d086f7, 0xc70432f2,
SystemFunction009, 0x00000664, 0x62a10078, 0x4a9ddfb1, 0xd7bd9635, 0xd492c5c4, 0x3a108723, 0xc32317f3, 0xb636c4be, 0x835eb8cf, 0x12371221, 0x7071afe7, 0xca5d53e5, 0xa23244d8, 0xa889833f, 0x1a35dfc2, 0x94e7bb38, 0x0339032b, 0x48191b00, 0x89a4a0aa, 0x5afe12f5, 0x549f45b8, 0x55336c00, 0x1c75bea1, 0xf5918563, 0xb85e83cf, 0x93459112, 0x19b806a1, 0x6125bd1d, 0xb5b23158, 0xa4d086f8, 0xc70432f3,
SystemFunction010, 0x0000065c, 0xe2a1006f, 0x8a9ddfa8, 0xf7bd962c, 0xe492c5bb, 0x4210871a, 0xc72317ea, 0xb836c4b5, 0x845eb8c6, 0x12b71218, 0x70b1afde, 0xca7d53dc, 0xa24244cf, 0xa8918336, 0x1a39dfb9, 0x94e9bb2f, 0x033a0322, 0x48199af7, 0x89a4e0a1, 0x5afe32ec, 0x549f55af, 0x553373f7, 0x1c75c298, 0xf591875a, 0xb85e84c6, 0x93459189, 0x19b806d8, 0x6125bd34, 0xb5b2315f, 0xa4d086f7, 0xc70432ee,
SystemFunction011, 0x0000065d, 0xe2a10070, 0x8a9ddfa9, 0xf7bd962d, 0xe492c5bc, 0x4210871b, 0xc72317eb, 0xb836c4b6, 0x845eb8c7, 0x12b71219, 0x70b1afdf, 0xca7d53dd, 0xa24244d0, 0xa8918337, 0x1a39dfba, 0x94e9bb30, 0x033a0323, 0x48199af8, 0x89a4e0a2, 0x5afe32ed, 0x549f55b0, 0x553373f8, 0x1c75c299, 0xf591875b, 0xb85e84c7, 0x9345918a, 0x19b806d9, 0x6125bd35, 0xb5b23160, 0xa4d086f8, 0xc70432ef,
SystemFunction012, 0x0000065e, 0xe2a10071, 0x8a9ddfaa, 0xf7bd962e, 0xe492c5bd, 0x4210871c, 0xc72317ec, 0xb836c4b7, 0x845eb8c8, 0x12b7121a, 0x70b1afe0, 0xca7d53de, 0xa24244d1, 0xa8918338, 0x1a39dfbb, 0x94e9bb31, 0x033a0324, 0x48199af9, 0x89a4e0a3, 0x5afe32ee, 0x549f55b1, 0x553373f9, 0x1c75c29a, 0xf591875c, 0xb85e84c8, 0x9345918b, 0x19b806da, 0x6125bd36, 0xb5b23161, 0xa4d086f9, 0xc70432f0,
SystemFunction013, 0x0000065f, 0xe2a10072, 0x8a9ddfab, 0xf7bd962f, 0xe492c5be, 0x4210871d, 0xc72317ed, 0xb836c4b8, 0x845eb8c9, 0x12b7121b, 0x70b1afe1, 0xca7d53df, 0xa24244d2, 0xa8918339, 0x1a39dfbc, 0x94e9bb32, 0x033a0325, 0x48199afa, 0x89a4e0a4, 0x5afe32ef, 0x549f55b2, 0x553373fa, 0x1c75c29b, 0xf591875d, 0xb85e84c9, 0x9345918c, 0x19b806db, 0x6125bd37, 0xb5b23162, 0xa4d086fa, 0xc70432f1,
SystemFunction014, 0x00000660, 0xe2a10073, 0x8a9ddfac, 0xf7bd9630, 0xe492c5bf, 0x4210871e, 0xc72317ee, 0xb836c4b9, 0x845eb8ca, 0x12b7121c, 0x70b1afe2, 0xca7d53e0, 0xa24244d3, 0xa891833a, 0x1a39dfbd, 0x94e9bb33, 0x033a0326, 0x48199afb, 0x89a4e0a5, 0x5afe32f0, 0x549f55b3, 0x553373fb, 0x1c75c29c, 0xf591875e, 0xb85e84ca, 0x9345918d, 0x19b806dc, 0x6125bd38, 0xb5b23163, 0xa4d086fb, 0xc70432f2,
SystemFunction015, 0x00000661, 0xe2a10074, 0x8a9ddfad, 0xf7bd9631, 0xe492c5c0, 0x4210871f, 0xc72317ef, 0xb836c4ba, 0x845eb8cb, 0x12b7121d, 0x70b1afe3, 0xca7d53e1, 0xa24244d4, 0xa891833b, 0x1a39dfbe, 0x94e9bb34, 0x033a0327, 0x48199afc, 0x89a4e0a6, 0x5afe32f1, 0x549f55b4, 0x553373fc, 0x1c75c29d, 0xf591875f, 0xb85e84cb, 0x9345918e, 0x19b806dd, 0x6125bd39, 0xb5b23164, 0xa4d086fc, 0xc70432f3,
SystemFunction016, 0x00000662, 0xe2a10075, 0x8a9ddfae, 0xf7bd9632, 0xe492c5c1, 0x42108720, 0xc72317f0, 0xb836c4bb, 0x845eb8cc, 0x12b7121e, 0x70b1afe4, 0xca7d53e2, 0xa24244d5, 0xa891833c, 0x1a39dfbf, 0x94e9bb35, 0x033a0328, 0x48199afd, 0x89a4e0a7, 0x5afe32f2, 0x549f55b5, 0x553373fd, 0x1c75c29e, 0xf5918760, 0xb85e84cc, 0x9345918f, 0x19b806de, 0x6125bd3a, 0xb5b23165, 0xa4d086fd, 0xc70432f4,
SystemFunction017, 0x00000663, 0xe2a10076, 0x8a9ddfaf, 0xf7bd9633, 0xe492c5c2, 0x42108721, 0xc72317f1, 0xb836c4bc, 0x845eb8cd, 0x12b7121f, 0x70b1afe5, 0xca7d53e3, 0xa24244d6, 0xa891833d, 0x1a39dfc0, 0x94e9bb36, 0x033a0329, 0x48199afe, 0x89a4e0a8, 0x5afe32f3, 0x549f55b6, 0x553373fe, 0x1c75c29f, 0xf5918761, 0xb85e84cd, 0x93459190, 0x19b806df, 0x6125bd3b, 0xb5b23166, 0xa4d086fe, 0xc70432f5,
SystemFunction018, 0x00000664, 0xe2a10077, 0x8a9ddfb0, 0xf7bd9634, 0xe492c5c3, 0x42108722, 0xc72317f2, 0xb836c4bd, 0x845eb8ce, 0x12b71220, 0x70b1afe6, 0xca7d53e4, 0xa24244d7, 0xa891833e, 0x1a39dfc1, 0x94e9bb37, 0x033a032a, 0x48199aff, 0x89a4e0a9, 0x5afe32f4, 0x549f55b7, 0x553373ff, 0x1c75c2a0, 0xf5918762, 0xb85e84ce, 0x93459191, 0x19b806e0, 0x6125bd3c, 0xb5b23167, 0xa4d086ff, 0xc70432f6,
SystemFunction019, 0x00000665, 0xe2a10078, 0x8a9ddfb1, 0xf7bd9635, 0xe492c5c4, 0x42108723, 0xc72317f3, 0xb836c4be, 0x845eb8cf, 0x12b71221, 0x70b1afe7, 0xca7d53e5, 0xa24244d8, 0xa891833f, 0x1a39dfc2, 0x94e9bb38, 0x033a032b, 0x48199b00, 0x89a4e0aa, 0x5afe32f5, 0x549f55b8, 0x55337400, 0x1c75c2a1, 0xf5918763, 0xb85e84cf, 0x93459192, 0x19b806e1, 0x6125bd3d, 0xb5b23168, 0xa4d08700, 0xc70432f7,
SystemFunction020, 0x0000065d, 0x62a10070, 0xca9ddfa8, 0x17bd962d, 0xf492c5bb, 0x4a10871a, 0xcb2317ea, 0xba36c4b5, 0x855eb8c6, 0x13371218, 0x70f1afde, 0xca9d53dc, 0xa25244cf, 0xa8998336, 0x1a3ddfb9, 0x94ebbb2f, 0x033b0322, 0x481a1af7, 0x89a520a1, 0x5afe52ec, 0x549f65af, 0x55337bf7, 0x1c75c698, 0xf591895a, 0xb85e85c6, 0x93459209, 0x19b80718, 0x6125bd54, 0xb5b2316f, 0xa4d086ff, 0xc70432f2,
SystemFunction021, 0x0000065e, 0x62a10071, 0xca9ddfa9, 0x17bd962e, 0xf492c5bc, 0x4a10871b, 0xcb2317eb, 0xba36c4b6, 0x855eb8c7, 0x13371219, 0x70f1afdf, 0xca9d53dd, 0xa25244d0, 0xa8998337, 0x1a3ddfba, 0x94ebbb30, 0x033b0323, 0x481a1af8, 0x89a520a2, 0x5afe52ed, 0x549f65b0, 0x55337bf8, 0x1c75c699, 0xf591895b, 0xb85e85c7, 0x9345920a, 0x19b80719, 0x6125bd55, 0xb5b23170, 0xa4d08700, 0xc70432f3,
SystemFunction022, 0x0000065f, 0x62a10072, 0xca9ddfaa, 0x17bd962f, 0xf492c5bd, 0x4a10871c, 0xcb2317ec, 0xba36c4b7, 0x855eb8c8, 0x1337121a, 0x70f1afe0, 0xca9d53de, 0xa25244d1, 0xa8998338, 0x1a3ddfbb, 0x94ebbb31, 0x033b0324, 0x481a1af9, 0x89a520a3, 0x5afe52ee, 0x549f65b1, 0x55337bf9, 0x1c75c69a, 0xf591895c, 0xb85e85c8, 0x9345920b, 0x19b8071a, 0x6125bd56, 0xb5b23171, 0xa4d08701, 0xc70432f4,
SystemFunction023, 0x00000660, 0x62a10073, 0xca9ddfab, 0x17bd9630, 0xf492c5be, 0x4a10871d, 0xcb2317ed, 0xba36c4b8, 0x855eb8c9, 0x1337121b, 0x70f1afe1, 0xca9d53df, 0xa25244d2, 0xa8998339, 0x1a3ddfbc, 0x94ebbb32, 0x033b0325, 0x481a1afa, 0x89a520a4, 0x5afe52ef, 0x549f65b2, 0x55337bfa, 0x1c75c69b, 0xf591895d, 0xb85e85c9, 0x9345920c, 0x19b8071b, 0x6125bd57, 0xb5b23172, 0xa4d08702, 0xc70432f5,
SystemFunction024, 0x00000661, 0x62a10074, 0xca9ddfac, 0x17bd9631, 0xf492c5bf, 0x4a10871e, 0xcb2317ee, 0xba36c4b9, 0x855eb8ca, 0x1337121c, 0x70f1afe2, 0xca9d53e0, 0xa25244d3, 0xa899833a, 0x1a3ddfbd, 0x94ebbb33, 0x033b0326, 0x481a1afb, 0x89a520a5, 0x5afe52f0, 0x549f65b3, 0x55337bfb, 0x1c75c69c, 0xf591895e, 0xb85e85ca, 0x9345920d, 0x19b8071c, 0x6125bd58, 0xb5b23173, 0xa4d08703, 0xc70432f6,
SystemFunction025, 0x00000662, 0x62a10075, 0xca9ddfad, 0x17bd9632, 0xf492c5c0, 0x4a10871f, 0xcb2317ef, 0xba36c4ba, 0x855eb8cb, 0x1337121d, 0x70f1afe3, 0xca9d53e1, 0xa25244d4, 0xa899833b, 0x1a3ddfbe, 0x94ebbb34, 0x033b0327, 0x481a1afc, 0x89a520a6, 0x5afe52f1, 0x549f65b4, 0x55337bfc, 0x1c75c69d, 0xf591895f, 0xb85e85cb, 0x9345920e, 0x19b8071d, 0x6125bd59, 0xb5b23174, 0xa4d08704, 0xc70432f7,
SystemFunction026, 0x00000663, 0x62a10076, 0xca9ddfae, 0x17bd9633, 0xf492c5c1, 0x4a108720, 0xcb2317f0, 0xba36c4bb, 0x855eb8cc, 0x1337121e, 0x70f1afe4, 0xca9d53e2, 0xa25244d5, 0xa899833c, 0x1a3ddfbf, 0x94ebbb35, 0x033b0328, 0x481a1afd, 0x89a520a7, 0x5afe52f2, 0x549f65b5, 0x55337bfd, 0x1c75c69e, 0xf5918960, 0xb85e85cc, 0x9345920f, 0x19b8071e, 0x6125bd5a, 0xb5b23175, 0xa4d08705, 0xc70432f8,
SystemFunction027, 0x00000664, 0x62a10077, 0xca9ddfaf, 0x17bd9634, 0xf492c5c2, 0x4a108721, 0xcb2317f1, 0xba36c4bc, 0x855eb8cd, 0x1337121f, 0x70f1afe5, 0xca9d53e3, 0xa25244d6, 0xa899833d, 0x1a3ddfc0, 0x94ebbb36, 0x033b0329, 0x481a1afe, 0x89a520a8, 0x5afe52f3, 0x549f65b6, 0x55337bfe, 0x1c75c69f, 0xf5918961, 0xb85e85cd, 0x93459210, 0x19b8071f, 0x6125bd5b, 0xb5b23176, 0xa4d08706, 0xc70432f9,
SystemFunction028, 0x00000665, 0x62a10078, 0xca9ddfb0, 0x17bd9635, 0xf492c5c3, 0x4a108722, 0xcb2317f2, 0xba36c4bd, 0x855eb8ce, 0x13371220, 0x70f1afe6, 0xca9d53e4, 0xa25244d7, 0xa899833e, 0x1a3ddfc1, 0x94ebbb37, 0x033b032a, 0x481a1aff, 0x89a520a9, 0x5afe52f4, 0x549f65b7, 0x55337bff, 0x1c75c6a0, 0xf5918962, 0xb85e85ce, 0x93459211, 0x19b80720, 0x6125bd5c, 0xb5b23177, 0xa4d08707, 0xc70432fa,
SystemFunction029, 0x00000666, 0x62a10079, 0xca9ddfb1, 0x17bd9636, 0xf492c5c4, 0x4a108723, 0xcb2317f3, 0xba36c4be, 0x855eb8cf, 0x13371221, 0x70f1afe7, 0xca9d53e5, 0xa25244d8, 0xa899833f, 0x1a3ddfc2, 0x94ebbb38, 0x033b032b, 0x481a1b00, 0x89a520aa, 0x5afe52f5, 0x549f65b8, 0x55337c00, 0x1c75c6a1, 0xf5918963, 0xb85e85cf, 0x93459212, 0x19b80721, 0x6125bd5d, 0xb5b23178, 0xa4d08708, 0xc70432fb,
SystemFunction030, 0x0000065e, 0xe2a10070, 0x0a9ddfa9, 0x37bd962d, 0x0492c5bc, 0x5210871a, 0xcf2317ea, 0xbc36c4b5, 0x865eb8c6, 0x13b71218, 0x7131afde, 0xcabd53dc, 0xa26244cf, 0xa8a18336, 0x1a41dfb9, 0x94edbb2f, 0x033c0322, 0x481a9af7, 0x89a560a1, 0x5afe72ec, 0x549f75af, 0x553383f7, 0x1c75ca98, 0xf5918b5a, 0xb85e86c6, 0x93459289, 0x19b80758, 0x6125bd74, 0xb5b2317f, 0xa4d08707, 0xc70432f6,
SystemFunction031, 0x0000065f, 0xe2a10071, 0x0a9ddfaa, 0x37bd962e, 0x0492c5bd, 0x5210871b, 0xcf2317eb, 0xbc36c4b6, 0x865eb8c7, 0x13b71219, 0x7131afdf, 0xcabd53dd, 0xa26244d0, 0xa8a18337, 0x1a41dfba, 0x94edbb30, 0x033c0323, 0x481a9af8, 0x89a560a2, 0x5afe72ed, 0x549f75b0, 0x553383f8, 0x1c75ca99, 0xf5918b5b, 0xb85e86c7, 0x9345928a, 0x19b80759, 0x6125bd75, 0xb5b23180, 0xa4d08708, 0xc70432f7,
SystemFunction032, 0x00000660, 0xe2a10072, 0x0a9ddfab, 0x37bd962f, 0x0492c5be, 0x5210871c, 0xcf2317ec, 0xbc36c4b7, 0x865eb8c8, 0x13b7121a, 0x7131afe0, 0xcabd53de, 0xa26244d1, 0xa8a18338, 0x1a41dfbb, 0x94edbb31, 0x033c0324, 0x481a9af9, 0x89a560a3, 0x5afe72ee, 0x549f75b1, 0x553383f9, 0x1c75ca9a, 0xf5918b5c, 0xb85e86c8, 0x9345928b, 0x19b8075a, 0x6125bd76, 0xb5b23181, 0xa4d08709, 0xc70432f8,
SystemFunction033, 0x00000661, 0xe2a10073, 0x0a9ddfac, 0x37bd9630, 0x0492c5bf, 0x5210871d, 0xcf2317ed, 0xbc36c4b8, 0x865eb8c9, 0x13b7121b, 0x7131afe1, 0xcabd53df, 0xa26244d2, 0xa8a18339, 0x1a41dfbc, 0x94edbb32, 0x033c0325, 0x481a9afa, 0x89a560a4, 0x5afe72ef, 0x549f75b2, 0x553383fa, 0x1c75ca9b, 0xf5918b5d, 0xb85e86c9, 0x9345928c, 0x19b8075b, 0x6125bd77, 0xb5b23182, 0xa4d0870a, 0xc70432f9,
SystemFunction034, 0x00000662, 0xe2a10074, 0x0a9ddfad, 0x37bd9631, 0x0492c5c0, 0x5210871e, 0xcf2317ee, 0xbc36c4b9, 0x865eb8ca, 0x13b7121c, 0x7131afe2, 0xcabd53e0, 0xa26244d3, 0xa8a1833a, 0x1a41dfbd, 0x94edbb33, 0x033c0326, 0x481a9afb, 0x89a560a5, 0x5afe72f0, 0x549f75b3, 0x553383fb, 0x1c75ca9c, 0xf5918b5e, 0xb85e86ca, 0x9345928d, 0x19b8075c, 0x6125bd78, 0xb5b23183, 0xa4d0870b, 0xc70432fa,
SystemFunction035, 0x00000663, 0xe2a10075, 0x0a9ddfae, 0x37bd9632, 0x0492c5c1, 0x5210871f, 0xcf2317ef, 0xbc36c4ba, 0x865eb8cb, 0x13b7121d, 0x7131afe3, 0xcabd53e1, 0xa26244d4, 0xa8a1833b, 0x1a41dfbe, 0x94edbb34, 0x033c0327, 0x481a9afc, 0x89a560a6, 0x5afe72f1, 0x549f75b4, 0x553383fc, 0x1c75ca9d, 0xf5918b5f, 0xb85e86cb, 0x9345928e, 0x19b8075d, 0x6125bd79, 0xb5b23184, 0xa4d0870c, 0xc70432fb,
SystemFunction036, 0x00000664, 0xe2a10076, 0x0a9ddfaf, 0x37bd9633, 0x0492c5c2, 0x52108720, 0xcf2317f0, 0xbc36c4bb, 0x865eb8cc, 0x13b7121e, 0x7131afe4, 0xcabd53e2, 0xa26244d5, 0xa8a1833c, 0x1a41dfbf, 0x94edbb35, 0x033c0328, 0x481a9afd, 0x89a560a7, 0x5afe72f2, 0x549f75b5, 0x553383fd, 0x1c75ca9e, 0xf5918b60, 0xb85e86cc, 0x9345928f, 0x19b8075e, 0x6125bd7a, 0xb5b23185, 0xa4d0870d, 0xc70432fc,
SystemFunction040, 0x0000065f, 0x62a10071, 0x4a9ddfa9, 0x57bd962d, 0x1492c5bc, 0x5a10871a, 0xd32317ea, 0xbe36c4b5, 0x875eb8c6, 0x14371218, 0x7171afde, 0xcadd53dc, 0xa27244cf, 0xa8a98336, 0x1a45dfb9, 0x94efbb2f, 0x033d0322, 0x481b1af7, 0x89a5a0a1, 0x5afe92ec, 0x549f85af, 0x55338bf7, 0x1c75ce98, 0xf5918d5a, 0xb85e87c6, 0x93459309, 0x19b80798, 0x6125bd94, 0xb5b2318f, 0xa4d0870f, 0xc70432fa,
SystemFunction041, 0x00000660, 0x62a10072, 0x4a9ddfaa, 0x57bd962e, 0x1492c5bd, 0x5a10871b, 0xd32317eb, 0xbe36c4b6, 0x875eb8c7, 0x14371219, 0x7171afdf, 0xcadd53dd, 0xa27244d0, 0xa8a98337, 0x1a45dfba, 0x94efbb30, 0x033d0323, 0x481b1af8, 0x89a5a0a2, 0x5afe92ed, 0x549f85b0, 0x55338bf8, 0x1c75ce99, 0xf5918d5b, 0xb85e87c7, 0x9345930a, 0x19b80799, 0x6125bd95, 0xb5b23190, 0xa4d08710, 0xc70432fb,
TraceEvent, 0x000003f1, 0x620000dd, 0x0e7b0098, 0x94364503, 0x8cabba02, 0x1ed08490, 0x07211710, 0x9688a779, 0x27c8d82c, 0xfc6cdbfa, 0xe511ad7d, 0x551ad0d2, 0xcf6b7c3d, 0xe3031607, 0xf3b07d2d, 0xe9ac9118, 0x01fe01f3, 0x8e49d493, 0x9bbf7353, 0xaaf72e42, 0xbb618b4c, 0xbdd3e58c, 0x085815d9, 0x4b09f2f8, 0xd7c9282b, 0xd19d06ca, 0x9c51f63d, 0x8e979755, 0x799cd20c, 0x1fe3d927, 0x01e26efc,
TraceEventInstance, 0x00000726, 0x1f6200cc, 0xbd5c0f01, 0x8708cc07, 0x31375cfe, 0xe4684c2d, 0x9c48bd5a, 0xcc07094a, 0xfea58305, 0x7031b1fa, 0x5e618ddc, 0x30bb7106, 0x541481d9, 0x4eba6855, 0xa3014f09, 0xe33f3dc6, 0x037e03a8, 0x0bd0145e, 0xce4dfe0f, 0xfe965479, 0x5e6c2fc9, 0xe1d14ec4, 0x3e871b1c, 0xaf3a2617, 0x82a5ff05, 0x17a10a8b, 0x2bc9c074, 0x05099cb8, 0x7f4756a6, 0x323984d6, 0x6f1782f3,
TraceMessage, 0x000004b4, 0x308000cc, 0x2f27b087, 0xa590d985, 0x5fe9a425, 0x57528c29, 0x8bd1c034, 0x4d9a8366, 0x2e212d3c, 0x49f22021, 0x42926f4a, 0xf902dbbd, 0xc9fa2a24, 0x4e1e5d95, 0xf9e46013, 0xa588475c, 0x0259025b, 0x23c60d86, 0x1855c759, 0xbf9abf7b, 0x29cfda3f, 0x55f38d88, 0x1c1e2fe8, 0xf593db6c, 0x2d212e3c, 0x224e47c5, 0xed76c465, 0x3d3f9781, 0xa3d0504e, 0xf90eb2a4, 0x1e273bd1,
TraceMessageVa, 0x0000056b, 0x0c2000bf, 0xf2f27b7e, 0xd69643d1, 0x855fea0a, 0xba55d506, 0x5b48bd7e, 0xb99936cb, 0x833c2e82, 0xb30852dd, 0x3c74a48a, 0x162ef845, 0xff8a252a, 0x8a4765b4, 0x9f9e01a0, 0x96cd1dd3, 0x02af02bc, 0x891c83c2, 0x919adcd6, 0xef092b5e, 0x3f2f303b, 0x62182d44, 0xfe831a43, 0x6db482b0, 0x2e3c8382, 0x91f173f4, 0x6c4674b8, 0xfe5e1015, 0xd0505464, 0x43acac4f, 0xe273beca,
TreeResetNamedSecurityInfoA, 0x00000a9d, 0x975cbdab, 0x303638e7, 0x66479547, 0xe5a46044, 0x2dfaf47c, 0x2ac692f3, 0x380146ec, 0xe8be758a, 0x27a3d8b9, 0x9c427136, 0x4fc59dd7, 0xc66456ad, 0x5065ab38, 0xdf25175b, 0x2cf0b896, 0x05590544, 0x3d5517b3, 0xd82990f3, 0x16cee4c0, 0xc5da800e, 0x6c63b613, 0x3c528167, 0x90dfee0d, 0x75bee88a, 0x3db4c2a8, 0xa45d691b, 0x5d459057, 0xf0442ccd, 0x832b7872, 0x9c675a19,
TreeResetNamedSecurityInfoW, 0x00000ab3, 0x975cbdc1, 0x303638fd, 0x6647955d, 0xe5a4605a, 0x2dfaf492, 0x2ac69309, 0x38014702, 0xe8be75a0, 0x27a3d8cf, 0x9c42714c, 0x4fc59ded, 0xc66456c3, 0x5065ab4e, 0xdf251771, 0x2cf0b8ac, 0x0559055a, 0x3d5517c9, 0xd8299109, 0x16cee4d6, 0xc5da8024, 0x6c63b629, 0x3c52817d, 0x90dfee23, 0x75bee8a0, 0x3db4c2be, 0xa45d6931, 0x5d45906d, 0xf0442ce3, 0x832b7888, 0x9c675a2f,
TrusteeAccessToObjectA, 0x00000899, 0xecca20ac, 0xd8a60655, 0xcfd92afe, 0x0e412e51, 0xcc4f20a2, 0x5e3d5c10, 0x2ec5aa16, 0x75db153b, 0x70a31c54, 0xc834fce0, 0x87cc7d01, 0x96fd9b9e, 0xf2815713, 0x4cc4c135, 0x3f39bb80, 0x04870412, 0x54c7b8af, 0xafdd2f1e, 0x1524e5b3, 0xe79554fc, 0x2d75bf7c, 0xc8edf15f, 0x462e92ad, 0x14db763b, 0x9ce1f015, 0x44b48061, 0x4a17bab6, 0xe2e44fb7, 0xe627636d, 0x61b4ac45,
TrusteeAccessToObjectW, 0x000008af, 0xecca20c2, 0xd8a6066b, 0xcfd92b14, 0x0e412e67, 0xcc4f20b8, 0x5e3d5c26, 0x2ec5aa2c, 0x75db1551, 0x70a31c6a, 0xc834fcf6, 0x87cc7d17, 0x96fd9bb4, 0xf2815729, 0x4cc4c14b, 0x3f39bb96, 0x04870428, 0x54c7b8c5, 0xafdd2f34, 0x1524e5c9, 0xe7955512, 0x2d75bf92, 0xc8edf175, 0x462e92c3, 0x14db7651, 0x9ce1f02b, 0x44b48077, 0x4a17bacc, 0xe2e44fcd, 0xe6276383, 0x61b4ac5b,
UninstallApplication, 0x0000082e, 0xb706a0da, 0x16924e6f, 0x6809223f, 0xac2a2c51, 0xe590c6bf, 0x869fc45d, 0x4373b764, 0x0df7161b, 0xb2bd4286, 0xa0888eae, 0x69b1bafc, 0x425c15a0, 0xca6e3c87, 0x72456030, 0x29295a26, 0x0420040e, 0x9da3ba3d, 0xa249c2b7, 0x405f49e9, 0x66d271a9, 0xad2fff20, 0x285222ab, 0x9f695b6e, 0x15f70e1b, 0x5330a213, 0x23fc0b3b, 0x48efdbbe, 0xda217dda, 0x08a2fe53, 0x1163c112,
UnlockServiceDatabase, 0x00000852, 0x88b290cf, 0x6aa6bb2d, 0x1e9da00c, 0x9b965032, 0xc304132a, 0xaa04960f, 0x92d488b4, 0x1febf757, 0x5db71c6a, 0xd61910f9, 0xe19b34b6, 0x298434d2, 0x6cf67c25, 0xb0a046bc, 0xd1f70dcd, 0x0413043f, 0x9c797d08, 0x3fa3e630, 0x02f7bbb2, 0xd22d199b, 0xb8de1d50, 0x37ec0828, 0x7ef79c91, 0xf6ec2056, 0x68fa1127, 0x13bcd356, 0x4939cd18, 0xb2cdab88, 0x122ed6ed, 0x1c1adb42,
UnregisterIdleTask, 0x00000739, 0xeeb880d3, 0xe7f8d7ea, 0x108c692c, 0xb24c060e, 0x68e51ccd, 0xa37b6f6f, 0xcdb8e08e, 0x019f841b, 0x4a2ddca7, 0xc3b162cb, 0xda072c24, 0x4caa9388, 0x94073765, 0xc8f6e657, 0x78163433, 0x038203b7, 0x37da37b2, 0xa3751c6e, 0x290050b8, 0x1191a6c9, 0xe311a2a0, 0x61d8b112, 0x02b1ab96, 0x83a0021a, 0xb6b9701b, 0x8e739809, 0xb4ea5141, 0x870b5927, 0xa8132359, 0xfb20b42d,
UnregisterTraceGuids, 0x00000813, 0x992e20d8, 0x80844e0a, 0x27c36984, 0xfcb959dd, 0x0134a234, 0x6428ca6f, 0x69add3cf, 0x0416f907, 0x17b6cb27, 0xe93edf55, 0x0738bbdd, 0xcf68d7dd, 0x96e49000, 0x158c2bf9, 0xf3d0dd18, 0x03f9041a, 0x742945dd, 0x703e5e50, 0x807010d7, 0xd64e8048, 0xbe38e52f, 0x9d59913e, 0x3de8ff94, 0xf9170406, 0x4a3098ad, 0x6256663e, 0x49a7796e, 0x5a4f4cf7, 0x6967bd7d, 0xb2428f42,
UpdateTraceA, 0x00000493, 0x55a000a5, 0x83a25462, 0xe4654fb9, 0x6ed7acef, 0x25c5f5e7, 0x47ab4aae, 0x27b17136, 0x1e392b15, 0x566c7d5b, 0x5d10511e, 0x5922c017, 0xd20a18ed, 0x287067c8, 0x713bdf5f, 0xb8544330, 0x0247024c, 0xf1426502, 0xfcd2db31, 0x3ff0f42e, 0x1abf0108, 0x4df4cdb8, 0x27f86a61, 0xe39fb547, 0x2b391e15, 0x8e2d459a, 0x8ced2141, 0x1b9efd9b, 0xaabe4039, 0x9145fef2, 0x1e563245,
UpdateTraceW, 0x000004a9, 0x55a000bb, 0x83a25478, 0xe4654fcf, 0x6ed7ad05, 0x25c5f5fd, 0x47ab4ac4, 0x27b1714c, 0x1e392b2b, 0x566c7d71, 0x5d105134, 0x5922c02d, 0xd20a1903, 0x287067de, 0x713bdf75, 0xb8544346, 0x02470262, 0xf1426518, 0xfcd2db47, 0x3ff0f444, 0x1abf011e, 0x4df4cdce, 0x27f86a77, 0xe39fb55d, 0x2b391e2b, 0x8e2d45b0, 0x8ced2157, 0x1b9efdb1, 0xaabe404f, 0x9145ff08, 0x1e56325b,
WdmWmiServiceMain, 0x000006ab, 0x2abb00d1, 0x0abaa007, 0xee6b70a4, 0xa03e84e4, 0xd6f51ca1, 0x067a29a4, 0x0fa7bc92, 0x898b920a, 0xe90e3d82, 0x5046eee6, 0x69740c85, 0x43c060e3, 0xfda05a91, 0x63a773cf, 0x3d14f0c3, 0x03180393, 0xc3dd67ae, 0x7773334e, 0x32e42c2c, 0x627fc2a3, 0x426fb127, 0xf2313dec, 0x1bd9b060, 0x918b8a0a, 0x0bdb1ab6, 0x06d43859, 0x12ab634e, 0x827e2225, 0x6b01ed30, 0xba9c1cda,
WmiCloseBlock, 0x0000050e, 0x6cd000d0, 0xc4b15b8c, 0x470aaeb9, 0x462fcad2, 0x82cf7438, 0x763856b3, 0x2c24c120, 0x0c4c4971, 0x6657351b, 0xa900a113, 0xa59f294b, 0x0e00cf35, 0x09c467c9, 0xce8f95c4, 0x364da30b, 0x025302bb, 0x37f335ad, 0xadbd7280, 0xb0e044e3, 0x2f93e16e, 0x946f6298, 0x9c0d30de, 0xa3154a2f, 0x494c0c71, 0x1ff97b79, 0x24e5252f, 0x36849866, 0x69f7733e, 0xd3e39da9, 0x7a6ce9e7,
WmiCloseTraceWithCursor, 0x0000092c, 0x36b334e1, 0x5c472182, 0x399ecf2e, 0xa6d241f2, 0xa670137b, 0xb655dd5d, 0x42b9b542, 0x5958f38f, 0x87cf6543, 0xbcf10a8e, 0xbdf556cb, 0xa79de780, 0x979394e5, 0x9898ff16, 0xeb5e4168, 0x044804e4, 0x827ee915, 0x44ae391b, 0x6659a273, 0x72e375e1, 0xc800f1ea, 0x177b7c38, 0xd3cf242c, 0xf359598e, 0x75c5774d, 0xe069e715, 0x0f1705aa, 0xb671d8ac, 0x26430636, 0xca01cdad,
WmiConvertTimestamp, 0x000007c2, 0xe2e740da, 0x652e4e99, 0x4068e902, 0x18871803, 0xbdb9340d, 0x15f24d71, 0x4415c5cf, 0x23078718, 0xabc8c8a8, 0xf67e689d, 0xaf27febe, 0x81d4f86b, 0xef1bbcf0, 0x61f5e28c, 0x97846171, 0x03a6041c, 0x1e64055e, 0xaaf008d7, 0xfe372b33, 0x65becacb, 0x8d946432, 0x344c2f17, 0xadea5bfa, 0x87082317, 0x01c272af, 0x053d59df, 0x0fcd9e19, 0xaa27d018, 0x9caa0f62, 0x00a743db,
WmiDevInstToInstanceNameA, 0x000009a4, 0x209645a6, 0x6a4a54c8, 0x1068c7ce, 0xae5eb671, 0xbb6d2f59, 0x19d1aab4, 0x1bef84ac, 0x614b966a, 0x17a64f95, 0x4ba7e6f7, 0x0b65831b, 0x85822c01, 0x9090464a, 0x2e2058a3, 0xf8b5206d, 0x04f304b1, 0xea707bcb, 0xf647c8ca, 0x6fbd6879, 0xbf01a5ce, 0x3e2dac99, 0xc4e0ffa4, 0xb74be94f, 0x964b616a, 0xe8517ee9, 0x197f1920, 0xe4a6a9d9, 0x22918ef2, 0x22b7b423, 0x6a7f1c44,
WmiDevInstToInstanceNameW, 0x000009ba, 0x209645bc, 0x6a4a54de, 0x1068c7e4, 0xae5eb687, 0xbb6d2f6f, 0x19d1aaca, 0x1bef84c2, 0x614b9680, 0x17a64fab, 0x4ba7e70d, 0x0b658331, 0x85822c17, 0x90904660, 0x2e2058b9, 0xf8b52083, 0x04f304c7, 0xea707be1, 0xf647c8e0, 0x6fbd688f, 0xbf01a5e4, 0x3e2dacaf, 0xc4e0ffba, 0xb74be965, 0x964b6180, 0xe8517eff, 0x197f1936, 0xe4a6a9ef, 0x22918f08, 0x22b7b439, 0x6a7f1c5a,
WmiEnumerateGuids, 0x000006cf, 0xe43d00d8, 0xcd986c6f, 0x6bd98917, 0x75608b29, 0x0269d5d7, 0x9e7bcf94, 0xb55e8876, 0x74b4b9f2, 0x98afe4cd, 0xfcf81537, 0x7e9035a1, 0x8a52c1eb, 0xe4ba6a0f, 0xf836014e, 0xd40a69ca, 0x032b03a4, 0x165fceb6, 0x05c83440, 0xb80c3ce4, 0x83a27ce7, 0x4d688ad8, 0xa5fbc814, 0x4479f95b, 0xb9b474f2, 0xa0c4dcb8, 0x2d2fe500, 0xeb47c8e9, 0xc86483d9, 0xe88e663b, 0x7837814d,
WmiExecuteMethodA, 0x000006a2, 0x065d00a9, 0x243d963e, 0x201fecb6, 0x6fc7643a, 0x865005a9, 0x39dafbbc, 0x8338c534, 0x8489a0f9, 0x6b58c484, 0x99ba8061, 0xe1584761, 0x9489fdb9, 0x4c01bc7b, 0xfe55babd, 0x75a2dcc0, 0x03220380, 0xca7e3c87, 0x50596a22, 0x94ca780b, 0x801a53e7, 0x30e95b10, 0x4059f53d, 0xaaf29d7a, 0xa08984f9, 0x71cbbe11, 0xbdfe5c1d, 0xc5eb62ce, 0xe199b0a9, 0xea751e07, 0x7dd83b3b,
WmiExecuteMethodW, 0x000006b8, 0x065d00bf, 0x243d9654, 0x201feccc, 0x6fc76450, 0x865005bf, 0x39dafbd2, 0x8338c54a, 0x8489a10f, 0x6b58c49a, 0x99ba8077, 0xe1584777, 0x9489fdcf, 0x4c01bc91, 0xfe55bad3, 0x75a2dcd6, 0x03220396, 0xca7e3c9d, 0x50596a38, 0x94ca7821, 0x801a53fd, 0x30e95b26, 0x4059f553, 0xaaf29d90, 0xa089850f, 0x71cbbe27, 0xbdfe5c33, 0xc5eb62e4, 0xe199b0bf, 0xea751e1d, 0x7dd83b51,
WmiFileHandleToInstanceNameA, 0x00000ab3, 0x20726b46, 0xd1bbc084, 0xade88fc0, 0x3463c830, 0xe8115ad1, 0xe30cf556, 0x5a7048b5, 0xe1e0c535, 0xde404ada, 0xed7d5512, 0x83e1e19f, 0xae548ffd, 0x3174cbb4, 0xb373c54f, 0x1b35abcc, 0x05a20511, 0x89d101e7, 0xc52ecd11, 0x562ce77c, 0x5fba9cd9, 0xe1516191, 0x57f9806a, 0xb32beff9, 0xc5e0e135, 0x2bc4fd56, 0xea5c5833, 0x06405f41, 0xf78946c8, 0xb26b4abd, 0xc8a1b021,
WmiFileHandleToInstanceNameW, 0x00000ac9, 0x20726b5c, 0xd1bbc09a, 0xade88fd6, 0x3463c846, 0xe8115ae7, 0xe30cf56c, 0x5a7048cb, 0xe1e0c54b, 0xde404af0, 0xed7d5528, 0x83e1e1b5, 0xae549013, 0x3174cbca, 0xb373c565, 0x1b35abe2, 0x05a20527, 0x89d101fd, 0xc52ecd27, 0x562ce792, 0x5fba9cef, 0xe15161a7, 0x57f98080, 0xb32bf00f, 0xc5e0e14b, 0x2bc4fd6c, 0xea5c5849, 0x06405f57, 0xf78946de, 0xb26b4ad3, 0xc8a1b037,
WmiFreeBuffer, 0x00000509, 0x405000d7, 0xc5f01b93, 0x62f0e520, 0x8d008c3f, 0x569e9286, 0x9b2d152d, 0xcc7b9a58, 0xee3539b0, 0x9c3e3c51, 0xb47d50e2, 0x88bec54c, 0xa0832411, 0x839fac3e, 0xc11ce844, 0x32c1a89e, 0x022502e4, 0xf5f24b34, 0x0fe3d1a0, 0x406d07a4, 0xf6272318, 0x86b16273, 0x46f76963, 0x6f72f761, 0x3934eeb1, 0xd523036c, 0x98926ccd, 0x73b1da59, 0xb9fa0a9a, 0xf05d3f80, 0x7a7b2ee6,
WmiGetFirstTraceOffset, 0x000008ab, 0xfd3ee8db, 0x60e12852, 0xd70cc152, 0xe38859ed, 0xb2efb39b, 0x11c60567, 0xcb38023d, 0x55ddee91, 0xd71e0dfd, 0x5a77d218, 0xc2f7b389, 0x1311b0de, 0x8e101a39, 0x97a39672, 0x0bdd5208, 0x0440046b, 0x8ba35a77, 0xe784a1ae, 0x18e47f7b, 0x99eaa38b, 0x2aea3ba1, 0x6b40abec, 0x1b89b1ec, 0xedde5690, 0x5b968985, 0xd1d75ab8, 0xf90a7d76, 0x70db5314, 0x368971c0, 0x6f8bbe8a,
WmiGetNextEvent, 0x000005ee, 0x4f7400de, 0x1386f648, 0x941986c2, 0xf68ce620, 0x57ea612c, 0x82b70daf, 0xd2092172, 0xc49a2371, 0xbf88b2a7, 0x8b7ddfef, 0x27a90422, 0xadd528de, 0xb6677938, 0x0edf9375, 0x05aa5669, 0x02e50309, 0xdf7670db, 0xd432359c, 0x74e0a5fb, 0xe10cfba0, 0x8ba42d72, 0x41874edf, 0xb2324149, 0x239ac471, 0x1c3e55f2, 0xb9b9b1b3, 0xa1af8a1b, 0x2dcaa8e9, 0x3cc0f2df, 0xa750fb03,
WmiGetTraceHeader, 0x00000685, 0x52dd00d5, 0x83610fee, 0x637bc951, 0x3623cc38, 0x3865648b, 0x699e1f8e, 0xaf8249ab, 0x6787a6f5, 0x46bcf012, 0x131b7e36, 0xd03fd613, 0x2c47c228, 0xec86b069, 0xf49836f1, 0x22cb62d6, 0x030b037a, 0x628cf125, 0x0f45840a, 0x27880545, 0xb5d84c83, 0x2aa5724b, 0xe026a905, 0x3cfbbc32, 0xa68767f5, 0xfcb73a17, 0x7e0f1342, 0x623b4418, 0xd7c816a7, 0xff859d6a, 0x7589b600,
WmiMofEnumerateResourcesA, 0x000009f1, 0x4ca42dae, 0x27592681, 0x3dd5d80e, 0x54269356, 0x340203ed, 0xaa5ede7c, 0xc026bafd, 0x694e8cb6, 0x149634ed, 0x72595b01, 0x19558efc, 0x2187f3c7, 0xd9c41a6e, 0xf5fb92df, 0xc9f8b22a, 0x04f10500, 0xa4bdd594, 0xfdb25027, 0xf21923ca, 0x65268256, 0x3810ffde, 0x92cbf60f, 0x72ed0837, 0x8c4e69b6, 0x4665031e, 0x83db497f, 0x79ad2ea4, 0x2196f3b8, 0x96935d9f, 0xde9daa3d,
WmiMofEnumerateResourcesW, 0x00000a07, 0x4ca42dc4, 0x27592697, 0x3dd5d824, 0x5426936c, 0x34020403, 0xaa5ede92, 0xc026bb13, 0x694e8ccc, 0x14963503, 0x72595b17, 0x19558f12, 0x2187f3dd, 0xd9c41a84, 0xf5fb92f5, 0xc9f8b240, 0x04f10516, 0xa4bdd5aa, 0xfdb2503d, 0xf21923e0, 0x6526826c, 0x3810fff4, 0x92cbf625, 0x72ed084d, 0x8c4e69cc, 0x46650334, 0x83db4995, 0x79ad2eba, 0x2196f3ce, 0x96935db5, 0xde9daa53,
WmiNotificationRegistrationA, 0x00000b50, 0xb1d55f4e, 0x4772270e, 0x292c0a18, 0xd020eb51, 0xd0f154f0, 0x3698bd9e, 0xcbdca8bc, 0xdbfddca4, 0x9e4163f1, 0x64a2dd0a, 0x7b6df796, 0x50527b10, 0xb1735989, 0x6fe87260, 0xabcae7af, 0x05b3059d, 0x61d9af4a, 0x9689d7f6, 0xd1fd6146, 0x3c077f6b, 0xd40951d8, 0xa5834eb3, 0x0aa969f0, 0xdcfddba4, 0x760a8c28, 0x7da5c407, 0x27cd4b37, 0x29c6a19c, 0x5a98b064, 0x7a9467b4,
WmiNotificationRegistrationW, 0x00000b66, 0xb1d55f64, 0x47722724, 0x292c0a2e, 0xd020eb67, 0xd0f15506, 0x3698bdb4, 0xcbdca8d2, 0xdbfddcba, 0x9e416407, 0x64a2dd20, 0x7b6df7ac, 0x50527b26, 0xb173599f, 0x6fe87276, 0xabcae7c5, 0x05b305b3, 0x61d9af60, 0x9689d80c, 0xd1fd615c, 0x3c077f81, 0xd40951ee, 0xa5834ec9, 0x0aa96a06, 0xdcfddbba, 0x760a8c3e, 0x7da5c41d, 0x27cd4b4d, 0x29c6a1b2, 0x5a98b07a, 0x7a9467ca,
WmiOpenBlock, 0x000004aa, 0x6da000d0, 0xc6016c8c, 0xd7191e78, 0xa8794cc7, 0x87004710, 0xbf5bef10, 0x57efb46d, 0x3b4233fd, 0x8441fe1a, 0xec8d92b3, 0x75b71347, 0xa209e3a6, 0x6c61927e, 0xdbb1b0dc, 0xd3e8228a, 0x026d023d, 0xde838fec, 0xd4c05dcd, 0x4d91a800, 0xc34f31f1, 0x4ff07e20, 0xfd0eb15d, 0x2fdcdc80, 0x34423afd, 0xfd8884d3, 0xae47d0f9, 0x4d993b65, 0x6c2f1981, 0xe6d0180f, 0x1ea76de7,
WmiOpenTraceWithCursor, 0x000008c8, 0x36b368e1, 0x5d572197, 0x79d88e2c, 0x9c348b74, 0xdb261487, 0x488f6332, 0x7768e10f, 0x43e52285, 0x0281a50b, 0xc129d9a8, 0x65e4972b, 0xb0b25914, 0xf03adf92, 0x4a19d138, 0x555c3fdf, 0x04620466, 0x12688d2c, 0x73630b8b, 0xd91f2ee5, 0xf6773131, 0x0ee2e0cb, 0x2793842e, 0x16024276, 0x21e54485, 0xd987ce04, 0x890011d2, 0x9b1361fc, 0xee181bae, 0xaafe24cf, 0x09fc1156,
WmiParseTraceEvent, 0x00000719, 0x967280dd, 0xce83adfe, 0x0df626d9, 0x69542105, 0xec7a69e1, 0x96aa382b, 0x631581af, 0xe07eb50b, 0x35fd2a0a, 0x919fc409, 0xbfde293c, 0x555477c2, 0x74d76006, 0x6d785e60, 0x2236460b, 0x03920387, 0x3056e6f9, 0x81bffac2, 0xbf9e7530, 0x376952f0, 0x9c8ab9d1, 0x94bb3a1a, 0x999e4b26, 0xb47ee10b, 0x0cb9534e, 0x956ac03e, 0xf4fbf41e, 0x60266cf0, 0x631771c6, 0x5af270e6,
WmiQueryAllDataA, 0x00000617, 0x569a00a5, 0x6b6217ce, 0xa5ad9163, 0x17033348, 0x0150a743, 0xeebe3a26, 0x622123b0, 0xa9b36f50, 0x404b1feb, 0xf9811226, 0x9cd17762, 0x46cf6718, 0x952baecc, 0x31ab8ea2, 0x5dec7e8e, 0x03160301, 0x8944cdfa, 0xfaf5883a, 0x162320ee, 0x33231728, 0x6a5d3e36, 0x384ef096, 0x86e7fee9, 0x6fb3a950, 0x12e04d56, 0x156ff638, 0x2897eb9c, 0x66f346f4, 0x5317f0e0, 0xaaea1563,
WmiQueryAllDataMultipleA, 0x00000963, 0xfb569aa9, 0x666e6bc5, 0x3d2817f5, 0xda73e6eb, 0x32e81caa, 0xb24f59d7, 0x8811c342, 0x838c5507, 0xbd7d0a51, 0x6896c244, 0xe8520730, 0xb9902aac, 0xbd73e5ca, 0xbc4961cb, 0x39c8bddf, 0x04d4048f, 0x46ce4f32, 0xb8221a11, 0x81d8d344, 0xe6e2da7c, 0x9782b80f, 0xb93452f2, 0x04be4696, 0x558c8307, 0x0119c6b5, 0x610cc9ce, 0x86b568cd, 0x2aa3b999, 0xfce4a659, 0x1596087f,
WmiQueryAllDataMultipleW, 0x00000979, 0xfb569abf, 0x666e6bdb, 0x3d28180b, 0xda73e701, 0x32e81cc0, 0xb24f59ed, 0x8811c358, 0x838c551d, 0xbd7d0a67, 0x6896c25a, 0xe8520746, 0xb9902ac2, 0xbd73e5e0, 0xbc4961e1, 0x39c8bdf5, 0x04d404a5, 0x46ce4f48, 0xb8221a27, 0x81d8d35a, 0xe6e2da92, 0x9782b825, 0xb9345308, 0x04be46ac, 0x558c831d, 0x0119c6cb, 0x610cc9e4, 0x86b568e3, 0x2aa3b9af, 0xfce4a66f, 0x15960895,
WmiQueryAllDataW, 0x0000062d, 0x569a00bb, 0x6b6217e4, 0xa5ad9179, 0x1703335e, 0x0150a759, 0xeebe3a3c, 0x622123c6, 0xa9b36f66, 0x404b2001, 0xf981123c, 0x9cd17778, 0x46cf672e, 0x952baee2, 0x31ab8eb8, 0x5dec7ea4, 0x03160317, 0x8944ce10, 0xfaf58850, 0x16232104, 0x3323173e, 0x6a5d3e4c, 0x384ef0ac, 0x86e7feff, 0x6fb3a966, 0x12e04d6c, 0x156ff64e, 0x2897ebb2, 0x66f3470a, 0x5317f0f6, 0xaaea1579,
WmiQueryGuidInformation, 0x00000952, 0x26dd34db, 0x03542dbb, 0x1513119b, 0x5ad90fdb, 0x50229d7c, 0x75125941, 0x4f16adb2, 0x9339137b, 0xd0679942, 0x91acd928, 0x60297bcf, 0xb562bd49, 0x1c7bf202, 0x3ab3979c, 0x844e0fe3, 0x04a204b0, 0xa0cdbaea, 0xe6574ab7, 0x5bbbcaf2, 0x26c843ec, 0x5594980a, 0x210fad44, 0xa2ba5a0e, 0x1339937b, 0x06786332, 0xe197893d, 0x84aa574e, 0xa636cc75, 0xf8d015ad, 0x0cdac575,
WmiQuerySingleInstanceA, 0x0000091b, 0x089d34a7, 0x0d032c4b, 0x75212bda, 0x47adcc80, 0xf157671c, 0x21247761, 0xa7562ef7, 0x7b630f36, 0x0ee94544, 0xbbdd3bb2, 0xcf55591e, 0x9137c9af, 0x2d35d891, 0xdc1e77ab, 0x0a6dcedd, 0x04860495, 0x11082c3c, 0x4f49ea04, 0x8d9c135f, 0xf3bc2071, 0x7096e7dd, 0x91b006d5, 0x7d5158fc, 0x0f637b36, 0x09054b28, 0xcfdf27b0, 0x24b203c2, 0xa2ebb7fb, 0x53b7b20f, 0xa489af40,
WmiQuerySingleInstanceMultipleA, 0x00000c67, 0xfd089ddd, 0x7aeb0d66, 0xb0c28ec4, 0x0b1e8024, 0x0cd8236a, 0xef898c3d, 0xbd1d0a87, 0x553bf4ed, 0x164ba877, 0x922284a0, 0x6c33c363, 0x03f88d44, 0x820beff4, 0xa5530c3e, 0xbb190c8b, 0x06440623, 0x88561290, 0x19eb6e66, 0xfacb44bb, 0xa77be3c6, 0x3e88f1b9, 0xcf73ac53, 0x6e18598c, 0xf53c54ec, 0xd30febb2, 0x9285843d, 0xa0cd8ec9, 0x669c2aa0, 0x2be5461b, 0xaf73021e,
WmiQuerySingleInstanceMultipleW, 0x00000c7d, 0xfd089df3, 0x7aeb0d7c, 0xb0c28eda, 0x0b1e803a, 0x0cd82380, 0xef898c53, 0xbd1d0a9d, 0x553bf503, 0x164ba88d, 0x922284b6, 0x6c33c379, 0x03f88d5a, 0x820bf00a, 0xa5530c54, 0xbb190ca1, 0x06440639, 0x885612a6, 0x19eb6e7c, 0xfacb44d1, 0xa77be3dc, 0x3e88f1cf, 0xcf73ac69, 0x6e1859a2, 0xf53c5502, 0xd30febc8, 0x92858453, 0xa0cd8edf, 0x669c2ab6, 0x2be54631, 0xaf730234,
WmiQuerySingleInstanceW, 0x00000931, 0x089d34bd, 0x0d032c61, 0x75212bf0, 0x47adcc96, 0xf1576732, 0x21247777, 0xa7562f0d, 0x7b630f4c, 0x0ee9455a, 0xbbdd3bc8, 0xcf555934, 0x9137c9c5, 0x2d35d8a7, 0xdc1e77c1, 0x0a6dcef3, 0x048604ab, 0x11082c52, 0x4f49ea1a, 0x8d9c1375, 0xf3bc2087, 0x7096e7f3, 0x91b006eb, 0x7d515912, 0x0f637b4c, 0x09054b3e, 0xcfdf27c6, 0x24b203d8, 0xa2ebb811, 0x53b7b225, 0xa489af56,
WmiReceiveNotificationsA, 0x0000098b, 0x2b6baab1, 0x62936b99, 0xf87b3486, 0x2fbdf728, 0x7a1b1c7d, 0xec6ecb5b, 0x506b6982, 0x6b6f7a3f, 0x2b1ef4b4, 0xf1cfc177, 0x99023162, 0xc81e4dd8, 0xb84dd256, 0xf2857f8a, 0x92d59aa4, 0x04e104aa, 0x36989f84, 0x3de1904b, 0x00b12c51, 0xfe3f28a6, 0x65bf30d9, 0x1594a236, 0xf052c99a, 0x7a6f6b3f, 0x28f8f6da, 0x86ad2c9a, 0x765b5409, 0x46efcf07, 0x6d871d1d, 0x9cd0d53f,
WmiReceiveNotificationsW, 0x000009a1, 0x2b6baac7, 0x62936baf, 0xf87b349c, 0x2fbdf73e, 0x7a1b1c93, 0xec6ecb71, 0x506b6998, 0x6b6f7a55, 0x2b1ef4ca, 0xf1cfc18d, 0x99023178, 0xc81e4dee, 0xb84dd26c, 0xf2857fa0, 0x92d59aba, 0x04e104c0, 0x36989f9a, 0x3de19061, 0x00b12c67, 0xfe3f28bc, 0x65bf30ef, 0x1594a24c, 0xf052c9b0, 0x7a6f6b55, 0x28f8f6f0, 0x86ad2cb0, 0x765b541f, 0x46efcf1d, 0x6d871d33, 0x9cd0d555,
WmiSetSingleInstanceA, 0x00000831, 0x0877d0a7, 0x0a532c25, 0xb4e9c7ca, 0x1d54a522, 0x98cdd453, 0x686b625a, 0x839b5508, 0xfc002616, 0xac5b18d7, 0xa54122a5, 0x9d4095bd, 0xf90566d3, 0x69f28ea3, 0x2ecfb4dd, 0x7350c1f6, 0x041e0413, 0x28f5b029, 0x77c1beb6, 0x9ab4e1ff, 0x1758ab1e, 0xbf65adbb, 0x1dfbacca, 0xb825207e, 0x25fffc17, 0xa08f24a3, 0x6a4e5d98, 0xf24e40af, 0xf50b6acd, 0xe81a107b, 0x64827f2a,
WmiSetSingleInstanceW, 0x00000847, 0x0877d0bd, 0x0a532c3b, 0xb4e9c7e0, 0x1d54a538, 0x98cdd469, 0x686b6270, 0x839b551e, 0xfc00262c, 0xac5b18ed, 0xa54122bb, 0x9d4095d3, 0xf90566e9, 0x69f28eb9, 0x2ecfb4f3, 0x7350c20c, 0x041e0429, 0x28f5b03f, 0x77c1becc, 0x9ab4e215, 0x1758ab34, 0xbf65add1, 0x1dfbace0, 0xb8252094, 0x25fffc2d, 0xa08f24b9, 0x6a4e5dae, 0xf24e40c5, 0xf50b6ae3, 0xe81a1091, 0x64827f40,
WmiSetSingleItemA, 0x0000068b, 0x477d00aa, 0xcb2bc2bf, 0x8777b4fd, 0x273a6354, 0x058172fd, 0xfaef9fc1, 0x5d48ee2c, 0x8f8ebdb5, 0x98a12e07, 0xf92fcc83, 0xefb420ec, 0x631c0495, 0x65e0a907, 0x6d75baae, 0x97136baa, 0x034a0341, 0x0b543cd3, 0xc6c4c726, 0x48aaf3ca, 0x45fc4492, 0x466a3214, 0xecb7adf9, 0xd4317743, 0xbd8e8fb5, 0x2c1f9a89, 0x902b3588, 0x5a7fb621, 0x213d4674, 0x852e89b9, 0xa56482bf,
WmiSetSingleItemW, 0x000006a1, 0x477d00c0, 0xcb2bc2d5, 0x8777b513, 0x273a636a, 0x05817313, 0xfaef9fd7, 0x5d48ee42, 0x8f8ebdcb, 0x98a12e1d, 0xf92fcc99, 0xefb42102, 0x631c04ab, 0x65e0a91d, 0x6d75bac4, 0x97136bc0, 0x034a0357, 0x0b543ce9, 0xc6c4c73c, 0x48aaf3e0, 0x45fc44a8, 0x466a322a, 0xecb7ae0f, 0xd4317759, 0xbd8e8fcb, 0x2c1f9a9f, 0x902b359e, 0x5a7fb637, 0x213d468a, 0x852e89cf, 0xa56482d5,
Wow64Win32ApiEntry, 0x00000666, 0x179080e7, 0x9f8bae5f, 0xb5f222db, 0xb01682aa, 0xe8e6964f, 0xd3a21850, 0x99314bcc, 0x9a8990b7, 0xd26136a5, 0x6099c975, 0x9f2a21bb, 0x26686cf8, 0x0e97ee21, 0xc0dbf849, 0xe077fd8c, 0x0328033e, 0xe481b3f5, 0xff494ea1, 0x40fe97cf, 0xbe2c7494, 0xe6349901, 0xc9f721fb, 0xfb38e9c4, 0x90899ab7, 0xe1ce2738, 0x531fd6ef, 0x881a38cb, 0x307a62e6, 0x5750a568, 0x69374fee,
WriteEncryptedFileRaw, 0x00000863, 0x5f66f0d5, 0x2fbb77d5, 0x26447879, 0xd1427fe6, 0xb716aa9b, 0x8ce04de6, 0xf122ab51, 0x16e0fb78, 0x58e585c8, 0x51909bba, 0x8526ebc4, 0xc9d0c916, 0x10442897, 0x36911bbe, 0xdaa7e3aa, 0x040e0455, 0x229e2d9e, 0x75d931b7, 0x72822c3b, 0xf6da5a4e, 0x69acf805, 0x812259a4, 0x75fe2676, 0xfae11777, 0xcc181295, 0x3ec7ae83, 0x6a2a06c1, 0x520b40dc, 0x8523b3b7, 0x45950cba,
#gdi32.dll,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
AbortDoc, 0x0000030e, 0xa20000c6, 0x64e40085, 0x32188872, 0x3bb9567a, 0xa9ef5976, 0xf09d7426, 0xd7b42791, 0xdea6b5d5, 0x5b0a976c, 0x91e00854, 0x9709eeb5, 0xa9665b5a, 0x6d0739bb, 0x1ac296b5, 0x32de2113, 0x0193017b, 0xa849fa7c, 0xb83dad2b, 0x1f469b44, 0x388959aa, 0x4892bad3, 0x25fe3ec6, 0x399ec5a7, 0xb5a6ded5, 0x2f14c362, 0x33d5665f, 0x655b2064, 0x79698b57, 0x09e79cdb, 0x0018b15f,
AbortPath, 0x00000385, 0xd10000d1, 0xe939008c, 0x34431178, 0xa67b95d0, 0x39e77b34, 0xdee57638, 0x4577c8b7, 0xe6d0b31d, 0xbeaa0733, 0x1963989a, 0xd8d2a9ab, 0x76ba88ce, 0xe6636521, 0x5e186a92, 0x42a865ec, 0x019801ed, 0x7d485489, 0x8b4f5e76, 0x9b6aaa50, 0x879bb4b0, 0x925722c4, 0xf81b5d02, 0x9d5370db, 0xb2d0e71d, 0x8bde39ff, 0xf588bc74, 0xab69d714, 0x969968ef, 0x4f3cfc48, 0x0062c848,
AddFontMemResourceEx, 0x000007c4, 0x4b7f20ce, 0xf87e5793, 0xc4f5fa2e, 0xf75e7c53, 0xcfe2a552, 0x4cb6bf45, 0xbe84ad7a, 0xe614ece3, 0x36a5f8e4, 0x4144f7e4, 0x6e5dbe59, 0x7d7e65c4, 0x23001a6d, 0xf3fe19fb, 0x19ba9106, 0x03cf03f5, 0xc35aa8f2, 0x3c4513cd, 0xc9fff524, 0xd4ef9ec2, 0x5bf51940, 0xafac5c4f, 0xc0d4ab2a, 0xed14e5e3, 0x6984c605, 0x5c80dca8, 0xd25b5a5b, 0x0c60d6e2, 0xe3d45998, 0xdee32f16,
AddFontResourceA, 0x00000629, 0x9cf200a8, 0xd1fc02a6, 0x30564ac4, 0x6fd91201, 0xcf87ec30, 0xeb771e41, 0xa47ed722, 0xada9884f, 0x3eafd871, 0x0ab1605b, 0xc19b0d2b, 0xf5563ed1, 0x8ddeaa5d, 0xa75f9922, 0xa4d9900e, 0x033302f6, 0x4fb54de5, 0x82a851fa, 0x433237e8, 0x0c2975b1, 0x10a4ab14, 0xdea22b16, 0xf3c787d9, 0x88a9ad4f, 0xd593418d, 0x3e7b2c91, 0x3ed38ff3, 0x44f9ef2e, 0x80b5b786, 0x7ae4c59d,
AddFontResourceExA, 0x000006e6, 0x273c80a8, 0xad1fc089, 0x20c1597b, 0x856fd95a, 0xcd33e23f, 0xc45eb7b4, 0x4c9a923d, 0x0053adeb, 0x321d4fed, 0x3405f0ec, 0x7b34bf47, 0x5dbed636, 0x7b6a98a4, 0x77d992ab, 0x9456408b, 0x03ab033b, 0x542953bb, 0xe8488560, 0xb11bc920, 0xb513a9b6, 0xc607e96b, 0xb1afca63, 0x1f78bf5f, 0xad5400ea, 0xd064b1a5, 0xb2c97228, 0x4e3fec3c, 0xf9ef3a05, 0x2d6de6a1, 0xae4c5c38,
AddFontResourceExW, 0x000006fc, 0x273c80be, 0xad1fc09f, 0x20c15991, 0x856fd970, 0xcd33e255, 0xc45eb7ca, 0x4c9a9253, 0x0053ae01, 0x321d5003, 0x3405f102, 0x7b34bf5d, 0x5dbed64c, 0x7b6a98ba, 0x77d992c1, 0x945640a1, 0x03ab0351, 0x542953d1, 0xe8488576, 0xb11bc936, 0xb513a9cc, 0xc607e981, 0xb1afca79, 0x1f78bf75, 0xad540100, 0xd064b1bb, 0xb2c9723e, 0x4e3fec52, 0xf9ef3a1b, 0x2d6de6b7, 0xae4c5c4e,
AddFontResourceTracking, 0x0000091b, 0x1739e4d2, 0x4947487b, 0x52e539f9, 0x4daaa3b5, 0x050d603b, 0x73e602bb, 0x85c230e3, 0x7963ce78, 0xe783c6d5, 0x36c99eb5, 0x7de87391, 0x8d31bed3, 0x171398ea, 0x0a577046, 0x21269183, 0x044304d8, 0xa2e35928, 0x04de8ce4, 0x8474086a, 0xd5ab1bb4, 0xe02e8519, 0x90a0e600, 0xf014c690, 0xce647977, 0xc0bded9b, 0x91654419, 0x3f03b276, 0x8cc9bf3b, 0xf52fbacd, 0x31754928,
AddFontResourceW, 0x0000063f, 0x9cf200be, 0xd1fc02bc, 0x30564ada, 0x6fd91217, 0xcf87ec46, 0xeb771e57, 0xa47ed738, 0xada98865, 0x3eafd887, 0x0ab16071, 0xc19b0d41, 0xf5563ee7, 0x8ddeaa73, 0xa75f9938, 0xa4d99024, 0x0333030c, 0x4fb54dfb, 0x82a85210, 0x433237fe, 0x0c2975c7, 0x10a4ab2a, 0xdea22b2c, 0xf3c787ef, 0x88a9ad65, 0xd59341a3, 0x3e7b2ca7, 0x3ed39009, 0x44f9ef44, 0x80b5b79c, 0x7ae4c5b3,
AngleArc, 0x000002fd, 0x120000c5, 0xb1a40085, 0x7e2b8872, 0x67c2e27a, 0xc110f5a6, 0xbc69ae07, 0xe0a7af30, 0xd9afa6cf, 0xfc4a058b, 0x8c9dd8d8, 0x1709d2b1, 0xc59057d9, 0x4f4ed8f7, 0xf70f5084, 0x316c23a7, 0x017f017e, 0xb8495a7b, 0x82fe2f2b, 0x12e9f3b4, 0xb58394b9, 0x43d272e5, 0x25ae44c3, 0xc491cb46, 0xa6afd9cf, 0xcd3434a1, 0x2d9937dd, 0x54f394c7, 0x84e29887, 0x0a131e33, 0x0019477b,
AnimatePalette, 0x0000058e, 0x47c800d5, 0x5f6932cb, 0x6c19aa85, 0x3ec47737, 0x54f50b36, 0xa01338da, 0xd5550c15, 0x783234b4, 0x9838f123, 0x2f380d52, 0x9aa13b3e, 0x3e313c06, 0x243bf932, 0x545a9384, 0x6cb92501, 0x02aa02e4, 0x966ab232, 0xa5d9ec5a, 0xeb382b66, 0x0837adc4, 0x93d2cc58, 0x3b549d99, 0x7ac666a4, 0x343278b4, 0xd075b8e6, 0x9661a628, 0xdf34f6aa, 0xab07cf2f, 0xca185355, 0x952852b6,
AnyLinkedFonts, 0x00000589, 0x178800e1, 0x038b62d9, 0x56c51517, 0x993ebc9f, 0x0dbe8d19, 0xf12fb0e9, 0xb70053d3, 0x83205496, 0x3253be3d, 0x117270d6, 0xd7ed2b57, 0xf38b753f, 0x72add879, 0xe0c5c153, 0x00689dd8, 0x02d502b4, 0xfc2c1c3c, 0x61220542, 0x01e569f7, 0x1172446c, 0xadc8ed0e, 0x2afe771b, 0x4bfebed5, 0x54208396, 0x6bc284ce, 0x22835fc5, 0x2a56d8ee, 0x201348b8, 0xc52b85fb, 0x97350ae4,
Arc, 0x00000116, 0x400000ac, 0x90000083, 0x44000072, 0x6100006a, 0xa0400066, 0xcc100064, 0xe5040063, 0x72410063, 0x39104063, 0x1c841063, 0x0e410463, 0x07204163, 0x039010a3, 0x01c80473, 0x00e40167, 0x007200a4, 0x40390073, 0x101c8067, 0x040e4064, 0x41072063, 0x10439063, 0x0411c863, 0x0104e463, 0x00417263, 0x00107963, 0x00042ce3, 0x000112a3, 0x00004883, 0x00001433, 0x0000063b,
ArcTo, 0x000001d9, 0x100000c4, 0x3900008c, 0x4910007b, 0xaa610074, 0xb9a81071, 0x564cc170, 0xa98f947f, 0x546372b0, 0x3a18ceb3, 0x56063237, 0x0e918ca8, 0x25816376, 0xe6a4292f, 0x1dd0479f, 0x0438060b, 0x00c60113, 0xd038408b, 0x7116c875, 0x901ab970, 0x6346478f, 0x18c6b153, 0x8631918b, 0x918cac82, 0x726354b0, 0x1e58ea73, 0x42ce456f, 0x044a96ef, 0x004888af, 0x00050fcf, 0x0000656f,
BRUSHOBJ_hGetColorTransform, 0x00000a01, 0x4a86ed5c, 0x12cb498f, 0xc5edda89, 0x71f53118, 0x69d5180f, 0xa70c2d21, 0xda3650b6, 0xa09e4883, 0x0c6a3371, 0xd9576223, 0x22cd9493, 0xf818306f, 0x7a18af24, 0x1e46bce0, 0xe3ddfc59, 0x04e4051d, 0x742ec3b4, 0x62d1f988, 0xeabeb5b8, 0x92df102e, 0x93a1ee42, 0x38e39b4a, 0x18ea1203, 0x489ea083, 0xd82c67ae, 0xd4ca66b0, 0x6c244b3c, 0xce375a50, 0x036c25d1, 0x2508b61e,
BRUSHOBJ_pvAllocRbrush, 0x00000805, 0xe73d90d8, 0x3d79765e, 0x46ca2f63, 0x8e03e946, 0xf72cd3a5, 0x3660dbbe, 0x96fe60ad, 0x1bb7f049, 0xde5c2b28, 0x75d71d21, 0x3a36c072, 0x90a02967, 0x3acb8710, 0x59410c8a, 0xb50c1cc5, 0x040803fd, 0x211c56fa, 0x2b9a883d, 0x9dd7d855, 0x45473203, 0x2790a342, 0x2fe1e23d, 0x90d066db, 0xefb81c48, 0x80b088d4, 0xef4ea3a9, 0x7bbe7eea, 0xcd68ec9e, 0xfcf4c4e6, 0x2fd135fa,
BRUSHOBJ_pvGetRbrush, 0x0000073a, 0xfcf640d8, 0xbfc15d8c, 0x2e43892d, 0x28e60ee7, 0xe64ccb0e, 0x91334525, 0xfc5ab21e, 0xd3fbc1af, 0xa09f7755, 0xaed58264, 0x02630db5, 0x07981154, 0x6704c1df, 0xf981d0e2, 0x66eb8f46, 0x039203a8, 0x598ee440, 0xe76335ea, 0x86503120, 0x8290b53c, 0x306a80f1, 0x821f5439, 0x62654c14, 0xc1fbd3af, 0x35a8e24c, 0x27a60994, 0xce9f4178, 0x9cfe7bed, 0xa12587be, 0x63016763,
BRUSHOBJ_ulGetBrushColor, 0x000008c2, 0x4d9364dd, 0xa0f7bfc3, 0x452c8aba, 0x71b0dc9e, 0xe40c994d, 0xd6c8d0d8, 0x84e026b2, 0x1e6b340d, 0x5144addf, 0xe7d2d38d, 0xe6e5d217, 0x0a1fa2d1, 0xb88b563d, 0x835c7cec, 0x133043b7, 0x044e0474, 0xbdf1f47e, 0x8374dd46, 0xd705f8e0, 0xd14d7d01, 0xe18b9bce, 0x85fa21a7, 0x5e244d6e, 0x346b1e0d, 0x415bbdc8, 0xad480e18, 0x7f743989, 0xad7fff70, 0xe8cd25fb, 0x2937d711,
BeginPath, 0x00000372, 0x100000d1, 0xe086008c, 0x33cf2a78, 0xa674fe01, 0x9ae71694, 0x5fa67014, 0x23794956, 0xddc8b618, 0x5f61e739, 0x1f62581a, 0xd88a98a9, 0x6eb4b83f, 0x6743057d, 0xfa18e492, 0x4308648c, 0x019201e0, 0xfe481288, 0x84d05c42, 0xb308ab3e, 0xf7c5acb0, 0x8ed722a4, 0x77f857c2, 0x1b52517d, 0xb5c8de18, 0x2ce419b7, 0xaf89c7f2, 0x9909d82a, 0xbe0368f0, 0x50781c48, 0x0063de48,
BitBlt, 0x00000241, 0xa00000d1, 0x69800095, 0xc9140082, 0x09ad207b, 0x716eb177, 0xb43d6a7d, 0x190ba70d, 0xae4274dd, 0xc8208efa, 0x8414a244, 0x14118cae, 0x4729469b, 0xeb66a115, 0x26b06d95, 0x0cb8080c, 0x0122011f, 0x1046908b, 0x891ce0f8, 0x0e9dbaf9, 0x626fc7b8, 0x3189f15c, 0x052a1991, 0xa1111f07, 0x7442aedd, 0x9e90b88a, 0xead43b84, 0x8acb15f4, 0x04908934, 0x00288c54, 0x00019444,
CLIPOBJ_bEnum, 0x00000459, 0xfaf000d6, 0xb3d10392, 0xb172eacb, 0x10bb3ee9, 0x55a32d51, 0xcec1e892, 0x04bfae3b, 0x2501d462, 0x30ecc3e1, 0x18ddfd27, 0x47f6ebb0, 0x66f9ddb5, 0x9e70c89f, 0x56f81d9f, 0x2ff7bdc8, 0x01f70262, 0x2db6ce10, 0x77124051, 0x086793d7, 0xabd1a3d2, 0x322450d0, 0x6bc04b94, 0x60e95211, 0xd4022561, 0x7c7a7853, 0xc76b4e99, 0x9b729834, 0x709ed410, 0x189e4e72, 0x5c361861,
CLIPOBJ_cEnumStart, 0x00000668, 0xa85780df, 0x97ad34d9, 0xd8c76389, 0x4c819187, 0x7acbd922, 0x0934f9c1, 0x461f9b6e, 0xd586769b, 0x8822565f, 0xeecfd8bb, 0x2148e53e, 0xb7213cd1, 0xbacdb504, 0x9c2439fe, 0xbf8a061f, 0x0349031f, 0x26b8027f, 0x67ae64d8, 0x9a2da223, 0x8c1751f1, 0x8061d38c, 0x3863ca92, 0xcbc915c4, 0x7686d59b, 0xa26c3c15, 0xc6f1009a, 0x6ea297e4, 0x4161b291, 0x2f3f4093, 0xd865fdbc,
CLIPOBJ_ppoGetPath, 0x0000065e, 0x73d780d1, 0xa3ff74cd, 0x08bc181e, 0x3a61e3b7, 0xd5ede45e, 0x31974e92, 0x3e9f288b, 0xdc5853db, 0xc3e819d7, 0x1478d880, 0x43a10016, 0x4a324c6e, 0x9d282d14, 0xb3547b26, 0xd7ee27a3, 0x032d0331, 0xa9b44af4, 0xc5f952d3, 0xa5d27b07, 0x0c4911d0, 0xa76412e8, 0x8c6ef3ba, 0x206246c8, 0x5358dcdb, 0x58ed84d2, 0xeacc022c, 0xe0a26314, 0x230073a0, 0xc1a50897, 0xd8c255b8,
CancelDC, 0x000002cd, 0x4a000098, 0xd99c005c, 0x69a6584d, 0xb2ba4577, 0x9bd068d1, 0x3799a502, 0x6214ae81, 0xb2cda8a6, 0x558c916f, 0x802247e8, 0xd0ca8c8d, 0xb5a7a329, 0xcdaa53da, 0x92567a15, 0x32f02063, 0x015a0173, 0xb4329665, 0x2922b0d6, 0xce50f3a2, 0x5097a79a, 0x5210b291, 0x58798422, 0xc1fe4e97, 0xa8cdb2a6, 0x3d42a9b9, 0xe49be36e, 0x22643af4, 0x9849c087, 0x0a221763, 0x00190c53,
CheckColorsInGamut, 0x00000705, 0xa6c780e0, 0xbd72a296, 0x2c3aba51, 0x56984ae1, 0xb2a4a311, 0x98ce95b7, 0x6495c34b, 0x0186a9da, 0xcedf8799, 0xc98249d3, 0x11995b6c, 0xbf0867eb, 0x0f9ba4bc, 0x0d71e84d, 0x81b92ba2, 0x03a8035d, 0xe76f4038, 0xb48cab7c, 0x07d1deba, 0x771d2a5c, 0x470f0ea7, 0xf15f3d26, 0xa0ad8733, 0xa98701d9, 0xed49692f, 0x3f09d44c, 0x92abda59, 0x3a27eccc, 0xfc4eb808, 0x83d171ed,
ChoosePixelFormat, 0x000006cc, 0x749700da, 0x616d6c28, 0xc1ddaf1c, 0x6b5e390c, 0x88cae69d, 0x1969a3f1, 0xd65cce3c, 0x8099a612, 0x12780d4f, 0xe45686a1, 0xa89c071f, 0x588f998d, 0x995123c9, 0xde9f0d8c, 0x19f9cc5e, 0x032303a9, 0x75710000, 0x37b795de, 0x3c6e348c, 0x1abf89ab, 0x3ce53283, 0x798243d8, 0x3bba68df, 0xa5998112, 0x76a7a91f, 0xb294b863, 0xf73eb87c, 0xb7403adc, 0xceccee4d, 0x3f7dacae,
Chord, 0x000001f0, 0xf00000c9, 0x53000089, 0x34300074, 0x95c3006b, 0xac943067, 0xcf0a4365, 0xe5bf4494, 0x726f68a7, 0x691bcd68, 0x5f86f204, 0x1271bc98, 0x87636f6a, 0xd3944c24, 0x1bc84a54, 0x04240650, 0x00da0116, 0xf0460083, 0x331e206b, 0xc03e7465, 0x6f4a26e4, 0x1bc7c134, 0x06f20b7e, 0x41bce897, 0x686f72a7, 0x3d1bf968, 0x44a70ce4, 0x0465caa4, 0x0049f684, 0x00051fb4, 0x0000661c,
ClearBitmapAttributes, 0x0000086b, 0x020570de, 0x5cbd56c0, 0x06628cca, 0xce40b7ca, 0x18ca41f5, 0x1214932c, 0x913fc556, 0xe625fa6c, 0xc2d1764b, 0xaf3160ef, 0xadb371ec, 0x0c8eb83e, 0xa76eda29, 0xe3e63cde, 0x5beb6d38, 0x03dc048f, 0x8148f19a, 0x1ed894a5, 0xbf4ed3dd, 0x25836088, 0x6537f587, 0xf14ab3f5, 0x9c0cba89, 0xfa25e66c, 0x3b79fda3, 0x07f5082c, 0xfb392466, 0x49f77ad5, 0xb147d050, 0x6ddeb2e6,
ClearBrushAttributes, 0x00000812, 0x0262e0de, 0xe5bd247f, 0x7a121003, 0x0b9573ba, 0x52b787dd, 0xaa6fab9f, 0x7d8f4d27, 0xe7fe1320, 0x1e1c35b4, 0x6b0a9839, 0xc969ed7e, 0x7596b70b, 0x7840ecc9, 0x7141f6bb, 0xa7bd0c10, 0x03f7041b, 0x5f198427, 0x94187624, 0xa106e90e, 0x07487807, 0xdcd1fdc2, 0xc5bc9052, 0xbf8b0b2b, 0x12fde821, 0xede765e8, 0x01e10163, 0x2089965f, 0x229b0a07, 0x311c33ee, 0x01de661f,
CloseEnhMetaFile, 0x00000618, 0xa7be00ca, 0x2e0dfb14, 0xf92c1f82, 0x59930adb, 0xbeb45d6f, 0xcf0e7066, 0xabbc5d5c, 0xbe803ca2, 0xdf2668c2, 0xc8e1326e, 0x5fed4238, 0x8f7dbd08, 0xd1495bc9, 0x5b014f09, 0x9c2bcd8c, 0x02f80320, 0x66634225, 0x28a5007d, 0x6b2aad84, 0xe7e27c8b, 0x369be588, 0x14aa2acb, 0xedb71b61, 0x3c80bea2, 0x00b34736, 0xe0e41a6b, 0x91d9104c, 0xe00f6c76, 0x237f0994, 0xcecbdb3e,
CloseFigure, 0x00000458, 0x0fc000d4, 0xef2a308a, 0x4eb95601, 0x9eddcd12, 0x8085750b, 0x3c9adeb5, 0xcb512ed7, 0x251ddb3e, 0x3a84f2f2, 0x8207f357, 0x5976cfbf, 0xe350ed3a, 0x022e1c3a, 0xf82dc282, 0x1e5d9d0a, 0x01fe025a, 0xe4092c8a, 0xbfe15fd3, 0x80382482, 0x1fa74c49, 0xaf694627, 0xc8d95276, 0xdff61a32, 0xdb1e253d, 0x0ce52092, 0x36143f4b, 0xd3df5556, 0x99d036bb, 0x9f1e7f49, 0x0673b43d,
CloseMetaFile, 0x000004fd, 0xa9f000ca, 0x2e0ea388, 0x7e141dca, 0xd3cbaaa8, 0x8386e836, 0x5d48b648, 0x32714c6c, 0x543e006f, 0x33257993, 0xa238f795, 0xe7b727b3, 0x9399b015, 0xb6d5d0cb, 0x6d8bd4d6, 0x7e0e725d, 0x025202ab, 0x69334187, 0x67d869be, 0x50cd4b11, 0x1d8260f2, 0x916eda4e, 0xe7e22bae, 0x87ddf6ff, 0x003e546f, 0x02b3aa05, 0x6f452a89, 0x95ff796b, 0x3cf006bf, 0xc874bf2c, 0x673cdb25,
ColorCorrectPalette, 0x000007a0, 0x5ca240d5, 0x4f95b1b3, 0x208cfe1e, 0xb7561179, 0xfa65e60a, 0xa501855a, 0xa1916a86, 0xedecbc10, 0x45b73bdc, 0x5e30fbbf, 0xaf9d5923, 0x476a6482, 0x457be6a9, 0x3771627b, 0x85cdb917, 0x03a603fa, 0x08ff9478, 0xfc210527, 0x70a9ae01, 0x782050af, 0xd5430b2d, 0x6c3ebe1d, 0x6d7a9e9d, 0xbbecee10, 0xc791ba01, 0xaa75af7a, 0x0e18faa8, 0xfd29aec2, 0x2fabfc79, 0x80bb1931,
ColorMatchToTarget, 0x00000716, 0x622480da, 0xb6c9f735, 0xcf6e36e8, 0x98eb4b5c, 0xf7d11b48, 0x3ac58195, 0x310663b3, 0xd2ba94fa, 0xaaafdbab, 0xa3f98f80, 0x6876017d, 0x1f6ae8b9, 0x0b200ff2, 0xb3ec3a3c, 0x476becae, 0x036403b2, 0x983f4abf, 0x3abb7344, 0x9af96b5d, 0x47bf9c88, 0x4298d081, 0x6c4a5010, 0xd2e1c1d7, 0x94bad2fa, 0xbdcfc88b, 0x7304c075, 0x7979f079, 0xeb1c1d07, 0x8f038c0e, 0x2691c797,
CombineRgn, 0x000003e4, 0xba8000cf, 0x0493c08f, 0x624e5fdc, 0xf8c4f9b7, 0x5e691687, 0xdce9bc19, 0x08021ee2, 0x13b4d34c, 0x85ff95ef, 0x3c4e78e4, 0x772a89c1, 0xbd152973, 0xbdc91ac3, 0xff5194b6, 0xcd969016, 0x01e501ff, 0x5744640b, 0x54aa7078, 0xbf6602c4, 0xe9490933, 0xb817bcd8, 0x733525ce, 0xc25c6487, 0xd2b5144b, 0xdc903f5e, 0xc0c9f468, 0x591ca7cf, 0x3904ad84, 0x96644228, 0x019e926a,
CombineTransform, 0x00000679, 0x42ea00dc, 0x9ece49ce, 0xcf003310, 0x5ad38c1f, 0x8837c15b, 0x9f9a90e7, 0x5b06ba33, 0xb3ae8597, 0x6ce35762, 0x808bff79, 0x33953d0d, 0xce513b7e, 0x3c7244e9, 0xac951a56, 0x7cf80dcc, 0x03360343, 0xeba6581f, 0x69d57ec7, 0x9bec6624, 0x99334dbf, 0x352b1468, 0x9fdf90a2, 0xd07b44be, 0x85aeb397, 0x7fef4456, 0x01407ec5, 0x79abf6f6, 0x2e92db3d, 0x0c0d754e, 0xe92cddbe,
CopyEnhMetaFileA, 0x000005fe, 0x547200a6, 0x0b83915f, 0x979a8432, 0xb5acfe1b, 0xf892a46a, 0xaf302f7f, 0xa495b89b, 0x9fbe574e, 0x106c7b75, 0xdbb1a849, 0x3ec2fde9, 0xd09a67a9, 0xbc8b8bc6, 0x501b2003, 0xbad77883, 0x02f4030a, 0xa20fb308, 0x3ebb5e27, 0x956d865f, 0xf54cbe7b, 0xdee7be15, 0xb26b2c44, 0x6d94ef9c, 0x57be9f4e, 0x42a04941, 0x9505eef5, 0x7addc1ce, 0x70dac769, 0x1bb02ca2, 0x032f6cef,
CopyEnhMetaFileW, 0x00000614, 0x547200bc, 0x0b839175, 0x979a8448, 0xb5acfe31, 0xf892a480, 0xaf302f95, 0xa495b8b1, 0x9fbe5764, 0x106c7b8b, 0xdbb1a85f, 0x3ec2fdff, 0xd09a67bf, 0xbc8b8bdc, 0x501b2019, 0xbad77899, 0x02f40320, 0xa20fb31e, 0x3ebb5e3d, 0x956d8675, 0xf54cbe91, 0xdee7be2b, 0xb26b2c5a, 0x6d94efb2, 0x57be9f64, 0x42a04957, 0x9505ef0b, 0x7addc1e4, 0x70dac77f, 0x1bb02cb8, 0x032f6d05,
CopyMetaFileA, 0x000004e3, 0x599000a6, 0x0b883f63, 0x39c2866b, 0xca0f8aec, 0x34bb74d1, 0xf76972e9, 0xcc624aa1, 0x40513e18, 0xc7117a3d, 0xf5686a6d, 0xe5eaf725, 0x027032ac, 0xa4de545e, 0x2a28aac0, 0xacb86055, 0x027c0267, 0x9d73bcc2, 0x09af413c, 0x1be1a44c, 0xf2e76214, 0x76b032dc, 0xafaebaa4, 0xa7b36f50, 0x3e514018, 0x3f45020a, 0xa639b99c, 0x2fe5ad2b, 0xcaa76a74, 0x23a5d597, 0x68136cd5,
CopyMetaFileW, 0x000004f9, 0x599000bc, 0x0b883f79, 0x39c28681, 0xca0f8b02, 0x34bb74e7, 0xf76972ff, 0xcc624ab7, 0x40513e2e, 0xc7117a53, 0xf5686a83, 0xe5eaf73b, 0x027032c2, 0xa4de5474, 0x2a28aad6, 0xacb8606b, 0x027c027d, 0x9d73bcd8, 0x09af4152, 0x1be1a462, 0xf2e7622a, 0x76b032f2, 0xafaebaba, 0xa7b36f66, 0x3e51402e, 0x3f450220, 0xa639b9b2, 0x2fe5ad41, 0xcaa76a8a, 0x23a5d5ad, 0x68136ceb,
CreateBitmap, 0x000004b1, 0x146000d6, 0x62226c91, 0x95315007, 0x4add8d1e, 0x0873b916, 0xb85005b0, 0xe74a08d4, 0x09452c3b, 0x83df8067, 0x72c471d9, 0xf81abb4f, 0xe1d123fc, 0xce2be26e, 0x2e0bd2b2, 0x28a44af7, 0x0233027e, 0xe1c23373, 0x8bd242e1, 0x67777dc1, 0x06b5d146, 0x23749e15, 0xec4bd1b4, 0x83c76c57, 0x2c45093b, 0x808d83b9, 0x2479c024, 0xee20c549, 0xa9955c38, 0x193c975e, 0x19f9e6c4,
CreateBitmapIndirect, 0x000007e3, 0xd01460d9, 0xce9562b7, 0x65c5d017, 0xe76d4028, 0x683337f1, 0x8a5da35c, 0xad44ebf8, 0xd118e818, 0x2c3ee6cd, 0x17b8cbe2, 0xaff5acc0, 0x766f1fb8, 0x57a4dee9, 0xc0c57de3, 0xd9a11b40, 0x03b5042e, 0xfc2534c8, 0x02dc2e71, 0x5a35dba7, 0xb0b576e0, 0x60763fae, 0x3996f423, 0xf48da4af, 0xe818d118, 0x586dba9e, 0x2af3b8a7, 0x6f8fed26, 0xae45e7e1, 0x692acd63, 0xe6df57c9,
CreateBrushIndirect, 0x0000078a, 0xd188c0d9, 0x12923d1f, 0x3ef28cf4, 0xabf87df6, 0x1a698d4d, 0x14e21720, 0x6bb691c2, 0x13008fee, 0xf37d077c, 0x5bd56c63, 0x2c3e291f, 0x3736cae0, 0xf56522e0, 0x79ad46c0, 0xccea813d, 0x039f03eb, 0x13e97e79, 0x934abc66, 0x6eb85d2e, 0xb860718e, 0xf807afae, 0x92df9922, 0xf3110a67, 0x900112ed, 0xac814e78, 0x635564e3, 0xc4559107, 0x8f4a72cc, 0x5fd4b871, 0x7c1f444e,
CreateColorSpaceA, 0x00000680, 0x6be300a5, 0x822a18fd, 0x03597376, 0xf350260d, 0xb395bd0c, 0x8c00dea2, 0xd0b94864, 0x897ea8d5, 0x2cf02fa8, 0xbdad5106, 0xc92bea66, 0x4532c23d, 0xe4893a6a, 0xee95b5d3, 0x6c171d96, 0x032f0351, 0x0e195e6f, 0x15b38574, 0x72c0040f, 0xf502245b, 0x0cdc63c6, 0xb489b619, 0xff6019bd, 0xa87e89d5, 0x08a953ef, 0x4c20c293, 0xa113127f, 0xf331143e, 0xb42c6ac7, 0xe7bcbcac,
CreateColorSpaceW, 0x00000696, 0x6be300bb, 0x822a1913, 0x0359738c, 0xf3502623, 0xb395bd22, 0x8c00deb8, 0xd0b9487a, 0x897ea8eb, 0x2cf02fbe, 0xbdad511c, 0xc92bea7c, 0x4532c253, 0xe4893a80, 0xee95b5e9, 0x6c171dac, 0x032f0367, 0x0e195e85, 0x15b3858a, 0x72c00425, 0xf5022471, 0x0cdc63dc, 0xb489b62f, 0xff6019d3, 0xa87e89eb, 0x08a95405, 0x4c20c2a9, 0xa1131295, 0xf3311454, 0xb42c6add, 0xe7bcbcc2,
CreateCompatibleBitmap, 0x000008b1, 0x191718d6, 0x88c59857, 0x8d7e4fcc, 0x36fb003c, 0x8fdd355e, 0x7e35ca0b, 0x014b6120, 0x3217eb84, 0x1ef146c8, 0x4945c0ee, 0x9b547cbb, 0x8937426b, 0x1eb1121f, 0xb54fc6bd, 0x45d02097, 0x04190498, 0xa4828d6a, 0xa23e7ede, 0xf733e616, 0x6e4fc8e7, 0xddd9e761, 0xc4398407, 0xa8feb96c, 0xeb183283, 0x6d05f8b3, 0x8c207e13, 0x101107ff, 0xd47ff722, 0x3f8bf144, 0xf5aa8662,
CreateCompatibleDC, 0x000006db, 0x91718098, 0x4597c683, 0x24f4e7d2, 0x1fc5b295, 0x5eb6bb2d, 0xa1f348a3, 0xf7d93be4, 0xd2aa76ed, 0xe65f7d58, 0xff6eae0a, 0x2cc118cd, 0xd5144300, 0x66f33a69, 0x7d9ecb99, 0x341ae1c1, 0x03460395, 0x4439cdd0, 0x246ee7ac, 0x78ba940c, 0xb1372123, 0xe09c3947, 0x7abd6fd9, 0x9074a349, 0x76aad2ed, 0xe6a87d0f, 0x499563e4, 0x5476f117, 0x43a2d472, 0xa8c3f898, 0x9ef5aa42,
CreateDCA, 0x0000031c, 0x2300008d, 0x289b0058, 0xaa9f134a, 0x7aca7ca8, 0xacd17265, 0x7d1cb5cc, 0xc08c728d, 0xa4a9d7f8, 0xa79aa1cc, 0x4d1f8827, 0xd332158c, 0xb9ab6a9a, 0x90b35fb2, 0x1e95c89f, 0x48ce64d1, 0x017b01a1, 0x17320c5b, 0xbaa56e4d, 0xa7621687, 0x5b989bda, 0x84979a9f, 0x96089ce0, 0x425cf0bd, 0xd7a9a4f8, 0x9096b8d0, 0xb5dd1f69, 0x0973df4b, 0x8b8a98bb, 0x530c9d59, 0x0067e6cd,
CreateDCW, 0x00000332, 0x230000a3, 0x289b006e, 0xaa9f1360, 0x7aca7cbe, 0xacd1727b, 0x7d1cb5e2, 0xc08c72a3, 0xa4a9d80e, 0xa79aa1e2, 0x4d1f883d, 0xd33215a2, 0xb9ab6ab0, 0x90b35fc8, 0x1e95c8b5, 0x48ce64e7, 0x017b01b7, 0x17320c71, 0xbaa56e63, 0xa762169d, 0x5b989bf0, 0x84979ab5, 0x96089cf6, 0x425cf0d3, 0xd7a9a50e, 0x9096b8e6, 0xb5dd1f7f, 0x0973df61, 0x8b8a98d1, 0x530c9d6f, 0x0067e6e3,
CreateDIBPatternBrush, 0x00000805, 0xfb5230d7, 0xd9ccab36, 0x38c61dd9, 0xcf133405, 0x9af85fae, 0xdab7b702, 0x12337649, 0x00f30019, 0xee23d96a, 0xa41f1ea6, 0xf46e6e24, 0x0b54e7d4, 0xac3de5d1, 0xbcf62d6b, 0x53053f6d, 0x03fd0408, 0x7a4db1dc, 0x80a7045c, 0x9969bd35, 0xb87c4a9c, 0xb1e948bd, 0x5b283692, 0x83170565, 0xfff30118, 0x604c6742, 0xce65f45f, 0x4a85180e, 0x624b90dd, 0x936dfea1, 0x0276e7eb,
CreateDIBPatternBrushPt, 0x000008c9, 0xfed48cd1, 0x6d9ccb3b, 0x64e318f5, 0x05cf13ad, 0x6ba6be8e, 0xb02dabf0, 0x79244942, 0x50190167, 0x1e5abbfd, 0x05ea6ab6, 0xc3b89445, 0x59e7d47f, 0x11f974df, 0xd0a2d72f, 0x4cb4fe29, 0x044d047c, 0x1ebb6ceb, 0xc81e70b9, 0xd66fa768, 0x9cbd7cbe, 0x2f6efac6, 0x6926f2f7, 0x1596acd0, 0x01195067, 0x19d0c087, 0x5f46115a, 0x1460439e, 0x4b90e2d6, 0xdb7fab58, 0x276e8064,
CreateDIBSection, 0x000005f8, 0x064600da, 0xa2daa2fe, 0xbda923d2, 0x0d516e13, 0x6ec8928a, 0x6612ac36, 0xcdaf0cf1, 0x7e946e7c, 0xbff8de8f, 0x201a558f, 0x80810e4d, 0x50fd2b66, 0x89364153, 0xba6d0c27, 0x7a428a34, 0x02ea030e, 0x2661e0be, 0xe2e962ef, 0xef8df1ed, 0x77200444, 0x461dbb35, 0xba5357f5, 0xd7a00300, 0x6e947e7c, 0xb63ee849, 0x195a5c4f, 0xdc0ab2c3, 0x227359f0, 0xb2d017b9, 0xf9c0ccd3,
CreateDIBitmap, 0x0000053e, 0x591800d5, 0x5faa2751, 0x3b28d5bc, 0x2c739e23, 0x8ce7c3e1, 0xdf6040a7, 0x9d493552, 0x5b181eb1, 0xcf08a3cb, 0x6350e5e8, 0xf6dcd051, 0xe7301732, 0xb3805b8a, 0x9eff2762, 0x9eab2400, 0x027702c7, 0x78a1e14b, 0xe2d5a425, 0x09620783, 0x2328a76e, 0x6b8be53d, 0xda5845af, 0x414c914f, 0x1e185bb1, 0x23514f83, 0x184e30eb, 0x1edea850, 0x92396c29, 0x4eccc03e, 0x9f9c26c5,
CreateDiscardableBitmap, 0x000008ff, 0x12308cd6, 0xebb2cb8b, 0xcb8bb832, 0xcab19979, 0xecc3e320, 0xa43ce62e, 0xb3e742dc, 0x40621e47, 0x555b1cd8, 0xb9173be9, 0x84ee438b, 0x9eada79b, 0x0e8959c3, 0xa02146ed, 0x8deaf64b, 0x045a04a5, 0x17868780, 0x0b81abbd, 0xe5799e44, 0xc392a098, 0xc8b40730, 0xd0a9b9c1, 0x28bcce07, 0x1e624047, 0xe1ee9044, 0xd54f1fb1, 0x72615618, 0x7db4c894, 0xabb7bc94, 0x81cf653f,
CreateEllipticRgn, 0x000006b1, 0xeee300cf, 0xfb317929, 0x002ac34b, 0xd46b33da, 0xff41ddb0, 0x71714c73, 0xfbf2581f, 0xa96da4fb, 0xbef26888, 0xbf34805b, 0xe8d3e893, 0x631b557a, 0xe890ada8, 0xf33d8de3, 0x674b248f, 0x034b0366, 0x569b9917, 0x3e9435c7, 0xfdefc585, 0xf59b12aa, 0x191bc3d7, 0x07fdb5e7, 0x169a3d78, 0xa46da9fb, 0x18d90ea2, 0xa4679b28, 0x62ab6ebc, 0x933a255b, 0x1b747ac5, 0xe7cf9951,
CreateEllipticRgnIndirect, 0x000009e3, 0xc9eee3d9, 0xdb2dfbc6, 0x5f391382, 0x70fae6e5, 0x032a0616, 0xd1205c7d, 0x5594370d, 0x714160d9, 0x4d79f9b5, 0x263b1852, 0x6922f0b1, 0xf7b95135, 0x91bf43b4, 0x7bf74315, 0x807ab37f, 0x04cd0516, 0x9f9a0e2e, 0xf5c1e132, 0xd27da03d, 0x9f9ab845, 0x226be6d4, 0x1dc90fd5, 0xc75ec542, 0x604171d9, 0x41060629, 0x05f83895, 0xfa395f9a, 0x97eab104, 0xd02d0546, 0x996d259f,
CreateEnhMetaFileA, 0x000006b7, 0x53f180a6, 0xcb837e89, 0x5da4e431, 0xe59932b1, 0xc546bb2c, 0xa73f5872, 0x3606ff18, 0xe6b079ac, 0x539ebcbd, 0xeb921cbc, 0x0f3d02c9, 0xc6b8885b, 0xfefd54a2, 0x5d2fb074, 0x3b44b91b, 0x035d035a, 0x2109b38e, 0x405409b9, 0xb25f8f76, 0x375ce0ee, 0xbf5bc117, 0xa6eb58c6, 0x7485c099, 0x79b0e6ac, 0x83528d09, 0x1c26ec28, 0x43b0ce55, 0x8306cc0d, 0x1e3e3562, 0x9f2f6e74,
CreateEnhMetaFileW, 0x000006cd, 0x53f180bc, 0xcb837e9f, 0x5da4e447, 0xe59932c7, 0xc546bb42, 0xa73f5888, 0x3606ff2e, 0xe6b079c2, 0x539ebcd3, 0xeb921cd2, 0x0f3d02df, 0xc6b88871, 0xfefd54b8, 0x5d2fb08a, 0x3b44b931, 0x035d0370, 0x2109b3a4, 0x405409cf, 0xb25f8f8c, 0x375ce104, 0xbf5bc12d, 0xa6eb58dc, 0x7485c0af, 0x79b0e6c2, 0x83528d1f, 0x1c26ec3e, 0x43b0ce6b, 0x8306cc23, 0x1e3e3578, 0x9f2f6e8a,
CreateFontA, 0x0000042c, 0x28c000af, 0x0489b067, 0x74ca7c9d, 0x183ccac5, 0x450354a1, 0x2fa2d40e, 0xb2ec6293, 0x4c25d0ed, 0x027e6fa8, 0x178545c3, 0xd6f6e7a3, 0x72acc7fd, 0x88781825, 0xf62c8f02, 0x2581945a, 0x021b0211, 0x260c0363, 0xadc80728, 0xd2cc1e9b, 0x0764db9d, 0xb324e67f, 0xd0db32d5, 0x23a9f1d6, 0xd1264bec, 0xd3bf9e66, 0xd4a9889e, 0xcfb3eee6, 0x8a9db00c, 0xc327dd75, 0x067e7eb1,
CreateFontIndirectA, 0x0000075e, 0xeb28c0ad, 0x08a704f0, 0x110b15c6, 0xc205c5f5, 0x22d659b7, 0x05dfe390, 0x0f28cb22, 0x29eda4a9, 0x0d64dc34, 0x8ceb8f9c, 0x8ffa0a63, 0x2e6611dd, 0x7cbfbf0e, 0xce21aeba, 0xc9c48412, 0x03cb0393, 0xdb70d065, 0xaf8f5e07, 0xcf66576a, 0x01be863d, 0xd50ba781, 0xbab42ebb, 0xec8bedbe, 0xa4ee29a8, 0x9c6a4d2e, 0x3c42e045, 0x8d430d1a, 0xd5a66a9c, 0x8d4fae7e, 0x7edcfdff,
CreateFontIndirectExA, 0x0000081b, 0x7aca30a9, 0x408a70ae, 0x28442ca7, 0x79c2060e, 0x2ec8b5db, 0x19405e41, 0x1c983ce5, 0x1cad2a2f, 0x730e039a, 0xd6fa090f, 0xf7299e80, 0x6d91e16f, 0x33afc4e0, 0xe3faec2d, 0x2802109c, 0x044303d8, 0x7718345b, 0xbb16f621, 0xbb4c999e, 0x41093ec7, 0xe179032a, 0xebfd8b83, 0xb70ca270, 0x29ad1d2f, 0x934ce35b, 0x2e04b205, 0x0c348976, 0xa66aa896, 0x53eba4a4, 0xedcfe258,
CreateFontIndirectExW, 0x00000831, 0x7aca30bf, 0x408a70c4, 0x28442cbd, 0x79c20624, 0x2ec8b5f1, 0x19405e57, 0x1c983cfb, 0x1cad2a45, 0x730e03b0, 0xd6fa0925, 0xf7299e96, 0x6d91e185, 0x33afc4f6, 0xe3faec43, 0x280210b2, 0x044303ee, 0x77183471, 0xbb16f637, 0xbb4c99b4, 0x41093edd, 0xe1790340, 0xebfd8b99, 0xb70ca286, 0x29ad1d45, 0x934ce371, 0x2e04b21b, 0x0c34898c, 0xa66aa8ac, 0x53eba4ba, 0xedcfe26e,
CreateFontIndirectW, 0x00000774, 0xeb28c0c3, 0x08a70506, 0x110b15dc, 0xc205c60b, 0x22d659cd, 0x05dfe3a6, 0x0f28cb38, 0x29eda4bf, 0x0d64dc4a, 0x8ceb8fb2, 0x8ffa0a79, 0x2e6611f3, 0x7cbfbf24, 0xce21aed0, 0xc9c48428, 0x03cb03a9, 0xdb70d07b, 0xaf8f5e1d, 0xcf665780, 0x01be8653, 0xd50ba797, 0xbab42ed1, 0xec8bedd4, 0xa4ee29be, 0x9c6a4d44, 0x3c42e05b, 0x8d430d30, 0xd5a66ab2, 0x8d4fae94, 0x7edcfe15,
CreateFontW, 0x00000442, 0x28c000c5, 0x0489b07d, 0x74ca7cb3, 0x183ccadb, 0x450354b7, 0x2fa2d424, 0xb2ec62a9, 0x4c25d103, 0x027e6fbe, 0x178545d9, 0xd6f6e7b9, 0x72acc813, 0x8878183b, 0xf62c8f18, 0x25819470, 0x021b0227, 0x260c0379, 0xadc8073e, 0xd2cc1eb1, 0x0764dbb3, 0xb324e695, 0xd0db32eb, 0x23a9f1ec, 0xd1264c02, 0xd3bf9e7c, 0xd4a988b4, 0xcfb3eefc, 0x8a9db022, 0xc327dd8b, 0x067e7ec7,
CreateHalftonePalette, 0x00000854, 0x4dc230d5, 0xfa672373, 0x21c39790, 0xa1f7c5fc, 0xac7de74f, 0x68fecdff, 0xb861addb, 0x07e70964, 0x4ad9549d, 0xfeedf516, 0xf7aa5614, 0x7d68fa7b, 0xd7ec702c, 0xf0e29cc4, 0xf7031f89, 0x040d0447, 0x53bc2adb, 0xb6826758, 0x386c80e7, 0x7acfed24, 0xe13cb290, 0x10e4261a, 0x618a04b3, 0x08e70864, 0x3b4e6428, 0xe7320cd2, 0x5e69ef55, 0x45503294, 0x24e22337, 0xd30aba9c,
CreateHatchBrush, 0x00000640, 0x8c4600d7, 0x3c7ba2fa, 0x6aa4cc4d, 0x9910b145, 0xe9e2844a, 0x836a1b3d, 0x39f812e4, 0x89b09e6d, 0xca161eab, 0xc833d781, 0x00815c4b, 0x415f57a8, 0x1d945a8f, 0x4615ebfe, 0x9b9aa44e, 0x0325031b, 0x6e641eb9, 0x83025c73, 0xae0288ef, 0xb61f9436, 0x62a20b8b, 0x4b375370, 0xcbd88103, 0x9eb0896d, 0xbe662a5b, 0xb96be649, 0xdffa7cd1, 0x52824685, 0xf14f86d3, 0xf9f6381d,
CreateICA, 0x00000321, 0x6300008e, 0x789b0058, 0xbe9f134a, 0x7fca7ca8, 0xae117265, 0x7d6cb5cc, 0xc0a0728d, 0xa4aed7f8, 0xa79be1cc, 0x4d1fd827, 0xd332298c, 0xb9ab6f9a, 0x90b360f2, 0x1e95c8ef, 0x48ce64e5, 0x017b01a6, 0x57320c5c, 0x0aa56e4e, 0xbb621687, 0x60989bda, 0x85d79a9f, 0x96589ce0, 0x4270f0bd, 0xd7aea4f8, 0x9097f8d0, 0xb5dd6f69, 0x0973f34b, 0x8b8a9dbb, 0x530c9e99, 0x0067e71d,
CreateICW, 0x00000337, 0x630000a4, 0x789b006e, 0xbe9f1360, 0x7fca7cbe, 0xae11727b, 0x7d6cb5e2, 0xc0a072a3, 0xa4aed80e, 0xa79be1e2, 0x4d1fd83d, 0xd33229a2, 0xb9ab6fb0, 0x90b36108, 0x1e95c905, 0x48ce64fb, 0x017b01bc, 0x57320c72, 0x0aa56e64, 0xbb62169d, 0x60989bf0, 0x85d79ab5, 0x96589cf6, 0x4270f0d3, 0xd7aea50e, 0x9097f8e6, 0xb5dd6f7f, 0x0973f361, 0x8b8a9dd1, 0x530c9eaf, 0x0067e733,
CreateMetaFileA, 0x0000059c, 0x558c00a6, 0x0b838a13, 0x4e8283f7, 0x8d58edeb, 0x401c5b2b, 0x9b355326, 0x9bf478ca, 0x9e98303a, 0x092b0c48, 0xb960878a, 0x86df00e5, 0x64523dcb, 0xddc2c27f, 0x7c6a6ef4, 0x54cb5063, 0x02cc02d0, 0xa19fb492, 0xee2fa766, 0x4a1b885e, 0x1708643c, 0x66ea345d, 0x81af6cac, 0x85cd8ef1, 0x30989e3a, 0xd163440f, 0xe5865b64, 0x48f33ed1, 0x14e88d35, 0x83a71c9b, 0x7e836cdb,
CreateMetaFileW, 0x000005b2, 0x558c00bc, 0x0b838a29, 0x4e82840d, 0x8d58ee01, 0x401c5b41, 0x9b35533c, 0x9bf478e0, 0x9e983050, 0x092b0c5e, 0xb96087a0, 0x86df00fb, 0x64523de1, 0xddc2c295, 0x7c6a6f0a, 0x54cb5079, 0x02cc02e6, 0xa19fb4a8, 0xee2fa77c, 0x4a1b8874, 0x17086452, 0x66ea3473, 0x81af6cc2, 0x85cd8f07, 0x30989e50, 0xd1634425, 0xe5865b7a, 0x48f33ee7, 0x14e88d4b, 0x83a71cb1, 0x7e836cf1,
CreatePalette, 0x00000523, 0x423000d5, 0x5f689b8b, 0xba19aa66, 0x37256737, 0xd4f31a65, 0xb40f385c, 0xb59a53f5, 0x372a3d89, 0xb586e724, 0x6f5be241, 0xe9ff3fbb, 0xce062ff6, 0x03cdf680, 0x28d991c4, 0x94b654f9, 0x027202b1, 0x91bab14a, 0xb999415a, 0x3b3c2944, 0xf00cae4f, 0xa5b049a8, 0x1056dc15, 0x52a3b6ec, 0x3d2a3789, 0xc5c6d6e4, 0x16513b4c, 0x3394f626, 0xa6cd572f, 0xca183035, 0x67e852b5,
CreatePatternBrush, 0x00000736, 0xff1180d7, 0xfeccdab4, 0xc5fe8cab, 0x82d60101, 0x5ef557cc, 0x7ff8c400, 0xbe036e18, 0x0daa8df7, 0xa20ef2c5, 0x1b68efe7, 0x90896d75, 0x0654857b, 0x787b770d, 0x92fe901b, 0xad48aba6, 0x0398039e, 0x3cd24317, 0xf85de123, 0xd7a67b03, 0x035a807d, 0x0518b1a9, 0xf7d94c1f, 0x8843a3d8, 0x8dab0df6, 0x6b76295e, 0x8b727fdd, 0xe2c31b3b, 0x81d409fb, 0x653c8a4c, 0xa17681a3,
CreatePen, 0x00000377, 0x230000ce, 0x689b008e, 0x1a9f137c, 0xa6ca7cd7, 0xbfd17293, 0x05dcb5fa, 0x04bc72bb, 0xc6b5d825, 0xb89da1f9, 0x55a04854, 0xd77245b9, 0xbbcb76c7, 0x91c362df, 0x1f1dc98c, 0x4912652e, 0x019d01da, 0x17430c8b, 0x7aadee7b, 0xd76656b4, 0x679abc07, 0x8798aacc, 0x96c9250d, 0x428d34ea, 0xd7b5c725, 0x9099c9fd, 0xb5dde816, 0x097413b8, 0x8b8aa708, 0x530ca196, 0x0067e842,
CreatePenIndirect, 0x000006a9, 0xc82300d9, 0x62926930, 0xd389449c, 0x435a2fe2, 0xe5ea95aa, 0x3aa6f0e9, 0x1faed216, 0x8e899403, 0xbe73a4ee, 0xee33aebd, 0x078016a0, 0x50697283, 0xc8687669, 0xb79f6ef5, 0x47bb5261, 0x031f038a, 0x135ab5a2, 0xae761d4c, 0x490ecf17, 0x119a61a2, 0x17da63bb, 0x8cef9ea0, 0xba56376e, 0x93898f03, 0x9c7dc6e4, 0x52e64a0b, 0xc2de5b41, 0x903b32b1, 0xa1649d6d, 0xe85d3e37,
CreatePolyPolygonRgn, 0x00000807, 0x736460d1, 0x968ccc31, 0x142fa51e, 0x0fba5d51, 0xe1e68a02, 0x58236621, 0x478aacf1, 0xd51cff1d, 0x8daa458c, 0xea975e40, 0xb23961b9, 0xc0ad49c0, 0xd5e0b6e7, 0x92956872, 0x4969ad10, 0x03d00437, 0xca8709ae, 0x7d0ce5b1, 0x847534d8, 0xbbf0b11a, 0x4c451fa4, 0xaa7013d4, 0x88a06bdb, 0xff1cd51d, 0xa78e2ba8, 0xaca59c32, 0x921b81d7, 0xea61200c, 0xe4b8a80f, 0x2363d7a4,
CreatePolygonRgn, 0x00000663, 0x6e4600d1, 0x2a8ba2fb, 0x5f781b51, 0x35fdb6d9, 0x8f5d5427, 0xaf476840, 0x06e803ca, 0x84a392ae, 0xa209b624, 0xd23f6ad7, 0x8190dc55, 0x174bb4ac, 0xa38f60d4, 0x40f576f2, 0xa742ba18, 0x0314034f, 0xe45d8ab9, 0x816d4c19, 0xe5d694f2, 0x82cc6a0a, 0x67637c21, 0xc9114e76, 0xb0dc59d5, 0x92a384ae, 0x9bcdbc60, 0xa86794af, 0x60c8fd1d, 0xe89ee358, 0x3ea9c5ba, 0xfa23bdc3,
CreateRectRgn, 0x00000509, 0xba3000d0, 0x33889b8f, 0x99122a6d, 0x460ca93f, 0x64908c76, 0x9df2ef75, 0x1b92cb6f, 0x2e0a4c89, 0x1f1e710d, 0x631ac2a6, 0xe7cebfcc, 0xbf2d0e40, 0x216d5e0b, 0x3c65a6ad, 0x9594546a, 0x02780291, 0x89b6314a, 0x90b63e61, 0xb2ab10d4, 0x0e02e149, 0x9f2f51d7, 0xee469f21, 0xca9c1c65, 0x4c0a2e89, 0x379e588d, 0x0d8b1836, 0xbb0bec8f, 0xa9052468, 0xca21b556, 0x67e87b2a,
CreateRectRgnIndirect, 0x0000083b, 0xcaba30d9, 0xfd93341d, 0x46a0361b, 0xe29c5c49, 0xc88f54c4, 0x742288ff, 0xf607862c, 0xf5de0866, 0xd1da25bd, 0x6885bc38, 0x63fa29b0, 0x53cb09fc, 0xf3f82064, 0x94c08c3d, 0xc9aa8ead, 0x03fa0441, 0xd2cd28c6, 0xfe5c3354, 0x8dc8eef2, 0xb80286e3, 0x22f1fa62, 0x0703f61e, 0xc93db2f6, 0x07ddf667, 0x2c24cb73, 0x8305a1b8, 0x5ab732f3, 0xadb5b011, 0x61dbb281, 0x7b45a5b8,
CreateRoundRectRgn, 0x00000711, 0xc35180d0, 0xf38402b5, 0xbcf47f08, 0xbe3650f0, 0xd046e6d1, 0xcd8369c0, 0xb586fa2f, 0xf9759117, 0xe5be368b, 0x15667e36, 0xb148ca74, 0x25c55feb, 0x75a18632, 0x3026af75, 0xbda0d730, 0x0387038a, 0x0a4c39d6, 0x2f55c6e4, 0x45cdf62f, 0x5e6ab0bc, 0xf5ddc13a, 0x797fbdc4, 0x47b867fe, 0x9075fa17, 0xf5ab269e, 0x4cb246ea, 0xd40ba7b1, 0x5165344b, 0xe69a1539, 0xa2d23cc9,
CreateScalableFontResourceA, 0x00000a8b, 0x9e233968, 0xe385b46e, 0xb21a865e, 0xfa62f6f5, 0x9868eddd, 0xfa4b87af, 0xb88279fc, 0xf2ca6e69, 0xaef8af0c, 0x6db65a0e, 0x7d5ae5f3, 0xaf9209fe, 0x93643a9a, 0x1a747876, 0xd9f1b530, 0x055c052f, 0xd3560435, 0x6e3229c2, 0x5dedda8b, 0x18aad8ae, 0xa72cdf19, 0xb6edcb0d, 0xd6ad5bd1, 0x6ecaf269, 0x381b25ea, 0xa4742350, 0xf8db6a72, 0xe7b3d1dc, 0x12cfbb2f, 0x45634d87,
CreateScalableFontResourceW, 0x00000aa1, 0x9e23397e, 0xe385b484, 0xb21a8674, 0xfa62f70b, 0x9868edf3, 0xfa4b87c5, 0xb8827a12, 0xf2ca6e7f, 0xaef8af22, 0x6db65a24, 0x7d5ae609, 0xaf920a14, 0x93643ab0, 0x1a74788c, 0xd9f1b546, 0x055c0545, 0xd356044b, 0x6e3229d8, 0x5deddaa1, 0x18aad8c4, 0xa72cdf2f, 0xb6edcb23, 0xd6ad5be7, 0x6ecaf27f, 0x381b2600, 0xa4742366, 0xf8db6a88, 0xe7b3d1f2, 0x12cfbb45, 0x45634d9d,
CreateSolidBrush, 0x00000653, 0x87c600d7, 0x3bcc62fa, 0x6a9e1bad, 0x491076d4, 0xf83a8261, 0xe178472d, 0xbb7420f9, 0x90b6967b, 0xd7fbb69b, 0xa840daa1, 0xe041624d, 0x480ed776, 0x2bacb18d, 0x36244c28, 0xad1ab3ce, 0x0324032f, 0x9463f439, 0x43705b56, 0x6f6416e7, 0x75a04a44, 0x6ea10bfb, 0xd7355170, 0xcd6e0eff, 0x96b6907b, 0x4c564241, 0xbc39c6a8, 0x57fbea93, 0xd8424742, 0x566586d4, 0xfa2e881d,
DPtoLP, 0x00000213, 0x600000a7, 0x2100006c, 0x7b88005b, 0x36944055, 0x7cad2252, 0x370d5161, 0x19bfa559, 0x906f74a0, 0x283bced5, 0x6317f220, 0x0e82448a, 0x45107397, 0xea651c32, 0x2e305741, 0x0cb8070c, 0x0104010f, 0xc036a070, 0x4014e157, 0xc109bad9, 0xaf54c794, 0x3dc76138, 0x0801806d, 0xa1c51d53, 0x746f90a0, 0x0e9be875, 0x51d70361, 0x8d3bc5d0, 0x0497b410, 0x00280670, 0x00018570,
DdEntry0, 0x000002ea, 0xa00000a2, 0xb6900057, 0x29852041, 0x09b2b878, 0x656f044c, 0x3c3d6f4c, 0xaceda719, 0xbed6b89e, 0x1ec61f3f, 0x9c586841, 0x18225283, 0xac02b687, 0x6d5f0553, 0x32eab562, 0x2f3221d8, 0x01760174, 0xf04db054, 0x94602287, 0xef085abd, 0xc6b5fb74, 0x3f132aa8, 0x48366353, 0xbad19935, 0xb8d6be9e, 0xef264ede, 0xafd854c1, 0x911bd989, 0xa8c5b9c4, 0x0a3a6878, 0x0018e834,
DdEntry1, 0x000002eb, 0xa00000a3, 0xb6900058, 0x29852042, 0x09b2b879, 0x656f044d, 0x3c3d6f4d, 0xaceda71a, 0xbed6b89f, 0x1ec61f40, 0x9c586842, 0x18225284, 0xac02b688, 0x6d5f0554, 0x32eab563, 0x2f3221d9, 0x01760175, 0xf04db055, 0x94602288, 0xef085abe, 0xc6b5fb75, 0x3f132aa9, 0x48366354, 0xbad19936, 0xb8d6be9f, 0xef264edf, 0xafd854c2, 0x911bd98a, 0xa8c5b9c5, 0x0a3a6879, 0x0018e835,
DdEntry10, 0x0000031b, 0xd0000081, 0x2da40046, 0x4530a438, 0x909b2bb7, 0x6b2b7852, 0x34f0f5ed, 0x3559db7e, 0x9fbed6e8, 0xa00f633f, 0x10a7164a, 0x5083047a, 0x688ac05b, 0x2aa36b28, 0xd58ccbda, 0x43b25e94, 0x017501a6, 0xd82af856, 0x08a22548, 0x0b57de11, 0x5fb75c9b, 0x99554a28, 0xd98d5150, 0xa3326da5, 0xd6be9fe8, 0x93277027, 0xf61530db, 0x237b3182, 0x8c5b9c8a, 0x51d343f8, 0x0063a104,
DdEntry11, 0x0000031c, 0xd0000082, 0x2da40047, 0x4530a439, 0x909b2bb8, 0x6b2b7853, 0x34f0f5ee, 0x3559db7f, 0x9fbed6e9, 0xa00f6340, 0x10a7164b, 0x5083047b, 0x688ac05c, 0x2aa36b29, 0xd58ccbdb, 0x43b25e95, 0x017501a7, 0xd82af857, 0x08a22549, 0x0b57de12, 0x5fb75c9c, 0x99554a29, 0xd98d5151, 0xa3326da6, 0xd6be9fe9, 0x93277028, 0xf61530dc, 0x237b3183, 0x8c5b9c8b, 0x51d343f9, 0x0063a105,
DdEntry12, 0x0000031d, 0xd0000083, 0x2da40048, 0x4530a43a, 0x909b2bb9, 0x6b2b7854, 0x34f0f5ef, 0x3559db80, 0x9fbed6ea, 0xa00f6341, 0x10a7164c, 0x5083047c, 0x688ac05d, 0x2aa36b2a, 0xd58ccbdc, 0x43b25e96, 0x017501a8, 0xd82af858, 0x08a2254a, 0x0b57de13, 0x5fb75c9d, 0x99554a2a, 0xd98d5152, 0xa3326da7, 0xd6be9fea, 0x93277029, 0xf61530dd, 0x237b3184, 0x8c5b9c8c, 0x51d343fa, 0x0063a106,
DdEntry13, 0x0000031e, 0xd0000084, 0x2da40049, 0x4530a43b, 0x909b2bba, 0x6b2b7855, 0x34f0f5f0, 0x3559db81, 0x9fbed6eb, 0xa00f6342, 0x10a7164d, 0x5083047d, 0x688ac05e, 0x2aa36b2b, 0xd58ccbdd, 0x43b25e97, 0x017501a9, 0xd82af859, 0x08a2254b, 0x0b57de14, 0x5fb75c9e, 0x99554a2b, 0xd98d5153, 0xa3326da8, 0xd6be9feb, 0x9327702a, 0xf61530de, 0x237b3185, 0x8c5b9c8d, 0x51d343fb, 0x0063a107,
DdEntry14, 0x0000031f, 0xd0000085, 0x2da4004a, 0x4530a43c, 0x909b2bbb, 0x6b2b7856, 0x34f0f5f1, 0x3559db82, 0x9fbed6ec, 0xa00f6343, 0x10a7164e, 0x5083047e, 0x688ac05f, 0x2aa36b2c, 0xd58ccbde, 0x43b25e98, 0x017501aa, 0xd82af85a, 0x08a2254c, 0x0b57de15, 0x5fb75c9f, 0x99554a2c, 0xd98d5154, 0xa3326da9, 0xd6be9fec, 0x9327702b, 0xf61530df, 0x237b3186, 0x8c5b9c8e, 0x51d343fc, 0x0063a108,
DdEntry15, 0x00000320, 0xd0000086, 0x2da4004b, 0x4530a43d, 0x909b2bbc, 0x6b2b7857, 0x34f0f5f2, 0x3559db83, 0x9fbed6ed, 0xa00f6344, 0x10a7164f, 0x5083047f, 0x688ac060, 0x2aa36b2d, 0xd58ccbdf, 0x43b25e99, 0x017501ab, 0xd82af85b, 0x08a2254d, 0x0b57de16, 0x5fb75ca0, 0x99554a2d, 0xd98d5155, 0xa3326daa, 0xd6be9fed, 0x9327702c, 0xf61530e0, 0x237b3187, 0x8c5b9c8f, 0x51d343fd, 0x0063a109,
DdEntry16, 0x00000321, 0xd0000087, 0x2da4004c, 0x4530a43e, 0x909b2bbd, 0x6b2b7858, 0x34f0f5f3, 0x3559db84, 0x9fbed6ee, 0xa00f6345, 0x10a71650, 0x50830480, 0x688ac061, 0x2aa36b2e, 0xd58ccbe0, 0x43b25e9a, 0x017501ac, 0xd82af85c, 0x08a2254e, 0x0b57de17, 0x5fb75ca1, 0x99554a2e, 0xd98d5156, 0xa3326dab, 0xd6be9fee, 0x9327702d, 0xf61530e1, 0x237b3188, 0x8c5b9c90, 0x51d343fe, 0x0063a10a,
DdEntry17, 0x00000322, 0xd0000088, 0x2da4004d, 0x4530a43f, 0x909b2bbe, 0x6b2b7859, 0x34f0f5f4, 0x3559db85, 0x9fbed6ef, 0xa00f6346, 0x10a71651, 0x50830481, 0x688ac062, 0x2aa36b2f, 0xd58ccbe1, 0x43b25e9b, 0x017501ad, 0xd82af85d, 0x08a2254f, 0x0b57de18, 0x5fb75ca2, 0x99554a2f, 0xd98d5157, 0xa3326dac, 0xd6be9fef, 0x9327702e, 0xf61530e2, 0x237b3189, 0x8c5b9c91, 0x51d343ff, 0x0063a10b,
DdEntry18, 0x00000323, 0xd0000089, 0x2da4004e, 0x4530a440, 0x909b2bbf, 0x6b2b785a, 0x34f0f5f5, 0x3559db86, 0x9fbed6f0, 0xa00f6347, 0x10a71652, 0x50830482, 0x688ac063, 0x2aa36b30, 0xd58ccbe2, 0x43b25e9c, 0x017501ae, 0xd82af85e, 0x08a22550, 0x0b57de19, 0x5fb75ca3, 0x99554a30, 0xd98d5158, 0xa3326dad, 0xd6be9ff0, 0x9327702f, 0xf61530e3, 0x237b318a, 0x8c5b9c92, 0x51d34400, 0x0063a10c,
DdEntry19, 0x00000324, 0xd000008a, 0x2da4004f, 0x4530a441, 0x909b2bc0, 0x6b2b785b, 0x34f0f5f6, 0x3559db87, 0x9fbed6f1, 0xa00f6348, 0x10a71653, 0x50830483, 0x688ac064, 0x2aa36b31, 0xd58ccbe3, 0x43b25e9d, 0x017501af, 0xd82af85f, 0x08a22551, 0x0b57de1a, 0x5fb75ca4, 0x99554a31, 0xd98d5159, 0xa3326dae, 0xd6be9ff1, 0x93277030, 0xf61530e4, 0x237b318b, 0x8c5b9c93, 0x51d34401, 0x0063a10d,
DdEntry2, 0x000002ec, 0xa00000a4, 0xb6900059, 0x29852043, 0x09b2b87a, 0x656f044e, 0x3c3d6f4e, 0xaceda71b, 0xbed6b8a0, 0x1ec61f41, 0x9c586843, 0x18225285, 0xac02b689, 0x6d5f0555, 0x32eab564, 0x2f3221da, 0x01760176, 0xf04db056, 0x94602289, 0xef085abf, 0xc6b5fb76, 0x3f132aaa, 0x48366355, 0xbad19937, 0xb8d6bea0, 0xef264ee0, 0xafd854c3, 0x911bd98b, 0xa8c5b9c6, 0x0a3a687a, 0x0018e836,
DdEntry20, 0x0000031c, 0x50000082, 0x6da40046, 0x6530a438, 0xa09b2bb7, 0x732b7852, 0x38f0f5ed, 0x3759db7e, 0xa0bed6e8, 0xa08f633f, 0x10e7164a, 0x50a3047a, 0x689ac05b, 0x2aab6b28, 0xd590cbda, 0x43b45e94, 0x017601a6, 0xd82b7856, 0x08a26548, 0x0b57fe11, 0x5fb76c9b, 0x99555228, 0xd98d5550, 0xa3326fa5, 0xd6bea0e8, 0x932770a7, 0xf615311b, 0x237b31a2, 0x8c5b9c9a, 0x51d34400, 0x0063a108,
DdEntry21, 0x0000031d, 0x50000083, 0x6da40047, 0x6530a439, 0xa09b2bb8, 0x732b7853, 0x38f0f5ee, 0x3759db7f, 0xa0bed6e9, 0xa08f6340, 0x10e7164b, 0x50a3047b, 0x689ac05c, 0x2aab6b29, 0xd590cbdb, 0x43b45e95, 0x017601a7, 0xd82b7857, 0x08a26549, 0x0b57fe12, 0x5fb76c9c, 0x99555229, 0xd98d5551, 0xa3326fa6, 0xd6bea0e9, 0x932770a8, 0xf615311c, 0x237b31a3, 0x8c5b9c9b, 0x51d34401, 0x0063a109,
DdEntry22, 0x0000031e, 0x50000084, 0x6da40048, 0x6530a43a, 0xa09b2bb9, 0x732b7854, 0x38f0f5ef, 0x3759db80, 0xa0bed6ea, 0xa08f6341, 0x10e7164c, 0x50a3047c, 0x689ac05d, 0x2aab6b2a, 0xd590cbdc, 0x43b45e96, 0x017601a8, 0xd82b7858, 0x08a2654a, 0x0b57fe13, 0x5fb76c9d, 0x9955522a, 0xd98d5552, 0xa3326fa7, 0xd6bea0ea, 0x932770a9, 0xf615311d, 0x237b31a4, 0x8c5b9c9c, 0x51d34402, 0x0063a10a,
DdEntry23, 0x0000031f, 0x50000085, 0x6da40049, 0x6530a43b, 0xa09b2bba, 0x732b7855, 0x38f0f5f0, 0x3759db81, 0xa0bed6eb, 0xa08f6342, 0x10e7164d, 0x50a3047d, 0x689ac05e, 0x2aab6b2b, 0xd590cbdd, 0x43b45e97, 0x017601a9, 0xd82b7859, 0x08a2654b, 0x0b57fe14, 0x5fb76c9e, 0x9955522b, 0xd98d5553, 0xa3326fa8, 0xd6bea0eb, 0x932770aa, 0xf615311e, 0x237b31a5, 0x8c5b9c9d, 0x51d34403, 0x0063a10b,
DdEntry24, 0x00000320, 0x50000086, 0x6da4004a, 0x6530a43c, 0xa09b2bbb, 0x732b7856, 0x38f0f5f1, 0x3759db82, 0xa0bed6ec, 0xa08f6343, 0x10e7164e, 0x50a3047e, 0x689ac05f, 0x2aab6b2c, 0xd590cbde, 0x43b45e98, 0x017601aa, 0xd82b785a, 0x08a2654c, 0x0b57fe15, 0x5fb76c9f, 0x9955522c, 0xd98d5554, 0xa3326fa9, 0xd6bea0ec, 0x932770ab, 0xf615311f, 0x237b31a6, 0x8c5b9c9e, 0x51d34404, 0x0063a10c,
DdEntry25, 0x00000321, 0x50000087, 0x6da4004b, 0x6530a43d, 0xa09b2bbc, 0x732b7857, 0x38f0f5f2, 0x3759db83, 0xa0bed6ed, 0xa08f6344, 0x10e7164f, 0x50a3047f, 0x689ac060, 0x2aab6b2d, 0xd590cbdf, 0x43b45e99, 0x017601ab, 0xd82b785b, 0x08a2654d, 0x0b57fe16, 0x5fb76ca0, 0x9955522d, 0xd98d5555, 0xa3326faa, 0xd6bea0ed, 0x932770ac, 0xf6153120, 0x237b31a7, 0x8c5b9c9f, 0x51d34405, 0x0063a10d,
DdEntry26, 0x00000322, 0x50000088, 0x6da4004c, 0x6530a43e, 0xa09b2bbd, 0x732b7858, 0x38f0f5f3, 0x3759db84, 0xa0bed6ee, 0xa08f6345, 0x10e71650, 0x50a30480, 0x689ac061, 0x2aab6b2e, 0xd590cbe0, 0x43b45e9a, 0x017601ac, 0xd82b785c, 0x08a2654e, 0x0b57fe17, 0x5fb76ca1, 0x9955522e, 0xd98d5556, 0xa3326fab, 0xd6bea0ee, 0x932770ad, 0xf6153121, 0x237b31a8, 0x8c5b9ca0, 0x51d34406, 0x0063a10e,
DdEntry27, 0x00000323, 0x50000089, 0x6da4004d, 0x6530a43f, 0xa09b2bbe, 0x732b7859, 0x38f0f5f4, 0x3759db85, 0xa0bed6ef, 0xa08f6346, 0x10e71651, 0x50a30481, 0x689ac062, 0x2aab6b2f, 0xd590cbe1, 0x43b45e9b, 0x017601ad, 0xd82b785d, 0x08a2654f, 0x0b57fe18, 0x5fb76ca2, 0x9955522f, 0xd98d5557, 0xa3326fac, 0xd6bea0ef, 0x932770ae, 0xf6153122, 0x237b31a9, 0x8c5b9ca1, 0x51d34407, 0x0063a10f,
DdEntry28, 0x00000324, 0x5000008a, 0x6da4004e, 0x6530a440, 0xa09b2bbf, 0x732b785a, 0x38f0f5f5, 0x3759db86, 0xa0bed6f0, 0xa08f6347, 0x10e71652, 0x50a30482, 0x689ac063, 0x2aab6b30, 0xd590cbe2, 0x43b45e9c, 0x017601ae, 0xd82b785e, 0x08a26550, 0x0b57fe19, 0x5fb76ca3, 0x99555230, 0xd98d5558, 0xa3326fad, 0xd6bea0f0, 0x932770af, 0xf6153123, 0x237b31aa, 0x8c5b9ca2, 0x51d34408, 0x0063a110,
DdEntry29, 0x00000325, 0x5000008b, 0x6da4004f, 0x6530a441, 0xa09b2bc0, 0x732b785b, 0x38f0f5f6, 0x3759db87, 0xa0bed6f1, 0xa08f6348, 0x10e71653, 0x50a30483, 0x689ac064, 0x2aab6b31, 0xd590cbe3, 0x43b45e9d, 0x017601af, 0xd82b785f, 0x08a26551, 0x0b57fe1a, 0x5fb76ca4, 0x99555231, 0xd98d5559, 0xa3326fae, 0xd6bea0f1, 0x932770b0, 0xf6153124, 0x237b31ab, 0x8c5b9ca3, 0x51d34409, 0x0063a111,
DdEntry3, 0x000002ed, 0xa00000a5, 0xb690005a, 0x29852044, 0x09b2b87b, 0x656f044f, 0x3c3d6f4f, 0xaceda71c, 0xbed6b8a1, 0x1ec61f42, 0x9c586844, 0x18225286, 0xac02b68a, 0x6d5f0556, 0x32eab565, 0x2f3221db, 0x01760177, 0xf04db057, 0x9460228a, 0xef085ac0, 0xc6b5fb77, 0x3f132aab, 0x48366356, 0xbad19938, 0xb8d6bea1, 0xef264ee1, 0xafd854c4, 0x911bd98c, 0xa8c5b9c7, 0x0a3a687b, 0x0018e837,
DdEntry30, 0x0000031d, 0xd0000082, 0xada40046, 0x8530a438, 0xb09b2bb7, 0x7b2b7852, 0x3cf0f5ed, 0x3959db7e, 0xa1bed6e8, 0xa10f633f, 0x1127164a, 0x50c3047a, 0x68aac05b, 0x2ab36b28, 0xd594cbda, 0x43b65e94, 0x017701a6, 0xd82bf856, 0x08a2a548, 0x0b581e11, 0x5fb77c9b, 0x99555a28, 0xd98d5950, 0xa33271a5, 0xd6bea1e8, 0x93277127, 0xf615315b, 0x237b31c2, 0x8c5b9caa, 0x51d34408, 0x0063a10c,
DdEntry31, 0x0000031e, 0xd0000083, 0xada40047, 0x8530a439, 0xb09b2bb8, 0x7b2b7853, 0x3cf0f5ee, 0x3959db7f, 0xa1bed6e9, 0xa10f6340, 0x1127164b, 0x50c3047b, 0x68aac05c, 0x2ab36b29, 0xd594cbdb, 0x43b65e95, 0x017701a7, 0xd82bf857, 0x08a2a549, 0x0b581e12, 0x5fb77c9c, 0x99555a29, 0xd98d5951, 0xa33271a6, 0xd6bea1e9, 0x93277128, 0xf615315c, 0x237b31c3, 0x8c5b9cab, 0x51d34409, 0x0063a10d,
DdEntry32, 0x0000031f, 0xd0000084, 0xada40048, 0x8530a43a, 0xb09b2bb9, 0x7b2b7854, 0x3cf0f5ef, 0x3959db80, 0xa1bed6ea, 0xa10f6341, 0x1127164c, 0x50c3047c, 0x68aac05d, 0x2ab36b2a, 0xd594cbdc, 0x43b65e96, 0x017701a8, 0xd82bf858, 0x08a2a54a, 0x0b581e13, 0x5fb77c9d, 0x99555a2a, 0xd98d5952, 0xa33271a7, 0xd6bea1ea, 0x93277129, 0xf615315d, 0x237b31c4, 0x8c5b9cac, 0x51d3440a, 0x0063a10e,
DdEntry33, 0x00000320, 0xd0000085, 0xada40049, 0x8530a43b, 0xb09b2bba, 0x7b2b7855, 0x3cf0f5f0, 0x3959db81, 0xa1bed6eb, 0xa10f6342, 0x1127164d, 0x50c3047d, 0x68aac05e, 0x2ab36b2b, 0xd594cbdd, 0x43b65e97, 0x017701a9, 0xd82bf859, 0x08a2a54b, 0x0b581e14, 0x5fb77c9e, 0x99555a2b, 0xd98d5953, 0xa33271a8, 0xd6bea1eb, 0x9327712a, 0xf615315e, 0x237b31c5, 0x8c5b9cad, 0x51d3440b, 0x0063a10f,
DdEntry34, 0x00000321, 0xd0000086, 0xada4004a, 0x8530a43c, 0xb09b2bbb, 0x7b2b7856, 0x3cf0f5f1, 0x3959db82, 0xa1bed6ec, 0xa10f6343, 0x1127164e, 0x50c3047e, 0x68aac05f, 0x2ab36b2c, 0xd594cbde, 0x43b65e98, 0x017701aa, 0xd82bf85a, 0x08a2a54c, 0x0b581e15, 0x5fb77c9f, 0x99555a2c, 0xd98d5954, 0xa33271a9, 0xd6bea1ec, 0x9327712b, 0xf615315f, 0x237b31c6, 0x8c5b9cae, 0x51d3440c, 0x0063a110,
DdEntry35, 0x00000322, 0xd0000087, 0xada4004b, 0x8530a43d, 0xb09b2bbc, 0x7b2b7857, 0x3cf0f5f2, 0x3959db83, 0xa1bed6ed, 0xa10f6344, 0x1127164f, 0x50c3047f, 0x68aac060, 0x2ab36b2d, 0xd594cbdf, 0x43b65e99, 0x017701ab, 0xd82bf85b, 0x08a2a54d, 0x0b581e16, 0x5fb77ca0, 0x99555a2d, 0xd98d5955, 0xa33271aa, 0xd6bea1ed, 0x9327712c, 0xf6153160, 0x237b31c7, 0x8c5b9caf, 0x51d3440d, 0x0063a111,
DdEntry36, 0x00000323, 0xd0000088, 0xada4004c, 0x8530a43e, 0xb09b2bbd, 0x7b2b7858, 0x3cf0f5f3, 0x3959db84, 0xa1bed6ee, 0xa10f6345, 0x11271650, 0x50c30480, 0x68aac061, 0x2ab36b2e, 0xd594cbe0, 0x43b65e9a, 0x017701ac, 0xd82bf85c, 0x08a2a54e, 0x0b581e17, 0x5fb77ca1, 0x99555a2e, 0xd98d5956, 0xa33271ab, 0xd6bea1ee, 0x9327712d, 0xf6153161, 0x237b31c8, 0x8c5b9cb0, 0x51d3440e, 0x0063a112,
DdEntry37, 0x00000324, 0xd0000089, 0xada4004d, 0x8530a43f, 0xb09b2bbe, 0x7b2b7859, 0x3cf0f5f4, 0x3959db85, 0xa1bed6ef, 0xa10f6346, 0x11271651, 0x50c30481, 0x68aac062, 0x2ab36b2f, 0xd594cbe1, 0x43b65e9b, 0x017701ad, 0xd82bf85d, 0x08a2a54f, 0x0b581e18, 0x5fb77ca2, 0x99555a2f, 0xd98d5957, 0xa33271ac, 0xd6bea1ef, 0x9327712e, 0xf6153162, 0x237b31c9, 0x8c5b9cb1, 0x51d3440f, 0x0063a113,
DdEntry38, 0x00000325, 0xd000008a, 0xada4004e, 0x8530a440, 0xb09b2bbf, 0x7b2b785a, 0x3cf0f5f5, 0x3959db86, 0xa1bed6f0, 0xa10f6347, 0x11271652, 0x50c30482, 0x68aac063, 0x2ab36b30, 0xd594cbe2, 0x43b65e9c, 0x017701ae, 0xd82bf85e, 0x08a2a550, 0x0b581e19, 0x5fb77ca3, 0x99555a30, 0xd98d5958, 0xa33271ad, 0xd6bea1f0, 0x9327712f, 0xf6153163, 0x237b31ca, 0x8c5b9cb2, 0x51d34410, 0x0063a114,
DdEntry39, 0x00000326, 0xd000008b, 0xada4004f, 0x8530a441, 0xb09b2bc0, 0x7b2b785b, 0x3cf0f5f6, 0x3959db87, 0xa1bed6f1, 0xa10f6348, 0x11271653, 0x50c30483, 0x68aac064, 0x2ab36b31, 0xd594cbe3, 0x43b65e9d, 0x017701af, 0xd82bf85f, 0x08a2a551, 0x0b581e1a, 0x5fb77ca4, 0x99555a31, 0xd98d5959, 0xa33271ae, 0xd6bea1f1, 0x93277130, 0xf6153164, 0x237b31cb, 0x8c5b9cb3, 0x51d34411, 0x0063a115,
DdEntry4, 0x000002ee, 0xa00000a6, 0xb690005b, 0x29852045, 0x09b2b87c, 0x656f0450, 0x3c3d6f50, 0xaceda71d, 0xbed6b8a2, 0x1ec61f43, 0x9c586845, 0x18225287, 0xac02b68b, 0x6d5f0557, 0x32eab566, 0x2f3221dc, 0x01760178, 0xf04db058, 0x9460228b, 0xef085ac1, 0xc6b5fb78, 0x3f132aac, 0x48366357, 0xbad19939, 0xb8d6bea2, 0xef264ee2, 0xafd854c5, 0x911bd98d, 0xa8c5b9c8, 0x0a3a687c, 0x0018e838,
DdEntry40, 0x0000031e, 0x50000083, 0xeda40046, 0xa530a438, 0xc09b2bb7, 0x832b7852, 0x40f0f5ed, 0x3b59db7e, 0xa2bed6e8, 0xa18f633f, 0x1167164a, 0x50e3047a, 0x68bac05b, 0x2abb6b28, 0xd598cbda, 0x43b85e94, 0x017801a6, 0xd82c7856, 0x08a2e548, 0x0b583e11, 0x5fb78c9b, 0x99556228, 0xd98d5d50, 0xa33273a5, 0xd6bea2e8, 0x932771a7, 0xf615319b, 0x237b31e2, 0x8c5b9cba, 0x51d34410, 0x0063a110,
DdEntry41, 0x0000031f, 0x50000084, 0xeda40047, 0xa530a439, 0xc09b2bb8, 0x832b7853, 0x40f0f5ee, 0x3b59db7f, 0xa2bed6e9, 0xa18f6340, 0x1167164b, 0x50e3047b, 0x68bac05c, 0x2abb6b29, 0xd598cbdb, 0x43b85e95, 0x017801a7, 0xd82c7857, 0x08a2e549, 0x0b583e12, 0x5fb78c9c, 0x99556229, 0xd98d5d51, 0xa33273a6, 0xd6bea2e9, 0x932771a8, 0xf615319c, 0x237b31e3, 0x8c5b9cbb, 0x51d34411, 0x0063a111,
DdEntry42, 0x00000320, 0x50000085, 0xeda40048, 0xa530a43a, 0xc09b2bb9, 0x832b7854, 0x40f0f5ef, 0x3b59db80, 0xa2bed6ea, 0xa18f6341, 0x1167164c, 0x50e3047c, 0x68bac05d, 0x2abb6b2a, 0xd598cbdc, 0x43b85e96, 0x017801a8, 0xd82c7858, 0x08a2e54a, 0x0b583e13, 0x5fb78c9d, 0x9955622a, 0xd98d5d52, 0xa33273a7, 0xd6bea2ea, 0x932771a9, 0xf615319d, 0x237b31e4, 0x8c5b9cbc, 0x51d34412, 0x0063a112,
DdEntry43, 0x00000321, 0x50000086, 0xeda40049, 0xa530a43b, 0xc09b2bba, 0x832b7855, 0x40f0f5f0, 0x3b59db81, 0xa2bed6eb, 0xa18f6342, 0x1167164d, 0x50e3047d, 0x68bac05e, 0x2abb6b2b, 0xd598cbdd, 0x43b85e97, 0x017801a9, 0xd82c7859, 0x08a2e54b, 0x0b583e14, 0x5fb78c9e, 0x9955622b, 0xd98d5d53, 0xa33273a8, 0xd6bea2eb, 0x932771aa, 0xf615319e, 0x237b31e5, 0x8c5b9cbd, 0x51d34413, 0x0063a113,
DdEntry44, 0x00000322, 0x50000087, 0xeda4004a, 0xa530a43c, 0xc09b2bbb, 0x832b7856, 0x40f0f5f1, 0x3b59db82, 0xa2bed6ec, 0xa18f6343, 0x1167164e, 0x50e3047e, 0x68bac05f, 0x2abb6b2c, 0xd598cbde, 0x43b85e98, 0x017801aa, 0xd82c785a, 0x08a2e54c, 0x0b583e15, 0x5fb78c9f, 0x9955622c, 0xd98d5d54, 0xa33273a9, 0xd6bea2ec, 0x932771ab, 0xf615319f, 0x237b31e6, 0x8c5b9cbe, 0x51d34414, 0x0063a114,
DdEntry45, 0x00000323, 0x50000088, 0xeda4004b, 0xa530a43d, 0xc09b2bbc, 0x832b7857, 0x40f0f5f2, 0x3b59db83, 0xa2bed6ed, 0xa18f6344, 0x1167164f, 0x50e3047f, 0x68bac060, 0x2abb6b2d, 0xd598cbdf, 0x43b85e99, 0x017801ab, 0xd82c785b, 0x08a2e54d, 0x0b583e16, 0x5fb78ca0, 0x9955622d, 0xd98d5d55, 0xa33273aa, 0xd6bea2ed, 0x932771ac, 0xf61531a0, 0x237b31e7, 0x8c5b9cbf, 0x51d34415, 0x0063a115,
DdEntry46, 0x00000324, 0x50000089, 0xeda4004c, 0xa530a43e, 0xc09b2bbd, 0x832b7858, 0x40f0f5f3, 0x3b59db84, 0xa2bed6ee, 0xa18f6345, 0x11671650, 0x50e30480, 0x68bac061, 0x2abb6b2e, 0xd598cbe0, 0x43b85e9a, 0x017801ac, 0xd82c785c, 0x08a2e54e, 0x0b583e17, 0x5fb78ca1, 0x9955622e, 0xd98d5d56, 0xa33273ab, 0xd6bea2ee, 0x932771ad, 0xf61531a1, 0x237b31e8, 0x8c5b9cc0, 0x51d34416, 0x0063a116,
DdEntry47, 0x00000325, 0x5000008a, 0xeda4004d, 0xa530a43f, 0xc09b2bbe, 0x832b7859, 0x40f0f5f4, 0x3b59db85, 0xa2bed6ef, 0xa18f6346, 0x11671651, 0x50e30481, 0x68bac062, 0x2abb6b2f, 0xd598cbe1, 0x43b85e9b, 0x017801ad, 0xd82c785d, 0x08a2e54f, 0x0b583e18, 0x5fb78ca2, 0x9955622f, 0xd98d5d57, 0xa33273ac, 0xd6bea2ef, 0x932771ae, 0xf61531a2, 0x237b31e9, 0x8c5b9cc1, 0x51d34417, 0x0063a117,
DdEntry48, 0x00000326, 0x5000008b, 0xeda4004e, 0xa530a440, 0xc09b2bbf, 0x832b785a, 0x40f0f5f5, 0x3b59db86, 0xa2bed6f0, 0xa18f6347, 0x11671652, 0x50e30482, 0x68bac063, 0x2abb6b30, 0xd598cbe2, 0x43b85e9c, 0x017801ae, 0xd82c785e, 0x08a2e550, 0x0b583e19, 0x5fb78ca3, 0x99556230, 0xd98d5d58, 0xa33273ad, 0xd6bea2f0, 0x932771af, 0xf61531a3, 0x237b31ea, 0x8c5b9cc2, 0x51d34418, 0x0063a118,
DdEntry49, 0x00000327, 0x5000008c, 0xeda4004f, 0xa530a441, 0xc09b2bc0, 0x832b785b, 0x40f0f5f6, 0x3b59db87, 0xa2bed6f1, 0xa18f6348, 0x11671653, 0x50e30483, 0x68bac064, 0x2abb6b31, 0xd598cbe3, 0x43b85e9d, 0x017801af, 0xd82c785f, 0x08a2e551, 0x0b583e1a, 0x5fb78ca4, 0x99556231, 0xd98d5d59, 0xa33273ae, 0xd6bea2f1, 0x932771b0, 0xf61531a4, 0x237b31eb, 0x8c5b9cc3, 0x51d34419, 0x0063a119,
DdEntry5, 0x000002ef, 0xa00000a7, 0xb690005c, 0x29852046, 0x09b2b87d, 0x656f0451, 0x3c3d6f51, 0xaceda71e, 0xbed6b8a3, 0x1ec61f44, 0x9c586846, 0x18225288, 0xac02b68c, 0x6d5f0558, 0x32eab567, 0x2f3221dd, 0x01760179, 0xf04db059, 0x9460228c, 0xef085ac2, 0xc6b5fb79, 0x3f132aad, 0x48366358, 0xbad1993a, 0xb8d6bea3, 0xef264ee3, 0xafd854c6, 0x911bd98e, 0xa8c5b9c9, 0x0a3a687d, 0x0018e839,
DdEntry50, 0x0000031f, 0xd0000083, 0x2da40047, 0xc530a438, 0xd09b2bb7, 0x8b2b7852, 0x44f0f5ed, 0x3d59db7e, 0xa3bed6e8, 0xa20f633f, 0x11a7164a, 0x5103047a, 0x68cac05b, 0x2ac36b28, 0xd59ccbda, 0x43ba5e94, 0x017901a6, 0xd82cf856, 0x08a32548, 0x0b585e11, 0x5fb79c9b, 0x99556a28, 0xd98d6150, 0xa33275a5, 0xd6bea3e8, 0x93277227, 0xf61531db, 0x237b3202, 0x8c5b9cca, 0x51d34418, 0x0063a114,
DdEntry51, 0x00000320, 0xd0000084, 0x2da40048, 0xc530a439, 0xd09b2bb8, 0x8b2b7853, 0x44f0f5ee, 0x3d59db7f, 0xa3bed6e9, 0xa20f6340, 0x11a7164b, 0x5103047b, 0x68cac05c, 0x2ac36b29, 0xd59ccbdb, 0x43ba5e95, 0x017901a7, 0xd82cf857, 0x08a32549, 0x0b585e12, 0x5fb79c9c, 0x99556a29, 0xd98d6151, 0xa33275a6, 0xd6bea3e9, 0x93277228, 0xf61531dc, 0x237b3203, 0x8c5b9ccb, 0x51d34419, 0x0063a115,
DdEntry52, 0x00000321, 0xd0000085, 0x2da40049, 0xc530a43a, 0xd09b2bb9, 0x8b2b7854, 0x44f0f5ef, 0x3d59db80, 0xa3bed6ea, 0xa20f6341, 0x11a7164c, 0x5103047c, 0x68cac05d, 0x2ac36b2a, 0xd59ccbdc, 0x43ba5e96, 0x017901a8, 0xd82cf858, 0x08a3254a, 0x0b585e13, 0x5fb79c9d, 0x99556a2a, 0xd98d6152, 0xa33275a7, 0xd6bea3ea, 0x93277229, 0xf61531dd, 0x237b3204, 0x8c5b9ccc, 0x51d3441a, 0x0063a116,
DdEntry53, 0x00000322, 0xd0000086, 0x2da4004a, 0xc530a43b, 0xd09b2bba, 0x8b2b7855, 0x44f0f5f0, 0x3d59db81, 0xa3bed6eb, 0xa20f6342, 0x11a7164d, 0x5103047d, 0x68cac05e, 0x2ac36b2b, 0xd59ccbdd, 0x43ba5e97, 0x017901a9, 0xd82cf859, 0x08a3254b, 0x0b585e14, 0x5fb79c9e, 0x99556a2b, 0xd98d6153, 0xa33275a8, 0xd6bea3eb, 0x9327722a, 0xf61531de, 0x237b3205, 0x8c5b9ccd, 0x51d3441b, 0x0063a117,
DdEntry54, 0x00000323, 0xd0000087, 0x2da4004b, 0xc530a43c, 0xd09b2bbb, 0x8b2b7856, 0x44f0f5f1, 0x3d59db82, 0xa3bed6ec, 0xa20f6343, 0x11a7164e, 0x5103047e, 0x68cac05f, 0x2ac36b2c, 0xd59ccbde, 0x43ba5e98, 0x017901aa, 0xd82cf85a, 0x08a3254c, 0x0b585e15, 0x5fb79c9f, 0x99556a2c, 0xd98d6154, 0xa33275a9, 0xd6bea3ec, 0x9327722b, 0xf61531df, 0x237b3206, 0x8c5b9cce, 0x51d3441c, 0x0063a118,
DdEntry55, 0x00000324, 0xd0000088, 0x2da4004c, 0xc530a43d, 0xd09b2bbc, 0x8b2b7857, 0x44f0f5f2, 0x3d59db83, 0xa3bed6ed, 0xa20f6344, 0x11a7164f, 0x5103047f, 0x68cac060, 0x2ac36b2d, 0xd59ccbdf, 0x43ba5e99, 0x017901ab, 0xd82cf85b, 0x08a3254d, 0x0b585e16, 0x5fb79ca0, 0x99556a2d, 0xd98d6155, 0xa33275aa, 0xd6bea3ed, 0x9327722c, 0xf61531e0, 0x237b3207, 0x8c5b9ccf, 0x51d3441d, 0x0063a119,
DdEntry56, 0x00000325, 0xd0000089, 0x2da4004d, 0xc530a43e, 0xd09b2bbd, 0x8b2b7858, 0x44f0f5f3, 0x3d59db84, 0xa3bed6ee, 0xa20f6345, 0x11a71650, 0x51030480, 0x68cac061, 0x2ac36b2e, 0xd59ccbe0, 0x43ba5e9a, 0x017901ac, 0xd82cf85c, 0x08a3254e, 0x0b585e17, 0x5fb79ca1, 0x99556a2e, 0xd98d6156, 0xa33275ab, 0xd6bea3ee, 0x9327722d, 0xf61531e1, 0x237b3208, 0x8c5b9cd0, 0x51d3441e, 0x0063a11a,
DdEntry6, 0x000002f0, 0xa00000a8, 0xb690005d, 0x29852047, 0x09b2b87e, 0x656f0452, 0x3c3d6f52, 0xaceda71f, 0xbed6b8a4, 0x1ec61f45, 0x9c586847, 0x18225289, 0xac02b68d, 0x6d5f0559, 0x32eab568, 0x2f3221de, 0x0176017a, 0xf04db05a, 0x9460228d, 0xef085ac3, 0xc6b5fb7a, 0x3f132aae, 0x48366359, 0xbad1993b, 0xb8d6bea4, 0xef264ee4, 0xafd854c7, 0x911bd98f, 0xa8c5b9ca, 0x0a3a687e, 0x0018e83a,
DdEntry7, 0x000002f1, 0xa00000a9, 0xb690005e, 0x29852048, 0x09b2b87f, 0x656f0453, 0x3c3d6f53, 0xaceda720, 0xbed6b8a5, 0x1ec61f46, 0x9c586848, 0x1822528a, 0xac02b68e, 0x6d5f055a, 0x32eab569, 0x2f3221df, 0x0176017b, 0xf04db05b, 0x9460228e, 0xef085ac4, 0xc6b5fb7b, 0x3f132aaf, 0x4836635a, 0xbad1993c, 0xb8d6bea5, 0xef264ee5, 0xafd854c8, 0x911bd990, 0xa8c5b9cb, 0x0a3a687f, 0x0018e83b,
DdEntry8, 0x000002f2, 0xa00000aa, 0xb690005f, 0x29852049, 0x09b2b880, 0x656f0454, 0x3c3d6f54, 0xaceda721, 0xbed6b8a6, 0x1ec61f47, 0x9c586849, 0x1822528b, 0xac02b68f, 0x6d5f055b, 0x32eab56a, 0x2f3221e0, 0x0176017c, 0xf04db05c, 0x9460228f, 0xef085ac5, 0xc6b5fb7c, 0x3f132ab0, 0x4836635b, 0xbad1993d, 0xb8d6bea6, 0xef264ee6, 0xafd854c9, 0x911bd991, 0xa8c5b9cc, 0x0a3a6880, 0x0018e83c,
DdEntry9, 0x000002f3, 0xa00000ab, 0xb6900060, 0x2985204a, 0x09b2b881, 0x656f0455, 0x3c3d6f55, 0xaceda722, 0xbed6b8a7, 0x1ec61f48, 0x9c58684a, 0x1822528c, 0xac02b690, 0x6d5f055c, 0x32eab56b, 0x2f3221e1, 0x0176017d, 0xf04db05d, 0x94602290, 0xef085ac6, 0xc6b5fb7d, 0x3f132ab1, 0x4836635c, 0xbad1993e, 0xb8d6bea7, 0xef264ee7, 0xafd854ca, 0x911bd992, 0xa8c5b9cd, 0x0a3a6881, 0x0018e83d,
DeleteColorSpace, 0x0000063e, 0xd80c00c8, 0x08a867e6, 0x659399a8, 0x3506bfdf, 0xbed799b9, 0x0452c8a3, 0x1d2452c5, 0x859b958d, 0xe29f0625, 0x74731ef8, 0xa75f2b09, 0x1f23d4c3, 0x4ac508d1, 0xa16517a4, 0xeea7b60c, 0x03180326, 0xbc681c6c, 0x169059fe, 0x5b33a408, 0xb1c34322, 0x3ca51bec, 0x7a6c5289, 0x7f5ff089, 0x959b858d, 0x94515473, 0x4c624709, 0x35089d60, 0xe2a7113f, 0xd6857d10, 0x89ef2f1a,
DeleteDC, 0x000002da, 0x8c000098, 0xa760005c, 0x5543604d, 0xacac2987, 0xba2e87e1, 0x776d66fa, 0x22f9a6a1, 0xb0cab8a8, 0x757ae351, 0x86215864, 0x50f26c96, 0xa9a9ac0a, 0xebba7239, 0xce16bba5, 0x33a82167, 0x01680172, 0x24346864, 0xbb62ec59, 0xba71fb1e, 0x29a9ac8a, 0x4f50f2bf, 0x58018666, 0xbae20eb8, 0xb8cab0a8, 0x5f22f9a9, 0x66d777ae, 0x1e8b9efd, 0xac2ca987, 0x0a5153a3, 0x001989a3,
DeleteEnhMetaFile, 0x00000675, 0xa80600ca, 0x2e0dfa60, 0xf6801f82, 0x59936d3f, 0xc3385d7a, 0xcfe6792a, 0xbd006c1c, 0xb4805ee7, 0x237a18c3, 0x48e1bbb0, 0x801d4239, 0x8f80dcac, 0x0c8d5bde, 0x5c09a74d, 0x5c6fdd9c, 0x03100365, 0x66b74219, 0x26ad01c1, 0x7b6e9a94, 0x4a037ccf, 0x36dae9d8, 0x1e2a2ae7, 0xecbb3c61, 0x5e80b4e7, 0xb1078b35, 0x68e19bb0, 0xa21e2038, 0xff706cbc, 0x23c744a4, 0x27cbdb8b,
DeleteMetaFile, 0x0000055a, 0xac3000ca, 0x2e0e7688, 0x26141dc5, 0xd9f1eaa8, 0x838c6a78, 0x8058b9a8, 0x0a7374ee, 0x99340091, 0x35481713, 0x023919e6, 0x281727b6, 0x93cbaa55, 0x58d5dae9, 0x8eece4da, 0x00106a66, 0x029702c3, 0x68d34427, 0xb8d7ebbe, 0x70edd2eb, 0x53a470f6, 0x918e5c76, 0x0de22c1f, 0x686216ff, 0x00349991, 0xa4d3a787, 0xcf964c88, 0xb5d799f5, 0x4151fccf, 0x5074e34a, 0x98a0db26,
DeleteObject, 0x000004aa, 0xd0c000d7, 0x36676095, 0x2fdb54b8, 0xc5475d26, 0x1a94119a, 0xffd19a18, 0x5731bc78, 0x1f30233c, 0x3948fbeb, 0x9c4f3374, 0xd7b6b9cf, 0x525a0fd4, 0xfe3da875, 0x5ec7cb92, 0x3ff81a6b, 0x0240026a, 0x72825f15, 0xc8d5ce26, 0x47e83cab, 0xc1af60be, 0x2df0fe3d, 0x880411e6, 0xffb713f2, 0x23301f3c, 0x934ba1e8, 0x8f1540ae, 0x07f8898e, 0xaa5db7d0, 0x15429171, 0x198a10d0,
DescribePixelFormat, 0x0000078c, 0x73cc80da, 0xe16d5a11, 0xa6b35f1b, 0xff4cdbf2, 0x945e1e8a, 0xa091d2e2, 0x940c888d, 0xdfe0a131, 0x07980fec, 0x7dcaa1d0, 0x80c0147f, 0x61ce8d5d, 0x078131e1, 0xff31b9fc, 0xdb397d24, 0x037d040f, 0xf4adfff8, 0x763cc542, 0xcd5f386f, 0xfe64dcda, 0x711241d6, 0x6b8407f0, 0xc5295770, 0xa0e0e031, 0x78479f3c, 0x9ec780d3, 0x040e9131, 0x69cf855c, 0xe324563d, 0x067db2b1,
DeviceCapabilitiesExA, 0x00000818, 0xabc3e0a9, 0x1cb272f0, 0xab1cf1f1, 0xd1b66505, 0x3a943622, 0x9c1c9ecb, 0xd87f6b7e, 0x15d6092b, 0x799a35b0, 0xeb8819a4, 0xbb7a2550, 0x5cc70ac4, 0x86c09748, 0xc432d358, 0xc6bcdce1, 0x041b03fd, 0x0d5f7f0e, 0x3ec250e0, 0xd372c99b, 0xcb0e6bad, 0x094d6769, 0x7b20bfc7, 0x61c1e23c, 0x08d6162b, 0x0f39a011, 0xbf6245ca, 0x702670a4, 0xa4cdc2bd, 0x6e64afa4, 0x849412f7,
DeviceCapabilitiesExW, 0x0000082e, 0xabc3e0bf, 0x1cb27306, 0xab1cf207, 0xd1b6651b, 0x3a943638, 0x9c1c9ee1, 0xd87f6b94, 0x15d60941, 0x799a35c6, 0xeb8819ba, 0xbb7a2566, 0x5cc70ada, 0x86c0975e, 0xc432d36e, 0xc6bcdcf7, 0x041b0413, 0x0d5f7f24, 0x3ec250f6, 0xd372c9b1, 0xcb0e6bc3, 0x094d677f, 0x7b20bfdd, 0x61c1e252, 0x08d61641, 0x0f39a027, 0xbf6245e0, 0x702670ba, 0xa4cdc2d3, 0x6e64afba, 0x8494130d,
DrawEscape, 0x000003df, 0x2a0000ce, 0x29b70089, 0xbd5b42f4, 0xa7a7cdf2, 0x2d2d54d1, 0x4edc4482, 0x9f781226, 0xf9d8c54a, 0xdc64298e, 0x13896a63, 0xd83a80bc, 0xb2b9762d, 0xbd6574e8, 0x6ef9ea9e, 0xc51898d9, 0x01bd0222, 0xbe476c86, 0x8aff9f40, 0x9bdc6473, 0xb78ebe0b, 0xacd6d527, 0x47984bc6, 0xb7d5f9c8, 0xc4d8fa4a, 0xaf3c56b6, 0xc605b7e6, 0x516c078b, 0x8bc99d1d, 0xa0269227, 0x01a357f5,
Ellipse, 0x000002ce, 0xd40000d2, 0xef50008a, 0x5c294075, 0xa703056c, 0xb4d8f77c, 0x231aae1b, 0x79034f33, 0xdfb569d1, 0xfcfd218b, 0x88e20659, 0xd52298aa, 0xdc9c772b, 0xd6b2dc9b, 0xcc10c366, 0x11ae1a25, 0x01480186, 0xd44a0088, 0x706e7f6c, 0xc6dfd5be, 0x30737bfc, 0x520a5a4b, 0x98b23883, 0x5b0e6d28, 0x69b5dfd1, 0xcd3d514b, 0x6dab2190, 0x1ef64ed7, 0x4c330795, 0x0151b1fd, 0x00068f71,
EnableEUDC, 0x00000368, 0x6a80008f, 0xec23405a, 0xfdc3feec, 0xe9bc28c9, 0xc5f887d9, 0x4e10bafa, 0x22071d2b, 0xf5b7a716, 0xe39951ab, 0xfa8e68b8, 0xb1da9a86, 0xbafb6c75, 0xfbb099d9, 0x02c48bc1, 0xcab08e67, 0x019b01cd, 0x862ee4e0, 0xfba030dd, 0x6b11919f, 0x1b7df708, 0xb954947d, 0x7b6f8d9b, 0xc26c7cc5, 0xa6b7f616, 0x4778edcc, 0x77c8eb7e, 0x5e7cede4, 0x7929ae47, 0xa3e4f1a5, 0x01a28ce3,
EndDoc, 0x0000022d, 0x080000c1, 0x0f400085, 0x296a0072, 0x3ab2506a, 0x89cf02e6, 0xc0596f78, 0x7f13274c, 0xb44464d1, 0x19b90cea, 0x89d581f3, 0x14c19a95, 0x475e48b9, 0x4b7ef186, 0x2ebc72a4, 0x0c9e0853, 0x01180115, 0xe046287a, 0xae1d61a7, 0x16ee12ee, 0x9474f6a7, 0x338a592b, 0x05562a7c, 0x21198546, 0x6444b4d1, 0xec913a11, 0xaf945c34, 0x91131e43, 0x04c48b53, 0x002a3cdb, 0x0001a15f,
EndFormPage, 0x00000428, 0x144000c8, 0xa20bd086, 0x93d26347, 0xfb749436, 0x78684b2d, 0xa40a2b85, 0x3f69ec21, 0x48159737, 0x6b611838, 0xef46b41a, 0x96f6ccb6, 0x7cc20dee, 0x48fe61b0, 0x62576540, 0x108f9c7a, 0x01dd024b, 0x4181d386, 0x04736e1f, 0xc8b92e60, 0xcadac4d0, 0xb5640e31, 0xb03e1f51, 0xb22f795b, 0x97164836, 0x3ea644f3, 0x5a2b4936, 0xac1bb791, 0xd692b41d, 0x1ebc8bf2, 0x0686c111,
EndPage, 0x00000294, 0x840000c5, 0x93d00086, 0x932d4073, 0xd66b256b, 0x50e6787c, 0xf2246622, 0xa0c686b3, 0xd5a650c9, 0x77095e6b, 0x7de195f5, 0x5322609e, 0x4bd4684a, 0xa45258dc, 0xcda0ba76, 0x110e1969, 0x0125016f, 0x9440f084, 0x786b1beb, 0x8a5e4942, 0x416aba6c, 0x4f497a19, 0x57ca007d, 0x92d294a7, 0x50a6d5c9, 0x4a198b5b, 0xe5462e90, 0x22699157, 0x4c4967d5, 0x0151fbdd, 0x00068811,
EndPath, 0x000002a4, 0x040000cf, 0xd3d0008c, 0x332d4078, 0xa66b256f, 0xb8e6787f, 0x26246626, 0xbac686b6, 0xe2a650cc, 0x7d895e6e, 0x812195f8, 0x54c260a1, 0x4ca4684d, 0xa4ba58df, 0xcdd4ba79, 0x1128196c, 0x01320172, 0x94477087, 0x786e5bee, 0x8a5fe945, 0x416b8a6f, 0x4f49e21c, 0x57ca3480, 0x92d2aeaa, 0x50a6e2cc, 0x4a1991de, 0xe54631d3, 0x226992fa, 0x4c4968a8, 0x0151fc48, 0x00068848,
EngAcquireSemaphore, 0x00000788, 0x02b540d4, 0x71199d85, 0x051e9e1a, 0x8402fb94, 0xb7670d73, 0x2bb94dd5, 0xcd69568a, 0x18f77906, 0x7912df61, 0xa44c1ba1, 0x677c2ccb, 0xf540944c, 0x9348e7db, 0x8e0c6c01, 0xf661506f, 0x038e03fa, 0xed1e566a, 0xb8a855f6, 0x21278211, 0x515a2e3d, 0x6e1356c7, 0xf67b8312, 0x5061d392, 0x78f81905, 0xe7ac70c7, 0xf58cca60, 0xb1b3e293, 0x3e134b7a, 0x1ead5c77, 0xcc692da4,
EngAlphaBlend, 0x000004e5, 0x205000cc, 0xe304ad87, 0xdefff66a, 0xca2d7fdb, 0xf83ef2e5, 0x1fd84e7c, 0xb7442114, 0x11354b58, 0x8a938896, 0x8fc2eddc, 0x86fef9c0, 0x137ed2ee, 0x89f2543f, 0xec9ae555, 0x3a62781c, 0x025a028b, 0x8a5896c3, 0x910fff7c, 0x709f64cb, 0xe3926676, 0x91ef5935, 0xd15d9cf6, 0x1827c031, 0x4b351158, 0x1ed8f451, 0x0464793b, 0x4efc31c3, 0x6ea577c7, 0x43d59a5c, 0x6884696c,
EngAssociateSurface, 0x0000077f, 0x36a540c9, 0xce98f100, 0x94603e70, 0x3c8051b4, 0x9cc0eaac, 0xc902bf91, 0x048107e9, 0x1bd67123, 0xf2cd0520, 0x939932f9, 0x059c3ec3, 0x6a0c7ecd, 0x705d2403, 0xd6dfd392, 0x00b6e6d8, 0x038903f6, 0x43b733b7, 0xc1a4fdf4, 0x8cbc4614, 0x9a54f3df, 0xc991bddb, 0xc00bc888, 0x15e3f686, 0x70d71c22, 0x3807bfe6, 0x67a55eed, 0xf6ae4db0, 0x356eb36b, 0xdf4fb510, 0xcc68de09,
EngBitBlt, 0x0000035b, 0x5d0000d4, 0x71ed0095, 0xc9317582, 0x09ad8ea0, 0x766eb321, 0x40026a84, 0x3302ec0d, 0xaea9e322, 0x0d222bd7, 0x3c59a8b6, 0xd781d1c7, 0xae3026e0, 0x3202aed6, 0xa6fbddb0, 0x43b866cc, 0x019001cb, 0xf1476c8c, 0x8fd1e2b0, 0x7eb7bffc, 0x69502efd, 0x7697b2f8, 0x756f3517, 0xbad1643e, 0xe2a9af22, 0xe46e548a, 0xeb1af9f4, 0x4acb5e7e, 0x4b908980, 0x54848c54, 0x00688444,
EngCheckAbort, 0x000004f0, 0x735000df, 0x5c052d99, 0x82025abb, 0x338d1a38, 0xb6bae7e0, 0xddb1d5b3, 0xfe264d19, 0x213a3663, 0x78e6f350, 0x63c20df4, 0x871731ca, 0x6edd2d99, 0x71fe5574, 0x5226950b, 0x39da7304, 0x0255029b, 0xe25991d5, 0xafbcd9e1, 0x40ce9bef, 0x8ce1c0e3, 0x956e092d, 0x0a21a944, 0x4715042b, 0x363a2163, 0x098562b2, 0x83b8edfd, 0x22e795fa, 0xba43e232, 0x4e66790c, 0x68857eac,
EngComputeGlyphSet, 0x00000727, 0x1cf280d6, 0xe6a79f9f, 0xea7e4e15, 0xb66c3b39, 0x1fa58db9, 0xee3193fb, 0xd1e8955e, 0x07788826, 0x70da36e4, 0xccfa9f66, 0xa0faf53b, 0x41c8b7d5, 0x12b1d374, 0x657fcffa, 0xff31ed8f, 0x038c039b, 0x7ace22fa, 0x84b50192, 0x1b0f1d85, 0x53cf9dd6, 0xcb15e248, 0x1e5c63d1, 0x09995dae, 0x87790825, 0x1471934d, 0xbf57ad09, 0x0c298a0d, 0x9e6b5b32, 0x527893ad, 0x3e9ff6da,
EngCopyBits, 0x00000447, 0x814000dd, 0x3582d098, 0x4d8e4e57, 0xd2a07418, 0x854d0a3b, 0xd7c9b78b, 0x1987ffef, 0x531d8654, 0x34d31681, 0xf289b3f0, 0x993eebbd, 0x9d9de5de, 0x3067235d, 0x970e71cd, 0x0e79a068, 0x01d70270, 0x04867d97, 0x907975a1, 0xd17aca6a, 0xb2b79401, 0xb964d623, 0x30b95e9c, 0xc24f5727, 0x861e5353, 0xffe24b71, 0xe5f6c083, 0xa8d4dc27, 0xa67ddcfe, 0x215c3268, 0x06890253,
EngCreateBitmap, 0x000005cb, 0x1f5400d6, 0x6222f361, 0xf271500e, 0x4b4bb21e, 0x1c73bfbe, 0x210c55b1, 0x275086a6, 0x778a2ca2, 0x8a52f17b, 0xf714d8f4, 0x68f6cc96, 0x27382add, 0x052cfcdf, 0xe50d8ab6, 0xe8bbfb04, 0x02a1032a, 0xe94636e3, 0xa752ae31, 0xe8b859c7, 0xe71d164c, 0x37aba486, 0x5350236d, 0xd18ddc68, 0x2c8a77a2, 0xf6fd84d0, 0x28e5a724, 0x5e20d76c, 0xf5dc5c38, 0x193de8ce, 0x88f9e6ca,
EngCreateClip, 0x000004f6, 0xdd5000d4, 0x962f2d92, 0x48d3e4b6, 0x9ec1a83d, 0x77bf2c54, 0x998439d3, 0x0b996157, 0x2135178d, 0xbeae276e, 0x858e1d54, 0x883741b6, 0x7c712b2d, 0xbdb094b4, 0x6e4c98d7, 0x39f07eb4, 0x023602c0, 0x645179d3, 0xa3a4201d, 0x370cf67d, 0x1a052cfa, 0xa33000e3, 0x2a1fa938, 0x4e8a1e66, 0x1735218d, 0x4fa49678, 0xe746bb9b, 0xb71812d5, 0xb8f5eea8, 0x5864fa00, 0x688f9e94,
EngCreateDeviceBitmap, 0x0000081b, 0x0cbd50d6, 0x8eea6ac0, 0x6915094b, 0xec7f33dd, 0xd20cb43f, 0x6d7a3794, 0x9a92772e, 0xd200f05f, 0x4a721024, 0xbaa8e15f, 0x2cefe8cd, 0x38c0c5be, 0xda62d0c4, 0x7eeb2f1a, 0x50a0b32e, 0x03be045d, 0x2ee62ead, 0xa380562a, 0xe14c9113, 0xa6a579b7, 0x1af76b55, 0x350b7003, 0xa935688b, 0xf000d25f, 0x90b2c9e3, 0x39ad625b, 0xe3443278, 0x5286abf8, 0xaf74fbb2, 0x9eb20f53,
EngCreateDeviceSurface, 0x00000887, 0x2a5ea8c9, 0xc9ca9b11, 0xc99ee18c, 0x0e56c4a2, 0x96824c4a, 0x2db42774, 0xc774ed34, 0x5ee2fa53, 0xec057c8c, 0x52b1ab91, 0xd7e5b662, 0xfc118d30, 0x7802b381, 0xea770a11, 0x678aa5c6, 0x04550432, 0x3b4f97d8, 0x14975045, 0x92051926, 0x1798bb60, 0xc15a2172, 0x7defd738, 0x37127d97, 0xf9e35f52, 0x3885300d, 0x693c9506, 0xc062cde5, 0x3a284f1a, 0x7bf1af92, 0x7ac979bf,
EngCreatePalette, 0x0000063d, 0x47aa00d5, 0x5f68bd3f, 0xa5c1aa67, 0x372c4987, 0x15931a9b, 0xb5b2299c, 0x581a60f1, 0x9e988289, 0x3f8a20dd, 0x363cf65b, 0x12cd5b3e, 0x3c0a8667, 0xd74fae88, 0x08ec6dcb, 0xf4d1d528, 0x031e031f, 0x9372b50c, 0xd46d483a, 0x56bcf96c, 0x645d1c56, 0x5de3d24a, 0x219dbdb1, 0xdf83d987, 0x82989e89, 0xfdc7629f, 0x314afb4d, 0x33973a74, 0x6b3d5734, 0xca22bbb5, 0x23e852cf,
EngCreateSemaphore, 0x00000712, 0x00ea80d4, 0xe1198c55, 0x004f6a1d, 0xb072edf8, 0xbc2d2333, 0x736b5779, 0xe82f038e, 0xf09496fc, 0x8419d2cf, 0xf7e853a8, 0x838d1baa, 0x52a2b163, 0xc27f6598, 0x7d91e9b6, 0xd54b5830, 0x0384038e, 0x6c1415aa, 0x497623f9, 0xf9297142, 0x20a77dc4, 0x961b4945, 0xeba6df3d, 0x0687e536, 0x9694f0fc, 0x9a32bcb6, 0xab88a008, 0x94a40a93, 0x7e1285f3, 0x8c309be7, 0x3e8928bf,
EngDeleteClip, 0x000004f5, 0xeed000d4, 0x967e6d92, 0x48d50fd6, 0xaec1aca0, 0x4ac72c65, 0xdb373dd3, 0x0c9cd459, 0x22391e80, 0xb1aeb77c, 0xa1811dd4, 0xa86f34b7, 0x80819b20, 0xb0c09d94, 0x2e3fd8dd, 0x3f7072b4, 0x023e02b7, 0x67518853, 0xe3d72039, 0x6f2de97d, 0x1a7540ed, 0x9630e0fb, 0x6e12aaf8, 0xcf8c1169, 0x1e392280, 0xc2b2a678, 0xe779d7db, 0xb718260e, 0x2cf5eeac, 0x5454fa00, 0x68889e94,
EngDeletePalette, 0x0000063c, 0x49da00d5, 0x5f69fa3f, 0x35c1aafd, 0x7d5d4987, 0x15b4c0ab, 0x76b23a09, 0x73b270f9, 0xa29f758a, 0x9f9c229b, 0xa608f85b, 0xa2e954be, 0x6c4b8d66, 0x9735ce9a, 0x0a5c6a9b, 0x94d20128, 0x03150327, 0x9542b56c, 0xa06db93b, 0x67367988, 0x6b5e5b86, 0x43e5927a, 0x329a7e21, 0xfb8be91f, 0x759fa28a, 0xfdd5c461, 0xa24afc19, 0x3d33ba74, 0x6b3d8e74, 0xaa22bbad, 0x222852cf,
EngDeletePath, 0x000004fa, 0x4ed000d1, 0xda7e6d8c, 0x83550fcf, 0x5491ac99, 0xa0212c5d, 0x068a7dcc, 0x22713c51, 0x2d2e2b78, 0xb72bf914, 0xa4406e00, 0x29cf08b6, 0x51319019, 0xcb189acc, 0x31abd825, 0x3fee7280, 0x025602a4, 0xa758a848, 0x33da1431, 0x432f4ff5, 0x0f75f1b5, 0x9371390d, 0xad62d6f3, 0x37602762, 0x2b2e2d78, 0xc44febf0, 0xe7ad2a93, 0xb71e7b66, 0x2cf6b454, 0x54551190, 0x6888a148,
EngDeleteSemaphore, 0x00000711, 0x017680d4, 0xe119a025, 0x568f6a1f, 0xb0b91ef8, 0x402d2b9d, 0x7a37677a, 0x284f71ef, 0xe3959b03, 0x04896ad4, 0xb8085aa5, 0xf3731dea, 0x93a9b093, 0xbc076a08, 0x9491b6b6, 0x554c082f, 0x037b0396, 0x6c8815c2, 0x56362b09, 0x696b5743, 0x50ae7f03, 0xa214c9b5, 0xf2a7ef09, 0x44e85556, 0x9a95e403, 0x32a33cba, 0xab956718, 0x06a40aba, 0x7e49c5f3, 0x8c3099df, 0x228928bf,
EngDeleteSurface, 0x00000636, 0x35da00c9, 0xfe99fa39, 0xcaca6afa, 0x5a748c86, 0x88f72ab6, 0x61828059, 0xd226795b, 0xa58f7690, 0xf7b76ebb, 0xa7ccc88f, 0xe12930bf, 0x7e417ba6, 0x98ba29e4, 0x5a589f6b, 0x973801fc, 0x0319031d, 0x413af568, 0x7699823a, 0x1b951a30, 0x98634e97, 0x49256a88, 0xa1ba4021, 0x04024780, 0x768fa590, 0x5df10882, 0xa84dc80e, 0x2593ec55, 0x6f838a64, 0xaa391865, 0x2228d79b,
EngEraseSurface, 0x000005d3, 0x319400c9, 0xfe97fb55, 0xfc626984, 0x1e97cf35, 0x5b386ce9, 0x849acf71, 0x86a8a929, 0xa86c11b2, 0x6ee5a793, 0xc4bad691, 0x694f157f, 0x55203213, 0x7af9680d, 0xeda67358, 0xef3008d9, 0x02b7031c, 0x4346ef16, 0xf74502a8, 0x40c52522, 0x0a35e397, 0x642a63f7, 0xa36eb09d, 0xdcdc52f5, 0x116ca8b2, 0x971c7f5c, 0xf0beaa8d, 0x45a93925, 0xf714901e, 0x092fd9d7, 0x8977d787,
EngFillPath, 0x0000042e, 0x3f4000d1, 0xdf2ed08c, 0x33b4e64c, 0xcb732e3d, 0xe3683818, 0x780d2a70, 0x97e9ef13, 0x4f0f973c, 0x64b1003b, 0xf18833bd, 0x1886c3b8, 0x77910d94, 0x4c4e51b0, 0x4a8e0443, 0x0fe99ded, 0x01e4024a, 0x1c882389, 0x0319aca2, 0xc8a95157, 0x6ada8ed6, 0xb564661c, 0x50295254, 0xb0aed64e, 0x97104f3b, 0x31a63346, 0xd92e4c17, 0x200bbc33, 0xd031b4f3, 0x21a17c5d, 0x06894848,
EngFindResource, 0x000005e3, 0x28f400cf, 0x47dfaf57, 0xc7b24401, 0xf794bff6, 0xf0fbfe2e, 0xe0dfbfda, 0x276b9213, 0xb3860ea0, 0x4fe0af0d, 0xe5b06b2c, 0x0863470d, 0x67ec09e5, 0x4a43a1ea, 0x28c891d8, 0x07e7da6e, 0x02bf0324, 0x8a089fba, 0x4955ade1, 0xee3a1d79, 0xf103c687, 0x5a6594c5, 0xb867e852, 0xb5ba03c4, 0x0e86b3a0, 0xd9db2512, 0xe12c6fb0, 0xc1de8d91, 0xd8f298de, 0x2016cc17, 0x89493157,
EngFreeModule, 0x00000502, 0x36d000d1, 0x6aafed89, 0xdda6e50b, 0x09d93c33, 0x9259b8d9, 0xe61c8f2c, 0x32be69ed, 0x0042388c, 0x5ef9fb84, 0x9044eecd, 0x693717bd, 0x90db31b4, 0x7fd94ed6, 0xda98e367, 0x3c1e806d, 0x023602cc, 0x5455e34b, 0xfde55a53, 0x5c0e66a4, 0xb30f92fc, 0x91f0b942, 0xb613bf35, 0x57af44fc, 0x3842008c, 0x73c6e6b7, 0x328b4c87, 0x69c9172b, 0xba9207fd, 0x70625e4d, 0x689b5565,
EngGetCurrentCodePage, 0x00000815, 0x51f050c7, 0xc3942e45, 0xb2061358, 0x012a4ec1, 0x13580229, 0xb9be37d0, 0x71b539f0, 0xf6e0e95b, 0xf83e3ce6, 0x7813e857, 0xf46517b2, 0xc4e8abe1, 0x7e88d2bc, 0x2b229999, 0x43b91044, 0x03dc0439, 0x22308087, 0x98a95930, 0xf899ccc4, 0xc99e864c, 0x37e6dd9a, 0xc5a82be6, 0x138d9818, 0xe8e0f75b, 0x61b8d36c, 0xed477323, 0x8e647db3, 0x30c0400a, 0x76c1da83, 0x9b1629a5,
EngGetDriverName, 0x00000627, 0x398a00cb, 0x1cd03d3c, 0x2eb344fc, 0xf0f6afc2, 0x55c12373, 0xbd79fc9b, 0x0ee7e718, 0x7eba6291, 0xfa5779c3, 0x3a46c520, 0xb2a90eb8, 0x1fd4c2a3, 0x6795228e, 0x1800cee8, 0x548c58bc, 0x02de0349, 0xcd6c6ce8, 0x38ca2142, 0x677f0c30, 0xa0a50014, 0x3f283a0c, 0x5078699d, 0x6c7e8981, 0x62ba7e91, 0xd9299af1, 0x1fabdfbb, 0xf5a3cbbd, 0xd18510f2, 0xa13ce8e6, 0x2525c1c3,
EngGetPrinterDataFileName, 0x00000999, 0x2983c5ca, 0xdf5ab54c, 0xd22da29d, 0x53aed7aa, 0x78f20158, 0x28847f4c, 0x1ed3e4a5, 0x6d582ab2, 0xfa23011e, 0x2af027f9, 0x7c2dd4c1, 0xba7f4505, 0xa76d9b14, 0xb8dcfce5, 0x42a96c24, 0x04930506, 0x4af9a454, 0x12df81c8, 0x8616eeb4, 0xa57285e6, 0xaa8acfbf, 0xec1ebbb1, 0x2d55d623, 0x2a586db2, 0xc237390a, 0x7a15d8d3, 0xf94257ac, 0x76cd88b7, 0x1baa26d8, 0xdfc3d5fe,
EngGradientFill, 0x000005cf, 0xdad400d2, 0x3ff9035f, 0x2c78fa8e, 0xb4b9716d, 0x15f88db9, 0x4a03d15e, 0xbd599a4f, 0xaa85f7ac, 0xc42feba2, 0xd8f29738, 0xeaaf197a, 0x87b27999, 0xac8d8a90, 0xc9bc9660, 0xff61fea0, 0x029f0330, 0x9c473f5f, 0x8257c100, 0x80eba61b, 0xa27883ae, 0x57ab4c06, 0xc3c4579d, 0xe17b762d, 0xf786aaab, 0xa4270bab, 0x32303dfb, 0xb8b94b70, 0x48a4b8a7, 0xfaf43c29, 0x89ead632,
EngLineTo, 0x00000365, 0xad0000cb, 0x8c6d008c, 0x5245757b, 0xac4e2e99, 0xbf22b81b, 0xe230eaa6, 0x438ebc09, 0xa0ccdd1d, 0x017aeb12, 0x365e5899, 0xd48271bf, 0x4cb04a7b, 0x2542b796, 0xcd1bdfdb, 0x44986753, 0x017c01e9, 0xb13afc90, 0xbfcbcd2d, 0x0ab4bd0c, 0x2c4eae99, 0x8456f2e7, 0xf7c6d510, 0x8b5e7439, 0xdccca11d, 0xe3b708d5, 0x6b0523f2, 0x5ec8e779, 0x4c304afb, 0x5489884f, 0x0068ac8f,
EngLoadModule, 0x00000500, 0x2ad000d1, 0x6a8e6d89, 0xdda682cb, 0x69d93af0, 0x0f89b8d5, 0xd519a72c, 0x327c66f9, 0x06413489, 0x5bfcf77c, 0x8041f03d, 0xe91714bd, 0x903af1b1, 0x7cd57e56, 0xda95d37e, 0x461e7d2d, 0x023802c8, 0x4d55de4b, 0x7dd25a45, 0x3cce23a4, 0xb2cff1f9, 0x8ef0396e, 0xbe10be35, 0x577b41fa, 0x34410689, 0x70bee2ba, 0x34083c77, 0x29c9d40b, 0x7992085a, 0x9cde5e4d, 0x68af4565,
EngLockSurface, 0x0000056c, 0x2d6800c9, 0xfea19bc5, 0x09228abe, 0xdabbfa85, 0x779f3144, 0x0c62b51a, 0xafbc0413, 0x8d0139a9, 0x9f5b550f, 0x38e2e105, 0x98950541, 0x31076975, 0xd6bcc533, 0x2235d80e, 0xfe1e90d5, 0x02c402a8, 0x2923050e, 0xf4f2a574, 0xd155c28a, 0x549d80a4, 0x840d24d6, 0xe262df19, 0xffd8b3f6, 0x39018da9, 0x3f9cb4ce, 0x8fd48a13, 0xc612d7c3, 0x0f8d8aef, 0xe9eeb201, 0xa2c15782,
EngMarkBandingSurface, 0x00000821, 0x36a350c9, 0xab9cb2fa, 0xd1deecb0, 0xd1443cd6, 0x8d18c114, 0xf8f4307d, 0x7da2da62, 0xd1ec1d4d, 0x3badbb4f, 0x48020c9f, 0x35673c75, 0xf0b6c8b8, 0x8a6e1e64, 0xe391998c, 0xce85f018, 0x03eb0436, 0x7b7e0bee, 0x471c177b, 0xd2bbebd3, 0xaaba6360, 0x024e4bdf, 0x6067c90a, 0xbe2099e4, 0x1cebd24e, 0x18abde51, 0x23cd30d4, 0x9ff6d1e5, 0x5a9d5ed2, 0x0d079bcb, 0xbcf3c02a,
EngMultiByteToUnicodeN, 0x00000891, 0x07bba8b4, 0xed40b2df, 0xa0fcb29c, 0x0bf9e4cd, 0x090e525c, 0xe30557e9, 0x583b91c7, 0x1fef1575, 0x91f20e8d, 0x3487f90b, 0x8632bb78, 0x8b37b63e, 0xa7a1f18a, 0x40cce339, 0xcc860396, 0x04310460, 0x023eae31, 0xcadfd540, 0xc7ca8bce, 0x23edccd9, 0xd2088961, 0x545ee690, 0x835d66a5, 0x14ef2075, 0x425f5e20, 0x90749d1e, 0xe7185a92, 0x775fca16, 0xa0f7f834, 0x362eedd7,
EngMultiByteToWideChar, 0x00000883, 0x6fbba8d1, 0x7db8b302, 0x1b1182c0, 0xcd3b9010, 0x29b66fec, 0x83ba59f9, 0xaf0b320a, 0x16edeb9b, 0xafcaf535, 0x3d86f82f, 0x45e2c185, 0xc5f9da0f, 0xcf6e12eb, 0xa1bc959d, 0xcb7e02aa, 0x03fe0485, 0x0e370a56, 0x0c8e242d, 0xe7e8b5e8, 0xd80f853c, 0xd088c919, 0x048ad929, 0x222cbee9, 0xeaee179a, 0x5ce4481c, 0x51c4e3f1, 0x9d226a45, 0x920f0dfa, 0xa1214138, 0x362f012b,
EngPaint, 0x00000316, 0xda0000db, 0x05b40098, 0x9a6ba883, 0x4f66e2cb, 0x2b0735b8, 0xafe89218, 0xd9498d81, 0xd5d7a6c4, 0x3a540523, 0x7fa058d9, 0x14ea72c0, 0x8534bfea, 0x472d2388, 0xf5ff3716, 0x33442298, 0x017b019b, 0xf846e294, 0xe6fd1f4e, 0xd12971c5, 0xdda7548a, 0x4dd112ee, 0x282e19d3, 0xa531c199, 0xa6d7d5c4, 0x0cc632b1, 0x118bc6ee, 0x53323478, 0xc4c68058, 0x0a916024, 0x001a2cfc,
EngPlgBlt, 0x0000035f, 0x5d0000d3, 0x446d0095, 0xc2fd7582, 0x08e16ea0, 0x7654ea21, 0x3fff2dbc, 0xf302843e, 0xbca9d625, 0x3d922a37, 0x3f5d2882, 0x57b1edc1, 0xde3327bf, 0x1802dedd, 0xdbbbe0b0, 0x451066fc, 0x019101ce, 0x21463c8d, 0x92d1b230, 0x7ee7b998, 0x49532e2e, 0x7d97e2de, 0x35a73814, 0x52d3246e, 0xd5a9bd25, 0x12ce54fb, 0x6de6f9f8, 0x66f4de7e, 0x4c72b980, 0x548ba254, 0x0068bc04,
EngQueryEMFInfo, 0x00000594, 0x44d400d0, 0xe4085b60, 0x7ecf8921, 0x9d59427e, 0xf55c70bd, 0xb662730d, 0x95c5bd76, 0x876e148f, 0x2e2aace4, 0x19a0a648, 0xe79afe77, 0x37657f9b, 0xffeecdc3, 0x46a06b47, 0x5b4e0dd8, 0x029902fb, 0x8b03baa0, 0xca647504, 0x1287f569, 0x9b4a448d, 0x6a6afbaf, 0x93a095cf, 0xfd9355a8, 0x146e878f, 0xd2a90865, 0xf54aca9d, 0x78e76d2b, 0x26679099, 0xea60e351, 0x8cba252d,
EngQueryLocalTime, 0x000006aa, 0x303500cd, 0xac9f8635, 0x05139597, 0x477cf8d5, 0xdcd943fc, 0xbcfde4ef, 0xd712ce5f, 0x99a697d8, 0xc977fdf3, 0xabb12387, 0xba89ff01, 0x694fb722, 0xe28f5430, 0x47438282, 0x818245ce, 0x032e037c, 0xfdf6330b, 0xec98463c, 0x9c3efe6b, 0x09c03692, 0xfd622373, 0xad01f4eb, 0xcdcfd7a2, 0x97a699d8, 0x271ca04f, 0xaa6924cf, 0x0d8bac00, 0xa60d7a64, 0xa3f892c7, 0xcbb3fe11,
EngReleaseSemaphore, 0x0000077f, 0x00f740d4, 0x71197ca9, 0xfc269e18, 0x8472aea4, 0x41873c71, 0x1ba57223, 0x59a855eb, 0x13fa81f6, 0x9a12b7a8, 0x744c4fa0, 0xef76294a, 0x7731a4fc, 0xf0b8eedd, 0x9e209601, 0x9660d477, 0x039203ed, 0xec665564, 0x97ac5616, 0x21a3789c, 0x035a2fbd, 0x661117e7, 0xeab9a30e, 0xd3c0dbd2, 0x81fb13f5, 0xbeab930f, 0x49ab7a41, 0xadb86b08, 0x4fb2cc7b, 0x5eaf80e7, 0x06792da9,
EngStretchBlt, 0x00000519, 0x915000d4, 0x48a92d95, 0x133550ba, 0xa70fad14, 0x28090c6a, 0xe62fb7d7, 0x11f90b5b, 0x340f4991, 0xa22bbc2c, 0xb84d822c, 0x08de9bd0, 0xd19fd135, 0x09d8ebd9, 0xb79ad47e, 0x619e80f0, 0x027b029e, 0xd657bbcc, 0x01e77457, 0xf8ee6b00, 0xf0d4634f, 0x9ab199c1, 0xe781b685, 0xf7022651, 0x490f3491, 0x36542804, 0xe9da509f, 0xb70beda2, 0x8cf615df, 0xdc15199c, 0x68d52344,
EngStretchBltROP, 0x0000060a, 0x922a00a6, 0x3522a51f, 0x85099b03, 0x134a7150, 0xa5545064, 0x2f15f9dd, 0x67a2d8e0, 0x5e9b9184, 0x6d0c05e4, 0xf4fb2902, 0x0e509638, 0x620a4f63, 0xb48bc6a7, 0x20e9ec25, 0x08210e8c, 0x02ed031d, 0x77a11b2f, 0xbde51c5c, 0xbf3f60cd, 0x5f4b254f, 0x49e5abd3, 0x7f01a9f1, 0x9100af82, 0x919b5e84, 0x009b7255, 0x4284db79, 0xf6d2adb5, 0x615e500f, 0x2a335100, 0x3548d7c6,
EngStrokeAndFillPath, 0x000007b9, 0x5562a0d1, 0x932db4b1, 0x62369df6, 0xb08597d4, 0x373e5d0c, 0xc7bea79e, 0x6d6c79ca, 0x25ecb5f8, 0x7957acac, 0x94025040, 0x21ca9ca4, 0x9073bedf, 0x1d6dada6, 0xe845e0bd, 0x1a17be2e, 0x03d803e1, 0x416eb4c5, 0x94c1b31d, 0x983167fb, 0xcc8c7bcd, 0x7d7816d2, 0x1f285035, 0xfceaea4b, 0xb5ed25f7, 0x6136c4cd, 0x718272c0, 0x47b276bc, 0x8997c5bb, 0xc7bd0356, 0x6686627d,
EngStrokePath, 0x0000051f, 0x515000d1, 0xd9092d8c, 0x8345d0af, 0x44912709, 0x6f992806, 0xa819b9a8, 0x04f44b6e, 0x33383187, 0xc5eba120, 0xbc4d3260, 0x89ff05ba, 0x5c21ef98, 0x5a411388, 0x8dbb7862, 0x5fce8400, 0x026202bd, 0xde5873c8, 0xf489120c, 0x7511dee3, 0x7fd6ebc3, 0x9df1f9ad, 0x894dd874, 0x39fd1665, 0x31383387, 0x535c13b0, 0xab7c4331, 0x25206a99, 0x9666b553, 0xdc389190, 0x68d59d48,
EngTextOut, 0x000003f7, 0x168000de, 0x989b4098, 0x1e62af24, 0xf6beab5d, 0x0cd7b455, 0x333c8e0f, 0xa073968b, 0x1fa3dc5b, 0x2bdf9fca, 0x31cc48c6, 0xb95a74cb, 0xa01ec639, 0xdb01c947, 0x7347be93, 0xceaa8c30, 0x01fa01fd, 0xfe4d1910, 0xadcd2b66, 0x84444942, 0xa5f3fc28, 0xb4580cd4, 0x5af46657, 0x36d4002b, 0xdba4205a, 0x7d634e46, 0xcb84af0d, 0xd1c45c61, 0xcacf9b88, 0xa46affde, 0x01a33038,
EngTransparentBlt, 0x000006ce, 0x6f9d00d6, 0x8079b402, 0x2f3f08d3, 0xae3c7727, 0xaf285e17, 0xa045cece, 0x4810c2e3, 0x998aa60a, 0x8cdb94e6, 0xf583b086, 0x8a0f8d23, 0x37ddacc7, 0x483b3891, 0xdc247d05, 0xb0002d21, 0x033c0392, 0xbcc9b3a9, 0xf06c440f, 0x5fa0d871, 0x4dded785, 0x11a0fb9f, 0x7fc4ef4f, 0xc14849ab, 0xa58a9a0a, 0x86c69afb, 0x6b8b3a7f, 0xa3aa7388, 0xd57e0f26, 0x9676ea55, 0xd37d85ac,
EngUnicodeToMultiByteN, 0x00000891, 0x7e7d28b7, 0xb5010778, 0xe8e32fd3, 0x4c67112f, 0x08c74b48, 0x1ad5f73f, 0xf8831c0a, 0x341d0543, 0x64b0b70f, 0x8daf1fd9, 0x7d43f21c, 0x36233a60, 0x3474c6f3, 0x4fd363a0, 0x8a737133, 0x0435045c, 0x9197159d, 0xf280c9f8, 0x9e497a6d, 0x6617f77e, 0x7c19d7f5, 0x019d1078, 0xf34b2142, 0x051d3443, 0xc50a56b5, 0xca4ce33b, 0x34513b0f, 0xe5498b39, 0xf3b107b6, 0xc2bef0b4,
EngUnlockSurface, 0x0000064f, 0x380a00c9, 0xfea3af39, 0x5aca8b40, 0xfb158cd5, 0x38473dc7, 0xb3f1a85b, 0xd272786f, 0xaf8f8590, 0x07cc6ec9, 0xbfdfdc0f, 0x31592442, 0x0ef2db96, 0x87cc7bb4, 0xeb47a1d4, 0xf63900fc, 0x0332031d, 0x314b0788, 0x1a889355, 0x5cd98931, 0x98d4ef16, 0x4a262be8, 0xdaab81a1, 0x041746cb, 0x858faf90, 0x4e0e2887, 0xaabcf132, 0x3a151b86, 0xcf951af3, 0xe9f91987, 0x3581579b,
EngWideCharToMultiByte, 0x00000883, 0xfdaa28d2, 0xf24449d4, 0x80f1bbcf, 0xf6facdcb, 0xcae01501, 0x415e2554, 0x0a847554, 0x6ed4f750, 0xf855e66e, 0x28c25b0f, 0x1972f77a, 0x7506d738, 0xa1869900, 0xe863a329, 0x42b09dc7, 0x04620421, 0x71e3b499, 0x81e0ba38, 0x160326be, 0x42ed81d9, 0xbed4210d, 0x4696201c, 0x441f3bb9, 0xf6d56f4f, 0xa37c3b48, 0x0e0a75c7, 0x2298ee54, 0x625ae9e4, 0x1d0b1d7c, 0x94f0f69c,
EnumEnhMetaFile, 0x000005b7, 0xa7b400ca, 0x2e0e1958, 0x0b541f87, 0x5a14cfab, 0x9a546d8e, 0xd107efa8, 0xca7c7d32, 0xbd5901a4, 0x59466027, 0x8690286e, 0x67eb3c76, 0xe87b8cf8, 0x70d8bfe1, 0xecf08d06, 0x3c222d6b, 0x02bc02fb, 0x65e74297, 0x4759000d, 0x816ea96c, 0xd3b4560b, 0xaa9b5d47, 0x05e9bac7, 0x2d971a18, 0x0159bda4, 0xf8d3c099, 0xd273dc8a, 0xb5d6ee8a, 0x8901ec72, 0x23760d44, 0x9ecbdb2b,
EnumFontFamiliesA, 0x00000697, 0x121d00ae, 0x430006f3, 0x0b259ec6, 0x51404fcb, 0x7dda591d, 0xc2adf0ae, 0x55c983b6, 0xbeb6a87f, 0x03c5878d, 0x3634b41e, 0x2b020167, 0x712fd13a, 0x14fb5e60, 0x9d569487, 0x4236c21e, 0x03640333, 0x1c43f687, 0x9c33adbf, 0x2f277ac4, 0x40b1605a, 0x466d908a, 0x49df697d, 0xebb3edcb, 0xa8b6be7f, 0x80b10aa1, 0x6a5d7ff5, 0xb28579e3, 0xe0206249, 0x7464fef6, 0xeed74306,
EnumFontFamiliesExA, 0x00000754, 0x848740a9, 0x743000ce, 0x282c96cb, 0x4f514098, 0x085f76db, 0xeb2c2b21, 0xfee95767, 0x2083bef8, 0x9de44132, 0x694223a4, 0x1705aced, 0x37513eb2, 0x42979946, 0xd74948fa, 0x09cb08ca, 0x03dc0378, 0xc74cfde3, 0x39e13b1d, 0x20cb9e2c, 0x5e4831a1, 0x23955ba5, 0x98167e37, 0xb7409f10, 0xbe8420f7, 0x42a99c6d, 0xd7ffb4e6, 0x15e7ae0b, 0x206255a1, 0x193fc29e, 0xed7432cf,
EnumFontFamiliesExW, 0x0000076a, 0x848740bf, 0x743000e4, 0x282c96e1, 0x4f5140ae, 0x085f76f1, 0xeb2c2b37, 0xfee9577d, 0x2083bf0e, 0x9de44148, 0x694223ba, 0x1705ad03, 0x37513ec8, 0x4297995c, 0xd7494910, 0x09cb08e0, 0x03dc038e, 0xc74cfdf9, 0x39e13b33, 0x20cb9e42, 0x5e4831b7, 0x23955bbb, 0x98167e4d, 0xb7409f26, 0xbe84210d, 0x42a99c83, 0xd7ffb4fc, 0x15e7ae21, 0x206255b7, 0x193fc2b4, 0xed7432e5,
EnumFontFamiliesW, 0x000006ad, 0x121d00c4, 0x43000709, 0x0b259edc, 0x51404fe1, 0x7dda5933, 0xc2adf0c4, 0x55c983cc, 0xbeb6a895, 0x03c587a3, 0x3634b434, 0x2b02017d, 0x712fd150, 0x14fb5e76, 0x9d56949d, 0x4236c234, 0x03640349, 0x1c43f69d, 0x9c33add5, 0x2f277ada, 0x40b16070, 0x466d90a0, 0x49df6993, 0xebb3ede1, 0xa8b6be95, 0x80b10ab7, 0x6a5d800b, 0xb28579f9, 0xe020625f, 0x7464ff0c, 0xeed7431c,
EnumFontsA, 0x000003e0, 0x8e8000b1, 0x41a34067, 0x6e9b5ef1, 0xfb53d50a, 0xc60b1507, 0xc10b0461, 0xc34e65c4, 0xfee1e41e, 0x99f142f2, 0x6046da0b, 0xf8faca9b, 0x58f6c916, 0x4f554405, 0x75c147b3, 0xd1969241, 0x01e101ff, 0x124a7ce7, 0xf65c8bad, 0x87ba45d2, 0xdbcaf493, 0xae192cf9, 0x6cc858a4, 0x0da41b6f, 0xe3e1ff1e, 0xecc8f01a, 0x026f37e3, 0xd331f064, 0xc1d66036, 0xa67eecdb, 0x01a7bbcd,
EnumFontsW, 0x000003f6, 0x8e8000c7, 0x41a3407d, 0x6e9b5f07, 0xfb53d520, 0xc60b151d, 0xc10b0477, 0xc34e65da, 0xfee1e434, 0x99f14308, 0x6046da21, 0xf8facab1, 0x58f6c92c, 0x4f55441b, 0x75c147c9, 0xd1969257, 0x01e10215, 0x124a7cfd, 0xf65c8bc3, 0x87ba45e8, 0xdbcaf4a9, 0xae192d0f, 0x6cc858ba, 0x0da41b85, 0xe3e1ff34, 0xecc8f030, 0x026f37f9, 0xd331f07a, 0xc1d6604c, 0xa67eecf1, 0x01a7bbe3,
EnumICMProfilesA, 0x000005f3, 0x3d1a00ae, 0x4ba1269a, 0x8923ab29, 0xb434990d, 0x85381e1b, 0x8e179464, 0x745f9635, 0x9c866d68, 0xcdc5452d, 0xc6356d44, 0x7278f0a5, 0x39e2264d, 0xc870dede, 0x8666872a, 0x4c29d059, 0x030702ec, 0xf5934834, 0x42b72f84, 0x2000144d, 0x6452e8ef, 0xe6a3bcaf, 0xaa9377e8, 0x18a2f1f2, 0x6d869c68, 0x1d58f59a, 0x4945ea34, 0x885fdabe, 0x5b92049d, 0x88411f0e, 0x79199477,
EnumICMProfilesW, 0x00000609, 0x3d1a00c4, 0x4ba126b0, 0x8923ab3f, 0xb4349923, 0x85381e31, 0x8e17947a, 0x745f964b, 0x9c866d7e, 0xcdc54543, 0xc6356d5a, 0x7278f0bb, 0x39e22663, 0xc870def4, 0x86668740, 0x4c29d06f, 0x03070302, 0xf593484a, 0x42b72f9a, 0x20001463, 0x6452e905, 0xe6a3bcc5, 0xaa9377fe, 0x18a2f208, 0x6d869c7e, 0x1d58f5b0, 0x4945ea4a, 0x885fdad4, 0x5b9204b3, 0x88411f24, 0x7919948d,
EnumMetaFile, 0x0000049c, 0xa9a000ca, 0x2e163488, 0xce1425ee, 0xf018aab0, 0x8b965606, 0x5a50be2e, 0x2d352470, 0x563cd934, 0x56f6794e, 0x91a4b515, 0xf7b31c2f, 0x2376af1b, 0x7e87dc9b, 0x2a83cb1e, 0x4a0a465c, 0x022d026f, 0x6cc33da7, 0x4be016be, 0x20f9d309, 0x1c3f7e8a, 0x4b6e962e, 0xace06b9e, 0x83ddcdc7, 0xd93d5633, 0x067ec9c6, 0x5fcce6ed, 0x527bc167, 0x3caa95e7, 0xa074baae, 0x1a7cdb25,
EnumObjects, 0x0000045f, 0xe34000de, 0x4db8d098, 0x45fbac57, 0xcec076c6, 0xd21212c0, 0xe2006851, 0x518624fd, 0x44f7d353, 0x52611b34, 0x8b93d27d, 0x199ec5c7, 0xad917f0e, 0x83e63716, 0xe7da6277, 0x22d1a560, 0x02160249, 0x228ac194, 0x1f87fec9, 0x0882e9d0, 0xcf48763e, 0xbee925e9, 0xf02f5a22, 0xd235a44d, 0xd2f84552, 0x22944b01, 0x57910680, 0x8bf6536f, 0x2591070f, 0x341486e8, 0x069f43b3,
EqualRgn, 0x0000031f, 0x860000cf, 0x1664008f, 0x6518687c, 0xc928c5c4, 0xed5e4cbd, 0xc27b634a, 0x8bade68d, 0xdcc3b1cf, 0x473e527e, 0x8ee2692f, 0x551a32c0, 0x37d5a9c5, 0x5d022dc9, 0x30a376a1, 0x354e2406, 0x018d0192, 0x5445328a, 0x882b8ec7, 0x7639575b, 0xa6b7e835, 0x4f11eb0a, 0x16f60ed0, 0xfd9774a3, 0xb1c3dccf, 0x1e207b9c, 0xa2b6555b, 0x30475793, 0xc8b818e2, 0x0aa58026, 0x001aa72a,
Escape, 0x00000251, 0xf80000ca, 0x20400089, 0xbd3a0074, 0x67a7506c, 0x990d52e8, 0xc629347a, 0x81871f9e, 0xb56163d8, 0x6a404ccc, 0x8f1751f1, 0x95320e96, 0x377365bb, 0x498748c8, 0x2e807976, 0x0c980919, 0x01180139, 0x70468884, 0x831d9dab, 0x8b3e3270, 0xb17a0699, 0x3acab12b, 0xc726337d, 0x198d8798, 0x6361b5d8, 0x3c787a94, 0xb4922c76, 0x91631265, 0x04c99865, 0x002a9225, 0x0001a7f5,
EudcLoadLinkW, 0x000004e6, 0x0b7000c0, 0xb139197a, 0x22241295, 0xc077a8a0, 0xa388e23c, 0x6408204c, 0x03df69ec, 0x33344e35, 0xe93eab68, 0x650045d3, 0x872b0734, 0x4e78c8f1, 0x23ce0653, 0xb77e8220, 0xb6244b13, 0x027f0267, 0x2d96de99, 0xc67f0434, 0x9180a338, 0x198e4f8a, 0x83af0216, 0x29db5a79, 0x72cffafb, 0x4e343335, 0x9e79f62d, 0xa6b9041a, 0x9912f54c, 0x57dfbf8a, 0x739bb685, 0x6a7bcf23,
EudcUnloadLinkW, 0x000005c9, 0x319c00c0, 0xb15ae20a, 0x0d6433b3, 0x607e3dc1, 0x57dd0068, 0x05009b58, 0x075188b3, 0xb36a3c74, 0xcb37d0ba, 0xb92867af, 0xd7d92f77, 0x7447c160, 0xbe2b743f, 0x25b051d1, 0xdc375f21, 0x02ed02dc, 0x4cdae581, 0x5bde3787, 0x9418acfe, 0x5aae4391, 0x93e5c45f, 0x74fb2b5d, 0x85880a7c, 0x3c6ab374, 0xe867b38a, 0xbe0662d1, 0x7fd88778, 0xa44d915a, 0x2b9d06ce, 0xa857cf29,
ExcludeClipRect, 0x000005e0, 0x4ac400d6, 0xea9385e4, 0x562f8c13, 0x56c1c616, 0x0e29551d, 0xc86fd98b, 0x1a1ebc5d, 0xa98c02ad, 0x2048d9a3, 0xeb4614a2, 0xc83f130a, 0x9e4818f5, 0x0aab5c97, 0x34ca336b, 0x5a0fcd1b, 0x02a90337, 0x79c3d1d6, 0x9546db31, 0x011ee124, 0xef102dc7, 0x9f2bc41a, 0x3b7a6681, 0x5070860b, 0x028ca9ad, 0x361ec3cd, 0x1f22e0c6, 0x410b9a3e, 0xefefc74d, 0xcf4d97f4, 0xb75eb0d6,
ExtCreatePen, 0x000004a8, 0x83a000ce, 0x68c0948e, 0x9a9f23fe, 0x631a7cdf, 0xc38ffc93, 0x45de8d8b, 0xe6e473a4, 0x3b2e1d26, 0x58d7c002, 0xd6b4655b, 0x59526848, 0x130beecc, 0x925102fd, 0x269ddc9c, 0x59144531, 0x02560252, 0x35434f2b, 0x8eb56e99, 0xe608d894, 0xdfa20057, 0x11b6ae6d, 0x66da6c8f, 0x23753714, 0x1d2e3b26, 0x90a28837, 0x52dde932, 0x2de293b8, 0x8b8f7648, 0xf30ca241, 0x1af7e842,
ExtCreateRegion, 0x000005e9, 0xc07400d8, 0x6e2302e2, 0x7fd1500f, 0x2686521d, 0x8b598891, 0x65f111ef, 0x4340efa6, 0x9f861fa9, 0x52a23fd9, 0x7698a5c1, 0xba8adc8e, 0x5821287a, 0xf09cbcb4, 0x2f05ae75, 0x2a70cab4, 0x02bc032d, 0xaa1c1730, 0x65d60b2f, 0xa87a2766, 0x8326f57c, 0x3eb0d53a, 0x20505790, 0x6ac0c826, 0x1f869fa9, 0x062c8c4f, 0x24b3f7a6, 0x4dda493f, 0xf7848916, 0x1945940c, 0xbdfa1f80,
ExtEscape, 0x00000382, 0xfd0000cd, 0x29a50089, 0xbd5b0574, 0x67a7cc31, 0xde0d54c7, 0x246e3482, 0x9ec3649e, 0xb5d5dc1d, 0xaf421dbc, 0x6f5c5933, 0x98f253b3, 0xab7ae600, 0x905757c8, 0x2eccb994, 0x48986b19, 0x019001f2, 0x85477886, 0x8aa29f8b, 0x4b5b7774, 0xb8fa7ade, 0x7fd9b2fb, 0x076b5185, 0x368dccd4, 0xdbd5b61d, 0x826a4a94, 0xb4d913b6, 0x91635b42, 0xf8c998b1, 0x55fa9225, 0x006be7f5,
ExtFloodFill, 0x000004ac, 0xf2a000d1, 0x30cb948f, 0xce3d76fd, 0xea1b6680, 0x449103b9, 0x01e9bdc2, 0xb7c47da4, 0x5050f817, 0x5fce2413, 0xb07c757d, 0x5902eb39, 0x2d6ba8ab, 0x57b00882, 0xd6fd6e28, 0x56ea4a13, 0x02460266, 0xa043532e, 0x0f59b601, 0x190c2c2f, 0xd8327869, 0x21f52655, 0x48a57706, 0x2e5b070e, 0xf8515016, 0x8fbcf424, 0xc2666393, 0xc8d37b68, 0x365d9fb9, 0xf57a6ab7, 0x1afa2a2c,
ExtSelectClipRgn, 0x00000640, 0xac5a00d0, 0x2a850d23, 0x1fa4d205, 0x8c1ac76e, 0x1c4a96f8, 0x8378973d, 0x35f32976, 0xad7a8f8e, 0x595bd84a, 0x1c58a6c4, 0xd1aad44a, 0x18885cdf, 0x2219c0f9, 0xa7d6c988, 0x3df35c3b, 0x033a0306, 0xa1560bd4, 0x7fc9b7de, 0x4981a828, 0xca59892f, 0x57ed5b55, 0x2f95eb20, 0x51660e03, 0x8f7aad8e, 0x273b0a6b, 0x60076315, 0x0308a2ed, 0x59ca1b9d, 0x9ad4483e, 0x051a6c45,
ExtTextOutA, 0x0000044f, 0x1d4000b0, 0x26365067, 0x83cc6465, 0x7f6beb04, 0xb5b6bde3, 0x3cda1a79, 0x1740f482, 0x651fa42a, 0xf21af010, 0x319975d3, 0xd9773890, 0x643a023a, 0x573f284f, 0xfa5acd87, 0x2c61aa96, 0x02070248, 0x99888467, 0xcae6abb6, 0x8a685dc9, 0x3fc32aad, 0xcd66a633, 0xf9a65dac, 0xa81463ae, 0xa4206529, 0xbea72384, 0xe3b8c3b3, 0x388cd97b, 0xacf9b97a, 0x8057ff36, 0x06c1c121,
ExtTextOutW, 0x00000465, 0x1d4000c6, 0x2636507d, 0x83cc647b, 0x7f6beb1a, 0xb5b6bdf9, 0x3cda1a8f, 0x1740f498, 0x651fa440, 0xf21af026, 0x319975e9, 0xd97738a6, 0x643a0250, 0x573f2865, 0xfa5acd9d, 0x2c61aaac, 0x0207025e, 0x9988847d, 0xcae6abcc, 0x8a685ddf, 0x3fc32ac3, 0xcd66a649, 0xf9a65dc2, 0xa81463c4, 0xa420653f, 0xbea7239a, 0xe3b8c3c9, 0x388cd991, 0xacf9b990, 0x8057ff4c, 0x06c1c137,
FONTOBJ_cGetAllGlyphHandles, 0x000009d0, 0xb5223bd9, 0xea1cc9f3, 0x6eff6237, 0xd2d5dcae, 0x0ce0c927, 0x8a96d3a2, 0x75d3615d, 0x855b3cbc, 0xef163da9, 0xf9222b7d, 0xf7fd47ca, 0x90789397, 0xaeba6b09, 0x4776fade, 0x6e750f15, 0x04bd0513, 0xd30b1df0, 0xeb37c8d8, 0xf608db2d, 0x853c2a48, 0x2abfab48, 0xe95374e5, 0x536983c7, 0x3c5b85bc, 0x77d7b4e8, 0xa205829a, 0xf4504b77, 0xea2639e9, 0xbfd959ea, 0x4cf9f55b,
FONTOBJ_cGetGlyphs, 0x0000066b, 0x547600de, 0xeafb352e, 0xd9b63d87, 0xebe8344a, 0x213a6e1c, 0xdbe8936a, 0x749a4cf9, 0xa89877b8, 0x1df9147e, 0xe2495cc1, 0x8953d89f, 0x09ca0976, 0x667e57a9, 0x054b83ee, 0x366209b3, 0x031d034e, 0xf4c5608e, 0x70b2af77, 0xf0bf267e, 0x3aefe543, 0x9b24f431, 0x69fe0555, 0x79c347d0, 0x7798a8b8, 0x3680fbf6, 0x7447cac3, 0xe4987d5a, 0x021b1125, 0x30258e02, 0x586530d4,
FONTOBJ_pQueryGlyphAttrs, 0x00000909, 0x4ac3d8e2, 0x3df3a220, 0x9129b4f9, 0x735dd43f, 0x76e991f5, 0x0297a866, 0xdf5058c2, 0x3041663a, 0xa5a67efe, 0x977f26b6, 0x6d83aacd, 0x713e3302, 0x2e8260d6, 0x48d68306, 0x2688326a, 0x04920477, 0x3e95e510, 0xa896377d, 0x32131410, 0xf2fb54a1, 0x37a8d136, 0x5bc94f34, 0xcad76d3b, 0x6641303a, 0x9dc486e0, 0x7f743ec1, 0xf3202530, 0x13be9082, 0xe657a900, 0x6ed75d05,
FONTOBJ_pfdg, 0x00000412, 0xfd8000ca, 0x97498888, 0x56975794, 0xe0c3e7b6, 0x70ea627c, 0x4a919d96, 0x58735afe, 0xfcf8061a, 0x3891aad4, 0xa584f9cd, 0x5626a3b9, 0xad84aa66, 0xf8bc8400, 0x0ad89894, 0x0109a872, 0x02010211, 0xe0031e47, 0x5b93c43e, 0x1ff08e3b, 0x5a5a6e20, 0x1ea6b4c0, 0x5fef8838, 0x4ebe64b3, 0x05f7fd1b, 0x52c190a4, 0xe49bbab6, 0x3e6fbb70, 0x370b20e0, 0x8f13eda9, 0x18158b57,
FONTOBJ_pifi, 0x00000419, 0xbd8000ce, 0x4749888b, 0xa2975796, 0x03c3e7b9, 0x81aa627e, 0x52c19d98, 0x5c7f5b00, 0xfefb061c, 0x39926ad6, 0xa60529cf, 0x5666afbb, 0xada4ad68, 0xf8cc84c2, 0x0ae098c6, 0x010da880, 0x02030216, 0xa0041e4a, 0x8b944440, 0x2bf0ce3d, 0x5d5a8e22, 0x1f66c4c2, 0x601f903a, 0x4eca68b5, 0x05faff1d, 0x52c251a6, 0xe49beb38, 0x3e6fc7b2, 0x370b2402, 0x8f13ee7b, 0x18158b91,
FONTOBJ_pvTrueTypeFontFile, 0x000009b0, 0xcafff6cb, 0xb4aaebd1, 0x70a00b5f, 0x706f6529, 0x3f461142, 0x3936ce84, 0xea5cd2f7, 0xc677ceac, 0x276e7780, 0x1661b1f3, 0x337a00cd, 0x8f4ad5be, 0x636f19ec, 0xa8d7df62, 0xbdfffe55, 0x04900520, 0x3f2e829d, 0x31b56ec7, 0xcb2cb0d2, 0x70b564e3, 0x8b36c551, 0x92487572, 0xd4b8e89b, 0xce78c6ab, 0xa7d8f715, 0x0dc0ba94, 0xbb5578f1, 0xc94a9bbe, 0x7f7ffddb, 0x79510ee9,
FONTOBJ_pxoGetXform, 0x000006f4, 0x9dfb00da, 0xa501ddb8, 0xf03cf071, 0xc1fe1eee, 0x463f0850, 0x7ca7c6ac, 0x2c6e6d5a, 0xf0da61cd, 0x38e9b69b, 0x2b4510bc, 0xb08d60f0, 0x183ce197, 0xf3baa886, 0xee0fd5c3, 0x5f94b0bd, 0x034f03a5, 0xe585b94f, 0x3cc845f2, 0x9ce743c7, 0x8f665186, 0x375d1732, 0x1caf26a5, 0xf28ea739, 0x61daf0cd, 0xb8e6369e, 0xcd146eec, 0x2134f049, 0x700f89c4, 0x4e064e3b, 0x632960aa,
FONTOBJ_vGetInfo, 0x00000593, 0xb7d800d3, 0x17ff4a19, 0x168fd9f3, 0xba53d299, 0xb23a9785, 0x420fe3bd, 0x6d32f925, 0x64475597, 0x46ac2849, 0x0c2ca49d, 0x09571cf6, 0x21d47c08, 0xdcf4fc3b, 0x706eb85b, 0x16ce8257, 0x02b702dc, 0x523c666f, 0x29863892, 0xcc8723fb, 0xec93a059, 0x8750c26f, 0x466ddf5f, 0x2ddf3879, 0x55476497, 0x1e735082, 0x050fabba, 0xf9fa2c52, 0x62023bda, 0x3f209a10, 0x158b133f,
FillPath, 0x00000314, 0x900000d0, 0xdea8008c, 0x33b47078, 0xa6732dcf, 0x78e6f818, 0x77a46e20, 0x83e98736, 0xe0ca96d4, 0xfd79eefa, 0xa1211839, 0x57725caa, 0x70b0c82d, 0xa54ae19e, 0x45d7028b, 0x33e822ec, 0x0176019e, 0xa447ec88, 0x82ae5c86, 0xbae8e943, 0x25d3ae6f, 0x4e5322ac, 0x97c24e02, 0x9bd26f4d, 0x96cae0d4, 0xcaa621ce, 0x6d474c13, 0x1ee99533, 0xd03168ac, 0x0aa17c48, 0x001a4848,
FillRgn, 0x000002ae, 0xa00000ce, 0x1aa0008f, 0x65a3807c, 0xc932d674, 0x4d5ef609, 0x013b6e18, 0x00cb673c, 0xd0986cda, 0xf6dda5f4, 0x85df667e, 0x93a21ab5, 0x0cdc5905, 0x5c56d523, 0xc0a0d18f, 0x114e19f6, 0x013c0172, 0x5844488a, 0x907b8ab3, 0x4ede9741, 0xe272bd34, 0x4909fa5e, 0x66c6088d, 0x72d5f531, 0x6c98d0da, 0xcd95cf3c, 0xadb53ea8, 0x58f75560, 0x4d0318de, 0x01543026, 0x0006922a,
FixBrushOrgEx, 0x00000510, 0x288000ce, 0xea8fea91, 0x5ae0e4db, 0x5d4bfb43, 0x56d7fcb5, 0xee3fe0ba, 0x8be6e7fb, 0xf053517f, 0xac5cb9b4, 0xb676cff9, 0x731b135a, 0x2c0d3678, 0x5acd2d8b, 0x4b8da14f, 0x17a0d5c8, 0x023f02d1, 0x109518b9, 0xeabcea64, 0xb18a8e31, 0x66edf1a1, 0x91f3c199, 0x069dc85d, 0x0ef264f0, 0x5152f080, 0x75b2f05e, 0xe1c2a4ad, 0x2b935ae2, 0xca239861, 0x92a5f5b2, 0x6960837c,
FlattenPath, 0x0000045b, 0xa88000d1, 0xe0d0608c, 0x33cb1010, 0xac74cc17, 0x9d5894ca, 0x33872465, 0xbec0e92e, 0x461bc538, 0x7e782cd7, 0xbb8073ee, 0x9a1aafba, 0x8275ee1e, 0x067a676d, 0xae98b646, 0x22099ecd, 0x02090252, 0x62c84689, 0x85c3bb99, 0x388c0b4f, 0xfebc79cf, 0xabea8638, 0xf8075fe4, 0xb769f085, 0xc51c4637, 0x4c025f4d, 0x2aa904c6, 0xd22f77a5, 0xbac3b5d0, 0x518a1c5d, 0x06975e48,
FloodFill, 0x0000037b, 0x920000d1, 0x30a6008f, 0x4e3d667b, 0x2dcb6679, 0x40d279b9, 0xc1e7e630, 0xd59c7cba, 0xdbd8b316, 0xbf94060a, 0x2f685876, 0xd722c8aa, 0xd62b30a6, 0x57226864, 0xcf7d5b18, 0x46e86a10, 0x018d01ee, 0x8243108e, 0xfb5235e2, 0x0a69aa4f, 0x602b3419, 0x97d722b4, 0x78942f84, 0x4d7304e4, 0xb2d8dc16, 0x8fb435ea, 0x25666278, 0xa464fb68, 0x3658d079, 0x557a6a0c, 0x006a2a2c,
FontIsLinked, 0x000004aa, 0x1d8000cb, 0x2ceb8886, 0x8a478c11, 0x15ae3876, 0xdb2f043c, 0x5d81a99e, 0x26c46bdc, 0x204dfe42, 0xf933b685, 0x97e5d4d4, 0x9736dbc5, 0xc09e6fa3, 0x158a2487, 0x947fb35f, 0x3e3c5563, 0x021c028e, 0xac037247, 0xb8c5fcab, 0x089d0dbc, 0x9f06af1d, 0x40ee9e7d, 0x706796b8, 0xcb52c74d, 0xfe4e2041, 0x12779d42, 0x76b3f606, 0x8392ef69, 0x0835280d, 0xaf198af7, 0x1ab72d28,
FrameRgn, 0x00000312, 0xcc0000ce, 0x0178008f, 0x6230b07c, 0xc8c386d4, 0x0d5102c2, 0xd2b9aefa, 0x0bee2f4b, 0xc8c4abdb, 0x069e55a1, 0x9edd6923, 0x15e20abd, 0xc8e1b884, 0x4f06eddf, 0x1ee392a1, 0x33162506, 0x0173019f, 0x1843b48b, 0x943b6dcb, 0x7ef993b3, 0x66d3e8c4, 0x4512cb00, 0x66a61b0e, 0x45d4f564, 0xabc4c8db, 0xdd427efc, 0xae9a5966, 0x4903d79b, 0xd883a8e2, 0x0ac03226, 0x001ab16a,
GdiAddFontResourceW, 0x00000753, 0x9d9ec0be, 0x41fc0343, 0x30cce6da, 0xf6d91286, 0xcff41e06, 0x7fe71ec2, 0xa4e8a054, 0x11f088cf, 0xff190a98, 0x23b5d0da, 0xde0419c2, 0xfb968650, 0xa007ad93, 0xa8ef9e11, 0xa65e90ec, 0x039703bc, 0x50300e2d, 0xf2c1527d, 0xc39c540a, 0x532fb630, 0x310dbced, 0xe313bb95, 0xbc30890c, 0x88f111ce, 0xc7fc41b5, 0x3e7fb610, 0x67bc900a, 0x44fa3ced, 0x95feb79c, 0x7ae4cc1c,
GdiAddGlsBounds, 0x000005ae, 0x68ec00db, 0x3cc7cb05, 0x63d475b9, 0x5e432187, 0x22aa9c13, 0x8cdab6d4, 0x78c093c7, 0x6f8d2393, 0x91f29616, 0x7dd2eb98, 0x692ab61d, 0x275f9d26, 0x68795c3e, 0x06604844, 0x92ca4cea, 0x0290031e, 0xa3efc5d7, 0x73989434, 0xcd7b0c12, 0x39a54625, 0x21e29cdb, 0x7145d269, 0x23cfe8b8, 0x238d6f93, 0x6d2dbadb, 0x4ead1abe, 0xfd4921fe, 0x85443f41, 0x76764e41, 0x817acd29,
GdiAddGlsRecord, 0x000005a2, 0x48ec00d1, 0x7ec7caf9, 0x1e5475ac, 0x3e1a2179, 0x92c60404, 0xc4e62d05, 0x94c4031a, 0x8d8e117a, 0xf972d3c6, 0x7756fb41, 0x6a4ada05, 0x08359f16, 0x44e8bc77, 0x42183e45, 0x94564c3f, 0x029c0306, 0x43f505c8, 0x799bd025, 0xd0dcc323, 0x3a9c24f7, 0x2a226ca8, 0xf1960055, 0x93d60408, 0x118e8d7a, 0xcaee024b, 0x44652e33, 0x1ca027b0, 0x86392112, 0x767d8ae2, 0x817afee2,
GdiAlphaBlend, 0x000004df, 0x1fb000cc, 0xe304a787, 0xfefff66d, 0xcb8f7fdb, 0xf83f5f05, 0xa1d84e99, 0xbef44114, 0x1137415a, 0x4ab38915, 0xaf9aefdc, 0xa706f4c0, 0x7380d4ed, 0x09de5460, 0xeebae2d5, 0xea62a01b, 0x0250028f, 0x8af89583, 0x6910217c, 0x909a64d3, 0xe59465d6, 0x7defd955, 0xd35b1d16, 0x2027dfe1, 0x4137115a, 0x1ef7b4d1, 0x24647b13, 0x6a0431c3, 0x6ea6d9c7, 0xc3d59a68, 0x6824696c,
GdiArtificialDecrementDriver, 0x00000b0f, 0xdb08543b, 0x6e2b7748, 0xa2ec4cc7, 0xfbfd6254, 0x311e54b1, 0xa3071b57, 0xc74b9528, 0xb8d0d9b6, 0x0f9dd9ec, 0x63852b45, 0x8cd0c87d, 0xf79174b2, 0xff1762db, 0x9c1a2c3a, 0x43fba3ed, 0x058d0582, 0xffa52f9e, 0xf659ef19, 0xb66c3947, 0xd816863b, 0x872ffe9f, 0xe720d73d, 0x449917db, 0xd9d0b8b6, 0x02bee6cb, 0x95d8f8f1, 0x782add23, 0xfe756dce, 0xebdc7616, 0x7618523c,
GdiCleanCacheDC, 0x00000552, 0x21ac0097, 0x71aa92cc, 0x38c69fc6, 0x6c88e18f, 0x7a59eea2, 0x8ce16f9d, 0x2cad44dd, 0x6f5c1a71, 0x1ce8164a, 0xf1fc1874, 0x049aeadb, 0x4563bdff, 0xe6bca21f, 0xff373c08, 0xa90279d6, 0x028702cb, 0xffdf2263, 0x1caae7cc, 0xb8cc1fc0, 0x28b72561, 0x4d231bd9, 0x354bc733, 0xcfb1a1d8, 0x1a5c6f71, 0x458eeda3, 0x82d2879e, 0x3ba2b3d3, 0x77278c3b, 0x9804f0d7, 0x8296b8a9,
GdiComment, 0x000003e7, 0x8d8000de, 0x1309c098, 0x92427563, 0xbc443a73, 0x10590911, 0x0910cb36, 0xce8c53e0, 0x24a8d746, 0x6eb5daed, 0x2d06281a, 0x37dad6c4, 0x1ec3fccf, 0xc2852f0c, 0x1960a4fc, 0xd4a47d98, 0x01fa01ed, 0x80490e15, 0x81b151f0, 0xebcf1bd6, 0x5c089aaf, 0xb4d76492, 0x94723fd4, 0xfaf1277b, 0xd6a92545, 0xc28c8716, 0x40e01440, 0xa511698d, 0xda64412e, 0xaa6b4726, 0x01a0bcbc,
GdiConsoleTextOut, 0x000006c4, 0x5bbb00de, 0x98a530bf, 0xb209a46e, 0x11124ac6, 0xfd0c5767, 0x22cde6a2, 0xe2308d5b, 0x8d80ad0f, 0xb92dd638, 0x221452a5, 0x0be3c41b, 0xec345db5, 0x3ba7c421, 0xf98fe708, 0xf214866e, 0x0337038d, 0x21e83ab1, 0xf822d141, 0x8442d235, 0x4f860c52, 0x32dd2197, 0x8b147e5b, 0x4bd623b6, 0xac808e0f, 0x9aa4f4c1, 0x9ca3d815, 0xfadfd51e, 0x5875f174, 0xb2804d48, 0x2ff8b0a0,
GdiConvertAndCheckDC, 0x0000076d, 0x4aef6098, 0x5d47d3dd, 0xbffe2bfd, 0x35989f34, 0xf1d8d178, 0xf168ee49, 0x5dfbbf92, 0xcdf5f0bf, 0x10f35cd2, 0xe97f28c4, 0xcd15cc38, 0x80b881e6, 0x6c5dcf7b, 0x1a04581c, 0x96972a53, 0x03bb03b2, 0x0f969bf1, 0x810fb015, 0x8a0861f3, 0x3109a3c3, 0xa1fe2153, 0x43e49bce, 0x5c07c186, 0xf0f5cdbf, 0x3666375f, 0x7b6296e1, 0x3ec25a8c, 0xefbd12e1, 0x2e620d77, 0x02516fcf,
GdiConvertBitmap, 0x00000652, 0x66f600d6, 0x6313812d, 0xb26d0632, 0x59e79473, 0xe5db15b7, 0xec7e9b3c, 0xffed4a2f, 0x83b49d82, 0x9a1b84f9, 0x71b9d623, 0x40ccee5c, 0x16287694, 0xe741fe66, 0x30e431fc, 0x49c172e9, 0x031e0334, 0x2682414a, 0x98224c1e, 0xa2b215ed, 0x974a5710, 0x0fa7ebeb, 0x7521129a, 0x84cdc54f, 0x9db48382, 0x50bfce55, 0x0b183cc5, 0xf4153b13, 0x736b1951, 0xa5434065, 0x0c0256de,
GdiConvertBitmapV5, 0x000006dd, 0x99bd8095, 0x5631385d, 0x8ac9b458, 0xd359e7ce, 0x1df976fd, 0x0bcec820, 0xd4bfffea, 0xf38283e9, 0x0c3e66bc, 0xb2e23750, 0x3e797138, 0x2dd6944b, 0xd32f99ee, 0x0f9b1ff8, 0x27b1cbda, 0x03740369, 0x89cb9087, 0xe997a4f6, 0xb695888c, 0x109caa8c, 0xfac69a2f, 0x29a8aa46, 0x153ebf6c, 0x8382f3e9, 0xf3957f64, 0x83cc6666, 0x54ec5ac5, 0x6b195708, 0x50d01c4e, 0xc0256f6d,
GdiConvertBrush, 0x000005f9, 0x2dec00d8, 0x404e02fe, 0x5be82e1d, 0x0009403d, 0xebb4a903, 0x37b8f342, 0x02a92807, 0xba9e1b8a, 0x3a09545b, 0xe8d6ddf1, 0xe82f6611, 0x17c2426a, 0x51eedd2f, 0x0ebb0c50, 0xb990a4eb, 0x02d30326, 0xc1b86d0b, 0x3ebc0490, 0xafedda17, 0x6b09d53c, 0x6fa22516, 0xcaad604d, 0xb7c672e9, 0x1b9eba8a, 0xcbc1c2a2, 0x54507278, 0x1fa52e9c, 0x173742f5, 0xb4a87a75, 0x8300980a,
GdiConvertDC, 0x0000047c, 0x6f60009d, 0x93809c5d, 0x105b4a21, 0xb3fcd581, 0x644c1b0b, 0xd3619174, 0xf7c35a75, 0x244728ec, 0x99036070, 0x7383e333, 0xb3db2324, 0x093ccff2, 0x2b6fc378, 0xbc1a6004, 0x5459f6e6, 0x024b0231, 0x64350bc8, 0x083c27a2, 0x5bb7fec4, 0x3f604a1e, 0x292f5628, 0x0d6e5768, 0xbe319407, 0x294723ec, 0x2245d72e, 0x41541563, 0x97a83f57, 0x65d1735d, 0x9ada540d, 0x1a0c0213,
GdiConvertEnhMetaFile, 0x00000817, 0xaa77b0ca, 0x550e3568, 0x597d59fa, 0xfa0877fe, 0x5c85ae67, 0xa090629a, 0x6693d3c6, 0xf7f3db57, 0x6209aa87, 0xa1846f6b, 0x4c7a590b, 0xcdf6d5de, 0xb7174ddb, 0x141838c9, 0x5ab14147, 0x03cf0448, 0x6708f439, 0x39e35093, 0xf022c354, 0xb3dcbe2a, 0x05ce051f, 0x24ffde2b, 0xf7594300, 0xdaf3f857, 0x1298f9f8, 0xd6183ad7, 0x36296f5c, 0x99bd0a18, 0x784b8ca7, 0x098c4355,
GdiConvertFont, 0x0000058c, 0x9bd800dd, 0x21380a58, 0xf5416daa, 0x8dd3fd50, 0x3ddd137e, 0xd20db68e, 0x4687ef82, 0x971826bb, 0x0f2726f5, 0x59b5f7b4, 0x7a4d4344, 0x63b01e7d, 0xe360e97e, 0xc3de037f, 0x5253dcbd, 0x02bb02d1, 0x19448371, 0xe09f4af0, 0xc17ca16f, 0x4a4640de, 0x950dbc4d, 0xf9428f59, 0x60cfd53a, 0x261897bb, 0x7616c005, 0x41611009, 0xa0ff1c92, 0xd173b0b9, 0xb695164a, 0xa0c0269d,
GdiConvertMetaFilePict, 0x0000088c, 0x6bfbd8d6, 0x21ee1dcd, 0xf4b20912, 0x82b02b18, 0x5e51f337, 0xaaa0509b, 0xc230f624, 0x6ce0c482, 0x470e13ae, 0xed9ef37a, 0x61fdb1b1, 0x43a9e4a4, 0x90b40491, 0x485fc1cd, 0xcba2a4fa, 0x042d045f, 0x8fd8b4f9, 0xe2875d33, 0x57dba5e9, 0x6e123fb6, 0x98e4b8a4, 0x3f8abbb1, 0x43d37482, 0xc3e16d81, 0x4d1f0d9d, 0xd7be095b, 0x20eef2c0, 0xa19e86af, 0xf257a2ed, 0x27dce250,
GdiConvertPalette, 0x000006c4, 0x6b7b00d5, 0x5fa4e0b2, 0x1dc1212c, 0x881607ac, 0xe3de554a, 0xe4dff2b2, 0x6bcb9a78, 0x7ea4acfa, 0xfe920526, 0x81db9f9a, 0x4b885602, 0xf779756b, 0xe38ebf30, 0xa6019d25, 0xe49a9733, 0x0328039c, 0x98a5d3aa, 0xbbe8846e, 0x8e41b0ab, 0x38695759, 0x401ef90a, 0x655a7238, 0x5f55a6ee, 0xaca47efa, 0xdeec24cc, 0xbdf06385, 0xf223af66, 0x442928bc, 0x2a4d7872, 0x300a131d,
GdiConvertRegion, 0x00000659, 0x06f600d9, 0x6f13812e, 0x5bcd0632, 0x35149472, 0x54c0ddb6, 0x243b577b, 0x1bdce1f0, 0xa1b0907c, 0x619a8357, 0x713d95ed, 0xc24cfe53, 0x47047391, 0xcdb1bd6c, 0x6ddc2dba, 0x4b757297, 0x032f032a, 0xe6882146, 0x54259c1c, 0x9273cf8b, 0x9347363f, 0x16a81bcf, 0x35214695, 0x1cbfe10d, 0x90b0a17c, 0x0f1ed5d3, 0x06e40047, 0x13ceacd2, 0x7466462f, 0xa54ae5d3, 0x0c028f94,
GdiConvertToDevmodeW, 0x000007d3, 0xcd6f60bd, 0x6a6d93f9, 0xcaa1af75, 0x6f619f4c, 0xf9c95911, 0x8cfd4298, 0x6850214e, 0x1010dcdd, 0xa2eba626, 0x79c33fe8, 0xb0b5cd5d, 0x65fe7bdc, 0x86eee1d6, 0x558b8004, 0xaef9344b, 0x03e903ea, 0x58a8d584, 0xdb39232d, 0x70f50922, 0x08150699, 0xa83baa9f, 0xafae1fe7, 0xc493c50a, 0xdd110fdc, 0x38a5106d, 0x0852b159, 0xdb4aa2c8, 0x12a5cf35, 0xc3f1a4d3, 0x0298d2f7,
GdiCreateLocalEnhMetaFile, 0x00000975, 0xa80bcbca, 0x5d3502f2, 0xe9a95dc8, 0x01b6ee5f, 0x0f6dea5b, 0xfc4f5621, 0xe7019fd6, 0x6a4e16af, 0xc1daac01, 0xe88b1cf6, 0xd9871f39, 0xc324f22b, 0x309efcf6, 0xa0616958, 0x3e74ac00, 0x047c04f9, 0xe5d58e00, 0xcabe9568, 0x865dc114, 0xc01a2ffb, 0x9369665f, 0xdc51761f, 0x42f043e8, 0x164e6aaf, 0xc018adc3, 0x38f3cc8e, 0xd2792647, 0x1fe6956a, 0xa9c583cf, 0xfef40ac5,
GdiCreateLocalMetaFilePict, 0x000009ea, 0x6ac5e656, 0xa3f7d12f, 0xc6b7898c, 0x832b127e, 0xfbe93516, 0xc80f4c69, 0xe331d1bc, 0xc4531ebd, 0x043dfc2f, 0x5070b526, 0x27cf534a, 0x08793786, 0x0987d0cf, 0x0a9df2f2, 0xa1146c81, 0x04de050c, 0xdcbc745f, 0xb3bcc16a, 0xb79398b0, 0x452f507a, 0x73eebd11, 0x85ea8e8e, 0x71d54319, 0x1e53c4bd, 0x0cf8f374, 0x8ea276f4, 0xaae5d033, 0x04373bc8, 0x7e275c2f, 0xfd7c0013,
GdiDeleteLocalDC, 0x000005d9, 0x99c60098, 0xc9a9f9f8, 0x14dcaad5, 0x75153b82, 0x6bec3778, 0x7638919e, 0x53925086, 0x8289735f, 0xfc0a21d0, 0x106bffea, 0xac5d4e19, 0x1b42a644, 0xcea5147f, 0xa09ca8f8, 0xd60f7f57, 0x02f302e6, 0xf502a55b, 0x17a9abf9, 0x441f7b92, 0x63724d25, 0x20e48280, 0xf2d11505, 0x5aad496b, 0x7389825f, 0x7d53a087, 0x209aefbb, 0x58a1a1d5, 0x7e344352, 0xaa19390b, 0x0a283f6d,
GdiDeleteSpoolFileHandle, 0x00000940, 0x3e3dc6cd, 0x6d1f8ee2, 0xee279bd0, 0xc1473ed4, 0x345e3f02, 0x3f24d0c9, 0x45cae2f8, 0x3a5a5c58, 0x0017b543, 0x6cd0655b, 0xb4426922, 0x4e96cf67, 0x876508de, 0x62555fe6, 0xe6ca1f1b, 0x049204ae, 0x2717ddf3, 0x0bcbf036, 0xd7b9b23e, 0x5ea6a175, 0x1b385828, 0x00920f5c, 0xf848307a, 0x5c5a3a58, 0xd4f1e068, 0x53917e9a, 0x3eeade7a, 0xaf396ec4, 0x50e93f5a, 0xc33dfefd,
GdiDescribePixelFormat, 0x000008a0, 0x73e218da, 0xfb2d5a13, 0xa6b39a69, 0x06454bf3, 0xf7de1f62, 0xa0ac77fe, 0xe2556890, 0x26e10a96, 0x14be5224, 0xe1dc6374, 0x0ef49ac0, 0xf23291d3, 0x47a583e7, 0x35721dfe, 0xe179894c, 0x042d0473, 0x4cb44008, 0xda3e7b02, 0x026d3eb0, 0x6ec8e36f, 0xb1e4655c, 0xaca06c0a, 0xab6c9f79, 0x09e12796, 0x7a85ec5c, 0xc46b80e5, 0x840f25a5, 0x6eaa155c, 0x75245668, 0x067f4cf1,
GdiDllInitialize, 0x00000642, 0x7ea600d6, 0x44ad1628, 0x4e3ac181, 0x133303e0, 0x9462233c, 0x8f04dfad, 0x09c0a250, 0x96ae8979, 0xd0cc035b, 0x2c004bb8, 0xb31d33c7, 0x64e0e301, 0xe102145e, 0x8c31283b, 0xd813834d, 0x031d0325, 0xaf1ed05d, 0x043156a4, 0x5493bb28, 0x00b21661, 0x25269278, 0xc285ac2c, 0xbc68efa7, 0x89ae9679, 0x58bc7b6b, 0x97c0dff7, 0x500396e1, 0xe5d3620e, 0xc536302a, 0x0b75a8f7,
GdiDrawStream, 0x0000050e, 0x353000d2, 0xea3f678d, 0x650744d5, 0x2c20adfa, 0xb6667848, 0x5a200c6b, 0xe8acfa41, 0xf946389a, 0x69c545c3, 0xa25d71ad, 0xc80eded0, 0xe211e41c, 0x1bb58a82, 0xf80e04e6, 0xe738ad04, 0x022f02df, 0xecf2490f, 0x5c02f5ca, 0x1c1c8dc0, 0x04d5d545, 0x7cf0b1be, 0x4f291762, 0xd3ec0f02, 0x3845f99b, 0xc599e9ee, 0xd7423cc8, 0x112795b8, 0x8cf93935, 0xe02dc609, 0x683394c1,
GdiEndDocEMF, 0x00000419, 0x37600096, 0xa45e9c5f, 0x6d14c424, 0x1413ab77, 0x826ea1e6, 0x542fdaaf, 0xc6866512, 0xfb0e18fa, 0x3de77692, 0x7bb6725a, 0xb592051d, 0x0fd68dd6, 0x0f905782, 0xb07fc716, 0x4d33f64d, 0x02120207, 0x1e3619c0, 0x21a01f1e, 0x985698e2, 0xf05acf2f, 0x06701de5, 0xa9b88526, 0xc2ef68a9, 0x190dfafb, 0xc257f221, 0xcb1722f9, 0xb440066f, 0x48ba54f2, 0x9c79ca98, 0x1a0c5d8a,
GdiEndPageEMF, 0x00000480, 0x9bb00096, 0xaa57a75f, 0x5dc998cb, 0xdb4466fd, 0x6a53ae85, 0x98d8c379, 0x766e0d4e, 0xf3ff2e62, 0x8c2d2801, 0x9c5aef22, 0xa4d67699, 0xe9d4f4d0, 0xfc78bac1, 0xec7785c4, 0xebe89dcd, 0x02200260, 0x7ce71f5f, 0x8c89c52d, 0xb3604334, 0xc4f77d4a, 0x77efa0e9, 0xa15cbaf5, 0xe1afa20c, 0x2dfef463, 0x6ff74437, 0x4a484135, 0x6c50af1f, 0x96cb47da, 0xe3f7d342, 0x68320a0a,
GdiEntry1, 0x00000357, 0x3b0000a4, 0xb7a70058, 0x2987a742, 0x09b2bfc0, 0xac6f0465, 0x94846f4d, 0xae3dee1a, 0xbedbd8e6, 0x65c63380, 0x1c9f6893, 0x59229985, 0xb104b6cf, 0xb4730954, 0x3332056b, 0x3f326a19, 0x019601c1, 0x4b4df056, 0x94f72308, 0xef09e1bf, 0xc8b600bc, 0x86172abd, 0x987d6b54, 0xbc11e046, 0xd8dbbee6, 0x366662e0, 0xb01fd512, 0xd11c218b, 0xadc5ba0e, 0x554e6879, 0x00683835,
GdiEntry10, 0x00000387, 0x1d800082, 0x2de9c046, 0x4530f518, 0x009b2c2c, 0x2d637853, 0x365211ed, 0x355c7c0c, 0xe6bedc08, 0xc032e349, 0x24c7280a, 0x30ab2483, 0x6cfb107b, 0x4aa5a3c8, 0x15acccf8, 0xd4327e94, 0x01c101c6, 0xf82b25d6, 0xc8c2256d, 0x3c37fe11, 0x600bccbb, 0xb955ec60, 0xf5ad5291, 0x23c08da8, 0xdbbee708, 0x3331704b, 0x07f544dc, 0x238431aa, 0xdc5ba11a, 0xaa7343fa, 0x01a0e104,
GdiEntry11, 0x00000388, 0x1d800083, 0x2de9c047, 0x4530f519, 0x009b2c2d, 0x2d637854, 0x365211ee, 0x355c7c0d, 0xe6bedc09, 0xc032e34a, 0x24c7280b, 0x30ab2484, 0x6cfb107c, 0x4aa5a3c9, 0x15acccf9, 0xd4327e95, 0x01c101c7, 0xf82b25d7, 0xc8c2256e, 0x3c37fe12, 0x600bccbc, 0xb955ec61, 0xf5ad5292, 0x23c08da9, 0xdbbee709, 0x3331704c, 0x07f544dd, 0x238431ab, 0xdc5ba11b, 0xaa7343fb, 0x01a0e105,
GdiEntry12, 0x00000389, 0x1d800084, 0x2de9c048, 0x4530f51a, 0x009b2c2e, 0x2d637855, 0x365211ef, 0x355c7c0e, 0xe6bedc0a, 0xc032e34b, 0x24c7280c, 0x30ab2485, 0x6cfb107d, 0x4aa5a3ca, 0x15acccfa, 0xd4327e96, 0x01c101c8, 0xf82b25d8, 0xc8c2256f, 0x3c37fe13, 0x600bccbd, 0xb955ec62, 0xf5ad5293, 0x23c08daa, 0xdbbee70a, 0x3331704d, 0x07f544de, 0x238431ac, 0xdc5ba11c, 0xaa7343fc, 0x01a0e106,
GdiEntry13, 0x0000038a, 0x1d800085, 0x2de9c049, 0x4530f51b, 0x009b2c2f, 0x2d637856, 0x365211f0, 0x355c7c0f, 0xe6bedc0b, 0xc032e34c, 0x24c7280d, 0x30ab2486, 0x6cfb107e, 0x4aa5a3cb, 0x15acccfb, 0xd4327e97, 0x01c101c9, 0xf82b25d9, 0xc8c22570, 0x3c37fe14, 0x600bccbe, 0xb955ec63, 0xf5ad5294, 0x23c08dab, 0xdbbee70b, 0x3331704e, 0x07f544df, 0x238431ad, 0xdc5ba11d, 0xaa7343fd, 0x01a0e107,
GdiEntry14, 0x0000038b, 0x1d800086, 0x2de9c04a, 0x4530f51c, 0x009b2c30, 0x2d637857, 0x365211f1, 0x355c7c10, 0xe6bedc0c, 0xc032e34d, 0x24c7280e, 0x30ab2487, 0x6cfb107f, 0x4aa5a3cc, 0x15acccfc, 0xd4327e98, 0x01c101ca, 0xf82b25da, 0xc8c22571, 0x3c37fe15, 0x600bccbf, 0xb955ec64, 0xf5ad5295, 0x23c08dac, 0xdbbee70c, 0x3331704f, 0x07f544e0, 0x238431ae, 0xdc5ba11e, 0xaa7343fe, 0x01a0e108,
GdiEntry15, 0x0000038c, 0x1d800087, 0x2de9c04b, 0x4530f51d, 0x009b2c31, 0x2d637858, 0x365211f2, 0x355c7c11, 0xe6bedc0d, 0xc032e34e, 0x24c7280f, 0x30ab2488, 0x6cfb1080, 0x4aa5a3cd, 0x15acccfd, 0xd4327e99, 0x01c101cb, 0xf82b25db, 0xc8c22572, 0x3c37fe16, 0x600bccc0, 0xb955ec65, 0xf5ad5296, 0x23c08dad, 0xdbbee70d, 0x33317050, 0x07f544e1, 0x238431af, 0xdc5ba11f, 0xaa7343ff, 0x01a0e109,
GdiEntry16, 0x0000038d, 0x1d800088, 0x2de9c04c, 0x4530f51e, 0x009b2c32, 0x2d637859, 0x365211f3, 0x355c7c12, 0xe6bedc0e, 0xc032e34f, 0x24c72810, 0x30ab2489, 0x6cfb1081, 0x4aa5a3ce, 0x15acccfe, 0xd4327e9a, 0x01c101cc, 0xf82b25dc, 0xc8c22573, 0x3c37fe17, 0x600bccc1, 0xb955ec66, 0xf5ad5297, 0x23c08dae, 0xdbbee70e, 0x33317051, 0x07f544e2, 0x238431b0, 0xdc5ba120, 0xaa734400, 0x01a0e10a,
GdiEntry2, 0x00000358, 0x3b0000a5, 0xb7a70059, 0x2987a743, 0x09b2bfc1, 0xac6f0466, 0x94846f4e, 0xae3dee1b, 0xbedbd8e7, 0x65c63381, 0x1c9f6894, 0x59229986, 0xb104b6d0, 0xb4730955, 0x3332056c, 0x3f326a1a, 0x019601c2, 0x4b4df057, 0x94f72309, 0xef09e1c0, 0xc8b600bd, 0x86172abe, 0x987d6b55, 0xbc11e047, 0xd8dbbee7, 0x366662e1, 0xb01fd513, 0xd11c218c, 0xadc5ba0f, 0x554e687a, 0x00683836,
GdiEntry3, 0x00000359, 0x3b0000a6, 0xb7a7005a, 0x2987a744, 0x09b2bfc2, 0xac6f0467, 0x94846f4f, 0xae3dee1c, 0xbedbd8e8, 0x65c63382, 0x1c9f6895, 0x59229987, 0xb104b6d1, 0xb4730956, 0x3332056d, 0x3f326a1b, 0x019601c3, 0x4b4df058, 0x94f7230a, 0xef09e1c1, 0xc8b600be, 0x86172abf, 0x987d6b56, 0xbc11e048, 0xd8dbbee8, 0x366662e2, 0xb01fd514, 0xd11c218d, 0xadc5ba10, 0x554e687b, 0x00683837,
GdiEntry4, 0x0000035a, 0x3b0000a7, 0xb7a7005b, 0x2987a745, 0x09b2bfc3, 0xac6f0468, 0x94846f50, 0xae3dee1d, 0xbedbd8e9, 0x65c63383, 0x1c9f6896, 0x59229988, 0xb104b6d2, 0xb4730957, 0x3332056e, 0x3f326a1c, 0x019601c4, 0x4b4df059, 0x94f7230b, 0xef09e1c2, 0xc8b600bf, 0x86172ac0, 0x987d6b57, 0xbc11e049, 0xd8dbbee9, 0x366662e3, 0xb01fd515, 0xd11c218e, 0xadc5ba11, 0x554e687c, 0x00683838,
GdiEntry5, 0x0000035b, 0x3b0000a8, 0xb7a7005c, 0x2987a746, 0x09b2bfc4, 0xac6f0469, 0x94846f51, 0xae3dee1e, 0xbedbd8ea, 0x65c63384, 0x1c9f6897, 0x59229989, 0xb104b6d3, 0xb4730958, 0x3332056f, 0x3f326a1d, 0x019601c5, 0x4b4df05a, 0x94f7230c, 0xef09e1c3, 0xc8b600c0, 0x86172ac1, 0x987d6b58, 0xbc11e04a, 0xd8dbbeea, 0x366662e4, 0xb01fd516, 0xd11c218f, 0xadc5ba12, 0x554e687d, 0x00683839,
GdiEntry6, 0x0000035c, 0x3b0000a9, 0xb7a7005d, 0x2987a747, 0x09b2bfc5, 0xac6f046a, 0x94846f52, 0xae3dee1f, 0xbedbd8eb, 0x65c63385, 0x1c9f6898, 0x5922998a, 0xb104b6d4, 0xb4730959, 0x33320570, 0x3f326a1e, 0x019601c6, 0x4b4df05b, 0x94f7230d, 0xef09e1c4, 0xc8b600c1, 0x86172ac2, 0x987d6b59, 0xbc11e04b, 0xd8dbbeeb, 0x366662e5, 0xb01fd517, 0xd11c2190, 0xadc5ba13, 0x554e687e, 0x0068383a,
GdiEntry7, 0x0000035d, 0x3b0000aa, 0xb7a7005e, 0x2987a748, 0x09b2bfc6, 0xac6f046b, 0x94846f53, 0xae3dee20, 0xbedbd8ec, 0x65c63386, 0x1c9f6899, 0x5922998b, 0xb104b6d5, 0xb473095a, 0x33320571, 0x3f326a1f, 0x019601c7, 0x4b4df05c, 0x94f7230e, 0xef09e1c5, 0xc8b600c2, 0x86172ac3, 0x987d6b5a, 0xbc11e04c, 0xd8dbbeec, 0x366662e6, 0xb01fd518, 0xd11c2191, 0xadc5ba14, 0x554e687f, 0x0068383b,
GdiEntry8, 0x0000035e, 0x3b0000ab, 0xb7a7005f, 0x2987a749, 0x09b2bfc7, 0xac6f046c, 0x94846f54, 0xae3dee21, 0xbedbd8ed, 0x65c63387, 0x1c9f689a, 0x5922998c, 0xb104b6d6, 0xb473095b, 0x33320572, 0x3f326a20, 0x019601c8, 0x4b4df05d, 0x94f7230f, 0xef09e1c6, 0xc8b600c3, 0x86172ac4, 0x987d6b5b, 0xbc11e04d, 0xd8dbbeed, 0x366662e7, 0xb01fd519, 0xd11c2192, 0xadc5ba15, 0x554e6880, 0x0068383c,
GdiEntry9, 0x0000035f, 0x3b0000ac, 0xb7a70060, 0x2987a74a, 0x09b2bfc8, 0xac6f046d, 0x94846f55, 0xae3dee22, 0xbedbd8ee, 0x65c63388, 0x1c9f689b, 0x5922998d, 0xb104b6d7, 0xb473095c, 0x33320573, 0x3f326a21, 0x019601c9, 0x4b4df05e, 0x94f72310, 0xef09e1c7, 0xc8b600c4, 0x86172ac5, 0x987d6b5c, 0xbc11e04e, 0xd8dbbeee, 0x366662e8, 0xb01fd51a, 0xd11c2193, 0xadc5ba16, 0x554e6881, 0x0068383d,
GdiFixUpHandle, 0x0000054c, 0x4d9800cd, 0x73ecba48, 0x9bbf2ee7, 0x083e663b, 0x153c8e97, 0x71318b08, 0x110cb832, 0x651b2da3, 0xe6d19862, 0xf234c774, 0x77e0cd4b, 0xee1b03da, 0xfd7b827b, 0xe6109f9f, 0x31cff412, 0x029002bc, 0x6006ee5e, 0x9e598fdb, 0x8b8f3f17, 0xa022ce56, 0x87491c8a, 0x8ff46c45, 0x2f5299ec, 0x2d1b65a3, 0x54d22a62, 0xdd89dc1f, 0x0bee393e, 0xc9c32832, 0x4c8b336c, 0xa0d9e4d6,
GdiFlush, 0x00000316, 0x060000d6, 0x279c008e, 0x6f4d3878, 0xac0cf8df, 0x961c9684, 0x252b4814, 0x20fae4d6, 0xdcd9b3ae, 0x9ce6de7a, 0x7ee19859, 0x14faa6b7, 0x2b7aebff, 0x5d2c86bd, 0x80d28dcb, 0x34e61f9c, 0x018f0187, 0x304ad68b, 0x9c5e8bcb, 0x1087973e, 0x09bd9b2f, 0x51d0dad0, 0x48f62449, 0xfae20aee, 0xb3d9dcae, 0x6e2d0d34, 0x87b88f82, 0xd697e519, 0xdadd3c9c, 0x0aa9d940, 0x001a0e84,
GdiFullscreenControl, 0x00000808, 0x8e2660db, 0xdc2f838c, 0x90cf779d, 0x2acf6e5c, 0x7c9dc7ff, 0xee2ca8ee, 0x0ea91e54, 0x19f902fa, 0xdaa1cea5, 0x84dc8832, 0xe33ce56f, 0xa3c086d9, 0x419c7b88, 0xa8c8b68a, 0x2d587a2a, 0x041903ef, 0x570997f8, 0xbba9a412, 0xda992dd3, 0x07259206, 0x783ecc5e, 0x23e47337, 0x5b30d1cc, 0x02f919fa, 0x707d38ca, 0x457bc793, 0x25daa2d2, 0xeda43cf5, 0xc6a9f67a, 0x44fb1a58,
GdiGetBatchLimit, 0x00000615, 0x097600dc, 0x227abd33, 0xeb64cbca, 0x9e80e390, 0x6024c4b8, 0x80f6ef35, 0xe35e2c00, 0x7da98a69, 0x8b71411e, 0xbe974beb, 0x40253150, 0xb24f9ef2, 0x4d268eff, 0x4a9f01b1, 0x9739c0dc, 0x03050310, 0x1045fa0c, 0x52108d9d, 0xea59ccd5, 0xfd4e84c2, 0x0aa81a35, 0xd9b29679, 0x402acf34, 0x8aa97d69, 0x7ba250ed, 0xc0e8499a, 0x39513824, 0x84b0cc91, 0x81505ad5, 0x0d0e3f42,
GdiGetBitmapBitsSize, 0x000007be, 0x6e1760d4, 0x90296348, 0x4a32a20b, 0x8bc848a1, 0x7afbfc56, 0xa3f7d9b3, 0xb2767c57, 0xfc18b6f9, 0x3aa5d109, 0x0d6beefd, 0x4325e0e0, 0xd227b68d, 0x36afc320, 0x2a6d771a, 0x5708dac2, 0x03af040f, 0x084bc6a0, 0x6c56871b, 0xb87d33c0, 0xa5612f08, 0xc564b1ed, 0x25785833, 0x4345eb88, 0xb718fbf9, 0x76669548, 0xf97702f1, 0x18860b80, 0x594e2f67, 0x6cc38d0c, 0x16dd8aaa,
GdiGetCharDimensions, 0x000007cb, 0xad6f60e0, 0x47072694, 0x5f26ef82, 0x06f6f756, 0xf4c11349, 0x7e19e5f4, 0xed0c954a, 0xce1fe4ff, 0xcd58cd6a, 0x4617c6e4, 0x9313dc74, 0xfb997144, 0x9b98e1fc, 0xd706365e, 0xba60d6e7, 0x03af041c, 0x72789bd7, 0x404d2d4e, 0x14d139d8, 0x630d9b3f, 0x96eb711f, 0xf0b47359, 0x8642fc14, 0xe51fcdff, 0xfa6ba057, 0xc2894a72, 0xf3217c66, 0x04fd67e1, 0xc310ba84, 0x14fcf868,
GdiGetCodePage, 0x0000052c, 0x3fd800c7, 0x968fca46, 0xe1365a6a, 0x74642416, 0xa8211c90, 0x4875ff88, 0x8ab6c46d, 0x7817fda3, 0x212ed0bf, 0xbcf795ec, 0xb6f4f53b, 0x0c8de395, 0xfd4f9f89, 0xce88935b, 0x2355f406, 0x027302b9, 0xd841685d, 0x7243ee92, 0xef4e4c52, 0x5d063b74, 0x9087342a, 0xf03057cd, 0x43020c22, 0xfd1878a2, 0x8ced6500, 0xf00d62d6, 0x0422a80e, 0xaa85459d, 0x66553684, 0xa0d1c112,
GdiGetDC, 0x000002bb, 0x76000098, 0x3c9c005d, 0x87dd384d, 0xba9df8b7, 0x1dcea65e, 0x691988ee, 0xc2f6acc0, 0xadd8ac8a, 0x95669d75, 0x74218818, 0x8f2aa28e, 0xb88bead9, 0x4db49658, 0x7e568e96, 0x34501f83, 0x01590162, 0x00327666, 0x8d52afa6, 0x0c91b399, 0x08bbaa9a, 0x518f729d, 0x88e56922, 0xc2ddacd9, 0xacd8ad8a, 0x7d4cb58f, 0x889c739d, 0xd6a45b14, 0xdaddc887, 0x0aa9d963, 0x001a0cd3,
GdiGetDevmodeForPage, 0x0000079c, 0x0b2760c8, 0x403ce7c3, 0x8c90efc9, 0x33b2f7c5, 0x3565ed0f, 0xac33509d, 0xe3b798a2, 0xf3edd8e8, 0x54c254ef, 0x13a62c42, 0x81d1abd7, 0x9ed4de51, 0xa490253d, 0xd1534e5a, 0xd3aa85d2, 0x03c903d3, 0x60020bed, 0x7195b66a, 0x72230a37, 0x6f8bbbec, 0xb8e9698b, 0x68d893f8, 0xa2c0d999, 0xd8edf3e8, 0x6a0a3fa7, 0xbbdf8408, 0x0f761e33, 0x6619170d, 0xd494f538, 0x1b90041e,
GdiGetLocalBrush, 0x00000623, 0x927600d7, 0x3d273d2a, 0x4f4bd300, 0xe7072083, 0xa08626a2, 0x85474d39, 0x76f60169, 0x95af8261, 0xfe983a0f, 0x7326ce63, 0x803d6749, 0x41849735, 0x6d6e3ed5, 0x1d14d849, 0xa395cdd0, 0x0315030e, 0x764c1d01, 0x48013250, 0x82fa9f51, 0x4435c355, 0x1ca5aa83, 0x2250b030, 0x07df7080, 0x82af9561, 0xeaa24e05, 0xb99a87ef, 0xc0b726cf, 0x72e765d2, 0xdd29cf19, 0x0d3fe81e,
GdiGetLocalDC, 0x000004a6, 0x93b00098, 0xc9cf275c, 0xd7a51007, 0x920143f1, 0x231b7574, 0x3b3ec7ae, 0x2411e411, 0xfb223a52, 0x3f27d79e, 0xd617df4f, 0xe3f72593, 0xa5621ca4, 0xeb209685, 0x234a443e, 0xf9769426, 0x02330273, 0xe3e2b065, 0x783e78ed, 0xcf5e184e, 0xccf308ff, 0x7fb118de, 0x6bfb96f1, 0xc15146d1, 0x3a21fb53, 0x26a0f025, 0xc6b1eeb5, 0x880f817b, 0x93a72e5f, 0xecee94b7, 0x6834ff53,
GdiGetLocalFont, 0x000005b6, 0x64ec00dc, 0x149cf308, 0x905e94c2, 0xfdb201be, 0xd80cc754, 0x35a43462, 0x6cf4a0bc, 0xa87efd96, 0x2cf2907e, 0x9977bddd, 0xea570004, 0x88fcd119, 0xcf95acee, 0x36dc4716, 0xe6c651bf, 0x02a30313, 0x792fec98, 0x979f7005, 0xeb4b39d5, 0x2bd3d39d, 0x42a35cbe, 0xf1d8782d, 0x2bf7e1b9, 0xfd7fa895, 0x3c54811c, 0x1ef6385f, 0x3e07ac54, 0xa72eb2e7, 0x3ba540df, 0x834ffaa2,
GdiGetPageCount, 0x000005ba, 0x8cec00e0, 0xf0a8f308, 0xba5728c2, 0x061944e3, 0x1ddc3963, 0x72924b72, 0xee06ea2c, 0xac891871, 0xa114257f, 0x387d1ec1, 0x6757241a, 0x1cd2f760, 0x25a31cb1, 0xd1205e72, 0xe18e5447, 0x02c202f8, 0x7d351097, 0xcee414cd, 0x90bc525d, 0x70cada31, 0x4a1f0d20, 0x724c4bb8, 0x75106323, 0x1889ac71, 0xb55a1139, 0xf69e609f, 0x438c47e5, 0xcb4848ea, 0x3df5045f, 0x8350ac42,
GdiGetPageHandle, 0x000005fd, 0x2e7600cd, 0x736a3d24, 0x2af4e57c, 0xa5e3e4b2, 0xd66004af, 0xa9287ba6, 0xe9b3d559, 0x6ea2826f, 0xdbf60996, 0xa04ebf90, 0x016ccd46, 0x0573c3e4, 0x57484b00, 0x8beb3646, 0xa8e7c279, 0x02ee030f, 0x284706fc, 0x5731595d, 0x616aaf06, 0xf3949701, 0xf867e2a7, 0x70a2b42c, 0xe89ed66e, 0x82a26e6f, 0xcc261966, 0xd97b8663, 0x7aa5540d, 0xb4c61491, 0xefa9b29e, 0x0d42b4ef,
GdiGetSpoolFileHandle, 0x0000080d, 0x3e37b0cd, 0x9a838f07, 0xb68cce93, 0xde334743, 0x30156e40, 0x753495cf, 0xc55e6dc8, 0xb2f3234b, 0xcd5ad2f8, 0x4c362b07, 0x4e19e35a, 0xd8b645c7, 0x8d818460, 0xfd9ae293, 0x4ddeee3f, 0x03d2043b, 0x3106bdfe, 0xd8c050ca, 0x16566eca, 0xc8275d4f, 0x799724be, 0x827d8886, 0x9c4596e1, 0x22f2b34c, 0x729b2db8, 0x528c24b1, 0xacca84a9, 0xc4ac59d1, 0xfd2c14b5, 0x83245d0a,
GdiGetSpoolMessage, 0x00000706, 0x5dbd80cc, 0xef53a050, 0x4505ff45, 0xae54429a, 0xed48499d, 0xdf3682b9, 0x3a81ea34, 0xe8669d20, 0x0fa06c4c, 0x94cc8b47, 0x426101ea, 0x06c52ee5, 0x2d01f3fa, 0x9f083476, 0xdd854c2b, 0x03820384, 0xb8062683, 0xaf57e04c, 0x2b7f18cc, 0x7f4971a5, 0xb48a825b, 0xe26f7f80, 0xc8bb5bfa, 0x9c66e920, 0x8180fa6b, 0x798ca687, 0x8600be4a, 0xf1944415, 0xf8992862, 0xd60cfd71,
GdiGradientFill, 0x000005c9, 0xdaac00d2, 0x3ff902ff, 0x38f8fa8e, 0xb4bad36d, 0x1df88dd4, 0x4bdbf15e, 0x3d59b910, 0xa087f7ae, 0xc44f9baa, 0x59129936, 0x0a9b19fb, 0x89b478f9, 0xa78d92b0, 0xebbc6e60, 0xbf629e9f, 0x02950334, 0x9c6f3f0f, 0x7fd7c320, 0xa16b921b, 0x027a85ae, 0x5fa64c26, 0xc5c47775, 0x603b962e, 0xf788a0ad, 0x54470bb3, 0x324dbffb, 0xd8b94bdc, 0x4a06b8a7, 0xfaf43f49, 0x83ead632,
GdiInitSpool, 0x000004b5, 0x2f6000d9, 0xe8b29c90, 0x5a36084f, 0x5ecab0a3, 0xa106fa21, 0x2ed6ff96, 0x0c6ecf7f, 0x4d3d2609, 0x94720c56, 0x68491304, 0x7813114b, 0xe6dabb00, 0x2eb2a240, 0x744bfddd, 0x53dffa9b, 0x02710244, 0xf64a39ee, 0xa5fcdf46, 0x3e9c23e9, 0x1a40f52d, 0x2cef6e39, 0x3d1cf150, 0x2cddaf10, 0x263d4d09, 0x080298c6, 0xaf51cbfb, 0x528736d7, 0x509f513c, 0xa0a4304e, 0x1a115818,
GdiInitializeLanguagePack, 0x000009c9, 0x83277bcb, 0x43d54cd0, 0x1c4a8afa, 0xe79be8de, 0xf38490e8, 0x7b5d7fbf, 0x52b2dc46, 0x666b4cb4, 0xfcad1730, 0x02a990f9, 0x7282d125, 0x97ed9a2b, 0x93462fe8, 0x2d587e14, 0x3119db02, 0x04ae051b, 0x4bfab2f8, 0x00ba8feb, 0x87142030, 0xeb9ce4dd, 0x9a04ea68, 0x28dbd241, 0x2e6b008e, 0x4c6b66b4, 0x738ea04f, 0xb8d1dad0, 0x33cb0fdd, 0x96e99b2f, 0x7a174917, 0xf8bcb2af,
GdiIsMetaFileDC, 0x0000055e, 0xa82c0097, 0x82e11acc, 0x3af850e5, 0xf42d4ff1, 0x3da40d9b, 0xee6615a4, 0xf0606909, 0x3c812a7b, 0x40049097, 0x80115465, 0x8546bbe1, 0x01ea2354, 0x334042d4, 0x14ad232a, 0xa8c2a1b6, 0x026402fa, 0xdd9ecb24, 0x3c8f611e, 0xe636a5a6, 0x801bc403, 0x4fa5fb99, 0xb4e54f25, 0x12fe466c, 0x2a813c7b, 0xaa1c267f, 0x32e6a190, 0x891db80a, 0xf37e31bf, 0x9d2fd8e4, 0x842db3a9,
GdiIsMetaPrintDC, 0x000005eb, 0xb416009c, 0x849846f9, 0x8bc38a60, 0x5fd06f42, 0xedfef557, 0x3abbd5be, 0x392108e6, 0x85768a6a, 0x1c742bab, 0x16a5455c, 0x7c217b21, 0xcf4d4f75, 0xa8d17649, 0xb2ecf2f7, 0x44d754d8, 0x030d02de, 0x5d94571e, 0xd5e7f5a9, 0x9487819c, 0x7c3d52d5, 0x405ca2fa, 0x78609819, 0x47cdfa39, 0x8a76856a, 0xdf3f68df, 0xf6cf6531, 0xb58c41b6, 0x4270dc52, 0xe9ab356f, 0x10b7952d,
GdiIsPlayMetafileDC, 0x00000714, 0xae2ac098, 0xfae1dd36, 0x50f6ed09, 0x82b140f1, 0xf731ff81, 0x8588e935, 0x2e0a5fb5, 0xacfa8be7, 0x939d24dc, 0xfc3eebc9, 0x19a01f65, 0xb432017e, 0xdb99f63e, 0x59af1e06, 0x6e52eaa1, 0x033503df, 0xe07a8e48, 0x08cccf4c, 0xa1ac9c53, 0x91b531ed, 0x600696ad, 0xcf1f9f9e, 0xf0eb9cd3, 0x8bfaace7, 0xfcb8bbc0, 0xb9a62e62, 0x2e210ae4, 0xb043056d, 0x32929f46, 0x3d8e3a27,
GdiPlayDCScript, 0x000005a6, 0xb54c00df, 0xd599c708, 0x4da96783, 0xf1f7ff3a, 0xb34e01cf, 0x72bbdf9a, 0xc510ad04, 0x896007ba, 0xea771768, 0x5544d7cd, 0x88cafd90, 0xb7e12169, 0x14367e0a, 0x4a7f3f9f, 0xf2ea9217, 0x028e0318, 0x17f59e36, 0x90ce0bd4, 0x78583cd4, 0x4a19a719, 0x791f3bfe, 0xa56face6, 0x1fb8525d, 0x076089ba, 0x5e7da362, 0x02122b00, 0x26276034, 0xd6490301, 0x8abe0782, 0x85d4044a,
GdiPlayEMF, 0x00000382, 0xe9800098, 0xf719c05f, 0xf77fb530, 0x8cf81743, 0x00704796, 0x5313befc, 0x2f4cb2f2, 0x0095e30c, 0x9e16103e, 0x18c368ec, 0x72fa509f, 0xe9a7dc71, 0x59b066dd, 0x0fdd66ce, 0xd4627f6a, 0x01e201a0, 0xf439f5de, 0x76794100, 0x6b0e41a2, 0x0bfa9841, 0xab559cb0, 0x6265afaa, 0x5db0848e, 0xe296010b, 0x0404aa50, 0x750e0ca1, 0xde56e542, 0xe728def0, 0xaa9d15f0, 0x01a1750a,
GdiPlayJournal, 0x00000585, 0xe29800d3, 0x7fc71a4d, 0x6744b875, 0x9c94b26a, 0x28e0618a, 0xeebbac48, 0xf9c6c283, 0x840955a7, 0x0b8d03b3, 0x336825ed, 0x59092c4b, 0x07b15a3b, 0xed8ce198, 0x836b545c, 0x4eb9fd01, 0x02d702ae, 0x73836fe8, 0x0fe08a34, 0xd5244a95, 0x26762889, 0x86510419, 0x3d195deb, 0x6e054e45, 0x550984a7, 0xfe9c10a3, 0x52440711, 0xdb58a9fb, 0xe6477ba4, 0xd187fd9d, 0xa1763651,
GdiPlayPageEMF, 0x000004ff, 0xca980096, 0xaaa71a1f, 0x3bca384c, 0x32b5d843, 0x7e857a7b, 0xfc285dea, 0x12a2597c, 0x61e64873, 0x2112d9ec, 0x206215f3, 0x55a86c20, 0x3c633034, 0xd303f72b, 0x47dba3a6, 0x4c69fcd7, 0x02a80257, 0x6b775fb7, 0x723b528b, 0x304343d3, 0x1d66ed92, 0x750f83f1, 0x5a50ffc2, 0x06df653f, 0x47e66273, 0x1cf1de0d, 0xc40d7247, 0x3e718357, 0xeb58813e, 0xd197f897, 0xa1764a0b,
GdiPlayPrivatePageEMF, 0x000007da, 0xbe253096, 0x1169d3fc, 0x4f8984f5, 0x184be697, 0xf1c5966b, 0x4c1023f8, 0x3ff5ef4c, 0xb0eefa47, 0x43de4543, 0xd30d3733, 0x8250abd4, 0xfa0d9049, 0x15324c26, 0x02a75579, 0xd309cbc8, 0x03a70433, 0x0b45e376, 0x8d2a583b, 0xbf9114ed, 0x4190bd52, 0x5d4f2ae2, 0x5b3d14cb, 0x84c9aa78, 0xf9eeb147, 0x611b2806, 0xf58914b7, 0xcd7760ad, 0x35445513, 0x5f520206, 0xa5b8b267,
GdiPlayScript, 0x0000051f, 0xad3000e0, 0xd95c6798, 0x53f7c05e, 0xe00faffc, 0x29c56858, 0xb65a2b72, 0x073cf351, 0x144c388b, 0x5b4c4dc9, 0x9517b4d4, 0xc8dee8d9, 0xe5b0e81d, 0x1634db89, 0xf844145d, 0xff56a68b, 0x024a02d5, 0xdef9cf16, 0x8b20b5d4, 0x2c8ee7c7, 0x08c68746, 0x77f01a2d, 0x9f634269, 0xd49425f9, 0x384c148b, 0xaf9af97a, 0xc93c80af, 0x9019219f, 0x8ee83ee6, 0x3a34b789, 0x685da444,
GdiPrinterThunk, 0x00000602, 0x5fcc00d8, 0xe93126ff, 0x38015d92, 0x634b1427, 0x9b7aa1d4, 0x976e716f, 0xc1d8511f, 0xae942d97, 0xef769ffe, 0x65c25bbd, 0x0933608c, 0x3a353545, 0xf5add711, 0xc44e5182, 0x1e76a6cf, 0x02d90329, 0xa674ba2f, 0x43e2cc4e, 0x28706d23, 0x4f0b2867, 0x80a5bca9, 0x66a0a23d, 0xf07c227b, 0x2d94ae97, 0x62a12cd4, 0x14e0ac9f, 0xe34b8673, 0xfa297550, 0x4654866b, 0x86578f79,
GdiProcessSetup, 0x00000604, 0x49cc00e0, 0x8d0ba706, 0x12765b58, 0x321a3132, 0xe864928f, 0x8f92c879, 0xf34cae20, 0xbca11b90, 0xd8019785, 0x2a778e16, 0xc98b5393, 0x1903444f, 0x651df4f7, 0x07a0308c, 0x230c9f40, 0x02d5032f, 0x8377c734, 0xb3b98058, 0xad24c0a9, 0x5d1b0631, 0x75e40510, 0x9e89b982, 0x5c044569, 0x1ba1bc90, 0x47232864, 0x55496344, 0x653ab7e4, 0x1838451a, 0x69acf068, 0x8661b1ca,
GdiQueryFonts, 0x00000534, 0xe2b000e1, 0x0985a799, 0xe4f2297d, 0x34c50945, 0xd405ab3b, 0x57b25309, 0xcd92e286, 0x3f4a3976, 0x977df16e, 0x892a8497, 0xa7af51d5, 0xaee42f85, 0x1937155b, 0x8f9c87b2, 0x0806ac0f, 0x027602be, 0x3bfca795, 0xfdbab363, 0x5eddaf92, 0x6de9d020, 0x952eea12, 0x74543667, 0xbaeef52a, 0x394a3f76, 0x684420a8, 0x2c79e148, 0x1a47df3d, 0xca2b143e, 0x4ba9e2e8, 0x686baee3,
GdiQueryTable, 0x00000512, 0x02b000cc, 0x1f85a788, 0xaed2296e, 0xa7f30936, 0x90ea8b2d, 0x36eee0fb, 0xbd627358, 0x373e2b76, 0x737aefa1, 0x9529c451, 0xa78f21c0, 0xce722376, 0xfcf7f24c, 0x8bfc94e4, 0x0786acb1, 0x026002b2, 0x1bf6e785, 0x4bb87b55, 0x2fbca884, 0x61f74f32, 0x922f89e8, 0xf3942455, 0x4abee5fc, 0x2b3e3776, 0x46811c9b, 0x3a411f3a, 0x1b20ae2f, 0xca3827b0, 0x4baaa39a, 0x686bb875,
GdiRealizationInfo, 0x00000722, 0x559980d4, 0xd6a8420a, 0x9691329e, 0x532d0a17, 0x068a6fe9, 0xcaeed983, 0x247f5c08, 0xfc939404, 0xd0499594, 0x4095cc29, 0x72154b26, 0x1e4db580, 0x0b9c2b17, 0x5907f6bf, 0xbf74b91a, 0x038d0395, 0x073ccf31, 0xa00878aa, 0x736255cd, 0x25b23792, 0x0cc969aa, 0x3c606812, 0x24055c82, 0x9393fd04, 0x9d27c8b6, 0x87478577, 0x7601473a, 0x991b3ab2, 0x840db2a5, 0x78fed6c8,
GdiReleaseDC, 0x0000045c, 0xfa600098, 0x9f079c5c, 0xd4788920, 0xa507c2f0, 0x2f8dd282, 0xb000cd30, 0xd7027133, 0x13361ff7, 0x6777987c, 0x478db317, 0xb34ad424, 0x17381ff1, 0xbc677e6f, 0xf8693b11, 0x4d4204ea, 0x0231022b, 0x6b348fc4, 0x142b2739, 0xcf778e21, 0x1fbc483c, 0x2bedd622, 0x2c4950e8, 0xc57382c2, 0x203612f7, 0xf14e0ea5, 0xfd65fd3e, 0xf5689206, 0xc2bd746b, 0xa889924d, 0x1a181963,
GdiReleaseLocalDC, 0x00000647, 0x97d30098, 0xc9a7c243, 0x794ba93e, 0x2ea4d298, 0x02b1877d, 0x56dbd8b7, 0x86935c9f, 0x678797c6, 0x175e6826, 0xe0d7942a, 0x245a51dc, 0x90256e1a, 0xa27a0a91, 0x11328ef0, 0xa659b263, 0x02fc034b, 0xf4ada3bd, 0x2e5c5d8f, 0x5529cd60, 0xee6312d9, 0x421e4810, 0x0b122481, 0x7c0e6724, 0x978767c6, 0xc6abb8d8, 0x23e4511e, 0x6c4d09e9, 0x51e5ac5a, 0xc963e3a7, 0x60673fbb,
GdiResetDCEMF, 0x00000476, 0x33300091, 0x059de75f, 0x4ac5496b, 0xa902ace5, 0x4175885b, 0xec8754c6, 0xdbb4723a, 0x14141b37, 0x53cbf7dd, 0xb556b32a, 0x831e938f, 0xdf82e5f5, 0x2fcaf4ab, 0xefefb2fc, 0x0eb897de, 0x022d0249, 0x97e39bdd, 0xaad0422c, 0x2ad5695b, 0xf5c56022, 0x786f5161, 0xa59f9bae, 0x570bf6e3, 0x1b141437, 0xb2d598d3, 0xe9f77e89, 0xd011469c, 0x9cd628a2, 0x4532df43, 0x68623a8a,
GdiSetAttrs, 0x0000044e, 0x16c000e2, 0xf6227098, 0x4f144f1f, 0x2288ab1a, 0x7a1e0c15, 0x3487d7bb, 0x9b3d8e5b, 0x4b20c81e, 0xb5f0b55d, 0x1a0d6199, 0xd60721d2, 0xb2a6f323, 0x162b5820, 0xb3a79a59, 0x0485a494, 0x0211023d, 0x1f0bf896, 0x87dbdedf, 0x78b8257b, 0x007ecd24, 0xc023c60f, 0xe97b22c7, 0x57e7d1b1, 0xc8214b1d, 0x8844e309, 0xcc41af64, 0x2d74ca65, 0x9c890941, 0x55331918, 0x0686477b,
GdiSetBatchLimit, 0x00000621, 0x0a3600dc, 0x227ac933, 0xab64cbcb, 0x9e8ce390, 0x6024c578, 0x8cf6ef35, 0xe35eec00, 0x7da98a75, 0x8c31411e, 0xbe9757eb, 0x00253151, 0xb25b9ef2, 0x4d268fbf, 0x569f01b1, 0x973a80dc, 0x0305031c, 0x1105fa0c, 0x5210999d, 0xaa59ccd6, 0xfd5a84c2, 0x0aa81af5, 0xe5b29679, 0x402b8f34, 0x8aa97d75, 0x7c6250ed, 0xc0e8559a, 0xf9513824, 0x84bccc91, 0x81505b95, 0x190e3f42,
GdiSetLastError, 0x000005de, 0x726c00df, 0x13252307, 0xd01824c6, 0x140c40dd, 0x21227911, 0x365f0db0, 0xd35afe4c, 0xbc92276d, 0x3e0b95df, 0x3aecaf8b, 0xe797381c, 0x18e4f54b, 0xa7f33bf6, 0x0de12341, 0x4388535a, 0x02e102fd, 0x09366a15, 0xd1a0648b, 0x84e56ff9, 0x5dccf71c, 0x64df3554, 0xf25751b7, 0x900641a1, 0x2792bc6d, 0xd1bb022f, 0xb8a631d1, 0x67adb806, 0xd83b35f4, 0x3a2ca9bd, 0x864daad4,
GdiSetPixelFormat, 0x000006ab, 0x749b00da, 0x616d92bc, 0x2841af23, 0x6c3e72d0, 0x704f03af, 0xcaf942f8, 0x54d7eabb, 0x6493b108, 0xe99b2d38, 0xe432689e, 0xa8680d1e, 0x428157d2, 0x0b730ae9, 0x709da150, 0x11fb6c59, 0x03120399, 0x747d00f8, 0x6ca78782, 0x5af97c6b, 0x5a71849d, 0x42db3123, 0x6a85a36c, 0xb83d8755, 0xb0936508, 0x95cd8106, 0xa22daaa3, 0x1ec296c4, 0x6f732ae0, 0xced0478b, 0x653dacb0,
GdiSetServerAttr, 0x00000652, 0xe6b600de, 0xd8eb0933, 0x15c381eb, 0x6332c674, 0x7e1f2442, 0xe8e15928, 0x9e38b280, 0x96c3609d, 0xf5a3c81a, 0xdf5b0cb9, 0xe3d54b41, 0x474185c2, 0x81cd793b, 0xc0d05862, 0xb6b08c16, 0x02f4035e, 0x8106668e, 0x2946b8d8, 0xbadfdcce, 0xd4625544, 0x0eea9377, 0x5a1ae7ef, 0x05294b90, 0x60c3969d, 0x5b60625e, 0x2a8cc188, 0xb59f7977, 0x77b05553, 0x0d5cedac, 0x1956ffdc,
GdiStartDocEMF, 0x00000510, 0xa9580096, 0xa58d4a1f, 0x3b190158, 0xb59c2bd3, 0x9ec2ac8a, 0x3a6805a9, 0x879eca08, 0x4d0d3f7b, 0xa02f6a5e, 0x3c5ada2b, 0x55fc3229, 0x40eac164, 0x0f94b63e, 0x138debc4, 0x553a1257, 0x028a0286, 0x7c362db8, 0x7c7b7331, 0xf9cc42a4, 0x4fff9170, 0x668fe4bd, 0x39dd0634, 0x8bebc5bb, 0x3f0d4d7b, 0x9ca46de9, 0xbe055880, 0x04fd8328, 0x9d9064be, 0xd139f498, 0xa1c65d8b,
GdiStartPageEMF, 0x00000577, 0xd4ac0096, 0xaaa352cf, 0xd78a2071, 0xa55cef03, 0x8b364eda, 0x8071a425, 0x61f03e18, 0x74512d89, 0x725e4bfb, 0x908b183c, 0x464a83df, 0x22b80614, 0xf258bae4, 0x7f2d11fd, 0x23fcadda, 0x029f02d8, 0x86e34e5f, 0x618e9be4, 0x68988f63, 0x111b8345, 0x762663ea, 0x3360f136, 0xda69c59e, 0x2d517489, 0x96352824, 0x05d5a2f2, 0x84004629, 0xe42c449f, 0x89f92344, 0x871a0a10,
GdiSwapBuffers, 0x0000057c, 0xb6d800de, 0xf1a60a57, 0x5c5e71ea, 0x55c609e3, 0x8ee03470, 0xafe8c997, 0xe59de1b1, 0xa5fb409f, 0x244022e7, 0x34a91804, 0xb9fd144b, 0x4161c4a1, 0x95f44643, 0x58dec4fd, 0x60bc05f4, 0x02e40298, 0x244a936c, 0x3064cb99, 0x699464b4, 0x7fd8dfd0, 0x87103c40, 0xe8a190de, 0x97f82f57, 0x3ffba69f, 0x8d07ba1f, 0xf5d356d9, 0xe66fe7d8, 0x4e97b76b, 0xe849f3ed, 0xa1cf7c0c,
GdiTransparentBlt, 0x000006c8, 0x6f9300d6, 0x8079b3fc, 0x2f7108d3, 0xae3c7889, 0xb5ea5e17, 0xa045ec50, 0xc312c2e3, 0x998c9c0c, 0x78dd94ee, 0xf5a38888, 0x3a118da3, 0x39dd0cc9, 0x083d4090, 0xfc21fd07, 0xb002ad1c, 0x03320396, 0xbcd3b395, 0xf0444431, 0x6022d821, 0x4d3ed987, 0x19a2fa5f, 0x7d450f51, 0x414a44ac, 0x9b8c9a0c, 0x86c88703, 0x43ab3a81, 0xa3ac2408, 0x377e0f28, 0x9677b255, 0x737d85ac,
GdiValidateHandle, 0x0000068a, 0x523300cd, 0x73a2bf6f, 0x27644fd5, 0xdb6cbc9a, 0x0ee45448, 0x861d227f, 0x0cbaf323, 0x6f9cb3d0, 0xf7e66f05, 0x64bb52d2, 0x09c9d20b, 0x7bd057fb, 0x2e1e0241, 0x35422ca1, 0x2fb17686, 0x0320036a, 0x27822b7e, 0x6ee4c42d, 0x6d7509c4, 0xbb4fdcb7, 0x1aa44888, 0xe1e4c6b7, 0x7aaf852e, 0xb39c6fd0, 0x362830c4, 0xa2c714c6, 0x1e43bd91, 0x58b07b1b, 0xd1945eca, 0x6ca5f53d,
GetArcDirection, 0x000005d7, 0xd7a400da, 0xa5697642, 0x60da1ace, 0x07346050, 0x96636e3a, 0xb2cb683b, 0x266bb825, 0x9d951f8a, 0xd638dd6a, 0x88986640, 0x39ece518, 0x16fe785e, 0x644c935e, 0xde292fea, 0xb3b930d1, 0x02ba031d, 0xa1263758, 0xd7c943e2, 0x509c2b0c, 0x8274e50f, 0x2f25d578, 0x287ef288, 0xd39f0af1, 0x1f959d8a, 0x32b680ed, 0xe2660c72, 0xb2c06c44, 0x568338d9, 0xeb230c87, 0x91537cc0,
GetAspectRatioFilterEx, 0x000008a2, 0x4886c8d1, 0xa1fa7be9, 0x471c9387, 0x4bde481a, 0x844ae8b1, 0x212e1156, 0x9285953a, 0x49f4e784, 0x134cfc0d, 0x675cfb42, 0xcf756dcb, 0x7f46eadb, 0x786eaad7, 0x0ef19f17, 0x1616506b, 0x042d0475, 0x2f65e1f2, 0xf2cc2b17, 0xe073fa2f, 0xa2edf10a, 0xf94173ba, 0xedcd44b6, 0xb031778e, 0xe6f54a83, 0x5da5b1b4, 0x916cd132, 0x84a5b89b, 0x8fafda72, 0x8df8954d, 0xb3aefa59,
GetBitmapAttributes, 0x000007a4, 0x01f040de, 0x89bd56bf, 0x06645a9a, 0xe93db7cc, 0xe8cc5998, 0x2019502e, 0x2d11ccdb, 0xea078e2b, 0x354f4844, 0x6d2f7f41, 0x357f6e3c, 0x4c8b9a39, 0x6ff00245, 0xc8f5f800, 0x574569e0, 0x03740430, 0x013f418f, 0xfbd7e4a4, 0x095057ae, 0x074099ca, 0x5461ee03, 0xef6a80dc, 0x9fdb5a11, 0x8e07ea2b, 0xbd77c01b, 0xc343292d, 0x83bb2000, 0x49ad9d17, 0xa1e9d04b, 0x6dde5318,
GetBitmapBits, 0x0000050f, 0xdc1000dc, 0x29629b98, 0x3ce153ca, 0x482d8528, 0xa5f90129, 0x4b0b0159, 0xf84cf105, 0x184b1c94, 0x4ab51aaf, 0x9f1c2fd4, 0x0af3023c, 0xe91f23f6, 0x73273df1, 0xe5006169, 0xf51ecd5a, 0x023202dd, 0x7eb65e36, 0x1b5ea99c, 0xc39ccd0e, 0xf502d852, 0x7df6292c, 0xa798a4cb, 0xfd79ebd8, 0x1c4b1894, 0x76c0eea3, 0x01f9ccf7, 0xad7b5fb3, 0xb3d25943, 0x896c27ac, 0x6916dd53,
GetBitmapDimensionEx, 0x000007e0, 0x573820d1, 0xd6c1c61c, 0xa1af5b71, 0x4a38f01a, 0xb2246bd5, 0x4dc7ee2c, 0x87b7743d, 0x03faf5f3, 0x449f7c21, 0xb4d919d3, 0x20aaef63, 0x54f8063a, 0x3fce68a1, 0xe23468b0, 0xb8dcb4a6, 0x03f603ea, 0x2e704999, 0xbd66df77, 0xc4d1384f, 0x24bd1596, 0x132d0acd, 0x8ecfad24, 0x1c03dff1, 0xf5fb03f2, 0x74284c98, 0x31ef9cbd, 0xd8ac3761, 0xd0dd8a54, 0x6eca39a5, 0xb7739371,
GetBkColor, 0x000003cc, 0x608000dc, 0xa026c096, 0xcc9a8e61, 0xd339fa22, 0x7b1a670c, 0x00422124, 0x506de23e, 0x21aee41b, 0xd017973e, 0x2f469810, 0xf5b2ebc2, 0x3daab38e, 0xc7869228, 0xc9e56b6c, 0xd9b67bd2, 0x020401c8, 0x9d49c412, 0xc7a2991a, 0x5d2efdcd, 0x238ea9ce, 0xb5962c90, 0x04d31c93, 0x8acca7df, 0xe3af221a, 0x23e44372, 0x16e9b06d, 0x5a728703, 0x88fa683e, 0xacc2acec, 0x01a433ae,
GetBkMode, 0x00000352, 0x010000c8, 0xa89b0086, 0x69d46f73, 0xb43f9b02, 0x2360d345, 0xf08aac75, 0x26f1361e, 0xa6e3b317, 0x2b2d9ad6, 0x185e78db, 0x965a87a8, 0x4ab1c3d1, 0xe5f6d8e6, 0x5d1eb26f, 0x3df06cd1, 0x015801fa, 0x873e7a89, 0x62a14680, 0xead9ee6d, 0x95c1b980, 0x83d672cf, 0x884114bf, 0x06c5564a, 0xb2e3a717, 0x0187c47c, 0xec83a4b5, 0x8ad8932a, 0xc89045f2, 0x55986945, 0x00690f25,
GetBoundsRect, 0x00000519, 0xb01000d6, 0xed3c9b94, 0x1517a1c9, 0x3530b63e, 0x431932ae, 0x17150466, 0x367df737, 0x0a482d9e, 0x784c20b2, 0xa1e2b025, 0x490afe45, 0xe912302e, 0x18a36d14, 0x34c2742b, 0xf65cd3bb, 0x023502e4, 0xb8aff836, 0xde70aa60, 0xbbcafb15, 0x2114ca5a, 0x8475f151, 0xb76a6410, 0xfdaa300a, 0x2d480a9e, 0xaec1ea3c, 0xc53f8cc8, 0xf3b3539c, 0xc506543a, 0x8f91f625, 0x691d3fd0,
GetBrushAttributes, 0x0000074b, 0x023880de, 0x99bd247c, 0x7a207e83, 0xbb6573db, 0x52fa7c57, 0x2b9eec23, 0x66930f75, 0xc991d224, 0x19c02699, 0x6383df31, 0x294c69bd, 0x43b66b0b, 0x9d4465d9, 0x600a6fff, 0xa61109bd, 0x039803b3, 0xff028413, 0xd417ea21, 0xbf89391a, 0x9b6693da, 0xec4fe301, 0xff7c1845, 0x838cf27b, 0xd191ca24, 0xdeeb616d, 0x08ce39e7, 0xeccda63b, 0x42966c2b, 0x8f3073ed, 0x81de4e2b,
GetBrushOrgEx, 0x00000509, 0x271000ce, 0xea8f9b91, 0x6ae0e4c9, 0x590cfb43, 0x56d6f4c5, 0xef3fe079, 0x7bc6f7fb, 0xf04f4d80, 0x2c6cb8b4, 0x7666d0f9, 0x830b115a, 0xec0e3277, 0x5ac52d9a, 0x4c4da04f, 0xf7a0d5c7, 0x023b02ce, 0x0fa51839, 0xdabcab64, 0xc1888e21, 0x62eef161, 0x89f2c1a9, 0x079cc81d, 0xfef274cf, 0x4d4ef081, 0x75c26f5e, 0xa1c2a59d, 0x39835ae2, 0xca245461, 0x92a5f5b9, 0x6920837c,
GetCharABCWidthsA, 0x00000618, 0x009900af, 0x95176641, 0xe7992470, 0x28279656, 0xb3fabecc, 0xfcb3caab, 0x1b5af190, 0x61a67e97, 0xafcd21aa, 0x75e8d421, 0xa1500222, 0x27176598, 0xf187417f, 0x324e4066, 0x9d92a81f, 0x02dd033b, 0x0362fde5, 0xc02c3b2c, 0x63fca80d, 0xa5581925, 0x23174fb0, 0xfdc7c997, 0x089e044d, 0x7ea66197, 0x2ff5a182, 0x71aad85f, 0x4b16585c, 0x569a3615, 0xd44d5eb9, 0x14be5df6,
GetCharABCWidthsFloatA, 0x0000080e, 0x8004c8ad, 0xc9a5463f, 0x8b2bcf83, 0x21c1b2cb, 0xb684291e, 0xc8fb5706, 0x8cf2dd34, 0x10c3162c, 0x0795cc91, 0xbe0faf77, 0x3545d3bb, 0x6922bb1a, 0x5a6a7944, 0xca59ab52, 0x08f3bada, 0x042303eb, 0x1837307b, 0x872d88b7, 0x52c807e7, 0x0bc8c8c4, 0xf2dbecc6, 0xec86337b, 0x3a0f3018, 0x15c3112c, 0x4da58681, 0x8a2ce35a, 0xc98f3f71, 0x6218c224, 0xaf672447, 0xf9787c33,
GetCharABCWidthsFloatW, 0x00000824, 0x8004c8c3, 0xc9a54655, 0x8b2bcf99, 0x21c1b2e1, 0xb6842934, 0xc8fb571c, 0x8cf2dd4a, 0x10c31642, 0x0795cca7, 0xbe0faf8d, 0x3545d3d1, 0x6922bb30, 0x5a6a795a, 0xca59ab68, 0x08f3baf0, 0x04230401, 0x18373091, 0x872d88cd, 0x52c807fd, 0x0bc8c8da, 0xf2dbecdc, 0xec863391, 0x3a0f302e, 0x15c31142, 0x4da58697, 0x8a2ce370, 0xc98f3f87, 0x6218c23a, 0xaf67245d, 0xf9787c49,
GetCharABCWidthsI, 0x00000620, 0x009900b7, 0x95176649, 0xe7992478, 0x2827965e, 0xb3fabed4, 0xfcb3cab3, 0x1b5af198, 0x61a67e9f, 0xafcd21b2, 0x75e8d429, 0xa150022a, 0x271765a0, 0xf1874187, 0x324e406e, 0x9d92a827, 0x02dd0343, 0x0362fded, 0xc02c3b34, 0x63fca815, 0xa558192d, 0x23174fb8, 0xfdc7c99f, 0x089e0455, 0x7ea6619f, 0x2ff5a18a, 0x71aad867, 0x4b165864, 0x569a361d, 0xd44d5ec1, 0x14be5dfe,
GetCharABCWidthsW, 0x0000062e, 0x009900c5, 0x95176657, 0xe7992486, 0x2827966c, 0xb3fabee2, 0xfcb3cac1, 0x1b5af1a6, 0x61a67ead, 0xafcd21c0, 0x75e8d437, 0xa1500238, 0x271765ae, 0xf1874195, 0x324e407c, 0x9d92a835, 0x02dd0351, 0x0362fdfb, 0xc02c3b42, 0x63fca823, 0xa558193b, 0x23174fc6, 0xfdc7c9ad, 0x089e0463, 0x7ea661ad, 0x2ff5a198, 0x71aad875, 0x4b165872, 0x569a362b, 0xd44d5ecf, 0x14be5e0c,
GetCharWidth32A, 0x00000544, 0x42640081, 0xe57e5e02, 0xe3e57831, 0xd6a5462c, 0x8eba0165, 0xa7167069, 0x615a8703, 0x5d4c039c, 0x35a2351b, 0xa28ac4d2, 0xb2a439e2, 0x6a1e184e, 0x7845836e, 0x55c2add1, 0xb5bf349c, 0x025e02e6, 0x38860a5f, 0x1057332a, 0xe96372b3, 0x3161eb70, 0x53203cff, 0x8d488a37, 0x48829fdb, 0x034c5d9c, 0x6f04fbb8, 0x12e0547d, 0x72a179e5, 0x2d8354e9, 0x86bf74f4, 0x9154723f,
GetCharWidth32W, 0x0000055a, 0x42640097, 0xe57e5e18, 0xe3e57847, 0xd6a54642, 0x8eba017b, 0xa716707f, 0x615a8719, 0x5d4c03b2, 0x35a23531, 0xa28ac4e8, 0xb2a439f8, 0x6a1e1864, 0x78458384, 0x55c2ade7, 0xb5bf34b2, 0x025e02fc, 0x38860a75, 0x10573340, 0xe96372c9, 0x3161eb86, 0x53203d15, 0x8d488a4d, 0x48829ff1, 0x034c5db2, 0x6f04fbce, 0x12e05493, 0x72a179fb, 0x2d8354ff, 0x86bf750a, 0x91547255,
GetCharWidthA, 0x000004df, 0x099000ab, 0x57e5db64, 0xf95dfab6, 0xa545e8c4, 0xe8048c08, 0x67027dff, 0xa1b07f64, 0x035b2b5a, 0xd3687296, 0x491960ba, 0x686b191c, 0x0d66fe26, 0xb5dad61a, 0x054faae7, 0xed56cd24, 0x022c02b3, 0xe1b42886, 0x04ab2e9f, 0x574c9cc8, 0x5ecb2f3f, 0x7ab2f95a, 0x7c1f68e2, 0x8ee6922e, 0x2b5b035a, 0x89ddbc21, 0x7bc12e12, 0xd91ca86a, 0x882d835f, 0x8e1afdda, 0x69154721,
GetCharWidthFloatA, 0x000006d5, 0x604c80ad, 0x1255f9dd, 0x37b7f30d, 0x06e89a9d, 0xbb6ac738, 0x72362454, 0x1dbd8eef, 0xd364cad8, 0x8ef6e96b, 0xe135e443, 0x6b73c749, 0xce1c43f8, 0xbc944391, 0xcda5b0fc, 0xa99db35e, 0x039b033a, 0xa18c3f6d, 0xa6ea6548, 0x3967f15d, 0xa75ffa25, 0xc807ba9b, 0x69b02cda, 0x4bcb60e1, 0xca64d3d8, 0x1ce65b7c, 0x4cb278c7, 0xe6ab4c11, 0x36bbdb59, 0x7ef7812e, 0x551d2985,
GetCharWidthFloatW, 0x000006eb, 0x604c80c3, 0x1255f9f3, 0x37b7f323, 0x06e89ab3, 0xbb6ac74e, 0x7236246a, 0x1dbd8f05, 0xd364caee, 0x8ef6e981, 0xe135e459, 0x6b73c75f, 0xce1c440e, 0xbc9443a7, 0xcda5b112, 0xa99db374, 0x039b0350, 0xa18c3f83, 0xa6ea655e, 0x3967f173, 0xa75ffa3b, 0xc807bab1, 0x69b02cf0, 0x4bcb60f7, 0xca64d3ee, 0x1ce65b92, 0x4cb278dd, 0xe6ab4c27, 0x36bbdb6f, 0x7ef78144, 0x551d299b,
GetCharWidthI, 0x000004e7, 0x099000b3, 0x57e5db6c, 0xf95dfabe, 0xa545e8cc, 0xe8048c10, 0x67027e07, 0xa1b07f6c, 0x035b2b62, 0xd368729e, 0x491960c2, 0x686b1924, 0x0d66fe2e, 0xb5dad622, 0x054faaef, 0xed56cd2c, 0x022c02bb, 0xe1b4288e, 0x04ab2ea7, 0x574c9cd0, 0x5ecb2f47, 0x7ab2f962, 0x7c1f68ea, 0x8ee69236, 0x2b5b0362, 0x89ddbc29, 0x7bc12e1a, 0xd91ca872, 0x882d8367, 0x8e1afde2, 0x69154729,
GetCharWidthInfo, 0x0000062a, 0xe13200d3, 0x115f97fd, 0xd77caf7a, 0x5aca54d4, 0x63a1d07b, 0x3e61da31, 0x51b3657d, 0xc1996272, 0xa029d449, 0x3dec6378, 0x40f74501, 0xe736de51, 0x489bd19b, 0xbd595b39, 0x6a336cdd, 0x03210309, 0x0544dcc1, 0x8cd41c88, 0x5e5b289c, 0x5ab954e5, 0x10e92334, 0xa5e972a9, 0xb6300100, 0x6299c172, 0x854cef26, 0xb870e8f3, 0x543b31bd, 0xd836ed51, 0x35fbe43b, 0x4551d341,
GetCharWidthW, 0x000004f5, 0x099000c1, 0x57e5db7a, 0xf95dfacc, 0xa545e8da, 0xe8048c1e, 0x67027e15, 0xa1b07f7a, 0x035b2b70, 0xd36872ac, 0x491960d0, 0x686b1932, 0x0d66fe3c, 0xb5dad630, 0x054faafd, 0xed56cd3a, 0x022c02c9, 0xe1b4289c, 0x04ab2eb5, 0x574c9cde, 0x5ecb2f55, 0x7ab2f970, 0x7c1f68f8, 0x8ee69244, 0x2b5b0370, 0x89ddbc37, 0x7bc12e28, 0xd91ca880, 0x882d8375, 0x8e1afdf0, 0x69154737,
GetCharacterPlacementA, 0x00000887, 0x309cc8b0, 0x793d4980, 0x14758d32, 0xf837c251, 0xd112a77e, 0x79868915, 0x8d961948, 0x3ce91356, 0xd397d604, 0x75486a58, 0xc5844cb2, 0xb8146512, 0x0ec66ec6, 0xb5613453, 0x710ee322, 0x044c043b, 0x2606d346, 0x97662b57, 0x645b3d4c, 0x21899900, 0x99addee3, 0x4ecfb3cc, 0x8e42189c, 0x12e93d56, 0x5f6c4a30, 0xd806079a, 0x1ebbf37b, 0x064b16dc, 0x46573735, 0xb22e3786,
GetCharacterPlacementW, 0x0000089d, 0x309cc8c6, 0x793d4996, 0x14758d48, 0xf837c267, 0xd112a794, 0x7986892b, 0x8d96195e, 0x3ce9136c, 0xd397d61a, 0x75486a6e, 0xc5844cc8, 0xb8146528, 0x0ec66edc, 0xb5613469, 0x710ee338, 0x044c0451, 0x2606d35c, 0x97662b6d, 0x645b3d62, 0x21899916, 0x99addef9, 0x4ecfb3e2, 0x8e4218b2, 0x12e93d6c, 0x5f6c4a46, 0xd80607b0, 0x1ebbf391, 0x064b16f2, 0x4657374b, 0xb22e379c,
GetClipBox, 0x000003d1, 0x6c8000da, 0x2a76c09a, 0x277cce67, 0xa9700b28, 0x709ec796, 0x0da2872e, 0x7005eca4, 0x2285e547, 0x30151b67, 0x5544382a, 0xb81245c9, 0x4ed089a4, 0x498ce7af, 0xce259ed2, 0xd9de7dd0, 0x020601cb, 0x8149ec10, 0x4db29d5e, 0xb78f3e54, 0x09b4aae4, 0xab988c9c, 0x52374299, 0x9264ca45, 0xe4862346, 0x83f9c782, 0x7ceb1083, 0x9ed25f09, 0x8a304e44, 0xacc98472, 0x01a46b54,
GetClipRgn, 0x000003cf, 0x6c8000d0, 0x2a76c08f, 0x677cce5c, 0x39700b1e, 0x349ec78c, 0xeea28723, 0x6045ec9a, 0x1a95e53d, 0x2c191b5d, 0x53453820, 0xb71285bf, 0x4e50999a, 0x494ceba5, 0xce059fc8, 0xd9ce7e06, 0x01fe01d1, 0x8145ec0a, 0x4db09d55, 0xf78e3e4a, 0x19b42ada, 0xaf984c92, 0x5337228f, 0x92a4ba3b, 0xe4961b3c, 0x83fdc378, 0x7cec0e79, 0x9ed29dff, 0x8a305dba, 0xacc98828, 0x01a46c2a,
GetColorAdjustment, 0x0000073e, 0x1b9480e0, 0xde35aace, 0xc594deaa, 0x45aee72d, 0xcb2e18d1, 0x73110eeb, 0x20f13038, 0xd990bc1e, 0xadfc5c0a, 0x2fb56642, 0x5b5e2ffa, 0x884ec66b, 0xfc118451, 0x0dbea40e, 0x2222d362, 0x039203ac, 0x5cfa3f7a, 0xe57aa389, 0xa4e8ff56, 0x05d0270c, 0xd9910a6e, 0x25a35c59, 0xabb1a577, 0xbb90da1e, 0xd54334c3, 0x3aac5b4b, 0x30115b47, 0xa70ea7ab, 0xfe028260, 0x7c6c3560,
GetColorSpace, 0x0000050b, 0xd29000c8, 0x08a8db86, 0x123399da, 0x42f1969f, 0x225b39a2, 0x249c688f, 0xf6aa652b, 0x1945426f, 0x78bba84f, 0x5de5f0de, 0xa6c30a45, 0xca019d01, 0x54a572ec, 0x344263de, 0xf68cd1dc, 0x025902b2, 0xbcb416a4, 0xbe8125ad, 0x61eb4a22, 0xfc64dd2b, 0x8a72d18a, 0x4b6241c9, 0x6dddedf8, 0x4245196f, 0x326eee9c, 0x25f728cd, 0x4dc26346, 0x36c8303b, 0x967b3116, 0x691f2f01,
GetCurrentObject, 0x0000065a, 0x171200d8, 0x3742dc01, 0xe356e5c9, 0x35a21537, 0xf7a7b840, 0x732814b6, 0xf3fafb1d, 0x99b1957f, 0xeb7fdcb9, 0x5b649502, 0xc0a2eb9a, 0xd7013417, 0x58dd6ff2, 0x72ac57ef, 0xd115c25e, 0x032c032e, 0xb7866063, 0x2be2e761, 0x6205671b, 0x130337d6, 0x242d8bbb, 0xe4d6a307, 0x86076911, 0x95b1997f, 0x377690c3, 0x83026d64, 0x10af9b8e, 0x35e3d535, 0x84c94406, 0x49b180ea,
GetCurrentPositionEx, 0x00000815, 0x68f120d1, 0xd6e8836d, 0xeb918b10, 0xea1d4abb, 0xece96885, 0x855d7030, 0xec6fb6ab, 0xf1240df9, 0x1edc1c35, 0x2cb38749, 0x61e5f1df, 0x2c6dd69d, 0x44369aaf, 0x4d392bd1, 0x1dfe356d, 0x03fb041a, 0x28a96119, 0x768be3ca, 0x71300572, 0xb65f7e79, 0x09be4bb1, 0xe1d513b8, 0x5b3347e8, 0x0e23f0fa, 0x1e851c8c, 0x9b931869, 0xda6a795a, 0x6a4198c9, 0xaa79346c, 0xb194c775,
GetDCBrushColor, 0x000005aa, 0x3dc400dd, 0xa28c5246, 0xe860e3f7, 0xcaf4923f, 0x4403b5c4, 0x8627815c, 0xcad5bbe6, 0x7f6a299c, 0x64411525, 0xa8d34dfd, 0xd7912695, 0xf5cf0cbf, 0x48538d98, 0xe627205d, 0x8ff0a121, 0x02a60304, 0x8765b73b, 0xb40440ce, 0xb67e15da, 0x8712d621, 0x6559946e, 0x74e9929a, 0xefa99712, 0x296a7f9c, 0xe02f9936, 0x8a406c90, 0xf77e06a8, 0x1792eafc, 0x52a68345, 0x8ed077b4,
GetDCOrgEx, 0x0000038c, 0x088000cc, 0xde46c091, 0x7a8b0e62, 0x2e737c26, 0x29e11319, 0x77f2ec89, 0xfcd9fafe, 0xcfabe72c, 0x79d65fa5, 0x30bc4842, 0xf13287ca, 0x6d16ac14, 0xcc3f50da, 0x29fd9722, 0xd47a7d04, 0x01b501d7, 0x2533e418, 0x83b81b20, 0x49ea3f03, 0x9e980c01, 0xa0559ca4, 0xe3e28099, 0xa33354a5, 0xe6abd02c, 0xe442f538, 0x22f55609, 0x8b33edc9, 0x888690a4, 0xacb77062, 0x01a3bf7c,
GetDCPenColor, 0x000004c9, 0xc71000dc, 0xa26d1b96, 0xbca80e08, 0x1dd14ac1, 0xd9203783, 0xae201c8b, 0x8c48303a, 0x22462540, 0x529ec003, 0xe0b9a086, 0xc663024f, 0xb0bfe7a2, 0x26dc7a37, 0x2405b498, 0xea1ca295, 0x02450284, 0x28b99f33, 0x9db8204b, 0xad0a1da6, 0xc595a2fc, 0x5f2eb175, 0x6fd65ad5, 0x638b58f7, 0x25462240, 0x86198c88, 0x16076b39, 0xc4c203f0, 0x6c782bea, 0x6ed03243, 0x68ef6fae,
GetDIBColorTable, 0x000005d6, 0xb82200cb, 0x1da56cf4, 0x023b9906, 0x9f47400f, 0x075091ae, 0x477f0828, 0xa34dcbd4, 0x96795e6d, 0x9b0f7b80, 0x470719bc, 0x30131980, 0x7f93e33f, 0xd0b716f8, 0x7a99edf4, 0x163f1a22, 0x02f202e4, 0x019ab753, 0x7d9c0cfd, 0x4f2f4c12, 0x0fd3cf83, 0xe6e0b21d, 0x9a31b575, 0x7c61f2c0, 0x5e79966d, 0xe05c3633, 0x2928379b, 0x0f053a8e, 0x13034fd0, 0x1685d12a, 0x3bff2c8f,
GetDIBits, 0x0000033f, 0x110000d9, 0xfb1b0097, 0x4a386f83, 0xad6dbb11, 0xa1c8b453, 0x3027ca8c, 0x86d8dc0c, 0xb8dda803, 0x133c1982, 0xfa5e98bc, 0x163a73b1, 0x9b8fbdfe, 0xd074b775, 0x629e901d, 0x3df86aa7, 0x015f01e0, 0xe7452a93, 0xe0a51b0d, 0xd0bbe8ff, 0xafa0b8de, 0x8354d2c7, 0xc7e932ca, 0xaeadb437, 0xa7ddb903, 0xe0264c97, 0x4a5748c4, 0x8cb2fd38, 0xc88d9100, 0x55973253, 0x0068f253,
GetDeviceCaps, 0x000004f7, 0x4d1000d8, 0xa2a71b96, 0x9cb46009, 0x2032a144, 0xc00a5219, 0xfb073e60, 0x2f2df45a, 0x183f1f85, 0x94c40ad2, 0x9b183018, 0xc9d2e23b, 0xf4f43c12, 0x70f69c32, 0x6d2c15f2, 0xfa5ec78a, 0x023502c2, 0xbab49333, 0x1019ae24, 0xb32b4992, 0x0d17b45f, 0x78f5992e, 0xaf1c8a4b, 0x045e1f2a, 0x1f3f1885, 0xc2e2dcb3, 0x777953b7, 0xb0cbfb42, 0xcfe7611f, 0x959c778c, 0x691b1a03,
GetDeviceGammaRamp, 0x000006e3, 0x9a6880d5, 0xdcfcaa59, 0x13167de8, 0x6094df7e, 0x8a131a47, 0x7645dadd, 0x60ac590b, 0xec7691f4, 0xa0fce4d6, 0x884eb84e, 0xf975f42b, 0x73752248, 0xe3dd76c6, 0xc7ece7d7, 0xf409571c, 0x037b0368, 0xecda2e63, 0x775c0ffa, 0xf073a08a, 0xf2394dd9, 0xb085f3d4, 0x7f2cd1f6, 0x54a9650e, 0x9176ecf4, 0x356f5064, 0xc030806c, 0xbf9c2e05, 0x0f0386ba, 0x3fbe1ae6, 0x6c6c4358,
GetETM, 0x00000206, 0x4800009f, 0x96c00068, 0xd4de0058, 0x8ca97052, 0xb22e73cf, 0x546d666a, 0x8917a6a6, 0x9b4574b2, 0x7c494ed3, 0x7a16121d, 0x10d1a287, 0x45a549c4, 0x6aa661b1, 0x3a50699e, 0x0d2807b1, 0x010f00f7, 0x903ab864, 0xb516e211, 0x1a5abadc, 0xb56a4791, 0x34c8f135, 0x056db56a, 0xa11d8ea0, 0x74459bb2, 0x5e916c8b, 0x26d4655f, 0x948b1ecd, 0x04dc8a8d, 0x002acc2d, 0x0001a3ed,
GetEUDCTimeStamp, 0x000005d5, 0xb93200d8, 0x951ebdff, 0x3790e61f, 0xb2366dcf, 0x94371340, 0x2b98c722, 0x0d28d8ce, 0x8a787a5d, 0xf0373666, 0x5a58caf3, 0x4012e694, 0x6da3b361, 0xdbcf066d, 0x8c62cfee, 0x73b91699, 0x030202d3, 0x8f2d2add, 0x9c61b6bc, 0x4324da8b, 0x40a3df62, 0xdd20ca56, 0x3ad5b7e5, 0x9bdc4a1a, 0x7a788a5d, 0xb7c76ed6, 0x08591cf3, 0x8b069ba0, 0xe03540cf, 0x7b176725, 0x40031c4e,
GetEUDCTimeStampExW, 0x000006e9, 0x572640bf, 0x4e547b71, 0x239bc8da, 0xa1fb23c5, 0xf7c128c8, 0x16188b3f, 0x37da70c1, 0xf0bf5de1, 0x42f80d35, 0x87677c24, 0x2f0a87a1, 0x1e5a808d, 0xdf77afa3, 0xfd831d5a, 0xb5bb9f33, 0x034b039e, 0xe597b24d, 0xd6f8f2cc, 0xa67c45f9, 0x4f45767b, 0xcb855504, 0x53074e50, 0xd5f3d2a7, 0x5dbff0e1, 0xdae87544, 0x73d08fbb, 0x4dd168da, 0x540d4ada, 0x2ece604d, 0x00c71a17,
GetEnhMetaFileA, 0x00000583, 0x52a400a6, 0x0b838613, 0x25828432, 0xb5a721eb, 0xd032a414, 0xaa019ebf, 0x83156731, 0x94961449, 0x8a1c22d4, 0x19309747, 0xd6acf3e6, 0xa89136f9, 0x570aeb6e, 0xcb0a3400, 0xdacd2860, 0x02a602dd, 0xa11fb22a, 0x3aef56a7, 0x3b6d6e47, 0x4117967b, 0x3ee23565, 0x9ca8ac18, 0x6c347e12, 0x14969449, 0xea4fc2a0, 0x868329f4, 0x2adb9fb8, 0x1825c765, 0x1ba726d2, 0x922f6cdb,
GetEnhMetaFileBits, 0x000006d4, 0x2a5480dc, 0xe02e0eae, 0x3d92c1c5, 0xc7cb5aec, 0x026ba0dc, 0x3e402af5, 0x94dd948c, 0x0a7d4b08, 0x7d9e9b24, 0x81c8ed93, 0xf9d81e66, 0xb1c97ce2, 0xe24e3089, 0x0242c990, 0x43f6d880, 0x03520382, 0x367f74b1, 0x4d77a165, 0x5ac5a492, 0x7a80a837, 0x98080b3f, 0x6dbbfb79, 0x9d068c63, 0x4a7e0b07, 0x5457c46b, 0xa7dcc77f, 0xcfde4860, 0x5c76d235, 0x4e4dc48a, 0x8bdb3ff7,
GetEnhMetaFileDescriptionA, 0x00000a07, 0xf2ea552e, 0xbaf66893, 0x4b7f855f, 0x09f6cb45, 0x9892e997, 0x166ff00a, 0xc5dccc22, 0xe85228ad, 0xcf1a8fe7, 0x052e7a00, 0x90a0f489, 0xd2150f1a, 0x5101b0a9, 0x253f0e0e, 0x4ffc83c1, 0x050c04fb, 0x447f039a, 0xd4024f87, 0x18edb7f1, 0xed1be81f, 0x876ffaba, 0xd01c365d, 0x5a95376a, 0x2852e8ad, 0x2976358c, 0xfcdc8251, 0x06ae7e7c, 0xecf1f43d, 0x82727f38, 0x4048f304,
GetEnhMetaFileDescriptionW, 0x00000a1d, 0xf2ea5544, 0xbaf668a9, 0x4b7f8575, 0x09f6cb5b, 0x9892e9ad, 0x166ff020, 0xc5dccc38, 0xe85228c3, 0xcf1a8ffd, 0x052e7a16, 0x90a0f49f, 0xd2150f30, 0x5101b0bf, 0x253f0e24, 0x4ffc83d7, 0x050c0511, 0x447f03b0, 0xd4024f9d, 0x18edb807, 0xed1be835, 0x876ffad0, 0xd01c3673, 0x5a953780, 0x2852e8c3, 0x297635a2, 0xfcdc8267, 0x06ae7e92, 0xecf1f453, 0x82727f4e, 0x4048f31a,
GetEnhMetaFileHeader, 0x0000078b, 0x5a9520d5, 0xef82e174, 0x6f424b85, 0x2c942bd3, 0x5b1a5e5d, 0x425f208e, 0xdbf5bba9, 0xb5f8f7eb, 0x99755d79, 0xa419c842, 0xecd96c4f, 0x9fc8d482, 0x70b3df2d, 0x39009482, 0x10cd61f7, 0x03aa03e1, 0x4dd02d9a, 0x60f07007, 0x0d37ad90, 0x887ccfea, 0xcf28ea4e, 0xf6c06c2c, 0x9953fe4b, 0xf7f8b5eb, 0xaeb74837, 0x482b2431, 0x84d7d451, 0x772cfd1e, 0x9373bc6d, 0xbdb40fce,
GetEnhMetaFilePaletteEntries, 0x00000aeb, 0x6e7a95fb, 0x0edeea18, 0x177bf1da, 0xdedbd79f, 0x42fee8b9, 0xe09d74a2, 0x972d84bb, 0xa0a8dad1, 0x516c9923, 0xf9d2ba68, 0xd08ad82b, 0xbc7f965f, 0x5bca932a, 0xa6ad271a, 0x87fbd7a9, 0x05760575, 0x3092d3e3, 0x66749282, 0xccf13c64, 0x59445d37, 0xb82a738d, 0x7c7bd8c4, 0x7c0e9fda, 0xdaa8a0d1, 0x4895a1fa, 0x2dc58676, 0xc0d4e7e1, 0x14053eda, 0x3586b96e, 0x2efc9ecb,
GetEnhMetaFilePixelFormat, 0x000009ad, 0x73d4a9da, 0x99c8614d, 0xaaa4bea6, 0x0f497a6b, 0xe87c0940, 0x04c0817f, 0xa0f6e5dc, 0x25326cf2, 0x220a3868, 0x7d637cb3, 0x06121389, 0x2a4ccafc, 0xb6851b57, 0xb77fe8a5, 0x46345b84, 0x048d0520, 0xe6aa3704, 0x7bbd7f58, 0xdded8b5d, 0x5e0d2ba7, 0x43b3ae09, 0xb6eccf52, 0xb340d392, 0x6c3225f2, 0x8b17cf5a, 0x43f0b626, 0x12550746, 0xe69e0eaa, 0x1564bc78, 0xd0e6cf3e,
GetEnhMetaFileW, 0x00000599, 0x52a400bc, 0x0b838629, 0x25828448, 0xb5a72201, 0xd032a42a, 0xaa019ed5, 0x83156747, 0x9496145f, 0x8a1c22ea, 0x1930975d, 0xd6acf3fc, 0xa891370f, 0x570aeb84, 0xcb0a3416, 0xdacd2876, 0x02a602f3, 0xa11fb240, 0x3aef56bd, 0x3b6d6e5d, 0x41179691, 0x3ee2357b, 0x9ca8ac2e, 0x6c347e28, 0x1496945f, 0xea4fc2b6, 0x86832a0a, 0x2adb9fce, 0x1825c77b, 0x1ba726e8, 0x922f6cf1,
GetFontAssocStatus, 0x00000734, 0xba2080e3, 0x55423100, 0x7c109b29, 0xb33ed88e, 0xc359d2a9, 0xb34e035a, 0x26d77f97, 0xf25fba2e, 0x5fb8c660, 0x35c1636e, 0x3ba23e35, 0x0ce0f279, 0xb30d24b4, 0xf9d88705, 0xac50fa1d, 0x03a9038b, 0xd7e7631c, 0x68681dda, 0x2fe7e752, 0xe425a7a7, 0xf245a3bd, 0xd023e684, 0xc3cde2a0, 0xb95ff32e, 0xe2f14327, 0x373c61f3, 0x91cde809, 0xe6101949, 0x5d4a7a77, 0xad72d36b,
GetFontData, 0x00000431, 0x704000c9, 0xb819b085, 0x2e3a722d, 0x3cbb5443, 0xf0093929, 0xd8170e91, 0xe1699c7a, 0x48178b4a, 0xf1bc9734, 0x1995b1a7, 0x790ed4ab, 0xbd090fb9, 0xc16689aa, 0x4fbb6c18, 0xfdc9b4e5, 0x01d10260, 0xc206af02, 0xcb869d18, 0xc80ad85c, 0x8ce2041c, 0xc36565cd, 0x8c3e5a6a, 0x5a1d23c7, 0x8b184849, 0x3d264bcb, 0x7ecb4c71, 0xa48ca92d, 0xd658f669, 0x66bae456, 0x0692b541,
GetFontLanguageInfo, 0x00000767, 0x637040d3, 0xbb2e58aa, 0xde2c1aef, 0xb0372d0e, 0x1bd89ebe, 0xdaca672b, 0x30114fa2, 0x0fe75225, 0xc143cb17, 0x046dbfbb, 0x258f3c24, 0x3475d4a4, 0xc78bb14c, 0x5bfcce11, 0x48290cb5, 0x035e0409, 0x5d024741, 0x88498b8f, 0x7091888a, 0x729d6aa8, 0x32db87bb, 0x9af0a705, 0xff1d8095, 0x51e81024, 0x2b6560f6, 0x71245304, 0xa51ebc94, 0x8e337ae6, 0x3cc53c13, 0xb75472b9,
GetFontResourceInfoW, 0x000007e2, 0xc9d820c0, 0xaed1fc81, 0x5bc50ccb, 0x70497038, 0x11200d9f, 0x79ab4a44, 0x57890306, 0x2d10fcaf, 0x0c44939f, 0x82d12387, 0xe520b43e, 0x86ca5cb4, 0xca5e7f35, 0x7e95316e, 0x51eb03a9, 0x042603bc, 0x1540d558, 0x72a438af, 0x1a124e7e, 0xdcc103c0, 0xe4413a7d, 0xa89d1b52, 0xce118c7d, 0xfd112cae, 0xb332ecb0, 0x9b150b43, 0x05ec9373, 0xef3df440, 0x6839e15a, 0xe4c5cb3d,
GetFontUnicodeRanges, 0x000007de, 0xd0a820d8, 0x51f0839b, 0xd11f1542, 0x07f3416d, 0xfaff1670, 0xb1353176, 0xbc4e2e87, 0x0409f7e0, 0xa0d6d921, 0xc06a73c2, 0x14c890da, 0x1784729b, 0xc4299df5, 0xb4c76ba6, 0x787707c9, 0x03f803e6, 0xd4eb1c95, 0xbebb16d0, 0xde16084b, 0xa2faa665, 0xe6fe2a71, 0x9b5d474e, 0xa67b445a, 0xf80a03df, 0x2d484cb0, 0x500ee41e, 0x95c30fdf, 0x102979f6, 0x8079e1a5, 0xe92c3741,
GetGlyphIndicesA, 0x00000624, 0xeff200ac, 0x2691abd2, 0xa06e4070, 0x1bae5cb8, 0xda8be0b1, 0x0de95445, 0xce208659, 0xbcb2605a, 0x4766c51c, 0x4248d7d3, 0xc20713e2, 0xd1e9ec36, 0x8e33cb6b, 0x899efc6b, 0x751e201b, 0x031a030a, 0x148ddc11, 0x8e8a43d9, 0x7a3166ad, 0x67bf10a7, 0x1fab9b92, 0xc12ba102, 0xe8866bf3, 0x60b2bc5a, 0xa98b62f7, 0x3968e0b3, 0xf6b7df31, 0xe13ddce2, 0x331c2683, 0x4bd33a37,
GetGlyphIndicesW, 0x0000063a, 0xeff200c2, 0x2691abe8, 0xa06e4086, 0x1bae5cce, 0xda8be0c7, 0x0de9545b, 0xce20866f, 0xbcb26070, 0x4766c532, 0x4248d7e9, 0xc20713f8, 0xd1e9ec4c, 0x8e33cb81, 0x899efc81, 0x751e2031, 0x031a0320, 0x148ddc27, 0x8e8a43ef, 0x7a3166c3, 0x67bf10bd, 0x1fab9ba8, 0xc12ba118, 0xe8866c09, 0x60b2bc70, 0xa98b630d, 0x3968e0c9, 0xf6b7df47, 0xe13ddcf8, 0x331c2699, 0x4bd33a4d,
GetGlyphOutline, 0x00000604, 0x8fe400d1, 0x5866ae39, 0x3e018170, 0x51263d64, 0x9b0311a5, 0xfeb5d111, 0x03db255a, 0xc26c1cbe, 0xd2434ee1, 0x35a06967, 0x3abd3405, 0xd55f6380, 0xffc6533b, 0xdbef12b9, 0x10f73d19, 0x02dc0328, 0x4fa54110, 0x7ec487db, 0x4c66730b, 0x7c771213, 0x6f253d83, 0x50ec7edb, 0xf30d3627, 0x1c6cc2be, 0x6db4b370, 0x98f20615, 0x16b7580b, 0x2494144c, 0x46800c82, 0x92f55bb3,
GetGlyphOutlineA, 0x00000645, 0xc7f200a9, 0x5619abcf, 0x07c0306f, 0x45126417, 0x2cd818ce, 0x47fad785, 0xb407b68b, 0xbec26c5d, 0x70e921e8, 0x59cd685b, 0x80a757e7, 0x380d5637, 0x99dffe73, 0x4ae76ffd, 0x7a32222f, 0x0328031d, 0xa0882813, 0x21f6dff2, 0xce6169cd, 0x71213808, 0x29ec1bba, 0xb1fb6d84, 0x1a6c5027, 0x6cc2be5d, 0xda59b877, 0x3c8185a7, 0xd6eb01a3, 0x49414503, 0x34006453, 0x4bd56f0f,
GetGlyphOutlineW, 0x0000065b, 0xc7f200bf, 0x5619abe5, 0x07c03085, 0x4512642d, 0x2cd818e4, 0x47fad79b, 0xb407b6a1, 0xbec26c73, 0x70e921fe, 0x59cd6871, 0x80a757fd, 0x380d564d, 0x99dffe89, 0x4ae77013, 0x7a322245, 0x03280333, 0xa0882829, 0x21f6e008, 0xce6169e3, 0x7121381e, 0x29ec1bd0, 0xb1fb6d9a, 0x1a6c503d, 0x6cc2be73, 0xda59b88d, 0x3c8185bd, 0xd6eb01b9, 0x49414519, 0x34006469, 0x4bd56f25,
GetGlyphOutlineWow, 0x00000741, 0x71fc80de, 0x15619b51, 0xf41f0146, 0x1d4512e2, 0xb10b3680, 0x35b48026, 0xb886d096, 0xdb73bf39, 0x7fff9cb1, 0xf2471613, 0xab3ff679, 0x14464daf, 0x7b77a2dd, 0xb03301ab, 0xe9a6898c, 0x039703aa, 0x68598a81, 0x823b2e77, 0x8f47661e, 0x1e7811af, 0xf40df37d, 0xd9acdc2d, 0x40f54828, 0xbe73dc39, 0x6e23ae8d, 0x185befff, 0xac06f5b2, 0x414520b0, 0x00191e3c, 0xbd56f487,
GetGraphicsMode, 0x000005d6, 0xed6400c9, 0xb8810e36, 0x0653fe87, 0x3b343762, 0x4b86790d, 0x770db02b, 0xce722d17, 0x8e91fdbd, 0xbca93481, 0x921c448b, 0x398527f9, 0xfd3e6e5e, 0x41dd84b4, 0x8c68b1b9, 0xddab5ba0, 0x0289034d, 0x291bc512, 0xdf61e755, 0x615ba37f, 0x68740a22, 0x67a65ced, 0xd1045634, 0x1972e217, 0xfd928ebc, 0x59d69754, 0x71766531, 0x72aceed1, 0x3d712e2c, 0x06debfb3, 0x92f6ab2b,
GetHFONT, 0x0000029f, 0xc20000a1, 0xf46c006d, 0x2483785f, 0x33afa9c9, 0x6450bbf3, 0x9ec1ca2b, 0x36a1b4e3, 0xc2b48d9c, 0xaab55da6, 0x77a1f7bd, 0x507a2490, 0xca2cc698, 0x90089d2e, 0xa2be9d57, 0x34cc1f50, 0x014f0150, 0xd433ee6d, 0x3e64b675, 0x78a3243f, 0x93bd49bb, 0x4dcfd274, 0xd6c1922b, 0xca8b20f9, 0x8db4c29c, 0x89637ef8, 0x491e2641, 0x2ca44866, 0xdc8cb438, 0x0ab32284, 0x001a3ffc,
GetICMProfileA, 0x0000050b, 0x77c800a8, 0x2e849723, 0x69dd5714, 0x43a6d799, 0x1303c80a, 0x3544b8b3, 0xf001f516, 0x5f282e5a, 0x6988a056, 0x117ffedd, 0xc73515a0, 0x4d50c0fc, 0x0860a3dc, 0x41b9c723, 0x3ff9e5de, 0x028b0280, 0x8dd3ea9c, 0xcf4cf65a, 0x8f2431cd, 0x1ad6006a, 0x87c95344, 0xd9e8140f, 0x93ab516d, 0x2e285f5a, 0x793b90a3, 0xc8cb4791, 0xefc2ed12, 0x7e399013, 0xb106fb35, 0xa40664d6,
GetICMProfileW, 0x00000521, 0x77c800be, 0x2e849739, 0x69dd572a, 0x43a6d7af, 0x1303c820, 0x3544b8c9, 0xf001f52c, 0x5f282e70, 0x6988a06c, 0x117ffef3, 0xc73515b6, 0x4d50c112, 0x0860a3f2, 0x41b9c739, 0x3ff9e5f4, 0x028b0296, 0x8dd3eab2, 0xcf4cf670, 0x8f2431e3, 0x1ad60080, 0x87c9535a, 0xd9e81425, 0x93ab5183, 0x2e285f70, 0x793b90b9, 0xc8cb47a7, 0xefc2ed28, 0x7e399029, 0xb106fb4b, 0xa40664ec,
GetKerningPairs, 0x000005ed, 0xf72400dd, 0x06d68e48, 0xb62d4684, 0x19917c80, 0xd8b1132f, 0xfef0d07a, 0x37bb4918, 0xb18416a6, 0x11d047d0, 0xa6aae978, 0x98e91814, 0x840b6bac, 0x2867db61, 0xe0cedfab, 0x216724a7, 0x02c50328, 0x87e5701c, 0xacb2e86b, 0x5150ab61, 0x956300ae, 0x6e217dbf, 0x64b36ab8, 0x06bd7a16, 0x1684b1a6, 0xaa57af48, 0x83040d1f, 0xba54f6a8, 0x528f9d28, 0x4d12b6b6, 0x93692d11,
GetKerningPairsA, 0x0000062e, 0xfb9200af, 0x01b5a3d3, 0x96c5a911, 0x01991809, 0x7ec588da, 0xebfbc382, 0x306f76d3, 0xa6b18457, 0xe808e864, 0x5e29aafb, 0x02931d64, 0xbac840f7, 0xdb09437f, 0x7eaf837c, 0x494e430f, 0x03280306, 0xb80e4433, 0xba1aeb6d, 0x156c2a6b, 0x300ae997, 0x0bedfbb2, 0xcdaae1d3, 0x7af42c4e, 0x84b1a657, 0x2bd7a496, 0xc1034821, 0x4a9ed558, 0x28f9d2c6, 0x6895b5f3, 0x4da4b487,
GetKerningPairsW, 0x00000644, 0xfb9200c5, 0x01b5a3e9, 0x96c5a927, 0x0199181f, 0x7ec588f0, 0xebfbc398, 0x306f76e9, 0xa6b1846d, 0xe808e87a, 0x5e29ab11, 0x02931d7a, 0xbac8410d, 0xdb094395, 0x7eaf8392, 0x494e4325, 0x0328031c, 0xb80e4449, 0xba1aeb83, 0x156c2a81, 0x300ae9ad, 0x0bedfbc8, 0xcdaae1e9, 0x7af42c64, 0x84b1a66d, 0x2bd7a4ac, 0xc1034837, 0x4a9ed56e, 0x28f9d2dc, 0x6895b609, 0x4da4b49d,
GetLayout, 0x0000039e, 0xb10000e4, 0x911b009a, 0x9f486f84, 0xc6f63b12, 0xabb83854, 0x3495a2ad, 0x88f2958e, 0xc1e3df1c, 0x93fda064, 0x12a0f99a, 0x97da9bcd, 0x0bb7c483, 0x3e7e38fb, 0x9062a87e, 0x40b26c40, 0x019f01ff, 0xe74cca97, 0x58a6390f, 0xea3c2490, 0x35b8cc50, 0x88d65b36, 0x88694ed9, 0x66c6b7ba, 0xdee3c21c, 0x6707cd5a, 0x6333a907, 0x9e4e9559, 0xc9290711, 0x559d21dc, 0x00693878,
GetLogColorSpaceA, 0x0000066e, 0x6b5100a5, 0x822a177d, 0x8cb57376, 0xf369e441, 0x6df9c0b2, 0x06adcb67, 0x8a4cf5c8, 0x748d9dd4, 0x52a387e4, 0x7ea51805, 0x1105ef26, 0x742cf0f1, 0x3a117619, 0xd9922258, 0x5c1e8d8d, 0x030f035f, 0x0e095ded, 0x183f8168, 0x2684d9a7, 0xa42d337e, 0x4cd5e1d6, 0xac4b25c9, 0xbcc3c351, 0x9d8d74d4, 0x605d7a2a, 0x190b7d9f, 0x5216ae15, 0x30dc3442, 0xb42efbfb, 0x3f3cbcae,
GetLogColorSpaceW, 0x00000684, 0x6b5100bb, 0x822a1793, 0x8cb5738c, 0xf369e457, 0x6df9c0c8, 0x06adcb7d, 0x8a4cf5de, 0x748d9dea, 0x52a387fa, 0x7ea5181b, 0x1105ef3c, 0x742cf107, 0x3a11762f, 0xd992226e, 0x5c1e8da3, 0x030f0375, 0x0e095e03, 0x183f817e, 0x2684d9bd, 0xa42d3394, 0x4cd5e1ec, 0xac4b25df, 0xbcc3c367, 0x9d8d74ea, 0x605d7a40, 0x190b7db5, 0x5216ae2b, 0x30dc3458, 0xb42efc11, 0x3f3cbcc4,
GetMapMode, 0x000003c3, 0x0c8000c9, 0xb356c086, 0x6a594e53, 0x24466515, 0x2399322b, 0x8469cdef, 0xfd38d4ff, 0x0cbcc23b, 0x9a487ef4, 0x5984482b, 0xb722e3a7, 0x2827b5df, 0x835d62d6, 0x993a488f, 0xd7508161, 0x01cd01f6, 0x593fb409, 0x254f4e8e, 0x6c004cac, 0x86bb02a0, 0xb158a46b, 0x34db1d7e, 0x7d9754a1, 0xc1bd0d3a, 0xefa52997, 0xc361de4d, 0x09319199, 0x93854a81, 0xacec3947, 0x01a4e025,
GetMetaFileA, 0x00000468, 0x4b2000a6, 0x0b856c63, 0x09c28587, 0x6c4c8aec, 0x349060a1, 0xb4695e2f, 0x9f1e1a97, 0x3b4615d5, 0xc2def778, 0x44c8262d, 0x15bee321, 0x81dd27a9, 0xe48e282b, 0xe678a0ab, 0x62b40454, 0x024f0219, 0x9683b542, 0x29ae4e3a, 0xeb2da41b, 0xe7a40f94, 0x26ad6e84, 0x58a4b9f4, 0x7ba53e10, 0x16463ad5, 0xbb0fff47, 0xf4f975fb, 0xebb90d26, 0xca61df24, 0x3ba5d114, 0x1a4f6cd5,
GetMetaFileBitsEx, 0x00000676, 0x8a5900d1, 0xc202e1ed, 0xb7a01407, 0x9357d741, 0x8ddee194, 0xecf2e23b, 0x9fb36a5b, 0x1baebaf7, 0x6e6ae5f6, 0x83d2c37a, 0x8cf810dd, 0x628bee27, 0x5c75c14f, 0xd1ae532a, 0x8ed65f54, 0x02d303a3, 0x6ddb1d4f, 0x04a69f4a, 0xa8f422b3, 0xd1e798b1, 0x5f5c1017, 0xef06e027, 0x498ec080, 0xbaae1bf7, 0x771cdd44, 0xa8159f37, 0x56a34732, 0xf2cd5de5, 0xe8923532, 0x3db3e725,
GetMetaFileW, 0x0000047e, 0x4b2000bc, 0x0b856c79, 0x09c2859d, 0x6c4c8b02, 0x349060b7, 0xb4695e45, 0x9f1e1aad, 0x3b4615eb, 0xc2def78e, 0x44c82643, 0x15bee337, 0x81dd27bf, 0xe48e2841, 0xe678a0c1, 0x62b4046a, 0x024f022f, 0x9683b558, 0x29ae4e50, 0xeb2da431, 0xe7a40faa, 0x26ad6e9a, 0x58a4ba0a, 0x7ba53e26, 0x16463aeb, 0xbb0fff5d, 0xf4f97611, 0xebb90d3c, 0xca61df3a, 0x3ba5d12a, 0x1a4f6ceb,
GetMetaRgn, 0x000003ce, 0x2c8000cf, 0xf856c08e, 0x60a14e5c, 0x388aa51e, 0x34817434, 0x8e9ed208, 0x82c57549, 0x139fd648, 0xdbe1417d, 0x5e437884, 0xb7c277ba, 0x685b9929, 0xab759ba1, 0xae464ac8, 0xd8768136, 0x01e801e6, 0x5943d40b, 0x59505f95, 0xf840b6bc, 0xa9bf33e9, 0xac18fc9c, 0x331b2d8c, 0x1d23daeb, 0xd5a01447, 0x321deb41, 0xc7b00f17, 0x117b1e02, 0x93ca6dba, 0xacee9a28, 0x01a4f76a,
GetMiterLimit, 0x00000520, 0x699000dc, 0x25255b97, 0xfe415529, 0x4e7a8d29, 0x4f9cc98a, 0x9f54c99d, 0x005e26df, 0x29474371, 0x05c37f8e, 0x7860b2b1, 0xe753344f, 0x50fb290a, 0x40ad56fb, 0x3293bdd7, 0x0e60c92c, 0x026a02b6, 0x1eb64bb6, 0xf6dc89df, 0xd2b980b1, 0x08ded2c5, 0x877391b3, 0x141c54d6, 0x33a1f39b, 0x43472971, 0xbba1c9af, 0x215609bc, 0xcd504e52, 0xacc0cd44, 0xe152b655, 0x69428728,
GetNearestColor, 0x000005f1, 0x970400dd, 0xa5565a46, 0xe8786864, 0xdd955141, 0x45044fc2, 0x0227ffaf, 0xd31dbc26, 0xaa8c239c, 0xa4b09d86, 0x88fe55bf, 0xb7994399, 0x97be2f80, 0xc86883a6, 0x18472356, 0x17712922, 0x02cb0326, 0x8fe607fb, 0x9c066396, 0x3a63167a, 0x6814c6c2, 0x7f601566, 0xf11c10ba, 0x77e9175b, 0x238caa9c, 0x6010e226, 0xb2002cbd, 0x1509e629, 0x1853aeeb, 0xc8ac8362, 0x93e8a7b4,
GetNearestPaletteIndex, 0x000008b9, 0x7b4e08dc, 0x0a97e9f3, 0xafba2d98, 0x8754d8b2, 0xc07de8c3, 0x06925438, 0x2f0fd4a4, 0x56ee1a62, 0xa52415cf, 0x88ad82c6, 0x2dd81416, 0x0d918642, 0xe4271ec0, 0xb6435bcf, 0x0ae59a2d, 0x046d044c, 0x1ed36557, 0x3469c021, 0x769366bf, 0x12964d71, 0x5e314b10, 0x0ed34bf7, 0x1291f122, 0x19ee5762, 0x582d62c6, 0xab67600c, 0x7d5fc48e, 0x4c2647ad, 0xe4a11e46, 0x2c4ce5c6,
GetObjectA, 0x000003b8, 0xbc8000ac, 0x4db6c066, 0x45fbce31, 0x19c076f2, 0xa0c8d28f, 0xe3afc7cf, 0x3d89947c, 0x1db2da11, 0x424d89d0, 0x5783c887, 0x38c2b590, 0xab21a9cc, 0x33e4ffb3, 0xa37a61ab, 0xd850812d, 0x01f601c2, 0x014abbe2, 0x5f73aea9, 0x3ba2d88a, 0x8ab605fc, 0xaed8c47f, 0x541f5760, 0x3de7941e, 0xd9b31e10, 0x92a2397b, 0xfdc12249, 0x8add6375, 0x9590bf5d, 0xacf486a3, 0x01a50381,
GetObjectType, 0x00000519, 0x379000d3, 0x7536db8a, 0x0622fe5c, 0xe9519c73, 0x438541fa, 0xb988b952, 0x2e887a52, 0x23532483, 0x81cf7ccd, 0x7a16b2ce, 0xaa633f36, 0x01b29403, 0x8fe7e8a4, 0x7168e68d, 0x0ae6c4cd, 0x024502d4, 0x97b6a0ac, 0x5ed6f1ea, 0xb57a4f04, 0x2467615e, 0x7bf5098a, 0xdc999641, 0x8bd41d06, 0x24532383, 0x31f0ccac, 0x897ba369, 0xb1c637d3, 0x0bf789be, 0xe90d8f7e, 0x6940eeb5,
GetObjectW, 0x000003ce, 0xbc8000c2, 0x4db6c07c, 0x45fbce47, 0x19c07708, 0xa0c8d2a5, 0xe3afc7e5, 0x3d899492, 0x1db2da27, 0x424d89e6, 0x5783c89d, 0x38c2b5a6, 0xab21a9e2, 0x33e4ffc9, 0xa37a61c1, 0xd8508143, 0x01f601d8, 0x014abbf8, 0x5f73aebf, 0x3ba2d8a0, 0x8ab60612, 0xaed8c495, 0x541f5776, 0x3de79434, 0xd9b31e26, 0x92a23991, 0xfdc1225f, 0x8add638b, 0x9590bf73, 0xacf486b9, 0x01a50397,
GetOutlineTextMetricsA, 0x000008bd, 0x2ed548ae, 0xa1de29be, 0x72c849f4, 0x2b5f6ad0, 0xeeeb0719, 0x75ccac10, 0x346a6d7c, 0x8ae6ec67, 0xfec479bd, 0x1d901d9d, 0x550941d9, 0xf548bacc, 0xa7391901, 0x62c801d2, 0x9150c7de, 0x0473044a, 0x420d3576, 0x6b386064, 0x4fb66d06, 0xb3e2e24c, 0x0c80e984, 0xfea0233c, 0x965a0b8c, 0xebe78b66, 0x15626320, 0xbfa07b8c, 0xf611a0d0, 0x71e03e35, 0x4f6170d9, 0xcac199d8,
GetOutlineTextMetricsW, 0x000008d3, 0x2ed548c4, 0xa1de29d4, 0x72c84a0a, 0x2b5f6ae6, 0xeeeb072f, 0x75ccac26, 0x346a6d92, 0x8ae6ec7d, 0xfec479d3, 0x1d901db3, 0x550941ef, 0xf548bae2, 0xa7391917, 0x62c801e8, 0x9150c7f4, 0x04730460, 0x420d358c, 0x6b38607a, 0x4fb66d1c, 0xb3e2e262, 0x0c80e99a, 0xfea02352, 0x965a0ba2, 0xebe78b7c, 0x15626336, 0xbfa07ba2, 0xf611a0e6, 0x71e03e4b, 0x4f6170ef, 0xcac199ee,
GetPaletteEntries, 0x000006c9, 0x6e3100db, 0x2dfd7eb0, 0x559fecd2, 0x6cc1a6dc, 0x37cc96d1, 0x66aa2623, 0x6747a6c8, 0x9888aa04, 0x3a9efea3, 0x7ac828ee, 0x118647d5, 0xa7727b1c, 0x6567ddc1, 0xbdf7683c, 0x0d0632d8, 0x033f038a, 0x29ac4560, 0xce79de33, 0x0f5c3316, 0xbb83581a, 0x6ddf60be, 0x232069ad, 0xc2284be7, 0xa9889904, 0x498aefb7, 0xfe98a51d, 0x6b67edf3, 0x65c3bccb, 0x6248e0e0, 0x44b3e180,
GetPath, 0x000002ad, 0xc40000cf, 0xe1b0008c, 0x341bc078, 0xa67a976f, 0xb8e77407, 0x46247602, 0x9b4687b5, 0xd9a850dc, 0x7d41666f, 0x911f5618, 0xd5c24ea1, 0x4eb467bd, 0x24c358db, 0xa9d4ea79, 0x10081aec, 0x01290184, 0x9c472888, 0x888e59ae, 0x8b606933, 0xb17b8c6e, 0x4acae224, 0x77a64480, 0x93518faa, 0x50a8d9dc, 0x4a199997, 0xb54631f1, 0x916992fa, 0x4dc968a8, 0x01567c48, 0x00069448,
GetPixel, 0x00000322, 0x620000d4, 0xd86c008e, 0xba83787a, 0xcee7a9e2, 0x26d73c0c, 0xfd5a9243, 0x6546cd7b, 0xd9ddb0bc, 0x363fa21f, 0x85648861, 0xd3dac8b9, 0xfba4efb2, 0xd6c12786, 0xabdaa7ff, 0x3612208c, 0x01890199, 0x9443ce90, 0xd66b028f, 0x1d2615d8, 0xbcc6bc03, 0x58110ad2, 0x9951f64c, 0xe32f4f92, 0xb0ddd9bc, 0x0dcdca91, 0x51acbc19, 0x2d366f5e, 0xdc970ec0, 0x0ab3f394, 0x001a53c0,
GetPixelFormat, 0x0000058b, 0x718800da, 0x616d8755, 0xf29aaf22, 0x6c3d4349, 0xbf8803a7, 0xcac299b1, 0xe290e920, 0x582a4cc1, 0x2153cb94, 0xdda0d854, 0x8808f2db, 0xd97b16ca, 0x852a66dc, 0xe0847102, 0x919a2c25, 0x02a202e9, 0x7291ffd0, 0x681780ab, 0x4072614b, 0x94311b55, 0x9e8e24a1, 0x517f12f5, 0x7676553b, 0x4c2a58c1, 0x3585b762, 0x0b9aaa5b, 0x1e785c6c, 0xc5b32a92, 0xce7b1d8b, 0xa53dac49,
GetPolyFillMode, 0x000005d0, 0x904400c9, 0xb344c236, 0x85f4f8df, 0xe8bdc54b, 0x14dd5f89, 0xae96d521, 0xe2a935be, 0xa28ee4bf, 0x75f6b37e, 0xd34b874a, 0x97f9477a, 0x8de54bf8, 0x0aef6878, 0x3041ad1d, 0x2bcb5831, 0x0284034c, 0xc15bcfb1, 0xbc6ab910, 0x52502c84, 0xf34dbabb, 0x8720ed45, 0xfd338684, 0x0d8a0ade, 0xe48fa2be, 0x7293b6e1, 0x7d3edd57, 0x88b256c1, 0x1dfabbe3, 0xa3a2cfc4, 0x9533482b,
GetROP2, 0x00000243, 0x84000083, 0xc9b0004c, 0x6d1bc03d, 0x549a9737, 0x946b73d0, 0xb504f5cb, 0x52fe977f, 0xb59652a6, 0x6b3ce679, 0x881e35ea, 0xd142066c, 0x6c745587, 0x27a35425, 0xa9c4e923, 0x0fd01a6e, 0x0107013c, 0x1c35684e, 0x68856177, 0x435be9fd, 0x9f794c58, 0x4649c1f2, 0xf685b44a, 0xa3094774, 0x5296b5a6, 0x4a550761, 0xb54d08bb, 0x916a4644, 0x4dc97432, 0x01567a72, 0x000692e2,
GetRandomRgn, 0x000004a8, 0xd82000d0, 0x24da6c8f, 0xe656eab3, 0x72b5b4de, 0xc31af235, 0x59cf8768, 0x01344255, 0x40261630, 0x58f06020, 0x5e4c460a, 0x986e864e, 0xbc25ce0b, 0x7188b15a, 0xf3856837, 0x61380a29, 0x02540254, 0x9385456b, 0xb253df15, 0x65bc6b4e, 0xfd8d2a06, 0x26af8ea1, 0xf715ea21, 0x99bda9cb, 0x16264030, 0x5081688f, 0xde0cc649, 0x744aaa72, 0x84bb0576, 0x4011e2d1, 0x1a53416a,
GetRasterizerCaps, 0x000006d2, 0x7d6100d9, 0xb118cb31, 0x01fb4933, 0x313f6c1a, 0x0afa4127, 0xa32428f4, 0xa6a02cc9, 0x8dc48600, 0xfdce608b, 0xfb9f67c3, 0xf3261748, 0x5c30c1a8, 0x47a14440, 0x8f54bf41, 0x668479d8, 0x031003c2, 0xdf6b9ece, 0xac4acfff, 0x0d6e3dc0, 0x52c14a98, 0x7364d8bc, 0x767c559c, 0x93694000, 0x85c48e00, 0xb1b2aca7, 0xa81abb48, 0x9cea6d84, 0xda4f4389, 0xa997e249, 0x4f29ff6c,
GetRegionData, 0x000004fe, 0x461000c9, 0xb26e9b85, 0x1ddbe9b8, 0x404c6043, 0x007ce806, 0x0747bf7f, 0xb7267cf5, 0x363f117c, 0x272b0ac3, 0x691b338a, 0x0a6afa2c, 0x061c4cc1, 0x73179a46, 0xdd7c1f14, 0x106ec809, 0x024502b9, 0x4ab6fc22, 0x991ab4d9, 0x3d7bca18, 0xcc31d45d, 0x7ef4698e, 0x274c9f7a, 0x8c7ba7a0, 0x113f367c, 0x52e4df09, 0x83fd18a8, 0xc95e3b38, 0xe0b0722c, 0x03c3099b, 0x694f9341,
GetRelAbs, 0x00000359, 0x810000cd, 0xc29b0091, 0x81146f80, 0x682a9b10, 0x081e7b53, 0xe5b266c3, 0x223a2dce, 0xb4b5d21f, 0xcaa21ec3, 0x11df9965, 0x15b9efc6, 0x3a8b96e1, 0x23e66d7d, 0xa4d6a99d, 0x40e46bc7, 0x018501d4, 0xa741da8b, 0x7ca1468b, 0x3279be1b, 0x67bb9b7f, 0x8056031b, 0x45a106d5, 0xfe0f51f8, 0xd1b5b51f, 0xa55c4409, 0xe6fcc447, 0xaa875af8, 0xc98c07e0, 0x55a03bc3, 0x00694e0b,
GetRgnBox, 0x00000370, 0xa10000d9, 0x1c9b009a, 0x26346f87, 0x394c9b16, 0x70629b58, 0x19c2e8c9, 0x3c3e3df3, 0xc1b6d426, 0xf1225f08, 0x171fa972, 0x1779f3cc, 0x5b5d97e6, 0x284e8dc2, 0xa58aabb2, 0x410e6bf0, 0x019401dc, 0x07489a91, 0x8ea48e90, 0x369b5f20, 0x68be6ba4, 0x80968b24, 0xc5b13cda, 0x0e136c1e, 0xd3b6c226, 0xc59c8a8e, 0xe904d78c, 0xaaa8609d, 0xc98e29b5, 0x55a06070, 0x006950d4,
GetStockObject, 0x0000057b, 0xdec800d7, 0x368f7755, 0x0ddc578f, 0x36b0d221, 0x84cff823, 0xc1b7b905, 0x122f9f68, 0x6e2442ab, 0x499f474f, 0xf9199ae4, 0xa774dbd8, 0x593df251, 0xac35eca1, 0x82b353ae, 0xa77e2df5, 0x02ae02cd, 0x9652494d, 0x9aff12e5, 0x11025469, 0x1f04e9cd, 0x980de4e5, 0x6d1a0da3, 0x422d6f6a, 0x42246eab, 0xdb7fb56e, 0x713122cd, 0xefb1939b, 0xa535a659, 0xdd3abb9c, 0xa59030d1,
GetStretchBltMode, 0x000006a4, 0xa93900c9, 0xb948aa61, 0x711b33c8, 0x60e4b3ed, 0x0002a2e9, 0xc6bbe60e, 0x24d11e1a, 0x988b8df8, 0xea4085fb, 0x468f1b1d, 0x01844db5, 0xb475b10b, 0x0bdfe0c2, 0x7fa2460f, 0x9d1d5122, 0x03230381, 0x8dd71c2b, 0x46f81cb2, 0x6f5e3585, 0xd1c6430b, 0x6961398a, 0xc668e661, 0x19e1290a, 0x8d8b98f8, 0x4d232319, 0x7df4e3b7, 0xda5574e3, 0x92e4d29c, 0x519b9b06, 0x6523608e,
GetStringBitmapA, 0x00000635, 0x167200ac, 0x588da7d1, 0xf61e3578, 0x71e5829d, 0x8766e345, 0x5531c2e8, 0x41609cfc, 0xb77b9077, 0xfcc994d9, 0x54afdf7b, 0xa32b17dc, 0xc562c18d, 0x677c46ec, 0x2ba64917, 0xb708bfbb, 0x034502f0, 0x198dfd90, 0xb6cf498f, 0x19fa119d, 0xaeb545cd, 0x372e337e, 0x7107a712, 0x1169ccf3, 0x907bb777, 0xe1c6afdc, 0x12d72154, 0xc54ff5b7, 0x95a5f14a, 0x442f6a39, 0x59521b6b,
GetStringBitmapW, 0x0000064b, 0x167200c2, 0x588da7e7, 0xf61e358e, 0x71e582b3, 0x8766e35b, 0x5531c2fe, 0x41609d12, 0xb77b908d, 0xfcc994ef, 0x54afdf91, 0xa32b17f2, 0xc562c1a3, 0x677c4702, 0x2ba6492d, 0xb708bfd1, 0x03450306, 0x198dfda6, 0xb6cf49a5, 0x19fa11b3, 0xaeb545e3, 0x372e3394, 0x7107a728, 0x1169cd09, 0x907bb78d, 0xe1c6aff2, 0x12d7216a, 0xc54ff5cd, 0x95a5f160, 0x442f6a4f, 0x59521b81,
GetSystemPaletteEntries, 0x0000094e, 0x6eafa4db, 0x5bad7e93, 0x141d626e, 0x1b6c3711, 0x8f994dbe, 0xaa4eebea, 0x46c2406d, 0x7141fda6, 0xa1337b4e, 0x0b38fed8, 0xbfee9bb7, 0x1f16fa9f, 0xc407ec7c, 0xf88853fa, 0x281582f6, 0x046a04e4, 0x31e3e1a7, 0xd7080338, 0x58151e76, 0x84fecd7e, 0x2bceb189, 0x5c4639f3, 0x8f97f797, 0xfd4271a5, 0xe2673a1a, 0xb37c5694, 0xde077d9e, 0xac8d6d28, 0xea4dc636, 0xd4ba77c8,
GetSystemPaletteUse, 0x000007a1, 0x6afa40ce, 0xed7dfeb6, 0xb61ec963, 0x96975b3d, 0x0084c746, 0x8b0fa25c, 0xa1f1aaf0, 0x10e88b24, 0xec16c9a7, 0xf3ad9ce2, 0xd010fb25, 0x917508b7, 0x1cb5d1ee, 0xf7ee753d, 0xf245b83e, 0x03980409, 0x1a349194, 0xecfbff38, 0xc450bb31, 0x85eb6be9, 0x872140a9, 0x64d5c896, 0x101f3cc3, 0x8ae91123, 0x40d074ee, 0xadade2e2, 0xccc8fe6d, 0xdd65bcc6, 0x45bea8e5, 0xb1d4bb57,
GetTextAlign, 0x000004b0, 0x4a2000d4, 0x678c6c90, 0x3f198cb4, 0x8978bf20, 0x4ad61a5e, 0xfc4119a8, 0x04123977, 0x50471904, 0x7b764805, 0x4053b6a6, 0x95af0450, 0xb5f8260d, 0x71add7a2, 0x3347dba9, 0x65300c25, 0x02670249, 0x9d85ad6e, 0xf4f5df26, 0xdedeecee, 0x149f33fa, 0x366d2ec7, 0x58c7bd22, 0x949ba8ed, 0x19475004, 0x726f510c, 0xb00c46ed, 0x116a8895, 0xcf8d0c78, 0x42bf0691, 0x1a56f49a,
GetTextCharacterExtra, 0x00000856, 0x243510d1, 0x252466ea, 0xf882d880, 0xdee038fc, 0x63819179, 0x3d2fb7d0, 0x73325ad4, 0xde352c1e, 0x136af4c8, 0x76d46ae4, 0x8918f43e, 0xcc74268d, 0x87d5276b, 0xb2011130, 0x7daeced9, 0x04060450, 0x0ca32863, 0xe98fa27e, 0xd0b00053, 0xb9c75e15, 0x5c839877, 0xaace4a31, 0x592074e6, 0x2c34de1f, 0x8bfd7c35, 0x2f78b240, 0x35cb478c, 0xa5594da8, 0x556859d8, 0xd56cedc4,
GetTextCharset, 0x0000058f, 0x9a8800dd, 0xb998c756, 0x89f4e6b3, 0x76313b39, 0xc0e83405, 0x4ee27c77, 0x3070683d, 0x7a0b5bb3, 0x4462a8b1, 0x4ca9b4c5, 0xc8314ed0, 0xb06e12ea, 0x84a56a4e, 0x28d1d357, 0x9562311d, 0x02d302bc, 0x6f952bd0, 0xb788c966, 0xcf08a19f, 0xbf12f257, 0xb11043dd, 0xb26718f2, 0xfc4a9c62, 0x5b0b7ab3, 0x55a4976f, 0xbc9b44d3, 0x21a7f55a, 0x8ec53493, 0xafc73f2c, 0xa56f56b9,
GetTextCharsetInfo, 0x0000071b, 0x79a880d4, 0xdab99957, 0x07b89fcc, 0x0dc976a7, 0xcf525c80, 0x816eb7bf, 0xd4c0cc42, 0xe079a522, 0x4761b41a, 0xded38b47, 0x79ce3ba8, 0xa94b1ee1, 0xebd50439, 0xe5ab5e77, 0x59371400, 0x03820399, 0x87357347, 0x46d22d3f, 0xd209d57a, 0x605e2412, 0x1fc10c12, 0xadfa8b33, 0x0e6292a1, 0xa479e122, 0xfe95fce5, 0xd4e79533, 0x55c85fae, 0x34989394, 0x73f37c1b, 0x6f56d4cc,
GetTextColor, 0x000004c4, 0x8a2000dd, 0xa58c6c96, 0x4cb98cb9, 0x0caabf25, 0x8b9c3a62, 0x1c71dbad, 0x141e519b, 0x584a1c0a, 0x9f770869, 0x4453e6b6, 0x16cf1056, 0xe67a2911, 0x77edf866, 0x3427dddd, 0x65580c55, 0x02720252, 0x7d8a0d73, 0x26f7eb2b, 0xeaffee72, 0x17a1b42e, 0x372d8ed1, 0x18f7df27, 0xaca7b911, 0x1c4a580a, 0x92d01510, 0xb21878f1, 0x118c1599, 0xcf8f3ffc, 0x42bf2d95, 0x1a56f7ae,
GetTextExtentExPointA, 0x00000845, 0x59e510b0, 0x2b2c334a, 0x9f6232d7, 0xbc5848fe, 0xa34b07a0, 0x3925545e, 0x085b76aa, 0xcd350149, 0x25604b2f, 0x95a89ef7, 0x6a50b29e, 0x209b217f, 0x3c5a28d7, 0x758b7798, 0x537bb302, 0x03ca047b, 0x8760e334, 0x41501d26, 0x44fe8d3b, 0xa4126144, 0x80fe29ed, 0x5dfc2f87, 0x321f4ce6, 0x0134cd4a, 0xcbc0a4ce, 0x0c8d2813, 0xbdb15f3d, 0xc6937b86, 0x88c5dc6b, 0xf196fb8c,
GetTextExtentExPointI, 0x0000084d, 0x59e510b8, 0x2b2c3352, 0x9f6232df, 0xbc584906, 0xa34b07a8, 0x39255466, 0x085b76b2, 0xcd350151, 0x25604b37, 0x95a89eff, 0x6a50b2a6, 0x209b2187, 0x3c5a28df, 0x758b77a0, 0x537bb30a, 0x03ca0483, 0x8760e33c, 0x41501d2e, 0x44fe8d43, 0xa412614c, 0x80fe29f5, 0x5dfc2f8f, 0x321f4cee, 0x0134cd52, 0xcbc0a4d6, 0x0c8d281b, 0xbdb15f45, 0xc6937b8e, 0x88c5dc73, 0xf196fb94,
GetTextExtentExPointW, 0x0000085b, 0x59e510c6, 0x2b2c3360, 0x9f6232ed, 0xbc584914, 0xa34b07b6, 0x39255474, 0x085b76c0, 0xcd35015f, 0x25604b45, 0x95a89f0d, 0x6a50b2b4, 0x209b2195, 0x3c5a28ed, 0x758b77ae, 0x537bb318, 0x03ca0491, 0x8760e34a, 0x41501d3c, 0x44fe8d51, 0xa412615a, 0x80fe2a03, 0x5dfc2f9d, 0x321f4cfc, 0x0134cd60, 0xcbc0a4e4, 0x0c8d2829, 0xbdb15f53, 0xc6937b9c, 0x88c5dc81, 0xf196fba2,
GetTextExtentExPointWPri, 0x00000986, 0xcb3ca2ce, 0x00acb158, 0xf6cfb191, 0x014bc5f5, 0xb36d4702, 0x221d0eb4, 0xc0f600ac, 0xa7516036, 0xe51d690d, 0x73277c9f, 0x436999c3, 0x592a0282, 0xde08c8ba, 0xed656846, 0x99a69d86, 0x05030483, 0x1ca25169, 0x40917173, 0xbf54e90c, 0x912d3613, 0x15ffe470, 0x5c80d450, 0xe2d1ded0, 0x6051a736, 0x9cadb17d, 0xa0a94f1d, 0xafab2d81, 0x37ba23f2, 0x8bb91b0a, 0x65beefed,
GetTextExtentPoint32A, 0x000007ed, 0xa3e51082, 0x2c083336, 0x79024ace, 0x6208d0aa, 0xe4a103fb, 0xa03813c0, 0xa1354e9c, 0xa3f11748, 0xf51968a4, 0xb02b2e93, 0xa257f8a1, 0xc37a980f, 0xd0260b83, 0x9b42e2eb, 0x5befafc6, 0x03b70436, 0x93422125, 0x8fafcf8e, 0xb0e412ec, 0xf9bd38f5, 0x7ebd69df, 0x8aaf2949, 0x06f5e8dc, 0x16f0a449, 0xbd27a096, 0x4bb59309, 0xafa5eb53, 0x6f22ec67, 0x8a0e519b, 0xf1998c94,
GetTextExtentPoint32W, 0x00000803, 0xa3e51098, 0x2c08334c, 0x79024ae4, 0x6208d0c0, 0xe4a10411, 0xa03813d6, 0xa1354eb2, 0xa3f1175e, 0xf51968ba, 0xb02b2ea9, 0xa257f8b7, 0xc37a9825, 0xd0260b99, 0x9b42e301, 0x5befafdc, 0x03b7044c, 0x9342213b, 0x8fafcfa4, 0xb0e41302, 0xf9bd390b, 0x7ebd69f5, 0x8aaf295f, 0x06f5e8f2, 0x16f0a45f, 0xbd27a0ac, 0x4bb5931f, 0xafa5eb69, 0x6f22ec7d, 0x8a0e51b1, 0xf1998caa,
GetTextExtentPointA, 0x00000788, 0x8f9440b0, 0xc0832e98, 0x4092a1dc, 0x08d06650, 0x840ee560, 0x8137ed91, 0x5396cf5b, 0x170771ff, 0xa18f7073, 0xe52a3ac0, 0x1827060c, 0xcec05aa5, 0x0b3a583b, 0xa9a7ae38, 0x56e2ebef, 0x03850403, 0x4ca483a0, 0xfa34f4e6, 0x3774aafa, 0xba18b507, 0xef667a08, 0xe61088b8, 0x6126c1cb, 0x720816fe, 0x1d56f4ac, 0x6484bb66, 0x34abe987, 0x066f22f7, 0x2a28394d, 0xbf1998c6,
GetTextExtentPointI, 0x00000790, 0x8f9440b8, 0xc0832ea0, 0x4092a1e4, 0x08d06658, 0x840ee568, 0x8137ed99, 0x5396cf63, 0x17077207, 0xa18f707b, 0xe52a3ac8, 0x18270614, 0xcec05aad, 0x0b3a5843, 0xa9a7ae40, 0x56e2ebf7, 0x0385040b, 0x4ca483a8, 0xfa34f4ee, 0x3774ab02, 0xba18b50f, 0xef667a10, 0xe61088c0, 0x6126c1d3, 0x72081706, 0x1d56f4b4, 0x6484bb6e, 0x34abe98f, 0x066f22ff, 0x2a283955, 0xbf1998ce,
GetTextExtentPointW, 0x0000079e, 0x8f9440c6, 0xc0832eae, 0x4092a1f2, 0x08d06666, 0x840ee576, 0x8137eda7, 0x5396cf71, 0x17077215, 0xa18f7089, 0xe52a3ad6, 0x18270622, 0xcec05abb, 0x0b3a5851, 0xa9a7ae4e, 0x56e2ec05, 0x03850419, 0x4ca483b6, 0xfa34f4fc, 0x3774ab10, 0xba18b51d, 0xef667a1e, 0xe61088ce, 0x6126c1e1, 0x72081714, 0x1d56f4c2, 0x6484bb7c, 0x34abe99d, 0x066f230d, 0x2a283963, 0xbf1998dc,
GetTextFaceA, 0x00000475, 0xba2000a3, 0x608c6c62, 0xe1e98c86, 0x62cdbef3, 0x39406a31, 0xf3de5e7b, 0xfff9e199, 0x4e410ddc, 0xca74c678, 0x44d3564d, 0x15beec1e, 0x05dd1fe0, 0x5b9e25f5, 0x307fe01c, 0x64d40c30, 0x025a021b, 0x6d834d40, 0x99f532f9, 0xc72ea741, 0x0ea4131d, 0x34ed6e84, 0x9867b9f2, 0x3c83a510, 0x0e414ddc, 0xc10dcfdf, 0xb4dfe640, 0x11b4f028, 0xcf91562b, 0x42bf3ed4, 0x1a56f645,
GetTextFaceAliasW, 0x00000675, 0xbdd100c1, 0xf8982396, 0x384dc43a, 0x73eb368b, 0x514dd8f7, 0xa1a42648, 0x27868b4b, 0x4fafaad1, 0x2d5ea124, 0x5e596330, 0x12f9c0b7, 0xf56e5f5d, 0x836deb92, 0x8cce71e7, 0x8a3aa31c, 0x02f7037e, 0x1ab0a3e2, 0xf96b22c3, 0x192be35c, 0x325d7819, 0x5a64cfe0, 0x2ddc9a10, 0xbe26f4aa, 0xaaaf4fd1, 0xd5a6f8db, 0x9ae226a7, 0x57197c97, 0x632ff19c, 0x9f71cf8e, 0x5bd9a2dc,
GetTextFaceW, 0x0000048b, 0xba2000b9, 0x608c6c78, 0xe1e98c9c, 0x62cdbf09, 0x39406a47, 0xf3de5e91, 0xfff9e1af, 0x4e410df2, 0xca74c68e, 0x44d35663, 0x15beec34, 0x05dd1ff6, 0x5b9e260b, 0x307fe032, 0x64d40c46, 0x025a0231, 0x6d834d56, 0x99f5330f, 0xc72ea757, 0x0ea41333, 0x34ed6e9a, 0x9867ba08, 0x3c83a526, 0x0e414df2, 0xc10dcff5, 0xb4dfe656, 0x11b4f03e, 0xcf915641, 0x42bf3eea, 0x1a56f65b,
GetTextMetricsA, 0x000005dd, 0x2d4400ae, 0x2b1e3216, 0x44642d17, 0x84c44194, 0x65734b56, 0xab990a7e, 0xd79d9113, 0xc5750b9c, 0x58b9a469, 0x5917ca56, 0x1a492465, 0x8b9ba651, 0xbe602635, 0x16d8736b, 0x69492a3d, 0x02ce030f, 0x09e7240b, 0x12294b0b, 0x5c331548, 0x5dc56893, 0x8b2025a9, 0xec8fc987, 0x4473243e, 0x0b75c59c, 0xd11f2c03, 0xe6a93cc4, 0x9af9a3b4, 0x8a82a76a, 0x7f77651e, 0x95bff483,
GetTextMetricsW, 0x000005f3, 0x2d4400c4, 0x2b1e322c, 0x44642d2d, 0x84c441aa, 0x65734b6c, 0xab990a94, 0xd79d9129, 0xc5750bb2, 0x58b9a47f, 0x5917ca6c, 0x1a49247b, 0x8b9ba667, 0xbe60264b, 0x16d87381, 0x69492a53, 0x02ce0325, 0x09e72421, 0x12294b21, 0x5c33155e, 0x5dc568a9, 0x8b2025bf, 0xec8fc99d, 0x44732454, 0x0b75c5b2, 0xd11f2c19, 0xe6a93cda, 0x9af9a3ca, 0x8a82a780, 0x7f776534, 0x95bff499,
GetTransform, 0x000004dc, 0x382000dc, 0x9ed06c92, 0xb72834b4, 0x3f4a48f0, 0x444d3703, 0xbbdfcb8e, 0x54708c95, 0x55362035, 0xa0c76b61, 0xa912951d, 0xda971046, 0x3fdafbac, 0x65acfabe, 0x59f29e0b, 0x6ad6099c, 0x02730269, 0xe18a5771, 0x858885da, 0x61fa89e2, 0xbba1cc98, 0x34f2465e, 0x69101e5e, 0xdef30212, 0x20365535, 0x91ca7a5e, 0x61f4dc3b, 0x4887a256, 0x885eb328, 0x44031c68, 0x1a58dda5,
GetViewportExtEx, 0x0000066e, 0xf30200d1, 0xcb722efe, 0x94d07931, 0xa7ba6354, 0x36a6a3ec, 0xef668b7a, 0x23592460, 0xa5b19884, 0x99de133c, 0x6ac9d95d, 0x0ae776a7, 0xf3674876, 0xbecbcd15, 0x5bef18f8, 0x806ac74e, 0x033b0333, 0xa86a4b69, 0x0ec5ebab, 0xd4cb3936, 0x6507a607, 0x2d67ad2b, 0x6d620d7f, 0x41d305e6, 0x98b1a584, 0xf56ab7af, 0xd7866ca0, 0x02b37edb, 0x4629f5b4, 0x77f213ef, 0x59011be6,
GetViewportOrgEx, 0x00000665, 0x930200ce, 0xed722efd, 0x5e707931, 0x9a646354, 0x335b43ec, 0xee95157a, 0x2324f500, 0xa5a4928e, 0x39dad27d, 0x74c90945, 0x0b8742a4, 0x93713b76, 0xb2cc69d5, 0x5a6f2228, 0x803ac7ba, 0x03350330, 0x08698b67, 0x48c5d3aa, 0xa16b3636, 0x5811a5a7, 0x2a284d1f, 0xec92177d, 0x119f0686, 0x92a4a58e, 0x94a777b0, 0xe16d9ca0, 0x03504adb, 0x463388b4, 0x77f2a4af, 0x59012396,
GetWinMetaFileBits, 0x000006e7, 0x2ad480dc, 0xe02e148e, 0x9812c1c5, 0xc7d11cec, 0xca6ba139, 0x442d4af5, 0x14ddf3f1, 0x058f4b0e, 0x7dfe736c, 0x42e8f392, 0x59ce22e7, 0xc3cf7c92, 0xdfce78e9, 0x2842b591, 0xa3fbb87f, 0x034d039a, 0x37277489, 0x4c37a885, 0xbf459a92, 0x2a86ba37, 0xe0058b9f, 0x73bd1b65, 0x1c66ec68, 0x4a90060d, 0x2cb7c4b3, 0xa8fb8d7f, 0x2fde4cd7, 0x6e2cd235, 0x4e4e0a6a, 0x9ddb3ff8,
GetWindowExtEx, 0x00000586, 0xdb4800d1, 0xcbcff752, 0x8f5d5d3f, 0xba765631, 0xb7533c36, 0x8ae9f0e9, 0xe76c8c8a, 0x6d3b5191, 0x6add9a13, 0x18a388a1, 0x41fd66e3, 0x3a9117d5, 0xc653c89a, 0x65fa7777, 0x97323c65, 0x02bc02ca, 0x964645d3, 0xae3714eb, 0x51cf9acd, 0xb1f55eb2, 0xaecc44bd, 0x02a8792b, 0x4358309f, 0x513b6d91, 0x8c4578ab, 0x91a90f9b, 0x3df76ae9, 0xbb9996cc, 0x847d0a71, 0xa5a437cd,
GetWindowOrgEx, 0x0000057d, 0x7b4800ce, 0xedcff751, 0x58fd5d3f, 0xad205631, 0xb407dc36, 0x8a187ae9, 0xe7385d2a, 0x6d2e4b9b, 0x0ada5954, 0x22a2b889, 0x429d32e0, 0xda9b0ad4, 0xba54655a, 0x647a80a7, 0x97023cd1, 0x02b602c7, 0xf64585d0, 0xe836fcea, 0x1e6f97cd, 0xa4ff5e52, 0xab8ce4b1, 0x81d88329, 0x1324313f, 0x4b2e6d9b, 0x2b8238ac, 0x9b903f9b, 0x3e9436e9, 0xbba329cc, 0x847d9b31, 0xa5a43f7d,
GetWorldTransform, 0x000006e4, 0x43c900dc, 0x9ece166d, 0xf59732ed, 0x496f3386, 0xa0b65420, 0xec42e590, 0xa4968772, 0x9cb1b0eb, 0xd1f926f7, 0xe100947a, 0xf3a842ce, 0x63505866, 0xf1cb51bc, 0x097d44da, 0x034115db, 0x034a039a, 0xec515853, 0x48dd6c5e, 0x6d57bb2d, 0x39604395, 0x5b669970, 0xb1622071, 0x06012608, 0xb0b19ceb, 0x5107a7e9, 0x694b0c30, 0x4e6be80b, 0x52406976, 0x8458bf2f, 0x7048de0e,
HT_Get8BPPFormatPalette, 0x0000086d, 0x5b21d0d5, 0x44157cf0, 0x20724f44, 0xadd24474, 0x05f20e95, 0x52639a3a, 0x48bd76b8, 0x5c34d311, 0x2fdd987d, 0xfc59462a, 0xe7b8d3b1, 0xae6dbc60, 0xa26c2b61, 0x503d36c6, 0xb606b3c4, 0x042b0442, 0x03c32834, 0x762d4ad8, 0x9d1cd299, 0xa7874abf, 0x5ec3b5c3, 0x9b6a5133, 0x7ee6408f, 0xd3355c10, 0xcff2f867, 0x5674ec0f, 0x85173653, 0x5974115a, 0xf419d9b3, 0x2b1f5be4,
HT_Get8BPPMaskPalette, 0x00000790, 0x484740d5, 0xa77db6d9, 0x20296377, 0xf19ec73f, 0x02d427c5, 0x659f1c3a, 0x3373bac2, 0xc0a9ea42, 0x284295a5, 0xe41ab105, 0xd6e24921, 0x2ad31b7e, 0x3bb08255, 0x4a92df9e, 0xce25c768, 0x03a703e9, 0x8cebfc30, 0x7bf9e25d, 0x5392300e, 0x5f0659d8, 0xf9d930bf, 0x40424197, 0x8dcc6069, 0xe9a9c142, 0xb989045e, 0xb336e1e9, 0x777da886, 0x8345c30b, 0x0c44b1c1, 0xf2e93747,
IntersectClipRect, 0x000006c7, 0x585d00d6, 0xeaa17115, 0xafa89ab7, 0x373fcc4e, 0x67266404, 0x9735e056, 0xd1a0b906, 0x95ab7814, 0xec80be60, 0x2e62dba6, 0x0822314f, 0x3d4de81e, 0xd0831190, 0x32f46973, 0x30654c50, 0x030a03bd, 0x86b8d27a, 0x6e4ced6a, 0xfd0b4d54, 0xb5ff4d8e, 0x786752c3, 0x620e157e, 0xce58bc4e, 0x77ab9614, 0x2e597c88, 0xd9dd302b, 0x349804d9, 0xfdcf279c, 0xd6a50b6e, 0xeb29b13d,
InvertRgn, 0x0000039f, 0xc50000d1, 0x44a1008f, 0x6a0b397c, 0xc9b8cd9d, 0x566f54d7, 0x1d06740b, 0x8d02f09b, 0xccc8e329, 0x9fbe67d1, 0x442769a0, 0x97725bc5, 0xbce9390e, 0xb61742e1, 0x32ecd7ab, 0x480e6f56, 0x01ae01f1, 0xc146048b, 0x99c4ab6b, 0xbf4ae43c, 0xa958edfd, 0x90181b2e, 0x66ff2a12, 0xbed5bec8, 0xe2c8cd29, 0x78728f1d, 0xb41ff9a7, 0x515ba1dc, 0x5cc9992e, 0x58d2a026, 0x006e0a2a,
IsValidEnhMetaRecord, 0x000007ad, 0x29dde0d1, 0x51e0df48, 0x6a9e0170, 0xac56393c, 0x45f328d0, 0x22484cb2, 0xa00f8ec3, 0xcd15fbd5, 0x56a83882, 0xefd1b1e6, 0xf720a1c0, 0x7c09569c, 0x001c1ff6, 0x522830be, 0xd489b8ea, 0x03c503e8, 0x39bad0f4, 0x9e6092c8, 0xbb71b09c, 0xb8bc2cd6, 0xdb1793ab, 0xb3f2bb07, 0xcb896349, 0xfc15ccd5, 0x52253d05, 0x320e6faa, 0xca51ce8f, 0xd61cfc88, 0x8f1490fd, 0x88bdfa28,
IsValidEnhMetaRecordOffExt, 0x000009f9, 0x1ca7785a, 0x56451ea6, 0xce5a1b2b, 0x22042d28, 0xe9df2b38, 0x068e6c7d, 0x81ff3ac2, 0xc31b33f0, 0x3f6b5695, 0x8133307b, 0x5329db17, 0x046253c1, 0xcf9e724c, 0xda6c4fe7, 0x306e429d, 0x04f20507, 0x713223cf, 0xe2a99241, 0x869662ef, 0xf19a5d91, 0xa5286fef, 0x00cd723e, 0x0391b930, 0x331bc3f0, 0x01c5943b, 0x4883692b, 0x97289718, 0x8e32c9f0, 0x4424fdc6, 0xdfa44aaf,
LPtoDP, 0x00000213, 0xa00000a3, 0x2300006a, 0x7b98005a, 0xb694c054, 0x3cad2652, 0x170d5181, 0x09bfa55a, 0x906f74a0, 0x247bced5, 0x6119f220, 0x0d82548a, 0x44907417, 0xea251c36, 0x4e105741, 0x0da8070c, 0x0104010f, 0xc032e070, 0x4012e357, 0xc108bae9, 0x2f544795, 0x41c72138, 0x0821606d, 0xa1c60d53, 0x746f90a0, 0x0e9be4b5, 0x51d70163, 0x9d3bc4d0, 0x0517b390, 0x002c0630, 0x0001a550,
LineDDA, 0x00000251, 0xf800008b, 0x61000058, 0xca45004a, 0x8ac4dc45, 0x31d115f3, 0xd459afea, 0xbc132f2e, 0xad9065af, 0x055a3ce8, 0x7f1e8695, 0x8f61e286, 0xa0ae4ad7, 0x4d56f176, 0xbe553282, 0x10d01b31, 0x0112013f, 0x1031e85a, 0xb2d2ae85, 0x16fbb394, 0xd4729297, 0x4589023b, 0x05e57e5f, 0x3c1daf24, 0x6590adaf, 0xecb2558f, 0xaf98561b, 0xd91398d4, 0x53049881, 0x016c3d61, 0x0006f0d1,
LineTo, 0x0000024b, 0xf00000c8, 0x8400008c, 0x5228007b, 0xac4dc074, 0xba22b671, 0x566beaa0, 0x29977709, 0xa0656ed8, 0xbc794e35, 0x7e195227, 0x11122ca6, 0xe5a96a35, 0xdea6a9d5, 0x4cd06fc0, 0x0d980893, 0x010e013d, 0xd03a208e, 0xb916cb75, 0x9a9ab808, 0x256e4754, 0x3f49314b, 0x8781b98a, 0x719e2f02, 0x6e65a0d8, 0x9dd96cd5, 0x6abe6582, 0x9ec89eef, 0x05304aaf, 0x002d884f, 0x0001bc8f,
MaskBlt, 0x000002ae, 0x4c0000d3, 0x5c100095, 0xc5854082, 0x09295d7b, 0x715d622b, 0x843b34fe, 0x0c4b5fb1, 0xcd8f6be7, 0x6919c1db, 0x8e1c66f0, 0xd4b1cabc, 0x0433488b, 0x5a9b4125, 0xa0754795, 0x10501bec, 0x01380176, 0xe446688c, 0x97ecc4b8, 0x0f50f6b7, 0x527a142a, 0x410a927e, 0x95a62393, 0x6c54ffa7, 0x6b8fcde7, 0x3d71ed83, 0xb4b0405c, 0x09669608, 0x5389f934, 0x016c9a54, 0x0006e804,
MirrorRgn, 0x000003a2, 0xa70000d1, 0x3c91008f, 0x68f4157c, 0xc9969951, 0xba6b2b46, 0xdbc9f13e, 0x2c00646d, 0xd9c4dc2a, 0x74265787, 0x2d2ea958, 0x971a79c3, 0x98e5e9e2, 0x36071248, 0x267094aa, 0x471e7226, 0x01b401ee, 0x8546228b, 0x9688a697, 0x9719e756, 0x7905e9e2, 0x9a974b1a, 0xa73725d1, 0x2dd76296, 0xdbc4da2a, 0x4c287f85, 0xf11be56a, 0x6b2aa5b3, 0x09967932, 0x5c28ec26, 0x0070baaa,
ModifyWorldTransform, 0x0000082c, 0x445860dc, 0xc2ce1704, 0xf70f956d, 0xfd3f38be, 0xb4fb907a, 0x834675f4, 0x4d395132, 0x0125ff0e, 0x9dbb5927, 0xfa5789d0, 0xb7f0d090, 0x3e90d78d, 0x2dae02dd, 0x6e4d8bec, 0x8520590b, 0x03fc0430, 0x8ca31891, 0x38fba0d7, 0x153b7742, 0xa8768d87, 0x9022b553, 0xf89400a6, 0x0e259046, 0xff26010d, 0x4329b3b9, 0x6ed61552, 0x970df173, 0x6745aed8, 0x3d5af330, 0x0048f9f1,
MoveToEx, 0x00000317, 0x160000cd, 0x0aa40092, 0x8d5a2882, 0xc4acd44c, 0xe46e8d3f, 0x1e456758, 0x67a526d7, 0xbbdea1dd, 0x764d8798, 0xaa6478b9, 0xd15aa8bd, 0xb3ba46dd, 0xabea7613, 0x2e1b5c7d, 0x386a2444, 0x015c01bb, 0xcc314a9b, 0x5c02af33, 0x2a748b68, 0xd439c4bf, 0x56d21adc, 0xf8c98cd3, 0x3d8b50f1, 0xa1debbdd, 0x5b37a2ae, 0xe6583cc5, 0xb27bc79c, 0x46cab3cd, 0x0b9e1660, 0x001c8a7c,
NamedEscape, 0x00000436, 0x030000ce, 0x289e2089, 0xbd56a2cc, 0xc5a7bb2f, 0xa928d485, 0x1fd7bd61, 0xd2ba0d61, 0x1713c946, 0xd7727116, 0x03847078, 0xb9927bbb, 0xa18a0428, 0x381a5d7c, 0x73d3bb13, 0x0119c71a, 0x01de0258, 0x80c78306, 0xc9cf7f57, 0xbf77a0ab, 0x05d07b07, 0xa7ead5c3, 0x8b9351a5, 0xeb4ff4cb, 0xc9141745, 0x2a441e45, 0xad40c6bb, 0x92a7a2a6, 0xb8c9ece8, 0x035a923c, 0x06f227f5,
OffsetClipRgn, 0x00000516, 0xadb000d0, 0x2a8a078f, 0x577cd5ac, 0x661f0b21, 0x3619187c, 0xbda33d9d, 0xfb7adcf3, 0x46fc4b8c, 0xf11f34e9, 0xb4dd9226, 0x28aab8ca, 0xb15fffa0, 0xca1a50ae, 0x2365b9f9, 0x61d5060a, 0x02900286, 0x9fb60eca, 0xe5b74c61, 0xed413fe7, 0x8005f13a, 0x7bb1d2e3, 0x5250a8f0, 0x2b01ad6d, 0x4afc478c, 0x88fa9d0e, 0xe7ec5f17, 0xc3701e04, 0x8a86267a, 0x8cc98dff, 0x71346c2a,
OffsetRgn, 0x0000038e, 0x1b0000d1, 0x3a07008f, 0x6952ff7c, 0xc9ac9d23, 0x5c6e8b96, 0x1b0c6742, 0x48fef5cd, 0xdab8db22, 0xd62e27c0, 0x1730e8a0, 0x96627dc1, 0xacdbb9f4, 0xbbd671e8, 0x6af1caa9, 0x45ce7086, 0x01b401da, 0xb746648a, 0x8bcaaecb, 0x7e76ea58, 0x88cbde04, 0x9d164aee, 0x673d1b11, 0xbad783f4, 0xdab8db22, 0xae624f8c, 0x2725d8ab, 0x6c8ba798, 0xcd9c9933, 0x5d98d026, 0x0071352a,
OffsetViewportOrgEx, 0x000007ac, 0x9406c0ce, 0x5d723032, 0x60447531, 0x49646681, 0x394487ac, 0x8b8520e2, 0x398bc23c, 0x0bf3bef5, 0x52410591, 0x8e4ea9ab, 0xa7ed4f66, 0x99d44adc, 0x46f26d0b, 0x5c12277e, 0x81dcc89c, 0x03c703e5, 0x08e34bf2, 0x398f5415, 0x61d273a3, 0xa9d8060d, 0x5a8e6662, 0xfc83afe3, 0xde051dc2, 0xbef40bf4, 0x880dcfc4, 0x9172a687, 0x4c77aadc, 0x0633de7d, 0x8f4e24af, 0x59012a8f,
OffsetWindowOrgEx, 0x000006c4, 0x7f5b00ce, 0xedd00a98, 0xcdfc5d3f, 0xad2382e0, 0x5916dc4e, 0x8acef4b8, 0x9a8762c4, 0x9994b1ea, 0xd72abaec, 0x290450e3, 0x73444c63, 0x40a16de4, 0x90a4fd67, 0xc494b0fc, 0x176abd0a, 0x0348037c, 0xf82c87fc, 0xf4cf0399, 0x383ef2fd, 0x6b5fc4a4, 0x43f1f173, 0x9b5ee428, 0x98f36458, 0xb19499ea, 0x8bd20645, 0x39fb3fec, 0x3ee680c1, 0x84632a22, 0x84db0931, 0x35a43fed,
PATHOBJ_bEnum, 0x0000045e, 0xf92000d6, 0xb3cf9492, 0x0172e9f3, 0x9b183ee8, 0x5565d821, 0x1bc1c940, 0x30687e2b, 0x1d0cc96f, 0xd1b8c69f, 0xc8b20827, 0x1822e630, 0xb686e8b4, 0x5e5a8972, 0x64a81abf, 0xc7f8b9c7, 0x01e4027a, 0x3146c8b0, 0x4b12fd4f, 0xd7621403, 0xb6de2322, 0x1c271160, 0x58bd8c44, 0x8cda21b9, 0xc90d1d6e, 0x7d491b0f, 0x756b5b6e, 0x661d9835, 0x70ab2e90, 0x989e4f2e, 0x67061861,
PATHOBJ_bEnumClipLines, 0x000007e1, 0x8a7c90d9, 0x19a7ad89, 0xc09b21e1, 0x4e94f46b, 0xc861a556, 0x4d628eaa, 0x47028c98, 0x44f4e2cc, 0x9c6d1b4c, 0x4227f29b, 0xd7c73887, 0x8aee9e2b, 0xee1c7c9e, 0x6ebe4e6d, 0xd7a2559e, 0x042403bd, 0xcaa850ad, 0x05b2c17e, 0x9d62451a, 0x5744ebbb, 0x77cdf5ea, 0xea47f1c4, 0xa77a2c20, 0xe2f544cb, 0xcfb9e7ff, 0x298d0b36, 0xd7fd3851, 0x3b05ee14, 0xc726a394, 0x61ec5b3f,
PATHOBJ_vEnumStart, 0x00000680, 0xb1c900df, 0xd7b1f47d, 0xd71605e9, 0x4c818a2e, 0x5cb94122, 0x3d34c876, 0x4b94b592, 0xf57e8190, 0x9e20dcbf, 0xf1900970, 0xd93de4e0, 0xb121ecc6, 0x1ac32d6e, 0x1c5afa3f, 0x657d063f, 0x0374030c, 0xa68d0c1b, 0x27dda452, 0x3a82a27d, 0x8cc949e6, 0xc856d584, 0x87237e87, 0xe5e41b42, 0x817ef590, 0x28e151ff, 0xf73103cf, 0x703a4de4, 0xe961b486, 0xc79d8093, 0x18b1fde8,
PATHOBJ_vEnumStartClipLines, 0x00000a03, 0x8ed8e559, 0xb1a27681, 0x74fea0bc, 0xa9ab891f, 0x1069dff2, 0x195f6730, 0x7d5afb66, 0x66cd5484, 0xa77d0180, 0x79a844e5, 0xefea985d, 0xcc0e47db, 0x333c5a82, 0x4d89cc6c, 0xc6dd5e37, 0x04b6054d, 0x6dca0668, 0xbce56b3e, 0x6c8ea92c, 0x09b1291a, 0xd94c170f, 0xf701898d, 0x9a8cde34, 0x54cd6684, 0xa5860377, 0x41ed7ca0, 0x6eb31995, 0xc66e4d7b, 0xf09e9d1f, 0xf80721ee,
PATHOBJ_vGetBounds, 0x00000668, 0x65c900db, 0x3cbff47a, 0x4cff7fe7, 0x79aad89e, 0xd1fceb9b, 0xf3c723c8, 0xcf84414b, 0xbc8a79ad, 0x57cc18ce, 0xe6081963, 0x18f5c4e0, 0xbf5d6717, 0x9e50ef77, 0x3065070b, 0x5b8909f2, 0x03330335, 0xa484c21f, 0x13cc1d6e, 0x2840a4a6, 0xe95468f4, 0xb8170581, 0xb7496046, 0x6dd2a2fd, 0x798abcad, 0xeaf285a7, 0x5337ac34, 0xdbfb01da, 0x55cdd0a7, 0xc865c562, 0x18b11ebf,
PaintRgn, 0x00000323, 0xcc0000d0, 0x3f90008f, 0x69ccc07c, 0xc9b4f674, 0x4d6f167f, 0xc53d7019, 0x07b3a75c, 0xd0b3c4dc, 0x16de1395, 0xc7df684f, 0x56421ac0, 0xa7e35905, 0x6cc2ff23, 0xc2a283a3, 0x398e20d6, 0x0194018f, 0xe445e88a, 0x942babf3, 0xcf055b43, 0xe774d8b4, 0x49141ada, 0x16c61e91, 0xb995f579, 0xc4b3d0dc, 0xef363b3c, 0xafd68058, 0x191b57e7, 0x680598e3, 0x0bc06026, 0x001c462a,
PatBlt, 0x00000247, 0x900000d1, 0x65000095, 0xc8b00082, 0x09a6007b, 0x716e3877, 0xb43d62b5, 0xd90ba68e, 0xbc4274d5, 0x48908efa, 0x7c182244, 0x1391a8ae, 0x4721477b, 0xeb66211c, 0x5eb06595, 0x0e78078c, 0x01300117, 0x9047008a, 0x811ce478, 0x0e1dbb15, 0x4267c7b9, 0x3889715c, 0x05621191, 0xa112de87, 0x7442bcd5, 0x1e90b8fa, 0x62d43b88, 0xa64b15f4, 0x05688934, 0x002f0c54, 0x0001c444,
PathToRegion, 0x000004b4, 0xa84000d8, 0x6e4c5092, 0xbe92d8a9, 0x05da9525, 0x7ecd5b38, 0xc813fce2, 0xc211a7b2, 0x363a0c3c, 0xf2662246, 0xe2833601, 0xd856d8cb, 0xed9b1001, 0x7bde1570, 0x69fb71e4, 0xa0581025, 0x02400274, 0xcc87dc90, 0x3c7b8263, 0x59223e1a, 0xefb3ab4b, 0x4b6c8e99, 0x88563ca0, 0xda578f6c, 0x0c3a363c, 0xc5ae4efe, 0x140c0479, 0x94181d0a, 0xb491490b, 0x546c3ce2, 0x1c65bf7a,
Pie, 0x0000011e, 0x800000ad, 0x40000084, 0x60000073, 0xe000006b, 0x5c000068, 0xa9000066, 0xd3400065, 0x69500065, 0x34940065, 0x1a450065, 0x0d214065, 0x06905065, 0x03481465, 0x01a40565, 0x00d201a5, 0x006900b5, 0x00348079, 0x001a406a, 0x400d2066, 0x50069065, 0x14034865, 0x0501a465, 0x0140d265, 0x00506965, 0x001434e5, 0x00051aa5, 0x00014d85, 0x000056f5, 0x000017ad, 0x00000709,
PlayEnhMetaFile, 0x000005b8, 0xa81000ca, 0x2e0e3588, 0xca141f8b, 0x5ac0baab, 0xc654844d, 0xbd009fab, 0x8adb3cf5, 0xbb640d90, 0xd8065054, 0x0770146e, 0x27e74535, 0xb3678cd9, 0x6ff0eaa1, 0x88f08807, 0x5c23ad6b, 0x02c602f2, 0x64d34407, 0x76d8ecbd, 0x4434a56b, 0xb3a061cb, 0xee9a5c07, 0xf1ed6abe, 0xed55da7a, 0x0d64bb90, 0xe79540c5, 0xd32348ba, 0x7bd6f145, 0x93ceac72, 0x2376371c, 0x35cbdb2c,
PlayEnhMetaFileRecord, 0x00000817, 0x2aa040d1, 0xce02e16c, 0x3c56f2f9, 0x5654cbc6, 0xc5de8a9e, 0x8ad930a8, 0x6321d58e, 0xd2001f2d, 0xa4ed202a, 0xf89cb8d0, 0xde8c31e2, 0x1138dc17, 0x741c2c11, 0x6b08e4e4, 0x17276347, 0x03ed042a, 0x2ddb3d96, 0x20f58e7a, 0xebb94396, 0x2fcdf24d, 0xff335149, 0xb7590428, 0xb882802d, 0x1effd22e, 0xb17f1398, 0x18c798a6, 0x097906f6, 0x781f7530, 0xdca0c38c, 0xbdb49238,
PlayMetaFile, 0x0000049d, 0xac8000ca, 0x2e1d4088, 0x4e142f6c, 0xaec8aabb, 0x96f5ec06, 0x1a5c6e11, 0x258d3048, 0x423ae440, 0xc2ec78cf, 0x71dcb015, 0x77ab2dad, 0xd236ad27, 0x0a9d3c9b, 0x2a6fcd8e, 0x7a0a4a5c, 0x02240279, 0x78433507, 0x77ebf6b9, 0x1e7f5f01, 0x1a3e3f46, 0x6d6e158e, 0x5cef2b7e, 0x7bb5da1f, 0xe43b423f, 0x1280293c, 0x3ad8e719, 0x57f14d67, 0x3cab42b3, 0x8c74bac3, 0x1cd8db25,
PlayMetaFileRecord, 0x000006fc, 0x2ab200d1, 0x7e02e25d, 0x404f13f9, 0x5e44dc1a, 0x08642982, 0xe0aeed8e, 0x37c8820b, 0xa8afa604, 0x3d8f0bd6, 0x9f667347, 0xf27d2c00, 0x5f57ab37, 0xbc0296c2, 0x5f614efc, 0x90ce9f8e, 0x034b03b1, 0x2e28fd5a, 0xc0b59faa, 0x9a1eba29, 0xcdab6cb3, 0xfa823763, 0xae092034, 0xa1a6182d, 0xa5afa904, 0x5d20ec44, 0x94217e8c, 0x807f9dfe, 0xb8c851c6, 0xeb3e6786, 0x8db420a9,
PlgBlt, 0x00000245, 0xa00000d0, 0x3c000095, 0xc2e00082, 0x08e1007b, 0x7154e877, 0xb43a2db5, 0xd90b3f3e, 0xbc4267e0, 0xf8908d5a, 0x87182210, 0x9441a8a7, 0x772c477a, 0xd166d11c, 0x5b707095, 0x0e10083c, 0x01230122, 0x4045608b, 0x8c1cb078, 0x0ecdb495, 0x4272c6e9, 0x388a2142, 0xc5621c8d, 0x3912df37, 0x6742bce0, 0xccf0b8fa, 0x6da03b88, 0xa6f495f4, 0x0572b934, 0x002fa254, 0x0001cc04,
PolyBezier, 0x00000405, 0xb30000d9, 0x37430094, 0x87f61980, 0xc109a0ac, 0x34ba7367, 0x461f2683, 0x2a1e466b, 0xf7e2e746, 0xf3d43490, 0x2ec62dec, 0x565297d7, 0x24bc2e09, 0x6814f854, 0x288afd5e, 0xe2da95a6, 0x01dd0228, 0xe344d094, 0xfd1a3abc, 0x147b8cfb, 0x9030d185, 0xaa56fdca, 0x58091499, 0xf08d7ffb, 0xe6e2f846, 0xcf345930, 0xfb5f6152, 0xca992390, 0x3d8d1538, 0xfe8c61dc, 0x01d32416,
PolyBezierTo, 0x000004c8, 0x6cc000cf, 0x4374308d, 0x821fd8df, 0xecc10a14, 0x79cd2f0e, 0xb8346262, 0xc1aca8e8, 0x3b46f852, 0x37243d64, 0x77dec35b, 0x54df5dc8, 0xc16e0993, 0x07de1589, 0x89ffd651, 0x8c12570a, 0x02310297, 0x38fb3494, 0xcfe6a41a, 0xec5c6ea2, 0x85957140, 0x72ad362e, 0x4996d100, 0xfff06aa4, 0xf8473b51, 0x164c5e3c, 0xf6154524, 0x648e4e19, 0x8d153dec, 0xa3187a4e, 0x1d32431f,
PolyDraw, 0x00000332, 0xcc0000d9, 0x0c300098, 0x12864085, 0x86c0347d, 0x250fc840, 0x8f317b2f, 0x5fb22815, 0xcde194f0, 0xc3fe459e, 0xd1622878, 0xd632a0b4, 0xb58e793b, 0x8ccbb72d, 0xc28b70ac, 0x3862258f, 0x016101d1, 0xcc3d009c, 0xa0096cbe, 0x4fb80353, 0x377f83be, 0x52949abb, 0xf8d2118e, 0x3d964a31, 0x94e1cdf0, 0x993e705e, 0x7a187fc2, 0x9fb3d733, 0x763db88c, 0x0bfa37ff, 0x001d331b,
PolyPatBlt, 0x000003eb, 0xe30000d4, 0x6ec30095, 0xc8d21982, 0x09a680af, 0x62ee3a69, 0x5fada2bd, 0xf782162e, 0x0cbbe145, 0xb7ba73d2, 0x2c873dd6, 0x56f217d6, 0xc52807ea, 0x5c4cae9d, 0x5f26f6f0, 0xe47894cc, 0x01ec01ff, 0xe348008c, 0x891be63c, 0x783c6a18, 0x492d4128, 0xa796f5c0, 0xd5d12c99, 0xbff34dbd, 0xe0bc0d44, 0x8e6a9d22, 0x7744f318, 0xe6558872, 0x3e688eaa, 0xfe930c56, 0x01d35444,
PolyPolygon, 0x0000048c, 0x818000db, 0xa330c092, 0xc036439d, 0x9f034878, 0x2244f941, 0xe13c6f30, 0x13dcbc1c, 0x4e07f347, 0x674aa487, 0x6c4e5319, 0x79aae6cc, 0xee544ed1, 0xe2c2619a, 0x216d74ba, 0x2d07c8cb, 0x023f024d, 0x404b4210, 0xa18ec234, 0x78c28b11, 0xaf0a3871, 0xbd6d5e18, 0x049a4bd3, 0x9e89316f, 0xf3084e46, 0xbc2d4fa4, 0x4a18754f, 0xe64c7a2a, 0xe76455c1, 0xf49f4fbd, 0x074d8eda,
PolyPolyline, 0x000004f0, 0xe0c000d1, 0x5ccc3089, 0xa286c8d8, 0x844034ec, 0x079c282f, 0xc3263221, 0x380fe1dd, 0x47480d58, 0x43b22657, 0xc65ab40d, 0x598f1dc4, 0x3d1edfaa, 0x16d714f8, 0xd42885ba, 0x91be5a5c, 0x0252029e, 0x2108c089, 0x508d3cc8, 0x396231fd, 0x9d871ba5, 0x6970c65a, 0xa8cf4c78, 0x3a4adfa2, 0x0d484758, 0x174652c3, 0x8630f437, 0xc991adc1, 0x7645a683, 0xa4fa86d4, 0x1d363cad,
PolyTextOutA, 0x000004c2, 0x30c000b0, 0x263c3067, 0x83cc68b5, 0xee6beb08, 0xba61dde3, 0x3cdeed2d, 0xc1c0f96a, 0x5949f42f, 0xf714fa9a, 0xd2de72d5, 0x5a1f658f, 0x637a2c44, 0xdcdec859, 0xfcffe157, 0x94625798, 0x024b0277, 0xa9088867, 0x0aee4bb5, 0x89106371, 0x69c26fb2, 0x727125d4, 0xc9bf604c, 0x4ffc6b2f, 0xf44a592e, 0xc3b12dfe, 0x80bdc4f6, 0x61335e7b, 0xacfee2bf, 0xa557ffe0, 0x1d36c121,
PolyTextOutW, 0x000004d8, 0x30c000c6, 0x263c307d, 0x83cc68cb, 0xee6beb1e, 0xba61ddf9, 0x3cdeed43, 0xc1c0f980, 0x5949f445, 0xf714fab0, 0xd2de72eb, 0x5a1f65a5, 0x637a2c5a, 0xdcdec86f, 0xfcffe16d, 0x946257ae, 0x024b028d, 0xa908887d, 0x0aee4bcb, 0x89106387, 0x69c26fc8, 0x727125ea, 0xc9bf6062, 0x4ffc6b45, 0xf44a5944, 0xc3b12e14, 0x80bdc50c, 0x61335e91, 0xacfee2d5, 0xa557fff6, 0x1d36c137,
Polygon, 0x000002e8, 0xd80000d9, 0xa0c00092, 0xc032007d, 0x5f034075, 0x92b8f931, 0xc28eae30, 0xd39fcf3c, 0xdeb779da, 0xfb130f94, 0x87e23752, 0x94a27abe, 0xe75c6e65, 0x76beda66, 0xdc0172df, 0x12861cca, 0x01570191, 0xc04a188f, 0xe11dc034, 0xa2e21dcd, 0x57734805, 0x514a3aa0, 0x482e2891, 0xddaac531, 0x79b7deda, 0xcf3b3b6c, 0x2dea914a, 0xe4fe2a62, 0x5763fe5e, 0x017f4fa6, 0x00074eda,
Polyline, 0x0000034c, 0x0c0000d1, 0x5c300089, 0xa2864074, 0x5040346c, 0x8b1fc82e, 0xc2ab7b1d, 0x798f6803, 0xdad8bcde, 0xca7c0a8c, 0xd4a19906, 0xd7d27cb6, 0x365e702c, 0xdd33b4db, 0xccbf700a, 0x39bc2559, 0x019601b6, 0x8c488088, 0x100d4cac, 0x2bb9b741, 0x2e80562c, 0x505502f9, 0xf8424586, 0x7d726420, 0xbcd8dade, 0x9e3c36cc, 0x7ab7f2f0, 0x9fc7b4c1, 0x7640304a, 0x0bfa8615, 0x001d3cad,
PolylineTo, 0x0000040f, 0x430000cd, 0x95c3008c, 0x528a197b, 0xac5040a8, 0xaba2c863, 0x01dc2b28, 0x480de6ad, 0x10dedb48, 0x2ca3330e, 0x2e906db9, 0x5472dbce, 0x63b02ca5, 0x4f8d3766, 0xcd47011b, 0xe79895d3, 0x01ea0225, 0x233c2091, 0xc115d539, 0x04b9674c, 0x2c33c0c5, 0xbe56b5af, 0x5870d493, 0x90829e38, 0xdadf1147, 0x0db351fe, 0x7f2f1d1a, 0x1ed3116e, 0x40305025, 0xfea18851, 0x01d3cc8f,
PtInRegion, 0x000003df, 0x660000d8, 0x6e0c0092, 0xbe92467d, 0x5fda937e, 0x29947b33, 0xb55f66be, 0x3b4c3369, 0x11d7b148, 0xfe5405e6, 0xa54f2ceb, 0x167abcc7, 0xea59ff08, 0x4738f3f8, 0xa3f74d51, 0xd2d697e2, 0x01c1021e, 0xbc47aa90, 0xfc71722c, 0xfc7a0895, 0x8e016557, 0xb752ed74, 0xe84e33cf, 0xd5cf98e5, 0xb0d81247, 0xd18e32ac, 0xfb17d722, 0x2a8fa8b2, 0x038be5d7, 0xff083c28, 0x01ceef7a,
PtVisible, 0x00000392, 0xa80000cd, 0x58c00088, 0x449b7074, 0x2909edfc, 0x4959664f, 0x338ab510, 0x0f459fa3, 0xd5b8de28, 0xb961e674, 0x5e70676b, 0x1852aaaf, 0xed3aa94b, 0xa6bf579a, 0xc045d9a3, 0x4b406e9d, 0x01b201e0, 0x58475086, 0x98ccc07b, 0x2f5385bc, 0xf9ba1d4b, 0x9d19128f, 0xa8164084, 0x5f164fd2, 0xddb8d628, 0x8e2211b4, 0xb4fc10df, 0x5966699b, 0x9d09f97c, 0x60149e45, 0x00749975,
QueryFontAssocStatus, 0x0000082a, 0xba6de0e3, 0x69423131, 0x7c4b57a9, 0x0d4ed8ee, 0xc407e08b, 0x32b244a8, 0xb164bd6d, 0x10d5103c, 0xb3e5d57d, 0x3d48c8bf, 0x37d7c1f7, 0x1ec1b78b, 0x705ac7a5, 0x0e91ce63, 0x2e31fce4, 0x041d040d, 0xf811a33f, 0xb884e1ee, 0x1876bb7e, 0x59778cc5, 0xe2f4c19e, 0x18b45ea6, 0xffdd6ef4, 0x0fd5113c, 0x31fe5765, 0x4c87b980, 0xe99b1033, 0x3615a037, 0x1d881a78, 0xed72ef81,
RealizePalette, 0x0000059b, 0x508000d5, 0x5f70fe0b, 0xfe19b17c, 0xbd3c873d, 0xdb34baae, 0x975d58c8, 0xd1148445, 0x91312cb1, 0x9dad78e2, 0x5f1e0656, 0x0abf3d3f, 0xbea83c1b, 0xf2ac38a1, 0x4b50d5a4, 0x5cb89703, 0x02bb02e0, 0x9b9ab5ba, 0x8a1fd35c, 0x5c345362, 0x172f2d4b, 0x89db0c08, 0x52589dcd, 0x78f5dc64, 0x2c3191b1, 0x5de4b8ab, 0x886bdd08, 0x4b31fccc, 0xac0e4eb5, 0xd0185b35, 0xce3e52b6,
RectInRegion, 0x000004a9, 0x930000d8, 0x6e185892, 0xbe924a9a, 0xf9fa937f, 0x2a465f33, 0x355fb923, 0xd1dc3390, 0x253d0348, 0x3e5d9f31, 0xf69731b1, 0x780ee5c9, 0x0b8a640e, 0x87dd8c11, 0xaa47621d, 0x88d82be5, 0x02260283, 0xd587be50, 0x0477c233, 0xff030a29, 0xf3029a77, 0x5b6c2e0d, 0x3462ba20, 0x69f59b77, 0x033d2548, 0x51988bf6, 0x4fd7d871, 0x552608b2, 0x03916c07, 0xd7083ce6, 0x1ceaef7a,
RectVisible, 0x0000045c, 0x020000ce, 0x58f16088, 0x449b915c, 0xcb09ee15, 0x5f95e64f, 0x339f4e30, 0x5745b36e, 0x3b0ade3c, 0xcc947af4, 0x7e8380b0, 0xb99abdbb, 0xf38afb5e, 0x39c27faf, 0xc578db37, 0x1541c99e, 0x02170245, 0x7fc78306, 0xd8e4e094, 0x3bf39a04, 0x4bc06d5f, 0xb02d95b7, 0x3c2945a6, 0xa7e062d3, 0xde0b3b3b, 0x21222667, 0xee4f10e4, 0x5abb1c9b, 0x9d0a51df, 0x1b149e5d, 0x073b9975,
Rectangle, 0x00000395, 0xd80000ce, 0xae160088, 0x5a143a74, 0x2e48aa0e, 0x6ca24c01, 0x001de33d, 0x72924884, 0xe0cad418, 0x9bbb5af5, 0x1075784f, 0xd6bad6b4, 0x4a27befe, 0x32f23700, 0x2d8897f0, 0x454872d1, 0x01b301e2, 0xae482a86, 0xd79ed6ff, 0xca36ca51, 0xadb82a9e, 0xa5d612cd, 0xb8942ac6, 0x0a6bb0ab, 0xd3cae118, 0x70a5860b, 0x631225b2, 0xae48ff26, 0xbaa84e7d, 0x606d0985, 0x0073c505,
RemoveFontMemResourceEx, 0x00000929, 0x4b9520ce, 0x9bde5796, 0x44f680dd, 0x1cb21e54, 0xd3aab235, 0x71e2adde, 0x35616444, 0x4c791b51, 0x046ccc92, 0xae9f5dbc, 0x8089454a, 0xaffb7e17, 0xf7b2f7c3, 0x9387a81d, 0x35529f18, 0x046304c6, 0x2b6740fc, 0xce66250e, 0x81ca4409, 0x375d03a9, 0x35995047, 0x5260cd60, 0x69a62fff, 0x1b794c51, 0x35339bcb, 0x0a3a0222, 0x1a90ab43, 0x6520c8f2, 0x945c5b1a, 0xdeea5cba,
RemoveFontResourceA, 0x0000078e, 0x9e5200a8, 0x31fc054a, 0x38c132c4, 0x11d93755, 0x9db828b1, 0x849c4a30, 0x3beca28f, 0x140db6bd, 0x1b1d134e, 0x651738c8, 0x7a0a1e4e, 0x0da9714f, 0x634bf58b, 0xc8ff22b0, 0xc69310ef, 0x03c703c7, 0xd07ece7b, 0xa3b9938c, 0xe8208364, 0x710fd81e, 0x81124557, 0xef44df87, 0x3e54a027, 0xb70e13bc, 0x90809dea, 0xf7a0a63e, 0x93e20476, 0x370a47ee, 0x98d0c006, 0x1ee4cccb,
RemoveFontResourceExA, 0x0000084b, 0x279480a8, 0xe31fc0b3, 0x20e3051b, 0xd911d97f, 0xed676e4e, 0x83484a07, 0x7a4ceff4, 0x2ec1144f, 0x80d48708, 0x918cc692, 0x37794a29, 0xb0f1534e, 0xd6bd6419, 0x91d22b8d, 0x1b3c4410, 0x043f040c, 0xf45bb3e0, 0x0a59997a, 0xa3af824e, 0x22789019, 0x56e404d2, 0xf8c0d48e, 0x80ade993, 0x13c12f4f, 0x277be061, 0x0a644dbb, 0x8811f990, 0x0a47f9f8, 0x343006a7, 0xee4ccf12,
RemoveFontResourceExW, 0x00000861, 0x279480be, 0xe31fc0c9, 0x20e30531, 0xd911d995, 0xed676e64, 0x83484a1d, 0x7a4cf00a, 0x2ec11465, 0x80d4871e, 0x918cc6a8, 0x37794a3f, 0xb0f15364, 0xd6bd642f, 0x91d22ba3, 0x1b3c4426, 0x043f0422, 0xf45bb3f6, 0x0a599990, 0xa3af8264, 0x2278902f, 0x56e404e8, 0xf8c0d4a4, 0x80ade9a9, 0x13c12f65, 0x277be077, 0x0a644dd1, 0x8811f9a6, 0x0a47fa0e, 0x343006bd, 0xee4ccf28,
RemoveFontResourceTracking, 0x00000a80, 0x173ca4d2, 0x53d4c87b, 0xaa253a3c, 0x6dacf8ef, 0x1ed367cb, 0x6f8c4c06, 0x6b787c9a, 0xdd923bde, 0xa05e3c8f, 0xec333616, 0x06fe370a, 0xc0599058, 0xc4bcfea4, 0x92bf52a9, 0x91b76e43, 0x0514056c, 0x35e4862a, 0x8923932c, 0x699b7ac6, 0xfc816a1a, 0x9376f327, 0xb94e0244, 0x955b52b7, 0x3b92ddde, 0x79776376, 0x274bfafe, 0xe7775690, 0x8beac4c7, 0x0532be2f, 0x3340b228,
RemoveFontResourceW, 0x000007a4, 0x9e5200be, 0x31fc0560, 0x38c132da, 0x11d9376b, 0x9db828c7, 0x849c4a46, 0x3beca2a5, 0x140db6d3, 0x1b1d1364, 0x651738de, 0x7a0a1e64, 0x0da97165, 0x634bf5a1, 0xc8ff22c6, 0xc6931105, 0x03c703dd, 0xd07ece91, 0xa3b993a2, 0xe820837a, 0x710fd834, 0x8112456d, 0xef44df9d, 0x3e54a03d, 0xb70e13d2, 0x90809e00, 0xf7a0a654, 0x93e2048c, 0x370a4804, 0x98d0c01c, 0x1ee4cce1,
ResetDCA, 0x000002cb, 0x2000008e, 0x59580058, 0xb151d04a, 0x7bac9a65, 0x69ee8b61, 0x74dd6714, 0x007ca6a0, 0xb6a9c6a6, 0x752aa36b, 0xbde10862, 0x5141f694, 0xa99a6b78, 0x6bb26bbb, 0x6a12b997, 0x3b8620e1, 0x017c014f, 0xe4343c59, 0xab62ae4d, 0xa671db2a, 0x79899c88, 0x4a92aabd, 0x560d85e4, 0xba5eecbd, 0xc6a9b6a6, 0x5f36b95f, 0x26d59f6e, 0x2c8b1b4b, 0x8c9c8876, 0x0c14cb59, 0x001d238d,
ResetDCW, 0x000002e1, 0x200000a4, 0x5958006e, 0xb151d060, 0x7bac9a7b, 0x69ee8b77, 0x74dd672a, 0x007ca6b6, 0xb6a9c6bc, 0x752aa381, 0xbde10878, 0x5141f6aa, 0xa99a6b8e, 0x6bb26bd1, 0x6a12b9ad, 0x3b8620f7, 0x017c0165, 0xe4343c6f, 0xab62ae63, 0xa671db40, 0x79899c9e, 0x4a92aad3, 0x560d85fa, 0xba5eecd3, 0xc6a9b6bc, 0x5f36b975, 0x26d59f84, 0x2c8b1b61, 0x8c9c888c, 0x0c14cb6f, 0x001d23a3,
ResizePalette, 0x00000541, 0x4f0000d5, 0x5f71568b, 0x2a19b199, 0xc464673d, 0xdb368155, 0x83155939, 0xed334a05, 0x3f38309e, 0x1c7aeaa3, 0x4f2df342, 0xda373f3d, 0xfe953dfb, 0x89b43773, 0x38bf8ea4, 0x3cb782f9, 0x026d02d4, 0x9c2ab3aa, 0x85a0305c, 0x2c35af7d, 0xfe1c2d85, 0x91b3cad8, 0x3f599cf5, 0x8ab4ac84, 0x30383f9e, 0xccb53a68, 0xf8574a18, 0x1d4dfc27, 0xa6db95b5, 0x9018310f, 0x74ae52b5,
RestoreDC, 0x0000036b, 0xf8000099, 0xad16005c, 0x54f83a4d, 0xac96b9e9, 0x2c2b2c1e, 0x5ffef11b, 0x268a6942, 0xb8d8d804, 0x67bb1b54, 0x1475593d, 0xd29ace98, 0x97b5bcdc, 0x39f3165e, 0x2de9a5ae, 0x45187787, 0x018f01dc, 0x4e34aa65, 0xc694e6dd, 0xc315cc2f, 0xabc3babc, 0xa555b2f3, 0xb87398a6, 0x2e636169, 0xd7d8b904, 0x512531ea, 0x7121fc90, 0xaf2af208, 0xcab689db, 0x60adefa3, 0x0074d323,
RoundRect, 0x00000396, 0xb40000d5, 0xe0de0094, 0x243d0a82, 0x9a8b5cbc, 0x63ea7959, 0xfe76e634, 0xa50e68c2, 0xd1dac22a, 0xc70b1f98, 0x3933d90e, 0x561ac2ba, 0x9b9b5cab, 0xfaf267cb, 0x8e65bae1, 0x48967788, 0x01920204, 0xa6400e95, 0xbbbc25b6, 0x126a1c55, 0x4c5aaaed, 0xa2573aec, 0xd85c0c4f, 0x2ee2deee, 0xc1dad22a, 0x9d39496a, 0xe5a22c9f, 0x226af66a, 0x6c498bfd, 0x61f200cc, 0x007748d0,
STROBJ_bEnum, 0x0000042a, 0xfb6000d6, 0xb3d20c92, 0x0172eb37, 0x3be83ee9, 0x55b5f721, 0x4bc1f144, 0x30f37e3f, 0x270cdb1f, 0x0cbdc6a2, 0xc8f9baa7, 0x5822ef2c, 0xd6d6e8b5, 0x5e7ed472, 0x14a81f67, 0x6bf3b9c8, 0x0200022a, 0x2c46cff0, 0x1312ad52, 0xd8ab13fe, 0xb68ec442, 0x40270cb0, 0x30c20c44, 0x8ce92249, 0xdb0d271e, 0x784b5b14, 0x77eb0bb6, 0x6f1ed830, 0x705c4f30, 0xe89e4a52, 0x1bae1861,
STROBJ_bEnumPositionsOnly, 0x00000994, 0x6cd7dbe2, 0xa82ea149, 0x55ae7187, 0xc198ea49, 0xbe6607d6, 0x96bb0f8d, 0xa39c3c71, 0x6378358c, 0xb0f6f466, 0x56914198, 0x581ff094, 0xca890436, 0x1133e5d8, 0x0599242c, 0x9d15dc5e, 0x04940500, 0x643ae47f, 0xab0c9e6b, 0x6ad95c5c, 0xf3c9b818, 0x2b0c9b30, 0x70323616, 0x2b8fb47e, 0x3578638c, 0xd79fcdbd, 0x01e69643, 0xbaf08dc3, 0xf9b6d508, 0xda401ccb, 0xf99a302a,
STROBJ_bGetAdvanceWidths, 0x000008da, 0xf507b6dc, 0x29379682, 0xb542035c, 0xc5abff26, 0xe69474eb, 0x28d028c1, 0x9f4648bf, 0x4754093e, 0x20680305, 0x2a45a465, 0x8e034b7a, 0xd18a1724, 0x6312e283, 0xe989ff6f, 0x3de9eed7, 0x044c048e, 0xabe30001, 0x92562d63, 0x2653924b, 0x14dcaff6, 0x5d23fe5c, 0xf5d55bbb, 0xe5e00225, 0x0954473e, 0x31f8f174, 0x95c238e8, 0x6f9a69e3, 0x00dae7d4, 0x8e0bb78a, 0x438ea56b,
STROBJ_dwGetCodePage, 0x00000726, 0x449b60c7, 0xa2900e58, 0x262113f2, 0xee75f28a, 0xd8b2de43, 0x162f705c, 0xc4766cd2, 0xe2b6a0f2, 0x6fdebafe, 0xd655df8d, 0x179d98ff, 0x6bb2596a, 0x5ebc7022, 0x84a17c6f, 0x95077766, 0x038003a6, 0x39cd6b95, 0xf161bf86, 0x6ba5ce6d, 0x352babd5, 0x6588516e, 0xc5f9c091, 0x6a53c6f5, 0xa0b6e2f2, 0x763eb49e, 0xfe04b7de, 0xe5b3cae8, 0x160baf11, 0x243daaa1, 0x2451dcbf,
STROBJ_vEnumStart, 0x0000064c, 0xb1db00df, 0xd7b1f51b, 0xd99e05e9, 0x4c81943b, 0x84c8c122, 0xfd356886, 0xcba61594, 0xa58881a2, 0x9e32b4e7, 0xde300982, 0xd94fdd60, 0xb621ecd8, 0x1ad552ee, 0xbb1afa51, 0x6591859f, 0x03240328, 0xa6c70bf3, 0x27c9a504, 0x3d14a273, 0x8cc453f8, 0x7068d582, 0x8722de99, 0xc5f61b44, 0x8188a5a2, 0x00f35227, 0xf7d0efe1, 0x664c5064, 0xf361af98, 0xc52fa893, 0xb8b1fcba,
SaveDC, 0x00000216, 0xa8000095, 0x9dc0005c, 0x55b6004d, 0xacc63047, 0x3a3239c5, 0x166de290, 0xe997b65d, 0x976576a4, 0x34b14f09, 0x721b121b, 0x0e923a7e, 0x64a16a7a, 0x6e2629ad, 0x6a906794, 0x0e9807e7, 0x010d0109, 0x50335862, 0xb112ed09, 0x9a18bbea, 0x956547a8, 0x42c8312f, 0x879d7160, 0xb19eee56, 0x766597a4, 0x1ed964e1, 0x22de6158, 0xac4c9cc3, 0x0598c983, 0x003097a3, 0x0001d223,
ScaleViewportExtEx, 0x00000736, 0xf36680d1, 0x8b722c8e, 0x79cdd931, 0xd7b97c5c, 0xd64c3be4, 0x3b2b025f, 0xf0bcc881, 0xe9b8b2e7, 0xce40c4d8, 0xbffa41bc, 0xdb2c82c7, 0xff98e7e9, 0xf7aeebb0, 0xcd415d5b, 0xa0cf87ff, 0x0399039d, 0x28e94b4f, 0x0b82ac7e, 0x36ee1c11, 0x76acdd69, 0xe1c3306d, 0x73e3c9a6, 0xa65612e8, 0xb2b8e9e7, 0xa74debcb, 0x3ff2c1c4, 0x0d77507d, 0xec39fb48, 0x7af0686f, 0x0d011d9c,
ScaleWindowExtEx, 0x0000064e, 0xdcda00d1, 0xcbcfd04e, 0xceb55d38, 0xb98f5e61, 0x4db31eb5, 0xd25835a5, 0xd074ffe3, 0x879e9598, 0x314e6b9e, 0x9e98dba7, 0x4a317826, 0xad9d4974, 0x33375515, 0x9d0f9bbd, 0xdf4b6c91, 0x031a0334, 0x98424569, 0x7a03221b, 0xda885165, 0x572cc0c4, 0x1cd94f8f, 0x1e6ae993, 0x0698c9c0, 0x959e8798, 0x5cb44038, 0xe3df9660, 0xa67a1bdd, 0x503fa6d2, 0x848903c3, 0x00e437e9,
SelectBrushLocal, 0x0000064f, 0x9e4a00ce, 0x9b8fd428, 0xad08e4c2, 0x14df2569, 0xd430c2d1, 0xfeb5822d, 0x1d28cd59, 0x78b09b90, 0x724f19dc, 0x80affafc, 0x7f331991, 0x02ee652c, 0xeba29278, 0xba140c89, 0xe7dbf5b2, 0x0311033e, 0xe326bbf1, 0xac0fc3a8, 0xaa9be72f, 0x243c160c, 0x19297dd9, 0x7a2306c0, 0x3464b61d, 0x9bb07890, 0xa741e4e9, 0xf1218a8a, 0x18548070, 0x65ff021b, 0x92b1eb69, 0x46a07ffd,
SelectClipPath, 0x00000575, 0x932800d1, 0xe2a13a4c, 0x29ef9aa9, 0x42a1311a, 0x1019551e, 0x0da60480, 0xbc0ed69d, 0x943300b2, 0x37e62c43, 0xab44d644, 0xc9d500bd, 0x3a4a02a8, 0x03b23fa7, 0xe59c9f16, 0xb8107bfa, 0x029202e3, 0x83d81021, 0x0c1910d5, 0xffc0c4d7, 0x8b12e8a8, 0x9915cc21, 0xb94558e0, 0xbbbed6ed, 0x003394b2, 0x9cfdc72b, 0x1a9066f9, 0x60ca69c8, 0xa8a19450, 0xd64c6d0c, 0xd469b049,
SelectClipRgn, 0x0000050f, 0xa65000d0, 0x2a84e78f, 0x177cd204, 0x8c130b1e, 0x33aa96bc, 0x81a105fd, 0x13731ad8, 0x39024a8e, 0xcf583669, 0x14d792a7, 0xa8c2b648, 0xa084059e, 0x4817e0f0, 0x27c3b981, 0x3dd55c0a, 0x0281028e, 0x9f7607aa, 0x61b5b05e, 0x2b80be00, 0x86091128, 0x77b352b3, 0x1e4e6950, 0x42e5eb65, 0x4a02398e, 0x873a7e87, 0x446a6314, 0x03065c05, 0x8a8a1b98, 0x9ac98e3e, 0x751a6c2a,
SelectFontLocal, 0x000005e2, 0xc69400ce, 0x9e074efc, 0x08074ec0, 0x240658b0, 0x175c8d29, 0x33ed148e, 0xae7610d9, 0xaf88446b, 0xe137c947, 0x976dc229, 0x56b10214, 0x0f0fc450, 0x1c13da20, 0x4fc2e1cf, 0xfa577448, 0x02f102f1, 0x9f0f2853, 0x3086bc7d, 0xec5b6a6b, 0x5db61f00, 0xaf20f564, 0xe4666414, 0x6eaa50a5, 0x4488af6b, 0x43a566da, 0xa053b943, 0x6113f7b1, 0xbf561409, 0xb5d9405a, 0x51aadfe7,
SelectObject, 0x000004b7, 0xeca000d7, 0x37139c95, 0xafde8cbf, 0xc6376b16, 0xfa942fd3, 0xab919a1d, 0x5b613c78, 0x1f3f213c, 0x194937cb, 0x588b3464, 0x972ec153, 0x5158ffd5, 0xfe97a655, 0x1ec8bf4e, 0xaf781e2b, 0x023e0279, 0xae823ef5, 0x05c5cde3, 0xbff37caa, 0xc09f70ae, 0x4beede79, 0x7807cda7, 0x83771462, 0x213f1f3c, 0x932bbde8, 0x8f14fdda, 0xcf788909, 0xa95ea7cf, 0x135e918f, 0x1d46c0d0,
SelectPalette, 0x0000052f, 0x525000d5, 0x5f94e78b, 0x3a1a11fd, 0x7d656816, 0xa414c167, 0x87be48c9, 0xd13ac2fd, 0x3b313f88, 0x0588e901, 0x1b16f342, 0x6a93283d, 0xfe5726e4, 0xb2b41961, 0xf9388e97, 0x3c375ff9, 0x027802b7, 0x837acfaa, 0x8588c197, 0xb3b59861, 0xf80ced6e, 0x7ab3eac8, 0x3042a045, 0xeeaca58b, 0x3f313b88, 0xb5e338a6, 0x87408718, 0x2d31659f, 0x96dc8e5f, 0x9af8311d, 0x751b12b5,
SetAbortProc, 0x000004b8, 0xeea000ce, 0xb95d9c87, 0x584321b0, 0x11ab95d3, 0x19e1612f, 0x8bf74c98, 0xd253c99b, 0x56470619, 0x1c686079, 0x6970c59b, 0x59c71735, 0xadaafece, 0x26e50976, 0x6454822d, 0xc29ffa2e, 0x025a025e, 0xd68618e8, 0xe7546e90, 0xee138bdf, 0xfda2a9db, 0x3cb03e60, 0xc9400f4f, 0x327f6970, 0x06475619, 0x8becf0f4, 0x6289cc82, 0xd68c9a6f, 0x969f15da, 0x2f3d011e, 0x1d42c93f,
SetArcDirection, 0x000005e3, 0xd7d400da, 0xa5697702, 0x63da1ace, 0x07346c50, 0xc6636e3a, 0xb2cc283b, 0x266bb828, 0x9da11f8a, 0xd638dd9a, 0x89586640, 0x39ece818, 0x22fe785e, 0x644cc35e, 0x9e292feb, 0xb3bc30d1, 0x02ba0329, 0xa1563758, 0xd7c944a2, 0x539c2b0c, 0x8274f10f, 0x5f25d578, 0x287fb288, 0xd39f0af4, 0x1fa19d8a, 0x32b6811d, 0xe3260c72, 0xb2c06f44, 0x628338d9, 0xeb233c87, 0x51537cc1,
SetBitmapAttributes, 0x000007b0, 0x01f340de, 0x49bd56c0, 0x06648a9a, 0xf53db7cc, 0xe8cc5c98, 0x20d9502e, 0x2d11cd0b, 0xea138e2b, 0x354f4847, 0x6d303f41, 0x657f6e3c, 0x4c8ba639, 0x72f00245, 0xc8f5f8c0, 0x577569e0, 0x0374043c, 0x0142418f, 0xbbd7e4a5, 0x095087ae, 0x134099ca, 0x5461f103, 0xf02a80dc, 0x9fdb5a41, 0x8e13ea2b, 0xbd77c01e, 0xc343e92d, 0xb3bb2000, 0x49ada917, 0xa4e9d04b, 0x6dde53d8,
SetBitmapBits, 0x0000051b, 0xdcd000dc, 0x2962a798, 0xfce153ca, 0x48398528, 0xa5f901e9, 0x570b0159, 0xf84db105, 0x184b1ca0, 0x4b751aaf, 0x9f1c3bd4, 0xcaf3023c, 0xe92b23f6, 0x73273eb1, 0xf1006169, 0xf51f8d5a, 0x023202e9, 0x7f765e36, 0x1b5eb59c, 0x839ccd0f, 0xf50ed852, 0x7df629ec, 0xb398a4cb, 0xfd7aabd8, 0x1c4b18a0, 0x7780eea3, 0x01f9d8f7, 0x6d7b5fb4, 0xb3de5943, 0x896c286c, 0x7516dd53,
SetBitmapDimensionEx, 0x000007ec, 0x5739a0d1, 0x06c1c61d, 0xa1af6171, 0x4af8f01a, 0xb2246bed, 0x4dcaee2c, 0xe7b7743d, 0x03fb01f3, 0x461f7c21, 0xb4d91a03, 0x20b0ef63, 0x14f8063b, 0x3fce80a1, 0xe53468b0, 0xb8dcb506, 0x040203ea, 0xae70499a, 0xbd670f77, 0xcad1384f, 0x24bd1656, 0x13450acd, 0x8ecfad27, 0x1c043ff1, 0x01fb03f3, 0x74284e18, 0x321f9cbd, 0xd8ac3767, 0xd0de4a54, 0x86ca39a5, 0xb7739671,
SetBkColor, 0x000003d8, 0x668000dc, 0xa029c096, 0xcc9a8fe1, 0x9339fa23, 0x7b7a670c, 0x00425124, 0x506de256, 0x2daee41b, 0xd01d973e, 0x2f469b10, 0x75b2ebc4, 0x3e6ab38e, 0xc786f228, 0xc9e56b9c, 0xf1b67bd2, 0x021001c8, 0x9d49ca12, 0xc7a2991d, 0x5eaefdcd, 0x238f69ce, 0xb5962cf0, 0x34d31c93, 0x8ae4a7df, 0xe3af2e1a, 0x23e44378, 0x19e9b06d, 0x5a740703, 0x88fa68fe, 0x0cc2aced, 0x01d433ae,
SetBkMode, 0x0000035e, 0x0d0000c8, 0xa8a70086, 0x69d47b73, 0xb43f9b0e, 0x2f60d345, 0xf096ac75, 0x26f1421e, 0xa6e3b323, 0x372d9ad6, 0x186a78db, 0x965a93a8, 0x4ab1c3dd, 0xf1f6d8e6, 0x5d2ab26f, 0x3df078d1, 0x01580206, 0x933e7a89, 0x62ad4680, 0xead9fa6d, 0x95c1b98c, 0x8fd672cf, 0x884d14bf, 0x06c5624a, 0xb2e3a723, 0x0d87c47c, 0xec8fa4b5, 0x8ad89f2a, 0xc89045fe, 0x61986945, 0x00750f25,
SetBoundsRect, 0x00000525, 0xb0d000d6, 0xed3ca794, 0xd517a1c9, 0x353cb63e, 0x4319336e, 0x23150466, 0x367eb737, 0x0a482daa, 0x790c20b2, 0xa1e2bc25, 0x090afe46, 0xe91e302e, 0x18a36dd4, 0x40c2742b, 0xf65d93bb, 0x023502f0, 0xb96ff836, 0xde70b660, 0x7bcafb16, 0x2120ca5a, 0x8475f211, 0xc36a6410, 0xfdaaf00a, 0x2d480aaa, 0xaf81ea3c, 0xc53f98c8, 0xb3b3539d, 0xc512543a, 0x8f91f6e5, 0x751d3fd0,
SetBrushAttributes, 0x00000757, 0x023e80de, 0x99bd247f, 0x7a21fe83, 0x7b6573dc, 0x52fadc57, 0x5b9eec23, 0x66932775, 0xd591d224, 0x19c02c99, 0x6683df31, 0x294c6b3d, 0x44766b0b, 0x9d446639, 0x603a6fff, 0xa61109d5, 0x03a403b3, 0xff028419, 0xd41aea21, 0x3f89391c, 0x9b6753da, 0x4c4fe302, 0xff7c4845, 0x9b8cf27b, 0xd191d624, 0xe4eb616d, 0x08ce3ce7, 0xee4da63b, 0x42966ceb, 0x8f9073ed, 0x81de4e5b,
SetBrushOrgEx, 0x00000515, 0x27d000ce, 0xea8fa791, 0x2ae0e4ca, 0x5918fb43, 0x56d6f585, 0xfb3fe079, 0x7bc7b7fb, 0xf04f4d8c, 0x2d2cb8b4, 0x7666dcf9, 0x430b115b, 0xec1a3277, 0x5ac52e5a, 0x584da04f, 0xf7a195c7, 0x023b02da, 0x10651839, 0xdabcb764, 0x81888e22, 0x62faf161, 0x89f2c269, 0x139cc81d, 0xfef334cf, 0x4d4ef08d, 0x76826f5e, 0xa1c2b19d, 0xf9835ae2, 0xca305461, 0x92a5f679, 0x7520837c,
SetColorAdjustment, 0x0000074a, 0x1b9a80e0, 0xde35aad1, 0xc5965eaa, 0x05aee72e, 0xcb2e78d1, 0xa3110eeb, 0x20f14838, 0xe590bc1e, 0xadfc620a, 0x32b56642, 0x5b5e317a, 0x890ec66b, 0xfc1184b1, 0x0deea40e, 0x2222d37a, 0x039e03ac, 0x5cfa3f80, 0xe57da389, 0x24e8ff58, 0x05d0e70c, 0x39910a6f, 0x25a38c59, 0xc3b1a577, 0xbb90e61e, 0xdb4334c3, 0x3aac5e4b, 0x31915b47, 0xa70ea86b, 0xfe628260, 0x7c6c3590,
SetColorSpace, 0x00000517, 0xd35000c8, 0x08a8e786, 0xd23399da, 0x42fd969f, 0x225b3a62, 0x309c688f, 0xf6ab252b, 0x1945427b, 0x797ba84f, 0x5de5fcde, 0x66c30a46, 0xca0d9d01, 0x54a573ac, 0x404263de, 0xf68d91dc, 0x025902be, 0xbd7416a4, 0xbe8131ad, 0x21eb4a23, 0xfc70dd2b, 0x8a72d24a, 0x576241c9, 0x6ddeadf8, 0x4245197b, 0x332eee9c, 0x25f734cd, 0x0dc26347, 0x36d4303b, 0x967b31d6, 0x751f2f01,
SetDCBrushColor, 0x000005b6, 0x3df400dd, 0xa28c5306, 0xeb60e3f7, 0xcaf49e3f, 0x7403b5c4, 0x8628415c, 0xcad5bbe9, 0x7f76299c, 0x64411555, 0xa9934dfd, 0xd7912995, 0x01cf0cc0, 0x4853bd98, 0xa627205e, 0x8ff3a121, 0x02a60310, 0x8795b73b, 0xb404418e, 0xb97e15da, 0x8712e221, 0x9559946e, 0x74ea529a, 0xefa99715, 0x29767f9c, 0xe02f9966, 0x8b006c90, 0xf77e09a8, 0x2392eafc, 0x52a6b345, 0x4ed077b5,
SetDCPenColor, 0x000004d5, 0xc7d000dc, 0xa26d2796, 0x7ca80e09, 0x1ddd4ac1, 0xd9203843, 0xba201c8b, 0x8c48f03a, 0x2246254c, 0x535ec003, 0xe0b9ac86, 0x86630250, 0xb0cbe7a2, 0x26dc7af7, 0x3005b498, 0xea1d6295, 0x02450290, 0x29799f33, 0x9db82c4b, 0x6d0a1da7, 0xc5a1a2fc, 0x5f2eb235, 0x7bd65ad5, 0x638c18f7, 0x2546224c, 0x86d98c88, 0x16077739, 0x84c203f1, 0x6c842bea, 0x6ed03303, 0x74ef6fae,
SetDIBColorTable, 0x000005e2, 0xb83a00cb, 0x1da56d24, 0x029b9906, 0x9f4740cf, 0x08d091ae, 0x477f0b28, 0xa94dcbd4, 0x96796a6d, 0xb30f7b80, 0x470749bc, 0x90131980, 0x7f94a33f, 0x50b716fa, 0x7a9cedf4, 0x163f1a28, 0x02fe02e4, 0x019ab76b, 0x7dcc0cfd, 0x4f2f4c72, 0x1093cf83, 0xe6e0b39d, 0x9d31b575, 0x7c61f8c0, 0x6a79966d, 0xe05c4e33, 0x5928379b, 0x0f059a8e, 0xd3034fd0, 0x1687512a, 0x3bff2c92,
SetDIBits, 0x0000034b, 0x1d0000d9, 0xfb270097, 0x4a387b83, 0xad6dbb1d, 0xadc8b453, 0x3033ca8c, 0x86d8e80c, 0xb8dda80f, 0x1f3c1982, 0xfa6a98bc, 0x163a7fb1, 0x9b8fbe0a, 0xdc74b775, 0x62aa901d, 0x3df876a7, 0x015f01ec, 0xf3452a93, 0xe0b11b0d, 0xd0bbf4ff, 0xafa0b8ea, 0x8f54d2c7, 0xc7f532ca, 0xaeadc037, 0xa7ddb90f, 0xec264c97, 0x4a6348c4, 0x8cb30938, 0xc88d910c, 0x61973253, 0x0074f253,
SetDIBitsToDevice, 0x0000065e, 0x2d1d00cb, 0xa6d7fbad, 0x7e71e3bd, 0x4e376fc9, 0x06e03ce3, 0x623a16b1, 0x3c79c345, 0x60b672da, 0x05db47ed, 0x66949399, 0x0fd1ddd2, 0x712a6bb7, 0x66b6e9ff, 0xbf30beb5, 0x2f6ccb57, 0x02d0038e, 0xe0364db1, 0x17188b6d, 0x066d5bc2, 0x5e4c5fb4, 0x03e33fe0, 0xaa6cce7e, 0x7b2d8491, 0x72b660da, 0xf7705657, 0xafa44a89, 0x0195ec0e, 0x7c3a60a7, 0x5fc6f0ef, 0xf2708b75,
SetDeviceGammaRamp, 0x000006ef, 0x9a6e80d5, 0xdcfcaa5c, 0x1317fde8, 0x2094df7f, 0x8a137a47, 0xa645dadd, 0x60ac710b, 0xf87691f4, 0xa0fcead6, 0x8b4eb84e, 0xf975f5ab, 0x74352248, 0xe3dd7726, 0xc81ce7d7, 0xf4095734, 0x03870368, 0xecda2e69, 0x775f0ffa, 0x7073a08c, 0xf23a0dd9, 0x1085f3d5, 0x7f2d01f6, 0x6ca9650e, 0x9176f8f4, 0x3b6f5064, 0xc030836c, 0xc11c2e05, 0x0f03877a, 0x401e1ae6, 0x6c6c4388,
SetEnhMetaFileBits, 0x000006e0, 0x2a5a80dc, 0xe02e0eb1, 0x3d9441c5, 0x87cb5aed, 0x026c00dc, 0x6e402af5, 0x94ddac8c, 0x167d4b08, 0x7d9ea124, 0x84c8ed93, 0xf9d81fe6, 0xb2897ce2, 0xe24e30e9, 0x0272c990, 0x43f6d898, 0x035e0382, 0x367f74b7, 0x4d7aa165, 0xdac5a493, 0x7a816837, 0xf8080b3f, 0x6dbc2b79, 0xb5068c63, 0x4a7e1707, 0x5a57c46b, 0xa7dcca7f, 0xd15e4860, 0x5c76d2f5, 0x4eadc48a, 0x8bdb4027,
SetFontEnumeration, 0x0000074a, 0x26a680db, 0x661b30fc, 0x98a08c93, 0xbd5dca6b, 0x5298122c, 0xea249d11, 0x0b2b305c, 0x125acb19, 0x2fab97b6, 0x5c4a7295, 0x99b253b9, 0x3eddcd67, 0x5ae3ca20, 0xfaf2933c, 0xa5bd0b54, 0x03da0370, 0xf2e7b499, 0x658c318b, 0x7217b31c, 0xccf2bad6, 0x610503bf, 0x9bf1eb44, 0x841bb76b, 0xca5b1318, 0x3d4a8a17, 0x2349ab96, 0x50369d35, 0xc9ee4256, 0x3780ed83, 0xada0e08e,
SetGraphicsMode, 0x000005e2, 0xed9400c9, 0xb8810ef6, 0x0953fe87, 0x3b344362, 0x7b86790d, 0x770e702b, 0xce722d1a, 0x8e9dfdbd, 0xbca934b1, 0x92dc448b, 0x39852af9, 0x093e6e5f, 0x41ddb4b4, 0x4c68b1ba, 0xddae5ba0, 0x02890359, 0x294bc512, 0xdf61e815, 0x645ba37f, 0x68741622, 0x97a65ced, 0xd1051634, 0x1972e21a, 0xfd9e8ebc, 0x59d69784, 0x72366531, 0x72acf1d1, 0x49712e2c, 0x06deefb3, 0x52f6ab2c,
SetICMMode, 0x0000038a, 0xe28000c5, 0x8899c086, 0x67ec4fd3, 0xe4218115, 0x23f6f31b, 0x4469da77, 0x3c38d2e4, 0xfab8c217, 0x695e6ef2, 0x367ccaeb, 0x34f2a7a8, 0x24c4b3ff, 0x834b92c7, 0x2139e5bf, 0xeb907e31, 0x01bb01cf, 0x193eca07, 0x020f4711, 0x6b4f4c70, 0xa698be9e, 0xa25674bb, 0x2462fa7e, 0x7cab9271, 0xc1b8fb17, 0xbfa518ab, 0x2361de06, 0xcb031197, 0x8d824b41, 0x0ccb0948, 0x01d40525,
SetICMProfileA, 0x00000517, 0x782800a8, 0x2e849a23, 0x81dd5714, 0x43a79799, 0x1303c810, 0x3574b8b3, 0xf001f696, 0x6b282e5a, 0x69890056, 0x117ffee0, 0xc74d15a0, 0x4d50c1bc, 0x0e60a3dc, 0x41b9f723, 0xbff9e5df, 0x02970280, 0x8dd3eafc, 0xd24cf65a, 0x8f2449cd, 0xdad6006a, 0x87cf5344, 0xd9e8143f, 0x952b516d, 0x2e286b5a, 0xd93b90a3, 0xc8ce4791, 0xefc2ed2a, 0x7ef99013, 0xb1070135, 0xd40664d6,
SetICMProfileW, 0x0000052d, 0x782800be, 0x2e849a39, 0x81dd572a, 0x43a797af, 0x1303c826, 0x3574b8c9, 0xf001f6ac, 0x6b282e70, 0x6989006c, 0x117ffef6, 0xc74d15b6, 0x4d50c1d2, 0x0e60a3f2, 0x41b9f739, 0xbff9e5f5, 0x02970296, 0x8dd3eb12, 0xd24cf670, 0x8f2449e3, 0xdad60080, 0x87cf535a, 0xd9e81455, 0x952b5183, 0x2e286b70, 0xd93b90b9, 0xc8ce47a7, 0xefc2ed40, 0x7ef99029, 0xb107014b, 0xd40664ec,
SetLayout, 0x000003aa, 0xbd0000e4, 0x9127009a, 0x9f487b84, 0xc6f63b1e, 0xb7b83854, 0x34a1a2ad, 0x88f2a18e, 0xc1e3df28, 0x9ffda064, 0x12acf99a, 0x97daa7cd, 0x0bb7c48f, 0x4a7e38fb, 0x906ea87e, 0x40b27840, 0x019f020b, 0xf34cca97, 0x58b2390f, 0xea3c3090, 0x35b8cc5c, 0x94d65b36, 0x88754ed9, 0x66c6c3ba, 0xdee3c228, 0x7307cd5a, 0x633fa907, 0x9e4ea159, 0xc929071d, 0x619d21dc, 0x00753878,
SetLayoutWidth, 0x000005aa, 0xb5e800d4, 0x61a44a4d, 0x40f93f09, 0x0e98ecdf, 0x95f39ac7, 0xa8e1221e, 0xbab1a20a, 0x9d264d9e, 0xad3e0d7a, 0xb26cc6b7, 0x49412bcc, 0x5313ad5f, 0x7ae4a5e6, 0x1652184a, 0x0c381db7, 0x02e802c2, 0xd69be020, 0xc3ace844, 0x69f7160b, 0x27b9d3be, 0xb4537c67, 0x81a84957, 0x22083ab4, 0x4d269d9e, 0x1577a541, 0x317a47aa, 0xb8e2bc2a, 0x723a8e38, 0x90f48fd6, 0xd4e259b9,
SetMagicColors, 0x0000057f, 0x682800e1, 0xa81a5a58, 0x2f927d18, 0xfaddca77, 0xb6bb4209, 0x7ffff974, 0x965aa98f, 0x6a204aaf, 0x18b8861b, 0xc1cf35ae, 0x4a54e3d4, 0x710b5648, 0x2e8e27d9, 0xd3071102, 0x032c0cee, 0x02b202cd, 0xbcd9ac2f, 0x8a7a77f8, 0x67724538, 0x2371a1e4, 0x8c946c30, 0x218257f2, 0x39ae063c, 0x4a206aaf, 0x83ce1b05, 0x1974de09, 0xd86855c0, 0xfd42ca10, 0xbdd59891, 0xd4dd0f2c,
SetMapMode, 0x000003cf, 0x128000c9, 0xb359c086, 0x6a594fd3, 0xe4466515, 0x23f9322b, 0x8469fdef, 0xfd38d517, 0x18bcc23b, 0x9a4e7ef4, 0x59844b2b, 0x3722e3a9, 0x28e7b5df, 0x835dc2d6, 0x993a48bf, 0xef508161, 0x01d901f6, 0x593fba09, 0x254f4e91, 0x6d804cac, 0x86bbc2a0, 0xb158a4cb, 0x64db1d7e, 0x7daf54a1, 0xc1bd193a, 0xefa5299d, 0xc661de4d, 0x09331199, 0x93854b41, 0x0cec3948, 0x01d4e025,
SetMapperFlags, 0x0000057e, 0x6f2800d7, 0xeb1f5a54, 0x95613e16, 0x3cb7bcf0, 0x4438c992, 0x74e8d130, 0x60a63005, 0x8e14518f, 0x8dad0e26, 0xb22315ce, 0xc69d12d4, 0x7232bb41, 0xb73b9550, 0x4ee40725, 0x0c7613a6, 0x02dd02a1, 0xbdd5b229, 0x81a0c3d3, 0x64e16e96, 0x05b7f3f0, 0xa9926438, 0x416704b2, 0xb9fbd6af, 0x51148e8f, 0xfcd89efa, 0xb07d1774, 0xb3d82599, 0x7209bb6a, 0xc7d284b9, 0xd4e88120,
SetMetaFileBitsEx, 0x00000682, 0x8a6500d1, 0xc202e1f9, 0xb7ac1407, 0x9357d74d, 0x8deae194, 0xecf2e247, 0x9fbf6a5b, 0x1baebb03, 0x6e76e5f6, 0x83d2c386, 0x8d0410dd, 0x628bee33, 0x5c81c14f, 0xd1ae5336, 0x8ee25f54, 0x02d303af, 0x6de71d4f, 0x04a69f56, 0xa90022b3, 0xd1e798bd, 0x5f681017, 0xef06e033, 0x499ac080, 0xbaae1c03, 0x7728dd44, 0xa8159f43, 0x56af4732, 0xf2cd5df1, 0xe89e3532, 0x3db3e731,
SetMetaRgn, 0x000003da, 0x328000cf, 0xf859c08e, 0x60a14fdc, 0xf88aa51e, 0x34e17434, 0x8e9f0208, 0x82c57561, 0x1f9fd648, 0xdbe7417d, 0x5e437b84, 0x37c277bc, 0x691b9929, 0xab75fba1, 0xae464af8, 0xf0768136, 0x01f401e6, 0x5943da0b, 0x59505f98, 0xf9c0b6bc, 0xa9bff3e9, 0xac18fcfc, 0x631b2d8c, 0x1d3bdaeb, 0xd5a02047, 0x321deb47, 0xcab00f17, 0x117c9e02, 0x93ca6e7a, 0x0cee9a29, 0x01d4f76a,
SetMiterLimit, 0x0000052c, 0x6a5000dc, 0x25256797, 0xbe41552a, 0x4e868d29, 0x4f9cca4a, 0xab54c99d, 0x005ee6df, 0x2947437d, 0x06837f8e, 0x7860beb1, 0xa7533450, 0x5107290a, 0x40ad57bb, 0x3e93bdd7, 0x0e61892c, 0x026a02c2, 0x1f764bb6, 0xf6dc95df, 0x92b980b2, 0x08ead2c5, 0x87739273, 0x201c54d6, 0x33a2b39b, 0x4347297d, 0xbc61c9af, 0x215615bc, 0x8d504e53, 0xaccccd44, 0xe152b715, 0x75428728,
SetPaletteEntries, 0x000006d5, 0x6e3d00db, 0x2dfd7ebc, 0x55abecd2, 0x6cc1a6e8, 0x37d896d1, 0x66aa262f, 0x6753a6c8, 0x9888aa10, 0x3aaafea3, 0x7ac828fa, 0x119247d5, 0xa7727b28, 0x6573ddc1, 0xbdf76848, 0x0d1232d8, 0x033f0396, 0x29b84560, 0xce79de3f, 0x0f683316, 0xbb835826, 0x6deb60be, 0x232069b9, 0xc2344be7, 0xa9889910, 0x4996efb7, 0xfe98a529, 0x6b73edf3, 0x65c3bcd7, 0x6254e0e0, 0x44b3e18c,
SetPixel, 0x0000032e, 0x7a0000d4, 0xd89c008e, 0xba83d87a, 0xcee7aaa2, 0xa6d73c0d, 0x005a9244, 0x654ccd7b, 0xd9ddbcbc, 0x363fa237, 0xb5648861, 0xd43ac8b9, 0xfba5afb2, 0xd6c12906, 0xabdaa802, 0x3c12208c, 0x01950199, 0x9443e690, 0xd66b02bf, 0x7d2615d8, 0xbd86bc03, 0x58128ad2, 0x9951f94c, 0xe32f4f98, 0xbcddd9bc, 0x0de5ca91, 0x51acec19, 0x2d366fbe, 0x9c970ec1, 0x0c33f394, 0x001d53c0,
SetPixelFormat, 0x00000597, 0x71e800da, 0x616d8a55, 0x0a9aaf23, 0x6c3e0349, 0xbf8803ad, 0xcaf299b1, 0xe290eaa0, 0x642a4cc1, 0x21542b94, 0xdda0d857, 0x8820f2db, 0xd97b178a, 0x8b2a66dc, 0xe084a102, 0x119a2c27, 0x02ae02e9, 0x72920030, 0x6b1780ab, 0x4072794b, 0x54311b56, 0x9e9424a1, 0x517f1325, 0x77f6553b, 0x4c2a64c1, 0x9585b762, 0x0b9daa5b, 0x1e785c84, 0xc6732a92, 0xce7b238b, 0xd53dac49,
SetPixelV, 0x00000384, 0x3d0000c0, 0xb6270079, 0x57507b65, 0x2cee7b00, 0x6d36ba36, 0x10016a9f, 0xf6ca99f0, 0xbcd9de12, 0x1b9b2027, 0x186d5978, 0x173a87af, 0xfb2fbab0, 0x4836b65f, 0xa00aafc0, 0x4118787a, 0x019901eb, 0xf3484a77, 0xc0aff5f0, 0xc2bb0ffa, 0x6bc03c2e, 0x94569316, 0x47e532bb, 0x5e9f321c, 0xddd9bd12, 0xf2e548dc, 0x6b3b06aa, 0xa6cdf81b, 0xc970ec6f, 0x619f9cf6, 0x00754f56,
SetPolyFillMode, 0x000005dc, 0x907400c9, 0xb344c2f6, 0x88f4f8df, 0xe8bdd14b, 0x44dd5f89, 0xae979521, 0xe2a935c1, 0xa29ae4bf, 0x75f6b3ae, 0xd40b874a, 0x97f94a7a, 0x99e54bf8, 0x0aef9878, 0xf041ad1d, 0x2bce5831, 0x02840358, 0xc18bcfb1, 0xbc6ab9d0, 0x55502c84, 0xf34dc6bb, 0xb720ed45, 0xfd344684, 0x0d8a0ae1, 0xe49ba2be, 0x7293b711, 0x7dfedd57, 0x88b259c1, 0x29fabbe3, 0xa3a2ffc4, 0x5533482c,
SetROP2, 0x0000024f, 0xb4000083, 0xca70004c, 0x6d1ec03d, 0x549aa337, 0x946b7400, 0x7504f5cc, 0x55fe977f, 0xb5a252a6, 0x6b3d1679, 0x881e36aa, 0xd142066f, 0x78745587, 0x27d35425, 0xa9c5a923, 0x0fd01d6e, 0x01070148, 0x4c35684e, 0x69456177, 0x435ee9fd, 0x9f795858, 0x4649c222, 0xb685b44b, 0xa6094774, 0x52a2b5a6, 0x4a553761, 0xb54d097b, 0x916a4647, 0x59c97432, 0x01867a72, 0x000752e2,
SetRectRgn, 0x000003e1, 0x968000d0, 0x33a9c08f, 0x69128fdc, 0xf9a9aa1e, 0x35066448, 0xdea3b108, 0x84060c51, 0x1fa4e937, 0xcbe757dc, 0x4d437c20, 0xf6b277c6, 0x9e0a992a, 0xd188eba1, 0xb30689f8, 0xf10e8166, 0x020701da, 0x5d463a0a, 0x48a0ab98, 0xf8b2003c, 0xa9aefa19, 0xac17ed36, 0x731b1c91, 0xb67bd9db, 0xe8a52036, 0x247dff46, 0xb9fc0f67, 0x50761e03, 0x98ba9e7a, 0x0d01b029, 0x01d53b2a,
SetRelAbs, 0x00000365, 0x8d0000cd, 0xc2a70091, 0x81147b80, 0x682a9b1c, 0x141e7b53, 0xe5be66c3, 0x223a39ce, 0xb4b5d22b, 0xd6a21ec3, 0x11eb9965, 0x15b9fbc6, 0x3a8b96ed, 0x2fe66d7d, 0xa4e2a99d, 0x40e477c7, 0x018501e0, 0xb341da8b, 0x7cad468b, 0x3279ca1b, 0x67bb9b8b, 0x8c56031b, 0x45ad06d5, 0xfe0f5df8, 0xd1b5b52b, 0xb15c4409, 0xe708c447, 0xaa8766f8, 0xc98c07ec, 0x61a03bc3, 0x00754e0b,
SetStretchBltMode, 0x000006b0, 0xa94500c9, 0xb948aa6d, 0x712733c8, 0x60e4b3f9, 0x000ea2e9, 0xc6bbe61a, 0x24dd1e1a, 0x988b8e04, 0xea4c85fb, 0x468f1b29, 0x01904db5, 0xb475b117, 0x0bebe0c2, 0x7fa2461b, 0x9d295122, 0x0323038d, 0x8de31c2b, 0x46f81cbe, 0x6f6a3585, 0xd1c64317, 0x696d398a, 0xc668e66d, 0x19ed290a, 0x8d8b9904, 0x4d2f2319, 0x7df4e3c3, 0xda6174e3, 0x92e4d2a8, 0x51a79b06, 0x6523609a,
SetSystemPaletteUse, 0x000007ad, 0x6afd40ce, 0xad7dfeb7, 0xb61ef963, 0xa2975b3d, 0x0084ca46, 0x8bcfa25c, 0xa1f1ab20, 0x10f48b24, 0xec16c9aa, 0xf3ae5ce2, 0x0010fb26, 0x917514b7, 0x1fb5d1ee, 0xf7ee75fd, 0xf275b83e, 0x03980415, 0x1a379194, 0xacfbff39, 0xc450eb31, 0x91eb6be9, 0x872143a9, 0x6595c896, 0x101f3cf3, 0x8af51123, 0x40d074f1, 0xadaea2e2, 0xfcc8fe6d, 0xdd65c8c6, 0x48bea8e5, 0xb1d4bc17,
SetTextAlign, 0x000004bc, 0x4ba000d4, 0x678c9c90, 0x3f198cba, 0x8a38bf20, 0x4ad6325e, 0xfc4119ab, 0x04723977, 0x50472504, 0xfb764806, 0x4083b6a6, 0x95af0a50, 0x75f8260e, 0x71c5d7a2, 0x3347dea9, 0xc5300c25, 0x02730249, 0x9d85aeee, 0x24f5df27, 0xdee4ecee, 0x149f34ba, 0x4e6d2ec7, 0x58cabd22, 0x949ba94d, 0x25475004, 0x7270d10c, 0xb00c471d, 0x176a8895, 0xcf8dcc78, 0x42bf06a9, 0x1d56f49a,
SetTextCharacterExtra, 0x00000862, 0x2435d0d1, 0x312466ea, 0xf882d940, 0xdeec38fc, 0x2381917a, 0x3d2fc3d0, 0x73f25ad4, 0xde352c2a, 0x136bb4c8, 0x82d46ae4, 0x8918f4fe, 0xcc80268d, 0x47d5276c, 0xb2011d30, 0x7e6eced9, 0x0406045c, 0x0ca3e863, 0xf58fa27e, 0xd0b00113, 0xb9d35e15, 0x1c839878, 0xaace5631, 0x59e074e6, 0x2c34de2b, 0x8bfe3c35, 0x3b78b240, 0x35cb484c, 0xa5654da8, 0x156859d9, 0xd56cf9c4,
SetTextColor, 0x000004d0, 0x8ba000dd, 0xa58c9c96, 0x4cb98cbf, 0x0d6abf25, 0x8b9c5262, 0x1c71dbb0, 0x147e519b, 0x584a280a, 0x1f77086b, 0x4483e6b6, 0x16cf1656, 0xa67a2912, 0x7805f866, 0x3427e0dd, 0xc5580c55, 0x027e0252, 0x7d8a0ef3, 0x56f7eb2b, 0xeb05ee72, 0x17a1b4ee, 0x4f2d8ed1, 0x18fadf27, 0xaca7b971, 0x284a580a, 0x92d19510, 0xb2187921, 0x178c1599, 0xcf8ffffc, 0x42bf2dad, 0x1d56f7ae,
SetTextJustification, 0x0000082d, 0xb1fba0da, 0x3e77751f, 0xee802789, 0xc5795ef1, 0xace3ac64, 0xced493e5, 0xf49ca8a9, 0x302408d8, 0x6d45ec89, 0x6ba4a594, 0x3654bada, 0xb728ffaf, 0x8aa6660a, 0x13072dd5, 0xd5eafb27, 0x043503f8, 0xe0f771de, 0x3ad078c6, 0x50c9c540, 0xbe7165f9, 0x20273921, 0x923dd07c, 0x7fb51d91, 0x09242fd8, 0xa76bb263, 0x0d310408, 0x0b7de5b1, 0x9f3017a8, 0x9adf55d1, 0x00cb4011,
SetViewportExtEx, 0x0000067a, 0xf31a00d1, 0xcb722f2e, 0x95307931, 0xa7ba6414, 0x3826a3ec, 0xef668e7a, 0x29592460, 0xa5b1a484, 0xb1de133c, 0x6aca095d, 0x6ae776a7, 0xf3680876, 0x3ecbcd17, 0x5bf218f8, 0x806ac754, 0x03470333, 0xa86a4b81, 0x0ef5ebab, 0xd4cb3996, 0x65c7a607, 0x2d67aeab, 0x70620d7f, 0x41d30be6, 0xa4b1a584, 0xf56acfaf, 0x07866ca1, 0x02b3dedb, 0x0629f5b5, 0x77f393ef, 0x59011be9,
SetViewportOrgEx, 0x00000671, 0x931a00ce, 0xed722f2d, 0x5ed07931, 0x9a646414, 0x34db43ec, 0xee95187a, 0x2924f500, 0xa5a49e8e, 0x51dad27d, 0x74c93945, 0x6b8742a4, 0x9371fb76, 0x32cc69d7, 0x5a722228, 0x803ac7c0, 0x03410330, 0x08698b7f, 0x48f5d3aa, 0xa16b3696, 0x58d1a5a7, 0x2a284e9f, 0xef92177d, 0x119f0c86, 0x9ea4a58e, 0x94a78fb0, 0x116d9ca1, 0x0350aadb, 0x063388b5, 0x77f424af, 0x59012399,
SetVirtualResolution, 0x00000847, 0x555da0dc, 0x553e5fd1, 0x9e760726, 0x9d78effd, 0x30550bae, 0x5d0fc097, 0x7b87d5a5, 0x171d0615, 0x342f02ca, 0x42f31876, 0x47e2bd5a, 0x7549093c, 0xc698825d, 0x41949c52, 0xf98e0de8, 0x0419042e, 0x35d1c068, 0x7f3c35d3, 0x64434159, 0x48be44b8, 0xe0aa5b58, 0x9658874e, 0x64f6ec36, 0x061d1715, 0xe63550c3, 0xf84d631b, 0x449fc09d, 0xaffdce87, 0xc89f8056, 0xc5d31813,
SetWinMetaFileBits, 0x000006f3, 0x2ada80dc, 0xe02e1491, 0x981441c5, 0x87d11ced, 0xca6c0139, 0x742d4af5, 0x14de0bf1, 0x118f4b0e, 0x7dfe796c, 0x45e8f392, 0x59ce2467, 0xc48f7c92, 0xdfce7949, 0x2872b591, 0xa3fbb897, 0x0359039a, 0x3727748f, 0x4c3aa885, 0x3f459a94, 0x2a877a37, 0x40058ba0, 0x73bd4b65, 0x3466ec68, 0x4a90120d, 0x32b7c4b3, 0xa8fb907f, 0x315e4cd7, 0x6e2cd2f5, 0x4eae0a6a, 0x9ddb4028,
SetWindowExtEx, 0x00000592, 0xdba800d1, 0xcbcffa52, 0xa75d5d3f, 0xba771631, 0xb7533c3c, 0x8b19f0e9, 0xe76c8e0a, 0x793b5191, 0x6addfa13, 0x18a388a4, 0x421566e3, 0x3a911895, 0xcc53c89a, 0x65faa777, 0x17323c67, 0x02c802ca, 0x96464633, 0xb13714eb, 0x51cfb2cd, 0x71f55eb3, 0xaed244bd, 0x02a8795b, 0x44d8309f, 0x513b7991, 0xec4578ab, 0x91ac0f9b, 0x3df76b01, 0xbc5996cc, 0x847d1071, 0xd5a437cd,
SetWindowOrgEx, 0x00000589, 0x7ba800ce, 0xedcffa51, 0x70fd5d3f, 0xad211631, 0xb407dc3c, 0x8a487ae9, 0xe7385eaa, 0x792e4b9b, 0x0adab954, 0x22a2b88c, 0x42b532e0, 0xda9b0b94, 0xc054655a, 0x647ab0a7, 0x17023cd3, 0x02c202c7, 0xf6458630, 0xeb36fcea, 0x1e6fafcd, 0x64ff5e53, 0xab92e4b1, 0x81d88359, 0x14a4313f, 0x4b2e799b, 0x8b8238ac, 0x9b933f9b, 0x3e943701, 0xbc6329cc, 0x847da131, 0xd5a43f7d,
SetWorldTransform, 0x000006f0, 0x43d500dc, 0x9ece1679, 0xf5a332ed, 0x496f3392, 0xa0c25420, 0xec42e59c, 0xa4a28772, 0x9cb1b0f7, 0xd20526f7, 0xe1009486, 0xf3b442ce, 0x63505872, 0xf1d751bc, 0x097d44e6, 0x034d15db, 0x034a03a6, 0xec5d5853, 0x48dd6c6a, 0x6d63bb2d, 0x396043a1, 0x5b729970, 0xb162207d, 0x060d2608, 0xb0b19cf7, 0x5113a7e9, 0x694b0c3c, 0x4e77e80b, 0x52406982, 0x8464bf2f, 0x7048de1a,
StartDocA, 0x00000365, 0x4f0000a4, 0x58b30062, 0x4640334f, 0xa3bb88da, 0x074f7ad7, 0xc0547610, 0x20387a90, 0xd5d0b908, 0xc82d4db0, 0x5d367763, 0x5742f37b, 0xa7abb6b8, 0xdfa36aba, 0xdae58b4f, 0x4b26747d, 0x018d01d8, 0xd73e7865, 0x6a7cee98, 0x6365162a, 0x96ba95db, 0xa7d8da4d, 0x190d1d58, 0x3a0b60bd, 0xb8d0d608, 0x9c857958, 0xf56bdf2d, 0x2b641f5a, 0xa898b5cb, 0x6344e719, 0x007865bd,
StartDocW, 0x0000037b, 0x4f0000ba, 0x58b30078, 0x46403365, 0xa3bb88f0, 0x074f7aed, 0xc0547626, 0x20387aa6, 0xd5d0b91e, 0xc82d4dc6, 0x5d367779, 0x5742f391, 0xa7abb6ce, 0xdfa36ad0, 0xdae58b65, 0x4b267493, 0x018d01ee, 0xd73e787b, 0x6a7ceeae, 0x63651640, 0x96ba95f1, 0xa7d8da63, 0x190d1d6e, 0x3a0b60d3, 0xb8d0d61e, 0x9c85796e, 0xf56bdf43, 0x2b641f70, 0xa898b5e1, 0x6344e72f, 0x007865d3,
StartFormPage, 0x0000051f, 0x40f000c8, 0xa220b386, 0xc3d27476, 0x5f079447, 0x8890385d, 0xf71a3d62, 0xb30f2c29, 0x4c320b9a, 0x00931f47, 0xb127081c, 0x476716bc, 0xbd552a05, 0x59e686e7, 0xb7278250, 0xb8954c7d, 0x025502ca, 0x5db1e406, 0xd4858121, 0xf9733ed5, 0xe72e0c20, 0xad6b1382, 0x136b2112, 0x223cbcfc, 0x0b324c9a, 0x53e4cbf5, 0x1b3b9e08, 0x168c4797, 0xd6ed106d, 0x4ebc9211, 0x7866c111,
StartPage, 0x0000038b, 0x4f0000c8, 0xa8b30086, 0x94403373, 0xd67b88fe, 0x23e77afb, 0xcf777634, 0x2800dab4, 0xd9c2c52c, 0xca29cf54, 0x5e3597b7, 0x57c2bba5, 0x67eba8dd, 0xf7c3675e, 0xddf58a93, 0x4b8e7469, 0x019d01ee, 0x5741f886, 0x8a7e1ebb, 0x2b659c4e, 0x88bad6bf, 0xa458fa89, 0x182d2d7f, 0x99d368e1, 0xc4c2da2c, 0x9e01fb7c, 0xf59b0051, 0x2b69e7fe, 0xa899682f, 0x6344fbdd, 0x00786811,
StretchBlt, 0x000003ff, 0x658000d4, 0x48a0c095, 0xc3354ee2, 0x38eaad14, 0x27ee6c1a, 0x212fb14c, 0x7284bb59, 0x33a7db4c, 0xdddba25e, 0x46953d26, 0xb74264cb, 0xf15a6a2e, 0x48fce76f, 0x6c2ab8fe, 0xf19894ec, 0x020d01f2, 0xb847ae0c, 0x49e0bf55, 0xa8b76960, 0x898f5c6f, 0xbe97d570, 0xa2663015, 0x5afdd2e0, 0xdaa8344b, 0x31f64e44, 0x79da09e1, 0x2e6fed9e, 0x8ca9cedf, 0x1c151457, 0x01e52344,
StretchDIBits, 0x000004fc, 0x6cb000d9, 0xfaa28397, 0x7a359b2a, 0x7700af25, 0x920e2153, 0xc2d665c8, 0x4f7d39d8, 0x1e441a84, 0xc59e860c, 0x145c0444, 0xe7f2dabf, 0xd6331032, 0x7e2fe482, 0x3ceaeeb1, 0xa6ff8cab, 0x023602c6, 0x05f56794, 0xf0198e20, 0xfd9317cc, 0x21da044c, 0x98711af0, 0xef33396b, 0x747d14d8, 0x1a441e84, 0x9260b94a, 0x83c494db, 0xf887ca2a, 0x9ce8497d, 0x2a27388b, 0x7948b253,
StrokeAndFillPath, 0x0000069f, 0x550b00d1, 0xdf2db48f, 0x6227e376, 0xce3597cd, 0x373b0902, 0x24cd679d, 0x456baa10, 0xbe7e70f7, 0xf0b77910, 0x7a3b6f2c, 0x69a80fc2, 0x3a0350db, 0x01ed206e, 0xd569d9dd, 0x185fbb38, 0x032c0373, 0x21533489, 0xb4a6df16, 0x95afafee, 0x5e86077d, 0x44edfb4f, 0xd846b423, 0x2ee8c093, 0x707ebef7, 0xadb6bc11, 0x70677900, 0x02d27698, 0x8993014b, 0x1f050356, 0x668648c1,
StrokePath, 0x00000405, 0x258000d1, 0xd900c08c, 0x3345ced8, 0xd66c2708, 0x6f7e87b6, 0xe319b31c, 0x657ffb6c, 0x32d0c342, 0x019b8753, 0x4a94ed5a, 0x3862ceb6, 0x7bdc8891, 0x99650f1e, 0x424b5ce2, 0xefc897fc, 0x01f40211, 0xc0486608, 0x3c825d0b, 0x24dadd43, 0x1891e4e3, 0xc1d8355c, 0x44325204, 0x9df8c2f3, 0xc2d13341, 0x4efe39f0, 0x3b7bfc73, 0x9c846a94, 0x961a6e53, 0x1c388c4b, 0x01e59d48,
SwapBuffers, 0x00000468, 0xa14000de, 0xf1a3f097, 0x0e5e71af, 0x4ecd99e3, 0x0edf5c0d, 0x0accc97d, 0xe24f98d1, 0x5efad73b, 0xfdfdead9, 0x7304b3f2, 0x796edfc5, 0xb0fdc02a, 0x71a24003, 0xf4dd8ebc, 0x38b5c5e8, 0x02340234, 0x1e0a8414, 0x7aa46797, 0x295f56ae, 0x0f74d93c, 0xb4ecb5ff, 0x84874fc2, 0x8f11ec0f, 0xd6fb5f3a, 0x4eba9a1d, 0xf5c13135, 0x71efe744, 0x49bd276b, 0xe849c95b, 0x078f7c0b,
TextOutA, 0x0000031e, 0x5c0000af, 0x25a00067, 0x83cbe051, 0xba6bea88, 0x3de57de3, 0x3c643629, 0x03407f91, 0xecdaa3b5, 0x7ddeded0, 0xe12557ce, 0xd862c481, 0x5cb9bcc6, 0xa33b683d, 0xf596cba7, 0x3c602295, 0x018f018f, 0x14484867, 0xca6e5b98, 0x7b67e8b5, 0xfabbaa38, 0x59556273, 0x1932595b, 0x9323efad, 0xa3daecb5, 0x4aa71208, 0x7544c3af, 0x3769657b, 0xacf96c86, 0x0c57ff21, 0x001dc121,
TextOutW, 0x00000334, 0x5c0000c5, 0x25a0007d, 0x83cbe067, 0xba6bea9e, 0x3de57df9, 0x3c64363f, 0x03407fa7, 0xecdaa3cb, 0x7ddedee6, 0xe12557e4, 0xd862c497, 0x5cb9bcdc, 0xa33b6853, 0xf596cbbd, 0x3c6022ab, 0x018f01a5, 0x1448487d, 0xca6e5bae, 0x7b67e8cb, 0xfabbaa4e, 0x59556289, 0x19325971, 0x9323efc3, 0xa3daeccb, 0x4aa7121e, 0x7544c3c5, 0x37696591, 0xacf96c9c, 0x0c57ff37, 0x001dc137,
TranslateCharsetInfo, 0x00000804, 0x780380d4, 0xcab959eb, 0x45bed1c4, 0x24154ea2, 0x2f3c2b67, 0x2c953785, 0x73d1c193, 0xf703e927, 0xefaaa194, 0xe69ea49f, 0xf9f93d69, 0x12e780af, 0xe6410cc9, 0x771311e2, 0xe30dd6d2, 0x03dc0428, 0x077af15d, 0x29d5facf, 0x020d1576, 0x924be06b, 0x32702833, 0xb0d8b341, 0x41edf377, 0xe903f727, 0x6b5d25e2, 0xd3bdb780, 0xd9915dd1, 0x3c59573d, 0x394cb9be, 0x9796f15e,
UnloadNetworkFonts, 0x00000757, 0x9e7480e1, 0x46380dfc, 0x966f1fc5, 0xaf87b01c, 0x610d223f, 0x4cbfe9fb, 0xf3586b06, 0x0ab59a04, 0xb360a4bc, 0xcd02dadd, 0x391f533f, 0xc5889124, 0xcbfbef18, 0xe5cf0735, 0xc1d22efa, 0x03a103b6, 0xc0f65e5f, 0x7fc1d472, 0x3f6176d3, 0xa16ebe35, 0xc8cdba7e, 0x3820fe9a, 0x21c33c9c, 0x99b60b03, 0x1f143909, 0x2c447b9c, 0xce4dbe10, 0x9e76b836, 0x6a08510c, 0xf43bf8c8,
UnrealizeObject, 0x00000606, 0xefc400d7, 0x36843765, 0xc11b88c0, 0xc3d0928a, 0x32935af3, 0xb512e9e1, 0x8843ee4d, 0x8d814ab2, 0x646c6c4f, 0xfa27a58f, 0xf8b2e396, 0xb7cc72ba, 0x39810455, 0xa08d8bd9, 0x0b146e7a, 0x02d50331, 0x7df672a5, 0x685a058f, 0xad399ca2, 0x9e81b7d9, 0xc827c55e, 0xfa15a4de, 0x3d7e3913, 0x4a818db2, 0x0e7bc240, 0x54854b32, 0x3868a3e1, 0x66b1c3d5, 0x1a0423d2, 0x9b8f90d7,
UpdateColors, 0x000004d5, 0x7da000e1, 0xa8625498, 0xb9934fed, 0x4b839d22, 0x90dbbd99, 0x7c6e079c, 0x21e1c936, 0x1a453644, 0x2c677eed, 0x5d4cd17c, 0xda92ce4e, 0x82d72410, 0xbed83af1, 0x302fdd51, 0xb6a64362, 0x024e0287, 0xc149bd37, 0xb9d64324, 0x6fc299be, 0x16bcd1e9, 0x48750600, 0xe8749b95, 0x3bcdaf4a, 0x36451a44, 0x5f904bc4, 0x4a19e4af, 0xf974af6c, 0xa9abfd3b, 0x913d688c, 0x1e55ef2b,
UpdateICMRegKeyA, 0x000005c4, 0x34da00ac, 0x42f1e2bb, 0xd7793646, 0xf6c55cb0, 0x91ded25a, 0x807e6889, 0x6a633eee, 0x8c8d624d, 0x22fa4d51, 0x12745dee, 0xf256f78c, 0xbef2f720, 0x7102a188, 0x50537bd1, 0x688e0400, 0x02ec02d8, 0x5c59d92c, 0xe6dd3ecf, 0x37eed5d1, 0x64f4ee81, 0x371f2d1a, 0x828d667a, 0x8f3a1a17, 0x628d8c4d, 0x63340d17, 0x65d00a92, 0x9c374dac, 0xef64c6ae, 0xd62e3c5c, 0x55d17653,
UpdateICMRegKeyW, 0x000005da, 0x34da00c2, 0x42f1e2d1, 0xd779365c, 0xf6c55cc6, 0x91ded270, 0x807e689f, 0x6a633f04, 0x8c8d6263, 0x22fa4d67, 0x12745e04, 0xf256f7a2, 0xbef2f736, 0x7102a19e, 0x50537be7, 0x688e0416, 0x02ec02ee, 0x5c59d942, 0xe6dd3ee5, 0x37eed5e7, 0x64f4ee97, 0x371f2d30, 0x828d6690, 0x8f3a1a2d, 0x628d8c63, 0x63340d2d, 0x65d00aa8, 0x9c374dc2, 0xef64c6c4, 0xd62e3c72, 0x55d17669,
WidenPath, 0x00000384, 0x010000d1, 0xdf7b008c, 0x33c69f78, 0xa674bb56, 0x2fe71489, 0x30bb7004, 0xa2bb5e55, 0xd9c5ba2d, 0x7441db41, 0x2f7657ea, 0x18aaa5a9, 0x6bb4f814, 0x7c3705fb, 0xea2db493, 0x448878cc, 0x019201f2, 0x0747fa89, 0x84b55b52, 0xd3080036, 0xb805a9c5, 0xa1d7a298, 0x47fd58c2, 0x1a91e67f, 0xb9c5da2d, 0x41ec0d97, 0xaf9ed7c1, 0xd109ed49, 0xfac36905, 0x65ea1c48, 0x00799e48,
XFORMOBJ_bApplyXform, 0x0000073a, 0x15fc00db, 0x07483da2, 0xf0161e59, 0x497e7810, 0x64a78ba1, 0xf6fde824, 0x52c6edef, 0xbed3dbd2, 0x36fa4f6d, 0xef4728cf, 0x59cd6beb, 0x9bcef3f1, 0x14d9a5a5, 0x572f84f6, 0x86b87e39, 0x039703a3, 0xff0a17cc, 0x7d1dc7cc, 0x0a0d0463, 0xd382ee0b, 0x3b92b4b6, 0xaf04301e, 0x3be804ce, 0xdbd3bed2, 0x3a3c4c2b, 0x04b61361, 0xeaf9dabe, 0x9764f85b, 0xcc47ee36, 0xa1793aac,
XFORMOBJ_iGetXform, 0x0000065b, 0x7ef000da, 0x84f2d18a, 0xd6cceeab, 0x5433d18f, 0xcac58525, 0x616d8efd, 0x50fec970, 0xeb713fc4, 0x09258992, 0x8d369b74, 0xa0034e4c, 0x4a412637, 0xc177ed14, 0x20ccb5b8, 0x247522cd, 0x03280333, 0x56482982, 0x2b6e2b0f, 0x0a6fbb09, 0xd31a52a8, 0x4b51049a, 0xb8023868, 0x2db4ecba, 0x3f71ebc4, 0x0faa830d, 0x52fcd5ae, 0x4b31a31e, 0x23c24cb6, 0xeec5bfc6, 0x7a1f5c65,
XLATEOBJ_cGetPalette, 0x0000070a, 0x462880d5, 0xbf8ecd79, 0x445f8c16, 0xf580dbbe, 0xea1890a9, 0x08a2d1cd, 0x4fdec048, 0xa0c3d6d5, 0xdc40188f, 0x2036b886, 0x7373431c, 0x6f82be60, 0x48fd16e0, 0xf6c0d9b8, 0x91ce7165, 0x03740396, 0x044dc2b0, 0xbf2fcdd8, 0x8008506d, 0x5f5671e9, 0xb5d6c4eb, 0xc5491526, 0x1506fb20, 0xd6c3a0d5, 0xe8270ca8, 0x0a27ce95, 0xd27fe40f, 0x39f8f3ea, 0x325e2d7f, 0xa1952ee4,
XLATEOBJ_hGetColorTransform, 0x000009fb, 0x4a86d1dc, 0x128b298f, 0xf985da88, 0x27f52e14, 0xe9c923e4, 0x77381681, 0x462aa7f7, 0x9ab1496f, 0x05ec1f6e, 0x3d436075, 0x0ecc14f3, 0xf4b8565b, 0x4a3e1b18, 0x5f928cc8, 0x271df0da, 0x04df051c, 0x732ea934, 0xe28f598a, 0x1716bcf8, 0xa8eead1a, 0x3365da48, 0xf0cf9ce9, 0x04eae937, 0x49b19a6f, 0xd1a953b0, 0x33366a82, 0x982b8b93, 0xdb376fdc, 0x037161e5, 0x263cc61e,
XLATEOBJ_iXlate, 0x0000051f, 0x251000d0, 0x39b3ba0a, 0xfe6c5d97, 0xe2a50c53, 0x9da7a2a5, 0x1b241a76, 0x3810c228, 0x795e0b41, 0x839bbd29, 0xf432acdd, 0xc7fed8c0, 0xc3ce5203, 0x05cd7e3c, 0x066994cb, 0xf4838535, 0x0282029d, 0x94fb90e4, 0x91556268, 0x09b15253, 0xfb45f3b2, 0x9709a943, 0x7512c087, 0x977462c4, 0x0b5e7941, 0xb4488c7c, 0x034c9dc4, 0xd2d5cde9, 0x62f5b2dc, 0x04f87f11, 0x0be88f4c,
XLATEOBJ_piVector, 0x00000604, 0x0b4400df, 0x0f473c2f, 0x739229f6, 0x51d556f5, 0x05059fa3, 0x760d765e, 0x2b1fd8f3, 0x64616fd4, 0x661e6347, 0x66895081, 0xc9bb138d, 0xd64681d4, 0x551bd408, 0xcc166213, 0xd3241a05, 0x02d10333, 0x6973a2af, 0x7e40cd35, 0xc078dd0f, 0x62764654, 0x49aa5afe, 0xd911135a, 0x878c7c86, 0x6f6164d4, 0x61116854, 0x4d996971, 0x6b6f71d9, 0x7555e2c5, 0x3f38e9eb, 0xbe8b6f9e,
bInitSystemAndFontsDirectoriesW, 0x00000c6c, 0xdccf2614, 0xbef8e3df, 0x8556f830, 0x874adde6, 0x1e5248e2, 0x43bda0bb, 0x34744e4a, 0x306a9f3e, 0x67687f97, 0x8d971046, 0xcbbbee8e, 0x43961aa2, 0x38533ad5, 0xedb84f67, 0x168e3666, 0x05c906a3, 0x1fc5e31e, 0x43a15f37, 0x3b9b41ec, 0xd62b8f05, 0xd23e94f5, 0x225ac21e, 0xe5c29cfb, 0x9f6b303d, 0xfe63e89b, 0xad06f0d6, 0x73a146a9, 0x22e73b51, 0xe8b78a70, 0xd24a6ad5,
bMakePathNameW, 0x00000545, 0x434000bc, 0x0535d9f9, 0x9e5066e7, 0x84c81ac4, 0xb74a9d37, 0x82022ac8, 0x97f4ba50, 0x954d2443, 0x8ae2c80a, 0x1d353f7c, 0x06fb0536, 0xa141f553, 0x08c234d7, 0x4ddd3715, 0x5358effb, 0x02b7028e, 0x5fd2e429, 0x0231dcfd, 0x9ddb675c, 0x7eb820d4, 0x619ff2e2, 0x69da42f0, 0x5fd0f274, 0x244d9543, 0xd1db8111, 0x1935437c, 0xd74b34e5, 0x9148054d, 0x4629f76f, 0xf5f58efc,
cGetTTFFromFOT, 0x000004ee, 0x732800a7, 0x656a342e, 0xec6810e6, 0xf7e39b12, 0x211ef919, 0x3add087b, 0xc3eb405c, 0x7901195f, 0x13bfdb94, 0x9cc94289, 0x0598832b, 0x70eb2805, 0x63e3af5b, 0xb3167a57, 0x654cadec, 0x0290025e, 0xfda97625, 0x80911907, 0xc9bf338f, 0x0f2083d6, 0x68e0b157, 0x3d9705c1, 0x57b3ac94, 0x1901795f, 0x6ebb8098, 0x4626992c, 0x0f827941, 0xb413e4dc, 0xfe191525, 0xf53c3831,
gdiPlaySpoolStream, 0x00000743, 0x3cf980d2, 0xa9ce97af, 0x74bdd70a, 0x4791bad4, 0xc2485bf5, 0xa552d5b5, 0xc382732d, 0xf875c516, 0xdae2a922, 0x99703a7b, 0x71630738, 0x8063453f, 0xef1a3121, 0x92624b43, 0xeeb1f055, 0x03ba0389, 0x3bb68215, 0xcc0c7571, 0x260925bf, 0xb6694bfc, 0x1c8701b7, 0x8371f796, 0x5569e146, 0xc475f916, 0x583d2bc8, 0x2b5aa891, 0x089c6fff, 0x48d47cce, 0xc26c5dcf, 0x76c366e2,
#kernel32.dll,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
ActivateActCtx, 0x00000578, 0xc0f800dc, 0x7be753db, 0x7ecf522c, 0x5b4e8d28, 0x167980ef, 0xa5b44331, 0xca3040be, 0x6d125da0, 0x53878635, 0x2245f931, 0x4a7829e0, 0xf46df507, 0x2fa60624, 0x8cc8da9e, 0xf2b05600, 0x02c802b0, 0x05bbbc19, 0xfa16d5ab, 0xf152dfa8, 0xd4151461, 0x7a931cd5, 0x90b45831, 0x6767a387, 0x5d126da0, 0xaeb92b03, 0x52c7c8af, 0x341e403a, 0xadf53b80, 0x613bd48e, 0x8cedda79,
AddAtomA, 0x000002db, 0x020000ab, 0x61440065, 0x9af30850, 0x4687a858, 0xa4ac43dc, 0x0b4d42d9, 0x74e0245e, 0xd1d3b582, 0x49bd5f47, 0x605ff852, 0x13ba8494, 0xab158588, 0xecfc3453, 0xeeba8842, 0x317a1f0d, 0x01860155, 0x6048a262, 0x375d2a4c, 0xc836db0c, 0xb3583b87, 0x4dcf9ab9, 0x488205a4, 0x3ac95e75, 0xb5d3d182, 0x1f1f89e5, 0x42d815da, 0xcc4bcc02, 0x7a88b615, 0x09e71769, 0x001876e5,
AddAtomW, 0x000002f1, 0x020000c1, 0x6144007b, 0x9af30866, 0x4687a86e, 0xa4ac43f2, 0x0b4d42ef, 0x74e02474, 0xd1d3b598, 0x49bd5f5d, 0x605ff868, 0x13ba84aa, 0xab15859e, 0xecfc3469, 0xeeba8858, 0x317a1f23, 0x0186016b, 0x6048a278, 0x375d2a62, 0xc836db22, 0xb3583b9d, 0x4dcf9acf, 0x488205ba, 0x3ac95e8b, 0xb5d3d198, 0x1f1f89fb, 0x42d815f0, 0xcc4bcc18, 0x7a88b62b, 0x09e7177f, 0x001876fb,
AddConsoleAliasA, 0x00000607, 0xef4200ab, 0xf8d4bfa9, 0xb2e71fa5, 0x3d3a248f, 0x3bed44ca, 0x4231d089, 0xfcf9fb8a, 0x8c998660, 0xd10e9f5e, 0x2142bc17, 0x7302c623, 0x581aaa0e, 0x99161276, 0xaa73afff, 0xa06d78f6, 0x031002f7, 0x2489cb64, 0x18e89f96, 0x4280900c, 0x2a8e373b, 0x16256a92, 0xb6e75bd3, 0x2837d04d, 0x86998c60, 0xe1508f1c, 0xb5342825, 0x323f06e7, 0xa40d5e1b, 0x96461546, 0x77fde275,
AddConsoleAliasW, 0x0000061d, 0xef4200c1, 0xf8d4bfbf, 0xb2e71fbb, 0x3d3a24a5, 0x3bed44e0, 0x4231d09f, 0xfcf9fba0, 0x8c998676, 0xd10e9f74, 0x2142bc2d, 0x7302c639, 0x581aaa24, 0x9916128c, 0xaa73b015, 0xa06d790c, 0x0310030d, 0x2489cb7a, 0x18e89fac, 0x42809022, 0x2a8e3751, 0x16256aa8, 0xb6e75be9, 0x2837d063, 0x86998c76, 0xe1508f32, 0xb534283b, 0x323f06fd, 0xa40d5e31, 0x9646155c, 0x77fde28b,
AddLocalAlternateComputerNameA, 0x00000ba5, 0xace4bcee, 0x2c43763a, 0x9f303ca0, 0x06f7ea04, 0x49d1ee06, 0x1910dd91, 0xe06413bd, 0x11d2e0eb, 0xcc5c0b09, 0x5f60540c, 0xbb789bdc, 0xe1d60232, 0x33675025, 0x382ce84b, 0xbb03d482, 0x05ed05b8, 0xdb1b8eb7, 0x1f31834c, 0x1569c667, 0x2fddc11e, 0x7463c374, 0x9c445a5d, 0x960b5e16, 0xe0d311ea, 0x4d1a8a4b, 0xd166e205, 0x7bb1dba3, 0xbc0d27fb, 0xb23dd14e, 0x03ea1c8e,
AddLocalAlternateComputerNameW, 0x00000bbb, 0xace4bd04, 0x2c437650, 0x9f303cb6, 0x06f7ea1a, 0x49d1ee1c, 0x1910dda7, 0xe06413d3, 0x11d2e101, 0xcc5c0b1f, 0x5f605422, 0xbb789bf2, 0xe1d60248, 0x3367503b, 0x382ce861, 0xbb03d498, 0x05ed05ce, 0xdb1b8ecd, 0x1f318362, 0x1569c67d, 0x2fddc134, 0x7463c38a, 0x9c445a73, 0x960b5e2c, 0xe0d31200, 0x4d1a8a61, 0xd166e21b, 0x7bb1dbb9, 0xbc0d2811, 0xb23dd164, 0x03ea1ca4,
AddRefActCtx, 0x0000046d, 0x7f2000dc, 0x7ba6449b, 0x4ccf08b8, 0x32b77d28, 0xa6e7d4a0, 0x8de0fad4, 0xb4ca797a, 0x1a0e1b2e, 0xde4c80d0, 0x556a91b0, 0x196a0158, 0xc3e9fbe5, 0xbfc36e12, 0x6968d992, 0x0f2a0337, 0x0233023a, 0xf34b8cb0, 0x9dd7226a, 0x46f90e8e, 0xbdc0f21e, 0x056f7619, 0xf598931c, 0xcb5d62e7, 0x1b0e1a2e, 0x9164cdb8, 0xfe27e8f2, 0x2a87f03a, 0xba7f0550, 0x805fad76, 0x18832a78,
AddVectoredExceptionHandler, 0x00000ab2, 0xbf201f18, 0xcdf3d76e, 0x21d69652, 0x188aa754, 0x925b653c, 0x9e7f76a0, 0xd86b3ce7, 0xc0ba4ef2, 0x4863beac, 0x3ed39b5a, 0xa44a8f62, 0x6fc9372e, 0x159b3ea0, 0x3929ac26, 0x03ddadd9, 0x050a05a8, 0xeafcf33b, 0xe7b8bda9, 0x200a981e, 0x14f1aaed, 0xe8dd0eba, 0x4c2ac8f5, 0xa6c96e89, 0x4ebac0f2, 0x554cb1c3, 0x85095524, 0x8ec1a4eb, 0xc8ccde2a, 0x8442cff8, 0xdc9708b8,
AllocConsole, 0x000004be, 0x122000d2, 0x4c0dc489, 0xfd5256c4, 0x66b53a12, 0x4f289b01, 0x403de6f7, 0x7cb98f2d, 0x481f1843, 0xa8caf69a, 0xd695d169, 0xd92b2a3c, 0x90f512cf, 0xd9f868d8, 0xa1a3b75f, 0x23d238c4, 0x025e0260, 0x3648dca9, 0x66c2a9d4, 0xe89f6b77, 0xd1abcf1b, 0x4471a5b8, 0xa92d7e07, 0xdb633083, 0x181f4843, 0x5e4b411a, 0x0b439cbc, 0xc7593c0e, 0x7a6a295a, 0xdcab6625, 0x193e3fc5,
AllocateUserPhysicalPages, 0x000009f1, 0xe38711d6, 0x329c65a8, 0x14af79ac, 0x37b917a7, 0x1b34540a, 0x8c1b77ae, 0x1469cccc, 0x8c886e77, 0x478c2857, 0x3a60b988, 0xbf23c145, 0xe6e88a55, 0x6493dfd5, 0x080e3582, 0x8d47f44d, 0x04f604fb, 0xc29132cc, 0xef03a940, 0xf3b29aa8, 0x39381628, 0xf7f3774a, 0x9aaa691f, 0xc6d41a61, 0x6e888c77, 0x7162fe80, 0xf5effdf8, 0xf4998bcf, 0x67e70957, 0xe1ad62bb, 0x4c4af145,
AreFileApisANSI, 0x00000550, 0xa2e4009b, 0x39cc2df4, 0x04e07ca3, 0xb05665ca, 0x3884391e, 0x48637b97, 0xc99153b0, 0x9b68c987, 0x8866f43f, 0xa16ca871, 0x6622a2d9, 0x2dccd567, 0xe4efb688, 0x718a536f, 0x7866bdc2, 0x026202ee, 0xf6c9acb5, 0x8f01d8be, 0xb53acc48, 0x6bf4aa2c, 0x3d65343d, 0x5c0067fa, 0x986484dd, 0xc9699b86, 0x34104896, 0x639be642, 0x4e03baf8, 0xcf9133a2, 0x0f1d8c5b, 0x573e6dbb,
AssignProcessToJobObject, 0x00000979, 0xb070d6d7, 0x3ffd6150, 0x8e904508, 0x5c91bb33, 0x4550f346, 0x8a4b1c1b, 0xca7f7cd2, 0x4b616570, 0x3d5850e9, 0x40460c5c, 0xbed721b4, 0x8b712ab5, 0x6a5da562, 0xe7c19bc7, 0x0111dda9, 0x04ac04cd, 0x4a943cb4, 0xafcbf181, 0x5dfb759d, 0xaa416d83, 0x302b086c, 0xeb68bafd, 0x0eca3888, 0x65614b70, 0x9f88eeb8, 0x6ca7dffa, 0xd3d00cbb, 0x3bc37a63, 0xce1841a7, 0x1b436846,
AttachConsole, 0x00000528, 0x171000d2, 0x4c149189, 0x8d5271a2, 0xc2263a55, 0xe2d30511, 0x4271bb84, 0x9e581317, 0x3d275078, 0x00d578ab, 0x6b560faa, 0x897337bf, 0xc0866ac6, 0xce5e158a, 0x2317c3f5, 0xa8565cc5, 0x028b029d, 0x3058e789, 0x72b76ae6, 0x1f58df9c, 0xda3c223f, 0x9e744970, 0xbe2e3fc7, 0x7b51361e, 0x50273d78, 0xd66ba314, 0x8877f288, 0xf0f7d03a, 0xcaae609e, 0x794b6a9d, 0x67477fc5,
BackupRead, 0x000003d2, 0x9c0000c5, 0x6ded8084, 0xe50841b1, 0x9a97c1ff, 0xe4fb3c9f, 0x5386fa40, 0x7e8878f7, 0x18d0b636, 0x9563f771, 0x14c4a8de, 0x163adfb0, 0x95a69d1a, 0x89bd363f, 0xaa6c27d6, 0xc77284b8, 0x01cd0205, 0x4d3f4f86, 0x472aa747, 0xbb676b52, 0xbbaaa0ec, 0xb4d66cc4, 0x40870d40, 0x2ce7ca98, 0xb5d11935, 0x6c2120b4, 0xc230fb71, 0xb13344b7, 0xa2c58ffb, 0x7f4e40ae, 0x018ad0b8,
BackupSeek, 0x000003de, 0xbc0000ce, 0x71ed808c, 0x658841b9, 0xdaa7c206, 0x04fd3ca7, 0x63873a47, 0x868880fe, 0x1cd0b73d, 0x9763f798, 0x15c4a8e9, 0x96badfb7, 0xa5e69d21, 0x8bdd3646, 0xaabc27dd, 0xc78284bf, 0x01d2020c, 0x4d416f8d, 0x472bab4e, 0xbb67ebd9, 0xbbaae103, 0xb4d68ccd, 0x80871d47, 0x34e7d29f, 0xb6d11d3c, 0x6c4122bb, 0xc234fc78, 0xb133c53e, 0xa2c5a042, 0x7f4e42d5, 0x018ad10f,
BackupWrite, 0x00000461, 0xbe0000d3, 0xd47b608a, 0x6371089d, 0x027e7c86, 0x81422a4a, 0x41d1614e, 0x0f1d79a7, 0x4620de20, 0x10ccb401, 0x4085b1c3, 0x7852e7c7, 0xa2ae62cf, 0xcc7ca04e, 0xa2daaf95, 0x09f98fba, 0x0222023f, 0xf7ccc706, 0x2ed60630, 0x0dbc5e52, 0xb214ccef, 0xb566f625, 0x5cb5466a, 0x37b5510f, 0xde21461f, 0x6232629b, 0x917360d5, 0x26bf395b, 0x2c5ed91f, 0xfa727258, 0x062b4c45,
BaseCheckAppcompatCache, 0x000008d2, 0xeb7ba0c8, 0x6fc13988, 0xe1ff83a1, 0x0d987c7c, 0x646864ae, 0x080bc538, 0x1ab0844e, 0x57190b5f, 0x77005afe, 0x231ec5eb, 0x9d6948b7, 0x83244bab, 0xb683d0d4, 0xaf81d30c, 0x619ce7b7, 0x045e0474, 0xab2ee115, 0xb2a6f6a2, 0xecd678ca, 0x776b12a9, 0xbe460ad0, 0x0307ca3c, 0x6e793085, 0x0b19575f, 0x389d9961, 0xd81210f7, 0xff75e6aa, 0x509a7e35, 0x43364422, 0x08837a0b,
BaseCleanupAppcompatCache, 0x000009bc, 0xebc168c8, 0xc1973a29, 0x6dd82c39, 0xbfd8f9f6, 0x7d819739, 0x16afa9d4, 0x5aba0348, 0x5471857a, 0xe0a899bb, 0x75f43121, 0xff820920, 0x288b9e37, 0x0b2f3560, 0x516f354e, 0xad6f58ea, 0x04d504e7, 0xed526737, 0xa63f5581, 0x93ab0666, 0xe06ad964, 0xbb215999, 0xd9f9e689, 0x5fb2fe4f, 0x8571547a, 0x79440120, 0xf0c3b651, 0x4bb3bcef, 0xb6ab1017, 0x5989e705, 0xd8e0addc,
BaseCleanupAppcompatCacheSupport, 0x00000cb9, 0x45d783b4, 0xab1706f6, 0xfd608bf2, 0x940742e7, 0xdc576f2a, 0x74121e39, 0x9c23b4e0, 0x5947eb39, 0xfe164df2, 0x127c0829, 0x1e4aa2d1, 0x1473e954, 0xcac9c870, 0x862974b9, 0x885ad59c, 0x063e067b, 0xb1191872, 0xfe4bb3c1, 0xf7c09192, 0x55c58129, 0x817dca04, 0xb73fdb0b, 0x46650a9f, 0xeb485938, 0x105e3bab, 0xc0a05a04, 0x0ed7b244, 0xd6322795, 0xe239b100, 0x2b7ecf64,
BaseDumpAppcompatCache, 0x0000088a, 0xeba8c0c8, 0xa9e13a09, 0x639b9133, 0xf0645029, 0x492f4d49, 0x5a2f8547, 0xce9c4c57, 0x13fe235d, 0x04cf2822, 0x08694a13, 0x376fc458, 0x23d30bcc, 0xdf047eac, 0x8670233c, 0x50962404, 0x04330457, 0x73593918, 0xbca62744, 0xf4e8ffe5, 0xa9f69697, 0x916a050e, 0x672b784b, 0x8569958a, 0x22fe145d, 0x9db48f3c, 0x2e9c23e0, 0x82f578d2, 0xb1997e05, 0xc6a79709, 0xd87ed12d,
BaseFlushAppcompatCache, 0x000008f6, 0xeba260c8, 0x9fc139a9, 0xe1d00fa1, 0x50987a8c, 0x5a78856e, 0x183b9948, 0x62c08c59, 0x5b191b6f, 0x57105cf3, 0x23ef35fb, 0x29794878, 0x80654ebb, 0xb753c4f6, 0x7f95d34c, 0x61b827c7, 0x04720484, 0xab33a137, 0xe2e7f682, 0x6c26854b, 0x7b6b4fb9, 0xd2560d90, 0x0737aa4c, 0xb6893890, 0x1b195b6f, 0xfaadb955, 0x17e24208, 0x0c0665eb, 0x4d9a8186, 0x44283822, 0xd8837a5e,
BaseInitAppcompatCache, 0x00000888, 0xebac40c8, 0xe9e13a33, 0x64753133, 0x406453e3, 0x58a87549, 0x6e2fc440, 0xcc955658, 0x19021f56, 0xfcc82ab1, 0x09e93a0c, 0x1768c5f8, 0x2822cbc5, 0x5efd8ed4, 0xc6832335, 0x5090240c, 0x04340454, 0xf3623912, 0xbc97677d, 0x95e1ffc6, 0xa9b6ea90, 0xc963048e, 0x662bcc44, 0x8f62938b, 0x1f021956, 0xa02d874c, 0x1edc2519, 0x838e59d2, 0x75997e4e, 0xc6c82709, 0x187ed13a,
BaseInitAppcompatCacheSupport, 0x00000b85, 0x45d75964, 0xab3fa81e, 0xe5885ba7, 0x9cbce1af, 0xd7bc4aec, 0x0f27fe40, 0x45abedce, 0xe9e1c6fd, 0x36556fdf, 0xbccbdc4c, 0x05036207, 0x874cc94d, 0x4494f6fb, 0x636e7033, 0x192c6602, 0x05ab05da, 0xd0bcce7e, 0x57abfbb2, 0xf7d2495d, 0x688215ea, 0xb6dc6bcc, 0xc3b949ae, 0x5e3cd53d, 0xc6e1e9fd, 0x1cb6897e, 0x225b76bd, 0xcdac995d, 0x42210e79, 0xe2c758c8, 0xb4561f4b,
BaseProcessInitPostImport, 0x00000a0f, 0x5bc578e3, 0xa30e6e5c, 0x584e6e7a, 0xb7ebe00d, 0x0d656686, 0xb6f6d4bd, 0x473ae4dd, 0x1eae94b7, 0x22dc7d01, 0xcc00c0ee, 0x5bc7e388, 0x1d90d310, 0x8235f8ae, 0x99f23b78, 0x350b46bd, 0x04ae0561, 0x9f7e352a, 0x646dacfd, 0xfe24c8a3, 0xd7aec04a, 0x88afeb3b, 0xcc2ebf85, 0x6626c5f1, 0x94ae1eb7, 0x5e0441d9, 0x688d2462, 0xbd5281fd, 0xdab115ef, 0x82a9f83a, 0xa5b82fb2,
BaseQueryModuleData, 0x00000771, 0xdaba00c8, 0x096c21f9, 0x7f310335, 0x4838e3e6, 0x7b6bcb51, 0xae8acc7b, 0xe182b817, 0x04e3810f, 0x8d6795d3, 0x01ae459b, 0x7b342514, 0x38f7bb5f, 0x28d52adb, 0x4175f1d8, 0x8e20097c, 0x038203ef, 0x799e61e4, 0xc3d16793, 0x390a495c, 0x396cf2b2, 0xee22589a, 0x0eb46c52, 0x34866514, 0x80e4050e, 0xa7b47b86, 0xa2f8a450, 0xbdf7e250, 0x64e68f70, 0x399a1a16, 0xaed58478,
BaseUpdateAppcompatCache, 0x00000957, 0xeb8990c8, 0xf9393969, 0xb103aeef, 0xf98bbaa7, 0x78088fcd, 0xfb575bbd, 0x224ec4e1, 0x655f4e4d, 0x537f7982, 0x1bc65b98, 0xfd6507e8, 0x9bdba9c6, 0x0a089932, 0x1377f7e9, 0xe92b8a77, 0x04af04a8, 0xbf1dbd34, 0x76d9bbc9, 0x23793c7a, 0xc98ceaa6, 0xe69e2137, 0xfa5f5cb5, 0x25b5c17a, 0x4e5f654d, 0xf328d9d8, 0x8d75e9e8, 0xb50a5043, 0x9aabaaf6, 0x4e5454e6, 0xe89622ca,
BasepCheckWinSaferRestrictions, 0x00000bf1, 0x9e5df7a0, 0xa1c879b2, 0x9262ffba, 0xac1a194a, 0x7814308c, 0xaa8df400, 0xba81e01a, 0x2ed8c332, 0x00eac8e0, 0xe86ca0a0, 0x4a1d2325, 0xa1b76a66, 0xbc3379df, 0x0befde53, 0xe89ac7eb, 0x05ec0605, 0x4b264ad8, 0x6c22af58, 0x10aa8173, 0x877f3de5, 0x69cb3ed5, 0x68cb35c3, 0x1f6a7b32, 0xc2d92f31, 0xf938d091, 0xc612c2fa, 0xd1139c2e, 0xfc9c0f81, 0x8041b5d1, 0x516a98d8,
Beep, 0x0000017c, 0x000000c4, 0x98000090, 0x5500007e, 0xb9200076, 0x41c40073, 0x9a608071, 0xcb961070, 0x65654270, 0x329948b0, 0x19465178, 0x0ca19491, 0x26506574, 0x872819b0, 0x121406c0, 0x02da0204, 0x00a700d5, 0x403ac089, 0x501a4876, 0x940cc171, 0x65065490, 0x194328f4, 0x86519480, 0x1194ca72, 0x42656570, 0x085972f0, 0x010e69b0, 0x0022a110, 0x00048bc0, 0x0000a0d8, 0x000018d4,
BeginUpdateResourceA, 0x000007d1, 0x984e00a8, 0xe9f88bf4, 0x2675ddf7, 0x5e37c640, 0x991da3da, 0x2c067e49, 0x22fa8817, 0x1205e9d7, 0x2331ed4d, 0x8350800f, 0xbe550f4e, 0x2bf77afe, 0xcd6b7f7c, 0xe7e70c1e, 0x18d4cb04, 0x03f803d9, 0x135b859b, 0xde779775, 0x1ef5e577, 0x3a1cea5b, 0xf1994b5e, 0x522f5820, 0x1b968f7b, 0xea0611d6, 0x2b5ae524, 0x4edcb483, 0xb934146f, 0x06dba01a, 0x299c234c, 0x1588de7d,
BeginUpdateResourceW, 0x000007e7, 0x984e00be, 0xe9f88c0a, 0x2675de0d, 0x5e37c656, 0x991da3f0, 0x2c067e5f, 0x22fa882d, 0x1205e9ed, 0x2331ed63, 0x83508025, 0xbe550f64, 0x2bf77b14, 0xcd6b7f92, 0xe7e70c34, 0x18d4cb1a, 0x03f803ef, 0x135b85b1, 0xde77978b, 0x1ef5e58d, 0x3a1cea71, 0xf1994b74, 0x522f5836, 0x1b968f91, 0xea0611ec, 0x2b5ae53a, 0x4edcb499, 0xb9341485, 0x06dba030, 0x299c2362, 0x1588de93,
BindIoCompletionCallback, 0x0000095c, 0x054b38ce, 0x41c6a9c8, 0xb4941df6, 0x9c3aaa7a, 0x495b9adb, 0xcd92723e, 0x8cccc5d4, 0x5d75137f, 0x319e3255, 0xa703c50a, 0x8864f17e, 0x3c956ebb, 0xb236b57c, 0x41808cc2, 0xd3a5b4c5, 0x046c04f0, 0xa92494f4, 0x89f56199, 0xe2ceefbb, 0xa9679d4d, 0xff47e4ee, 0xad3d9293, 0xa909a997, 0x13755d7f, 0xaaa4b94e, 0xba04b209, 0xf1a28840, 0x6fa83ba8, 0x2078473b, 0x7aec5356,
BuildCommDCBA, 0x00000486, 0x81000088, 0x50c3a657, 0x15c84bad, 0x984643e0, 0xe8ca36a7, 0x8f6725aa, 0xe89c2bf8, 0x1c1bfd55, 0xfcd09f9c, 0x1bd7d549, 0x72ce8510, 0x0a93e381, 0xb0c04dd2, 0xcf038073, 0xb1ca4be1, 0x0217026f, 0xce8db2fa, 0x786c7eae, 0x58af08c6, 0x80ea5b3c, 0x956b8a06, 0xe866ccaa, 0x61b6b2de, 0xfd1c1c54, 0x41475b26, 0x597997a7, 0xfd24fab9, 0xa68b4789, 0x0e59f039, 0x67fde779,
BuildCommDCBAndTimeoutsA, 0x000008f3, 0x709020b3, 0x73c13daa, 0xfd3d105f, 0x97cf4897, 0xc199f457, 0x61cd1128, 0xbb0fc8e9, 0x594d3421, 0x2092f32e, 0x6559114d, 0xc19576dc, 0xdb8fb724, 0xdefb9c30, 0xbb276520, 0x1b3e82a1, 0x0489046a, 0xe582abc0, 0x702b4140, 0xaffd5d9f, 0x47b298b4, 0xb0de0513, 0x5c5516a0, 0x0b9b785e, 0x344d5921, 0x3ef5d4cb, 0x1017668f, 0x6fefc882, 0xb83fda74, 0x1fc25b6a, 0xe7413906,
BuildCommDCBAndTimeoutsW, 0x00000909, 0x709020c9, 0x73c13dc0, 0xfd3d1075, 0x97cf48ad, 0xc199f46d, 0x61cd113e, 0xbb0fc8ff, 0x594d3437, 0x2092f344, 0x65591163, 0xc19576f2, 0xdb8fb73a, 0xdefb9c46, 0xbb276536, 0x1b3e82b7, 0x04890480, 0xe582abd6, 0x702b4156, 0xaffd5db5, 0x47b298ca, 0xb0de0529, 0x5c5516b6, 0x0b9b7874, 0x344d5937, 0x3ef5d4e1, 0x101766a5, 0x6fefc898, 0xb83fda8a, 0x1fc25b80, 0xe741391c,
BuildCommDCBW, 0x0000049c, 0x8100009e, 0x50c3a66d, 0x15c84bc3, 0x984643f6, 0xe8ca36bd, 0x8f6725c0, 0xe89c2c0e, 0x1c1bfd6b, 0xfcd09fb2, 0x1bd7d55f, 0x72ce8526, 0x0a93e397, 0xb0c04de8, 0xcf038089, 0xb1ca4bf7, 0x02170285, 0xce8db310, 0x786c7ec4, 0x58af08dc, 0x80ea5b52, 0x956b8a1c, 0xe866ccc0, 0x61b6b2f4, 0xfd1c1c6a, 0x41475b3c, 0x597997bd, 0xfd24facf, 0xa68b479f, 0x0e59f04f, 0x67fde78f,
CallNamedPipeA, 0x00000530, 0xe6a800a7, 0x55816223, 0x306514fc, 0x1a0bdc7e, 0xc8631217, 0x68c8d0b4, 0x18a0474c, 0x5b424354, 0x1cf6d54e, 0x9f717cce, 0xa7411f9e, 0xc0e8b71f, 0x5a1ba03f, 0x53fccf96, 0xa31a414d, 0x029c0294, 0x1653d0fc, 0x97932011, 0x471cfe44, 0x538ca2fd, 0x87525328, 0x320e076f, 0x9c0fc3dc, 0x43425b54, 0x8d35650f, 0x259ef6a1, 0x54f071ef, 0x402f37d9, 0xe06c19ee, 0x907c9316,
CallNamedPipeW, 0x00000546, 0xe6a800bd, 0x55816239, 0x30651512, 0x1a0bdc94, 0xc863122d, 0x68c8d0ca, 0x18a04762, 0x5b42436a, 0x1cf6d564, 0x9f717ce4, 0xa7411fb4, 0xc0e8b735, 0x5a1ba055, 0x53fccfac, 0xa31a4163, 0x029c02aa, 0x1653d112, 0x97932027, 0x471cfe5a, 0x538ca313, 0x8752533e, 0x320e0785, 0x9c0fc3f2, 0x43425b6a, 0x8d356525, 0x259ef6b7, 0x54f07205, 0x402f37ef, 0xe06c1a04, 0x907c932c,
CancelDeviceWakeupRequest, 0x000009ec, 0x9a2925e2, 0x2c1ded43, 0xd7fe713b, 0xf9610856, 0xc75268d0, 0x385cff22, 0x69b0e8da, 0x6c397ed1, 0x802724ff, 0x48aab4d2, 0x8d30b312, 0x5811c887, 0x64f69166, 0x2a30cf8c, 0xa1a4afe7, 0x04e60506, 0x0997b674, 0x51dcc784, 0x4b04fe35, 0xf8e208d5, 0xaa2c85f6, 0x53cae3b4, 0xab8ba6ff, 0x7e396cd1, 0x302c74fa, 0x4dd3afa9, 0x56c2e980, 0xd7124986, 0x292fcd2d, 0x7c807d3c,
CancelIo, 0x000002fe, 0xca0000c6, 0x199c008a, 0x09a6587a, 0x02ba45a4, 0xc3d068fd, 0x4b99a52e, 0x6c14aead, 0xb7cda8d2, 0x580c919b, 0x81624814, 0xd16a8cb9, 0xb5f7a355, 0xcdd25406, 0x926a7a41, 0x32fa208f, 0x015f019f, 0xb4351691, 0x2923f102, 0xce5193ce, 0x5097f7c6, 0x5210dabd, 0x5879984e, 0xc1fe58c3, 0xa8cdb7d2, 0x3d42ac65, 0xe49be4da, 0x22643bc0, 0x9849c103, 0x0a2217b7, 0x00190c93,
CancelTimerQueueTimer, 0x0000084d, 0xb9a250d8, 0x91b6834a, 0xc97e3652, 0xf101b76e, 0x69a4fa22, 0x4642bfaf, 0x96eee853, 0xe9180251, 0xf64a69da, 0xc4722cb2, 0xe03acbe9, 0xcba26b3f, 0x4d350c9c, 0xbe59b42b, 0x339d35bb, 0x03e70466, 0x8e687c12, 0x3ef1d60f, 0x61a49e2c, 0x3b266d4a, 0x264d3d7a, 0xabdb5a16, 0x8762f7df, 0x0217e952, 0x43ce1c57, 0xc4472cdd, 0x58915393, 0xe6f84fe9, 0x9cb8bd18, 0x733bff49,
CancelWaitableTimer, 0x00000770, 0x893940d8, 0x9a0e8efa, 0x737baddb, 0xc658eea5, 0x89a39519, 0x94b3d5e6, 0x9fe4f04e, 0x0ceb90ee, 0x82e0aacd, 0xa5db4967, 0xabdd35b9, 0x8558775e, 0x9fd2a4c4, 0xdf6aaa10, 0x334cd86b, 0x039a03d6, 0x3306970b, 0xfbe72d21, 0x81c89f8e, 0x360f7eef, 0x0d93112a, 0x4cd71dc3, 0x199d7696, 0x90ec0ced, 0x056c2842, 0xd57d19c5, 0x8a3a575c, 0x2ec8cdee, 0x636ce12a, 0x38225159,
ChangeTimerQueueTimer, 0x0000084d, 0xb99970d8, 0x9db68332, 0xc94965d2, 0x9471b701, 0x68c74ef0, 0x71747df1, 0xcb70fe1f, 0xf40b0253, 0xa92c6f57, 0xc73140d0, 0x74404d49, 0x3c51ee42, 0x69f71af3, 0xc043f35d, 0xb36b3605, 0x03f2045b, 0xee673c0a, 0x6ed8b210, 0xc52669f5, 0x2db71dbc, 0x7e5d395a, 0x694b861a, 0x9d652c2b, 0x020af454, 0x09500f34, 0xa8625f9f, 0xa5f31b96, 0x76f8b39b, 0xa7d1dd18, 0xb33c0065,
CheckNameLegalDOS8Dot3A, 0x000007fd, 0xf4f7bc8d, 0x54032cd8, 0xb15c3038, 0x24adc7b6, 0x046afd9d, 0xac614d97, 0x9938496a, 0xdb3cf6f5, 0x38ae4f01, 0x1da83165, 0x03da2177, 0x9aeb0fba, 0x97112b36, 0x31fea31f, 0x5b9c8409, 0x03ce042f, 0x90d120b4, 0x53822d59, 0x76026b92, 0x0cdddf86, 0xa1816086, 0x2116d8e2, 0x7faa62f8, 0xf73cdaf5, 0xefa1980d, 0x91febd0e, 0xefc1358f, 0xcae2dfc2, 0x22ed9f5a, 0x46e48e39,
CheckNameLegalDOS8Dot3W, 0x00000813, 0xf4f7bca3, 0x54032cee, 0xb15c304e, 0x24adc7cc, 0x046afdb3, 0xac614dad, 0x99384980, 0xdb3cf70b, 0x38ae4f17, 0x1da8317b, 0x03da218d, 0x9aeb0fd0, 0x97112b4c, 0x31fea335, 0x5b9c841f, 0x03ce0445, 0x90d120ca, 0x53822d6f, 0x76026ba8, 0x0cdddf9c, 0xa181609c, 0x2116d8f8, 0x7faa630e, 0xf73cdb0b, 0xefa19823, 0x91febd24, 0xefc135a5, 0xcae2dfd8, 0x22ed9f70, 0x46e48e4f,
CheckRemoteDebuggerPresent, 0x00000a50, 0x70e0b85f, 0xbdcc4644, 0x6bd7d0d3, 0xbefe2c8e, 0x26afd941, 0x8b7ec338, 0x1a2789fe, 0xcb328bd0, 0xb9e515b4, 0x0167901c, 0xb4d0df82, 0xe09e0eea, 0x43af7d80, 0x16d7e92e, 0x69d60782, 0x055204fe, 0xba506eef, 0x5212b1fe, 0xa45c984e, 0x6df27d9a, 0xee871169, 0x64c6e9f0, 0x02e1a144, 0x8b32cbd0, 0x7a015598, 0x2e17636c, 0x544d4006, 0xcc4f2339, 0xf5fccb32, 0x9d6a629b,
ClearCommBreak, 0x00000558, 0xc3b800cd, 0xbe33a14b, 0xb8190b76, 0x042974ac, 0xc8d16991, 0x237d9251, 0x063e20df, 0x8434475d, 0x3dfe33da, 0xe839219b, 0x55c4e454, 0xeae5c1bb, 0x0e0dde9b, 0x045f3fe1, 0xb57aa86b, 0x02c9028f, 0x76434e42, 0xbdf3a18b, 0xdebae4d4, 0xcdabab29, 0x5d0ed554, 0x8c62296c, 0xba2d6cef, 0x4734845d, 0x9105e0d2, 0xb0a45930, 0x126d27ac, 0x68bc43e5, 0x22cfc9d9, 0x997faac0,
ClearCommError, 0x0000057d, 0x33b800df, 0x1133a157, 0xac490b7f, 0xf12c74b3, 0x3c119999, 0x5c4d9558, 0x22722116, 0x92414767, 0x750173e1, 0xeeb9f1a2, 0x57b5185b, 0xebc8cec2, 0x0e7e11e2, 0x049743b8, 0xb596a8d6, 0x02d702a6, 0xe64a4e4c, 0x90f72193, 0x12eca4dc, 0xdaaf8b30, 0x604f755b, 0x8d326473, 0xba618926, 0x47419267, 0xc10927d9, 0xb3a52cb7, 0x129d5d73, 0x68bf51cc, 0x22cffd90, 0x997faecf,
CloseConsoleHandle, 0x00000715, 0x586f80cd, 0x3394c231, 0xe8697fc8, 0x007fb703, 0xc6e4b06e, 0x326801b6, 0xa672a923, 0xd0abb9e5, 0x7a3389de, 0x663564bb, 0x61e0ec6b, 0xbad28e1e, 0xe3c9a17b, 0xb8af29c0, 0xc1d73913, 0x0387038e, 0xb52f240d, 0x3eefb6d6, 0xb1fbb636, 0xb067071b, 0x6ed10882, 0x02b53169, 0x96d0b8c5, 0xb9abd0e5, 0x5bdda834, 0x2338a7b8, 0x485f05ed, 0x9382b56e, 0x98d2ec72, 0xebfdf671,
CloseHandle, 0x00000442, 0x3fc000cd, 0x73aa3088, 0x4dbd5600, 0x2e45ed12, 0x4c52f60b, 0x238c96bd, 0xff0d6657, 0x210ce236, 0xb790b3d1, 0x78876373, 0xd8368fc2, 0x52e8dc5b, 0x0ffd97fb, 0x01d5b973, 0x1ec99c46, 0x02010241, 0x24071c86, 0xa7dffc52, 0x3bb76806, 0x2e9eecb9, 0xac289635, 0x87d13278, 0x17b24db3, 0xe20d2135, 0x8dc0dda1, 0xae2f2dcb, 0xd7629096, 0x99e8955b, 0x9f1f08d9, 0x0673b4d5,
CloseProfileUserMapping, 0x00000932, 0x2daafcd3, 0x09913376, 0x934f1abd, 0x48df6562, 0x8135dd50, 0xcfaaf042, 0xbf3fecec, 0x691b2b8b, 0x7ef97db2, 0x6f1b7247, 0x5f3568bd, 0x8a6a47b3, 0x28e3498f, 0xc1946beb, 0x1154274c, 0x049004a2, 0xb7747309, 0x389a046d, 0x1e00900c, 0x926f1bd2, 0x8486d9ff, 0x245c9b91, 0x9e640dc8, 0x2b1b698b, 0xbaa64205, 0x523a8f28, 0x1ba3ac4f, 0x1ac0b75d, 0x3eee3384, 0x50eadc95,
CmdBatNotification, 0x00000712, 0xad2680da, 0x6276bb00, 0xdb0949e8, 0x4501f8f7, 0x54d9bf14, 0x6e207374, 0xcaffe2a5, 0xeb848e1a, 0x439e3a13, 0x5b627a5c, 0x3a0e13bb, 0xde428590, 0x47afe921, 0xc74291da, 0xbc650829, 0x0376039c, 0x01bf2c42, 0x49fed378, 0x99cd8b24, 0x25881871, 0x718fa25e, 0xf59febf4, 0x8b6e2237, 0x8d84ec1a, 0xb99fc411, 0xc47a1144, 0x7de6cfe2, 0x58220bb1, 0xda2f56a1, 0x34cb2452,
CommConfigDialogA, 0x00000673, 0xc5cd00a9, 0xe1a78372, 0x81f1b004, 0xbb621f5a, 0xe30da849, 0x01f0edea, 0x34328de8, 0xa48fb292, 0x728e63d8, 0x3fd84f18, 0x81004a5c, 0x6e824b5b, 0x5cf42170, 0x9b0739ee, 0xa932aa56, 0x0354031f, 0x6aec5b8a, 0xaec7b652, 0x52a9df4c, 0x4b118fab, 0x4beb3f6c, 0x3fe1aff9, 0xf97dc89c, 0xb28fa492, 0xf3ece279, 0x5f8d2f63, 0x41d38989, 0x1f129acb, 0x277e56e6, 0xabc12934,
CommConfigDialogW, 0x00000689, 0xc5cd00bf, 0xe1a78388, 0x81f1b01a, 0xbb621f70, 0xe30da85f, 0x01f0ee00, 0x34328dfe, 0xa48fb2a8, 0x728e63ee, 0x3fd84f2e, 0x81004a72, 0x6e824b71, 0x5cf42186, 0x9b073a04, 0xa932aa6c, 0x03540335, 0x6aec5ba0, 0xaec7b668, 0x52a9df62, 0x4b118fc1, 0x4beb3f82, 0x3fe1b00f, 0xf97dc8b2, 0xb28fa4a8, 0xf3ece28f, 0x5f8d2f79, 0x41d3899f, 0x1f129ae1, 0x277e56fc, 0xabc1294a,
CompareFileTime, 0x000005d6, 0xef9400cc, 0xa831dd78, 0x3404e578, 0xc7206138, 0x3797af1e, 0xcb4c6549, 0xbd90ea99, 0xbb770b9d, 0xf60880d1, 0x6eb721e8, 0x68852a7e, 0xfac73886, 0x8a771684, 0xea31d5d4, 0x78139bab, 0x02c40312, 0xb96136ff, 0x57d82dd2, 0xc9b14fcb, 0x7f40a918, 0xa1a24513, 0xcdc762ce, 0x0ebd996d, 0x0b77bb9d, 0x3f0637d4, 0x9788f916, 0x280e6af5, 0x1a8f18bf, 0x3fa26159, 0x7d5742af,
CompareStringA, 0x0000057f, 0xcb2800aa, 0xda577423, 0xcaa0686d, 0x6c4cca10, 0xe97e3cae, 0x9cba3f33, 0x281d3a94, 0x80323c95, 0x705f8e40, 0xe20a6e6e, 0x6971491d, 0xc0683a30, 0x6ae857a8, 0xa254d200, 0xcf1f3fe5, 0x02ba02c5, 0x81354a9d, 0x5c84f1f6, 0xe3994f74, 0x553de11f, 0xa1d48458, 0x6c3f6fae, 0xa7b0bb00, 0x3c328095, 0x3f04bf9b, 0x8c6fc409, 0xd7a2daeb, 0xaf5f4b39, 0x882e3a62, 0x9f56d4fe,
CompareStringW, 0x00000595, 0xcb2800c0, 0xda577439, 0xcaa06883, 0x6c4cca26, 0xe97e3cc4, 0x9cba3f49, 0x281d3aaa, 0x80323cab, 0x705f8e56, 0xe20a6e84, 0x69714933, 0xc0683a46, 0x6ae857be, 0xa254d216, 0xcf1f3ffb, 0x02ba02db, 0x81354ab3, 0x5c84f20c, 0xe3994f8a, 0x553de135, 0xa1d4846e, 0x6c3f6fc4, 0xa7b0bb16, 0x3c3280ab, 0x3f04bfb1, 0x8c6fc41f, 0xd7a2db01, 0xaf5f4b4f, 0x882e3a78, 0x9f56d514,
ConnectNamedPipe, 0x0000063d, 0xd7f200cd, 0x56075605, 0x2d00a6bb, 0x18301702, 0xd10005c1, 0x5ef33d0b, 0x0dc64378, 0xb8a95a86, 0xf66189b6, 0xbcf36f98, 0xd1b30aff, 0x3b1d19ef, 0xcb09c9f9, 0x4e57ce26, 0x90a49dbc, 0x0310032d, 0xa3a2351d, 0xabce003e, 0xbcdd16de, 0x07212811, 0x2125b59c, 0x275474aa, 0x77a0d99d, 0x5aa9b886, 0x0fcb704d, 0x05a226ea, 0x2486b82c, 0x2a0e2afe, 0xbc17d8eb, 0xf7af24ce,
ConsoleMenuControl, 0x00000749, 0x9bd080db, 0x005235b9, 0x287a448a, 0x3d78a58b, 0x00dc4204, 0xcab05507, 0xff64ea22, 0xf676be24, 0x0c7aca77, 0x07d7243e, 0xaaec6c6d, 0x5858fe37, 0x134908be, 0xbd27fcf5, 0x1f723ca3, 0x03b10398, 0x7685a626, 0x8449b1c1, 0xc101ac02, 0xae1c34e7, 0x70d2d20d, 0x54edcaca, 0xbbb72dd0, 0xbd76f724, 0x7e4458ad, 0xd8d35341, 0xa1af75aa, 0xf4c861c7, 0xe8823384, 0xf835c1e7,
ContinueDebugEvent, 0x0000072e, 0xdc4480dd, 0xd016b64f, 0xe7261fd9, 0x2970f758, 0x8f9bceee, 0xe2ff3976, 0xaa278d98, 0xc6b4bcfc, 0x72c7a89c, 0x92db512d, 0x27f827bf, 0xa910d857, 0x0c256f48, 0xf11ddea4, 0x9300fd66, 0x038003ae, 0x6ba8f179, 0x8ce1f984, 0x0ea5f85a, 0xd7c34905, 0x8490d9f9, 0x71f8aa7d, 0xf70040bf, 0xbcb4c6fc, 0x357de5e6, 0x279fbc69, 0x377c183b, 0xf6c28aa5, 0xd5e3a589, 0xf726d89b,
ConvertDefaultLocale, 0x000007f6, 0x6ee320cc, 0xa3859ed5, 0x055680e4, 0xf76ff474, 0x4648f308, 0x5677b4cf, 0xdce0c17d, 0xfd1dde04, 0xd4c49015, 0xbecafb18, 0xdeea6e88, 0xaa715361, 0xb73c7422, 0xc7dfe7c2, 0x2fc4f612, 0x03d7041f, 0xf55f9a4f, 0x6988d8d2, 0x35e65054, 0x43d7a80d, 0xb6a782a9, 0xb0095b3d, 0x3a4d6411, 0xde1dfd04, 0x8e15d6c4, 0x8599344a, 0x5d80eff2, 0x02c4fb0e, 0xb232792c, 0x95bd19e5,
ConvertFiberToThread, 0x000007e4, 0x598320c8, 0x59d370d2, 0xdc747e53, 0x889b6df0, 0xec858f0f, 0xd6b87dae, 0xb5c55615, 0xfe18d8fb, 0xdca77cc4, 0x151a3e03, 0xbc4a8d8e, 0xd4fad3de, 0xd1d82244, 0xed30920b, 0x4d270171, 0x03d30411, 0x6d7c0ccf, 0xb2331872, 0xa5f5b4d2, 0xc2523439, 0xc0a2baf2, 0x32672200, 0xa1266ab4, 0xd918fdfb, 0x1ce73c85, 0x3fd2134b, 0x4f08fad0, 0x7e412a98, 0xcc2227fa, 0x9883e6b8,
ConvertThreadToFiber, 0x000007e4, 0xd94320d4, 0xe9137ae0, 0xaa042da2, 0xd4e903ed, 0xfab57b13, 0x08751d27, 0x56f9db07, 0x1d0adee5, 0x8f5e53d0, 0x340bda3e, 0x5b6aa612, 0x1a27e28b, 0x2e880484, 0x65edbfae, 0x50480793, 0x03f803ec, 0x155de4ba, 0x5a740980, 0xf7cedfd7, 0x803e5898, 0xba66bb62, 0x5091d50a, 0x925e9fa2, 0xdf0b1ce4, 0xebc5f768, 0xdd9d30ac, 0xa2a45ed8, 0x64dc97d6, 0xbcc1764a, 0xa7357e66,
CopyFileA, 0x0000035c, 0xa90000a6, 0x113f0063, 0x89f1bb4f, 0xc2de077a, 0x66d69e92, 0xb6dd882d, 0x07eb0fb1, 0xdedcd8ca, 0xd964ce43, 0x1ba808e7, 0x947ae591, 0x069d641b, 0x99ec895e, 0xc01e4d1e, 0x4ab26551, 0x01b601a6, 0x63444662, 0x0d5e0444, 0x2c8918b8, 0x033cc71c, 0x9a956ad3, 0x48e8f622, 0xe5c031db, 0xd8dcdeca, 0xb11af68d, 0x87ef9c9f, 0xf6968375, 0x67dd02db, 0x52e1d069, 0x00680cd5,
CopyFileExA, 0x00000419, 0xaa4000a7, 0x7113f065, 0x4e27c73d, 0xfec2de4f, 0x6599b5ec, 0x631b6e1b, 0x2ed41fee, 0x50cedf1e, 0x6f91f69a, 0x9e8eb1fb, 0xfa965692, 0xa4e41f47, 0x7ee258e7, 0x03c4d26d, 0x2bb99596, 0x022e01eb, 0x990d11da, 0x80f3e085, 0xf0c124a3, 0x200abd08, 0xb5ea659b, 0x62666ed0, 0xc7808741, 0xdecf511d, 0xbda4a887, 0xf9ca56bf, 0x5a0df71b, 0xdd02e728, 0xb8741f55, 0x0680cfb1,
CopyFileExW, 0x0000042f, 0xaa4000bd, 0x7113f07b, 0x4e27c753, 0xfec2de65, 0x6599b602, 0x631b6e31, 0x2ed42004, 0x50cedf34, 0x6f91f6b0, 0x9e8eb211, 0xfa9656a8, 0xa4e41f5d, 0x7ee258fd, 0x03c4d283, 0x2bb995ac, 0x022e0201, 0x990d11f0, 0x80f3e09b, 0xf0c124b9, 0x200abd1e, 0xb5ea65b1, 0x62666ee6, 0xc7808757, 0xdecf5133, 0xbda4a89d, 0xf9ca56d5, 0x5a0df731, 0xdd02e73e, 0xb8741f6b, 0x0680cfc7,
CopyFileW, 0x00000372, 0xa90000bc, 0x113f0079, 0x89f1bb65, 0xc2de0790, 0x66d69ea8, 0xb6dd8843, 0x07eb0fc7, 0xdedcd8e0, 0xd964ce59, 0x1ba808fd, 0x947ae5a7, 0x069d6431, 0x99ec8974, 0xc01e4d34, 0x4ab26567, 0x01b601bc, 0x63444678, 0x0d5e045a, 0x2c8918ce, 0x033cc732, 0x9a956ae9, 0x48e8f638, 0xe5c031f1, 0xd8dcdee0, 0xb11af6a3, 0x87ef9cb5, 0xf696838b, 0x67dd02f1, 0x52e1d07f, 0x00680ceb,
CopyLZFile, 0x000003c1, 0x548000c9, 0x1ecfc088, 0x4d5a37d4, 0x5dbf40df, 0xebe9c85a, 0x6311e79e, 0x781ea595, 0xfbe2b72e, 0x479dae0b, 0x3588a9cf, 0xb6a2abae, 0xe4516e98, 0x004be0cc, 0x43a6f21e, 0xca8894e9, 0x01b10210, 0x33422207, 0xb21b2d3c, 0x322c5302, 0x30656e39, 0xaf5704ed, 0x2431267f, 0x5074cd3f, 0xb6e2fc2e, 0x98bc5cec, 0x6c4f7308, 0xddcd8483, 0x7e1ed4cb, 0x97104a07, 0x01a03425,
CreateActCtxA, 0x000004dc, 0x563000af, 0xdef89b67, 0x2999ea43, 0x750d7813, 0xf4af9b05, 0xd406c03f, 0xf9d94451, 0x3d1b1b6d, 0x3796a6c1, 0x785c60a5, 0x2aff4383, 0x9f4e2ff0, 0xbfb2765c, 0x2868a9a0, 0x93ee5195, 0x02560286, 0xd5b88126, 0xc0a9b9b6, 0x3bb8d824, 0x1014dd0c, 0xa6b0e904, 0xa05ef3e7, 0x3ee3ff47, 0x1b1b3d6d, 0x41869cd1, 0x9dc93b38, 0x7803f67e, 0x97f3374b, 0xc9dd6c31, 0x67e76a21,
CreateActCtxW, 0x000004f2, 0x563000c5, 0xdef89b7d, 0x2999ea59, 0x750d7829, 0xf4af9b1b, 0xd406c055, 0xf9d94467, 0x3d1b1b83, 0x3796a6d7, 0x785c60bb, 0x2aff4399, 0x9f4e3006, 0xbfb27672, 0x2868a9b6, 0x93ee51ab, 0x0256029c, 0xd5b8813c, 0xc0a9b9cc, 0x3bb8d83a, 0x1014dd22, 0xa6b0e91a, 0xa05ef3fd, 0x3ee3ff5d, 0x1b1b3d83, 0x41869ce7, 0x9dc93b4e, 0x7803f694, 0x97f33761, 0xc9dd6c47, 0x67e76a37,
CreateConsoleScreenBuffer, 0x000009e1, 0x7041e3d7, 0xdf1885df, 0x4dc8441c, 0x7f40483d, 0x87f0ec53, 0xe7e48781, 0x222793d5, 0x57506ad8, 0x98317e25, 0xb319aee1, 0xd3389fca, 0x37c3be8b, 0xec325b3e, 0xde14ab37, 0x1fd86f4b, 0x04bd0524, 0x1a963983, 0x6fe2f515, 0xd857b98c, 0x1203b57a, 0xfcb27791, 0x47a427c2, 0x70764586, 0x6a5057d8, 0xb7fe5e58, 0xcc6d958d, 0x679b0b68, 0xf45101fd, 0x6237e539, 0xe2a6a6a5,
CreateDirectoryA, 0x0000064a, 0x6e4600b5, 0xb15aa2d4, 0x203b43a7, 0xb6126306, 0xe0ffa1ab, 0xbac17d02, 0xa66b05d4, 0x86af9980, 0xf4eb6623, 0xf3ba666e, 0x84514e22, 0x13b13439, 0x9fcf5965, 0xb1763d96, 0x91eeafbb, 0x031d032d, 0xde669094, 0x852bcf03, 0x94a3cf3e, 0x6331b5e7, 0x67651b46, 0x9afb9cc8, 0xb443f7fb, 0x99af8680, 0xe601750d, 0xaa67afc1, 0x5918795b, 0x34641386, 0xd918201c, 0xf9edf51e,
CreateDirectoryExA, 0x00000707, 0x5b9180ab, 0x8b15aa8c, 0xac80ed5e, 0x8ab612ab, 0x2bf8402d, 0xb06bac5a, 0x076299ee, 0x118486f1, 0x1589fd7c, 0xc4672f7c, 0x54389a52, 0xb8b43d54, 0xf7965aa8, 0x1943d9ec, 0x48aabf3f, 0x03950372, 0x37d5a467, 0x7870bd31, 0x0a618f7e, 0xeb6ab1f6, 0xd29d9987, 0xcccb8ffa, 0xdfffc150, 0x868511f0, 0x5d44b5c1, 0x7afc78e7, 0x61e58ca5, 0x641391f5, 0x46080c37, 0x9edf5450,
CreateDirectoryExW, 0x0000071d, 0x5b9180c1, 0x8b15aaa2, 0xac80ed74, 0x8ab612c1, 0x2bf84043, 0xb06bac70, 0x07629a04, 0x11848707, 0x1589fd92, 0xc4672f92, 0x54389a68, 0xb8b43d6a, 0xf7965abe, 0x1943da02, 0x48aabf55, 0x03950388, 0x37d5a47d, 0x7870bd47, 0x0a618f94, 0xeb6ab20c, 0xd29d999d, 0xcccb9010, 0xdfffc166, 0x86851206, 0x5d44b5d7, 0x7afc78fd, 0x61e58cbb, 0x6413920b, 0x46080c4d, 0x9edf5466,
CreateDirectoryW, 0x00000660, 0x6e4600cb, 0xb15aa2ea, 0x203b43bd, 0xb612631c, 0xe0ffa1c1, 0xbac17d18, 0xa66b05ea, 0x86af9996, 0xf4eb6639, 0xf3ba6684, 0x84514e38, 0x13b1344f, 0x9fcf597b, 0xb1763dac, 0x91eeafd1, 0x031d0343, 0xde6690aa, 0x852bcf19, 0x94a3cf54, 0x6331b5fd, 0x67651b5c, 0x9afb9cde, 0xb443f811, 0x99af8696, 0xe6017523, 0xaa67afd7, 0x59187971, 0x3464139c, 0xd9182032, 0xf9edf534,
CreateEventA, 0x00000497, 0xdc6000af, 0x03e26c67, 0xf2874fda, 0x7afabcf0, 0xa0968a67, 0x045c528e, 0x6d4d9176, 0x1f461d19, 0x5d77be59, 0x8485416e, 0x7b4ac519, 0xf30e24fc, 0x30c4b281, 0x3697df93, 0x28b24b9c, 0x023a025d, 0xf1c9eb45, 0xa8d6c772, 0x6c49d618, 0x37c40027, 0x253605c8, 0x2c682a82, 0x0bcbf2f8, 0x1d461f19, 0x4eadcd23, 0xf13dd4b5, 0xf4e94b7a, 0xa9d16e39, 0x193eca07, 0x19f9fc31,
CreateEventW, 0x000004ad, 0xdc6000c5, 0x03e26c7d, 0xf2874ff0, 0x7afabd06, 0xa0968a7d, 0x045c52a4, 0x6d4d918c, 0x1f461d2f, 0x5d77be6f, 0x84854184, 0x7b4ac52f, 0xf30e2512, 0x30c4b297, 0x3697dfa9, 0x28b24bb2, 0x023a0273, 0xf1c9eb5b, 0xa8d6c788, 0x6c49d62e, 0x37c4003d, 0x253605de, 0x2c682a98, 0x0bcbf30e, 0x1d461f2f, 0x4eadcd39, 0xf13dd4cb, 0xf4e94b90, 0xa9d16e4f, 0x193eca1d, 0x19f9fc47,
CreateFiber, 0x0000043c, 0xe8c000d4, 0x6c89b093, 0x61ca7ccc, 0x1bdccaf5, 0xc9f754d1, 0xf2e1543e, 0x94bc32c4, 0x3d19cb1e, 0xfafb6f18, 0x13c485dc, 0xd516b7d1, 0x11bcbc2e, 0x7c001556, 0xf4708e73, 0x2533945b, 0x02060236, 0x2603c391, 0xedc42f58, 0xa2ca3bcc, 0xfb63eb6d, 0xb0246ea4, 0x501af705, 0xf379d406, 0xcb1a3d1d, 0xd2fc9717, 0xd490c50f, 0xcfb0bd37, 0x8a9d434d, 0xc327ce2e, 0x067e7c66,
CreateFiberEx, 0x000004f9, 0xba3000cf, 0x76c89b92, 0xd1872a73, 0x451bdd47, 0x5c727e4f, 0x57ef2e8e, 0x55125369, 0x101e3d92, 0xfe463f36, 0x599dc1b4, 0x637f47cc, 0xc10c2e89, 0x022d5617, 0x481ce7b7, 0x955851e4, 0x024b02ae, 0x49a3715c, 0x8eed836d, 0x3293c967, 0x6dffb463, 0xa92e3193, 0x70561627, 0x501c585f, 0x3d1e1092, 0x25c617b7, 0x0c510f01, 0xc2f4e856, 0x9d435252, 0xc9f38e50, 0x67e7c7ec,
CreateFileA, 0x00000415, 0x68c000a6, 0x0c89b063, 0x89ca7c9b, 0x25dccac4, 0xcc7754a0, 0xf381540d, 0x94e43293, 0x3d23caed, 0xfafdeee7, 0x13c525ab, 0xd516dfa0, 0x11bcc5fd, 0x7c0017a5, 0xf4708ee2, 0x25339452, 0x0206020f, 0xa603c362, 0x8dc42f28, 0xcaca3b9b, 0x0563eb3d, 0xb2a46e73, 0x50baf6d4, 0xf3a1d3d5, 0xcb243cec, 0xd2ff16e6, 0xd49164de, 0xcfb0e506, 0x8a9d4d1c, 0xc327d07d, 0x067e7cd5,
CreateFileMappingA, 0x000006e1, 0x88d180aa, 0x97cc328a, 0x285d7c9e, 0x42d40e4a, 0xede8245d, 0xb977925d, 0x014b19c2, 0xfb9a62ee, 0x2d18ef50, 0x6631fc8c, 0xd1494144, 0xc4410663, 0x56c61229, 0x98feaade, 0x4128bb03, 0x035b0386, 0x0bcafdb1, 0x8d3c3d1a, 0xfd7ba77f, 0x23072e17, 0xe15a30eb, 0x875fc475, 0x5bd7bf35, 0x629afbee, 0x3b22e146, 0xb73eab7f, 0xa4bd6dd0, 0xf120d983, 0x12fc55f3, 0x9f40a49c,
CreateFileMappingW, 0x000006f7, 0x88d180c0, 0x97cc32a0, 0x285d7cb4, 0x42d40e60, 0xede82473, 0xb9779273, 0x014b19d8, 0xfb9a6304, 0x2d18ef66, 0x6631fca2, 0xd149415a, 0xc4410679, 0x56c6123f, 0x98feaaf4, 0x4128bb19, 0x035b039c, 0x0bcafdc7, 0x8d3c3d30, 0xfd7ba795, 0x23072e2d, 0xe15a3101, 0x875fc48b, 0x5bd7bf4b, 0x629afc04, 0x3b22e15c, 0xb73eab95, 0xa4bd6de6, 0xf120d999, 0x12fc5609, 0x9f40a4b2,
CreateFileW, 0x0000042b, 0x68c000bc, 0x0c89b079, 0x89ca7cb1, 0x25dccada, 0xcc7754b6, 0xf3815423, 0x94e432a9, 0x3d23cb03, 0xfafdeefd, 0x13c525c1, 0xd516dfb6, 0x11bcc613, 0x7c0017bb, 0xf4708ef8, 0x25339468, 0x02060225, 0xa603c378, 0x8dc42f3e, 0xcaca3bb1, 0x0563eb53, 0xb2a46e89, 0x50baf6ea, 0xf3a1d3eb, 0xcb243d02, 0xd2ff16fc, 0xd49164f4, 0xcfb0e51c, 0x8a9d4d32, 0xc327d093, 0x067e7ceb,
CreateHardLinkA, 0x000005a2, 0x388c00aa, 0xb20e8a14, 0x16e7def8, 0xef5f1ba6, 0xeb9cbca2, 0x92505932, 0x077a742b, 0xa7982c3b, 0x67438440, 0xb0dc676a, 0x07df09e5, 0x62b7fff6, 0x58eb2281, 0x887d5513, 0x53374b4b, 0x02d102d1, 0x74a2c493, 0x140c2817, 0x327bc364, 0x48cec237, 0x63ea4455, 0x61d689ac, 0x8555f64f, 0x2c98a73b, 0x2c5bbf28, 0xab816cc5, 0xcf534270, 0xd31e8f8f, 0x7e20fd4b, 0x7e7d5f13,
CreateHardLinkW, 0x000005b8, 0x388c00c0, 0xb20e8a2a, 0x16e7df0e, 0xef5f1bbc, 0xeb9cbcb8, 0x92505948, 0x077a7441, 0xa7982c51, 0x67438456, 0xb0dc6780, 0x07df09fb, 0x62b8000c, 0x58eb2297, 0x887d5529, 0x53374b61, 0x02d102e7, 0x74a2c4a9, 0x140c282d, 0x327bc37a, 0x48cec24d, 0x63ea446b, 0x61d689c2, 0x8555f665, 0x2c98a751, 0x2c5bbf3e, 0xab816cdb, 0xcf534286, 0xd31e8fa5, 0x7e20fd61, 0x7e7d5f29,
CreateIoCompletionPort, 0x000008cb, 0x74c318e0, 0x69693cf7, 0x40599328, 0x737f3524, 0x1becb3cf, 0x02a7dd07, 0xb7b62f3f, 0x4919e18f, 0x07ca015e, 0xb2c43857, 0x1da0e7af, 0x0e7c20a1, 0x05617ba9, 0x5f57e6f0, 0x747204f1, 0x042604a5, 0x8678072b, 0xad1cf943, 0x2feca395, 0x9d350b6e, 0x0fc5bff6, 0x1193ce1b, 0x74d27223, 0xe11a498e, 0xeb881d9f, 0xa94941d2, 0x603fa510, 0xb8b2766a, 0x5bb32557, 0xcf7c76cb,
CreateJobObjectA, 0x00000607, 0xd74600ac, 0x4d8222d2, 0x3e934a66, 0xb6683c0c, 0xbb5b00d1, 0x41d50afd, 0x76a6bb40, 0x868a7f7c, 0x58624cc3, 0xa87f3666, 0xc2911618, 0x5db6252e, 0x114ee3a5, 0xaae6d2ba, 0x9574af5f, 0x03030304, 0x2c62ab90, 0x09d06684, 0xd8bdb03b, 0x4327af4d, 0x6922530a, 0xd20d7ac4, 0x5e93d353, 0x7f8a867c, 0x4a9d5a88, 0x61c47d21, 0xd6740235, 0x1e49649b, 0x0cbee835, 0xfa06839a,
CreateJobObjectW, 0x0000061d, 0xd74600c2, 0x4d8222e8, 0x3e934a7c, 0xb6683c22, 0xbb5b00e7, 0x41d50b13, 0x76a6bb56, 0x868a7f92, 0x58624cd9, 0xa87f367c, 0xc291162e, 0x5db62544, 0x114ee3bb, 0xaae6d2d0, 0x9574af75, 0x0303031a, 0x2c62aba6, 0x09d0669a, 0xd8bdb051, 0x4327af63, 0x69225320, 0xd20d7ada, 0x5e93d369, 0x7f8a8692, 0x4a9d5a9e, 0x61c47d37, 0xd674024b, 0x1e4964b1, 0x0cbee84b, 0xfa0683b0,
CreateJobSet, 0x0000049b, 0xf46000d3, 0x82226c94, 0xa4a1500b, 0x6fc40d22, 0x21d01d1a, 0xc6ab8bd4, 0xeee17939, 0x152b1a45, 0xe618fe2b, 0x79c4d195, 0xf8fa634a, 0xc2170a7f, 0xaa4c3bf6, 0x499bd716, 0x291c4af3, 0x022d026e, 0xc1c23371, 0xf1d2fce3, 0xffd7f4d4, 0x6cbc102a, 0x20f51df5, 0x6acbe7b4, 0xf36074ba, 0x1a2b1545, 0xde4705fd, 0x2a30212a, 0xfe775dcd, 0xaa1a227c, 0x1940cd02, 0x19fa06b8,
CreateMailslotA, 0x000005da, 0xe98c00b1, 0x36838a17, 0x3ee5a3f9, 0x80b692ac, 0x38e5307f, 0x26664052, 0x173e939c, 0xb8902f67, 0xe103a0a2, 0xda2376e6, 0x4b6f22e4, 0x8a6f017b, 0x641192c5, 0xa965ec23, 0x5461507f, 0x02e502f5, 0x05a7e496, 0x4a837617, 0x38eaa9f4, 0xc9f6496c, 0x6d2cfc37, 0x920bd4ac, 0x9b1b0fbf, 0x2f90b867, 0xa1bbdfea, 0xd2927e77, 0xa1c4cc8e, 0xcac5c124, 0x830373d3, 0x7e821707,
CreateMailslotW, 0x000005f0, 0xe98c00c7, 0x36838a2d, 0x3ee5a40f, 0x80b692c2, 0x38e53095, 0x26664068, 0x173e93b2, 0xb8902f7d, 0xe103a0b8, 0xda2376fc, 0x4b6f22fa, 0x8a6f0191, 0x641192db, 0xa965ec39, 0x54615095, 0x02e5030b, 0x05a7e4ac, 0x4a83762d, 0x38eaaa0a, 0xc9f64982, 0x6d2cfc4d, 0x920bd4c2, 0x9b1b0fd5, 0x2f90b87d, 0xa1bbe000, 0xd2927e8d, 0xa1c4cca4, 0xcac5c13a, 0x830373e9, 0x7e82171d,
CreateMemoryResourceNotification, 0x00000cfc, 0xad7475a0, 0x991b9246, 0x94100813, 0xec3ba676, 0x100baff4, 0x93d1ddb3, 0x6d77e9a5, 0x4361164e, 0x2ee967b8, 0xb0dc07f8, 0x05eabb14, 0x57ea6d95, 0x55fe87e3, 0x5d55bb88, 0x2a88ba07, 0x065306a9, 0xe4623eb2, 0x4577e5ea, 0xd26ac9b8, 0x8c6c0646, 0xb4ce0b31, 0x09456840, 0xcdb68966, 0x1661434e, 0x017b9526, 0x7ca93c2b, 0x65be5b40, 0x878a3df5, 0x8a885359, 0x67d8b105,
CreateMutexA, 0x000004a8, 0xac6000b1, 0xb0e26c67, 0x56074fdb, 0xb2ea3cf0, 0xbe747e67, 0x13d011ae, 0x752a0967, 0x2b3d2c18, 0x4fb58039, 0x8486b1aa, 0xfbbab120, 0xe34d1c7d, 0x4ee4a045, 0x5a67de03, 0x2a324b68, 0x02550253, 0xa1ce0b43, 0x17d80572, 0x483a5da8, 0xaec34117, 0x26f615e6, 0xebf83985, 0x83a8fae8, 0x2c3d2b18, 0x408b8f63, 0xf07945b7, 0x04e0a7fb, 0xaa515579, 0x1942d5e7, 0x19fa1e71,
CreateMutexW, 0x000004be, 0xac6000c7, 0xb0e26c7d, 0x56074ff1, 0xb2ea3d06, 0xbe747e7d, 0x13d011c4, 0x752a097d, 0x2b3d2c2e, 0x4fb5804f, 0x8486b1c0, 0xfbbab136, 0xe34d1c93, 0x4ee4a05b, 0x5a67de19, 0x2a324b7e, 0x02550269, 0xa1ce0b59, 0x17d80588, 0x483a5dbe, 0xaec3412d, 0x26f615fc, 0xebf8399b, 0x83a8fafe, 0x2c3d2b2e, 0x408b8f79, 0xf07945cd, 0x04e0a811, 0xaa51558f, 0x1942d5fd, 0x19fa1e87,
CreateNamedPipeA, 0x00000608, 0xe94600a7, 0x558122cf, 0x92fd14e4, 0x138e72ae, 0x98c1622a, 0x69580106, 0x9e604ba8, 0x7dad8e54, 0xa2f7e557, 0xb6b288d6, 0xbf694020, 0xb2ece240, 0x0b2d6846, 0x739e199d, 0xa336a573, 0x030902ff, 0x165bd392, 0xc11eb731, 0x63a14440, 0x70bd157f, 0x5f619b8a, 0x42d72787, 0x044fe5b9, 0x8ead7d54, 0x9d36eb18, 0xc8c776c1, 0x58d6a6b3, 0xe44fb0dd, 0x207652fd, 0xfa0c932e,
CreateNamedPipeW, 0x0000061e, 0xe94600bd, 0x558122e5, 0x92fd14fa, 0x138e72c4, 0x98c16240, 0x6958011c, 0x9e604bbe, 0x7dad8e6a, 0xa2f7e56d, 0xb6b288ec, 0xbf694036, 0xb2ece256, 0x0b2d685c, 0x739e19b3, 0xa336a589, 0x03090315, 0x165bd3a8, 0xc11eb747, 0x63a14456, 0x70bd1595, 0x5f619ba0, 0x42d7279d, 0x044fe5cf, 0x8ead7d6a, 0x9d36eb2e, 0xc8c776d7, 0x58d6a6c9, 0xe44fb0f3, 0x20765313, 0xfa0c9344,
CreateNlsSecurityDescriptor, 0x00000af8, 0xd33e09a1, 0x5e859f76, 0x00a62ff2, 0x3935f12a, 0x124a3819, 0x274407e1, 0xdd2b7bf8, 0xc3f189c3, 0x2c50bd82, 0x81b06463, 0xfe99c46b, 0x64b52947, 0xbd803837, 0x5bbade5f, 0xc9565ffd, 0x054805b0, 0xcb771168, 0xa3865a75, 0x21f20ea6, 0x47a8e2b7, 0xd60d7455, 0xdc7e52a6, 0xfde85b3b, 0x89f1c3c3, 0x68af8123, 0xfc38e9da, 0xf5a4cd60, 0xd1c6bc35, 0x2d0cc8ab, 0x6da8cc71,
CreatePipe, 0x000003e2, 0x118000ce, 0x5a26c089, 0xd353e2d4, 0x9e6ca832, 0xaefe8bf9, 0xf057733c, 0x7a19794a, 0x27cab63d, 0xfddd4f35, 0x1595a877, 0xb77afead, 0x6c9bc11c, 0x170c8f80, 0x26387d1c, 0xca609299, 0x01dc0206, 0x86468c07, 0xbb9f5f10, 0xdad6db51, 0xafc096de, 0xc65674a1, 0x24d43ec0, 0x1a79d8ea, 0xb5cb283c, 0x4ce6002d, 0x777a4692, 0x2e8287a6, 0xb8aa750d, 0x98650e27, 0x019fa1b5,
CreateProcessA, 0x00000574, 0xbd1800b0, 0x0baa2727, 0x8bad758f, 0x518097b5, 0x9e497ad8, 0xbabc7b2f, 0x6ba6bcc9, 0x9a471b7c, 0x7972c5d4, 0x91dc880d, 0xb91d4225, 0x214adfd3, 0x16b3fe72, 0x4f89b197, 0xa9f72dc9, 0x02b302c1, 0x3caa811e, 0x3f69f367, 0x810e802e, 0xf9e3ef51, 0x838d9594, 0xab6c8a7f, 0xd3aa54c5, 0x1b479a7c, 0xc18b7dbb, 0x5212c7d7, 0xb87742cb, 0x7e02831b, 0x5106c41f, 0x9fa2617e,
CreateProcessInternalA, 0x000008b1, 0xacbd18aa, 0x83670c0e, 0xf08007db, 0x79d962e5, 0x19c19e1d, 0x8ce3ae9a, 0x3d7b48da, 0x6c1cf838, 0x35bb91aa, 0xcd34eb17, 0x35547c4e, 0x7c842773, 0xdb4dfa72, 0xe2d707f7, 0x3f15f78f, 0x04600451, 0x56846ee3, 0x7ccc12a9, 0x09caee91, 0xb23d2a81, 0xe75bd082, 0x522de950, 0x38e64d6f, 0xf81d6c37, 0xf277d4ed, 0x7b9f3cad, 0x489b6907, 0xd8cbcb2b, 0x371b9ea5, 0x61ab8923,
CreateProcessInternalW, 0x000008c7, 0xacbd18c0, 0x83670c24, 0xf08007f1, 0x79d962fb, 0x19c19e33, 0x8ce3aeb0, 0x3d7b48f0, 0x6c1cf84e, 0x35bb91c0, 0xcd34eb2d, 0x35547c64, 0x7c842789, 0xdb4dfa88, 0xe2d7080d, 0x3f15f7a5, 0x04600467, 0x56846ef9, 0x7ccc12bf, 0x09caeea7, 0xb23d2a97, 0xe75bd098, 0x522de966, 0x38e64d85, 0xf81d6c4d, 0xf277d503, 0x7b9f3cc3, 0x489b691d, 0xd8cbcb41, 0x371b9ebb, 0x61ab8939,
CreateProcessInternalWSecure, 0x00000b2e, 0x8ab2f533, 0x980836fb, 0x4e727c95, 0x74fd2be6, 0x1512f2b5, 0xd837619d, 0x81e67d92, 0xbdc3cfe7, 0x79fc4da2, 0x54eac4ce, 0xa1e799af, 0xc101fec2, 0x33b9db07, 0xd7094ae3, 0xd3d9f1d8, 0x058805a6, 0x75a20a44, 0xe115eded, 0x960834ff, 0xe296be4c, 0xe439238e, 0x2dc10c14, 0x7b2d844b, 0xcfc3bde7, 0x3bd18bcd, 0xe0873931, 0xfeaa3cec, 0x47747850, 0x7b1d93a3, 0xb8956957,
CreateProcessW, 0x0000058a, 0xbd1800c6, 0x0baa273d, 0x8bad75a5, 0x518097cb, 0x9e497aee, 0xbabc7b45, 0x6ba6bcdf, 0x9a471b92, 0x7972c5ea, 0x91dc8823, 0xb91d423b, 0x214adfe9, 0x16b3fe88, 0x4f89b1ad, 0xa9f72ddf, 0x02b302d7, 0x3caa8134, 0x3f69f37d, 0x810e8044, 0xf9e3ef67, 0x838d95aa, 0xab6c8a95, 0xd3aa54db, 0x1b479a92, 0xc18b7dd1, 0x5212c7ed, 0xb87742e1, 0x7e028331, 0x5106c435, 0x9fa26194,
CreateRemoteThread, 0x00000718, 0x71d180c8, 0x9db262ab, 0x4827bed6, 0xe71a54e6, 0xa5c0ae95, 0xeab3cdd3, 0x669aeb63, 0xda919f13, 0x33373fe2, 0xb8e46d53, 0x7130f56d, 0x17eb67d2, 0x72bd9cdd, 0xeaf0e57e, 0xb364b582, 0x037603a2, 0x64c88dd1, 0x65849ad9, 0x1121f5dc, 0x586ee392, 0xf31d6138, 0x0a6cae1b, 0x14b23d4c, 0x9e91db13, 0x46902c89, 0x6facb68b, 0x7231f46c, 0x635a1c63, 0x29dde5bd, 0xa2182e57,
CreateSemaphoreA, 0x00000639, 0xffc600aa, 0xa84662cf, 0x9f941984, 0x66072eb2, 0x9d76e81a, 0x297dad36, 0x1d688134, 0x8eab9470, 0x275ad619, 0xceb9a9ee, 0x60e96423, 0x0f54e505, 0x1b1f10cc, 0xa521f1d1, 0xaee6a9fb, 0x03200319, 0x0a5cf614, 0x38e2d233, 0x6dc04b58, 0x32d561e4, 0x69e31bae, 0x972b3f88, 0x33636b39, 0x94ab8e70, 0xa1f75b7c, 0xe2239684, 0x725a52b2, 0xe1281331, 0x4c6ddf7d, 0xfa249cce,
CreateSemaphoreW, 0x0000064f, 0xffc600c0, 0xa84662e5, 0x9f94199a, 0x66072ec8, 0x9d76e830, 0x297dad4c, 0x1d68814a, 0x8eab9486, 0x275ad62f, 0xceb9aa04, 0x60e96439, 0x0f54e51b, 0x1b1f10e2, 0xa521f1e7, 0xaee6aa11, 0x0320032f, 0x0a5cf62a, 0x38e2d249, 0x6dc04b6e, 0x32d561fa, 0x69e31bc4, 0x972b3f9e, 0x33636b4f, 0x94ab8e86, 0xa1f75b92, 0xe223969a, 0x725a52c8, 0xe1281347, 0x4c6ddf93, 0xfa249ce4,
CreateSocketHandle, 0x00000709, 0x797180cd, 0x346086af, 0x21a301c1, 0xffe2a2f3, 0x192abad1, 0x42de9f46, 0x285746df, 0xcfa98d09, 0xe4523dc4, 0x18a15bb5, 0xf1d0d5ee, 0xf6f3800e, 0xe752daba, 0xfab9ce83, 0x9e5adccf, 0x035903b0, 0xef4d0af1, 0xd373e79b, 0x93778fec, 0xa078025e, 0xeadde91d, 0xd2290ffb, 0xa058cedd, 0x8ca9d009, 0xd1f25024, 0x06186e3e, 0x1a66ad59, 0x8192f56f, 0x54336dda, 0xa2c92674,
CreateTapePartition, 0x00000798, 0xb048c0db, 0x5f163b1c, 0x70143314, 0x8a1b8358, 0x62fc347a, 0x5d0a5f06, 0x704ba9a2, 0x210398e2, 0xc31716a4, 0x6e7dbb25, 0x8e6a389a, 0x4b2a4ac1, 0xa1b2b801, 0xcbf58288, 0x37137647, 0x03b603e2, 0x0bd06554, 0x0f758abd, 0x5cf24636, 0xb8f25481, 0xc709d06c, 0x2d438ecd, 0xf00829e5, 0x990420e1, 0x961043ab, 0x0fc619dd, 0xfbc0cb43, 0x145b8190, 0x9aecbec7, 0x8945c538,
CreateThread, 0x000004ac, 0x546000c8, 0xdda26c84, 0x74454ffb, 0x42bdad12, 0x066fb20a, 0xb7cf84ec, 0x2729f8bb, 0x1b3d2a2e, 0x746d801b, 0x71c871c5, 0xf80abf42, 0xc1d01d10, 0xca2bd06b, 0x758bd126, 0x2ad44abb, 0x02430269, 0xd1c28365, 0x0ad23f55, 0x47677cd9, 0x1eb4d11b, 0x2a748e05, 0x6c13d0a8, 0x73a9ac3b, 0x2a3d1b2e, 0x704b843d, 0xa371401c, 0x120fa53e, 0xaab4342c, 0x19458152, 0x19fa2cb8,
CreateTimerQueue, 0x0000065a, 0x344600d3, 0xda0aa2f6, 0x6d291dca, 0x695052db, 0x1e49794f, 0xa8b31a62, 0x7e34b3ea, 0xa1a29a81, 0xc36826fb, 0xbbbd5aaa, 0x8179384b, 0x744dd84d, 0x2bada5b1, 0xaee61a29, 0xb176ad7b, 0x03390321, 0x6e65c6b3, 0x922aead6, 0x38735280, 0x45bf766c, 0x6ba22bf6, 0x5a6768ae, 0x6431cded, 0x9aa2a181, 0xb6b433af, 0x4b7ecae9, 0x74ed44d7, 0xe5316769, 0x587d78e1, 0xfa2ccee2,
CreateTimerQueueTimer, 0x0000085b, 0xb9a230d8, 0xc5b6833c, 0xc954dad2, 0xc911b70d, 0x68d3e804, 0x3db6fdfe, 0x1b7de430, 0xe70f0c60, 0xaa7968d8, 0xc3f18105, 0x84524ba9, 0xdb81f24f, 0x6b042e8b, 0xc28ff3aa, 0xb388363b, 0x03ef046c, 0xae753c05, 0xaed59a1d, 0x2a3379f4, 0x31b64e69, 0x167e3a5a, 0xe98b5229, 0x83727c3b, 0x0c0ee761, 0x02dd1075, 0xa88a9c6c, 0xb4601b9b, 0x76f956d8, 0xbc76dd18, 0xb33c02fe,
CreateToolhelp32Snapshot, 0x00000950, 0xc7ea46e0, 0x3f1ff8a1, 0x9853a7d9, 0xb37a3d75, 0x29442b6e, 0xa56443e7, 0x3cc0153d, 0x268b5a4d, 0xe88be282, 0x62a29063, 0xa0d07883, 0x8ca7a10b, 0xe454dfed, 0x012a5aaf, 0xa4cc9944, 0x047c04d4, 0x3cd9d1f1, 0x3b29fc97, 0xebfd542f, 0x2e96c259, 0x18043cae, 0x1cffcc4c, 0x513e00bf, 0x5a8b264d, 0x3d1d8df1, 0x2477ce8e, 0x7229a72a, 0xb02c7d86, 0x6aaf5993, 0xa835b3a3,
CreateVirtualBuffer, 0x00000795, 0x7668c0d7, 0x765f3d1d, 0x3d6eda03, 0xd8c65d81, 0x37996b86, 0xd6fc2663, 0x22ff7f7e, 0xf3fc9318, 0xa1adbd6a, 0x98361051, 0x0df1f198, 0xe58846c9, 0x2a5bef4d, 0x02923098, 0x8e4fc27f, 0x03830412, 0x19681dd8, 0xcb37e844, 0x7393a3de, 0x98009e47, 0xe24ac0d4, 0x8a7272ed, 0x86941be9, 0x92fcf418, 0xf97065a7, 0xbf72e914, 0x3c83c306, 0x0b492109, 0xb7bc61ec, 0x8dc5a564,
CreateWaitableTimerA, 0x000007bf, 0x449c60ad, 0x7683a3c8, 0x6d2499fc, 0xdd658918, 0xb22ad929, 0x77626356, 0xe4bdb863, 0xe516facf, 0xc4bf6bfe, 0x573ac311, 0x73337908, 0x6e5956c6, 0x0a62e290, 0x38233ef9, 0x3116a6d0, 0x03dc03e3, 0xcb6bd9dd, 0xdb823ec9, 0xf23014f0, 0x09de5ca0, 0x348756cd, 0x61467972, 0x68eb3436, 0xfb16e4cf, 0xf1923f2b, 0x9ad77f74, 0x8a296212, 0xd58cef92, 0x1f5ecd94, 0x30894693,
CreateWaitableTimerW, 0x000007d5, 0x449c60c3, 0x7683a3de, 0x6d249a12, 0xdd65892e, 0xb22ad93f, 0x7762636c, 0xe4bdb879, 0xe516fae5, 0xc4bf6c14, 0x573ac327, 0x7333791e, 0x6e5956dc, 0x0a62e2a6, 0x38233f0f, 0x3116a6e6, 0x03dc03f9, 0xcb6bd9f3, 0xdb823edf, 0xf2301506, 0x09de5cb6, 0x348756e3, 0x61467988, 0x68eb344c, 0xfb16e4e5, 0xf1923f41, 0x9ad77f8a, 0x8a296228, 0xd58cefa8, 0x1f5ecdaa, 0x308946a9,
DeactivateActCtx, 0x00000641, 0xc41400dc, 0x7be7633b, 0xda2f522c, 0x5b50f668, 0xb2f98100, 0xa63aa431, 0x2c3044d8, 0x8d77a1a0, 0xdb8887c9, 0x28970939, 0x6ab84322, 0x59723708, 0xbfa79a2c, 0xdcda5aa4, 0xf2c99626, 0x032c0315, 0x074fbda1, 0x0326dbfc, 0x0a9321c9, 0xd8557963, 0x0ea32557, 0xa1baa8b1, 0xab67c5a0, 0xa1778da0, 0xaeb9b498, 0x691fc8b0, 0x342079ba, 0x54f53b85, 0x6145f88e, 0x5cedda91,
DebugActiveProcess, 0x00000722, 0x884700df, 0x2ead70a6, 0xac292da9, 0xe61e62d0, 0x2c1a1509, 0xfec44580, 0x804bbb43, 0xfa9f8eff, 0xcbd78685, 0x3a36bac7, 0xdb7e460c, 0x37bd57eb, 0xb58f38e6, 0xbc71acae, 0x0f46b3c1, 0x0386039c, 0x09937f93, 0xabf4f35e, 0x7e0a5bc8, 0x7632d2bc, 0x830cbe16, 0xc6317e13, 0x53bee7d0, 0x8e9ffaff, 0x51c70096, 0xdab41a49, 0x3768ea22, 0x434d4c5b, 0xceb41fc1, 0xcf3a99e5,
DebugActiveProcessStop, 0x000008c8, 0xd88470dc, 0xf22eae04, 0xb41ac312, 0xcc00e695, 0x36f69335, 0x879a4170, 0xe48e4ca8, 0x6a13e270, 0x945a8338, 0xe3017876, 0xeeaf887d, 0x8edbac32, 0x9d0688c9, 0x8828b66c, 0xf7e13e50, 0x04480480, 0x30db1886, 0x9ec9016a, 0x8c95ea97, 0x46c36bd3, 0xe8e4e146, 0xf8bfd04a, 0xd5bf5b77, 0xe2146a6f, 0x6f99a7f9, 0x4b2e104a, 0xa24ed4de, 0x4c60eead, 0x41fce3d3, 0x3a9a03fb,
DebugBreak, 0x000003cc, 0x770000cd, 0xbd0e008b, 0xf20ebdf8, 0xbc68ebfa, 0xc94855ce, 0xf352d40f, 0xc108fa20, 0x0cdad513, 0xb8f52373, 0xe2c52a84, 0xd352c7c9, 0x9f988c47, 0xcde2661f, 0x3a7099e5, 0xca32885f, 0x01e001ec, 0x9942de8a, 0x99cf23ca, 0xb0c9ff3d, 0xdb6cccf6, 0xb1d36d43, 0xe852df0f, 0xaf6a0bbf, 0xd4db0d12, 0x941f4849, 0x1534f815, 0x126388b9, 0x9bb99026, 0x934ca0b5, 0x0196d2bf,
DebugBreakProcess, 0x000006ab, 0x7aee00df, 0x2eaef4d0, 0xa357c813, 0x62353026, 0x8b363570, 0xd66605f6, 0xb8a77ff6, 0xc08a76ef, 0x9f14d3c1, 0x9f6deba9, 0xd3a1134e, 0x1063e693, 0x872bcde6, 0x312d9c3e, 0x4223363b, 0x03340377, 0xf60685c6, 0x2b5af824, 0x8898e2d2, 0x54e43d77, 0xbff300b3, 0xdcd1ff8a, 0x05583346, 0x768ac0ef, 0x8d0de5c8, 0xc472c6a4, 0x7e3f68b0, 0xc15135a5, 0x18333cdf, 0xb4b718b4,
DebugSetProcessKillOnExit, 0x000009d5, 0xc6624edb, 0x86ed4384, 0xcbcd19e5, 0xe1fdc2b4, 0x48af5425, 0xbd7818b1, 0xfa8697bb, 0x518f50ad, 0x9e116241, 0x49ea1fe8, 0x9c87551f, 0x00cf93f3, 0x40d495c6, 0xd67cedbe, 0x35d2ae1e, 0x049d0538, 0xf07e24bf, 0x5956711b, 0x2b21ba91, 0xd57dcf34, 0x03649970, 0x9f3536f4, 0xb0dce165, 0x508f51ad, 0xf6f6095c, 0xe9e77fea, 0x9a6f5737, 0x80bc1406, 0x439f92fb, 0x870e3d2d,
DecodePointer, 0x00000525, 0x172000dc, 0xc3dbc894, 0x6e859c23, 0x24e44734, 0x4d745782, 0x3901ad7e, 0x4f329bf0, 0x44283984, 0xce8de7cf, 0x485b66f2, 0x37e7454f, 0x8df42ed3, 0x853c36a3, 0x63ad8bc9, 0x4aa04cd6, 0x027b02aa, 0x5144c6b7, 0x028589eb, 0x4cc3bde5, 0xce0a9e0d, 0x82af2247, 0x897b5d04, 0x92c15861, 0x39284484, 0x86f52f68, 0x76e53868, 0x58e32453, 0xa7ab151c, 0xaa1f11c0, 0x65b089c6,
DecodeSystemPointer, 0x000007aa, 0x384c80dc, 0x43ff8951, 0x456e8e0f, 0x1a3a030f, 0x6ce6b9a7, 0xe3dd1ea7, 0xc7bb64c3, 0x13e0c4f8, 0x2ee6c804, 0xc83273af, 0x519475f5, 0x38aaf989, 0xaa48f3cd, 0xb55fe988, 0x1a2d7ee5, 0x03d503d5, 0xd938dfef, 0xed9cdfb3, 0x36d29cab, 0x7990a3b8, 0x6449c244, 0xcc8935fb, 0xa9cf82af, 0xc4e113f7, 0x63db930f, 0x3a84015e, 0x702a575f, 0x820bb028, 0xe8b9b55c, 0x0ec79021,
DefineDosDeviceA, 0x00000602, 0xa1dc00a6, 0xa9d49242, 0xe01f11a1, 0x665c652b, 0xaf53b6a7, 0xe2192f46, 0x763fdc11, 0x75728f90, 0x53772931, 0x33d80047, 0xc9fb15d7, 0x247b456e, 0xb91f4246, 0x2faa7126, 0x0253ed60, 0x03020300, 0xc0a7e1da, 0x7d60beb6, 0xdd76144a, 0x845a472d, 0x2aa53b56, 0x1256ff09, 0xbbe89668, 0x8f727590, 0x13be68ea, 0x2f85049a, 0x9a35459d, 0x269d434c, 0xdeb51cb0, 0x74722c5e,
DefineDosDeviceW, 0x00000618, 0xa1dc00bc, 0xa9d49258, 0xe01f11b7, 0x665c6541, 0xaf53b6bd, 0xe2192f5c, 0x763fdc27, 0x75728fa6, 0x53772947, 0x33d8005d, 0xc9fb15ed, 0x247b4584, 0xb91f425c, 0x2faa713c, 0x0253ed76, 0x03020316, 0xc0a7e1f0, 0x7d60becc, 0xdd761460, 0x845a4743, 0x2aa53b6c, 0x1256ff1f, 0xbbe8967e, 0x8f7275a6, 0x13be6900, 0x2f8504b0, 0x9a3545b3, 0x269d4362, 0xdeb51cc6, 0x74722c74,
DelayLoadFailureHook, 0x000007c8, 0x8fe2c0d4, 0xbb07b476, 0xcc8d4ceb, 0xe9d4e099, 0x3ff55361, 0x478ece58, 0xb53ca816, 0x1edcd6fd, 0xb552df20, 0x72a527ae, 0xe60c5c43, 0xd5957954, 0xf0404375, 0x145cd9b2, 0x8b6db9fd, 0x03f203d6, 0xe67f6a37, 0x9a9ad4e3, 0xf4312547, 0x392a9144, 0x17097c4d, 0x62d2b314, 0x5e16ff3c, 0xd6dd1efc, 0x37745cff, 0x48c4518f, 0x0f7f32d1, 0x1fe62f04, 0xa5a58e10, 0x3c71b19d,
DeleteAtom, 0x000003e4, 0x830000d6, 0x8e760091, 0xd7d50dfc, 0xa87cac9d, 0x7ca88c12, 0x2eb6b745, 0x79487454, 0x27d9ae38, 0xf0609d6b, 0x314958c3, 0x57931daf, 0x809c3c16, 0xec149b27, 0xe267bdd9, 0xcf6686cd, 0x01d40210, 0x49443a92, 0xabd1e335, 0x3ef7a6da, 0xbb3099e9, 0xbc174ca3, 0xa9773c84, 0x23a7c9f5, 0xadda2837, 0xbe16cfb5, 0x7772129a, 0x2e7b46c7, 0x2ca99009, 0x9454f2e7, 0x01989ea9,
DeleteCriticalSection, 0x00000853, 0x840860da, 0x7ba2ac6c, 0x4d7d1683, 0xc3ee1467, 0xd078d6e3, 0x13b5c56c, 0x5b797277, 0x0fd62055, 0x29a139c3, 0xa289af5b, 0xa2a1ab74, 0x7a8e5cc8, 0x432b5045, 0x6da20bdf, 0x739b7639, 0x042c0427, 0x5fb98529, 0xaae47d2a, 0x8aa3d95c, 0xbc341c21, 0x0b689bf4, 0x8daa4b77, 0xf835d5ba, 0x1fd61055, 0xea0b7958, 0x2be12604, 0x9933b4e2, 0xb49622c0, 0xf0afa2c0, 0xc69fb2e1,
DeleteFiber, 0x0000043b, 0xf18000d4, 0x6c9d8093, 0x61caa230, 0x4cdccb3b, 0x508f94d2, 0xf3e8204e, 0x98be39aa, 0x301acf25, 0x01f4ef61, 0x33cb829c, 0x353abed0, 0x10ecfd35, 0xc2ffadd6, 0xf4878e40, 0x0d339f5b, 0x01fd023e, 0x2d43c511, 0xadcb3f65, 0xc12a42d0, 0xfca31b74, 0xb7252e3c, 0x1c21f815, 0xf75fdb08, 0xcf1b3024, 0x5a049751, 0xe157d50f, 0xcfb32457, 0xca9d4384, 0xa2a7ce2e, 0x06627c66,
DeleteFileA, 0x00000414, 0x718000a6, 0x0c9d8063, 0x89caa1ff, 0x56dccb0a, 0x530f94a1, 0xf488201d, 0x98e63979, 0x3024cef4, 0x01f76f30, 0x33cc226b, 0x353ae69f, 0x10ed0704, 0xc2ffb025, 0xf4878eaf, 0x0d339f52, 0x01fd0217, 0xad43c4e2, 0x4dcb3f35, 0xe92a429f, 0x06a31b44, 0xb9a52e0b, 0x1cc1f7e4, 0xf787dad7, 0xcf252ff3, 0x5a071720, 0xe15874de, 0xcfb34c26, 0xca9d4d53, 0xa2a7d07d, 0x06627cd5,
DeleteFileW, 0x0000042a, 0x718000bc, 0x0c9d8079, 0x89caa215, 0x56dccb20, 0x530f94b7, 0xf4882033, 0x98e6398f, 0x3024cf0a, 0x01f76f46, 0x33cc2281, 0x353ae6b5, 0x10ed071a, 0xc2ffb03b, 0xf4878ec5, 0x0d339f68, 0x01fd022d, 0xad43c4f8, 0x4dcb3f4b, 0xe92a42b5, 0x06a31b5a, 0xb9a52e21, 0x1cc1f7fa, 0xf787daed, 0xcf253009, 0x5a071736, 0xe15874f4, 0xcfb34c3c, 0xca9d4d69, 0xa2a7d093, 0x06627ceb,
DeleteTimerQueue, 0x00000659, 0x348c00d3, 0xda0aa7ea, 0xb7f11dca, 0x6954b5eb, 0x6a697992, 0xacce4aa2, 0x3eb4f4c7, 0xa8959b85, 0xc5a85ec7, 0x7aed62ac, 0xc987350b, 0x6751e8bd, 0x4f2d71f1, 0xe2e67628, 0x1173ad7d, 0x03410318, 0x6e71c6ed, 0x93eeee06, 0x75336088, 0xb5d3696c, 0x37a5ac56, 0x5ea698ca, 0x25120e6a, 0x9b95a885, 0xeef4357b, 0x4eb08ee9, 0xb4ed49a5, 0xe8a56769, 0x587d68a1, 0x8a2ccee2,
DeleteTimerQueueEx, 0x00000716, 0x4d2300cf, 0xeda0ab07, 0xcadfc4f7, 0x3b695532, 0x8c9a9ad8, 0xbe2acd5d, 0x5d1cfb4c, 0xe085a90d, 0x3a31f1e2, 0xe76ac826, 0x25742f9e, 0x5638bddf, 0xcd847ccb, 0x2f7b6306, 0x4658b66c, 0x03860390, 0x5bbef233, 0x69502f58, 0x21dd6dfa, 0x6cba23e1, 0x159011e3, 0x8ca6fee1, 0x39a91ec0, 0xa885e10d, 0x0d5f1eb5, 0x08eea6a3, 0xb5269feb, 0xa5676eb0, 0x1f5a2af6, 0xa2ccefb4,
DeleteTimerQueueTimer, 0x0000085a, 0xb9a460d8, 0x02b6833e, 0xc9557062, 0x0f42b70e, 0x78d409aa, 0x4e23befe, 0xb38dec4b, 0xeb15ff61, 0x68d97ada, 0xc5f1f0d1, 0xa04bcc39, 0x0bc2f94f, 0x7cc414ab, 0xbf5ff51a, 0xb3b435db, 0x03e60474, 0x0e770c06, 0x1fd6661e, 0xa3b39604, 0x38b78d99, 0x46643c1a, 0xa9fb6326, 0x8b821457, 0xff15eb61, 0xc4dd1ed6, 0xa9570d6c, 0x50e01ba5, 0x76f98e18, 0xb456dd18, 0xb33c013e,
DeleteVolumeMountPointA, 0x00000929, 0x962318b0, 0xae0fb79b, 0xcd0d9eba, 0xc38bd2f1, 0x26ae7100, 0xbd25fb23, 0xa4c520a9, 0x74551256, 0x43a59108, 0xe246b433, 0x5d9aae8d, 0x69d712c0, 0x854f96da, 0xbd5318d8, 0x8539afc5, 0x048204a7, 0x1985954e, 0x7a2feb7b, 0xfbd16ff6, 0xde2db84f, 0x1d167a98, 0x564d61fc, 0x1b61aa0d, 0x12557456, 0xe7fbecb1, 0xcd5ac91f, 0x07f40434, 0x07fc749b, 0x674db4dc, 0xe16bf4bf,
DeleteVolumeMountPointW, 0x0000093f, 0x962318c6, 0xae0fb7b1, 0xcd0d9ed0, 0xc38bd307, 0x26ae7116, 0xbd25fb39, 0xa4c520bf, 0x7455126c, 0x43a5911e, 0xe246b449, 0x5d9aaea3, 0x69d712d6, 0x854f96f0, 0xbd5318ee, 0x8539afdb, 0x048204bd, 0x19859564, 0x7a2feb91, 0xfbd1700c, 0xde2db865, 0x1d167aae, 0x564d6212, 0x1b61aa23, 0x1255746c, 0xe7fbecc7, 0xcd5ac935, 0x07f4044a, 0x07fc74b1, 0x674db4f2, 0xe16bf4d5,
DeviceIoControl, 0x000005e9, 0x6ef800db, 0x4016a811, 0xa4d28fe4, 0x23c1ceb3, 0x51b0b29d, 0xc6e04a78, 0x6012ddd7, 0xa95d4d9a, 0x8bab5dae, 0xbc1075cd, 0xda91354a, 0x652bd303, 0xa8e14a7d, 0x573b5582, 0xfbf84ee4, 0x02f402f5, 0xd67a9958, 0x8fdd584a, 0xc4d46fe2, 0x1ce1d593, 0x7f6384ea, 0x4345ce13, 0xcc0871e1, 0x4d5da99a, 0xe7e90170, 0x7dbbb422, 0x3b34d4a7, 0x8532b2fc, 0x402cb332, 0x6c6f404e,
DisableThreadLibraryCalls, 0x000009d0, 0x7544cadb, 0x31cec574, 0xd1065995, 0x6cae0f64, 0x85f56b5b, 0xf605e477, 0x605f323e, 0x5f86579c, 0x61198a5b, 0xd57be701, 0xc1dc2800, 0xed3e0f53, 0xb142a2ab, 0xd9b31baf, 0xf07dfdc3, 0x04b2051e, 0xe6e4593b, 0x8e4868fa, 0xdd304d6b, 0xfedc7d35, 0xd8eb1865, 0xa9cb30b2, 0xa9eae8b2, 0x57865f9c, 0xf6bff4b4, 0x9fe31c9a, 0xc4642578, 0x1ecbddc6, 0x6481ef6c, 0xd413214f,
DisconnectNamedPipe, 0x0000077d, 0xd8ea80cd, 0xd6075716, 0x2e81d6bb, 0xec30197b, 0xd5765ec1, 0x07334580, 0x1e3a1688, 0x21ed7afa, 0x36d4be48, 0xd738300b, 0xe2261821, 0x41af5e62, 0xdc7ccd45, 0x5003d2d9, 0x92279e9e, 0x039903e4, 0x24263592, 0xec6840b5, 0xdd5127eb, 0x4d27b884, 0x6998ca9f, 0x3396191d, 0x4a13eaae, 0x7aee21f9, 0x44beb05e, 0x85a6819d, 0x421ab82d, 0x2a0e7603, 0xd0d6d8eb, 0xf7af2b2d,
DnsHostnameToComputerNameA, 0x00000a38, 0xacb6bea6, 0x8cc4f285, 0x3f847f64, 0xfd5a1769, 0x826231df, 0x354d356c, 0xa56176fc, 0xcc4b9297, 0xe9734823, 0x26a702f9, 0x3476f10b, 0x59ba1ea6, 0xcea9b8c4, 0x0731ba31, 0x8d834d1c, 0x055a04de, 0xca94a0c8, 0x56432907, 0x758f4959, 0x5ddcb6e7, 0x943f2002, 0x4e7c1c3d, 0xfda21ebb, 0x924bcc97, 0xb2f27ea4, 0x9ba48dfb, 0x488fdcf2, 0xd719a146, 0xfc588b15, 0xa58c1bd6,
DnsHostnameToComputerNameW, 0x00000a4e, 0xacb6bebc, 0x8cc4f29b, 0x3f847f7a, 0xfd5a177f, 0x826231f5, 0x354d3582, 0xa5617712, 0xcc4b92ad, 0xe9734839, 0x26a7030f, 0x3476f121, 0x59ba1ebc, 0xcea9b8da, 0x0731ba47, 0x8d834d32, 0x055a04f4, 0xca94a0de, 0x5643291d, 0x758f496f, 0x5ddcb6fd, 0x943f2018, 0x4e7c1c53, 0xfda21ed1, 0x924bccad, 0xb2f27eba, 0x9ba48e11, 0x488fdd08, 0xd719a15c, 0xfc588b2b, 0xa58c1bec,
DosDateTimeToFileTime, 0x00000805, 0xec3de0cc, 0xd8348b23, 0x4a907386, 0xa51edae6, 0x978be673, 0x1e382eeb, 0x041a3ad6, 0xc710ec48, 0x55fe0c77, 0x45de187f, 0xd4f7c83f, 0xdf6eee48, 0x64128e78, 0x2368b430, 0xca88f9e1, 0x03af0456, 0xa52b27df, 0x3b052853, 0x465277c4, 0x4dc33242, 0x8ed4ef2a, 0x3604171f, 0x27c6172a, 0xec10c748, 0x532c0f49, 0xe7ef766d, 0x3b7f61b8, 0x7b265291, 0x96f25b98, 0x2c69ab2f,
DosPathToSessionPathA, 0x00000828, 0xfaefe0a9, 0x68abe932, 0x3c889335, 0x0f4005f9, 0xe35cc3cb, 0x29b005c9, 0xfb089da0, 0xef250219, 0xc8006c40, 0xbe6b56af, 0x141ff168, 0x1ac22948, 0x81ce4a35, 0x24c8f9c1, 0x4aa81e31, 0x03ed043b, 0x3196aa03, 0x2e6b2373, 0x6d966227, 0x7ae69a52, 0xce97d890, 0x58b9d6bf, 0xe9b0aef8, 0x0224ef1a, 0x8f71a4cf, 0x5b18ba02, 0x12b9f2ce, 0xb4368fd3, 0x97ca3439, 0x5c72c217,
DosPathToSessionPathW, 0x0000083e, 0xfaefe0bf, 0x68abe948, 0x3c88934b, 0x0f40060f, 0xe35cc3e1, 0x29b005df, 0xfb089db6, 0xef25022f, 0xc8006c56, 0xbe6b56c5, 0x141ff17e, 0x1ac2295e, 0x81ce4a4b, 0x24c8f9d7, 0x4aa81e47, 0x03ed0451, 0x3196aa19, 0x2e6b2389, 0x6d96623d, 0x7ae69a68, 0xce97d8a6, 0x58b9d6d5, 0xe9b0af0e, 0x0224ef30, 0x8f71a4e5, 0x5b18ba18, 0x12b9f2e4, 0xb4368fe9, 0x97ca344f, 0x5c72c22d,
DuplicateConsoleHandle, 0x000008ba, 0x5893f0cd, 0xb994c212, 0xe8372fa0, 0xd3f8f71c, 0x3b1cfc56, 0xd144843d, 0x66c276d7, 0x3b191c52, 0x6c31ef1d, 0xe4dcee72, 0x2a0ff8bd, 0xbea71e5c, 0x8ee386b1, 0xf5442578, 0xcace8558, 0x04530467, 0xd54c7414, 0x73c307e4, 0xaabc6d1b, 0x5bfe6f17, 0xf3a843ca, 0x07064e7c, 0xaa1b337e, 0x1c193b52, 0x70fbea53, 0x620f7140, 0xfd1625b6, 0xb93f23c4, 0xe4f8309c, 0x7bff9ebd,
DuplicateHandle, 0x000005e7, 0x51f800cd, 0x73a29208, 0x48bd4fb6, 0xcb7d8113, 0xee155546, 0x9596b538, 0x9a74e6f7, 0x8d774f98, 0x308fe671, 0x2269d153, 0xb9c0c8c8, 0x56c919a4, 0xbd566724, 0xf429a853, 0x0d622658, 0x02da030d, 0x27972b2e, 0x3514d096, 0x53ce44a5, 0xa51ea772, 0x866cbcef, 0xd3e276ec, 0x3e474325, 0x4f778d98, 0xaed06830, 0x103ee37e, 0x0df97490, 0xf5af7abd, 0xc9405b3a, 0xa7a1f4db,
EncodePointer, 0x0000052f, 0x185000dc, 0xc3dbed94, 0xfe859c27, 0x25754734, 0x4d746992, 0x7a01ad80, 0x4f7aabf0, 0x44284285, 0xee9de7d0, 0x487f67f2, 0x47e749cf, 0x1df52ed4, 0x854e36b3, 0x64ad8e09, 0x92a05cd6, 0x028402ab, 0x5154c7d7, 0x26858aeb, 0x5cc83de5, 0xce0b9e9d, 0x94af2257, 0x8a7d9d04, 0x92c168a9, 0x42284485, 0x87064f68, 0x76e5398c, 0x6d632453, 0xa7aca51c, 0xaa1f11e2, 0x68f089c6,
EncodeSystemPointer, 0x000007b4, 0x385140dc, 0x93ff8953, 0x456fb20f, 0xab3a030f, 0x6ce701e7, 0x07ed1ea8, 0xc7bb76c7, 0x1ce1c4f8, 0x6ee6cc84, 0xca7283af, 0x55947715, 0x393afa89, 0xaa88f415, 0xb583e998, 0x1a317ef7, 0x03de03d6, 0x59391ff4, 0xfd9f1fb3, 0x56d2a0ac, 0x7a9133b8, 0xac49c284, 0xcc9959fb, 0xbbcf82b3, 0xc4e21cf7, 0xa85b930f, 0x3a84139e, 0x754a575f, 0x820bb1b8, 0xe941b55c, 0x0ec79055,
EndUpdateResourceA, 0x00000703, 0x980c80a8, 0x11f88bc2, 0x2624e8f7, 0xd517c5a2, 0x97e17a16, 0x9da5fbcd, 0x0dff4281, 0xefa09ddb, 0xc6f6dc33, 0x7aca070c, 0xda390b0c, 0x09d675ff, 0x742ffa6b, 0xd6dc85d3, 0x1745c8ab, 0x038a0379, 0xd347456d, 0x8e460f74, 0xbdf95122, 0xd47ac63f, 0xe11a30dd, 0xc95ed014, 0xd79978e6, 0x9da0efdb, 0xda5fc8ca, 0x25ce5c08, 0x20f8c44d, 0x66d718fe, 0x8b4fe34b, 0x9588c727,
EndUpdateResourceW, 0x00000719, 0x980c80be, 0x11f88bd8, 0x2624e90d, 0xd517c5b8, 0x97e17a2c, 0x9da5fbe3, 0x0dff4297, 0xefa09df1, 0xc6f6dc49, 0x7aca0722, 0xda390b22, 0x09d67615, 0x742ffa81, 0xd6dc85e9, 0x1745c8c1, 0x038a038f, 0xd3474583, 0x8e460f8a, 0xbdf95138, 0xd47ac655, 0xe11a30f3, 0xc95ed02a, 0xd79978fc, 0x9da0eff1, 0xda5fc8e0, 0x25ce5c1e, 0x20f8c463, 0x66d71914, 0x8b4fe361, 0x9588c73d,
EnterCriticalSection, 0x000007fe, 0x841320da, 0x97a2ac94, 0x4dd7ea43, 0xb3aa1529, 0x920a4f1f, 0x4fcd849d, 0x5daa907e, 0x1ed80d02, 0xbf8e0143, 0x624a02cc, 0x1282a915, 0x7b3b2eb7, 0xa39c10ba, 0x65e107f0, 0xef54755d, 0x042803d6, 0xdfa6c546, 0x871bbd1b, 0x5a94dd86, 0xbec10a12, 0x43199e10, 0x910a4360, 0x11e5dc43, 0x0cd81f02, 0x71784f59, 0x1b6149b5, 0xa3051892, 0x845025a2, 0x719a42bc, 0x069f6732,
EnumCalendarInfoA, 0x0000067c, 0xfe2d00aa, 0x45afebf2, 0x5f84dcd6, 0x1f8ad422, 0xe5a9913d, 0x70a6d1ae, 0x625f2169, 0xb4a9a281, 0x39d617af, 0xfe26fcb1, 0x98623864, 0xd3da00f1, 0x468cb6d4, 0x7f8daddc, 0xb6f6acf1, 0x03540328, 0x2392db45, 0x909aa107, 0x170d254e, 0xcfba23f2, 0x572b1fbc, 0x8b37b71d, 0x889afb2d, 0xa2a9b481, 0xf925585f, 0x63d996ff, 0x8b4e4578, 0x0489d042, 0xa49758c9, 0xe8234546,
EnumCalendarInfoExA, 0x00000739, 0xbf8b40a8, 0x645aff1e, 0x697e13c3, 0xa61f8b1c, 0x10796aa9, 0xfb270aaf, 0x75b589be, 0x1a85b4eb, 0xc1ecceb6, 0x8dcb6023, 0x97e1a2a2, 0xe180f614, 0xa6edb652, 0xfabade48, 0xdccab417, 0x03cc036d, 0x4920b713, 0xb927aa51, 0x486b34d6, 0xf6d73a64, 0xf0198b08, 0x721a93bc, 0xecc712ac, 0xb4861aea, 0x56193a8a, 0x9970547e, 0x3916016e, 0x89d04dc5, 0x25d6376a, 0x823456cf,
EnumCalendarInfoExW, 0x0000074f, 0xbf8b40be, 0x645aff34, 0x697e13d9, 0xa61f8b32, 0x10796abf, 0xfb270ac5, 0x75b589d4, 0x1a85b501, 0xc1eccecc, 0x8dcb6039, 0x97e1a2b8, 0xe180f62a, 0xa6edb668, 0xfabade5e, 0xdccab42d, 0x03cc0383, 0x4920b729, 0xb927aa67, 0x486b34ec, 0xf6d73a7a, 0xf0198b1e, 0x721a93d2, 0xecc712c2, 0xb4861b00, 0x56193aa0, 0x99705494, 0x39160184, 0x89d04ddb, 0x25d63780, 0x823456e5,
EnumCalendarInfoW, 0x00000692, 0xfe2d00c0, 0x45afec08, 0x5f84dcec, 0x1f8ad438, 0xe5a99153, 0x70a6d1c4, 0x625f217f, 0xb4a9a297, 0x39d617c5, 0xfe26fcc7, 0x9862387a, 0xd3da0107, 0x468cb6ea, 0x7f8dadf2, 0xb6f6ad07, 0x0354033e, 0x2392db5b, 0x909aa11d, 0x170d2564, 0xcfba2408, 0x572b1fd2, 0x8b37b733, 0x889afb43, 0xa2a9b497, 0xf9255875, 0x63d99715, 0x8b4e458e, 0x0489d058, 0xa49758df, 0xe823455c,
EnumDateFormatsA, 0x00000630, 0x147a00b1, 0x1611b29b, 0x3ffa657f, 0x50395665, 0x1f21da16, 0x441a7673, 0x6c5d53c5, 0xcfb33181, 0x833c8af5, 0xfa3a66d9, 0xd1d15724, 0x3c539421, 0x4768552c, 0xb59b8b6b, 0x5d525dd5, 0x02fe0332, 0x12120319, 0xe2cde5de, 0x011da45c, 0x4e995805, 0xfb65fdd1, 0x87c732c6, 0x392e86f4, 0x31b3cf81, 0xf0a41d8d, 0x36ef2a25, 0x9e978a5e, 0x9c55341f, 0x4fc74ccd, 0x7a5fc6a7,
EnumDateFormatsExA, 0x000006ed, 0x451e80aa, 0xf1611b88, 0x0cffe9e6, 0xe950399e, 0x4687c8bb, 0x477441ea, 0x3f25b1b7, 0xa985cff4, 0x5ebe6110, 0xc46ddfe4, 0x545ca388, 0x5b14257d, 0xddd54c52, 0x5b98b73c, 0x763977a6, 0x03760377, 0x44c08108, 0x2e4ade9f, 0x801376d2, 0x09561999, 0x758299c0, 0x2caa5cb4, 0x1be1d4fb, 0xcf85a9f4, 0x0764b86a, 0xf2a2b1af, 0x5e2999bb, 0x55342b5d, 0xf1d33854, 0xa5fc6cd8,
EnumDateFormatsExW, 0x00000703, 0x451e80c0, 0xf1611b9e, 0x0cffe9fc, 0xe95039b4, 0x4687c8d1, 0x47744200, 0x3f25b1cd, 0xa985d00a, 0x5ebe6126, 0xc46ddffa, 0x545ca39e, 0x5b142593, 0xddd54c68, 0x5b98b752, 0x763977bc, 0x0376038d, 0x44c0811e, 0x2e4adeb5, 0x801376e8, 0x095619af, 0x758299d6, 0x2caa5cca, 0x1be1d511, 0xcf85aa0a, 0x0764b880, 0xf2a2b1c5, 0x5e2999d1, 0x55342b73, 0xf1d3386a, 0xa5fc6cee,
EnumDateFormatsW, 0x00000646, 0x147a00c7, 0x1611b2b1, 0x3ffa6595, 0x5039567b, 0x1f21da2c, 0x441a7689, 0x6c5d53db, 0xcfb33197, 0x833c8b0b, 0xfa3a66ef, 0xd1d1573a, 0x3c539437, 0x47685542, 0xb59b8b81, 0x5d525deb, 0x02fe0348, 0x1212032f, 0xe2cde5f4, 0x011da472, 0x4e99581b, 0xfb65fde7, 0x87c732dc, 0x392e870a, 0x31b3cf97, 0xf0a41da3, 0x36ef2a3b, 0x9e978a74, 0x9c553435, 0x4fc74ce3, 0x7a5fc6bd,
EnumLanguageGroupLocalesA, 0x000009ca, 0x9b513dad, 0xd7036131, 0x7d406f26, 0x46f8ae31, 0xc6dd4575, 0xad355454, 0x65d5e136, 0x868f5c61, 0x24d70bd0, 0x04b02a8e, 0xc91bf27b, 0x50f706d0, 0xcab007dc, 0xb575ed72, 0x39f3c85d, 0x04de04ec, 0x82ae5650, 0x0efa293b, 0x29a8c2be, 0xa4ba506f, 0xf62d1625, 0xc48c3cfd, 0xbf5f87ac, 0x5c8f8661, 0xc6146a92, 0x48c2e67b, 0xc4f8f69e, 0x0f59486e, 0x04afcddd, 0xb139f1ae,
EnumLanguageGroupLocalesW, 0x000009e0, 0x9b513dc3, 0xd7036147, 0x7d406f3c, 0x46f8ae47, 0xc6dd458b, 0xad35546a, 0x65d5e14c, 0x868f5c77, 0x24d70be6, 0x04b02aa4, 0xc91bf291, 0x50f706e6, 0xcab007f2, 0xb575ed88, 0x39f3c873, 0x04de0502, 0x82ae5666, 0x0efa2951, 0x29a8c2d4, 0xa4ba5085, 0xf62d163b, 0xc48c3d13, 0xbf5f87c2, 0x5c8f8677, 0xc6146aa8, 0x48c2e691, 0xc4f8f6b4, 0x0f594884, 0x04afcdf3, 0xb139f1c4,
EnumResourceLanguagesA, 0x000008b5, 0x8acae8ad, 0xd62474e4, 0xd860d288, 0x5c44d529, 0x22d605fc, 0xe11515c0, 0xe17c146d, 0x420f224a, 0x4a98b850, 0x515afbac, 0xd100be04, 0xd8605b0b, 0x8b4cc75b, 0x0aeafadc, 0x22dc03dd, 0x04600455, 0x37ee3b8a, 0xa118a9f0, 0xcb1bdfcd, 0x3662fb0b, 0xa87a8057, 0x3f4cb789, 0x01ebf3fe, 0x220f424a, 0x99986950, 0x88edc419, 0x420c4cf9, 0xfa463925, 0x78e2d9c5, 0x16c6ef00,
EnumResourceLanguagesW, 0x000008cb, 0x8acae8c3, 0xd62474fa, 0xd860d29e, 0x5c44d53f, 0x22d60612, 0xe11515d6, 0xe17c1483, 0x420f2260, 0x4a98b866, 0x515afbc2, 0xd100be1a, 0xd8605b21, 0x8b4cc771, 0x0aeafaf2, 0x22dc03f3, 0x0460046b, 0x37ee3ba0, 0xa118aa06, 0xcb1bdfe3, 0x3662fb21, 0xa87a806d, 0x3f4cb79f, 0x01ebf414, 0x220f4260, 0x99986966, 0x88edc42f, 0x420c4d0f, 0xfa46393b, 0x78e2d9db, 0x16c6ef16,
EnumResourceNamesA, 0x00000712, 0x1cae80ad, 0x80f47f09, 0xc4a77aed, 0xb2d0e0b4, 0x4af50d60, 0x75ee6b3d, 0xfb9645a2, 0xcea7b9e8, 0x0f0632b1, 0x942a2f10, 0x72590009, 0xe5a45f2f, 0xdb8b9aab, 0x52a75eb4, 0x821fdff8, 0x0385038d, 0xfa7ca2de, 0xda4d25b0, 0xccc072d4, 0xe259b12b, 0x7508e34c, 0xee60f2ca, 0x947dacbb, 0xb9a7cee8, 0xc9ce77e8, 0xcb52f7e7, 0x76a4fbbd, 0x5cd4e7ff, 0xeac88b6e, 0xe316ce44,
EnumResourceNamesW, 0x00000728, 0x1cae80c3, 0x80f47f1f, 0xc4a77b03, 0xb2d0e0ca, 0x4af50d76, 0x75ee6b53, 0xfb9645b8, 0xcea7b9fe, 0x0f0632c7, 0x942a2f26, 0x7259001f, 0xe5a45f45, 0xdb8b9ac1, 0x52a75eca, 0x821fe00e, 0x038503a3, 0xfa7ca2f4, 0xda4d25c6, 0xccc072ea, 0xe259b141, 0x7508e362, 0xee60f2e0, 0x947dacd1, 0xb9a7cefe, 0xc9ce77fe, 0xcb52f7fd, 0x76a4fbd3, 0x5cd4e815, 0xeac88b84, 0xe316ce5a,
EnumResourceTypesA, 0x00000733, 0x2cae80af, 0xa6747f09, 0xc7b37aed, 0xb31940b4, 0x4afc9060, 0x75ef4355, 0xbb965f23, 0xd4a7bd00, 0x8f363312, 0xac2baf1c, 0xf3d90c0a, 0x15bc5f90, 0xe18d1aae, 0x6b6776b4, 0x82f7e178, 0x038e03a5, 0x7a7d32e0, 0xf24d3330, 0xce407460, 0x4271b15c, 0x780a6352, 0xae790acb, 0xac7e6e3b, 0xbca7d500, 0x4a2e781a, 0x635ef7e9, 0x84267bbd, 0x5d4d17ff, 0xeacd116e, 0xe316ff04,
EnumResourceTypesW, 0x00000749, 0x2cae80c5, 0xa6747f1f, 0xc7b37b03, 0xb31940ca, 0x4afc9076, 0x75ef436b, 0xbb965f39, 0xd4a7bd16, 0x8f363328, 0xac2baf32, 0xf3d90c20, 0x15bc5fa6, 0xe18d1ac4, 0x6b6776ca, 0x82f7e18e, 0x038e03bb, 0x7a7d32f6, 0xf24d3346, 0xce407476, 0x4271b172, 0x780a6368, 0xae790ae1, 0xac7e6e51, 0xbca7d516, 0x4a2e7830, 0x635ef7ff, 0x84267bd3, 0x5d4d1815, 0xeacd1184, 0xe316ff1a,
EnumSystemCodePagesA, 0x000007c6, 0x528da0ac, 0x5d68be94, 0xf5a2541f, 0x01f21aa1, 0x12190f6b, 0xcc9f1aa1, 0x4a26e81c, 0xf01fc9f3, 0x918d51bc, 0xc4b60a93, 0xcabc8301, 0x0191bd5f, 0x386dc738, 0x79fc654c, 0xd06ac772, 0x03b60410, 0x98365b03, 0x0a0f11ee, 0xe3fa65c7, 0x7c58a03a, 0x07a219e2, 0xf3c3f37c, 0x403bf207, 0xca1feff3, 0x66fd7c4c, 0x989b36ae, 0xa191ac2c, 0x5b1763d9, 0x7ee480c1, 0xb1ac2d9c,
EnumSystemCodePagesW, 0x000007dc, 0x528da0c2, 0x5d68beaa, 0xf5a25435, 0x01f21ab7, 0x12190f81, 0xcc9f1ab7, 0x4a26e832, 0xf01fca09, 0x918d51d2, 0xc4b60aa9, 0xcabc8317, 0x0191bd75, 0x386dc74e, 0x79fc6562, 0xd06ac788, 0x03b60426, 0x98365b19, 0x0a0f1204, 0xe3fa65dd, 0x7c58a050, 0x07a219f8, 0xf3c3f392, 0x403bf21d, 0xca1ff009, 0x66fd7c62, 0x989b36c4, 0xa191ac42, 0x5b1763ef, 0x7ee480d7, 0xb1ac2db2,
EnumSystemGeoID, 0x000005c2, 0x11b4009c, 0x2ef8b92f, 0xd12763f9, 0xefea6203, 0x6f6c49f1, 0x4f3ac24b, 0xdca8fe86, 0x9e6d4774, 0xb29567b2, 0xdfd9cb8a, 0x435b5166, 0xd6e41074, 0xb8bf7e20, 0x990f737b, 0x65746ec2, 0x02e302df, 0x5459bdf6, 0x4d5c9acb, 0xd12a63f6, 0x7a08d7e5, 0xb3a105bc, 0xf2381f4d, 0xddc3fd6b, 0x476d9e74, 0xe8033244, 0xdbbbcfa8, 0xa67fee41, 0xf879eede, 0x0b512b8f, 0x9fec6c9e,
EnumSystemLanguageGroupsA, 0x000009ff, 0x54686db2, 0xb199b9a6, 0x9046ec2b, 0xee951d67, 0xe5820236, 0xcf62acdb, 0x5a192a7e, 0x8a629784, 0xf9a784b6, 0xdf103a81, 0xaed02946, 0x6dc56d68, 0xc22a149f, 0xb1417057, 0x490b7f48, 0x051d04e2, 0xfd25c4f4, 0xf4a5769a, 0x31294b49, 0x6d459eb7, 0x4d909a28, 0x5fbb1c83, 0xef48954e, 0x97628a84, 0xc747b716, 0xa78e7203, 0x64037413, 0x1d46bde7, 0x7fd156f8, 0x15850c14,
EnumSystemLanguageGroupsW, 0x00000a15, 0x54686dc8, 0xb199b9bc, 0x9046ec41, 0xee951d7d, 0xe582024c, 0xcf62acf1, 0x5a192a94, 0x8a62979a, 0xf9a784cc, 0xdf103a97, 0xaed0295c, 0x6dc56d7e, 0xc22a14b5, 0xb141706d, 0x490b7f5e, 0x051d04f8, 0xfd25c50a, 0xf4a576b0, 0x31294b5f, 0x6d459ecd, 0x4d909a3e, 0x5fbb1c99, 0xef489564, 0x97628a9a, 0xc747b72c, 0xa78e7219, 0x64037429, 0x1d46bdfd, 0x7fd1570e, 0x15850c2a,
EnumSystemLocalesA, 0x0000071e, 0x943680ad, 0x826fe349, 0x06533c03, 0xb7d6493e, 0xe5745945, 0x242cebe2, 0xb20bf8a5, 0xd4b6a1f7, 0x0be663a3, 0xc82a7fac, 0xb1b7250a, 0xdeb6f58a, 0x95331917, 0xfab3026e, 0x79393178, 0x037303ab, 0x1ffcf4e7, 0xdb288a90, 0x52c2ef93, 0x45fcbb18, 0x7a87c432, 0x22afed5f, 0x230187b0, 0xa1b6d4f7, 0xcdc0a1c8, 0x5749f08d, 0x60b6760b, 0xf848dbf8, 0xa31b0b2f, 0xfb1d0204,
EnumSystemLocalesW, 0x00000734, 0x943680c3, 0x826fe35f, 0x06533c19, 0xb7d64954, 0xe574595b, 0x242cebf8, 0xb20bf8bb, 0xd4b6a20d, 0x0be663b9, 0xc82a7fc2, 0xb1b72520, 0xdeb6f5a0, 0x9533192d, 0xfab30284, 0x7939318e, 0x037303c1, 0x1ffcf4fd, 0xdb288aa6, 0x52c2efa9, 0x45fcbb2e, 0x7a87c448, 0x22afed75, 0x230187c6, 0xa1b6d50d, 0xcdc0a1de, 0x5749f0a3, 0x60b67621, 0xf848dc0e, 0xa31b0b45, 0xfb1d021a,
EnumTimeFormatsA, 0x00000641, 0x14fa00b1, 0x1610b29b, 0x3ffa64c7, 0xe9395664, 0x1eebfa16, 0x441a5af7, 0x8cdd53b7, 0xc8bb4181, 0x83390cf7, 0x7a7a651a, 0xf1f15f23, 0x3be39c22, 0x47881d2e, 0xb61b8f4f, 0xcf527dd5, 0x0307033a, 0x14120199, 0x62ce65dd, 0x0045a47c, 0x5698e905, 0x1b67fd9a, 0x6bcb3346, 0x59208774, 0x41bbc881, 0x70a61f8a, 0xb52f2a65, 0xa6b6aa5e, 0x9c563baf, 0x17c74cef, 0x7ec3c6a7,
EnumTimeFormatsW, 0x00000657, 0x14fa00c7, 0x1610b2b1, 0x3ffa64dd, 0xe939567a, 0x1eebfa2c, 0x441a5b0d, 0x8cdd53cd, 0xc8bb4197, 0x83390d0d, 0x7a7a6530, 0xf1f15f39, 0x3be39c38, 0x47881d44, 0xb61b8f65, 0xcf527deb, 0x03070350, 0x141201af, 0x62ce65f3, 0x0045a492, 0x5698e91b, 0x1b67fdb0, 0x6bcb335c, 0x5920878a, 0x41bbc897, 0x70a61fa0, 0xb52f2a7b, 0xa6b6aa74, 0x9c563bc5, 0x17c74d05, 0x7ec3c6bd,
EnumUILanguagesA, 0x0000060b, 0x809a00ad, 0x32e2769a, 0x863f9c27, 0xaa9d80de, 0x16273d7b, 0x0d274903, 0x6abd7eb5, 0xaa847071, 0xdf3ca606, 0x0e7a2c71, 0xd1f125a0, 0xa1c9ed4e, 0xcf685667, 0xc1970225, 0xa9e1f6d9, 0x031802f3, 0x68131934, 0x2a487f34, 0xff642302, 0x5a0ad171, 0x17243c7e, 0xe6e36f46, 0x06a2e2d0, 0x7084aa71, 0x2db25791, 0x6102d9e8, 0xabf54b9c, 0x147a7a9e, 0x10a81528, 0x7c854737,
EnumUILanguagesW, 0x00000621, 0x809a00c3, 0x32e276b0, 0x863f9c3d, 0xaa9d80f4, 0x16273d91, 0x0d274919, 0x6abd7ecb, 0xaa847087, 0xdf3ca61c, 0x0e7a2c87, 0xd1f125b6, 0xa1c9ed64, 0xcf68567d, 0xc197023b, 0xa9e1f6ef, 0x03180309, 0x6813194a, 0x2a487f4a, 0xff642318, 0x5a0ad187, 0x17243c94, 0xe6e36f5c, 0x06a2e2e6, 0x7084aa87, 0x2db257a7, 0x6102d9fe, 0xabf54bb2, 0x147a7ab4, 0x10a8153e, 0x7c85474d,
EnumerateLocalComputerNamesA, 0x00000b15, 0x5661c64d, 0xeb54b0ef, 0x6b40f791, 0x68948453, 0x82c0b6c2, 0xf6bce6be, 0xd5d531d0, 0xc0e1b1cb, 0x9a955447, 0xe0220fce, 0x3421b02f, 0xae184fbe, 0x9e15d236, 0xb1f19d18, 0xbd089d4a, 0x056d05a8, 0xe68a3624, 0x4eaf4d95, 0x5e74045e, 0xc31229d5, 0x1d321c51, 0xfe24df56, 0x4472c333, 0xb1e1c0cb, 0xf030feab, 0x3e88b168, 0x1922cb2e, 0x107ded59, 0xcc28a423, 0xba2d94dc,
EnumerateLocalComputerNamesW, 0x00000b2b, 0x5661c663, 0xeb54b105, 0x6b40f7a7, 0x68948469, 0x82c0b6d8, 0xf6bce6d4, 0xd5d531e6, 0xc0e1b1e1, 0x9a95545d, 0xe0220fe4, 0x3421b045, 0xae184fd4, 0x9e15d24c, 0xb1f19d2e, 0xbd089d60, 0x056d05be, 0xe68a363a, 0x4eaf4dab, 0x5e740474, 0xc31229eb, 0x1d321c67, 0xfe24df6c, 0x4472c349, 0xb1e1c0e1, 0xf030fec1, 0x3e88b17e, 0x1922cb44, 0x107ded6f, 0xcc28a439, 0xba2d94f2,
EraseTape, 0x0000037a, 0x550000cc, 0xe9dd0088, 0xb5521574, 0x66ac98d1, 0x1dee8b7b, 0xf2ea6738, 0x59ffebc4, 0xe3c2c70f, 0xd0b1cfcf, 0x4967d7c7, 0x57e2afa7, 0xa86c88df, 0x720a771f, 0x630b7b93, 0x4ae06579, 0x01a901d1, 0x5946fc85, 0x7b726ef3, 0x1a76b050, 0x988c66f1, 0x96d81291, 0x18234200, 0xb9d38bf0, 0xc6c2e40f, 0xa07e0003, 0x269cfa92, 0x2c7bdb0e, 0x889aa8b1, 0x55049425, 0x0069de35,
EscapeCommFunction, 0x00000723, 0x144f80db, 0xe778c5b2, 0x90ff8d02, 0xf446c1f0, 0x5487ddd8, 0x5f624964, 0xed1cfca0, 0x00af6218, 0x0509634e, 0x9fad2665, 0x6152303c, 0x58e3773a, 0xb3504846, 0xd44f4cfe, 0xa7d1df4e, 0x035f03c4, 0x55513fd9, 0x647f48ac, 0xf0d12d30, 0xc36af2cc, 0xf1194146, 0x8a8f1e37, 0x54469577, 0x61b00117, 0xd57492e2, 0x82b14361, 0x9ecbf2c2, 0x74b45b69, 0xa27b591b, 0x0eec1262,
ExitProcess, 0x00000479, 0x7e4000df, 0x2edb5098, 0x2d6c1997, 0x60a6782b, 0x9ede6ac5, 0xefd41591, 0x4fd18963, 0x5dfad84c, 0x96669f02, 0xac4bf505, 0x9a06e1c7, 0x8f26f202, 0x73e2d87e, 0xe74a77c1, 0x3c3f99f8, 0x02340245, 0xea8a9494, 0xc48bbae7, 0x4a12fcf0, 0xd1be0713, 0xbb6a4e39, 0xa8835ce2, 0x429396a1, 0xd7fb5e4b, 0x6662cf06, 0x5efd4254, 0xec468f87, 0x9795e993, 0x7900d360, 0x06bd584f,
ExitThread, 0x000003f2, 0x5c8000c8, 0xde6d4084, 0xf448c911, 0xcc8dbb76, 0xbc52ac44, 0xe525fdbc, 0x60cc8f79, 0xfad9dc44, 0x2b5d9f7d, 0x24d36aae, 0xb5eab4c2, 0x9ecefb23, 0x60e0ceef, 0xae83afe3, 0xcd529d78, 0x01d5021d, 0x08425506, 0xffd21f1f, 0xeb49d210, 0xac02dc01, 0xbb56ad40, 0xdc1a06c8, 0x2f29c11c, 0xdbd9fb44, 0x872d43ad, 0x7b8813f9, 0xaec3bbe9, 0x09af9043, 0xaf2180ae, 0x01af5cb8,
ExitVDM, 0x00000281, 0x6400009e, 0xbb500065, 0x19914057, 0x9db0c551, 0x366ecd63, 0x657d6b32, 0x9a9ba6ec, 0xbc9b74b6, 0xb5d6a2d3, 0x7a23666d, 0x4f124898, 0x89a95dd4, 0xeb3aa609, 0xfe14beae, 0x13281975, 0x01300151, 0x2434406a, 0xcd62ee52, 0x5ea9fb3e, 0xd66d8c94, 0x5188b249, 0x5741796e, 0xb2a78ee0, 0x749bbcb6, 0x9e96ba13, 0x6ad575bb, 0x36cb60df, 0x4cf09a8d, 0x01578fed, 0x0006bcbd,
ExpandEnvironmentStringsA, 0x00000a20, 0x75a99daf, 0x66091782, 0x9de129a5, 0x164a8ac6, 0xf215b347, 0xb23353c0, 0xfd1b730d, 0x936975b7, 0xc83390df, 0x550ebfe5, 0x1dc1600f, 0x5c4966a5, 0xeeb585d8, 0xd9383bac, 0x49a5d9d0, 0x0504051c, 0x2ec3e495, 0xf79f85eb, 0x7d704a16, 0x459b5b75, 0xbc23e939, 0x0f2bf6c8, 0x7a03f625, 0x756993b7, 0xcbf58d1d, 0xb1cb6328, 0x6e010fcf, 0xab7a1774, 0x6da606e8, 0xae46669e,
ExpandEnvironmentStringsW, 0x00000a36, 0x75a99dc5, 0x66091798, 0x9de129bb, 0x164a8adc, 0xf215b35d, 0xb23353d6, 0xfd1b7323, 0x936975cd, 0xc83390f5, 0x550ebffb, 0x1dc16025, 0x5c4966bb, 0xeeb585ee, 0xd9383bc2, 0x49a5d9e6, 0x05040532, 0x2ec3e4ab, 0xf79f8601, 0x7d704a2c, 0x459b5b8b, 0xbc23e94f, 0x0f2bf6de, 0x7a03f63b, 0x756993cd, 0xcbf58d33, 0xb1cb633e, 0x6e010fe5, 0xab7a178a, 0x6da606fe, 0xae4666b4,
ExpungeConsoleCommandHistoryA, 0x00000ba1, 0xb9d84285, 0xe538387d, 0x60c72e67, 0x83c873dd, 0xed6f83e2, 0xaede091f, 0x9e6fdf66, 0xf2c9d916, 0x54516054, 0xb1d45fed, 0x8fd4a3b5, 0x4f5809ec, 0xa66cb8f7, 0xc2eb0afc, 0x7b508602, 0x05c605db, 0x587ca3e1, 0xb2516b64, 0xc5dcc951, 0x18f2deb3, 0xf3397e18, 0x897c2e81, 0xee2f8fa6, 0xd8c9f316, 0xdbb2d8f2, 0x4863c95e, 0x21311259, 0x6502f441, 0x90f7ce6c, 0x28eaa4fd,
ExpungeConsoleCommandHistoryW, 0x00000bb7, 0xb9d8429b, 0xe5383893, 0x60c72e7d, 0x83c873f3, 0xed6f83f8, 0xaede0935, 0x9e6fdf7c, 0xf2c9d92c, 0x5451606a, 0xb1d46003, 0x8fd4a3cb, 0x4f580a02, 0xa66cb90d, 0xc2eb0b12, 0x7b508618, 0x05c605f1, 0x587ca3f7, 0xb2516b7a, 0xc5dcc967, 0x18f2dec9, 0xf3397e2e, 0x897c2e97, 0xee2f8fbc, 0xd8c9f32c, 0xdbb2d908, 0x4863c974, 0x2131126f, 0x6502f457, 0x90f7ce82, 0x28eaa513,
ExtendVirtualBuffer, 0x000007a9, 0x766340d7, 0x165f3c9e, 0x3a1ea203, 0x3ac647d1, 0xa0289c05, 0xef17c772, 0xa50e8b64, 0xf8f89727, 0x29bcb853, 0x59564060, 0x35fef0d8, 0xdfe888c8, 0xaa6ad77d, 0xa2ab2cc6, 0x6e65428d, 0x038c041d, 0x195f9ddb, 0xeb0967f3, 0x3222a9ff, 0x8a40f856, 0xfa5941d4, 0x8b922af8, 0x12831df0, 0x96f8f927, 0x747f6d90, 0xcf12caa3, 0x4552e184, 0x45392378, 0xb87bc96c, 0x29c5a5ac,
FatalAppExitA, 0x000004e4, 0x1c0000af, 0xd9914a66, 0x454e8276, 0x3b2274cb, 0x4a5a506d, 0x6d5bd262, 0xd8d51163, 0x464e1b39, 0x1e2cacd4, 0xa812f769, 0x96ab2129, 0x0ddff4bb, 0x62297f57, 0x6d8365a7, 0xfd2ebe38, 0x025f0285, 0xddad3f01, 0xa0928365, 0x1ccbaaf9, 0xe1a8ce44, 0x806d1a5a, 0xd2d66ce7, 0x2e79bbbf, 0x1b4e4639, 0x500a7af6, 0x9f93ffe8, 0x76ea40ea, 0x87997b01, 0x7e1d6363, 0x67896ba1,
FatalAppExitW, 0x000004fa, 0x1c0000c5, 0xd9914a7c, 0x454e828c, 0x3b2274e1, 0x4a5a5083, 0x6d5bd278, 0xd8d51179, 0x464e1b4f, 0x1e2cacea, 0xa812f77f, 0x96ab213f, 0x0ddff4d1, 0x62297f6d, 0x6d8365bd, 0xfd2ebe4e, 0x025f029b, 0xddad3f17, 0xa092837b, 0x1ccbab0f, 0xe1a8ce5a, 0x806d1a70, 0xd2d66cfd, 0x2e79bbd5, 0x1b4e464f, 0x500a7b0c, 0x9f93fffe, 0x76ea4100, 0x87997b17, 0x7e1d6379, 0x67896bb7,
FatalExit, 0x00000382, 0xc00000db, 0x614a0097, 0x2a224e83, 0x0cc28ad1, 0xcc90f2d3, 0x0417ae01, 0x1112f541, 0xcaeca726, 0x3da7d9dd, 0x0aa5c8ca, 0x96eae8b3, 0xcb028ece, 0x551eeac5, 0xd731b40d, 0x3f9a6c14, 0x01700212, 0xd640ea9a, 0xf3a16e3f, 0xeeea89ba, 0x8e830910, 0x94962ace, 0x894c28cc, 0xc6ed3f66, 0xa6eccb26, 0x0f820803, 0xad63260c, 0xc8e4b6b9, 0x8a80cf50, 0x5427ebbc, 0x00678ad8,
FileTimeToDosDateTime, 0x00000805, 0x110100cd, 0x93b532b2, 0x1e3d6b82, 0x3ccd6a11, 0x1aefb340, 0x8c8f982e, 0x48bb3312, 0x1be8db2d, 0xc22f1cd1, 0x78ab6d9c, 0x7075e37f, 0xa31af7cf, 0xeeaa79ea, 0x2b5dba9f, 0xb08027f0, 0x03f30412, 0x3facd221, 0x98a32dc4, 0x08a4811b, 0xb4e3f1fa, 0xe2bbeb73, 0x89f99ac4, 0xe62e959e, 0xdae91c2c, 0xae4b30b5, 0xb51f3128, 0xe4116fe3, 0xaca2ee47, 0x45d022c5, 0x1a48cbb4,
FileTimeToLocalFileTime, 0x000008cc, 0xee4040cc, 0x46d49bab, 0x2be89481, 0xa3b24f02, 0x84b888df, 0x73adf8c0, 0x6741e64f, 0x7d24d55d, 0xca03f974, 0x162b170a, 0x833e491f, 0x9798e591, 0x87171ee8, 0x985ae700, 0xe812ebf7, 0x044e047e, 0x279f076e, 0xc5ef1c90, 0x8f9130d8, 0x6be186d3, 0xf4f218a5, 0x28f54379, 0x4fc9fdc7, 0xd5257d5c, 0x1432af46, 0xf5f9373b, 0xf536d726, 0xc870b4b9, 0x6164449b, 0xac00d35a,
FileTimeToSystemTime, 0x000007e6, 0xc38200cd, 0x57e28930, 0xbd0f64c1, 0x10c00ac7, 0x8d8bee1b, 0x353be76e, 0xf1ecd84a, 0x001fb717, 0xfa66575b, 0xa7c13456, 0x0f293981, 0xd09fbf72, 0x3810cb0f, 0x7a6b855b, 0x31c5ee1c, 0x03b30433, 0x3d7886d7, 0xc1891f89, 0x5b2cc6a4, 0x6e55ad31, 0x731c088b, 0x954c875d, 0x2165a8d2, 0xb7200016, 0xb942987f, 0x0b5bd0bc, 0xfeaa49ff, 0x5b023510, 0x8b7b77a4, 0xc6db38eb,
FillConsoleOutputAttribute, 0x00000a9f, 0x0c081cd6, 0x97a228e0, 0x9fb8dc9e, 0x425fe4e6, 0x5f167396, 0x493ad463, 0xf20a02a7, 0xc98e87c9, 0x5f3876f8, 0x285808ba, 0xbf381dbe, 0x4a31c130, 0x70aa69fa, 0x77b01a79, 0x617e09bd, 0x054c0553, 0x5a98ce45, 0xc5c1fac0, 0x5e2c1e2b, 0x12b7148f, 0xa0d931d3, 0x8763963a, 0x810873a9, 0x878ec9c9, 0x37c49e6c, 0x3389fd88, 0x6b707186, 0x93017860, 0x9e453c5f, 0x9f2bf2fd,
FillConsoleOutputCharacterA, 0x00000ab9, 0x45040eae, 0x70910a7b, 0x37767816, 0x45167d54, 0xab46bfdb, 0xbb68b472, 0x699e8059, 0xd0ba7abd, 0x866cdc36, 0xe6bb26be, 0x78ef8f44, 0x03f463d1, 0x423b9f70, 0x89cddf14, 0x0d0cb711, 0x05460573, 0xab28a889, 0x0fa76b65, 0xb016ff75, 0xe11ae14f, 0xb5ccb555, 0x553d1a9e, 0x88ae6149, 0x7abad0bd, 0xe6057c9d, 0xe3ee298b, 0x5e1daa16, 0xff98682c, 0xf3c5ede5, 0x7ca6ec3b,
FillConsoleOutputCharacterW, 0x00000acf, 0x45040ec4, 0x70910a91, 0x3776782c, 0x45167d6a, 0xab46bff1, 0xbb68b488, 0x699e806f, 0xd0ba7ad3, 0x866cdc4c, 0xe6bb26d4, 0x78ef8f5a, 0x03f463e7, 0x423b9f86, 0x89cddf2a, 0x0d0cb727, 0x05460589, 0xab28a89f, 0x0fa76b7b, 0xb016ff8b, 0xe11ae165, 0xb5ccb56b, 0x553d1ab4, 0x88ae615f, 0x7abad0d3, 0xe6057cb3, 0xe3ee29a1, 0x5e1daa2c, 0xff986842, 0xf3c5edfb, 0x7ca6ec51,
FindActCtxSectionGuid, 0x00000826, 0x49ce00cc, 0x08a3de76, 0x05c3c283, 0x69b40b8c, 0x08b70d54, 0x64d4a879, 0x9c39b556, 0xe6150131, 0xd5f12eee, 0xb0ef134d, 0x89eaff9a, 0x7156b23b, 0x3429e0e2, 0xa4e83e8f, 0xbb6916a6, 0x03e30443, 0x6572e527, 0x1d7ac99f, 0x99a72e9f, 0x64ac1094, 0xf9221ce8, 0xc1384c15, 0x75f8db97, 0x0114e632, 0x9e7c6663, 0x53c47078, 0xe722a262, 0x595bca36, 0xac5268b9, 0xa54d3e2a,
FindActCtxSectionStringA, 0x00000955, 0xe139c0aa, 0x95a28fdb, 0xdc93e230, 0x971f9788, 0x6e32a162, 0x8cffa274, 0x8062ddb3, 0x7b7b3730, 0x81b98ebc, 0xe682ee4b, 0xd2673613, 0x198ed955, 0x51d0ff82, 0xa2c60a30, 0xb60be0d1, 0x04ae04a7, 0x9cd9050b, 0xd500507d, 0x8c37328d, 0xa8d085d7, 0x0d48024d, 0x772bb848, 0xe86875ad, 0x377b7b30, 0x5d2fb346, 0x8afc49d2, 0x4fc5b8b5, 0xc89d2a46, 0xa501ac51, 0x535059a6,
FindActCtxSectionStringW, 0x0000096b, 0xe139c0c0, 0x95a28ff1, 0xdc93e246, 0x971f979e, 0x6e32a178, 0x8cffa28a, 0x8062ddc9, 0x7b7b3746, 0x81b98ed2, 0xe682ee61, 0xd2673629, 0x198ed96b, 0x51d0ff98, 0xa2c60a46, 0xb60be0e7, 0x04ae04bd, 0x9cd90521, 0xd5005093, 0x8c3732a3, 0xa8d085ed, 0x0d480263, 0x772bb85e, 0xe86875c3, 0x377b7b46, 0x5d2fb35c, 0x8afc49e8, 0x4fc5b8cb, 0xc89d2a5c, 0xa501ac67, 0x535059bc,
FindAtomA, 0x00000353, 0xc00000ab, 0x62ca0065, 0x9af70e50, 0x4687b51e, 0xeaac4409, 0xb59342d9, 0x77746a5e, 0xd1ddddc8, 0x8fbd8797, 0x00a5f8f3, 0x94faca96, 0xb51805ce, 0x33243954, 0xef01284c, 0x457a678d, 0x01ae01a5, 0xce48f262, 0x38432aec, 0x0839a10e, 0xb5d845cd, 0x93d49ae1, 0xe8c80fa4, 0x3d49a489, 0xddddd1c8, 0x656fb1e5, 0x431eb67a, 0x4c4c1345, 0x0488b65e, 0x550f1769, 0x006916e5,
FindAtomW, 0x00000369, 0xc00000c1, 0x62ca007b, 0x9af70e66, 0x4687b534, 0xeaac441f, 0xb59342ef, 0x77746a74, 0xd1ddddde, 0x8fbd87ad, 0x00a5f909, 0x94facaac, 0xb51805e4, 0x3324396a, 0xef012862, 0x457a67a3, 0x01ae01bb, 0xce48f278, 0x38432b02, 0x0839a124, 0xb5d845e3, 0x93d49af7, 0xe8c80fba, 0x3d49a49f, 0xddddd1de, 0x656fb1fb, 0x431eb690, 0x4c4c135b, 0x0488b674, 0x550f177f, 0x006916fb,
FindClose, 0x00000377, 0xe00000d1, 0xc4ca008a, 0x57170e75, 0xa609b542, 0x1a9c642e, 0xcd9144fd, 0x83742aa2, 0xd7ddd5ee, 0xb2bd86bb, 0x0425f8f7, 0x95dacab6, 0x357a05f2, 0x23545978, 0xed192a70, 0x454667d1, 0x01ac01cb, 0xee4af286, 0x3a448b10, 0x085a5d32, 0xb5daa571, 0x93d4eaf5, 0xe8c829c6, 0xfd49b0cc, 0xd5ddd7ee, 0x846fb509, 0x44feb81e, 0x4c681429, 0x048a36e2, 0x550f27bd, 0x00691721,
FindCloseChangeNotification, 0x00000aa4, 0xad3ff8da, 0x0ec35038, 0x5e261f44, 0x87998e77, 0xab8dc9ae, 0xaf180bc3, 0xd74a9dfa, 0xc79f62e4, 0x2958cc72, 0x3db1cf9b, 0x0c6c89e5, 0x84394821, 0x48b46d47, 0x49d490e7, 0x9baf2d42, 0x0525057f, 0xbe1be7fe, 0x4f170fe4, 0x1e3d5f2d, 0xf6ff1f11, 0x16c85e74, 0x8251388a, 0x814ef3f6, 0x629fc7e4, 0x49c6ac04, 0xa6bd668f, 0x3313633e, 0xdea9edb0, 0xc97fec7b, 0x445c965f,
FindFirstChangeNotificationA, 0x00000af7, 0x56a1eeae, 0x404cd44f, 0xe3c4cbae, 0x7969c658, 0x76d0ceac, 0xdf80207b, 0xedaef4be, 0xe7c4b1a3, 0x2efaacbf, 0xf2d02cc0, 0x42a84dea, 0x6f187406, 0x6a9be3d8, 0x135cf794, 0x59c539f7, 0x05940563, 0xf1ff5350, 0xc3c950d2, 0xf36bbc07, 0x22211da1, 0xa305a277, 0xd4ee2b0d, 0xfde9e483, 0xb1c4e7a3, 0xd76e044b, 0x6f95affb, 0xe283ae0e, 0x17cfcb4f, 0xe9ff6474, 0x1172f97e,
FindFirstChangeNotificationW, 0x00000b0d, 0x56a1eec4, 0x404cd465, 0xe3c4cbc4, 0x7969c66e, 0x76d0cec2, 0xdf802091, 0xedaef4d4, 0xe7c4b1b9, 0x2efaacd5, 0xf2d02cd6, 0x42a84e00, 0x6f18741c, 0x6a9be3ee, 0x135cf7aa, 0x59c53a0d, 0x05940579, 0xf1ff5366, 0xc3c950e8, 0xf36bbc1d, 0x22211db7, 0xa305a28d, 0xd4ee2b23, 0xfde9e499, 0xb1c4e7b9, 0xd76e0461, 0x6f95b011, 0xe283ae24, 0x17cfcb65, 0xe9ff648a, 0x1172f994,
FindFirstFileA, 0x0000054a, 0x0b8000a7, 0x107af2e3, 0xa5e8c3dd, 0x8e2b1ad5, 0xef207ed1, 0xd1dca675, 0xfc234efd, 0x66444a5a, 0xc5f22357, 0xe98543ae, 0xa6af38a1, 0xee66fc57, 0x63d6c065, 0xdb85b1b7, 0x079aac1e, 0x02ae029c, 0xb4d45752, 0x573aac23, 0xdd818c44, 0x77da3126, 0x9a51d3a0, 0xfa167e3b, 0xffd24b4e, 0x4a44665a, 0x0dbedb8b, 0x99a7938c, 0x752f6a21, 0x9f5d4b61, 0xa94b7af0, 0xa466e8d6,
FindFirstFileExA, 0x00000607, 0xc2e000a7, 0x7107af8d, 0x8697a35f, 0x598e2b63, 0x757bc864, 0x479d1e0d, 0x2c07f0cf, 0xc25e6685, 0xc4d6f1bd, 0x723b2ed9, 0xcbe296db, 0x6e7c5c2f, 0xf9701a99, 0xba3b1bfe, 0x1f5ab0c9, 0x032602e1, 0xad711616, 0x7591ab03, 0x23850672, 0x2a7f5a72, 0xe92a54b5, 0xe40181a8, 0x2d4cef8a, 0x665ec285, 0xb6e3ffb0, 0x793927db, 0xbda8a515, 0x5d4b6d60, 0x52dec12b, 0x466e8fcb,
FindFirstFileExW, 0x0000061d, 0xc2e000bd, 0x7107afa3, 0x8697a375, 0x598e2b79, 0x757bc87a, 0x479d1e23, 0x2c07f0e5, 0xc25e669b, 0xc4d6f1d3, 0x723b2eef, 0xcbe296f1, 0x6e7c5c45, 0xf9701aaf, 0xba3b1c14, 0x1f5ab0df, 0x032602f7, 0xad71162c, 0x7591ab19, 0x23850688, 0x2a7f5a88, 0xe92a54cb, 0xe40181be, 0x2d4cefa0, 0x665ec29b, 0xb6e3ffc6, 0x793927f1, 0xbda8a52b, 0x5d4b6d76, 0x52dec141, 0x466e8fe1,
FindFirstFileW, 0x00000560, 0x0b8000bd, 0x107af2f9, 0xa5e8c3f3, 0x8e2b1aeb, 0xef207ee7, 0xd1dca68b, 0xfc234f13, 0x66444a70, 0xc5f2236d, 0xe98543c4, 0xa6af38b7, 0xee66fc6d, 0x63d6c07b, 0xdb85b1cd, 0x079aac34, 0x02ae02b2, 0xb4d45768, 0x573aac39, 0xdd818c5a, 0x77da313c, 0x9a51d3b6, 0xfa167e51, 0xffd24b64, 0x4a446670, 0x0dbedba1, 0x99a793a2, 0x752f6a37, 0x9f5d4b77, 0xa94b7b06, 0xa466e8ec,
FindFirstVolumeA, 0x00000642, 0xb2e000aa, 0x7387af8b, 0xcea7a35d, 0x528e9b62, 0xe79bcba3, 0xfe211e25, 0xcaa870cf, 0xb5967685, 0xbb9133bd, 0x6d7f3019, 0xc98342e7, 0x7d4c8490, 0x1918249d, 0xd5f01e7e, 0x2074b569, 0x03290319, 0xed69c620, 0xf68d2c85, 0xc386ae7e, 0xb27e3b72, 0xf629bd15, 0xe69935ad, 0xb1ed898a, 0x7696b585, 0xb8ee3660, 0xf97ba41c, 0xc9b142b9, 0x6dac9430, 0x5321ea93, 0x466fadff,
FindFirstVolumeMountPointA, 0x00000a5f, 0x962cb8b0, 0x8b82379f, 0xaecf80d8, 0x13570a40, 0xe7bd1409, 0x15034faa, 0x761d66dd, 0xaa748dbc, 0x8621d0b3, 0x9b67f7e9, 0x84b1f3ad, 0x5f2af03a, 0x92c09ad4, 0xc53a16fb, 0xf6066f6b, 0x0533052c, 0x40860e57, 0xe99cd984, 0x4b16e491, 0xf4102986, 0x27e0d3e6, 0xae2ab682, 0xc2691a91, 0x8d74aabc, 0x2ea7282e, 0x1c7976d8, 0xb24bc613, 0x060a495b, 0xd1885c0c, 0xe309f92b,
FindFirstVolumeMountPointW, 0x00000a75, 0x962cb8c6, 0x8b8237b5, 0xaecf80ee, 0x13570a56, 0xe7bd141f, 0x15034fc0, 0x761d66f3, 0xaa748dd2, 0x8621d0c9, 0x9b67f7ff, 0x84b1f3c3, 0x5f2af050, 0x92c09aea, 0xc53a1711, 0xf6066f81, 0x05330542, 0x40860e6d, 0xe99cd99a, 0x4b16e4a7, 0xf410299c, 0x27e0d3fc, 0xae2ab698, 0xc2691aa7, 0x8d74aad2, 0x2ea72844, 0x1c7976ee, 0xb24bc629, 0x060a4971, 0xd1885c22, 0xe309f941,
FindFirstVolumeW, 0x00000658, 0xb2e000c0, 0x7387afa1, 0xcea7a373, 0x528e9b78, 0xe79bcbb9, 0xfe211e3b, 0xcaa870e5, 0xb596769b, 0xbb9133d3, 0x6d7f302f, 0xc98342fd, 0x7d4c84a6, 0x191824b3, 0xd5f01e94, 0x2074b57f, 0x0329032f, 0xed69c636, 0xf68d2c9b, 0xc386ae94, 0xb27e3b88, 0xf629bd2b, 0xe69935c3, 0xb1ed89a0, 0x7696b59b, 0xb8ee3676, 0xf97ba432, 0xc9b142cf, 0x6dac9446, 0x5321eaa9, 0x466fae15,
FindNextChangeNotification, 0x00000a4d, 0xad4338da, 0x03693039, 0xe3ae5cf0, 0x20ddd010, 0x7d13074e, 0xc283b0ed, 0xf95fce7b, 0x868971d5, 0xdc8c2674, 0xfba638fa, 0x0772e87d, 0xf2ffaf3c, 0x9593f2c9, 0x4eb1974d, 0x868ae8a9, 0x04f3055a, 0x709f757e, 0x771dbc84, 0x5a69e635, 0xe093105a, 0x363e4e23, 0x46c42cad, 0xbbb30c28, 0x718986d5, 0x7b4487bc, 0xb40d8093, 0x8a6b6584, 0x9dc0047c, 0x372d5130, 0x3f6fa68f,
FindNextFileA, 0x000004e1, 0xf70000a6, 0x1083ca63, 0x69e984c0, 0x77b3beec, 0x3512f291, 0xba6a1f14, 0x25327b7a, 0x3e53381c, 0x08cf09bd, 0xd556286d, 0x75e31b24, 0xa52331dc, 0xa5e1ac97, 0x7909e8ec, 0x55188a55, 0x0274026d, 0xae244982, 0xb1f028f6, 0x493fa56a, 0x20e915b7, 0x752fb274, 0x9efa3a84, 0xa08c0020, 0x38533e1c, 0xc0745217, 0x40fabcc9, 0x82db0e2c, 0xcfda0725, 0xfcbf55b9, 0x6920f8d5,
FindNextFileW, 0x000004f7, 0xf70000bc, 0x1083ca79, 0x69e984d6, 0x77b3bf02, 0x3512f2a7, 0xba6a1f2a, 0x25327b90, 0x3e533832, 0x08cf09d3, 0xd5562883, 0x75e31b3a, 0xa52331f2, 0xa5e1acad, 0x7909e902, 0x55188a6b, 0x02740283, 0xae244998, 0xb1f0290c, 0x493fa580, 0x20e915cd, 0x752fb28a, 0x9efa3a9a, 0xa08c0036, 0x38533e32, 0xc074522d, 0x40fabcdf, 0x82db0e42, 0xcfda073b, 0xfcbf55cf, 0x6920f8eb,
FindNextVolumeA, 0x000005d9, 0xadc000aa, 0x73883d03, 0x59b7a661, 0x69782406, 0xd76d4840, 0x880fa6fd, 0x7c99150c, 0xa3584e94, 0xf52a8474, 0x7bcb1ed6, 0x990d4e24, 0x39820947, 0x9bd3312d, 0xae3391c8, 0x566c2e46, 0x02ef02ea, 0xebbdc2ac, 0x2c388453, 0x5935a6e3, 0x43274a57, 0xab20748d, 0xab2383e9, 0x85340c71, 0x4e58a394, 0x1691630e, 0x2c0f6e92, 0x78416ef0, 0xea685860, 0x30189ce8, 0x9210adeb,
FindNextVolumeMountPointA, 0x000009f6, 0x962b70b0, 0x9459b79f, 0xdb0f8ce6, 0xb76df3c8, 0x46e44ffe, 0xb3ebdd22, 0x68e5296e, 0x82837b7e, 0xec75fe81, 0x6c4cb6d5, 0xb1a531d5, 0x94afa6f6, 0xb36f5df8, 0xf9d79b32, 0xd3e9e443, 0x04f904fd, 0x6385a356, 0x9f19acdf, 0xa1d2c623, 0xd8a0d295, 0xd5bec123, 0xf6cf9a3e, 0x5db6349d, 0x7b83827e, 0x97725385, 0x6fa2b37f, 0x63268054, 0xc1ce79d7, 0x08c608a2, 0xe1ceb33b,
FindNextVolumeMountPointW, 0x00000a0c, 0x962b70c6, 0x9459b7b5, 0xdb0f8cfc, 0xb76df3de, 0x46e45014, 0xb3ebdd38, 0x68e52984, 0x82837b94, 0xec75fe97, 0x6c4cb6eb, 0xb1a531eb, 0x94afa70c, 0xb36f5e0e, 0xf9d79b48, 0xd3e9e459, 0x04f90513, 0x6385a36c, 0x9f19acf5, 0xa1d2c639, 0xd8a0d2ab, 0xd5bec139, 0xf6cf9a54, 0x5db634b3, 0x7b838294, 0x9772539b, 0x6fa2b395, 0x6326806a, 0xc1ce79ed, 0x08c608b8, 0xe1ceb351,
FindNextVolumeW, 0x000005ef, 0xadc000c0, 0x73883d19, 0x59b7a677, 0x6978241c, 0xd76d4856, 0x880fa713, 0x7c991522, 0xa3584eaa, 0xf52a848a, 0x7bcb1eec, 0x990d4e3a, 0x3982095d, 0x9bd33143, 0xae3391de, 0x566c2e5c, 0x02ef0300, 0xebbdc2c2, 0x2c388469, 0x5935a6f9, 0x43274a6d, 0xab2074a3, 0xab2383ff, 0x85340c87, 0x4e58a3aa, 0x16916324, 0x2c0f6ea8, 0x78416f06, 0xea685876, 0x30189cfe, 0x9210ae01,
FindResourceA, 0x0000050a, 0x8f0000a8, 0xd1f7ca62, 0x4d4e48c0, 0x6f7269f0, 0x36e7dffd, 0x69e08e00, 0x83ceca69, 0x3945414f, 0xfca4b6df, 0x04585842, 0xb8d2f127, 0x30522891, 0x3bd09a55, 0x674dc75c, 0x54c08fe1, 0x02780292, 0x4e254183, 0x50a44bb6, 0x282e6de0, 0xc818114a, 0x7472a272, 0x8e5a6986, 0xe7276710, 0x4145394f, 0xb591fdf2, 0x30222c78, 0x3bcf6e2b, 0xcab98e29, 0x00abd57a, 0x6924c585,
FindResourceExA, 0x000005c7, 0x23c000a8, 0x6d1f7d05, 0x11353973, 0x746f72b2, 0xc04dba3c, 0xc0469e4b, 0x19b60f7d, 0xb9533986, 0x69b8ff6a, 0xa3846086, 0x5ac4af24, 0x59a89571, 0xf7e6968f, 0x76bc7647, 0x53f23fd6, 0x02f002d7, 0xd3c550a2, 0xa52844fc, 0x90afb9f8, 0x4ecf9852, 0x9da0dce9, 0x98aac5e7, 0x9c548cde, 0x3953b986, 0x7f7de9a5, 0x22c7e143, 0x3db8cc30, 0xb98e358b, 0x2af56381, 0x924c5ab7,
FindResourceExW, 0x000005dd, 0x23c000be, 0x6d1f7d1b, 0x11353989, 0x746f72c8, 0xc04dba52, 0xc0469e61, 0x19b60f93, 0xb953399c, 0x69b8ff80, 0xa384609c, 0x5ac4af3a, 0x59a89587, 0xf7e696a5, 0x76bc765d, 0x53f23fec, 0x02f002ed, 0xd3c550b8, 0xa5284512, 0x90afba0e, 0x4ecf9868, 0x9da0dcff, 0x98aac5fd, 0x9c548cf4, 0x3953b99c, 0x7f7de9bb, 0x22c7e159, 0x3db8cc46, 0xb98e35a1, 0x2af56397, 0x924c5acd,
FindResourceW, 0x00000520, 0x8f0000be, 0xd1f7ca78, 0x4d4e48d6, 0x6f726a06, 0x36e7e013, 0x69e08e16, 0x83ceca7f, 0x39454165, 0xfca4b6f5, 0x04585858, 0xb8d2f13d, 0x305228a7, 0x3bd09a6b, 0x674dc772, 0x54c08ff7, 0x027802a8, 0x4e254199, 0x50a44bcc, 0x282e6df6, 0xc8181160, 0x7472a288, 0x8e5a699c, 0xe7276726, 0x41453965, 0xb591fe08, 0x30222c8e, 0x3bcf6e41, 0xcab98e3f, 0x00abd590, 0x6924c59b,
FindVolumeClose, 0x000005ef, 0x86c000d2, 0xc5733d2a, 0x1a9963e7, 0xf2be9b2f, 0x5c2ab3c1, 0x3061667b, 0x7e613eb3, 0xb1794683, 0x5fe06178, 0xda3cc2c6, 0x1865364b, 0xc1d922be, 0x7e9cf1ee, 0xc4a0d934, 0x698045a2, 0x02f502fa, 0x2dc359cf, 0xa4a05dfd, 0x67ed1693, 0xad0fe0de, 0x9aa0754b, 0x030f93cd, 0xe30eda05, 0x4679b183, 0x797447e4, 0x055f97a4, 0x21ce2ce2, 0x109ed3f9, 0x748cfbfe, 0x92ae0b27,
FindVolumeMountPointClose, 0x00000a0c, 0xe961b0d2, 0xfcda9041, 0xaa1cd14b, 0xe4b3ae0b, 0x9b10799a, 0x99de8ddf, 0x0d4639a2, 0x817a8297, 0x34de00bb, 0x2282df25, 0xcf497555, 0xcda2d50c, 0xad743e5f, 0x677e807f, 0x20603678, 0x04ff050d, 0x8f5f0ad5, 0x2d0e600e, 0x148c66dc, 0xd392bf2c, 0x002d147e, 0x6029c794, 0xd1d8750f, 0x827a8197, 0x22e112b8, 0x8a1e7789, 0x7db6c6e8, 0xae93f41b, 0x5b3a9099, 0x65fb8202,
FlushConsoleInputBuffer, 0x0000093f, 0xad84a8d7, 0x678635c4, 0x319e6958, 0x8c490c93, 0x371fb73b, 0x188c35d1, 0xe6d20fc8, 0x354623a9, 0x9e7c5f38, 0x416eaf88, 0x8256ebcc, 0x1fc55a36, 0xe3f4a4cb, 0xd209eee0, 0x45be4c41, 0x045404eb, 0x6b9feabc, 0x07ba9590, 0x4cf64e00, 0xf698a243, 0xab50430a, 0x2fac1eb1, 0xcf272773, 0x234635a9, 0x89e973cb, 0xd8af1847, 0xa81bc607, 0x703b09c0, 0x83300590, 0xf824c8c5,
FlushFileBuffers, 0x0000064f, 0xa61400de, 0xf180d8af, 0x458e22f7, 0x68c8599d, 0xf22cf377, 0x7cf26247, 0xd4916270, 0xc65a7ab9, 0x9c2a9141, 0xbf713b8e, 0x19cd39cd, 0x9c946a8c, 0x37f385d9, 0x672bfc89, 0xf757cd1c, 0x033e0311, 0x2eaa7848, 0xb9071129, 0x1ad44db1, 0x56976bce, 0x4022a582, 0xd1330e06, 0xe99d4d64, 0x7a5ac6b9, 0x08e2248a, 0x4129b9d6, 0xd5bc7ddd, 0x6d86999a, 0x41f47bd8, 0xa78fbc25,
FlushInstructionCache, 0x00000878, 0xecf2a0c8, 0x21aa71d9, 0x05ebf949, 0x41fbf976, 0x92484ac9, 0x7a3c513c, 0x8e6437be, 0x212bf340, 0x02ec5a00, 0x7d06bbd7, 0x13d34409, 0xe1e97c65, 0x53120980, 0x8a8bb17c, 0x82d92e5e, 0x04100468, 0x470646b5, 0xb689dcf9, 0xd6dd2857, 0x6931d240, 0x596b83a6, 0x52137965, 0xf353d2ce, 0xf32c213f, 0x4a4812a4, 0xa0749869, 0xfe0d59ce, 0x0c22522d, 0x3463282f, 0x85f3b614,
FlushViewOfFile, 0x000005d2, 0x462800ca, 0x2b4b60e8, 0x079f5e16, 0xfd77742a, 0x9e9d7758, 0x7700a647, 0xfb387e0e, 0x7e8f1faa, 0x6912a11c, 0x9bafe390, 0xe982f6b7, 0x5a022d8a, 0xb12c56d7, 0x6b22ab2c, 0x0382ff3b, 0x029b0337, 0x07aa3f48, 0x64fc2737, 0x3f0626af, 0x8837e96a, 0xa9266ccf, 0xc55857ef, 0xfda27ba4, 0x1f8f7eaa, 0x3a04d02a, 0xc184bdbb, 0xefaff08a, 0x19976df5, 0x27abe058, 0xaa236c2b,
FoldStringA, 0x0000043d, 0xa90000aa, 0xda4c2063, 0xd4a05b47, 0x1b0999fb, 0x43e2db9d, 0xec687477, 0x7cadbc4f, 0x4b07ce20, 0xc3746bb0, 0x7c5002db, 0x383b0c98, 0xf0d8fbf3, 0xc28ec08d, 0xf0adaaf7, 0x2297a1da, 0x02170226, 0x69c53fe5, 0x17bbe2f4, 0xed2242c5, 0xfabfba44, 0xc1a85dd7, 0x351e2bc2, 0x7765c197, 0xce084b1f, 0x1a051520, 0xefd88f52, 0xb07c9456, 0x9ab95213, 0x720e110e, 0x06a894fd,
FoldStringW, 0x00000453, 0xa90000c0, 0xda4c2079, 0xd4a05b5d, 0x1b099a11, 0x43e2dbb3, 0xec68748d, 0x7cadbc65, 0x4b07ce36, 0xc3746bc6, 0x7c5002f1, 0x383b0cae, 0xf0d8fc09, 0xc28ec0a3, 0xf0adab0d, 0x2297a1f0, 0x0217023c, 0x69c53ffb, 0x17bbe30a, 0xed2242db, 0xfabfba5a, 0xc1a85ded, 0x351e2bd8, 0x7765c1ad, 0xce084b35, 0x1a051536, 0xefd88f68, 0xb07c946c, 0x9ab95229, 0x720e1124, 0x06a89513,
FormatMessageA, 0x0000056f, 0x2d2000a7, 0xcbd958e2, 0xf0b22a63, 0x421dfa92, 0x59ad9675, 0xee564001, 0xfc9cfd03, 0x803a2198, 0x21562c51, 0x129fbf6f, 0xe87b2f9d, 0xa247b052, 0x1eaa62e7, 0x9c1fffca, 0x4abb3a5a, 0x029f02d0, 0x1a731354, 0x03662156, 0x07b01366, 0x69bed2f1, 0xab924490, 0x8bcea289, 0x6074992c, 0x213a8098, 0x67d3e5d3, 0x1d51b4bd, 0x5822bff6, 0x4180111a, 0xc775ba1b, 0xac63ef86,
FormatMessageW, 0x00000585, 0x2d2000bd, 0xcbd958f8, 0xf0b22a79, 0x421dfaa8, 0x59ad968b, 0xee564017, 0xfc9cfd19, 0x803a21ae, 0x21562c67, 0x129fbf85, 0xe87b2fb3, 0xa247b068, 0x1eaa62fd, 0x9c1fffe0, 0x4abb3a70, 0x029f02e6, 0x1a73136a, 0x0366216c, 0x07b0137c, 0x69bed307, 0xab9244a6, 0x8bcea29f, 0x60749942, 0x213a80ae, 0x67d3e5e9, 0x1d51b4d3, 0x5822c00c, 0x41801130, 0xc775ba31, 0xac63ef9c,
FreeConsole, 0x00000455, 0xfd8000d1, 0x4c09e089, 0x7d525ccc, 0x9ca53a28, 0x854e9901, 0x00b3fc87, 0xe2b28538, 0x4df8d939, 0x7ecded16, 0x7d87d2e7, 0x98a2ffbd, 0x81550cc1, 0x4f76990f, 0x1f39a738, 0x28d196c2, 0x02250230, 0x22c8db89, 0xe2b649dc, 0xf93ee0df, 0xabcc2b01, 0xb86865e7, 0xc1133c27, 0x436f247c, 0xd8f94e38, 0x5447179d, 0xacb9a3b5, 0xa641f21e, 0x9a65f3b0, 0x82eb659a, 0x06acbfc5,
FreeEnvironmentStringsA, 0x00000942, 0x75a7d8af, 0x60841782, 0x18e129a9, 0x16526901, 0x69de6e49, 0xf3ee8b01, 0xbf8d8851, 0xa43efe69, 0x1f62bc67, 0x6bcdfd47, 0xfab75bbe, 0x4238e770, 0x4fbdc230, 0x1d30928f, 0xf9959ff7, 0x049e04a4, 0xe6c26794, 0xebba8c4b, 0xb90e897b, 0x4e123141, 0x2b7dacaa, 0xaf2acfc5, 0x5437f3a7, 0xfe3fa468, 0x247cb74d, 0xe888808c, 0xa536b13f, 0x02812728, 0x5fa5b248, 0xade101de,
FreeEnvironmentStringsW, 0x00000958, 0x75a7d8c5, 0x60841798, 0x18e129bf, 0x16526917, 0x69de6e5f, 0xf3ee8b17, 0xbf8d8867, 0xa43efe7f, 0x1f62bc7d, 0x6bcdfd5d, 0xfab75bd4, 0x4238e786, 0x4fbdc246, 0x1d3092a5, 0xf995a00d, 0x049e04ba, 0xe6c267aa, 0xebba8c61, 0xb90e8991, 0x4e123157, 0x2b7dacc0, 0xaf2acfdb, 0x5437f3bd, 0xfe3fa47e, 0x247cb763, 0xe88880a2, 0xa536b155, 0x0281273e, 0x5fa5b25e, 0xade101f4,
FreeLibrary, 0x00000457, 0x918000e4, 0xdb19e09d, 0x04089ce1, 0xee88e33c, 0xb1cbd639, 0xa7d3b083, 0x30ba7c8c, 0x4df3d841, 0xc19a9109, 0x73057387, 0x58a2bbd3, 0x7aa8fe75, 0x4dc9d5a0, 0x07122a6c, 0x2815981e, 0x02240233, 0x06cb8b99, 0xf747c46f, 0xc081e067, 0x3dc09405, 0xb1e7d61d, 0x101b483c, 0x3d766fd0, 0xd7f44e40, 0x9423be80, 0x20b4c5d8, 0xd9813af4, 0xa2f9d624, 0x830ba05e, 0x06ad2ad1,
FreeLibraryAndExitThread, 0x0000095c, 0x8e748cc8, 0xa4eda0fb, 0xc650dc16, 0xc5e28a5f, 0x95527771, 0x6834a367, 0x0b903101, 0x3c8c3e5e, 0xc3f60697, 0x434d0896, 0x3f219d0c, 0x29a04682, 0x31e3b803, 0x3e6d7b80, 0x025af080, 0x047604e6, 0x5baebf8e, 0xd3d67212, 0xff41a325, 0x641fec22, 0x827e8a45, 0x5da2adf9, 0xb935835b, 0x3e8c3c5e, 0x8fec3aa1, 0xecfe5ee4, 0xaa5631d7, 0x6c4203e0, 0x34f1b4f5, 0xa88a1163,
FreeResource, 0x000004ca, 0x1cc000cf, 0x47de7887, 0x6a7243fe, 0x70269af7, 0xddb63786, 0x78244c6a, 0x0b651530, 0x3c4a0e3a, 0x4a68c039, 0xf16101d1, 0x77ab36c5, 0x21f50c06, 0x54423f7c, 0x7257d9af, 0x35d04f60, 0x02480282, 0x85c497ca, 0xedd6d28e, 0x6bd94297, 0x199bf182, 0x4730ce0c, 0x2d64972a, 0x8be194b3, 0x0e4a3c3a, 0xe46b2636, 0x6a8188b1, 0x52015c6f, 0x8caba14f, 0x19157aa9, 0x1ab63151,
FreeUserPhysicalPages, 0x0000084e, 0xe37d60d6, 0x452b65a7, 0x73af435f, 0x29a4b4a6, 0x11f68f6a, 0xafee98eb, 0x598bd15a, 0x1d0d1319, 0xd8d213d9, 0x6d03030a, 0x64113c14, 0x8ac4b425, 0x831c3f23, 0x50065775, 0x2f3bb0f5, 0x042c0422, 0x9289b1ca, 0xdb02cfcf, 0xba50fcbd, 0x335aaaf0, 0xa664fafb, 0x17bd311d, 0xa3ce8717, 0x130d1d19, 0xfde8eec2, 0x18f0571d, 0xf41dac07, 0x34db0a0f, 0xafed1252, 0x4be65b95,
FreeVirtualBuffer, 0x000006c3, 0x75e600d7, 0xc65f3c31, 0x3a088e03, 0x75c64f6b, 0xfd96cac5, 0x0acb3a83, 0x6b5f9a6e, 0x81aaa3f9, 0x038e841e, 0x7ac22432, 0x89d2df97, 0xcf6913aa, 0x397cafbf, 0x10ce6c48, 0x0d2101a4, 0x032203a1, 0x18fc5dc1, 0x9b5f6731, 0x2fb39858, 0x56096f28, 0x162bb231, 0x8a7fbace, 0xe2752358, 0xa3aa81f9, 0x0051875b, 0x027e9c76, 0x22254745, 0x0c48d6cb, 0xa34f45ec, 0xddc59f50,
GenerateConsoleCtrlEvent, 0x00000995, 0x0c1362de, 0x7141539e, 0xb695b65a, 0xb8a2d711, 0x9dda06e1, 0x685e49ee, 0x2614f965, 0x917a573b, 0x1e1ab275, 0x17b38a4f, 0xe0f65a2b, 0xcb9e27b2, 0x3ddc4cf9, 0xcfabbcc6, 0xefaa3bc3, 0x04e404b1, 0xfdbb7135, 0x3082945d, 0x8b57e198, 0xc312cca1, 0xff85a535, 0x97f21a5a, 0xfb9023e9, 0x577a913b, 0xabdd24b2, 0x1a3e87c4, 0x5b02e01f, 0x3bb3b79d, 0xcbd2bf02, 0xff978cda,
GetACP, 0x000001f4, 0xc8000098, 0x16c00067, 0xa4de0059, 0x78a97054, 0x292e73d2, 0x102d666d, 0x6707a6a9, 0x8a4174b5, 0x73c84ed6, 0x75d5d220, 0x0eb1928a, 0x449545c7, 0x6a1e60b4, 0x3a0c6961, 0x0d0607a4, 0x00fe00f6, 0x90323866, 0x7512a214, 0x0a589adf, 0xb1693794, 0x33c86938, 0x052d716d, 0xa10d6ca3, 0x74418ab5, 0x5e90640e, 0x26d42122, 0x948b0cb0, 0x04dc8580, 0x002acaa8, 0x0001a36c,
GetAtomNameA, 0x00000473, 0x692000a6, 0x06656c63, 0x0a59b187, 0x6cd546d0, 0x08c0e68f, 0x682b665f, 0x1de94f19, 0x47421cd1, 0x373f2297, 0x88bf35bd, 0xd6b6f31b, 0xfce6195c, 0xc87aaa51, 0xd46c58bf, 0x6b73f798, 0x02620211, 0x36833343, 0x41523176, 0x67ac5434, 0xa99c0a09, 0x20efce60, 0x08d8c5b2, 0xba6ab297, 0x1d4246d1, 0x2e2e2ba8, 0xfccdc1ae, 0xc435059d, 0xb6296019, 0x31784154, 0x1a4712e5,
GetAtomNameW, 0x00000489, 0x692000bc, 0x06656c79, 0x0a59b19d, 0x6cd546e6, 0x08c0e6a5, 0x682b6675, 0x1de94f2f, 0x47421ce7, 0x373f22ad, 0x88bf35d3, 0xd6b6f331, 0xfce61972, 0xc87aaa67, 0xd46c58d5, 0x6b73f7ae, 0x02620227, 0x36833359, 0x4152318c, 0x67ac544a, 0xa99c0a1f, 0x20efce76, 0x08d8c5c8, 0xba6ab2ad, 0x1d4246e7, 0x2e2e2bbe, 0xfccdc1c4, 0xc43505b3, 0xb629602f, 0x3178416a, 0x1a4712fb,
GetBinaryType, 0x00000527, 0xf81000d3, 0x7dca9b8a, 0x069023bc, 0x195788ba, 0xca1d996a, 0x7a8f8a8e, 0x0d8a818a, 0x254f288f, 0xd940ecd5, 0x8f216f4e, 0x0ad36434, 0xfce7d4f9, 0x16d7d12c, 0xad6fab5a, 0xf4c6cb1c, 0x024b02dc, 0xdeb71a2c, 0x239df5b7, 0xd4295622, 0x14ab8d66, 0x8a75d912, 0x68dc9c41, 0x8abc0458, 0x284f258f, 0x08f8bd1e, 0x4b42b32d, 0xd0149ef2, 0x48ec88f5, 0x88855f7e, 0x6914efb5,
GetBinaryTypeA, 0x00000568, 0xfc0800aa, 0x9f72a723, 0x80d204b8, 0xa19578cc, 0x5650ed0c, 0x39ea3e6b, 0x141b1544, 0x8f254f69, 0x6aeca0b7, 0xd3a3c89c, 0x86815aad, 0x4f9fcebe, 0x8960b6ff, 0xad6ab5ff, 0x9639e9ce, 0x02dc028c, 0x8d166f9c, 0x7d6dc928, 0x2ac45ac6, 0xb8d6618b, 0xaec89494, 0x727105e4, 0x7808b156, 0x4f258f69, 0x7c5e8f45, 0xd0accb93, 0x0293de9b, 0x8ec88f95, 0x442afc35, 0xa453bf16,
GetBinaryTypeW, 0x0000057e, 0xfc0800c0, 0x9f72a739, 0x80d204ce, 0xa19578e2, 0x5650ed22, 0x39ea3e81, 0x141b155a, 0x8f254f7f, 0x6aeca0cd, 0xd3a3c8b2, 0x86815ac3, 0x4f9fced4, 0x8960b715, 0xad6ab615, 0x9639e9e4, 0x02dc02a2, 0x8d166fb2, 0x7d6dc93e, 0x2ac45adc, 0xb8d661a1, 0xaec894aa, 0x727105fa, 0x7808b16c, 0x4f258f7f, 0x7c5e8f5b, 0xd0accba9, 0x0293deb1, 0x8ec88fab, 0x442afc4b, 0xa453bf2c,
GetCPFileNameFromRegistry, 0x000009a1, 0x365ff9ea, 0x28c480af, 0x051e9a02, 0x3020bbf8, 0x900739f4, 0x2b2ee349, 0x0ce1c188, 0x668b06b2, 0xb5d628c5, 0x34961a38, 0xebaa5ccc, 0x3fffb213, 0x76a31299, 0x16af9f21, 0x53862539, 0x04680539, 0x5825d824, 0x8bfe1d75, 0xc7ebd734, 0xd0841b94, 0xd0a8f952, 0x15c7f8b0, 0x4e3c802d, 0x068b66b2, 0x42fe9b9d, 0xb6949839, 0x85cec2a8, 0x9c9f5573, 0x9b1fee1c, 0xc44ef181,
GetCPInfo, 0x0000033f, 0x990000d0, 0xeddb0090, 0xa2266f7d, 0xd2e4ab0c, 0x331723cf, 0xf8799183, 0x4aed1478, 0xa9e2af06, 0x7c355a5e, 0xfddea8d4, 0x94ea85b0, 0x0ab6c2eb, 0x5e0528b1, 0x60269769, 0x3df46b27, 0x015701e8, 0x973f0291, 0x37a1b6ca, 0xe52a2c79, 0xa4a6d94a, 0x8414d2d1, 0x883501c8, 0xe6c178a3, 0xaee2aa06, 0x5107858c, 0x11739540, 0x8b268f74, 0xc885051c, 0x5597311f, 0x0068f727,
GetCPInfoExA, 0x0000043d, 0x532000a8, 0x93b76c65, 0xd2d11388, 0x75cd2e93, 0x18de6673, 0x48b0fe61, 0x59b7c299, 0x5af406eb, 0xc2bc8c10, 0x157ef395, 0x59765719, 0xb82bb16f, 0x667c1bd2, 0xdc380e36, 0x5a29f0f8, 0x026001dd, 0x208e333a, 0xd6f92923, 0xa9253d34, 0x8f7514eb, 0x196d65e4, 0x265f20b3, 0x204afc06, 0x06f45aeb, 0xb19b9d31, 0x5504b40f, 0x47bb68d4, 0x50521949, 0x2e6253ec, 0x1a3dd031,
GetCPInfoExW, 0x00000453, 0x532000be, 0x93b76c7b, 0xd2d1139e, 0x75cd2ea9, 0x18de6689, 0x48b0fe77, 0x59b7c2af, 0x5af40701, 0xc2bc8c26, 0x157ef3ab, 0x5976572f, 0xb82bb185, 0x667c1be8, 0xdc380e4c, 0x5a29f10e, 0x026001f3, 0x208e3350, 0xd6f92939, 0xa9253d4a, 0x8f751501, 0x196d65fa, 0x265f20c9, 0x204afc1c, 0x06f45b01, 0xb19b9d47, 0x5504b425, 0x47bb68ea, 0x5052195f, 0x2e625402, 0x1a3dd047,
GetCalendarInfoA, 0x00000607, 0xfd9200aa, 0x45afebd1, 0x6807dcd6, 0x1f8b316d, 0x20849141, 0x70c1c7a9, 0x4e9a2245, 0xbb997b3c, 0xeb914f6e, 0xbd26606e, 0x602b3463, 0xc3d7911c, 0x69c776cf, 0x7f840996, 0x16adacdf, 0x033402d3, 0x230ddb2f, 0x91be9fc2, 0x12c83216, 0x3d4a13ae, 0x16e99adc, 0x8176b6f4, 0x8935e7a9, 0x7b99bb3c, 0x30e00a20, 0xc6db56b9, 0x8b080986, 0x84f9cffa, 0xa44d3c49, 0x442344f7,
GetCalendarInfoW, 0x0000061d, 0xfd9200c0, 0x45afebe7, 0x6807dcec, 0x1f8b3183, 0x20849157, 0x70c1c7bf, 0x4e9a225b, 0xbb997b52, 0xeb914f84, 0xbd266084, 0x602b3479, 0xc3d79132, 0x69c776e5, 0x7f8409ac, 0x16adacf5, 0x033402e9, 0x230ddb45, 0x91be9fd8, 0x12c8322c, 0x3d4a13c4, 0x16e99af2, 0x8176b70a, 0x8935e7bf, 0x7b99bb52, 0x30e00a36, 0xc6db56cf, 0x8b08099c, 0x84f9d010, 0xa44d3c5f, 0x4423450d,
GetComPlusPackageInstallStatus, 0x00000bea, 0xd062b52b, 0x3e868a19, 0x1bf2c444, 0x55dd9299, 0xedc32de9, 0x4e054ae8, 0x7567a0b7, 0x31ccb344, 0x28e55ca9, 0x7807cc1c, 0xc99b7041, 0x8c587406, 0x8d082211, 0x79f7a173, 0xa99f39b2, 0x05df060b, 0x84fb0093, 0xba170e88, 0x754d6ae9, 0xde8209f4, 0xb46c6740, 0x23c1752c, 0xeccf294f, 0xb2cd3243, 0x9149f444, 0x0dfe3626, 0x574be291, 0x27efd86f, 0x66ff481a, 0x567ac4f0,
GetCommConfig, 0x00000502, 0x149000cf, 0xe0ccdb89, 0xe69521dc, 0xa7eaa4b1, 0x7398e21c, 0x1d2c03d5, 0x223ed6e8, 0xf048418c, 0x3a44e015, 0x7f5a80b8, 0x294ac046, 0xa87daf13, 0xd0cf3436, 0xb7da602f, 0xf128d332, 0x022f02d3, 0xb4b560a9, 0x2a6291f4, 0x7fab88c6, 0x11913b0b, 0x7434e180, 0xaaf6760a, 0xdd6c1bba, 0x4147f08d, 0xf2322827, 0x81ef7e23, 0x7181780f, 0x41f4159d, 0x967d6e88, 0x691eaeeb,
GetCommMask, 0x00000438, 0x924000d3, 0x94cdb08f, 0x12485a37, 0x2d44441d, 0x881ac8b3, 0xd3594797, 0xbf686414, 0x4617914d, 0x81349858, 0x065571d5, 0xf866d2b9, 0x4cf1dfb4, 0x535e1954, 0x8df76521, 0xfc6fb47f, 0x01d50263, 0x5207410c, 0xc48680d6, 0xaf9abce4, 0x7caaf4b6, 0xc2e48de9, 0xcc3a4eb6, 0x221d0160, 0x9118464c, 0xce404b4c, 0x37ef403b, 0xa22128ff, 0xa6428663, 0x665a0658, 0x0691ec87,
GetCommModemStatus, 0x00000722, 0xbf2480e3, 0x55aad3d0, 0xeb52bbd5, 0x7ecddedf, 0x683cc4c0, 0x8fbec419, 0x991a608e, 0xee72a91e, 0x70a6f13f, 0xcd66620e, 0x2b822af7, 0xa39f5e69, 0xa426f767, 0x498a2533, 0x67504d9d, 0x0394038e, 0xf3cb4c3c, 0x4cf9dc81, 0xcea6d881, 0xef846e28, 0xc94763b5, 0x5f12f4c5, 0x3645c363, 0xa872ef1e, 0xd3cc8e19, 0xf5fd3977, 0xfe7d57fb, 0x4d0eb4fa, 0x2d326e5c, 0x7b51f36b,
GetCommProperties, 0x000006d9, 0xf4c900db, 0x348b0d70, 0x9c78f673, 0x34fc7278, 0xf4b275d7, 0x66f41482, 0x721592bf, 0x5ebbb70e, 0x392544f7, 0xe0c7f0a3, 0x31bc345d, 0x003f21bb, 0xe1949fde, 0x28f7e1ef, 0x30f73b76, 0x031203c7, 0xb68c3f18, 0xcfe87212, 0x3ac75825, 0x642d4347, 0x695c012e, 0xd0faaa7b, 0xfb0009d4, 0xb6bb5f0e, 0xc0bfbd5c, 0x339b9dd0, 0xf9e46c34, 0x2f6ff28a, 0x42303f43, 0x1ee6ec00,
GetCommState, 0x000004ad, 0x892000d1, 0x57336c8a, 0xc4290bac, 0x520a44a7, 0xdfe736aa, 0x82322b83, 0x3b37698d, 0x56342afc, 0x90bc1d11, 0x7d80760d, 0xd8bec548, 0x2bdabd84, 0xf0eaf6d5, 0x996a3d22, 0x69a9f95c, 0x027f022e, 0x808d0964, 0x86383d85, 0x0ffdbfd8, 0x9d51f95f, 0x1feff6a2, 0xa81b059a, 0xd1bad309, 0x2b3455fc, 0x82812b4c, 0x021af173, 0x448e5979, 0x642f852f, 0x32d0b4f0, 0x1a47bc45,
GetCommTimeouts, 0x00000606, 0xf72400e4, 0x94b0ce49, 0x2e875d09, 0x0006d62f, 0x4aa8d619, 0xb2735230, 0x2261395f, 0xb49507ba, 0x6200b7e6, 0x080c2821, 0xb9f94f19, 0xdeef320b, 0xc35503c6, 0xbcf5a352, 0xce1b4be6, 0x02b9034d, 0xc56832a0, 0x21634197, 0xd9fbb194, 0x0a27cc0e, 0x6322bd9f, 0x8188831b, 0x1da43e1c, 0x0795b4ba, 0x7aef9ef7, 0xb6fb7931, 0x83d3853f, 0xfe0512f5, 0xa16325b8, 0x91eece59,
GetCommandLineA, 0x000005a8, 0x4d2400a7, 0x31f4ce13, 0x2de704d5, 0x088d4bcc, 0x70db417c, 0xc941b8da, 0xe58b879b, 0x9c930e6f, 0xca370b0c, 0x1f497827, 0xf6f120e5, 0x82e6fa49, 0x36ef7370, 0xd739d9b3, 0xd32d4b48, 0x02a80300, 0x895fc46b, 0x98af6758, 0x246b0e51, 0x73dde07b, 0x5ce25575, 0x50f43128, 0x6ec6fe60, 0x0e939c6f, 0xea47eafb, 0x5de3398d, 0xb0406796, 0xd25baad4, 0xa311074e, 0x91f21efb,
GetCommandLineW, 0x000005be, 0x4d2400bd, 0x31f4ce29, 0x2de704eb, 0x088d4be2, 0x70db4192, 0xc941b8f0, 0xe58b87b1, 0x9c930e85, 0xca370b22, 0x1f49783d, 0xf6f120fb, 0x82e6fa5f, 0x36ef7386, 0xd739d9c9, 0xd32d4b5e, 0x02a80316, 0x895fc481, 0x98af676e, 0x246b0e67, 0x73dde091, 0x5ce2558b, 0x50f4313e, 0x6ec6fe76, 0x0e939c85, 0xea47eb11, 0x5de339a3, 0xb04067ac, 0xd25baaea, 0xa3110764, 0x91f21f11,
GetCompressedFileSizeA, 0x00000891, 0xa76c48aa, 0x2fcbb213, 0x5d14c983, 0xb83cfc98, 0x7a821b94, 0x6b2acdd5, 0x7d861014, 0x4b022b21, 0xc2210b18, 0x2a6b2704, 0x622062d9, 0xf2b9c419, 0x7199b6ea, 0xc44b36f2, 0x4d20ba00, 0x0472041f, 0x00ffef17, 0x76456b99, 0xa98e7d09, 0x40cf7406, 0x0eb68760, 0x2dee0b12, 0xcb25c274, 0x2b024b21, 0xad7d1fbc, 0xec01656d, 0x54d87021, 0x80513682, 0x81bda6c6, 0x4c0aaf33,
GetCompressedFileSizeW, 0x000008a7, 0xa76c48c0, 0x2fcbb229, 0x5d14c999, 0xb83cfcae, 0x7a821baa, 0x6b2acdeb, 0x7d86102a, 0x4b022b37, 0xc2210b2e, 0x2a6b271a, 0x622062ef, 0xf2b9c42f, 0x7199b700, 0xc44b3708, 0x4d20ba16, 0x04720435, 0x00ffef2d, 0x76456baf, 0xa98e7d1f, 0x40cf741c, 0x0eb68776, 0x2dee0b28, 0xcb25c28a, 0x2b024b37, 0xad7d1fd2, 0xec016583, 0x54d87037, 0x80513698, 0x81bda6dc, 0x4c0aaf49,
GetComputerNameA, 0x00000631, 0xac1200a6, 0x0739f3cf, 0x3dd96540, 0x37a03674, 0xd9833d52, 0x0d35b8bd, 0x402dc1ab, 0xbca58c48, 0xfd989e30, 0x0fe5d33b, 0x3fbf5e5f, 0xd7ed9923, 0x96a4228f, 0x7c3352b6, 0xa431b94b, 0x034602eb, 0x4a476271, 0xff02fc05, 0xb07ef29a, 0x464f27c5, 0x3babdb2a, 0xadf11801, 0x2667db71, 0x8ca5bc48, 0x06639566, 0xde6f04b1, 0x92570bc7, 0x88fee812, 0x455d73d6, 0x47ea86ff,
GetComputerNameExA, 0x000006ee, 0xab0480a7, 0x30739f9c, 0x10f765e5, 0xf837a07e, 0x15b66114, 0x6c10d39e, 0xf6bd00f8, 0x044cbce7, 0x638d3fa7, 0x7b33f13f, 0x0c798d40, 0xf5192818, 0xacc8a526, 0xc5152be8, 0x91b6e57f, 0x03be0330, 0x52cdd8de, 0xa00e3001, 0x7ad0fc0b, 0xc94dcf68, 0xcb92ab37, 0x805cbf52, 0x6dd589e0, 0xbc4d04e6, 0xe55abdd9, 0xf04b7c27, 0x5c2f3d8a, 0xfee81e49, 0x575cfa92, 0x7ea87255,
GetComputerNameExW, 0x00000704, 0xab0480bd, 0x30739fb2, 0x10f765fb, 0xf837a094, 0x15b6612a, 0x6c10d3b4, 0xf6bd010e, 0x044cbcfd, 0x638d3fbd, 0x7b33f155, 0x0c798d56, 0xf519282e, 0xacc8a53c, 0xc5152bfe, 0x91b6e595, 0x03be0346, 0x52cdd8f4, 0xa00e3017, 0x7ad0fc21, 0xc94dcf7e, 0xcb92ab4d, 0x805cbf68, 0x6dd589f6, 0xbc4d04fc, 0xe55abdef, 0xf04b7c3d, 0x5c2f3da0, 0xfee81e5f, 0x575cfaa8, 0x7ea8726b,
GetComputerNameW, 0x00000647, 0xac1200bc, 0x0739f3e5, 0x3dd96556, 0x37a0368a, 0xd9833d68, 0x0d35b8d3, 0x402dc1c1, 0xbca58c5e, 0xfd989e46, 0x0fe5d351, 0x3fbf5e75, 0xd7ed9939, 0x96a422a5, 0x7c3352cc, 0xa431b961, 0x03460301, 0x4a476287, 0xff02fc1b, 0xb07ef2b0, 0x464f27db, 0x3babdb40, 0xadf11817, 0x2667db87, 0x8ca5bc5e, 0x0663957c, 0xde6f04c7, 0x92570bdd, 0x88fee828, 0x455d73ec, 0x47ea8715,
GetConsoleAliasA, 0x0000061e, 0xefd200ab, 0xf8d4c3d1, 0xd3571fa5, 0x3d3b25ef, 0x40ad44d2, 0x4271e209, 0x3ff9fd8b, 0x9c9a8c60, 0xdd0f1f62, 0x2152d41b, 0xa322c663, 0x591b0b0e, 0x61161677, 0xba756fff, 0xa06db8fb, 0x032602f8, 0x248dcbf0, 0x1d009fa6, 0x42c0b03c, 0x2aee383c, 0x1a2d6b52, 0xb8676c13, 0x6a37d34d, 0x8c9a9c60, 0x61509b21, 0xcd482825, 0x323f3747, 0x060d5e1c, 0x9646e146, 0x47fde277,
GetConsoleAliasExesA, 0x000007b3, 0xbefd20ad, 0xc5f8d529, 0x2a9d35c3, 0xc2733d83, 0x867d644f, 0x44500d85, 0xe7379935, 0x100004a6, 0xa76a4137, 0x3be7a4f5, 0x74dbc6a9, 0x9242be63, 0x54ffcf93, 0x953c0a4b, 0x0b8191cf, 0x041103a2, 0x82915d19, 0xfa3ba0e6, 0x9812c84d, 0x9d4762af, 0xeff8fad3, 0x6dbde417, 0x65121b5b, 0x05000fa6, 0x652e8373, 0x2bb3b529, 0x74f0c694, 0x5e27f27e, 0x6e15b67d, 0xfde2a1a4,
GetConsoleAliasExesLengthA, 0x00000a15, 0xcafbf52b, 0xb68c5ff1, 0x589d8af7, 0x6e21df0a, 0x77caa42e, 0xab9f30af, 0xc20d0d14, 0xd22577af, 0xc04a17c5, 0x469ad1e1, 0xb1198c21, 0xe580bd55, 0x8fc05173, 0x7005ded6, 0xf10c7f73, 0x054504d0, 0x724e4dd9, 0xbd3b5942, 0x89035a91, 0x0bd74155, 0x0f6e0c8b, 0xefb1ec9c, 0x1376bbab, 0x7725d2af, 0xa70b3104, 0x6adead9d, 0xae518ee9, 0x902312b3, 0xda5c06d7, 0x2a1d24bf,
GetConsoleAliasExesLengthW, 0x00000a2b, 0xcafbf541, 0xb68c6007, 0x589d8b0d, 0x6e21df20, 0x77caa444, 0xab9f30c5, 0xc20d0d2a, 0xd22577c5, 0xc04a17db, 0x469ad1f7, 0xb1198c37, 0xe580bd6b, 0x8fc05189, 0x7005deec, 0xf10c7f89, 0x054504e6, 0x724e4def, 0xbd3b5958, 0x89035aa7, 0x0bd7416b, 0x0f6e0ca1, 0xefb1ecb2, 0x1376bbc1, 0x7725d2c5, 0xa70b311a, 0x6adeadb3, 0xae518eff, 0x902312c9, 0xda5c06ed, 0x2a1d24d5,
GetConsoleAliasExesW, 0x000007c9, 0xbefd20c3, 0xc5f8d53f, 0x2a9d35d9, 0xc2733d99, 0x867d6465, 0x44500d9b, 0xe737994b, 0x100004bc, 0xa76a414d, 0x3be7a50b, 0x74dbc6bf, 0x9242be79, 0x54ffcfa9, 0x953c0a61, 0x0b8191e5, 0x041103b8, 0x82915d2f, 0xfa3ba0fc, 0x9812c863, 0x9d4762c5, 0xeff8fae9, 0x6dbde42d, 0x65121b71, 0x05000fbc, 0x652e8389, 0x2bb3b53f, 0x74f0c6aa, 0x5e27f294, 0x6e15b693, 0xfde2a1ba,
GetConsoleAliasW, 0x00000634, 0xefd200c1, 0xf8d4c3e7, 0xd3571fbb, 0x3d3b2605, 0x40ad44e8, 0x4271e21f, 0x3ff9fda1, 0x9c9a8c76, 0xdd0f1f78, 0x2152d431, 0xa322c679, 0x591b0b24, 0x6116168d, 0xba757015, 0xa06db911, 0x0326030e, 0x248dcc06, 0x1d009fbc, 0x42c0b052, 0x2aee3852, 0x1a2d6b68, 0xb8676c29, 0x6a37d363, 0x8c9a9c76, 0x61509b37, 0xcd48283b, 0x323f375d, 0x060d5e32, 0x9646e15c, 0x47fde28d,
GetConsoleAliasesA, 0x000006f6, 0x7bf480ae, 0x1f8d4c9d, 0x874d5cce, 0x433d3b6e, 0xd5902b95, 0xeed42760, 0xdcbd0029, 0xff849cdb, 0x0161b785, 0x4a03f256, 0x997a1ecd, 0x223b329a, 0x491da719, 0xa923027c, 0x829ce4bf, 0x0399035d, 0x095cf346, 0xa1ecca3d, 0x81196302, 0x60321e79, 0xdd8a239b, 0xc37d52b7, 0x4dc68f20, 0x9c84ffdb, 0x26d19215, 0x8284b9d5, 0xfcddbb69, 0x0d5e4777, 0x91b85e7e, 0x7fde2bc1,
GetConsoleAliasesLengthA, 0x00000958, 0xcdefd2ab, 0x2dc1f939, 0x62606223, 0x381fc98b, 0xb415c147, 0x6647724d, 0x7f0a6e6e, 0x6a5b6734, 0x9e234d2d, 0x285fa7f2, 0xba41222a, 0x1c10b5ca, 0xedd821ea, 0xdf88f014, 0xb7e13b91, 0x04cd048b, 0x24697c32, 0x52a5d455, 0x2fb094d3, 0xf6930b17, 0xc5b2afaa, 0xf50de386, 0x04b0e8c8, 0x675b6a34, 0x3345b80b, 0xd7eef862, 0x104ccc1f, 0x88d24908, 0x7a609562, 0xe2beecde,
GetConsoleAliasesLengthW, 0x0000096e, 0xcdefd2c1, 0x2dc1f94f, 0x62606239, 0x381fc9a1, 0xb415c15d, 0x66477263, 0x7f0a6e84, 0x6a5b674a, 0x9e234d43, 0x285fa808, 0xba412240, 0x1c10b5e0, 0xedd82200, 0xdf88f02a, 0xb7e13ba7, 0x04cd04a1, 0x24697c48, 0x52a5d46b, 0x2fb094e9, 0xf6930b2d, 0xc5b2afc0, 0xf50de39c, 0x04b0e8de, 0x675b6a4a, 0x3345b821, 0xd7eef878, 0x104ccc35, 0x88d2491e, 0x7a609578, 0xe2beecf4,
GetConsoleAliasesW, 0x0000070c, 0x7bf480c4, 0x1f8d4cb3, 0x874d5ce4, 0x433d3b84, 0xd5902bab, 0xeed42776, 0xdcbd003f, 0xff849cf1, 0x0161b79b, 0x4a03f26c, 0x997a1ee3, 0x223b32b0, 0x491da72f, 0xa9230292, 0x829ce4d5, 0x03990373, 0x095cf35c, 0xa1ecca53, 0x81196318, 0x60321e8f, 0xdd8a23b1, 0xc37d52cd, 0x4dc68f36, 0x9c84fff1, 0x26d1922b, 0x8284b9eb, 0xfcddbb7f, 0x0d5e478d, 0x91b85e94, 0x7fde2bd7,
GetConsoleCP, 0x00000486, 0xfd2000a5, 0x54c36c69, 0xb1f54b91, 0x45a6a58f, 0x58d8f998, 0xce704785, 0x99872b38, 0x2b392303, 0x386d1ffe, 0x8d4235e8, 0x145ee130, 0xa9e6c1ce, 0xdf68b7c3, 0xaea6694d, 0x69c7fb57, 0x024c023a, 0x4473b952, 0xe23bdef0, 0x21b7dbcf, 0x016ae9cb, 0x23f02e81, 0xb8725d83, 0x920b32b4, 0x23392b03, 0x418216e9, 0x9dfb252f, 0x924a6344, 0x65ab060a, 0x32d96453, 0x1a47fdac,
GetConsoleCharType, 0x00000713, 0xdff480d2, 0x32554cc1, 0x68cc6cf2, 0x255db7b2, 0x025337aa, 0xa48c7864, 0xd60d095c, 0xf4948010, 0x0fa6a3ce, 0x624331be, 0x1a3a5ee1, 0x2e1c663c, 0x0af6bc79, 0x0156d4e1, 0x819ee543, 0x037103a2, 0x09575770, 0xf2ab8c6a, 0xe227f396, 0xf462e8ac, 0xde8b5b71, 0xc49d5853, 0x55158a54, 0x7f94f510, 0x32fa807a, 0x930a00f7, 0xedde8b3c, 0x28ed6b6b, 0x91e5358a, 0x7fde5659,
GetConsoleCommandHistoryA, 0x000009e5, 0xb9d7e9b5, 0xe5d2d37d, 0xd926de6a, 0xbc03828e, 0xf95b191d, 0x59352e02, 0x26841f61, 0x7d685eaa, 0xf43e34c9, 0xa7ccfe96, 0x2cc571e5, 0xd6c279bd, 0xf9c0913f, 0xf6c4db27, 0x480bdafc, 0x04d7050e, 0x0afc9891, 0x9313263d, 0x5d185a79, 0xa886960b, 0xab7c66fc, 0x60372700, 0x736cd278, 0x5e687daa, 0xfb782d8f, 0x2afc7b67, 0x5a20448a, 0x53b5fcca, 0x8b97ff68, 0xbcf014fc,
GetConsoleCommandHistoryLengthA, 0x00000c47, 0xeae7604f, 0x9bce5d91, 0xc2c77699, 0xfe66ea03, 0x43417768, 0x7ced82b7, 0x4cdce036, 0x2c29e518, 0x101860f9, 0x04f06bf8, 0x9f13f6f0, 0x3fc53d11, 0x9672e476, 0xfd13a4ee, 0x139ecac3, 0x060b063c, 0x506ffac7, 0x12a4e6bb, 0xed8e4bd2, 0x4b0a9d60, 0xfd7bbd2d, 0x7ed980cb, 0xdaba5258, 0xe52a2c17, 0xcdb3a35d, 0x5f6b117d, 0x279d6e67, 0xdc18a0bd, 0xfe087ce0, 0x0152a0b0,
GetConsoleCommandHistoryLengthW, 0x00000c5d, 0xeae76065, 0x9bce5da7, 0xc2c776af, 0xfe66ea19, 0x4341777e, 0x7ced82cd, 0x4cdce04c, 0x2c29e52e, 0x1018610f, 0x04f06c0e, 0x9f13f706, 0x3fc53d27, 0x9672e48c, 0xfd13a504, 0x139ecad9, 0x060b0652, 0x506ffadd, 0x12a4e6d1, 0xed8e4be8, 0x4b0a9d76, 0xfd7bbd43, 0x7ed980e1, 0xdaba526e, 0xe52a2c2d, 0xcdb3a373, 0x5f6b1193, 0x279d6e7d, 0xdc18a0d3, 0xfe087cf6, 0x0152a0c6,
GetConsoleCommandHistoryW, 0x000009fb, 0xb9d7e9cb, 0xe5d2d393, 0xd926de80, 0xbc0382a4, 0xf95b1933, 0x59352e18, 0x26841f77, 0x7d685ec0, 0xf43e34df, 0xa7ccfeac, 0x2cc571fb, 0xd6c279d3, 0xf9c09155, 0xf6c4db3d, 0x480bdb12, 0x04d70524, 0x0afc98a7, 0x93132653, 0x5d185a8f, 0xa8869621, 0xab7c6712, 0x60372716, 0x736cd28e, 0x5e687dc0, 0xfb782da5, 0x2afc7b7d, 0x5a2044a0, 0x53b5fce0, 0x8b97ff7e, 0xbcf01512,
GetConsoleCursorInfo, 0x000007fd, 0xb2fd20d4, 0x87465554, 0x99ea072f, 0x18b0104a, 0x497232c6, 0x331d82a4, 0x51dead37, 0x011adf0a, 0x79cdc39a, 0x89b03607, 0xb653ebc4, 0xb3c05757, 0xffe2b31e, 0xb9525813, 0x11efa271, 0x03dc0421, 0xe384f04c, 0x3860a43a, 0x072599f4, 0x6703c1f6, 0xf93c82fb, 0xd646df7a, 0x71b98d5c, 0xdf1b0109, 0x38630505, 0x58816736, 0xefa9b26e, 0x00120b06, 0x887e2a83, 0xfdf7136e,
GetConsoleCursorMode, 0x000007f6, 0x72fd20ca, 0x2746554a, 0x5fea0725, 0xf9f0103f, 0x39ba32bc, 0x2b2e829a, 0x4de2cd2d, 0xff1be2ff, 0x78ce0410, 0x8930460d, 0xb613efbc, 0xf3a0584d, 0x07d2b355, 0xba4a5819, 0x120ba26b, 0x03de0418, 0x23847043, 0x48603430, 0x0b255bea, 0x6803a22c, 0xf97c72f9, 0xd656d771, 0x91bd8952, 0xe31bfeff, 0x38e343fb, 0x589176ac, 0xefabb624, 0x00124bdc, 0x887e32a9, 0xfdf7146c,
GetConsoleDisplayMode, 0x0000084e, 0x5abe90ca, 0x9953a5b7, 0xa99a68cd, 0x39a9ee39, 0x7cecc96e, 0x3495363b, 0x3c0539a5, 0xe207f774, 0xc8311763, 0xb31fb8be, 0xba22cdcf, 0x613b1559, 0x1796a152, 0x53f3e60d, 0x28242ba8, 0x03d50479, 0xad5c3e2c, 0xe8dc562e, 0xc0bc51ab, 0x361df1c5, 0xdeda6780, 0x7bcaef05, 0xee648745, 0xf707e274, 0x2e5eb136, 0x1cd74f07, 0x162871ca, 0xcd3ea955, 0x247f9469, 0xf7bc4244,
GetConsoleFontInfo, 0x00000716, 0x69f480d4, 0xdc114cc7, 0xf78844fa, 0x79b08eeb, 0x0f7d5e50, 0xec99baa2, 0x63a23188, 0xf790781c, 0x2b0bfe7e, 0x6dc5c20c, 0x59324ce7, 0x847e8c15, 0x74c2da29, 0xf26f463b, 0x8452e701, 0x036c03aa, 0x85516577, 0x4518e3c0, 0xce486e3a, 0xb9944f07, 0xe24b8b81, 0x7421331b, 0x7eab167f, 0x7790f81c, 0x519dd7ec, 0xd4dd5af4, 0xc7f8de20, 0x60beafd5, 0x9267bc84, 0x7fdfb8cb,
GetConsoleFontSize, 0x00000725, 0x69f480d4, 0xb4114cc2, 0x688844f3, 0xb5508ee2, 0xae515e46, 0x3c4c3a99, 0x8b8e817e, 0x0b8b8213, 0x350abfb4, 0x72c5722a, 0x5bb238e2, 0x25be870c, 0x8962d8df, 0xf53f45e1, 0x84cae6e3, 0x038a039b, 0x455ca56c, 0xf51e0bb5, 0xba4af330, 0xb4958f9d, 0xe10c2b8b, 0xf3d18313, 0xce973e75, 0x818c0c12, 0x52dca1e2, 0xd5050fea, 0xc7fdcc96, 0x60bf4c0b, 0x9267cfda, 0x7fdfbb41,
GetConsoleHardwareState, 0x00000922, 0x7eafa4d1, 0x632d0edd, 0xed14b38e, 0xb4a32364, 0x055d37bf, 0xc781fe07, 0xc885b9a5, 0x7768ea60, 0xcbd1d82e, 0xec7cac66, 0x97f36652, 0xba7d5651, 0xd41a3436, 0xa908d2ca, 0x4cf8f275, 0x045d04c5, 0x5a93c8ed, 0x7245ffc4, 0xdbcbc4d7, 0x402497e3, 0xe63956e2, 0x54827107, 0x9733eaf7, 0xea69775f, 0xf98baa74, 0x463b52a8, 0x4c09b23c, 0x3911d7bd, 0x8ad37d7d, 0x7d8efe44,
GetConsoleInputExeNameA, 0x000008e7, 0x355fa4a6, 0x121e63b6, 0xc3455287, 0xde3f277d, 0x0dbe81bf, 0x263a7cc7, 0xa48f2e53, 0x7978c835, 0x116d6cf4, 0x53ee7196, 0xc4db99a8, 0x6097a02a, 0x2ad46ba2, 0xa4ea31e3, 0xc842f8b1, 0x043d04aa, 0x1f19baec, 0xa19ed435, 0x3da1d82b, 0x4860bd5c, 0x00348f49, 0x3a4268bf, 0xf905d9dc, 0xc8797934, 0x24085a59, 0x252ca058, 0xe22a7c59, 0x7f0d81b4, 0x8c6b0a0b, 0x81e954e4,
GetConsoleInputExeNameW, 0x000008fd, 0x355fa4bc, 0x121e63cc, 0xc345529d, 0xde3f2793, 0x0dbe81d5, 0x263a7cdd, 0xa48f2e69, 0x7978c84b, 0x116d6d0a, 0x53ee71ac, 0xc4db99be, 0x6097a040, 0x2ad46bb8, 0xa4ea31f9, 0xc842f8c7, 0x043d04c0, 0x1f19bb02, 0xa19ed44b, 0x3da1d841, 0x4860bd72, 0x00348f5f, 0x3a4268d5, 0xf905d9f2, 0xc879794a, 0x24085a6f, 0x252ca06e, 0xe22a7c6f, 0x7f0d81ca, 0x8c6b0a21, 0x81e954fa,
GetConsoleInputWaitHandle, 0x000009e4, 0x7757e9cd, 0xa53f66bd, 0x2ea4a0fd, 0x8160d5bd, 0x4224a421, 0xdf8ddfac, 0x7b5cc303, 0x2d7e86bb, 0xb9875de7, 0x05fe5ca8, 0xbb46e688, 0x55748c1f, 0x3412c223, 0xee7e7517, 0x450bd578, 0x04af0535, 0x88fcd828, 0x007e0b7f, 0x5a8d7514, 0xef846799, 0xb7832ec2, 0x75aa4990, 0xb9a184be, 0x867e2dbb, 0x40c7d6a7, 0x8294e011, 0xf738aa96, 0x71e66fad, 0x94cd6168, 0x1ec944cd,
GetConsoleKeyboardLayoutNameA, 0x00000b64, 0xe8807f36, 0x1dd4feb4, 0x35273518, 0x7278acaa, 0xb0a9583f, 0xe667e30a, 0x9c25ce82, 0xb4d1d117, 0x1199c7ac, 0xabc2bc7a, 0xd3428c07, 0x5f687dfc, 0xaf0c93a2, 0xb6b97f4c, 0x201fa42f, 0x058005e4, 0x2bd43be3, 0x87729516, 0xfdcd6c71, 0xcd7b51a7, 0x043204b7, 0x71b157c1, 0x378a331e, 0xd0d1b517, 0x74e26463, 0x36183225, 0x0bfd534d, 0x5ccd8097, 0xb6bc8bf2, 0xef024703,
GetConsoleKeyboardLayoutNameW, 0x00000b7a, 0xe8807f4c, 0x1dd4feca, 0x3527352e, 0x7278acc0, 0xb0a95855, 0xe667e320, 0x9c25ce98, 0xb4d1d12d, 0x1199c7c2, 0xabc2bc90, 0xd3428c1d, 0x5f687e12, 0xaf0c93b8, 0xb6b97f62, 0x201fa445, 0x058005fa, 0x2bd43bf9, 0x8772952c, 0xfdcd6c87, 0xcd7b51bd, 0x043204cd, 0x71b157d7, 0x378a3334, 0xd0d1b52d, 0x74e26479, 0x3618323b, 0x0bfd5363, 0x5ccd80ad, 0xb6bc8c08, 0xef024719,
GetConsoleMode, 0x00000578, 0x7f4800c9, 0xad4c3746, 0x47c7d5a0, 0xeee5a710, 0x8dea36a6, 0x0a4f676b, 0x755eb682, 0x8722359e, 0x7a074fc0, 0x3c607961, 0x88053cbb, 0x8d01ee0f, 0xf14df91c, 0xee76972f, 0xa837ee3e, 0x02ba02be, 0x51502ec1, 0xfe3ce655, 0xb89364d4, 0xea07abee, 0xa80c1c84, 0x5a2d178d, 0x1b4f1092, 0x3522879e, 0x870242c5, 0xb27d0344, 0x29929b2e, 0xab06d00a, 0xb6593411, 0xa47fe126,
GetConsoleNlsMode, 0x000006a5, 0xcbe900c9, 0xb9053161, 0x010e245e, 0x1e9dbfc6, 0xa8de0ac0, 0x80c4d1ee, 0x5faf5500, 0x83a586fb, 0x62edb975, 0x1988159a, 0x117454b7, 0x801f8e14, 0x8d07a815, 0xbb8bc3fa, 0x719d4510, 0x0307039e, 0xba0712ab, 0xf2c1f7a4, 0x06af1ebd, 0xdf8ffed3, 0x6a5c4942, 0x6d70e542, 0xd2d6e1d8, 0x86a583fb, 0x45ccd696, 0x5bb9d368, 0x887cddae, 0x6ddea055, 0xb26b82b1, 0x1ff85f8e,
GetConsoleOutputCP, 0x00000717, 0x03f480ab, 0x2a154ca1, 0xc5560cd7, 0x526cf55a, 0x19552149, 0xc344b69b, 0xdf401129, 0xda9cacf9, 0xd9bd9bf0, 0x8507a2fd, 0xd4da70df, 0x484b2259, 0xcbc29cad, 0x54e3a27f, 0x8aace83a, 0x03840393, 0xdd45a759, 0xa170d545, 0x2e05a428, 0x201e27a9, 0xe6cb53d2, 0xd498a547, 0x60439026, 0xac9cdaf9, 0x17315e7d, 0x518dd677, 0x53cef1eb, 0xf71d7386, 0x93a2d4cd, 0x7fe27780,
GetConsoleProcessList, 0x0000086e, 0x383e90df, 0xf32ea5c9, 0x70dc3e2e, 0xbf950675, 0x4fb57260, 0xfcf11551, 0xc826ad68, 0x0c06e97a, 0x6c43fe38, 0x3cdfda9a, 0x9b6ad5dd, 0x4bb44c84, 0x11f2864d, 0x5cab6fdd, 0x35fa557f, 0x03f1047d, 0xb06418b9, 0xc26cd68b, 0x417c6d8e, 0x5b496ac1, 0xe25bdfb9, 0xefaf2293, 0x94a0e0ee, 0xe9070c79, 0x4a232059, 0x590ebe6b, 0x79f8f74f, 0xf758a0df, 0x66cc3173, 0xf898d3ef,
GetConsoleScreenBufferInfo, 0x00000a39, 0x1703f554, 0x63fd3e16, 0x4233ad02, 0x0e6a8095, 0x32a90907, 0xc42a53eb, 0x30fdee35, 0xa35950f5, 0x736e4e34, 0xe562b1bb, 0x41677b01, 0x33093121, 0xe87abacd, 0x9f242248, 0x2d973a53, 0x04ef054a, 0xb4a557b2, 0xad74f49e, 0x4042aef3, 0xbf2bcfd3, 0xddfb5db4, 0x3fddd838, 0x0e9310a0, 0x5059a3f5, 0x3b6e8634, 0x38685eb6, 0x68205448, 0xf1b87271, 0x79262a22, 0x40638109,
GetConsoleSelectionInfo, 0x00000925, 0x4cdfa4d4, 0x245509e4, 0xfd56f7a1, 0xe959bb89, 0xe44f7556, 0x0ff35cda, 0xd2a27f62, 0x7466d67c, 0xe1d56d80, 0xeffc0674, 0xa8639c45, 0x40d48de5, 0xe98ff293, 0x909c5fad, 0x78457623, 0x044604df, 0x11b7dffc, 0xac9d819b, 0x59999b5f, 0xe879bc69, 0xe27b772a, 0x14675866, 0xa52bacd9, 0xd667747b, 0x11053e51, 0x80bc75b4, 0xd38c711c, 0x60d56de4, 0x0115db0e, 0x89236726,
GetConsoleTitleA, 0x00000636, 0x77d200a9, 0x5694c3cf, 0x44cd1fa4, 0x68e955ee, 0xd3831e51, 0x0b249f55, 0x8426555d, 0xa1a5975d, 0xa6a9e0c2, 0x1ad84447, 0x21331869, 0x0838173f, 0xf6a5e940, 0x08fd6db0, 0xa309b8f7, 0x03360300, 0xb488c3f2, 0xc9fd5066, 0x6e8ef5e2, 0x65ea58ed, 0x266ccb68, 0x79633116, 0xc266171d, 0x97a5a15d, 0x32b354b9, 0x8a74d4aa, 0x5814e187, 0x073b183c, 0x96504996, 0x47fe2eaf,
GetConsoleTitleW, 0x0000064c, 0x77d200bf, 0x5694c3e5, 0x44cd1fba, 0x68e95604, 0xd3831e67, 0x0b249f6b, 0x84265573, 0xa1a59773, 0xa6a9e0d8, 0x1ad8445d, 0x2133187f, 0x08381755, 0xf6a5e956, 0x08fd6dc6, 0xa309b90d, 0x03360316, 0xb488c408, 0xc9fd507c, 0x6e8ef5f8, 0x65ea5903, 0x266ccb7e, 0x7963312c, 0xc2661733, 0x97a5a173, 0x32b354cf, 0x8a74d4c0, 0x5814e19d, 0x073b1852, 0x965049ac, 0x47fe2ec5,
GetConsoleWindow, 0x0000066b, 0xcfd200e1, 0x3f54c407, 0x61d31fdb, 0x00898625, 0x21772008, 0x32a31f97, 0xf8062593, 0xae9d9193, 0xabbfe038, 0x1d588465, 0x2272fe9c, 0xa8d80fa4, 0x6af5e778, 0x13a56d66, 0xa34db90d, 0x033d032e, 0xb48d1c26, 0x49ffb95c, 0x4e90331e, 0x8deaf8c3, 0x25ed1b92, 0xf8ef594a, 0x92468b53, 0x919dae93, 0x31f15a07, 0x4a5c5761, 0x5e11c2fd, 0x076ab112, 0x9651bc1c, 0x47fe390d,
GetCurrencyFormatA, 0x00000715, 0x50c480ae, 0x188b2e1d, 0x61619ae6, 0x64e2d8ec, 0xda92bc47, 0x64a8bfd6, 0x6d410ffe, 0x0e50cdef, 0xf0514cb5, 0x1b3f3460, 0x9c4e1841, 0x8c83a557, 0xbd8ccd59, 0xc302cb12, 0x5b2ef240, 0x03d9033c, 0x7d1d5455, 0xee0a589d, 0x725f89e8, 0x15c72808, 0xdb92bb47, 0xef53352b, 0xecfb9043, 0xcd510eee, 0x64bfd847, 0x73ecdbb2, 0xc942eb4c, 0x6832c9a8, 0x262464c2, 0x9b0ff305,
GetCurrencyFormatW, 0x0000072b, 0x50c480c4, 0x188b2e33, 0x61619afc, 0x64e2d902, 0xda92bc5d, 0x64a8bfec, 0x6d411014, 0x0e50ce05, 0xf0514ccb, 0x1b3f3476, 0x9c4e1857, 0x8c83a56d, 0xbd8ccd6f, 0xc302cb28, 0x5b2ef256, 0x03d90352, 0x7d1d546b, 0xee0a58b3, 0x725f89fe, 0x15c7281e, 0xdb92bb5d, 0xef533541, 0xecfb9059, 0xcd510f04, 0x64bfd85d, 0x73ecdbc8, 0xc942eb62, 0x6832c9be, 0x262464d8, 0x9b0ff31b,
GetCurrentActCtx, 0x0000064a, 0xf71200dc, 0x7cc2dc07, 0x804ae5cf, 0x2442353c, 0x773bc145, 0xb50a9582, 0x55734b30, 0x9c8f9f84, 0x03875dfe, 0x609ef52e, 0xc2d247a3, 0x7812113c, 0x6d65776f, 0x3d7056d3, 0xcfc7c1ea, 0x03390311, 0x478fb05f, 0x0ce74be3, 0xda178c02, 0x11054879, 0x14ae23d3, 0x627ee80e, 0xd57dcb25, 0x9f8f9c84, 0x48ae18d7, 0x042851a5, 0xf4c415b1, 0x35055449, 0x84c26012, 0x49b14a92,
GetCurrentConsoleFont, 0x0000086d, 0xa43890dc, 0xec4c514e, 0x70d73ca1, 0x391800ba, 0x24936d25, 0x4f266b70, 0x6f449a41, 0xf3090672, 0x70b1d255, 0x1dc98c65, 0xfa28e61c, 0xe4298479, 0xc0158de6, 0x3047ddfb, 0x6ee60238, 0x03f50478, 0x7442c0d2, 0x8e99af01, 0xf80bb56c, 0x457cf455, 0xf95a985d, 0x06f5b3a1, 0xf1f8178d, 0x0608f373, 0x98acaa5a, 0xca23e00a, 0x1267cdde, 0x3f3d2966, 0x0ff63e06, 0xc58048c2,
GetCurrentDirectoryA, 0x000007f9, 0x72f120b5, 0x1d5b8344, 0x7c1e7b60, 0x6e273671, 0x678a0fc0, 0x15574ab6, 0x337f310b, 0x08240cc8, 0xe24f0bfc, 0x40a983d2, 0xe90dd9a5, 0x2af8c950, 0xbfc6eb4f, 0xca02f6a9, 0x03c62ef6, 0x041103e8, 0xc2c2d0e3, 0xc152df4c, 0x78657f19, 0xaa5cfa3b, 0xfc407b09, 0x71cbee41, 0xda298a60, 0x0d2407c8, 0xc88425c7, 0x638d60ee, 0xb919099a, 0x553c9f0c, 0x444166d5, 0xb15e0f4e,
GetCurrentDirectoryW, 0x0000080f, 0x72f120cb, 0x1d5b835a, 0x7c1e7b76, 0x6e273687, 0x678a0fd6, 0x15574acc, 0x337f3121, 0x08240cde, 0xe24f0c12, 0x40a983e8, 0xe90dd9bb, 0x2af8c966, 0xbfc6eb65, 0xca02f6bf, 0x03c62f0c, 0x041103fe, 0xc2c2d0f9, 0xc152df62, 0x78657f2f, 0xaa5cfa51, 0xfc407b1f, 0x71cbee57, 0xda298a76, 0x0d2407de, 0xc88425dd, 0x638d6104, 0xb91909b0, 0x553c9f22, 0x444166eb, 0xb15e0f64,
GetCurrentProcess, 0x000006e2, 0x9f8900df, 0x2ee0b773, 0x23db1d2c, 0x654022c6, 0x00399639, 0xe5ec2605, 0x3a2fe6bb, 0x8e9cb00d, 0xacf64421, 0x455af9a0, 0xb3883ccf, 0x22727386, 0x7b8f17e6, 0x9f39e044, 0x86aba336, 0x033b03a7, 0x04319c37, 0xdee8076b, 0xb5338bd3, 0x35825284, 0x74de2194, 0xeaec2105, 0xff1c21ce, 0xaf9c8f0d, 0x0b08e60f, 0xc5937967, 0x76427a15, 0x604235b6, 0x26566d1f, 0x26c658b8,
GetCurrentProcessId, 0x0000078f, 0x67e240c0, 0x72ee0bed, 0xd08f6ce1, 0x5665408b, 0xd6400ecb, 0x845e5f27, 0x2cece924, 0xf90d8f00, 0xb5886ba1, 0xc1da04b9, 0x2a133f32, 0x77038686, 0xe60dfa02, 0xf4c204ad, 0x1b408d3e, 0x0384040b, 0xc130e771, 0xbe00c0da, 0x4eddee93, 0x843a12b6, 0x651f7fec, 0x105fd326, 0x873c8ed4, 0x8f0df900, 0x3983e7a6, 0x37968efd, 0x09e85f5d, 0x4235bb54, 0x959b4a75, 0x6c658d0a,
GetCurrentThread, 0x0000065b, 0x9f1200c8, 0xde82dbf0, 0xa7c0e5b9, 0x16286527, 0xe7b81ab0, 0x6b2a1aba, 0x8ffb3b6e, 0x9cb19d75, 0x4aa7ddaa, 0x60e5d512, 0xc0c2f58e, 0x56e73458, 0xe8cdcfe4, 0x88a45ddf, 0xd1f1c2ae, 0x03370324, 0x17868854, 0x31e28891, 0x62652b15, 0x63091846, 0x26addbbb, 0xe4eaa0f9, 0xc6080561, 0x9db19c75, 0x98768fdb, 0xc9226cd5, 0x1b139b3e, 0x363a5505, 0x84cc33e6, 0x49b19cd2,
GetCurrentThreadId, 0x00000708, 0xa7c480ba, 0x4de82e35, 0x069f0404, 0xb71628cd, 0xf439ee6c, 0xcfa6b306, 0x7fba4051, 0xe6759d15, 0x1bea930e, 0x6f912672, 0x14f63b67, 0xebc458ba, 0x35bbf99e, 0x8b69de5c, 0x48590b1f, 0x03800388, 0x06062279, 0x133068ed, 0x5592b510, 0x4667997c, 0xeecbf3da, 0x0f9f730e, 0x1587aa84, 0x9c75e715, 0xa3f70b01, 0x26cd6f36, 0x4e6d01f0, 0x3a550a2a, 0x330cfc4d, 0x9b19ceac,
GetDateFormatA, 0x00000548, 0x268800ae, 0x5846c726, 0x209329c2, 0x03f2ad13, 0x503b475d, 0xb5fd3c60, 0xeee0bd12, 0x8bec478d, 0x58142fc1, 0x256653ad, 0x8a69109b, 0x642e0123, 0xf72a53ba, 0x82ca12f0, 0x86b7ee72, 0x02d10277, 0x039c239a, 0xa8b776b5, 0x0f9b3aba, 0x0c34a4d1, 0xac0beb8c, 0x915f60fe, 0x14bb9738, 0x46ec8c8d, 0x60e226f3, 0x8c81ec91, 0xf074aa8f, 0xa245c30b, 0x89f7c0ed, 0xa457f162,
GetDateFormatW, 0x0000055e, 0x268800c4, 0x5846c73c, 0x209329d8, 0x03f2ad29, 0x503b4773, 0xb5fd3c76, 0xeee0bd28, 0x8bec47a3, 0x58142fd7, 0x256653c3, 0x8a6910b1, 0x642e0139, 0xf72a53d0, 0x82ca1306, 0x86b7ee88, 0x02d1028d, 0x039c23b0, 0xa8b776cb, 0x0f9b3ad0, 0x0c34a4e7, 0xac0beba2, 0x915f6114, 0x14bb974e, 0x46ec8ca3, 0x60e22709, 0x8c81eca7, 0xf074aaa5, 0xa245c321, 0x89f7c103, 0xa457f178,
GetDefaultCommConfigA, 0x00000808, 0x8f2d10a8, 0x933351ca, 0x84b22b6d, 0xd51ff255, 0xe4c405a8, 0x738c6136, 0x701a7d9a, 0xffc61435, 0xe4182652, 0x0c38b7e6, 0x79b8cece, 0xa6cf5f67, 0x061dd75c, 0xb2296655, 0x6d23967b, 0x041003f8, 0x52cf4d06, 0x38a7ac56, 0xac4003df, 0x6e635912, 0xbc522e1a, 0x419f9323, 0xaad042e4, 0x13c60036, 0xabee5e7c, 0x62966188, 0xf9174f6f, 0xe37622c0, 0x0d7ecffb, 0xf37b2503,
GetDefaultCommConfigW, 0x0000081e, 0x8f2d10be, 0x933351e0, 0x84b22b83, 0xd51ff26b, 0xe4c405be, 0x738c614c, 0x701a7db0, 0xffc6144b, 0xe4182668, 0x0c38b7fc, 0x79b8cee4, 0xa6cf5f7d, 0x061dd772, 0xb229666b, 0x6d239691, 0x0410040e, 0x52cf4d1c, 0x38a7ac6c, 0xac4003f5, 0x6e635928, 0xbc522e30, 0x419f9339, 0xaad042fa, 0x13c6004c, 0xabee5e92, 0x6296619e, 0xf9174f85, 0xe37622d6, 0x0d7ed011, 0xf37b2519,
GetDefaultSortkeySize, 0x00000871, 0xc62d10d4, 0x125551f3, 0xdbd868d3, 0x13fa7af0, 0x61a2b16e, 0x414cad35, 0xa01d6b6d, 0x08fe086a, 0xa248c825, 0x37fb3a3f, 0xfd40bff2, 0xa00adeef, 0xe656885e, 0x46bcf17b, 0x6ef1e64f, 0x040d0464, 0xabd62b2b, 0x46321e16, 0xe4fc5faf, 0xdedfb00a, 0xbc5856b8, 0x017ced05, 0xdccf2ebb, 0x07fe096a, 0x5e9d0bd1, 0xed4f84ea, 0xe5fdd735, 0x7ae0041a, 0x13fa5abb, 0xf48443b3,
GetDevicePowerState, 0x0000077e, 0xcbb440d1, 0x08376afc, 0x5c132f42, 0xab3b570b, 0xa7beb198, 0x07abfd14, 0x3c96ff3b, 0x12d89406, 0x8bd9e14b, 0x3db3961f, 0x265f2f2c, 0x4d58ccd6, 0x6a377599, 0x683ca07f, 0xc7f9f457, 0x03a303db, 0x1536f74f, 0x848deea5, 0x953ff615, 0x997f68c7, 0x43201637, 0x16d9ede6, 0xe8ae5323, 0x93d91305, 0x5819150c, 0x4fb98419, 0x15a03feb, 0x894a90e4, 0x55198ab7, 0xb1e556d6,
GetDiskFreeSpaceA, 0x0000065a, 0x1fb100a5, 0x81307f7d, 0x1cb1e4fc, 0x8c2356a5, 0x32bbd819, 0x2e1329e9, 0x27679a77, 0x43a89fd4, 0xd82e9dd1, 0xd6db06f5, 0x5145fb1d, 0x24967878, 0x3bf42c83, 0x561734b2, 0x651ed04c, 0x02e0037a, 0xe9a936ac, 0x0577fb36, 0x71679046, 0x4b849744, 0x6ada9ffa, 0x325425a8, 0x583169ad, 0x9fa843d4, 0xa5ead015, 0x8ecf4f01, 0xb8b193b1, 0x835719b7, 0x70baf7bc, 0x1e1b6cae,
GetDiskFreeSpaceExA, 0x00000717, 0x47ec40a7, 0x18130857, 0x0072c7e4, 0x298c239f, 0xc74caf3a, 0x7ed2e175, 0x59ec9de0, 0x17d843ea, 0xe375764c, 0xce6f9dae, 0x26ec8586, 0x9df87c65, 0x00cb2210, 0x63534ba6, 0x956b4182, 0x035803bf, 0x3aa64ded, 0xa0757ff4, 0x29d49e82, 0x485304d8, 0xff9e76e8, 0x5ac50583, 0xa6c65106, 0x43d917e9, 0xb406a5bb, 0xf4f0772d, 0xc64ee623, 0x5719c344, 0x2ebdf41d, 0xe1b6cd42,
GetDiskFreeSpaceExW, 0x0000072d, 0x47ec40bd, 0x1813086d, 0x0072c7fa, 0x298c23b5, 0xc74caf50, 0x7ed2e18b, 0x59ec9df6, 0x17d84400, 0xe3757662, 0xce6f9dc4, 0x26ec859c, 0x9df87c7b, 0x00cb2226, 0x63534bbc, 0x956b4198, 0x035803d5, 0x3aa64e03, 0xa075800a, 0x29d49e98, 0x485304ee, 0xff9e76fe, 0x5ac50599, 0xa6c6511c, 0x43d917ff, 0xb406a5d1, 0xf4f07743, 0xc64ee639, 0x5719c35a, 0x2ebdf433, 0xe1b6cd58,
GetDiskFreeSpaceW, 0x00000670, 0x1fb100bb, 0x81307f93, 0x1cb1e512, 0x8c2356bb, 0x32bbd82f, 0x2e1329ff, 0x27679a8d, 0x43a89fea, 0xd82e9de7, 0xd6db070b, 0x5145fb33, 0x2496788e, 0x3bf42c99, 0x561734c8, 0x651ed062, 0x02e00390, 0xe9a936c2, 0x0577fb4c, 0x7167905c, 0x4b84975a, 0x6adaa010, 0x325425be, 0x583169c3, 0x9fa843ea, 0xa5ead02b, 0x8ecf4f17, 0xb8b193c7, 0x835719cd, 0x70baf7d2, 0x1e1b6cc4,
GetDllDirectoryA, 0x00000632, 0x6d8200b5, 0xb15ad8d4, 0x6b1b43bd, 0xbc764646, 0x2d814fe3, 0x9dfcae70, 0x842937b1, 0x95a99563, 0xfb1bdfae, 0x22ca5973, 0xd48b46e0, 0x86947c28, 0xe73f2397, 0xc4e77795, 0x31e9bbbf, 0x0328030a, 0xde229014, 0x68fc2133, 0xc15fed78, 0x5a54a868, 0x236e59f6, 0x7ef8cd74, 0x922229b8, 0x95a99563, 0x5c307e9a, 0x299b52a2, 0x85349637, 0x68369a86, 0x991871be, 0x475df51f,
GetDllDirectoryW, 0x00000648, 0x6d8200cb, 0xb15ad8ea, 0x6b1b43d3, 0xbc76465c, 0x2d814ff9, 0x9dfcae86, 0x842937c7, 0x95a99579, 0xfb1bdfc4, 0x22ca5989, 0xd48b46f6, 0x86947c3e, 0xe73f23ad, 0xc4e777ab, 0x31e9bbd5, 0x03280320, 0xde22902a, 0x68fc2149, 0xc15fed8e, 0x5a54a87e, 0x236e5a0c, 0x7ef8cd8a, 0x922229ce, 0x95a99579, 0x5c307eb0, 0x299b52b8, 0x8534964d, 0x68369a9c, 0x991871d4, 0x475df535,
GetDriveTypeA, 0x000004fd, 0x741000aa, 0x9ad01b63, 0x92ab44d6, 0x8281cd4e, 0xd9354319, 0x9cd1ad37, 0x5ca53018, 0x0f5b484f, 0x8c580545, 0x5366a18e, 0x06fb2f28, 0x61327b11, 0xe9d18e21, 0x428dd5ad, 0xf5b8d6c4, 0x025502a8, 0xabb5c904, 0xeff4c63e, 0x861d5164, 0x3b36149a, 0x8ab2919c, 0x002149e8, 0x37da54e3, 0x485b0f4f, 0xc68ccb10, 0xe75f0d95, 0xf3d7424b, 0x0cf9cf4a, 0xa130d6c2, 0x6925af15,
GetDriveTypeW, 0x00000513, 0x741000c0, 0x9ad01b79, 0x92ab44ec, 0x8281cd64, 0xd935432f, 0x9cd1ad4d, 0x5ca5302e, 0x0f5b4865, 0x8c58055b, 0x5366a1a4, 0x06fb2f3e, 0x61327b27, 0xe9d18e37, 0x428dd5c3, 0xf5b8d6da, 0x025502be, 0xabb5c91a, 0xeff4c654, 0x861d517a, 0x3b3614b0, 0x8ab291b2, 0x002149fe, 0x37da54f9, 0x485b0f65, 0xc68ccb26, 0xe75f0dab, 0xf3d74261, 0x0cf9cf60, 0xa130d6d8, 0x6925af2b,
GetEnvironmentStrings, 0x0000089f, 0xeb4e90dc, 0x35905d06, 0xc7098404, 0x73f72c01, 0x68cdc4ca, 0xfc928424, 0xc40b489b, 0xf90d2878, 0x85759a12, 0x0ce389af, 0x6adbed25, 0x8e47fec3, 0x0bdae9f5, 0x0c935d3b, 0xcd67740a, 0x041d0482, 0x9ea8dd82, 0xf52b9d6a, 0x494a01c4, 0xbed9e11e, 0xdd255072, 0xe1039fb3, 0xf07a1c2c, 0x280cf979, 0xd6164971, 0x84a311ef, 0x312926d8, 0x6b9d216e, 0x3fb4b61b, 0x6b76fe57,
GetEnvironmentStringsA, 0x000008e0, 0x75a748af, 0x8d641782, 0x98e130c1, 0x173f7301, 0x53466e67, 0x93f24a51, 0x378816d2, 0x78f90d69, 0x0942bb0e, 0x6bc33923, 0xa4ad5bbe, 0xec38e4c0, 0x4fa85f18, 0x74ec328e, 0xe8159b0f, 0x0482045e, 0x6ec14f95, 0xe75abd8b, 0x4038896a, 0x9e11ec2e, 0x2a83972a, 0x0e7ecfc5, 0xf4385a21, 0x0cf97969, 0x0b24b92c, 0x28c47c22, 0x2524db47, 0xb9d21727, 0xfda5b11a, 0xaddbf99e,
GetEnvironmentStringsW, 0x000008f6, 0x75a748c5, 0x8d641798, 0x98e130d7, 0x173f7317, 0x53466e7d, 0x93f24a67, 0x378816e8, 0x78f90d7f, 0x0942bb24, 0x6bc33939, 0xa4ad5bd4, 0xec38e4d6, 0x4fa85f2e, 0x74ec32a4, 0xe8159b25, 0x04820474, 0x6ec14fab, 0xe75abda1, 0x40388980, 0x9e11ec44, 0x2a839740, 0x0e7ecfdb, 0xf4385a37, 0x0cf9797f, 0x0b24b942, 0x28c47c38, 0x2524db5d, 0xb9d2173d, 0xfda5b130, 0xaddbf9b4,
GetEnvironmentVariableA, 0x0000091c, 0x67d3a4a7, 0x1210062a, 0x93cb915d, 0x4a16f646, 0xfbcf63b2, 0xd1217c6a, 0xec496a9e, 0x8d71e144, 0xcc02e0d7, 0xf8dd80fa, 0xfaec7ce9, 0xfe408cd1, 0xf2e1a963, 0x098cc67d, 0x2cbfd280, 0x046a04b2, 0x1adbf19f, 0x326ee5cb, 0x5c61c8c7, 0x168829d5, 0x1df7418b, 0xbad292b9, 0xc8988e4f, 0xe1728d43, 0xc494e845, 0x240d55cb, 0xa3c8d40d, 0x6d141dfe, 0xedccae78, 0xb76e189b,
GetEnvironmentVariableW, 0x00000932, 0x67d3a4bd, 0x12100640, 0x93cb9173, 0x4a16f65c, 0xfbcf63c8, 0xd1217c80, 0xec496ab4, 0x8d71e15a, 0xcc02e0ed, 0xf8dd8110, 0xfaec7cff, 0xfe408ce7, 0xf2e1a979, 0x098cc693, 0x2cbfd296, 0x046a04c8, 0x1adbf1b5, 0x326ee5e1, 0x5c61c8dd, 0x168829eb, 0x1df741a1, 0xbad292cf, 0xc8988e65, 0xe1728d59, 0xc494e85b, 0x240d55e1, 0xa3c8d423, 0x6d141e14, 0xedccae8e, 0xb76e18b1,
GetExitCodeProcess, 0x00000714, 0x719480df, 0xee9a4e2e, 0xc2b97bb0, 0x465743df, 0xdc7e1190, 0x72f35ef5, 0xc5d63162, 0x143eb216, 0x005b0308, 0x68292c48, 0xaadc30f0, 0x187647ea, 0xac30ab74, 0xe1607503, 0xc33c5dd2, 0x03c30351, 0x6d138560, 0x7468c860, 0x52d2eb97, 0x567b33bb, 0xeb090305, 0x0aa0c748, 0x97ed5f4b, 0xb13f1515, 0xcbc93799, 0x1126834b, 0xbf861c46, 0x34862bda, 0xaccdaad7, 0xbc7099f3,
GetExitCodeThread, 0x0000068d, 0x432900c8, 0xdd6936df, 0x9eb3d9de, 0x279a76b5, 0x704785ac, 0xacf8569d, 0x63208f34, 0x3eb3a5fb, 0x1425aa51, 0x99b0759d, 0x6063fd49, 0x942d73b8, 0x1b3f95f9, 0x2dd42e69, 0x2f3fe0f7, 0x02e103ac, 0xe9d95a17, 0x35b4de94, 0x60821810, 0x767b27d4, 0x54dca117, 0x75728e23, 0x84546e00, 0xa5b33efb, 0xadf8107e, 0x5650b8fd, 0xa55db84f, 0x737e9467, 0x959b1b9d, 0x2f1c2d21,
GetExpandedNameA, 0x0000060b, 0x0f9200a6, 0x036f89cf, 0xddbcdc70, 0x4b31556c, 0xd20c0870, 0x4b2e7cb7, 0x8c6dda8b, 0x9fa88543, 0x16411ed2, 0xffff517a, 0x7f4b3fdd, 0x66fe9b3d, 0x4fb5a8a9, 0x465c54b6, 0xc471de4b, 0x032202e9, 0x4426cc11, 0x62fc2a42, 0x4ea36b8a, 0x6850384d, 0x3faa9ad2, 0x73b45431, 0x324834b1, 0x85a89f43, 0x7f64b5ae, 0x8aa7c6d2, 0x9ae12447, 0x88217a1a, 0x84567408, 0x4c134eff,
GetExpandedNameW, 0x00000621, 0x0f9200bc, 0x036f89e5, 0xddbcdc86, 0x4b315582, 0xd20c0886, 0x4b2e7ccd, 0x8c6ddaa1, 0x9fa88559, 0x16411ee8, 0xffff5190, 0x7f4b3ff3, 0x66fe9b53, 0x4fb5a8bf, 0x465c54cc, 0xc471de61, 0x032202ff, 0x4426cc27, 0x62fc2a58, 0x4ea36ba0, 0x68503863, 0x3faa9ae8, 0x73b45447, 0x324834c7, 0x85a89f59, 0x7f64b5c4, 0x8aa7c6e8, 0x9ae1245d, 0x88217a30, 0x8456741e, 0x4c134f15,
GetFileAttributesA, 0x00000708, 0xff7080af, 0x366f314d, 0x5dc0340f, 0x947e6e8d, 0x10c7cbed, 0x490bc861, 0x03a577b9, 0xfa56c0fc, 0x900d7092, 0xc2093226, 0x3b7e198e, 0x52d013d8, 0x56f7390a, 0xf891cb28, 0x7a44dc3e, 0x03b80350, 0x40c93f57, 0x7c48eb73, 0xec11a5bd, 0x65549db7, 0xd90303b1, 0xf16d1fff, 0xdc559f08, 0xc056fafc, 0x4631ba6e, 0xf8c6fb68, 0x08674ca5, 0x1c9f4a09, 0x66ca2937, 0x8fb93401,
GetFileAttributesExA, 0x000007c5, 0xffdc20a9, 0x1366f374, 0x4d770120, 0x11947eb7, 0xbc443237, 0x665490ff, 0xcef40ed7, 0x3900fa98, 0x9825a444, 0xb122ac61, 0x0766492f, 0xd793dc93, 0xc18e43d6, 0x8afcb310, 0xea03714a, 0x04300395, 0xd06e5017, 0x77e28ef8, 0x07bf46d8, 0xbb6cd4de, 0xed7a0101, 0x0040f713, 0x7c346197, 0xfb013897, 0x6e9ccdcd, 0x6fb6edcd, 0x9d32b362, 0x9f4a14dd, 0xb28a52da, 0xfb934279,
GetFileAttributesExW, 0x000007db, 0xffdc20bf, 0x1366f38a, 0x4d770136, 0x11947ecd, 0xbc44324d, 0x66549115, 0xcef40eed, 0x3900faae, 0x9825a45a, 0xb122ac77, 0x07664945, 0xd793dca9, 0xc18e43ec, 0x8afcb326, 0xea037160, 0x043003ab, 0xd06e502d, 0x77e28f0e, 0x07bf46ee, 0xbb6cd4f4, 0xed7a0117, 0x0040f729, 0x7c3461ad, 0xfb0138ad, 0x6e9ccde3, 0x6fb6ede3, 0x9d32b378, 0x9f4a14f3, 0xb28a52f0, 0xfb93428f,
GetFileAttributesW, 0x0000071e, 0xff7080c5, 0x366f3163, 0x5dc03425, 0x947e6ea3, 0x10c7cc03, 0x490bc877, 0x03a577cf, 0xfa56c112, 0x900d70a8, 0xc209323c, 0x3b7e19a4, 0x52d013ee, 0x56f73920, 0xf891cb3e, 0x7a44dc54, 0x03b80366, 0x40c93f6d, 0x7c48eb89, 0xec11a5d3, 0x65549dcd, 0xd90303c7, 0xf16d2015, 0xdc559f1e, 0xc056fb12, 0x4631ba84, 0xf8c6fb7e, 0x08674cbb, 0x1c9f4a1f, 0x66ca294d, 0x8fb93417,
GetFileInformationByHandle, 0x00000a2d, 0x5326714d, 0xa511662c, 0xe60dec60, 0x2bb12508, 0x7765cee6, 0xf416ab0b, 0xebdd11fc, 0xb0496ece, 0x009b5646, 0xb57c6aac, 0x1bd3dd74, 0xbb417993, 0xc0132b93, 0x04b55cab, 0x4b37a1b3, 0x051a0513, 0x785f4c14, 0x16fff43e, 0xb99418da, 0x09984721, 0x0fe33669, 0x134f8bd3, 0x2ac1d318, 0x6e49b0ce, 0x0d57498a, 0x91e88e40, 0x1cd6dc71, 0x9423a0b1, 0x50779b2f, 0x1c7844e8,
GetFileSize, 0x0000043b, 0x384000d3, 0xe439b08b, 0x14c4f232, 0xa59c2e47, 0x22264816, 0x909abf8d, 0xac0a138e, 0x4c199a3f, 0x04ae8118, 0x0c15b187, 0x78def0b5, 0xa75a179e, 0xdf7d9bad, 0x4b92fd9c, 0xfe0db299, 0x01e40257, 0xba0b7f07, 0x3c28589d, 0xe71a1fdc, 0x74d35f10, 0xc464a5d7, 0xecb66371, 0xd0bceedb, 0x9a1a4c3e, 0x4f0836be, 0xf007cd94, 0x1fa449f0, 0xd02aeecd, 0x66a1148a, 0x0692429d,
GetFileSizeEx, 0x000004f8, 0x4e1000cf, 0xfe439b91, 0x68531449, 0x97a59caa, 0x2d888a0c, 0x0cd90a25, 0xd83ab0a0, 0xdf3f4c91, 0xc2c601a3, 0x6c587139, 0x8462d65b, 0x5e679f1f, 0xe18eebef, 0xba43da3c, 0xf8c0cadf, 0x022902cf, 0xeea56039, 0xd3d3c601, 0x73a508f7, 0x107923d7, 0x75f341a1, 0x371fdfde, 0xbb6fcd6b, 0x4c3edf92, 0x0dafb6ba, 0x7cd960b8, 0x9127c996, 0x2aeed298, 0xa8452539, 0x69242b5c,
GetFileTime, 0x0000042f, 0xd84000cc, 0xa839b088, 0x7544f230, 0xd5ac2e46, 0xba284815, 0x5c9aff8d, 0x920a1b8e, 0x3f199b3f, 0xfe2e8137, 0x08d5b18b, 0xf73ef0b5, 0xb68a179e, 0xe1159bad, 0x4b9efd9c, 0xfdfbb299, 0x01d80257, 0xba051f07, 0x3c251c9d, 0xe718805c, 0x74d28f20, 0xc4643dd9, 0x2cb62f72, 0xd8bcd4db, 0x9b1a3f3e, 0x4f28303e, 0xf00bca54, 0x1fa4c850, 0xd02afdfd, 0x66a11622, 0x069242a9,
GetFileType, 0x00000442, 0x584000d2, 0x6839b08a, 0x1544f231, 0x15ac2e47, 0xd6284815, 0x699aff8d, 0x984a1b8e, 0x42299b3f, 0xffb28137, 0x0996b18b, 0xf79f30b5, 0xb6ba279e, 0xe12d9fad, 0x4baafe9c, 0xfe01b2d9, 0x01db0267, 0xba069f0b, 0x3c25dc9e, 0x2718e05d, 0x84d2bf20, 0xc86455d9, 0x2db63b72, 0xd8fcdadb, 0x9b2a423e, 0x4f2c31be, 0xf00ccb14, 0x1fa508b0, 0xd02b0e2d, 0x66a11a3a, 0x069243b5,
GetFirmwareEnvironmentVariableA, 0x00000c59, 0x67d5472b, 0x0a5dbfda, 0x48daac52, 0xd7e37f2a, 0xe63a505c, 0x84e8ac42, 0x25f27792, 0x723c9f17, 0x785525bc, 0x9bd6533c, 0xb6c88220, 0xc6cd6d63, 0xc52309db, 0xe88cfee7, 0x435fc3bb, 0x060b064e, 0xb5c3f93c, 0xd6c2f374, 0x152ae002, 0xa764afa9, 0xd9315d65, 0x978999a1, 0x1727865d, 0x9f3d7216, 0x0894957d, 0x0685e88d, 0x6718d1d0, 0x459dee93, 0xd436fac7, 0x49d29da2,
GetFirmwareEnvironmentVariableW, 0x00000c6f, 0x67d54741, 0x0a5dbff0, 0x48daac68, 0xd7e37f40, 0xe63a5072, 0x84e8ac58, 0x25f277a8, 0x723c9f2d, 0x785525d2, 0x9bd65352, 0xb6c88236, 0xc6cd6d79, 0xc52309f1, 0xe88cfefd, 0x435fc3d1, 0x060b0664, 0xb5c3f952, 0xd6c2f38a, 0x152ae018, 0xa764afbf, 0xd9315d7b, 0x978999b7, 0x17278673, 0x9f3d722c, 0x08949593, 0x0685e8a3, 0x6718d1e6, 0x459deea9, 0xd436fadd, 0x49d29db8,
GetFullPathNameA, 0x00000602, 0x4bc200a6, 0x0537fecf, 0x6dc867bf, 0xf702a41e, 0x546304bc, 0x7b50a887, 0x00144ca2, 0xaeb37f26, 0x9876d9cb, 0xb3d6562a, 0xaf232862, 0x46af675f, 0x31ec005a, 0x96ff4421, 0xc171c40b, 0x032b02d7, 0x6136eb31, 0x17cdec39, 0x48058d82, 0xa421f6ff, 0x1da93b76, 0x90a59332, 0xa61ea697, 0x7fb3ae26, 0xe16e90d3, 0x4d49bcb7, 0x71526633, 0x676246ac, 0xbe347411, 0x4c218eff,
GetFullPathNameW, 0x00000618, 0x4bc200bc, 0x0537fee5, 0x6dc867d5, 0xf702a434, 0x546304d2, 0x7b50a89d, 0x00144cb8, 0xaeb37f3c, 0x9876d9e1, 0xb3d65640, 0xaf232878, 0x46af6775, 0x31ec0070, 0x96ff4437, 0xc171c421, 0x032b02ed, 0x6136eb47, 0x17cdec4f, 0x48058d98, 0xa421f715, 0x1da93b8c, 0x90a59348, 0xa61ea6ad, 0x7fb3ae3c, 0xe16e90e9, 0x4d49bccd, 0x71526649, 0x676246c2, 0xbe347427, 0x4c218f15,
GetGeoInfoA, 0x00000408, 0xa24000aa, 0x44bdb065, 0xb489fa0c, 0xf4305a32, 0xe99a8961, 0x24b16375, 0xf4ff69aa, 0x4412b5ff, 0x3f45b454, 0xf156418e, 0xf5c6ea9d, 0x528e24ac, 0x9513daeb, 0x9e26a148, 0xffafafa9, 0x01f80210, 0x2a0978e1, 0xefe6053c, 0xe157cd3e, 0xa1c6ac9c, 0xc522add9, 0x6c921b94, 0x27b136f9, 0xb61343fe, 0x92696130, 0x94739e71, 0x23f1bc73, 0xdc409af9, 0x66b1094e, 0x069238dd,
GetGeoInfoW, 0x0000041e, 0xa24000c0, 0x44bdb07b, 0xb489fa22, 0xf4305a48, 0xe99a8977, 0x24b1638b, 0xf4ff69c0, 0x4412b615, 0x3f45b46a, 0xf15641a4, 0xf5c6eab3, 0x528e24c2, 0x9513db01, 0x9e26a15e, 0xffafafbf, 0x01f80226, 0x2a0978f7, 0xefe60552, 0xe157cd54, 0xa1c6acb2, 0xc522adef, 0x6c921baa, 0x27b1370f, 0xb6134414, 0x92696146, 0x94739e87, 0x23f1bc89, 0xdc409b0f, 0x66b10964, 0x069238f3,
GetHandleContext, 0x00000651, 0xbde200e4, 0xb011d106, 0xd94a62f2, 0xa114e3ae, 0x864b5fcc, 0xb9f168ee, 0x011722c6, 0xc07c8297, 0x3e4818e6, 0x0863939a, 0x13ab2892, 0x0681a21e, 0x7399bf31, 0xba444eb5, 0x150ffdde, 0x03400311, 0xb9e304e3, 0x64df1c39, 0x68f1d34b, 0x0e84763f, 0x132cd2eb, 0x22590087, 0x39afea2d, 0x827cc097, 0xfff1573c, 0x4bb1504c, 0x5762e4da, 0x76f431ab, 0x19f618d5, 0x493bbfbe,
GetHandleInformation, 0x000007f2, 0x26de20db, 0x11a43263, 0xebeaa51b, 0x39dafe32, 0xa11d1389, 0x82cdd85e, 0xac57439b, 0x23f8f1eb, 0x632685f1, 0xeec43661, 0xb5c2c15d, 0xf5eb253e, 0x7f9df944, 0xf76379b2, 0x4f9df203, 0x041203e0, 0x7963ce55, 0x774accbc, 0xaf77e18e, 0x34e3032a, 0xd9f1dab4, 0x2b5e2fce, 0xd7e01812, 0xf1f923ea, 0x268fc288, 0xdada4a4b, 0x76c90057, 0xedf02d39, 0xd11ba7c6, 0x3c133503,
GetLargestConsoleWindowSize, 0x00000ad8, 0xbd113514, 0x46910551, 0x2cf26c17, 0x3ba38731, 0xc7747d7c, 0xb621d8d7, 0xe1526644, 0x00bd4fd5, 0x61f53090, 0x8b356a03, 0x0937b5ac, 0x8f012ed8, 0xad9312e2, 0x907fe691, 0xe7509214, 0x054b058d, 0xc61c2c09, 0x79f2d1ef, 0x9af6fe12, 0xdbf8e6db, 0xa0e5a40b, 0xdd07b1f1, 0x78a5cef1, 0x4fbe00d4, 0x9722fb62, 0xd3cb216d, 0x7e7a4069, 0xd9a0e438, 0xcb57f51d, 0x04cc7245,
GetLastError, 0x000004be, 0x662000df, 0x13246c97, 0x665824b9, 0x12dcb9dd, 0x05225a4e, 0xcbca9dac, 0x12f461bb, 0x584b1b04, 0xb77874c1, 0x364c4672, 0x56cf2056, 0x117bef0a, 0x75da1966, 0x34df903c, 0x6370034d, 0x0271024d, 0x018a6575, 0x889ff71b, 0xe31ea7f2, 0x1d63af56, 0x30ad2ec3, 0x894fe027, 0xc37fb12f, 0x1b4b5804, 0xab298110, 0xb41cc8a1, 0xd1ada577, 0x8a9175f4, 0x3a2b5515, 0x1a4daace,
GetLinguistLangSize, 0x0000078c, 0x7f3440d3, 0x9659af5d, 0xfe08e0bb, 0x465c94e3, 0x9097135f, 0x53499f48, 0xdc305cc1, 0x2fe4621d, 0x23ad0de9, 0xe7c03c18, 0x2707561f, 0x5ff8a81a, 0x297dda19, 0xce5b5a00, 0x86fee9bb, 0x038e03fe, 0x4b2574e2, 0x1e742743, 0x43e89adc, 0xe363f7db, 0x7c1927dd, 0x2353cf3e, 0x6f13c9de, 0x61e5301c, 0xd887590e, 0xcc3857a0, 0xf7e48541, 0x589baf77, 0x6ca996ed, 0xd52b5330,
GetLocalTime, 0x0000049a, 0x1a2000cd, 0xac9c6c88, 0xf59e94ab, 0xe8227aaf, 0xb2a8c082, 0xc6b34452, 0xaad6741b, 0x43320b1e, 0x25ddf113, 0x94c6f4ed, 0x596ed636, 0x2183c4cb, 0xb98c88cf, 0x6156b6a2, 0x671c018c, 0x024c024e, 0xf1852967, 0x1e9efa86, 0x318a58c0, 0xe56a7d67, 0x24f14e3a, 0x08740292, 0xcf594f98, 0x0b32431e, 0x1782ff6e, 0x1aa46f10, 0xae0e8196, 0x59868cc8, 0x3ba406b8, 0x1a4ffda9,
GetLocaleInfoA, 0x0000053d, 0xae8800aa, 0x4309c725, 0x92787aa1, 0xa0d932c2, 0x98ecb2f4, 0x013c8bbb, 0xce72b19d, 0x8b1f4453, 0xb44d09d6, 0x6b132991, 0x4738ffa7, 0x9a94cd72, 0xe8983477, 0x5b674a77, 0x9f760476, 0x02cd0270, 0x3c997299, 0x5205b829, 0x02d40a46, 0x78cc5acf, 0x974ab496, 0x69762381, 0x466a39a6, 0x441f8b53, 0xbffbfe27, 0x66f52daf, 0x5a06ecd9, 0x877ce08a, 0xe9083407, 0xa50000de,
GetLocaleInfoW, 0x00000553, 0xae8800c0, 0x4309c73b, 0x92787ab7, 0xa0d932d8, 0x98ecb30a, 0x013c8bd1, 0xce72b1b3, 0x8b1f4469, 0xb44d09ec, 0x6b1329a7, 0x4738ffbd, 0x9a94cd88, 0xe898348d, 0x5b674a8d, 0x9f76048c, 0x02cd0286, 0x3c9972af, 0x5205b83f, 0x02d40a5c, 0x78cc5ae5, 0x974ab4ac, 0x69762397, 0x466a39bc, 0x441f8b69, 0xbffbfe3d, 0x66f52dc5, 0x5a06ecef, 0x877ce0a0, 0xe908341d, 0xa50000f4,
GetLogicalDriveStringsA, 0x00000900, 0x693744af, 0xe8473f8d, 0x2e63d80f, 0x52f65885, 0x7fd647f6, 0x006c6882, 0xc5942be4, 0x955ce432, 0x229a9146, 0xf8021ce5, 0xb8a80b0d, 0xf22db452, 0x79b4095d, 0xa9042980, 0xd359be7e, 0x0475048b, 0xcddce009, 0xade179f3, 0x692a9d48, 0x7b972fe4, 0x9a422d8a, 0x7607f2e6, 0x76c77ab1, 0xe45d9531, 0x7ae938f7, 0xe00734e0, 0x2eda94db, 0x9165151b, 0xd8dfaa31, 0xe971e912,
GetLogicalDriveStringsW, 0x00000916, 0x693744c5, 0xe8473fa3, 0x2e63d825, 0x52f6589b, 0x7fd6480c, 0x006c6898, 0xc5942bfa, 0x955ce448, 0x229a915c, 0xf8021cfb, 0xb8a80b23, 0xf22db468, 0x79b40973, 0xa9042996, 0xd359be94, 0x047504a1, 0xcddce01f, 0xade17a09, 0x692a9d5e, 0x7b972ffa, 0x9a422da0, 0x7607f2fc, 0x76c77ac7, 0xe45d9547, 0x7ae9390d, 0xe00734f6, 0x2eda94f1, 0x91651531, 0xd8dfaa47, 0xe971e928,
GetLogicalDrives, 0x00000648, 0x9ba200dc, 0xcfc9dd01, 0xf7be7a7a, 0xcb4a5c63, 0x699be72e, 0x81f5bfd7, 0x6a090209, 0x87af8195, 0x2ab779bf, 0x87c8eb3c, 0xb14f1496, 0x5ea96964, 0x14c22b19, 0x0ec1e757, 0x873223a1, 0x03060342, 0xd356c927, 0xf360b96a, 0xcde0a458, 0x684bbf62, 0x14ea3be0, 0x0ab73716, 0xd0389bd9, 0x81af8795, 0xb5cfeea6, 0x20bd5248, 0x88823d63, 0x5d4c6ac1, 0x7904c6d6, 0x5057a5c1,
GetLogicalProcessorInformation, 0x00000c21, 0x296bef63, 0x5242345e, 0x39b62341, 0x3c5add8b, 0x164513a6, 0x63a197e4, 0x7e65d84c, 0x45baea42, 0xa479ac1d, 0x4058e0ad, 0x9d2d4445, 0x05665a3a, 0x56472c4b, 0x7abf90b6, 0x9e7c00ed, 0x062a05f7, 0x3c06dcc8, 0x9375f32a, 0xfc5560a1, 0x058e1458, 0x4b7bde6f, 0xc33a384b, 0xf1716540, 0xe9bb4641, 0xfea551f1, 0x738dad78, 0xabba35b8, 0x323d2d63, 0x511e3174, 0x7358981d,
GetLongPathNameA, 0x000005ff, 0x496200a6, 0x0536cccf, 0xcdc86724, 0xa8a8a41e, 0x543b791c, 0x015094a6, 0x07e4ac98, 0xa9b5792c, 0xd8d45a4a, 0xd3be5aea, 0x6f2b2562, 0xe665695e, 0xb1dfd8ba, 0x9d1f428d, 0x87722c0b, 0x032002df, 0x6216e7f1, 0xbfce1237, 0xa7628d8a, 0xa627a69f, 0x11a9bbae, 0x82a41352, 0xae150667, 0x79b5a92c, 0x61cdd151, 0x6c09c29f, 0xce59c633, 0x6767e85c, 0x16347466, 0x50ad8eff,
GetLongPathNameW, 0x00000615, 0x496200bc, 0x0536cce5, 0xcdc8673a, 0xa8a8a434, 0x543b7932, 0x015094bc, 0x07e4acae, 0xa9b57942, 0xd8d45a60, 0xd3be5b00, 0x6f2b2578, 0xe6656974, 0xb1dfd8d0, 0x9d1f42a3, 0x87722c21, 0x032002f5, 0x6216e807, 0xbfce124d, 0xa7628da0, 0xa627a6b5, 0x11a9bbc4, 0x82a41368, 0xae15067d, 0x79b5a942, 0x61cdd167, 0x6c09c2b5, 0xce59c649, 0x6767e872, 0x1634747c, 0x50ad8f15,
GetMailslotInfo, 0x000005f1, 0xbbe400d4, 0x1cda1641, 0x407d1350, 0xc955fb18, 0xb77a5b24, 0x31b8d057, 0x0f638943, 0xa4830ac4, 0x8a0cfbe2, 0xafb336b4, 0xf9e93b02, 0x20e00d25, 0xf605d5df, 0x7a5ce456, 0x248f1477, 0x02ac0345, 0xfcdcbfdb, 0xe88d4a8d, 0xb66f9d5d, 0x1725ad49, 0x75639d3b, 0x2121e0ee, 0x36406266, 0x0a83a4c4, 0x656d2082, 0x64628205, 0x4d77e774, 0xf1323cd2, 0x0450c795, 0x9385cb2d,
GetModuleFileNameA, 0x000006c8, 0x187c80a6, 0xc40c5b39, 0x3f967ce1, 0xf72007cd, 0x70323cfa, 0x37311821, 0xb4ffafed, 0xe693b49f, 0xeaa034fb, 0xa40c664e, 0x17be1b43, 0x2ad0b73a, 0x45b06d76, 0x2a1bf06b, 0x977298af, 0x03980330, 0xb91be006, 0x56c9c87c, 0x41887aef, 0x2793d75a, 0xea8cc29f, 0x1dcf3183, 0x31d73316, 0xb493e69f, 0x5543ca58, 0x3dfecc5c, 0x5497de69, 0x97004b0a, 0x7fb53371, 0x15fd048a,
GetModuleFileNameW, 0x000006de, 0x187c80bc, 0xc40c5b4f, 0x3f967cf7, 0xf72007e3, 0x70323d10, 0x37311837, 0xb4ffb003, 0xe693b4b5, 0xeaa03511, 0xa40c6664, 0x17be1b59, 0x2ad0b750, 0x45b06d8c, 0x2a1bf081, 0x977298c5, 0x03980346, 0xb91be01c, 0x56c9c892, 0x41887b05, 0x2793d770, 0xea8cc2b5, 0x1dcf3199, 0x31d7332c, 0xb493e6b5, 0x5543ca6e, 0x3dfecc72, 0x5497de7f, 0x97004b20, 0x7fb53387, 0x15fd04a0,
GetModuleHandleA, 0x00000613, 0xa9f200a7, 0x1ce5adcf, 0xdd2fa4bc, 0x7df9087b, 0xf070f4fc, 0x435dabe7, 0xf4e2f2b2, 0xb07e8069, 0xf4b26834, 0x63d88cb6, 0xc1232f5a, 0xeb669e0a, 0xd3324904, 0x8258a2b6, 0xa4aa2707, 0x032e02e5, 0x8ba71ef2, 0x4d297d8b, 0xd717aad4, 0x2b895aeb, 0x29e9bb84, 0xbb9433b0, 0x932c5469, 0x807eb069, 0x7e44dea2, 0x2fb1c0dd, 0xd2351e48, 0x7b190e58, 0x2202fa34, 0x515fd3af,
GetModuleHandleExA, 0x000006d0, 0xea7c80a7, 0x31ce5b3c, 0x0374bee3, 0xff7df950, 0x003c1c82, 0x9eb4361d, 0xbadbd3cd, 0xf86db0bf, 0xd60e3d6d, 0xa6cba67e, 0x9bbd7b45, 0x6e1e0f2c, 0xd0524275, 0x276a2be9, 0x93989c6f, 0x03a6032a, 0xa325c7fe, 0xf4f09819, 0x636b5eec, 0xef33099b, 0xe20e3aaf, 0x3b4d9984, 0x51b73cf2, 0xb06df8bf, 0x37a9dbd2, 0x1c0e313c, 0xd4794289, 0x190e643c, 0x80be9209, 0x15fd3d56,
GetModuleHandleExW, 0x000006e6, 0xea7c80bd, 0x31ce5b52, 0x0374bef9, 0xff7df966, 0x003c1c98, 0x9eb43633, 0xbadbd3e3, 0xf86db0d5, 0xd60e3d83, 0xa6cba694, 0x9bbd7b5b, 0x6e1e0f42, 0xd052428b, 0x276a2bff, 0x93989c85, 0x03a60340, 0xa325c814, 0xf4f0982f, 0x636b5f02, 0xef3309b1, 0xe20e3ac5, 0x3b4d999a, 0x51b73d08, 0xb06df8d5, 0x37a9dbe8, 0x1c0e3152, 0xd479429f, 0x190e6452, 0x80be921f, 0x15fd3d6c,
GetModuleHandleW, 0x00000629, 0xa9f200bd, 0x1ce5ade5, 0xdd2fa4d2, 0x7df90891, 0xf070f512, 0x435dabfd, 0xf4e2f2c8, 0xb07e807f, 0xf4b2684a, 0x63d88ccc, 0xc1232f70, 0xeb669e20, 0xd332491a, 0x8258a2cc, 0xa4aa271d, 0x032e02fb, 0x8ba71f08, 0x4d297da1, 0xd717aaea, 0x2b895b01, 0x29e9bb9a, 0xbb9433c6, 0x932c547f, 0x807eb07f, 0x7e44deb8, 0x2fb1c0f3, 0xd2351e5e, 0x7b190e6e, 0x2202fa4a, 0x515fd3c5,
GetNamedPipeHandleStateA, 0x00000921, 0xad1c82a9, 0x9bb339b9, 0x6db59e22, 0xd3dbb44d, 0xf75665f6, 0x6a2da7f3, 0xc0e3379e, 0x71770f32, 0x60d8516b, 0xd8d5a0f2, 0x0654ec9c, 0xe7b8868a, 0x28174c1f, 0x0b3f44a4, 0x808cd09c, 0x047c04a5, 0x26fc08ca, 0x9c8038ec, 0xc15b4a7c, 0xc36bc4bd, 0xc9a293aa, 0x62acaf74, 0x4568b319, 0x0f777132, 0x41f9704a, 0xf7a9821e, 0xa65d4c93, 0x77a8f69a, 0xe41d9018, 0xcf698079,
GetNamedPipeHandleStateW, 0x00000937, 0xad1c82bf, 0x9bb339cf, 0x6db59e38, 0xd3dbb463, 0xf756660c, 0x6a2da809, 0xc0e337b4, 0x71770f48, 0x60d85181, 0xd8d5a108, 0x0654ecb2, 0xe7b886a0, 0x28174c35, 0x0b3f44ba, 0x808cd0b2, 0x047c04bb, 0x26fc08e0, 0x9c803902, 0xc15b4a92, 0xc36bc4d3, 0xc9a293c0, 0x62acaf8a, 0x4568b32f, 0x0f777148, 0x41f97060, 0xf7a98234, 0xa65d4ca9, 0x77a8f6b0, 0xe41d902e, 0xcf69808f,
GetNamedPipeInfo, 0x0000061f, 0x7c8200d3, 0x0d5606fd, 0x07453308, 0x96621850, 0x503c913c, 0xd32ea3df, 0x02afa233, 0xb0aa4287, 0x9db36b16, 0x96dc6b88, 0x902f4681, 0x7b6d5a1e, 0x55a1372c, 0x7926a63f, 0x0b345aed, 0x02f0032f, 0xf9f48360, 0x2e31e621, 0x4488f5c4, 0x25308982, 0x0de8d390, 0xcce4aa29, 0x67563d8c, 0x42aab087, 0xe2ca25ff, 0x723d9027, 0x38b99df7, 0x4cfe888d, 0xd7edb4df, 0x4f24d041,
GetNativeSystemInfo, 0x00000798, 0x258840d4, 0xc3e2766a, 0x376cd9b4, 0x06d4727f, 0xb602715c, 0x7f73256f, 0x8a1fb2a8, 0xf8f08233, 0xa276c7e1, 0xc4474f2c, 0x161b5ba5, 0xd7c338f8, 0xdd2b205d, 0xe9522823, 0x20e503fb, 0x03770421, 0x3b1a2b42, 0x7b2bbf21, 0xaa4b66d5, 0xb6f8c25a, 0x5fdfc77f, 0x56044ede, 0x9466a861, 0x81f0f933, 0x6cb6fda1, 0x5197c1dc, 0xc6abab14, 0xf3731d48, 0x76d186b7, 0xeebb22ba,
GetNextVDMCommand, 0x00000665, 0x74a100cd, 0xd2872222, 0x8eb07946, 0x242e931c, 0x4cd5ff76, 0x67f0680b, 0xd4fb8dcd, 0x828d98c2, 0x1f55e985, 0x8607e52b, 0x91adffbf, 0x141e01ce, 0x6abe78f6, 0xc59b3b2f, 0xe5107db8, 0x0318034d, 0x85afefbe, 0xf6acfdfc, 0x6b329cc4, 0xb0ff064b, 0x545ef7ed, 0x4e778184, 0xd50c8dbc, 0x988d82c2, 0x98fa6fe0, 0x1fd34b60, 0x332d5e40, 0xe3b1323a, 0xff40e473, 0x43f5bcd5,
GetNlsSectionName, 0x000006a3, 0x28b100cb, 0x1aa3c523, 0x4f4b51a1, 0xe0f6bbac, 0x4407c684, 0x94c7e2fd, 0x5866a4fc, 0x90929bea, 0xae4df5b3, 0x12d2f1cf, 0xe2521c3c, 0xfb0850eb, 0x0c45063f, 0x82e89b36, 0xed969249, 0x0329037a, 0x44dbe4a0, 0xa629399d, 0x15298bc3, 0x92780a2b, 0x695ba130, 0x31954630, 0xe2ab1ab7, 0x9b9290ea, 0x44d85f29, 0x1436f06b, 0x202bde63, 0x79b6d23d, 0x5bb8b6cb, 0x480cd612,
GetNumaAvailableMemory, 0x000008ab, 0x4af808e7, 0x0b832944, 0xc94c2972, 0xbedc542d, 0x15d50d59, 0xb648c05a, 0x69cabba3, 0x53d11975, 0x64bd3bd5, 0xfa08d820, 0xd936128f, 0x5bb90afd, 0x8111f7c6, 0x041f5a9c, 0x95f99172, 0x04690442, 0x60e4f2fa, 0xa3fa90cc, 0x2a09c8b5, 0xd7103bf9, 0x7402af2b, 0x9be4dabe, 0x534fd21e, 0x18d15475, 0xb3deecb3, 0x2e61a3c8, 0x6dd57df0, 0x87e0ded5, 0x48e42ff4, 0xac0ab2b0,
GetNumaAvailableMemoryNode, 0x00000a31, 0xf4af814a, 0x6c0b83af, 0xfa2c9535, 0x080dbf48, 0x8d3191c5, 0xdfc3db1c, 0x666a2a9c, 0xb84067da, 0x88679de2, 0x3a00fa75, 0x357f4fed, 0xf13dcb22, 0xbe9c8436, 0x346aa359, 0x62d1194a, 0x051b0516, 0x664a0fb0, 0xbcbe32fc, 0x475f4803, 0xab001c55, 0x46b5d841, 0x6bcc4f14, 0xa6b9ea4c, 0x6740b8da, 0x4519e130, 0xc96d6b08, 0xdf2fa63c, 0xdedadd85, 0x42ffffd3, 0x0ab2cd11,
GetNumaHighestNodeNumber, 0x0000096c, 0x8a0b02d7, 0xfb581410, 0x9be6efb4, 0x998be37b, 0xf7f769ca, 0x1700106f, 0x9a53999f, 0x40766b53, 0x0fff95ca, 0xe96a9d86, 0xce4eba4f, 0x937a96df, 0xa75076b5, 0xe0706ed6, 0x1430a83a, 0x04a704c5, 0x46994649, 0x27efe779, 0xbee4ccb6, 0xf57a878c, 0xfbae6613, 0xe7ce3fa0, 0x67c4cc2e, 0x6b764053, 0x1c4e897b, 0x451141e0, 0xb19fd6fe, 0x84dea57b, 0xd5e24823, 0xdae27464,
GetNumaNodeProcessorMask, 0x00000983, 0x75c902d4, 0xf1aeea3a, 0x7172e039, 0xc165cfc2, 0xb2e4072c, 0xdd923322, 0x08d2bf36, 0x817b5f30, 0xc8c7f094, 0x15b4d625, 0xd042ecfd, 0x9093e2b2, 0x5c7ce30e, 0xd750bfdd, 0xe0f07d81, 0x04dc04a7, 0x02077696, 0x51208ac9, 0xe49f6d0c, 0xd0b4c073, 0xf3f3c61c, 0x08b807fd, 0x1713b0f5, 0x5f7b8130, 0x4522743a, 0x4e969d43, 0x22d49a6c, 0xe1a491a1, 0x3611097a, 0x09a18d8d,
GetNumaProcessorMap, 0x0000078f, 0xeba040cf, 0x1d0ba5e9, 0x9f281754, 0x62fef48b, 0x80f78bd4, 0xcdbd186e, 0x72256428, 0x16ef7719, 0xe9ec5471, 0x9d9abec0, 0x5550cfbd, 0x1c2c4554, 0x553465e9, 0xe437f302, 0x44e7a156, 0x038a0405, 0x042d2843, 0xd345efae, 0x3ed777a5, 0x12144576, 0x4c9dc02e, 0xec0dfa1d, 0x0efbc752, 0x76f01718, 0x432dfb30, 0xac61aff9, 0x101714f7, 0x26dd3aa3, 0x7f153c08, 0x0261d4d9,
GetNumaProcessorNode, 0x000007f7, 0x95d020ca, 0x2b42e9dd, 0x4c65034e, 0x043fefad, 0x4789bcc3, 0x8c1734c6, 0x391c532d, 0x0d24f0dc, 0x32f876af, 0xad284718, 0x762ae27f, 0x6481d129, 0x30eaad88, 0xcc1b9224, 0x429c8a6c, 0x03fa03fd, 0x141ba27f, 0x5be8b937, 0x26f328c0, 0x5256a196, 0xf18112cb, 0x78c84815, 0xffc68c82, 0xf1250cdb, 0x97211286, 0x1870dbd0, 0x02e355c7, 0x6dd3c7d7, 0xf8a9e5c8, 0x098754b9,
GetNumberFormatA, 0x00000633, 0x3e8200ae, 0x586e96d2, 0xa60b8385, 0x3ceee744, 0xfe2d8806, 0xe2e8a4b0, 0xf66dc3ce, 0xba7a9c67, 0xf5a623af, 0x2fac58fb, 0x73cf1b5c, 0xd92c6ce4, 0x1eadeffe, 0xfe5d873d, 0xb750539b, 0x035402df, 0xff00402f, 0xf906f639, 0x20fc0895, 0x0a5e19d5, 0x332e5306, 0x9016f782, 0x7e5c3be0, 0x9c7aba67, 0x388ce0c9, 0x3f0e4999, 0x819b0d90, 0x49fefc12, 0xc4a24a09, 0x5420317b,
GetNumberFormatW, 0x00000649, 0x3e8200c4, 0x586e96e8, 0xa60b839b, 0x3ceee75a, 0xfe2d881c, 0xe2e8a4c6, 0xf66dc3e4, 0xba7a9c7d, 0xf5a623c5, 0x2fac5911, 0x73cf1b72, 0xd92c6cfa, 0x1eadf014, 0xfe5d8753, 0xb75053b1, 0x035402f5, 0xff004045, 0xf906f64f, 0x20fc08ab, 0x0a5e19eb, 0x332e531c, 0x9016f798, 0x7e5c3bf6, 0x9c7aba7d, 0x388ce0df, 0x3f0e49af, 0x819b0da6, 0x49fefc28, 0xc4a24a1f, 0x54203191,
GetNumberOfConsoleFonts, 0x0000091b, 0x505504e1, 0x5e02ff93, 0xd2e29e43, 0x5332c39e, 0xdb906721, 0x05d7f64d, 0x8d416851, 0x6a78d66a, 0xa7084e8d, 0x6721d496, 0x7f5008bf, 0x3b1ea4e9, 0xbc34e91a, 0xa84d87a3, 0xb7db40b4, 0x043c04df, 0x8fbbc57a, 0x9739c65c, 0x471a2a0c, 0xf076265a, 0xb973893e, 0xb92742fd, 0xdd2d1865, 0xd6796a69, 0xf655ff3f, 0xe42b578c, 0x33fb5414, 0x77c16846, 0x2fe0756f, 0x1c0613eb,
GetNumberOfConsoleInputEvents, 0x00000b96, 0x358154f2, 0xf48bd0c8, 0x19fb3f28, 0xda8defdf, 0x4c8bdf82, 0xb799331d, 0xaa5f0234, 0x8edcd164, 0xbf7d4878, 0x39376b3e, 0x95ca46d5, 0x41e1a470, 0xb416650a, 0x47bcc7d5, 0x020044f9, 0x055a063c, 0xd147b92b, 0x7bfa495a, 0x51d20751, 0x37b392ba, 0x25da0634, 0x2f8abb2c, 0xcf76dd1c, 0xd0dc8f64, 0x46bac13b, 0x2a127a63, 0xde9efe00, 0x5c448a0d, 0x900b8915, 0x616eae23,
GetNumberOfConsoleMouseButtons, 0x00000c09, 0xda00aae9, 0xd37654a3, 0x532c2efd, 0xfa57cb7e, 0x075996e1, 0x2ece084c, 0x42996d71, 0x6387d851, 0xa7d8f3fa, 0xb15bbf75, 0xba8ea3be, 0xe4122a7b, 0xf22ab605, 0x5cceff26, 0xac78068f, 0x063605d3, 0x7ed40616, 0xa12386f6, 0xb67acbae, 0x244aa18c, 0xd470c9c9, 0x8e97a882, 0xa0f00f1a, 0xd7886450, 0xcc01cfd1, 0x64f40bdd, 0x14d74976, 0xd1483d45, 0xe470c3bf, 0x86d8d51c,
GetOEMCP, 0x00000294, 0x12000098, 0x176c0067, 0xbc737859, 0x81a6a9c4, 0x0bcf2bef, 0x72a19127, 0x2099ad4f, 0xb7b28c9f, 0x1534dd83, 0x7be1d7b5, 0xcf8a1c8b, 0xb983c494, 0x8db10caa, 0xa252a433, 0x34ae1fb4, 0x01430151, 0xc42e4e69, 0x2561f271, 0x7111c3bb, 0x91c399a7, 0x4d4fea6e, 0x96a16d27, 0xc2830b65, 0x8cb2b79f, 0xf942f974, 0x501a037d, 0x2d13bf02, 0xdc93a184, 0x0ab38fa8, 0x001a466c,
GetOverlappedResult, 0x000007b1, 0xb53640e1, 0x4de85506, 0x9f0a6445, 0x3bd356ad, 0xf41cd428, 0x1d2a6125, 0x6266878a, 0xf9f89530, 0xde7e545c, 0x86e21315, 0x4dbd48ff, 0xdef369d6, 0xc087dce8, 0x80a0228a, 0xa2e6b69a, 0x038b0426, 0x3205c412, 0xf668ac85, 0xeea314ac, 0x992bf954, 0x8f153930, 0x535e2af1, 0x0edadb16, 0x94f8fa30, 0xf16b416f, 0x56c34334, 0x2b346b88, 0x26562274, 0x53c849a8, 0x496159c9,
GetPriorityClass, 0x00000678, 0xb6c200dd, 0xeaba8d03, 0x22baca46, 0xf882b4f3, 0xe38f980f, 0xfeb569cc, 0x2fd1662c, 0xd0a48f79, 0xb29d5aac, 0x9c6fe148, 0x30673b1b, 0xc7bed9c3, 0x2a556734, 0xe7e937e1, 0xb606795d, 0x035d031b, 0xd31fe47f, 0x00f376cb, 0xf7b5f54a, 0xa5a207d4, 0x3f293c76, 0x664b0237, 0xf1f7a405, 0x8fa4d079, 0xd57b37ce, 0x53572a61, 0x311c3a66, 0xe871b910, 0x393c584d, 0x5561ca69,
GetPrivateProfileIntA, 0x00000838, 0x965a10ac, 0xa7baaa39, 0x070bf5fc, 0xa45dbd26, 0xc451f736, 0x7dc875c6, 0xa8bfac95, 0x0512e444, 0x830fe436, 0xbe8e5e9a, 0x72a9de0a, 0x238e3004, 0xe50cb49d, 0x382229fe, 0xf6889595, 0x03e50453, 0xa0f30613, 0x011c50d8, 0x8d606fa7, 0x10245160, 0x54176771, 0x76a37ceb, 0xd5f77f5d, 0xe4130543, 0x00cd6679, 0x772fa5f9, 0xecba63f9, 0xdd02768f, 0x67a23208, 0xb899a986,
GetPrivateProfileIntW, 0x0000084e, 0x965a10c2, 0xa7baaa4f, 0x070bf612, 0xa45dbd3c, 0xc451f74c, 0x7dc875dc, 0xa8bfacab, 0x0512e45a, 0x830fe44c, 0xbe8e5eb0, 0x72a9de20, 0x238e301a, 0xe50cb4b3, 0x38222a14, 0xf68895ab, 0x03e50469, 0xa0f30629, 0x011c50ee, 0x8d606fbd, 0x10245176, 0x54176787, 0x76a37d01, 0xd5f77f73, 0xe4130559, 0x00cd668f, 0x772fa60f, 0xecba640f, 0xdd0276a5, 0x67a2321e, 0xb899a99c,
GetPrivateProfileSectionA, 0x000009e2, 0x4165a1ae, 0x7bffbb0f, 0x134c8110, 0x12e88c46, 0xec0893e6, 0xfa00397b, 0x477f14ca, 0x627957b8, 0xcec4a7bb, 0x11413fb4, 0x31e8c511, 0xbe1831c5, 0x20992b8a, 0x7a21a86b, 0x6f8d5c4c, 0x04b5052d, 0x0652dcc1, 0xfa8e3c80, 0x09b48aa8, 0xb139edf4, 0x89bef630, 0x5a2ad951, 0xa6f2b556, 0x577962b8, 0xcd5ca923, 0xee2262d2, 0xe10515f4, 0x0cb9e324, 0x243827eb, 0x99ab88e1,
GetPrivateProfileSectionNamesA, 0x00000bd6, 0x4a0b2db5, 0xec1f0054, 0x32ca26ea, 0x24f63177, 0xb66a0a3a, 0xba6c8766, 0xd08750ec, 0x38c7e6fa, 0x87dfc40c, 0xcdb69645, 0x65fbd0db, 0xb9148273, 0x6deabf4d, 0xfef4ee32, 0x8f7bf990, 0x061a05bc, 0xe72d9092, 0x54ad97c6, 0xad87ac2c, 0x807bd5f1, 0x380e8896, 0xabcb9607, 0xc0416132, 0xe6c838f9, 0x889ec34d, 0x5e4305b9, 0x0a0a2ccd, 0x3379080f, 0x14031935, 0xae243f03,
GetPrivateProfileSectionNamesW, 0x00000bec, 0x4a0b2dcb, 0xec1f006a, 0x32ca2700, 0x24f6318d, 0xb66a0a50, 0xba6c877c, 0xd0875102, 0x38c7e710, 0x87dfc422, 0xcdb6965b, 0x65fbd0f1, 0xb9148289, 0x6deabf63, 0xfef4ee48, 0x8f7bf9a6, 0x061a05d2, 0xe72d90a8, 0x54ad97dc, 0xad87ac42, 0x807bd607, 0x380e88ac, 0xabcb961d, 0xc0416148, 0xe6c8390f, 0x889ec363, 0x5e4305cf, 0x0a0a2ce3, 0x33790825, 0x1403194b, 0xae243f19,
GetPrivateProfileSectionW, 0x000009f8, 0x4165a1c4, 0x7bffbb25, 0x134c8126, 0x12e88c5c, 0xec0893fc, 0xfa003991, 0x477f14e0, 0x627957ce, 0xcec4a7d1, 0x11413fca, 0x31e8c527, 0xbe1831db, 0x20992ba0, 0x7a21a881, 0x6f8d5c62, 0x04b50543, 0x0652dcd7, 0xfa8e3c96, 0x09b48abe, 0xb139ee0a, 0x89bef646, 0x5a2ad967, 0xa6f2b56c, 0x577962ce, 0xcd5ca939, 0xee2262e8, 0xe105160a, 0x0cb9e33a, 0x24382801, 0x99ab88f7,
GetPrivateProfileStringA, 0x00000984, 0xcacb42aa, 0x26beeb0b, 0xa9f2064a, 0xb2e8b023, 0x423d6c10, 0x605b9dcd, 0x8f9ded68, 0x805c6c44, 0x75c83411, 0x1201dbec, 0xc616b35c, 0xd2a751a3, 0x8f2a152d, 0xa32aadab, 0xaf7db89d, 0x04e8049c, 0xe8fb247a, 0x4ffdc1cc, 0x68274815, 0xd04992c2, 0xc6b1e79b, 0x84a27986, 0x32e94a1d, 0x6c5c8044, 0xb43bf59d, 0x168cd761, 0xbdf2bb80, 0x31c9f281, 0x448f5fc8, 0x266b2a6b,
GetPrivateProfileStringW, 0x0000099a, 0xcacb42c0, 0x26beeb21, 0xa9f20660, 0xb2e8b039, 0x423d6c26, 0x605b9de3, 0x8f9ded7e, 0x805c6c5a, 0x75c83427, 0x1201dc02, 0xc616b372, 0xd2a751b9, 0x8f2a1543, 0xa32aadc1, 0xaf7db8b3, 0x04e804b2, 0xe8fb2490, 0x4ffdc1e2, 0x6827482b, 0xd04992d8, 0xc6b1e7b1, 0x84a2799c, 0x32e94a33, 0x6c5c805a, 0xb43bf5b3, 0x168cd777, 0xbdf2bb96, 0x31c9f297, 0x448f5fde, 0x266b2a81,
GetPrivateProfileStructA, 0x00000992, 0x0acb42b0, 0xe6beeb0d, 0x23f2064c, 0x78a8b024, 0xa7956c10, 0x93ae9dcd, 0xa9724d68, 0x8d517844, 0x7c457591, 0x15412c1c, 0xc7b68762, 0x937746a4, 0xa792126d, 0xa65eacfb, 0xaff7b871, 0x05010491, 0x29032478, 0xa00131cb, 0x3c28ee15, 0xc54a6382, 0xc3f24fb3, 0x83f2ad89, 0x92bd641d, 0x78518d44, 0xb5b93c1d, 0x16bc2aa1, 0xbdf89120, 0x31caa851, 0x448f7570, 0x266b2cef,
GetPrivateProfileStructW, 0x000009a8, 0x0acb42c6, 0xe6beeb23, 0x23f20662, 0x78a8b03a, 0xa7956c26, 0x93ae9de3, 0xa9724d7e, 0x8d51785a, 0x7c4575a7, 0x15412c32, 0xc7b68778, 0x937746ba, 0xa7921283, 0xa65ead11, 0xaff7b887, 0x050104a7, 0x2903248e, 0xa00131e1, 0x3c28ee2b, 0xc54a6398, 0xc3f24fc9, 0x83f2ad9f, 0x92bd6433, 0x78518d5a, 0xb5b93c33, 0x16bc2ab7, 0xbdf89136, 0x31caa867, 0x448f7586, 0x266b2d05,
GetProcAddress, 0x0000057a, 0xfd0800df, 0x5b2ec758, 0x121bd744, 0x1433f821, 0x04cf61fb, 0x61b9b326, 0xbbafdf85, 0x90f74aac, 0x72459f8e, 0xcf1ed7e3, 0xe98905d0, 0xb01ff0a0, 0x7c0dfcaa, 0xd8c0b5a5, 0xa67e1794, 0x02d902a1, 0x0d9bf04c, 0x1a630824, 0x10d9d886, 0x6c07a04d, 0xa28dc43c, 0xc56e4f71, 0x6bac2f89, 0x49f791ac, 0xfc7f1554, 0x82d12431, 0x99c95590, 0x7c882438, 0x0c9d6c1b, 0xa555e910,
GetProcessAffinityMask, 0x000008c5, 0xdb9508d4, 0x69927cbe, 0xc5ece8d9, 0xd884bc68, 0x717e7a7a, 0xfffe2900, 0x3455dd95, 0x7ae6d596, 0x32962d58, 0xf738f313, 0xb28a2414, 0x040f3b34, 0x86dded92, 0x69bf17e7, 0x04efa266, 0x044c0479, 0xb8152c54, 0x97884ec8, 0xccd8e1ed, 0x05768f77, 0xb30338f5, 0x024026bf, 0x35c9dc21, 0xd4e77b95, 0xde7c8171, 0xad673ce5, 0xd090060e, 0xf2424d00, 0xf8b37bbc, 0x67c719df,
GetProcessDEPPolicy, 0x00000748, 0x2da840de, 0x397e0c4c, 0xef2838ec, 0xe0eebc95, 0x6d4be3ee, 0xe164787e, 0x536d3574, 0xfbe66804, 0x6efcd7b1, 0xae18c781, 0x4498e47b, 0xe68c802e, 0x2ae27d01, 0x28af5213, 0x205ade11, 0x036003e8, 0x59801506, 0xe57f604a, 0xce99597b, 0x1d36804e, 0x411b101f, 0x4fa80a3b, 0x1aef6df2, 0x67e6fc04, 0x33571357, 0x04fc709e, 0x3498f47b, 0x1ed047eb, 0xbb77ec6b, 0x6198192a,
GetProcessHandleCount, 0x00000854, 0xbc6a10e0, 0x0c1d2154, 0x674ea2f5, 0x367a7d97, 0x0991efe7, 0x14cf60e1, 0xe10bca00, 0xeb021c52, 0x2ac152d9, 0x12142256, 0x2fa1ed8f, 0x51fb6f09, 0x7201c23c, 0x740acbdb, 0xc3c7a388, 0x04030451, 0x499883b2, 0x4861e50f, 0x806789dc, 0xdf3fd4d1, 0x2154d824, 0xe3789237, 0x273083dc, 0x1c01eb53, 0x847cf91d, 0x28580c12, 0x938b89a5, 0x0cb2b452, 0xde6955d4, 0x1a542592,
GetProcessHeap, 0x0000057d, 0xb50800d0, 0x482ec750, 0xbe32d73e, 0xf1a40c1c, 0x747c5a07, 0x59af4261, 0x80ae9074, 0x8e1b20b8, 0x59be2a4c, 0xd9a29978, 0xe83923c1, 0x330ef18b, 0xa80eecae, 0x09fb04a3, 0xa6ea2181, 0x02ac02d1, 0x8d8e284a, 0x2b9de3e1, 0x11d083a1, 0x5c15a1ab, 0xaa0e2475, 0x85aa1666, 0x24adec75, 0x201b8eb8, 0xe73f9cca, 0x512921f2, 0xb8a45356, 0xa1848315, 0x0d358788, 0xa5586945,
GetProcessHeaps, 0x000005f0, 0x5a8400db, 0x120bb247, 0xd7c65b5a, 0xcf1a4134, 0x3ba3e343, 0x8566bd7c, 0xe9015d93, 0xb88e1b93, 0x262cdf88, 0x5e366919, 0x783d0797, 0x18b33162, 0x657540ea, 0x128c285f, 0x43034e47, 0x02d1031f, 0x1425473a, 0x78f84b5a, 0x107422ad, 0x5a1ab634, 0x7123adc3, 0xa8599a89, 0x5bd8eabc, 0x1b8eb893, 0x9fce65e6, 0x4a487d07, 0x148a6b4a, 0x184831cd, 0x69ac3cb3, 0x9561a589,
GetProcessId, 0x000004ac, 0x542000c0, 0xc2ec6c7f, 0xacb5b0a6, 0xb40ba6e0, 0xf96651b0, 0xf81efd59, 0xa600efaa, 0x21482d1a, 0xa7f0a4f7, 0x90cc1628, 0xd4970647, 0x1b3cfef0, 0xfa9c1baf, 0x308b7042, 0x698c0843, 0x024c0260, 0x35771f69, 0xb85a7711, 0x7118ec43, 0x0f914b5b, 0x2c701ea7, 0x891f6c59, 0x4a814b2a, 0x2d48211a, 0xaf6b9d7c, 0x942512cf, 0xb1ae2930, 0x95a1848b, 0x4034d617, 0x1a558678,
GetProcessIoCounters, 0x0000080a, 0x555420e1, 0x9fc6c384, 0xcb988a2f, 0x40c16a96, 0xc628830c, 0xcc92686e, 0xa268dd08, 0x091ce507, 0x1f6afc25, 0xacd72a00, 0x6e40d19d, 0xd1cf9bc5, 0x284d9e6a, 0x231c9561, 0xc0ac7310, 0x03ea0420, 0x508125b4, 0x3c2b2720, 0xcbf689d1, 0xc936e220, 0x05ff4336, 0x648ad076, 0xbeaec0c2, 0xe51d0906, 0x76d0a4bf, 0xc2b21425, 0x5f44e099, 0x3c67312e, 0x2c9e9a19, 0x869d31e0,
GetProcessPriorityBoost, 0x00000968, 0x87fa84e2, 0x876a8ea5, 0x1f0da263, 0x6e2c4c3f, 0x16d81d38, 0x32c7864b, 0x46ba0f8b, 0xa47a0151, 0x850b4e0b, 0xec319f68, 0x32f24bc1, 0x5424406d, 0x4cebb754, 0x72719f48, 0xb14d0993, 0x04a104c7, 0xebe020fc, 0x78b89d57, 0xfc54c51b, 0x67fc526f, 0x34c7ff48, 0xa76211b0, 0x0fb54690, 0x017aa451, 0x94f13e25, 0x808b0b0f, 0x0764774f, 0x242a7067, 0xb99b4aa4, 0xb1686051,
GetProcessShutdownParameters, 0x00000b6f, 0xa0f35500, 0x6b82ba32, 0x1e9a2a34, 0x569d9b36, 0x7e204713, 0x4c0608cb, 0x83febf11, 0xbff200c7, 0x6399be2e, 0xc66d05a1, 0xf8eefe30, 0xade04fe7, 0x3cc0ca31, 0x39e1db2f, 0xab919382, 0x05bb05b4, 0xb8f93cfa, 0x6ac7baed, 0x6dfadad3, 0x01e2eff1, 0xddd0e762, 0x6debe6e5, 0xde3864d7, 0x00f1bfc8, 0x89ff97c8, 0x0ab7c157, 0x78467ed9, 0xe8951532, 0x477dbf74, 0xbfbb5555,
GetProcessTimes, 0x00000601, 0x1a8400da, 0x2e0bb245, 0xaa865b59, 0x2b664134, 0xe6aca342, 0x5a27c97c, 0xd3317e53, 0xad9a1f9f, 0xe0afe008, 0x67772929, 0x779d3799, 0x580f3d62, 0x6d1e03ea, 0x1360351f, 0x430d4f37, 0x02ca0337, 0xd420473d, 0x44f59b5b, 0x4132c4ad, 0x66260674, 0x742415cb, 0xa9197a8a, 0x7c08d57c, 0x1f9aad9f, 0x60516067, 0x56593a47, 0x154c99ea, 0x18547d1d, 0x69ad075b, 0x9561b31d,
GetProcessVersion, 0x000006e5, 0x7ea100db, 0xaf00bbad, 0x25f299e9, 0x1b1028b6, 0x4655f9a2, 0x732927dc, 0x57a7bd84, 0x8a97bc0d, 0x7f5fc25a, 0x9350f73d, 0x030e3654, 0xf8325886, 0x67014887, 0x2b3f76bf, 0x0d033df3, 0x034303a2, 0x4d41323b, 0x198b5123, 0x8d633278, 0x2a721954, 0x6e60d197, 0x47fc5309, 0xc64a4ee1, 0xbb978b0d, 0xa9d797e2, 0x98dbf1b2, 0xaabe8ea3, 0x5642fa76, 0x6b484440, 0x561b4be3,
GetProcessWorkingSetSize, 0x000009a7, 0xfaa542d3, 0xdd0946ce, 0x4c6dd086, 0xb7b73e5d, 0xd2b63408, 0x1e04ffca, 0x6925eaa6, 0x78705a6d, 0x7ea32173, 0x2cec24be, 0xa8cc8615, 0xb0a6674c, 0x0acc6b83, 0xbefc8ca4, 0x26331ea8, 0x04ce04d9, 0x4c4ef12a, 0x6fbbb41c, 0xd7cf4524, 0x56589fbc, 0x65fba0c3, 0x013a1c95, 0xf1b76214, 0x5a70786d, 0x81d31e43, 0xa518ac91, 0x873fa7a2, 0x4f47c8ab, 0x87b3ee9b, 0xe07d6b23,
GetProfileIntA, 0x0000055d, 0x930800ac, 0x8cbac726, 0x41c5ef12, 0x2aa5a01f, 0x6ebd7669, 0xe6ff7416, 0xc7d41764, 0x9a28247b, 0x83087a42, 0xdc61698d, 0x69d13994, 0x483129ec, 0x2ab60f1c, 0xae873704, 0xa7b82196, 0x02bc02a1, 0xfd97961c, 0xade2a5fe, 0x4cf3e3e4, 0xf538d58b, 0xa8ce3c58, 0x061e54f8, 0xadd13167, 0x24289a7b, 0x0767f5e3, 0x832dc2c1, 0xa9c4f9a0, 0xd5069d16, 0x0da12c31, 0xa5594032,
GetProfileIntW, 0x00000573, 0x930800c2, 0x8cbac73c, 0x41c5ef28, 0x2aa5a035, 0x6ebd767f, 0xe6ff742c, 0xc7d4177a, 0x9a282491, 0x83087a58, 0xdc6169a3, 0x69d139aa, 0x48312a02, 0x2ab60f32, 0xae87371a, 0xa7b821ac, 0x02bc02b7, 0xfd979632, 0xade2a614, 0x4cf3e3fa, 0xf538d5a1, 0xa8ce3c6e, 0x061e550e, 0xadd1317d, 0x24289a91, 0x0767f5f9, 0x832dc2d7, 0xa9c4f9b6, 0xd5069d2c, 0x0da12c47, 0xa5594048,
GetProfileSectionA, 0x00000707, 0x413080ae, 0x68e4bb2c, 0xa4b02caf, 0xf5e1128d, 0xa3fbbe8d, 0x30fe89e5, 0x38c5c1bc, 0xf78e97ef, 0x8ec4311c, 0x045f12bf, 0xea883786, 0xb8005668, 0xb6410fe4, 0xdf2eaee1, 0x82861c57, 0x038c037b, 0x9c1d25c1, 0x213b02d6, 0x4d8083df, 0x3565d309, 0xf70d6b7b, 0xd502e5e0, 0x248dd5f4, 0x978ef7ef, 0x6dc6521a, 0xb62e60ef, 0x3b70e69e, 0x3340db28, 0x13dab24b, 0x594234ce,
GetProfileSectionW, 0x0000071d, 0x413080c4, 0x68e4bb42, 0xa4b02cc5, 0xf5e112a3, 0xa3fbbea3, 0x30fe89fb, 0x38c5c1d2, 0xf78e9805, 0x8ec43132, 0x045f12d5, 0xea88379c, 0xb800567e, 0xb6410ffa, 0xdf2eaef7, 0x82861c6d, 0x038c0391, 0x9c1d25d7, 0x213b02ec, 0x4d8083f5, 0x3565d31f, 0xf70d6b91, 0xd502e5f6, 0x248dd60a, 0x978ef805, 0x6dc65230, 0xb62e6105, 0x3b70e6b4, 0x3340db3e, 0x13dab261, 0x594234e4,
GetProfileStringA, 0x000006a9, 0xca6100aa, 0xda52eb7e, 0x350f6347, 0xe27114a1, 0x40a2c0e7, 0x1fefb81b, 0x32f46661, 0x959ca3d9, 0x74daf591, 0x894e07b8, 0xc1aa6121, 0x54f18142, 0x8bb567e2, 0xe4c846ee, 0x0f83421a, 0x03360373, 0x7afc500f, 0x69525c7f, 0x31e16675, 0x2191d581, 0x701f916a, 0xa8812f89, 0x81a817ad, 0xa39c95d9, 0xa17cc8ef, 0x89ad0759, 0x08c61a06, 0x74326201, 0x4283b114, 0x5650d566,
GetProfileStringW, 0x000006bf, 0xca6100c0, 0xda52eb94, 0x350f635d, 0xe27114b7, 0x40a2c0fd, 0x1fefb831, 0x32f46677, 0x959ca3ef, 0x74daf5a7, 0x894e07ce, 0xc1aa6137, 0x54f18158, 0x8bb567f8, 0xe4c84704, 0x0f834230, 0x03360389, 0x7afc5025, 0x69525c95, 0x31e1668b, 0x2191d597, 0x701f9180, 0xa8812f9f, 0x81a817c3, 0xa39c95ef, 0xa17cc905, 0x89ad076f, 0x08c61a1c, 0x74326217, 0x4283b12a, 0x5650d57c,
GetQueuedCompletionStatus, 0x00000a27, 0xe53719e3, 0x4c45945c, 0x0fd02068, 0x428b740d, 0xd1a7b806, 0x3e2f43a4, 0xd731106d, 0x61a14be2, 0x114a14aa, 0x09093b35, 0x717cc8b1, 0x874bd0ab, 0x0232649f, 0x2c09a976, 0x1b7f22c9, 0x04a8057f, 0xf5d10949, 0x545c8c45, 0x946c9bcb, 0x70df45b9, 0x5ee72ac7, 0x02b67f1d, 0x40d4a6ca, 0x4ba161e2, 0x6a9ebb55, 0x6ce5d758, 0x106129cd, 0xd37d8479, 0x13a05331, 0xf816dd68,
GetShortPathNameA, 0x0000067f, 0x525900a6, 0x053a623e, 0x50bf68d6, 0x7cc2a546, 0x14ab7acc, 0x1ccdc0ad, 0xe72d6895, 0x95c8978f, 0x16e0d387, 0xd4aef269, 0xbf402926, 0xf6534b95, 0x61a77e7f, 0xa9663f09, 0x81bebc16, 0x032a0355, 0x6559eda5, 0xf8066f71, 0x6d094c8c, 0x9c2485e4, 0x4de14196, 0xda250355, 0x7a57d56b, 0x97c8958f, 0xdbd50e92, 0x28319ee7, 0x8eb359b3, 0x5473ed75, 0x7e7f61a7, 0x59218f4e,
GetShortPathNameW, 0x00000695, 0x525900bc, 0x053a6254, 0x50bf68ec, 0x7cc2a55c, 0x14ab7ae2, 0x1ccdc0c3, 0xe72d68ab, 0x95c897a5, 0x16e0d39d, 0xd4aef27f, 0xbf40293c, 0xf6534bab, 0x61a77e95, 0xa9663f1f, 0x81bebc2c, 0x032a036b, 0x6559edbb, 0xf8066f87, 0x6d094ca2, 0x9c2485fa, 0x4de141ac, 0xda25036b, 0x7a57d581, 0x97c895a5, 0xdbd50ea8, 0x28319efd, 0x8eb359c9, 0x5473ed8b, 0x7e7f61bd, 0x59218f64,
GetStartupInfoA, 0x000005e0, 0x616400ab, 0x46b35e15, 0x50516072, 0xe6db1400, 0x2386779b, 0x6587c65f, 0x8fb53455, 0xa6973671, 0xa48f2914, 0xbb10f5ab, 0xb8ad25e8, 0xd9c5280f, 0x867ae3d7, 0xc8f74a08, 0x466965b9, 0x02da0306, 0x7ba5e669, 0x56274ea1, 0x9ac615fd, 0x320ac8d1, 0x85e6153b, 0xd0ad5b39, 0x2c5097ba, 0x3697a671, 0xc00e0d95, 0xa7fc08c0, 0x90254e70, 0x0a19f7bb, 0x8a92dfbf, 0x961c7ce3,
GetStartupInfoW, 0x000005f6, 0x616400c1, 0x46b35e2b, 0x50516088, 0xe6db1416, 0x238677b1, 0x6587c675, 0x8fb5346b, 0xa6973687, 0xa48f292a, 0xbb10f5c1, 0xb8ad25fe, 0xd9c52825, 0x867ae3ed, 0xc8f74a1e, 0x466965cf, 0x02da031c, 0x7ba5e67f, 0x56274eb7, 0x9ac61613, 0x320ac8e7, 0x85e61551, 0xd0ad5b4f, 0x2c5097d0, 0x3697a687, 0xc00e0dab, 0xa7fc08d6, 0x90254e86, 0x0a19f7d1, 0x8a92dfd5, 0x961c7cf9,
GetStdHandle, 0x00000497, 0x372000cd, 0x73876c88, 0xcdbd03ab, 0xd4b5ec06, 0x509c0407, 0xd3b0b8ee, 0x8905ca68, 0x292e2a1a, 0x7b94b85c, 0x9d876565, 0x98c69743, 0xc2690e43, 0x7487d823, 0x43d9bb53, 0x674a0808, 0x02510246, 0x0c872b66, 0xc3b61c59, 0x44da8c8e, 0x50af700d, 0x1e313672, 0x97c6f4d8, 0x1f8233ec, 0x2a2e291a, 0x71cbc225, 0xd01332d9, 0xbb6b749e, 0xa8ed27bf, 0x433b0970, 0x1a57e4d5,
GetStringTypeA, 0x0000057a, 0x79c800aa, 0x9ada7723, 0x80ad4a5c, 0x62945551, 0x5aad23fd, 0xfbee6b32, 0x171f1958, 0x8832576d, 0x6e621507, 0x03a34b1e, 0xe7053aad, 0x4c505ea2, 0xcd510ffa, 0x667e762d, 0xadfa30ce, 0x02dd029d, 0x8555f51c, 0x3d32d4cb, 0x6c235ee6, 0xaa570d8e, 0xa9cdd4dc, 0x5e2d08f4, 0xbb1c755a, 0x5732886d, 0x006e82fb, 0x6370eb50, 0xded942d9, 0x09a8a14a, 0xe111fc39, 0xa5953716,
GetStringTypeExA, 0x00000637, 0x9e7200a8, 0x79ada7d1, 0x8202b579, 0xd562949d, 0xc056ab8d, 0x936fbf29, 0x55705cbe, 0xcf718873, 0xc142dbd9, 0x52b2207b, 0x23eac7dd, 0x57dea68d, 0x5803fff4, 0x69c76357, 0xb8d8c38b, 0x035502e2, 0x21917d89, 0xf3f12d8d, 0xa9bf8dbc, 0x92b1d74e, 0x382e33b6, 0x8f87c311, 0xd57bdcb2, 0x8871cf73, 0xa0bffc5c, 0x0eb56478, 0x650b86bc, 0xa8a155ca, 0x447f1379, 0x595373cb,
GetStringTypeExW, 0x0000064d, 0x9e7200be, 0x79ada7e7, 0x8202b58f, 0xd56294b3, 0xc056aba3, 0x936fbf3f, 0x55705cd4, 0xcf718889, 0xc142dbef, 0x52b22091, 0x23eac7f3, 0x57dea6a3, 0x5804000a, 0x69c7636d, 0xb8d8c3a1, 0x035502f8, 0x21917d9f, 0xf3f12da3, 0xa9bf8dd2, 0x92b1d764, 0x382e33cc, 0x8f87c327, 0xd57bdcc8, 0x8871cf89, 0xa0bffc72, 0x0eb5648e, 0x650b86d2, 0xa8a155e0, 0x447f138f, 0x595373e1,
GetStringTypeW, 0x00000590, 0x79c800c0, 0x9ada7739, 0x80ad4a72, 0x62945567, 0x5aad2413, 0xfbee6b48, 0x171f196e, 0x88325783, 0x6e62151d, 0x03a34b34, 0xe7053ac3, 0x4c505eb8, 0xcd511010, 0x667e7643, 0xadfa30e4, 0x02dd02b3, 0x8555f532, 0x3d32d4e1, 0x6c235efc, 0xaa570da4, 0xa9cdd4f2, 0x5e2d090a, 0xbb1c7570, 0x57328883, 0x006e8311, 0x6370eb66, 0xded942ef, 0x09a8a160, 0xe111fc4f, 0xa595372c,
GetSystemDEPPolicy, 0x000006ee, 0x29f480de, 0x497bf951, 0x7c745bfd, 0x4cef3fc4, 0xf5888132, 0x351a7893, 0x6dd6f984, 0xe1729b05, 0xd7eb14a5, 0x44e0f5f4, 0x8865e07b, 0xb55e6bc0, 0x1e30d112, 0x4760793a, 0xcb28e5e8, 0x03790375, 0x5663546f, 0x34870e46, 0x0610d261, 0x6a84222f, 0xf30d83ad, 0x4c396174, 0xe8157f45, 0x9a72e205, 0xb54a3746, 0xb18a894a, 0x1c124ccf, 0x4080e09e, 0xf8bcf685, 0xac60143a,
GetSystemDefaultLCID, 0x00000786, 0xba7d2090, 0xa459bfe7, 0x3323f3bc, 0x1ce7f6b0, 0xbe101280, 0x0e241ced, 0x78c19690, 0x03d5dbd8, 0xafac0b81, 0x70b1ec96, 0xa1d92c5f, 0xfb079b0d, 0x7695e96b, 0xb181fc0c, 0x74fdaf3f, 0x03dc03aa, 0x33baa753, 0x0ed05571, 0x38d2ee0d, 0xfa8c190b, 0xf401dc8e, 0x33fbf715, 0xc6004951, 0xdbd603d7, 0x51066a27, 0xbb4ba1fc, 0xc9db045d, 0x96e9ff2b, 0x4776188b, 0xc69be6f2,
GetSystemDefaultLangID, 0x00000879, 0xee9f489b, 0x9c459c57, 0xb12c901c, 0x658ae83f, 0xf13b644a, 0xf50a4086, 0xeccf0d2a, 0x24fb2938, 0x076930d1, 0x4f0b97e3, 0xefb20add, 0x5c493141, 0xf1c443e1, 0x2283e13f, 0xd5b0bfad, 0x044a042f, 0x6d17ca23, 0x5effd99d, 0xc2cc7e7c, 0x2f1d1ead, 0x2c812905, 0xb384820c, 0x4dd3ac26, 0x28fb2538, 0x7f32b907, 0xd8b60e38, 0x6e048c8b, 0xea1fa36a, 0xdd88581d, 0x69be9a04,
GetSystemDefaultUILanguage, 0x00000a2c, 0x0769f54c, 0x26de8623, 0xa2c26c5c, 0x50b4adbf, 0xafb8f1df, 0x43d60eef, 0x3ae7655b, 0xba567ca8, 0x5d3b49d0, 0x98065fb0, 0xdbe0b1bf, 0x82629fed, 0x9960ab94, 0xb6a508b3, 0x6521e576, 0x053204fa, 0x771485a1, 0x10029cff, 0x5f27aff7, 0xcdb730bc, 0x25517c47, 0x8f0fc3b5, 0x85561aec, 0x7c56baa8, 0x1e6788a4, 0x9fda57dc, 0x9523f87c, 0x7fe5a26a, 0xb13f93b5, 0xbe9e00ba,
GetSystemDirectoryA, 0x0000079b, 0x70fa40b5, 0x615afe96, 0xeefcffc0, 0x54364b81, 0xff78bea2, 0xa669f1f4, 0x8e6902b2, 0xfa059b07, 0xf6900acf, 0x0d3329e7, 0x51015505, 0x3115848c, 0xb8e579c1, 0x368e76bb, 0xdb81c08e, 0x0391040a, 0x62384f77, 0xbd05a2eb, 0x66d187ec, 0x934b0c6c, 0x8de23039, 0xb669e1f4, 0x607930a2, 0x9b05fa07, 0x4a23b73c, 0x6adfcc3a, 0xaaccfb39, 0x3c56794b, 0xee764430, 0xb1adfb9b,
GetSystemDirectoryW, 0x000007b1, 0x70fa40cb, 0x615afeac, 0xeefcffd6, 0x54364b97, 0xff78beb8, 0xa669f20a, 0x8e6902c8, 0xfa059b1d, 0xf6900ae5, 0x0d3329fd, 0x5101551b, 0x311584a2, 0xb8e579d7, 0x368e76d1, 0xdb81c0a4, 0x03910420, 0x62384f8d, 0xbd05a301, 0x66d18802, 0x934b0c82, 0x8de2304f, 0xb669e20a, 0x607930b8, 0x9b05fa1d, 0x4a23b752, 0x6adfcc50, 0xaaccfb4f, 0x3c567961, 0xee764446, 0xb1adfbb1,
GetSystemInfo, 0x00000531, 0x1e9000d4, 0x13e2db91, 0x943b1de4, 0x7d9acc24, 0x27ced341, 0x832d0265, 0x5e20b8f4, 0x1f57229d, 0x23def789, 0x94ad849c, 0x68fb2e3f, 0x604c1943, 0x90d3970f, 0xb698cef9, 0x173adefb, 0x023f02f2, 0xbab064b3, 0xa8db4698, 0xd18ce092, 0x39f00fcf, 0x913569da, 0x1c08698a, 0xb7705fa4, 0x22571f9d, 0xd7a043c7, 0x036615e4, 0x755121e9, 0xab0fce7f, 0x216a0679, 0x696b1c27,
GetSystemPowerStatus, 0x00000836, 0xe77d20e3, 0x020e0025, 0x81716661, 0xbb366433, 0xbbcd0625, 0x924a8578, 0xe0c84fd0, 0x210ff518, 0xd5f54558, 0x4bbfbf6a, 0xa7a9cf99, 0x4b6816bf, 0x32ea4651, 0x5442cf74, 0x88ddf072, 0x04120424, 0x7bd28c8e, 0x9ebd6375, 0x1e17c9bb, 0xa7cf779a, 0x04c6bd2c, 0x6eb9a909, 0x9e159283, 0xf5102117, 0x64bab693, 0x3e33ccf6, 0xd8179f2b, 0xd25b8fcb, 0xa8ddd05d, 0xc7955c21,
GetSystemRegistryQuota, 0x00000908, 0xc1bf48d1, 0xf385ba7f, 0x14064f44, 0x9efbb6dd, 0x4988bbc2, 0x918a1168, 0xe674225d, 0x85023851, 0x1d372a1d, 0x79d567fc, 0xd45682ff, 0xcd77bd2c, 0xbf1387f5, 0xe6fdb1fe, 0xefdfa06a, 0x04b9044f, 0x644fa641, 0xcee8df1c, 0x02d16079, 0x089e4d3b, 0x4302c248, 0x82b7203b, 0x898a7f47, 0x38028551, 0x7f04c84f, 0x1ad0c701, 0x270d3049, 0x6aee1fb6, 0x5c95ea73, 0x77ef210d,
GetSystemTime, 0x00000534, 0xbe9000cd, 0xafe2db88, 0x65bb1ddb, 0xe94acc1a, 0x5ea4d337, 0x9edfc25b, 0x6c0d10ea, 0x26522d93, 0x275db8df, 0x966d34be, 0xe9db1a3a, 0x10bc143a, 0xa70b95c5, 0xb974ce9f, 0x17a0dedd, 0x025102e3, 0x7ab544a8, 0x58dd328e, 0xbd8dc608, 0x34f08075, 0x8ff5a1e6, 0xdbb88582, 0x0f5c6d9b, 0x2d522693, 0xd8ff073d, 0x0391c79a, 0x75568ebf, 0xab1079e5, 0x216a1b67, 0x696b1ea9,
GetSystemTimeAdjustment, 0x00000953, 0x17efa4e0, 0x4be4cb96, 0x29b37411, 0x7734f74f, 0x64f75382, 0x174ce003, 0x04bd0889, 0x506dfe9f, 0xb641dab9, 0x216dfd06, 0x613e863c, 0x0c7f4720, 0x2d1054a0, 0x535f6331, 0x4d1ffee7, 0x044a0509, 0xe267da67, 0xdefa3880, 0xe9c2b401, 0x11545d30, 0x1f519928, 0x580a9f45, 0xf3a319a2, 0xfe6e509e, 0x72511eaa, 0xe69937da, 0x687e7efc, 0x2d25267a, 0x43b03e00, 0xec22ca6d,
GetSystemTimeAsFileTime, 0x000008f7, 0xe6efa4cc, 0xd5e3cb86, 0x0c316302, 0x6995790f, 0xecc45fbe, 0x4a9590d7, 0x1fba4e89, 0x4865c190, 0xd48aa741, 0x823b7bd2, 0xdf0e971d, 0x705e0aae, 0x89d7610d, 0x31299459, 0x397609f8, 0x040504f2, 0xd163ba58, 0x0f489222, 0xd8cf9663, 0xa3053f9f, 0x2bcc20b7, 0x583d832f, 0x28b24591, 0xc166488f, 0x8de9ede2, 0x1743e6ca, 0x59821caa, 0xe0a49a67, 0x4dfb9ce9, 0xec27d95a,
GetSystemTimes, 0x000005a7, 0xdf4800d9, 0x2bf8b755, 0x6cb7642e, 0xae94ad34, 0xbaf5270c, 0x6e7b7f7c, 0xd4d81a94, 0x932652a0, 0x6f93af4f, 0x2fa59bc0, 0x475d3bd6, 0x43a10c34, 0xae2d38cf, 0x3a7ee646, 0xbdba2fb4, 0x02e302c4, 0xa2543dcd, 0x4ca396aa, 0xb8c11824, 0x080753c2, 0xad0f34f2, 0xe2160be1, 0xb8db3691, 0x522693a0, 0x7f839f5f, 0xe471e6f3, 0xaad1d861, 0xb1079ecd, 0x0b50dbac, 0xa5ac7b18,
GetSystemWindowsDirectoryA, 0x00000a86, 0x73fcf535, 0xaa125d67, 0x4cb1ba1c, 0x710b3c6e, 0xc3f891f2, 0x9090d8a5, 0xfea8f645, 0xb372abbe, 0xbd92311a, 0xf250b588, 0x80360717, 0xde7c4f7c, 0x6faa1c0b, 0x837e6538, 0x0ccaa369, 0x055a052c, 0xb6afb282, 0x1a36ed43, 0x73f392da, 0x605e4d1b, 0x7a2bdbbf, 0x0717621f, 0x52e9a205, 0xab72b3be, 0xa5ac4900, 0xe924beb4, 0x257e61cf, 0x2b6d028c, 0x0e1e7d97, 0x4733a183,
GetSystemWindowsDirectoryW, 0x00000a9c, 0x73fcf54b, 0xaa125d7d, 0x4cb1ba32, 0x710b3c84, 0xc3f89208, 0x9090d8bb, 0xfea8f65b, 0xb372abd4, 0xbd923130, 0xf250b59e, 0x8036072d, 0xde7c4f92, 0x6faa1c21, 0x837e654e, 0x0ccaa37f, 0x055a0542, 0xb6afb298, 0x1a36ed59, 0x73f392f0, 0x605e4d31, 0x7a2bdbd5, 0x07176235, 0x52e9a21b, 0xab72b3d4, 0xa5ac4916, 0xe924beca, 0x257e61e5, 0x2b6d02a2, 0x0e1e7dad, 0x4733a199,
GetSystemWow64DirectoryA, 0x00000942, 0x5cb3d2b5, 0x3cc2b2d8, 0x0740d179, 0x3c339483, 0xe63884c7, 0x89f669a0, 0x8320ea40, 0x793c464f, 0xee64172e, 0xed375d08, 0xe85bfe4f, 0x15618e82, 0xfa92e5f7, 0xc48780bd, 0x0289c280, 0x04bb0487, 0x21a30dc6, 0x19bfd5db, 0xeb95ed23, 0x8cb24404, 0x324938b7, 0x546c9f2a, 0x9f41ce1f, 0x463c794f, 0xc9643c2e, 0x95a6b499, 0xf68cf01e, 0x96b10d32, 0xdbe204a8, 0xf5784fcc,
GetSystemWow64DirectoryW, 0x00000958, 0x5cb3d2cb, 0x3cc2b2ee, 0x0740d18f, 0x3c339499, 0xe63884dd, 0x89f669b6, 0x8320ea56, 0x793c4665, 0xee641744, 0xed375d1e, 0xe85bfe65, 0x15618e98, 0xfa92e60d, 0xc48780d3, 0x0289c296, 0x04bb049d, 0x21a30ddc, 0x19bfd5f1, 0xeb95ed39, 0x8cb2441a, 0x324938cd, 0x546c9f40, 0x9f41ce35, 0x463c7965, 0xc9643c44, 0x95a6b4af, 0xf68cf034, 0x96b10d48, 0xdbe204be, 0xf5784fe2,
GetTapeParameters, 0x000006be, 0x9bd100e0, 0x28958fb3, 0xedb53d55, 0xf912f397, 0x2aafaec5, 0x5da70722, 0x685e2310, 0x84a0bce2, 0xbe048efc, 0xa304a1b7, 0x92a624d8, 0x21f4473a, 0xd945ce60, 0xfa9a296f, 0x6b9025d8, 0x033e0380, 0x96b305fe, 0x922a261e, 0x61f6c914, 0xe8430467, 0x61627812, 0xd2ca91fe, 0x5950321e, 0xbca084e2, 0x66e4e61c, 0xa68e9e2d, 0x6a744d0a, 0x51e51749, 0x3157764f, 0x5515cef4,
GetTapePosition, 0x000005ff, 0x8f4400db, 0xae78f242, 0xe154b533, 0xc76b3be1, 0x97c7bb2b, 0x3caca168, 0xa23759a0, 0xb88119b1, 0xb7af4cfb, 0x1b08e94f, 0x19412b99, 0x44d2d860, 0x45675841, 0xd53a0ad8, 0x5af90d72, 0x02cf0330, 0x11e67e39, 0x69b93702, 0x8aa50be3, 0x4febb361, 0x7d1ed5d4, 0x2cdcb138, 0x0efaecdd, 0x1981b8b1, 0x3386d124, 0x5bc6a891, 0x185e2c7c, 0xc46a58c8, 0x30fe6caa, 0x95524ac0,
GetTapeStatus, 0x0000052e, 0xa51000e3, 0x954f1b99, 0x98832e0a, 0x85209ce1, 0x29873a09, 0xcebb0d20, 0x3877e168, 0x1d4e3790, 0x82d0be87, 0x93516450, 0xcb330a4b, 0xd252ee10, 0xa910102a, 0xb4bbe660, 0x1658c3c7, 0x025202dc, 0x56ba4f39, 0x4ed76211, 0xd21af472, 0x1fc8023a, 0x71b5f1da, 0x3008abd3, 0xf3c82617, 0x374e1d90, 0xb29b8ebc, 0x8aee6cb3, 0x91cd43b1, 0x6af8556b, 0x10c5a875, 0x695531c7,
GetTempFileNameA, 0x000005f8, 0x1ae200a6, 0x040edccf, 0x4dc09e3c, 0x37106c95, 0x4a8323fd, 0x0b46b887, 0xa19922a9, 0xafac772a, 0x8f40ba19, 0xe38ba4aa, 0x0f671062, 0x3efde824, 0xe7ac2238, 0x9904c033, 0x4d129c0b, 0x032402d4, 0x3856e331, 0xd7440999, 0x687b8381, 0x75b02df5, 0xf22a7c55, 0x2e8b9542, 0xa8271c1b, 0x77acaf2a, 0xd85c70fd, 0x9e3fe9f6, 0x4356dc72, 0xdf3f47e2, 0x1512f4d2, 0x563902ff,
GetTempFileNameW, 0x0000060e, 0x1ae200bc, 0x040edce5, 0x4dc09e52, 0x37106cab, 0x4a832413, 0x0b46b89d, 0xa19922bf, 0xafac7740, 0x8f40ba2f, 0xe38ba4c0, 0x0f671078, 0x3efde83a, 0xe7ac224e, 0x9904c049, 0x4d129c21, 0x032402ea, 0x3856e347, 0xd74409af, 0x687b8397, 0x75b02e0b, 0xf22a7c6b, 0x2e8b9558, 0xa8271c31, 0x77acaf40, 0xd85c7113, 0x9e3fea0c, 0x4356dc88, 0xdf3f47f8, 0x1512f4e8, 0x56390315,
GetTempPathA, 0x00000484, 0xce2000a9, 0x38dc6c64, 0x867ecc87, 0xa3d773f3, 0x55810805, 0x50ee686b, 0x837de239, 0x4d470de6, 0x6bd8da79, 0x4f93659d, 0x56bf281b, 0xfb17309f, 0x5b8aca33, 0x208b3b2c, 0x645a0a54, 0x0259022b, 0x2184ad45, 0xb345f1fa, 0x0bcc473a, 0xdfae381c, 0x372e2658, 0xe967cff1, 0x3a072bb0, 0x0e474ce6, 0x6111e540, 0xbee0f64f, 0x4a553485, 0xc45b675b, 0x4291e32c, 0x1a564161,
GetTempPathW, 0x0000049a, 0xce2000bf, 0x38dc6c7a, 0x867ecc9d, 0xa3d77409, 0x5581081b, 0x50ee6881, 0x837de24f, 0x4d470dfc, 0x6bd8da8f, 0x4f9365b3, 0x56bf2831, 0xfb1730b5, 0x5b8aca49, 0x208b3b42, 0x645a0a6a, 0x02590241, 0x2184ad5b, 0xb345f210, 0x0bcc4750, 0xdfae3832, 0x372e266e, 0xe967d007, 0x3a072bc6, 0x0e474cfc, 0x6111e556, 0xbee0f665, 0x4a55349b, 0xc45b6771, 0x4291e342, 0x1a564177,
GetThreadContext, 0x0000065d, 0xb40200e4, 0xb0037906, 0x194a5027, 0xb590e393, 0x5b546e8c, 0x85a66d30, 0x114f57c8, 0xc1808898, 0x140899e5, 0x44749fda, 0xf3b32112, 0x769d9613, 0x68a7c7d2, 0x86795079, 0x4e90c2de, 0x03470316, 0xb0a30443, 0xc0d46835, 0x2115485c, 0x128086a4, 0x162db3b3, 0x324fc087, 0xc9b29f64, 0x8880c198, 0x75b0383d, 0x8be65868, 0x1af2f9d3, 0x6700a5b0, 0x16d619a4, 0x57347fbe,
GetThreadIOPendingFlag, 0x0000084f, 0x553008c8, 0x29ede6bf, 0xee526d5f, 0x01b767eb, 0x1964a1cd, 0xe435120a, 0xf9ecf39c, 0x48dbd45e, 0xcfcae9d1, 0x963540b1, 0x8e674dca, 0x6e02b2e8, 0x36ebb416, 0x64344e4f, 0x8ce2ae59, 0x04190436, 0x54df0919, 0x69cca6e0, 0xc6a09511, 0xadb8bbe9, 0x73b6477b, 0x159fe0a0, 0x90135d76, 0xd3dc495d, 0xc2eff6ac, 0xc2cd1419, 0x38d7a35a, 0x6cb6b434, 0x752275df, 0x43e56e9e,
GetThreadLocale, 0x000005c8, 0x100400cc, 0x264de238, 0x58e47d86, 0xb55ec1e8, 0x9db7c778, 0x84686f32, 0xd55f51f6, 0x907519ae, 0x14f620b5, 0xd43ea8d2, 0x19e4bd85, 0x29c9e4e6, 0x6323c846, 0x755d605b, 0x620b26e9, 0x02a70321, 0x47a1c92e, 0x6f08997d, 0xf341e328, 0xe0019745, 0x67a2fd8d, 0x43c0afda, 0x201a073c, 0x197590ae, 0x9186a424, 0x12026b0f, 0x0ad1cc98, 0xc6ff47b0, 0x02df288b, 0x95cd3feb,
GetThreadPriority, 0x000006da, 0xe80100e8, 0xea24deb9, 0xad50727d, 0x2d23c282, 0xff34517a, 0xf469d519, 0xf0ad86d7, 0x93b59afc, 0xa25e527f, 0x258eee05, 0x627630e4, 0x34332b03, 0xd89ef394, 0x71264471, 0x8c049dce, 0x032b03af, 0x7e236ac6, 0x253da3a1, 0xd4bc4b11, 0xaa354570, 0x675ee950, 0xadfe1b85, 0x4dc229c3, 0x9ab593fc, 0x89d26b0b, 0xb4c95eca, 0x14157f45, 0x42b61c80, 0xb85a13d9, 0x5cd558c2,
GetThreadPriorityBoost, 0x000008e1, 0x874008e2, 0x5c7a89d1, 0x3c9b5b25, 0xe25a234d, 0x4ecaddf7, 0xa4b356dd, 0xe5d52d6f, 0x70032551, 0xed98e14a, 0x1a483b94, 0x7ee38570, 0x3aa51fae, 0x4debb5ff, 0xe350e275, 0xbe2f86e3, 0x04910450, 0xfb9d9484, 0x818764c4, 0x69a72e19, 0x79ec8bbb, 0xc3fb68c6, 0x3508c688, 0xbef5544f, 0x25037051, 0x7c8f5254, 0xf0f564e6, 0x8e8175d2, 0xc84d9205, 0x09f1f9f9, 0x55637063,
GetThreadSelectorEntry, 0x000008cb, 0x0c9008e8, 0x698508d6, 0xe03c62ef, 0x397faef3, 0x98b9b099, 0x16b3f1f3, 0x0e46c690, 0x5e06224d, 0x6e0d0e04, 0x78c3cbc5, 0xaf5775f2, 0x54fbd733, 0x7cb598d1, 0x8a2d9265, 0x46c5b2ec, 0x047c044f, 0x498ccbeb, 0x20285233, 0x048f3e9d, 0x12a1d5d1, 0x98bdb095, 0x802a887c, 0x41b49322, 0x22065e4d, 0x9db4de5c, 0x6162e326, 0x6a3bbb0e, 0x72e2b94c, 0x6c3aa94c, 0x551ec774,
GetThreadTimes, 0x0000057a, 0x600800d9, 0x29378755, 0x6ca3e912, 0x9f941842, 0xd96d627a, 0x2aba3b68, 0xb7d09971, 0x7923439f, 0x6e431f71, 0x03a25740, 0x26e928d3, 0x3e901ca3, 0x6d1caeeb, 0x568da5fe, 0x931a31b4, 0x02ba02c0, 0x9193cf4d, 0x0c62a42a, 0x3ea01716, 0x78163fc0, 0xa78d945a, 0x5df10831, 0x3bb8158a, 0x4323799f, 0xfe658f4e, 0xb030aab1, 0x98d3b6e8, 0xbc779ebb, 0xc05c5bab, 0xa5735718,
GetTickCount, 0x000004b4, 0xb62000e0, 0xf20c6c98, 0x50a26cbb, 0x05aa1a67, 0x05dc3591, 0xca01db89, 0xed04519b, 0x4e3e200c, 0x9eb0f473, 0x54123568, 0xd6cf2252, 0xd16a7183, 0xf791fb23, 0x10228e70, 0x6636073b, 0x026c0248, 0x69894d77, 0xb5a7a8fd, 0x2efa8e63, 0x90e18f2f, 0x34ee067f, 0xc963dc27, 0xa78a9715, 0x203e4e0c, 0x92da004a, 0x72191761, 0xbf8c3995, 0xf9ff48ee, 0x42e6afcf, 0x1a56843c,
GetTimeFormatA, 0x00000559, 0x278800ae, 0x5842c726, 0x20932402, 0x93f2ad0c, 0x497f475d, 0xb5f65d60, 0x2ee0b623, 0x93fc4786, 0x511833c1, 0x255f55ae, 0x8aa9099c, 0x64ae111c, 0xf02a93be, 0x83c31310, 0x96b82772, 0x02d90280, 0x009c279a, 0xa8b176b7, 0x109b33fa, 0x1c3524ca, 0xa50febcc, 0xb15861fe, 0x54cb9038, 0x46fc9486, 0x59e22af7, 0x8e7aec92, 0xf0b5a38f, 0xa245d384, 0xc2f7c0f1, 0xa570f162,
GetTimeFormatW, 0x0000056f, 0x278800c4, 0x5842c73c, 0x20932418, 0x93f2ad22, 0x497f4773, 0xb5f65d76, 0x2ee0b639, 0x93fc479c, 0x511833d7, 0x255f55c4, 0x8aa909b2, 0x64ae1132, 0xf02a93d4, 0x83c31326, 0x96b82788, 0x02d90296, 0x009c27b0, 0xa8b176cd, 0x109b3410, 0x1c3524e0, 0xa50febe2, 0xb1586214, 0x54cb904e, 0x46fc949c, 0x59e22b0d, 0x8e7aeca8, 0xf0b5a3a5, 0xa245d39a, 0xc2f7c107, 0xa570f178,
GetTimeZoneInformation, 0x000008d1, 0x273788db, 0x6c643615, 0x1d2e1e7a, 0x7c170a96, 0x4541b7cf, 0x57f43f9f, 0x1cd52eb4, 0x6ad42377, 0x31122a55, 0x0fd4f93e, 0x4014414e, 0xb1a25986, 0x51268313, 0xe07909c7, 0xb5ca1c38, 0x048a0447, 0xd15adeb7, 0xcf18d360, 0x81aab9fd, 0x44894224, 0x82767a9a, 0x6e69292a, 0xa9b6a1d2, 0x22d46b77, 0x3b931fd4, 0x0f4ff9c3, 0xd18eafd3, 0x1f79ebaf, 0xf6a8dd90, 0x2a14c02c,
GetUserDefaultLCID, 0x000006a0, 0xba6c8090, 0xf859d1b2, 0xa9869c3e, 0xe3c7c86e, 0xc5809ab1, 0x93bc7bbf, 0xbe7b3ad2, 0xd55294e9, 0xfcddec70, 0x239f878c, 0xe5c5a1bd, 0xba36e60b, 0xbcf0e202, 0xbf0cb30c, 0xfb742caa, 0x03670339, 0xd33b67c1, 0xd26ff79c, 0x6de5d7df, 0x853926fd, 0x1d8542ad, 0x6c6aa311, 0xebf00d5d, 0x9452d5e9, 0xf298f6b5, 0xa44906e2, 0xb2ccd4b6, 0x28d5776d, 0x9edf0014, 0xa3dbce3d,
GetUserDefaultLangID, 0x00000793, 0xee9b209b, 0x51859d74, 0xbb061abe, 0x2451c811, 0xfd7d406c, 0xe2329a0c, 0x7dd82411, 0xde0cfab4, 0x7fa5041d, 0x28baf312, 0xa18783ed, 0x8b942f00, 0x888269b3, 0xfb2f513f, 0xef8ab55b, 0x03d503be, 0x14f7fa3f, 0x1b39d3c0, 0x0ba0ca24, 0x20a7cbbb, 0xb40b89de, 0x734808f7, 0x5e0443e5, 0xfb0cddb4, 0x2256616c, 0xaf046cc8, 0x3545f02f, 0xd597e4fc, 0xb7c23a73, 0x3dbd0eb2,
GetUserDefaultUILanguage, 0x00000946, 0x0769b2cc, 0x4393c624, 0x4ce309f5, 0x30866c86, 0xcd7b12a3, 0x6c2f94dc, 0x4b78d3c4, 0x73684e25, 0x24bf0705, 0xc6e00f0b, 0x6cdbcf17, 0x8021cf38, 0x7bbdc500, 0x6215098c, 0x02c14058, 0x04bd0489, 0x319288a3, 0x32bed6f9, 0x199c3d3c, 0x7ac52247, 0xcb5f14bf, 0x5296ae75, 0x885f96dd, 0x4e687325, 0x6899c32a, 0x2fb0a63b, 0xcf606c92, 0xc1778de2, 0x4f64f159, 0xbd12ae8e,
GetUserGeoID, 0x00000467, 0x0b20009c, 0x30156c5f, 0x93f13d86, 0xaf0e8cd5, 0x1d4878e9, 0x58205f75, 0x837102ac, 0x303a1fe1, 0xcd677b17, 0x76d49530, 0x52bf191e, 0x311f0bc4, 0x63723ab7, 0xa90fb1e2, 0x6b7c08b3, 0x024e0219, 0x3275d946, 0x59bf42b5, 0x67366a41, 0xfb834060, 0x37ee5e43, 0x69204e75, 0x57f32e2a, 0x203a2fe1, 0xd2ac75d2, 0x35f1d613, 0x4dc71e16, 0x9c72a070, 0x453258f7, 0x1a5a4098,
GetVDMCurrentDirectories, 0x00000967, 0xb97162db, 0x46c2e149, 0xc7832556, 0x1de91d4c, 0x4ad926f1, 0xc69d2e74, 0xd725979b, 0x60364a8f, 0xe0dc1b90, 0x28a9c0a1, 0x8545a556, 0xec55f03d, 0x4af7ba3f, 0x62fd8422, 0x77c838b7, 0x04a604c1, 0x767ca5d0, 0x5d2bcae0, 0xa0514c88, 0xdd255e0f, 0xd12ba09e, 0x3e19b6f8, 0xd3e79ad9, 0x4a36608f, 0x19afe2bd, 0xf1d1f778, 0x09732129, 0x3016ac7d, 0xc64b3eeb, 0xc592218d,
GetVersion, 0x00000406, 0x308000db, 0xaee6c092, 0xc5838e5d, 0xd0a8ae1e, 0x7a655458, 0x40135009, 0x95620529, 0x1bbfe846, 0xbfe727bd, 0x5e44e95c, 0xf8a2d3c5, 0x91d9b02a, 0xcfd98161, 0xb2e6da38, 0xd91683b2, 0x02020204, 0x1d4a1411, 0xc7e2a796, 0x5423ffbd, 0xc0bdbe09, 0xb1d91ce4, 0x448b4b91, 0xafbfeacb, 0xe7c01c45, 0x1463d341, 0xc5f981a7, 0x51647b04, 0x9cc9a53a, 0xad12a428, 0x01a58b7a,
GetVersionExA, 0x00000504, 0xa61000a9, 0x9abb9b65, 0x42e2c218, 0xa6ed0ad3, 0x79f0f50f, 0xb8525047, 0x013d4ced, 0x382d465d, 0x38f637f9, 0x9717f5b2, 0x0b527e24, 0xb09de043, 0xc75fc483, 0x900cbe47, 0x1e86ca09, 0x027c0288, 0x82be23fb, 0xdabc5b64, 0x260edeec, 0x50e360dd, 0x74f5fa0a, 0x5574b325, 0x5e92ef97, 0x462d385d, 0x683408bb, 0x06a38627, 0x3d834bf3, 0x9a53f68d, 0x2548669b, 0x6962e4f1,
GetVersionExW, 0x0000051a, 0xa61000bf, 0x9abb9b7b, 0x42e2c22e, 0xa6ed0ae9, 0x79f0f525, 0xb852505d, 0x013d4d03, 0x382d4673, 0x38f6380f, 0x9717f5c8, 0x0b527e3a, 0xb09de059, 0xc75fc499, 0x900cbe5d, 0x1e86ca1f, 0x027c029e, 0x82be2411, 0xdabc5b7a, 0x260edf02, 0x50e360f3, 0x74f5fa20, 0x5574b33b, 0x5e92efad, 0x462d3873, 0x683408d1, 0x06a3863d, 0x3d834c09, 0x9a53f6a3, 0x254866b1, 0x6962e507,
GetVolumeInformationA, 0x0000085f, 0x93cc10ae, 0x44690e33, 0x83bd14e4, 0x039dd113, 0x10d758de, 0xb2104730, 0x7666caec, 0xfa34f740, 0xf4bfa2c7, 0xdd0ba95c, 0x1bc6be99, 0x65cf3f11, 0x8ab241a0, 0xf70361dd, 0x0418df98, 0x03ed0472, 0xe77cbcfd, 0xb36a9f31, 0xc07fd821, 0x4013949d, 0x42e426d1, 0x78408100, 0x1c5e24f5, 0xf734fa40, 0x56ef4098, 0xafa2d6c5, 0xdaedff71, 0xd012d4cd, 0x895b42f7, 0x844cd494,
GetVolumeInformationW, 0x00000875, 0x93cc10c4, 0x44690e49, 0x83bd14fa, 0x039dd129, 0x10d758f4, 0xb2104746, 0x7666cb02, 0xfa34f756, 0xf4bfa2dd, 0xdd0ba972, 0x1bc6beaf, 0x65cf3f27, 0x8ab241b6, 0xf70361f3, 0x0418dfae, 0x03ed0488, 0xe77cbd13, 0xb36a9f47, 0xc07fd837, 0x401394b3, 0x42e426e7, 0x78408116, 0x1c5e250b, 0xf734fa56, 0x56ef40ae, 0xafa2d6db, 0xdaedff87, 0xd012d4e3, 0x895b430d, 0x844cd4aa,
GetVolumeNameForVolumeMountPointA, 0x00000d16, 0x96262b71, 0x20a18539, 0xf1c0d753, 0xd8ca4fd5, 0xda49dcee, 0x45144938, 0x0d0f4c2a, 0x4d57136b, 0xc37fde37, 0xefdf842c, 0x11aa2cf5, 0xd2eab951, 0x5cedcada, 0x0c98969f, 0xb5375154, 0x065a06bc, 0xdcfee498, 0x2c837957, 0xe266e6ad, 0x39cdeed2, 0x2c478af1, 0xa2e4eb67, 0xc0169922, 0x13574d6b, 0x8c0515b2, 0xccdaa731, 0xc2be7be0, 0xcf49bcf2, 0x5b5ecc69, 0x4cea564d,
GetVolumeNameForVolumeMountPointW, 0x00000d2c, 0x96262b87, 0x20a1854f, 0xf1c0d769, 0xd8ca4feb, 0xda49dd04, 0x4514494e, 0x0d0f4c40, 0x4d571381, 0xc37fde4d, 0xefdf8442, 0x11aa2d0b, 0xd2eab967, 0x5cedcaf0, 0x0c9896b5, 0xb537516a, 0x065a06d2, 0xdcfee4ae, 0x2c83796d, 0xe266e6c3, 0x39cdeee8, 0x2c478b07, 0xa2e4eb7d, 0xc0169938, 0x13574d81, 0x8c0515c8, 0xccdaa747, 0xc2be7bf6, 0xcf49bd08, 0x5b5ecc7f, 0x4cea5663,
GetVolumePathNameA, 0x000006e7, 0x4b6080a6, 0xc53673c9, 0xc1de46e5, 0xf8284857, 0x9e327f19, 0xbd3ba83d, 0x5afc39f0, 0xe9a5acb1, 0xf538554f, 0x94a72ece, 0x97822d85, 0x3bd83874, 0x0fd090f8, 0xce367069, 0x93d568af, 0x03930354, 0xe3ffe806, 0x5753e1ac, 0x83ca84f9, 0x581be864, 0x1a0c0340, 0xa5e5bf93, 0x77d81d14, 0xaca5e9b1, 0x5fb3ead4, 0x0e98b4dd, 0xda9bea6b, 0x28384c14, 0xc8d6d7f1, 0xae15908a,
GetVolumePathNameW, 0x000006fd, 0x4b6080bc, 0xc53673df, 0xc1de46fb, 0xf828486d, 0x9e327f2f, 0xbd3ba853, 0x5afc3a06, 0xe9a5acc7, 0xf5385565, 0x94a72ee4, 0x97822d9b, 0x3bd8388a, 0x0fd0910e, 0xce36707f, 0x93d568c5, 0x0393036a, 0xe3ffe81c, 0x5753e1c2, 0x83ca850f, 0x581be87a, 0x1a0c0356, 0xa5e5bfa9, 0x77d81d2a, 0xaca5e9c7, 0x5fb3eaea, 0x0e98b4f3, 0xda9bea81, 0x28384c2a, 0xc8d6d807, 0xae1590a0,
GetVolumePathNamesForVolumeNameA, 0x00000c7a, 0x59c12e28, 0x57daa89f, 0xcc39db59, 0x3940af03, 0x820e4997, 0x33354d2e, 0x79880156, 0x2d153311, 0x9dd01ce6, 0x0d9dede1, 0x879a9187, 0x5140f6a3, 0x990d3199, 0x1f8bc276, 0xd3333b17, 0x065a0620, 0xfd968a52, 0x341acc5f, 0xaa02fd90, 0x97035140, 0x6677652e, 0x9feae078, 0xa49cd641, 0x33152d11, 0x8ef52bc1, 0x5cbb9ec3, 0xe07338ae, 0x0ea33941, 0xcfecfab9, 0x760f6bf2,
GetVolumePathNamesForVolumeNameW, 0x00000c90, 0x59c12e3e, 0x57daa8b5, 0xcc39db6f, 0x3940af19, 0x820e49ad, 0x33354d44, 0x7988016c, 0x2d153327, 0x9dd01cfc, 0x0d9dedf7, 0x879a919d, 0x5140f6b9, 0x990d31af, 0x1f8bc28c, 0xd3333b2d, 0x065a0636, 0xfd968a68, 0x341acc75, 0xaa02fda6, 0x97035156, 0x66776544, 0x9feae08e, 0xa49cd657, 0x33152d27, 0x8ef52bd7, 0x5cbb9ed9, 0xe07338c4, 0x0ea33957, 0xcfecfacf, 0x760f6c08,
GetWindowsDirectoryA, 0x00000801, 0x73ed20b5, 0x1d5b9d68, 0x7ed27b61, 0x6dc051c5, 0x561de259, 0x5f1f07bc, 0x29dbcf4a, 0xfa1f09e5, 0xeb029bad, 0xb08d5de2, 0x2901dd26, 0xb7020784, 0xf8ecdbed, 0x93efc0fd, 0x8bd9caee, 0x04000401, 0xc326d17b, 0xe1a2d920, 0x177de2b6, 0xc8a6f6de, 0xfe4d3a29, 0x78cdee0d, 0xd47e24a7, 0x0a1ef9e6, 0x59392d77, 0x2349eb26, 0x5da8a87f, 0x90672e1f, 0x0453d087, 0x458e0f5f,
GetWindowsDirectoryW, 0x00000817, 0x73ed20cb, 0x1d5b9d7e, 0x7ed27b77, 0x6dc051db, 0x561de26f, 0x5f1f07d2, 0x29dbcf60, 0xfa1f09fb, 0xeb029bc3, 0xb08d5df8, 0x2901dd3c, 0xb702079a, 0xf8ecdc03, 0x93efc113, 0x8bd9cb04, 0x04000417, 0xc326d191, 0xe1a2d936, 0x177de2cc, 0xc8a6f6f4, 0xfe4d3a3f, 0x78cdee23, 0xd47e24bd, 0x0a1ef9fc, 0x59392d8d, 0x2349eb3c, 0x5da8a895, 0x90672e35, 0x0453d09d, 0x458e0f75,
GetWriteWatch, 0x00000522, 0xa59000ce, 0xfdb4db89, 0x56dac75d, 0x9504cb76, 0xca9d7338, 0x750bfc5e, 0x58347095, 0x205d3079, 0xbb627a6c, 0x55e6e5f5, 0xe6eb3f44, 0xe0457f36, 0xb9ba5748, 0x3c85b960, 0x1af4d6ac, 0x024e02d4, 0xd3b1d2ac, 0xf2d3e66a, 0x98ac858b, 0x3f3a2141, 0x8bb2b223, 0x2c614509, 0x77905139, 0x305d2079, 0x738dc241, 0xeebf4d1c, 0x73fdb232, 0x0afb5481, 0x3928d7da, 0x69718c74,
GlobalAddAtomA, 0x0000052c, 0xcdd800ab, 0x61d09a25, 0x68f38237, 0xbfe818ca, 0x93cda8c0, 0x38d6cd15, 0x005f5a02, 0x7a36255b, 0x9cb02fd5, 0x42887caa, 0xf5d12826, 0xa191ec6b, 0xfd5d432c, 0x6147c187, 0x4b82d31a, 0x029d028f, 0xeb88e2fa, 0x458fb666, 0x948f569b, 0x85ca52e8, 0x980ba482, 0x3909cce2, 0xcc728dee, 0x25367a5b, 0x49ed8298, 0x7b96439c, 0xc5605897, 0x7f6c0e91, 0xfde742a2, 0xabe876e6,
GlobalAddAtomW, 0x00000542, 0xcdd800c1, 0x61d09a3b, 0x68f3824d, 0xbfe818e0, 0x93cda8d6, 0x38d6cd2b, 0x005f5a18, 0x7a362571, 0x9cb02feb, 0x42887cc0, 0xf5d1283c, 0xa191ec81, 0xfd5d4342, 0x6147c19d, 0x4b82d330, 0x029d02a5, 0xeb88e310, 0x458fb67c, 0x948f56b1, 0x85ca52fe, 0x980ba498, 0x3909ccf8, 0xcc728e04, 0x25367a71, 0x49ed82ae, 0x7b9643b2, 0xc56058ad, 0x7f6c0ea7, 0xfde742b8, 0xabe876fc,
GlobalAlloc, 0x0000043c, 0x6ec000cd, 0x94267087, 0xcb03ce0e, 0x6a082800, 0x464e07f7, 0xebcbf78a, 0x9424d45a, 0x4814cf14, 0xba32a46b, 0x5550e329, 0xd61ef7be, 0x2ef7da99, 0x0c0397ec, 0x51a159ed, 0x1abfa964, 0x02150227, 0x15095a84, 0x07a0fd0d, 0xd1b6c75b, 0x796f1899, 0xc0258e1f, 0xc8e11a75, 0x96d6d1a8, 0xcf154813, 0x8d60d13d, 0xce276a52, 0x1d71b06c, 0x88088188, 0x9cff06f0, 0x06afa4df,
GlobalCompact, 0x00000518, 0xabb000d8, 0x1f226795, 0x93c28fb8, 0x2e7b3aa2, 0x1553a581, 0x248efe41, 0x77e25918, 0x3514498a, 0xeab27720, 0x27f335ed, 0x884ef9cd, 0x100b97d3, 0x86060af8, 0x27e1c029, 0x6c2ca68c, 0x027c029c, 0x9d740f14, 0xb1b2d504, 0x6763bc17, 0xc780a19c, 0x88f331e1, 0x074a1b86, 0x4f1b81df, 0x4914358a, 0x446f1d64, 0x37a92637, 0x4cd2354a, 0x0ab29d2c, 0x3fcb5133, 0x6afa7d10,
GlobalDeleteAtom, 0x00000635, 0xb5f600d6, 0x8e7eca2d, 0x730d0fe4, 0x1af60d0e, 0xb5a4546b, 0xd2798fdd, 0x4fd6a251, 0x97b2569a, 0xa4843228, 0xb98ed6e5, 0xb2216937, 0xfd031f0c, 0x0458516c, 0x0b3b5221, 0x37895702, 0x02eb034a, 0x6c144ab8, 0x4cb50bf7, 0x7a2908c8, 0x1c030c01, 0x2e69dba6, 0x1d564501, 0xe18e1099, 0x56b2979a, 0x3c439a69, 0x5a4e3626, 0x80ad9aab, 0x10020c0e, 0x945fc164, 0xbe989ec3,
GlobalFindAtomA, 0x000005a4, 0x25ec00ac, 0x62ed26d5, 0x74b71d8d, 0x6e1dbc25, 0x0a254f31, 0xa6496902, 0xbe8b68c9, 0xaa864038, 0xd6e700ff, 0x169e8314, 0x07570d6b, 0x23476d95, 0xa9ecbc5c, 0xd412f281, 0xad949b9e, 0x02e802bc, 0xee953802, 0xdb49ae78, 0x17ab7a99, 0xd74e52f4, 0x7422e533, 0x07e50767, 0x8fa897ac, 0x4086aa38, 0xcc6c0b7a, 0x72aa2708, 0x6edda5e4, 0x52be3e1e, 0xf5107138, 0xafa916eb,
GlobalFindAtomW, 0x000005ba, 0x25ec00c2, 0x62ed26eb, 0x74b71da3, 0x6e1dbc3b, 0x0a254f47, 0xa6496918, 0xbe8b68df, 0xaa86404e, 0xd6e70115, 0x169e832a, 0x07570d81, 0x23476dab, 0xa9ecbc72, 0xd412f297, 0xad949bb4, 0x02e802d2, 0xee953818, 0xdb49ae8e, 0x17ab7aaf, 0xd74e530a, 0x7422e549, 0x07e5077d, 0x8fa897c2, 0x4086aa4e, 0xcc6c0b90, 0x72aa271e, 0x6edda5fa, 0x52be3e34, 0xf510714e, 0xafa91701,
GlobalFix, 0x00000378, 0x7b0000d7, 0xd2670098, 0x74f36786, 0xdd279685, 0x215e4345, 0xb3c26308, 0x2f11ad95, 0xcbb5d920, 0x8ea34ad6, 0x2ba3e91a, 0xd69223c9, 0x35f80ce6, 0x240a2faa, 0xa4f255f4, 0x46726a60, 0x01a301d5, 0x9345e891, 0xc8530aac, 0x7e395e40, 0x6d280685, 0x8996db0c, 0xf6312099, 0x7ce55fc1, 0xd8b5cc20, 0x656b740e, 0xe2fd31c0, 0x8a477014, 0x35880d56, 0x5673fd40, 0x006afa7c,
GlobalFlags, 0x0000043e, 0xfec000d6, 0xe9267094, 0x9f53ce1d, 0xdf0d280f, 0x038e5807, 0xcb1bfc9a, 0x83f8d4ba, 0x4009cf29, 0x062fe47c, 0x58503339, 0xd56ecbce, 0x2e7ccfa9, 0x0bc3e53c, 0x51815e4d, 0x1aafa998, 0x020d0231, 0xa5055a91, 0x5c9efd1c, 0xa605c76b, 0x6e7398a9, 0xbd659e2f, 0xc830ff85, 0x96aac208, 0xcf0a4028, 0xdd5e0d4d, 0xd326b862, 0x1dc1837c, 0x880d7618, 0x9cff5400, 0x06afa91f,
GlobalFree, 0x000003d3, 0x7d8000c9, 0x0499c087, 0x929e6d53, 0x36d279cc, 0x934af27e, 0xd75f09f0, 0x048223c0, 0x0dd4b63e, 0x61c9920a, 0x41cb795f, 0x76daf6a9, 0xcd3368e5, 0x7cb922f6, 0x578694be, 0xd49a8d6d, 0x01c20211, 0x343f4a0a, 0x52a6727a, 0x4fc5b02c, 0x89672737, 0xb917ccb1, 0xc5121c3d, 0xcae35d5e, 0xb5d50e3d, 0xb5bc3e17, 0xbf4cfbdd, 0x48ee2496, 0x5880dd98, 0xb39fec0f, 0x01abea99,
GlobalGetAtomNameA, 0x000006c4, 0x75dd80a6, 0xc665f8fc, 0xa8c6918e, 0xdd47c030, 0x1f0f2581, 0xf1b5a28c, 0xd5dca951, 0xefa48ca9, 0x1c6e4fa0, 0xe0a15e41, 0x0fe51486, 0x63c90fd9, 0xd9683b57, 0x61a59d32, 0x0bff386a, 0x0379034b, 0xbf37374c, 0x5b606402, 0x209919bc, 0xc0fcdc7b, 0xe18c6303, 0x90a003a2, 0xd4fdaa30, 0x8ca4efa9, 0x60db0b33, 0xbf067fdc, 0x8d8496e6, 0x0ea564fd, 0x342be094, 0xea471490,
GlobalGetAtomNameW, 0x000006da, 0x75dd80bc, 0xc665f912, 0xa8c691a4, 0xdd47c046, 0x1f0f2597, 0xf1b5a2a2, 0xd5dca967, 0xefa48cbf, 0x1c6e4fb6, 0xe0a15e57, 0x0fe5149c, 0x63c90fef, 0xd9683b6d, 0x61a59d48, 0x0bff3880, 0x03790361, 0xbf373762, 0x5b606418, 0x209919d2, 0xc0fcdc91, 0xe18c6319, 0x90a003b8, 0xd4fdaa46, 0x8ca4efbf, 0x60db0b49, 0xbf067ff2, 0x8d8496fc, 0x0ea56513, 0x342be0aa, 0xea4714a6,
GlobalHandle, 0x0000049d, 0x3f6000cd, 0x73c99c88, 0xcdbe7a27, 0x8bb5f2e5, 0xff75c424, 0x4effa55f, 0xa6fc595e, 0x243d1729, 0x8a9259f6, 0xc19664a5, 0xf84aa644, 0xca17e552, 0x43a7adc5, 0x84593b3a, 0x53ca3508, 0x02390264, 0x3d4702e6, 0x84458c0c, 0xac3c9ba9, 0x567f281c, 0x2d30966a, 0x03d5f089, 0xbd7842e2, 0x173d2429, 0x00a5e3e3, 0x3ee1e75a, 0xbb86e308, 0x80ed2e7d, 0xe7fb0971, 0x1abea4d5,
GlobalLock, 0x000003da, 0x7d8000ce, 0x6c99c08c, 0x499e6d59, 0x143279d2, 0x8296f284, 0xcf3089f6, 0x007653c6, 0x0bd1bc44, 0x60c8d2d0, 0x414b497d, 0x769aeab2, 0x2d1365ec, 0x88a9223c, 0x58fe9494, 0xd4c68d67, 0x01c60214, 0x743f0a0f, 0x22a60a80, 0x43c57332, 0x8667079d, 0xb857bcc3, 0x44e21445, 0xfad75964, 0xbbd20c43, 0xb67b7d1d, 0xbf64cb63, 0x48f1185c, 0x58813a7e, 0xb39ff745, 0x01abebe7,
GlobalMemoryStatus, 0x0000074e, 0x151d80e4, 0x56aa5133, 0xc6f52ee5, 0x74cc2a71, 0x8e9984db, 0x51d3ac59, 0xb8a7d9d2, 0xdeb5912f, 0x719cb7d1, 0x02e14d54, 0xb4352db9, 0xce7ef599, 0x081e64fd, 0x7a146537, 0x29df6b98, 0x036c03e2, 0x353e60c3, 0x4a325dab, 0x2e20c7ba, 0x2803773a, 0x104f0326, 0x14d7e955, 0xd788baf1, 0x90b5df2f, 0x6ed9ba94, 0x6374ecc0, 0xdee4030a, 0xf72bccec, 0x2a094312, 0xebd8f372,
GlobalMemoryStatusEx, 0x0000080b, 0x854760d3, 0x756aa59c, 0x371bd53c, 0xc174cca6, 0x5ee3a6db, 0xd9951db3, 0xf14ae317, 0xd62fdf2d, 0x50745cdf, 0x261540a6, 0xdd56e748, 0x83459a46, 0x09c13fba, 0xa25a53ef, 0xa807aed8, 0x03b1045a, 0xcd7218a8, 0xb4b46652, 0xe8c12396, 0x3a2c53ef, 0xc9863c38, 0x955261f6, 0xebc7e89a, 0xdf2fd62d, 0x6ea53eae, 0x4ecc17ef, 0x900c3493, 0x2bccf1bf, 0x8250c72a, 0xbd8f38ba,
GlobalReAlloc, 0x000004f3, 0x17b000cd, 0x91926787, 0x3af24fa9, 0xf90ea991, 0x7808e0ac, 0x453dd209, 0x53ce3646, 0x372e454d, 0x3065728d, 0xfef166bb, 0x470f11be, 0xdf9fa221, 0x7e9f4da2, 0xff1284c7, 0x6ae4a7a7, 0x027a0279, 0xd9793f03, 0x36a5c274, 0x90a8f9f2, 0x3255704b, 0x86b0d204, 0xf7d21f74, 0x3306570e, 0x452e374d, 0x83f21f00, 0x8b99da13, 0xf61062bc, 0x18e668db, 0x3fff8c42, 0x6afb18df,
GlobalSize, 0x000003ec, 0x5d8000d3, 0xe899c08b, 0x151e6d56, 0x7ea279cd, 0x3924f27f, 0x2ad249f1, 0x2e5e8bc0, 0x22cbc33e, 0x6c4753aa, 0x470ae993, 0xf97ad2af, 0x9e835fe6, 0x976120b6, 0x5b1a942e, 0xd52c8d49, 0x01e40208, 0xf44b6a07, 0xc2abe679, 0x2bc856ac, 0x80687807, 0xb6d874cb, 0x04827041, 0x32bf875f, 0xc2cc233d, 0xb75a0897, 0xbf80711d, 0x48f48336, 0x5881a5e8, 0xb3a00477, 0x01abed9d,
GlobalUnWire, 0x000004ab, 0xd76000cf, 0xf8099c89, 0x97287a28, 0xef53c2e5, 0x30889aa5, 0x6749f293, 0x530fa230, 0x37420036, 0x5dfb9717, 0xd019f449, 0x79dad439, 0x5a84eb21, 0x95d87f0b, 0xb2b1488a, 0x54be35ec, 0x02350276, 0x4d478ae8, 0xe146b34c, 0xc10d5043, 0x2b8c86ad, 0x34f1963c, 0x445a1583, 0x058defb2, 0x00423736, 0xcdc7274b, 0x8b8638dd, 0xd64b77c8, 0x81c8c3dd, 0xe8022ce1, 0x1abee07d,
GlobalUnfix, 0x0000045b, 0x6ec000df, 0xd026709a, 0xf543ce22, 0x043c2815, 0x14d3480c, 0xd36c8b9f, 0x880ce5af, 0x420ed13d, 0xf73124c1, 0x67d08346, 0xd69edfd4, 0x4eabd4ae, 0x0fd4d681, 0x52096da2, 0x1ac3aaa1, 0x0211024a, 0xd5069a98, 0xbb9f8521, 0xbaf60870, 0x7382b8ce, 0xbea69e38, 0x4881168b, 0xa6bec6fd, 0xd10f423c, 0xcd9f4e53, 0xe22f08e7, 0x1eb297c1, 0x881c9b3d, 0x9d004955, 0x06afb8fc,
GlobalUnlock, 0x000004bd, 0x776000d2, 0xec099c8c, 0xd9a87a2c, 0x06a3c2eb, 0xba329aaa, 0x2baf3299, 0x35284a36, 0x2848153c, 0x567d19bd, 0xcc5a54a3, 0xf7faec49, 0xa994f128, 0xbf608091, 0xb7b548f0, 0x5548360a, 0x023b0282, 0xcd42aaef, 0x41434753, 0xd90b7ac9, 0x318b9803, 0x36711e6c, 0x84b9d98e, 0xada5d1b8, 0x1548283c, 0xd0689fd1, 0x8bda9523, 0xd6560dee, 0x81ca18f3, 0xe80257ef, 0x1abee5e7,
GlobalWire, 0x000003e8, 0xdd8000cf, 0xf899c089, 0x171e6d55, 0xfee279cc, 0xf92cf27e, 0x0ad349f1, 0x1e5eabc0, 0x1acbc73e, 0x6847542a, 0x450ae9a3, 0xf87ad2b1, 0xde035fe6, 0x9f2120b6, 0x5bfa942e, 0xd53c8d49, 0x01e00208, 0xf447ea07, 0xc2a9f679, 0x2bc758ac, 0x8067f847, 0xb6d834d3, 0x04825042, 0x52bf775f, 0xc6cc1b3d, 0xb7da0497, 0xbf906f1d, 0x48f68236, 0x5881e568, 0xb3a00c37, 0x01abee7d,
Heap32First, 0x000003eb, 0x618000df, 0xdbeec099, 0x6154af44, 0x40d95ae3, 0x19907a52, 0x1f9d1fc1, 0x54c3aea6, 0x0aedda1c, 0xfc5fec78, 0xa334be8e, 0xf7628dc1, 0xd0cdbdfb, 0x376bb320, 0xe8f07f44, 0x0c6f945d, 0x01e30208, 0x1f494316, 0xa9b3f2d4, 0x591bb77d, 0xe153ba68, 0x96a7fd3a, 0x0c4b3313, 0x77598c10, 0xd9ee0b1b, 0x4f1d99bb, 0x614e0075, 0x29c35b61, 0x366d585c, 0x97ea52a1, 0x069561a0,
Heap32ListFirst, 0x00000587, 0x481800e2, 0xf031ef59, 0x4de85bcf, 0x0345525b, 0xc2f44294, 0x805fd399, 0x544635fa, 0x7f614368, 0xef6a9058, 0x7d7096e6, 0xa7a146d1, 0x55fe435e, 0x16cb406c, 0x10912e7d, 0xcb474b6c, 0x02c002c7, 0x0c3b3cbf, 0xc6de18ad, 0x3d046cb3, 0x3c42195e, 0xa2d462b4, 0xa25eb19a, 0xbfa1ca9e, 0x43617f68, 0xe82e9794, 0x89128b44, 0xf568f909, 0x59454017, 0xab2cac0a, 0x9567a9a6,
Heap32ListNext, 0x0000051e, 0x903000e0, 0x20c7bb9a, 0x2342dadc, 0x90d51e71, 0x8d984419, 0x2fb6c961, 0x2f0b032b, 0x673efc80, 0xd81ecadf, 0xc3d98a16, 0x0af2dd42, 0x648ea161, 0x782f01da, 0x4d9a43e5, 0xa5c86594, 0x026102bd, 0x789a1876, 0x20e8bb79, 0x51faac24, 0x8aa424a2, 0x47148a9d, 0x4968afaf, 0x554fdce6, 0xfc3f677f, 0x42cf602f, 0x42440bac, 0xafaf3885, 0x3594d05b, 0xd565a4a3, 0xa559ec25,
Heap32Next, 0x00000382, 0xc30000da, 0xcfbb0099, 0xbea57684, 0x6a15a6f5, 0x611f3bc4, 0xff09d348, 0x6dc7592b, 0xf3d5b00b, 0xc2d70af9, 0xd4782aad, 0x152a5fc0, 0x5c38790e, 0x868585ee, 0x21cc39fd, 0xca408628, 0x01a201e0, 0x85483e92, 0x898446d0, 0xa84b8cde, 0x9b4e75bc, 0x97d30510, 0xa7832acf, 0x0e2bb8c7, 0xafd5f40b, 0x8f9d3e33, 0x05a4f981, 0x69520b98, 0x836751df, 0xb2fd5976, 0x01a55a24,
HeapAlloc, 0x00000369, 0x260000cd, 0x94ec0087, 0xcb0bb072, 0x63086802, 0x7bdc49f7, 0xec63432a, 0xf8262c81, 0xdfcdd1ec, 0x931c92b1, 0xf12ac824, 0x551ad8b1, 0x2837c3b2, 0x2500383c, 0x1d0a583e, 0x44be6663, 0x01b001b9, 0xdc494a83, 0x07758dfe, 0xdc369f47, 0x72985872, 0x9b142abf, 0x18ca16c4, 0xf9ff2aa8, 0xd1cddfec, 0x6666bf67, 0x4300764f, 0x24480984, 0xb84833a1, 0x566106db, 0x006974df,
HeapCompact, 0x00000445, 0x998000d8, 0x1f2ec095, 0x23c2af42, 0x30743ae2, 0x95610911, 0xde8f07b5, 0xd87fe91d, 0x37ece143, 0x6643ed5b, 0xc642efaa, 0x77d2c3c9, 0x4ff4b0cc, 0xc52e1efe, 0xde71a535, 0x14279a89, 0x0217022e, 0x8f440b14, 0xc1b01e13, 0x178dbb77, 0xa079cadc, 0xb0e9ed88, 0xcc2f1a15, 0xb31d0e80, 0xe0ed3842, 0xbff993a5, 0xc868ed84, 0xa6369565, 0x4a64b65c, 0x984b4be1, 0x06977d10,
HeapCreate, 0x000003d2, 0x230000d0, 0x2fbb008a, 0x3e457675, 0x27c6a6e6, 0x405143b5, 0xeecfd379, 0x65b8151e, 0xffd1c73c, 0xc1560dce, 0x137beafb, 0x98aa6fbc, 0xcc387600, 0xb46984e7, 0x677c79ae, 0xccf08a09, 0x01c5020d, 0x85499e86, 0x8983a6c1, 0x9c4b186f, 0x978e371e, 0x9ed6e52f, 0x67835ac6, 0xc61db4b8, 0xc6d2003c, 0x927c3ca8, 0x4600b876, 0x8d5d7b09, 0x84a8bd90, 0xb3098647, 0x01a5df85,
HeapCreateTagsW, 0x000005b8, 0x211800c2, 0x2a8bef3c, 0x1eaa7cf2, 0x07d262db, 0xdb291afa, 0x8dc7e240, 0xb456103b, 0xb0673372, 0xe80fd72c, 0x6b8536ba, 0xe88115b8, 0xdb0bc769, 0x9fd21c8b, 0xd3aa4cad, 0x4527a544, 0x02e102d7, 0x4d39d4a0, 0x2507f4c0, 0xd9e4c1b7, 0x50d419d9, 0xb198448b, 0xb18bbe7c, 0xc034045d, 0x3367b072, 0xe01bdf20, 0xe70abb34, 0x188ce5ad, 0xd962c912, 0xc329f933, 0x977e88d9,
HeapDestroy, 0x00000468, 0x6d8000e8, 0x42bec09e, 0xea0eef48, 0x01b99be8, 0xf9a9641a, 0x1fa00d93, 0xb1040981, 0x39fee54e, 0xcbf831e0, 0xcf417fcf, 0xb9b2f3d0, 0x91bac131, 0xcd92833e, 0xb7a1bc4a, 0x131f9b72, 0x021d024b, 0x334a3b1e, 0xd7c32b99, 0x5bef7d68, 0x11808c21, 0xb02aad99, 0xdd17501b, 0xd39fe6e5, 0xe4ff3a4d, 0x207ddd5b, 0x4e7a0097, 0xd298daea, 0x4acb0821, 0x984ab886, 0x06976d55,
HeapExtend, 0x000003e6, 0x730000cf, 0x323b0088, 0x96297673, 0xccbcc6e4, 0x116fa4b4, 0xd7139980, 0x99c88d7d, 0xfbd5d641, 0x1e670fae, 0x17fcab36, 0x184a83c3, 0xbbde7a20, 0xd239e5e7, 0x73247fed, 0xcd9c8a78, 0x01d00216, 0xe5488e86, 0xcf826340, 0xacaa5ff2, 0xbb93d80d, 0xa0d7154c, 0x27cb48c9, 0x3e2de918, 0xd5d5fc41, 0xf45d39b7, 0xcc3cf6f5, 0x91c50a48, 0x84cfb12f, 0xb30b0516, 0x01a5f16c,
HeapFree, 0x00000300, 0xec0000c8, 0x07b00087, 0x92dd8073, 0xc6d679eb, 0x45133285, 0xfd31f1f0, 0x052e3772, 0xc6d78ed5, 0x35a61dbc, 0xa95f67ce, 0x55e28aa1, 0xcbc4f879, 0x10c32616, 0x971ac798, 0x331a226d, 0x015401ac, 0x143ed88a, 0x966a71cc, 0x0f26042b, 0x86f6b9cb, 0x4d132a85, 0xd8a6167c, 0x4b14f18b, 0x8ed7c6d5, 0x096e49f4, 0xb120600d, 0x0924d75f, 0xeb84d8b9, 0x0acc2c0d, 0x001a5e99,
HeapLock, 0x00000307, 0xec0000cd, 0x6fb0008c, 0x49dd8079, 0xa43679f1, 0x345f328b, 0xf50371f6, 0x01226778, 0xc4d494db, 0x34a55e82, 0xa8df37ec, 0x55a27eaa, 0x2ba4f580, 0x1cb3255c, 0x9892c76e, 0x33462267, 0x015801af, 0x543e988f, 0x666a09d2, 0x0325c731, 0x83f69a31, 0x4c531a97, 0x58760e84, 0x7b08ed91, 0x94d4c4db, 0x0a2d88fa, 0xb1382f93, 0x0927cb25, 0xeb85359f, 0x0acc3743, 0x001a5fe7,
HeapQueryInformation, 0x0000081a, 0x29e0c0db, 0x55a488f6, 0x4f5045a6, 0x0b311459, 0x3b44a3ec, 0x3cd2848b, 0x6d1f7dbd, 0x11fff719, 0xc3ce848f, 0x2ac3fc8e, 0x95ed4abd, 0x4bc02578, 0x806e170a, 0x6d5382db, 0x0fc811de, 0x04050415, 0x1a07d0b4, 0xc7461754, 0xb1e9e30c, 0x43e7dba2, 0x861c5914, 0x6d6353fa, 0x722878b4, 0xf7001218, 0x259a22c4, 0x9b4e8c03, 0x5e90821a, 0xf5077c30, 0xd2a9c4ce, 0xbb13351b,
HeapQueryTagW, 0x00000507, 0x906000bb, 0xbe18ec78, 0x96914920, 0x3e588d06, 0x4588d97d, 0x97b84150, 0xb02df9d7, 0x4a282f6a, 0xbce1f815, 0x78c7fbff, 0xd99eec2c, 0x033919d4, 0x3ea13c09, 0x6d03ea86, 0x543477af, 0x02770290, 0xd202bf18, 0x23c286cf, 0xc1e91dc8, 0xea1ee13f, 0x6c71b294, 0x604478c4, 0xbfb7ea4d, 0x2f284a6a, 0xf110c3e6, 0x26a94e1e, 0xdfcde5fd, 0xbced601f, 0x21755935, 0x6986ee03,
HeapReAlloc, 0x00000420, 0x058000cd, 0x919ec087, 0xcaf26f32, 0xfb07a9d1, 0xf816443c, 0xff3ddb7d, 0xb46bc64b, 0x3a06dd06, 0xabf6e8c7, 0x9d412079, 0x3692dbba, 0x1f88bb1b, 0xbdc761a8, 0xb5a269d4, 0x12df9ba4, 0x0215020b, 0xcb493b03, 0x46a30b83, 0x40d2f952, 0x0b4e998b, 0xaea78dab, 0xbcb71e04, 0x9707e3af, 0xdd073a05, 0xff7c9541, 0x1c59a161, 0x4f74c2d8, 0x5898820b, 0x987f86f0, 0x069818df,
HeapSetInformation, 0x00000730, 0x27b300db, 0xa5a4634d, 0xda806da2, 0x1152f04c, 0x2938b743, 0x8528387e, 0xf4eb77e5, 0xe695ba00, 0xf9f2e7e1, 0xa419de5e, 0xb19a43db, 0x7523bf48, 0x5e187174, 0xfdf3333f, 0xa626ff71, 0x039d0393, 0x98ff8f8e, 0x5efea9f3, 0x9c9aab88, 0xbfd941c5, 0x9f784103, 0x5e115f95, 0xfdda6ef6, 0xb995e700, 0x483e9996, 0xd9d3a8a4, 0xf4e6008f, 0xeed54596, 0x2898a6f4, 0x14d31c60,
HeapSize, 0x00000319, 0xcc0000d2, 0xebb0008b, 0x155d8076, 0x0ea679ed, 0xeaed3285, 0x50a531f1, 0x2f0a9f72, 0xdbce9bd5, 0x4023df5c, 0xae9ed802, 0xd88266a7, 0x9d14ef7a, 0x2b6b23d6, 0x9aaec708, 0x33ac2249, 0x017601a3, 0xd44af887, 0x066fe5cc, 0xeb28aaaa, 0x7df80a9b, 0x4ad3d29f, 0x18166a80, 0xb2f11b8b, 0x9bcedbd5, 0x0b0c1474, 0xb153d54d, 0x092b35ff, 0xeb85a109, 0x0acc4475, 0x001a619d,
HeapSummary, 0x0000046c, 0x298000e5, 0xd5aec09d, 0x0252af49, 0x2044aae8, 0x0d5b0c57, 0x1a8e47d4, 0xba7fd123, 0x4cfcde48, 0x6df42d00, 0xca0470a3, 0xf9b2cfd0, 0x30e4b131, 0xbfe61f06, 0xf5eea53a, 0x14ed9e8e, 0x02290243, 0xcf4b5b19, 0xc2b3d398, 0x17939a08, 0x007acab2, 0xb3ea65c7, 0x0c47561b, 0x9f1dec85, 0xddfd4d47, 0xbf99db5a, 0x485cf24b, 0xb235174e, 0x5ac48751, 0x988e465e, 0x06989491,
HeapUnlock, 0x000003ea, 0x530000d2, 0xec3b008c, 0x59a97679, 0x2633c6eb, 0xbbdf0cba, 0xabb18fc7, 0x83f04ce6, 0x00dfce3f, 0x79698eb4, 0x0b414b1d, 0x164acbc6, 0x3b248527, 0xc1e14876, 0xb0f87694, 0xcf468a07, 0x01cd021d, 0xc5428e8f, 0x657f8748, 0xd408fc19, 0xc5892795, 0xab561d43, 0x28ab12ce, 0xfe57d27e, 0xcde0013e, 0x535fb4be, 0xc21d9440, 0xb12130ef, 0x85c53a86, 0xb3125745, 0x01a625e7,
HeapUsage, 0x00000373, 0x860000ca, 0x14ec0087, 0xa3cbb073, 0xd88c6803, 0x392b89f9, 0xcbb5172c, 0xe7fa65c3, 0xd7c2d902, 0xcf19d394, 0x032a1843, 0xd55aacb6, 0x97cbb8b4, 0x32c1757e, 0x1eaa6b90, 0x44e66779, 0x01af01c4, 0x5c462a84, 0x6b73a9ff, 0xb175a2c9, 0x67abd8e4, 0x98552acf, 0xd81a0ac7, 0x31d31beb, 0xd8c2d802, 0xa743fb6a, 0x571bc451, 0x258b5c86, 0xb85c9823, 0x566251dd, 0x006989d1,
HeapValidate, 0x000004a8, 0xa2c000d0, 0x2bf7b08a, 0x3d836e4d, 0x21302743, 0xec3097f7, 0xfc1af57e, 0x183297c7, 0x4228033f, 0x3daa6ae1, 0x2fb1304d, 0x7956f0bb, 0x2ebf2da0, 0x7dbdbbb5, 0x51969310, 0x3e8a24bc, 0x02430265, 0xdd8ac605, 0xdfa4fcdc, 0x46fb64d5, 0x8bd6bc9c, 0x4e6e35ba, 0x9c445555, 0xce94e164, 0x0328423f, 0x8d4f1b3c, 0xd3478cb6, 0x446425ae, 0xc834942a, 0xc48174f1, 0x1a61ca45,
HeapWalk, 0x0000030d, 0x4c0000d0, 0xfbb0008d, 0x375d807a, 0x26e679f2, 0x78f5328b, 0x182631f7, 0x12eabf78, 0xcdc69fdb, 0x3921dfe2, 0xab1e5818, 0xd6c246af, 0xdc34e780, 0x32fb21dc, 0x9b76c68e, 0x33b0222f, 0x016c01a1, 0xd444788b, 0x866c75d1, 0xcb26ecb0, 0x75f72ae1, 0x48d362ad, 0x17963287, 0xd2d0ff91, 0x9fc6cddb, 0x0b8a0d7a, 0xb16351d3, 0x092d1445, 0xeb85d82f, 0x0acc4a0b, 0x001a61eb,
InitAtomTable, 0x0000050d, 0x939000cb, 0x1c669188, 0xceb9b1d3, 0xd89446f4, 0x3e029943, 0x8c7b6ccd, 0x3cf9df9d, 0x4e3b4444, 0x7f4c63c0, 0xd11acee1, 0x6806dac4, 0x6da51283, 0xc9010c46, 0x1dc867f4, 0xa38697f1, 0x0290027d, 0xdc16b844, 0x33547a9a, 0xcc20b46c, 0xa2eb7c9d, 0x6c316b14, 0x5132a816, 0xca435253, 0x443b4e44, 0x92c0504c, 0x42cd5d2f, 0x6824daa6, 0xb67ac9ad, 0x3178a3cf, 0x6d471875,
InitializeCriticalSection, 0x00000a12, 0x841899da, 0xb633ac73, 0x468397d9, 0x03dac497, 0x5c30ffde, 0xcf7dec48, 0x86de14ee, 0x883f8ac9, 0xce05d864, 0x80efb5e3, 0xd3bff1b5, 0xa3fa4457, 0xa12b930b, 0xbd01c102, 0xd931bba1, 0x050e0504, 0x5bc3c22f, 0xd6be8be8, 0x92954bc7, 0x0339c538, 0x3d0b1f04, 0x1fc39c03, 0xcbc2d009, 0x8a3f88c9, 0x93b412b6, 0x511be5b7, 0xe644df30, 0x04fae357, 0x38d5fb61, 0xc70cb6f7,
InitializeCriticalSectionAndSpinCount, 0x00000ec8, 0x8a48426a, 0x26f0584f, 0xe5125b59, 0xd2e154af, 0xa76e690f, 0xf4901a10, 0x53a6b8ea, 0xc98cabd4, 0x640def1e, 0xefafd549, 0xb467236d, 0xbac28eac, 0xc956acc1, 0xdf6eee72, 0x35d0494e, 0x076e075a, 0xa5bf26f3, 0x5c9322ac, 0xde226249, 0x8f889808, 0xfa23165a, 0xec8d2213, 0x79eb92a5, 0xab8cc9d4, 0xbd5095db, 0xd9fdeafb, 0x511286c2, 0x5385f5e9, 0x903fe5d8, 0x10eebcf3,
InitializeSListHead, 0x00000773, 0x922640c4, 0x58f611ad, 0x009ae636, 0x73fe1f34, 0x2b0b56c7, 0x97d1bf5d, 0xa3b544dd, 0x09fb7302, 0x1691cd48, 0xc070fdde, 0x7cd62a3a, 0xf62d366b, 0xabb339bb, 0xe554af9c, 0x6b125f9e, 0x037903fa, 0x9e9d344d, 0x59301173, 0xa2e643ea, 0x74f41e3e, 0x8c8bf546, 0xba239d0b, 0x6d3d7b55, 0x72fc0a01, 0xa2ea40ef, 0xc567f8e7, 0x56075109, 0xe02c4c6c, 0x1c8ec8e0, 0xa3e2f10e,
InterlockedCompareExchange, 0x00000a5e, 0xf32a7f4c, 0xeafe1f8f, 0xe95ac8b8, 0x17567387, 0xf07d3cc6, 0xc31b135b, 0xb52b03d2, 0xd3545fe0, 0xcdf665bf, 0xc3878dbf, 0xa6ac244e, 0x3a2417f2, 0xd46298a1, 0x6f548cfc, 0x06c17e70, 0x052e0530, 0x62661011, 0x90317a5c, 0x1cb29561, 0x852b05b2, 0x3b81f1c2, 0x535b831b, 0x85f3330a, 0x5f54d3e0, 0xfe47356e, 0xeb2f6617, 0x81c74933, 0x05964c80, 0xfa4672bd, 0x7f0f7d41,
InterlockedDecrement, 0x0000080b, 0xbf9fa0de, 0x11a9846a, 0x3ed59754, 0xaae6eda2, 0xb003638b, 0x03a65a96, 0x4f4e5b52, 0x2908f9e7, 0xa295a7fe, 0x4a5bfe05, 0x52369bdb, 0xf436b73f, 0xf742e285, 0x62c0fb7b, 0x47442c93, 0x041f03ec, 0xa1e9be94, 0x653e30d5, 0xbf141715, 0x564d423c, 0xbd9e55f0, 0xcee18f5a, 0x8d791d27, 0xfa0928e6, 0xdb286f6b, 0x2007285a, 0x58919580, 0x4deb5d8b, 0x640175c7, 0x8205dc36,
InterlockedExchange, 0x00000797, 0xed3f40cc, 0xbdda0fcf, 0x38117ef9, 0xcf24e5f1, 0x30a3c339, 0x21e57e79, 0xaff1ce7e, 0x0b0d7016, 0x8c4fa0bd, 0x6a765640, 0x74833e8b, 0x3e82d03a, 0x549d9f3f, 0x7dcafeb7, 0x1673a7bd, 0x03770420, 0x6841c5ca, 0xc8b604f3, 0xc072f697, 0x1d8b978b, 0xafd74405, 0xe9c3b69a, 0xbe8abfe5, 0x700e0b15, 0x4f38ddd4, 0x8e703246, 0x222290ec, 0x97d476e8, 0x6ceb86f1, 0xa082dbff,
InterlockedExchangeAdd, 0x000008a0, 0xdda7e8bf, 0x4ef768c0, 0x009c0931, 0xe01cf2b8, 0xb6b261ae, 0xf3ae48de, 0x5777f5e4, 0x71b1166f, 0xbc045815, 0xc2dd6965, 0xc6c2a3a9, 0xaa286e67, 0x81c94be2, 0xaf6f7733, 0x3eb0b505, 0x0484041c, 0x78eb4d7c, 0xe82ccf8a, 0x3d87cc45, 0x19bfb916, 0x6ff1a86f, 0xbe827e0a, 0x2ef91e63, 0x15b1726f, 0xba9a597f, 0xc91e6324, 0x487721f5, 0x476ed121, 0xd70df69d, 0x20b705ec,
InterlockedFlushSList, 0x00000865, 0x27cfd0dd, 0x7789e18d, 0x45c18a9e, 0x3404a175, 0x9b1c7d16, 0x683f47ea, 0x02d2da8f, 0xeb25025a, 0x65e90c4a, 0xaf1a079f, 0x7a3a403b, 0xe4f65f14, 0x692a2b8c, 0x73b08134, 0x65bc9488, 0x03e9047c, 0x0a46ee66, 0xa24bb6cb, 0xfd82d2dc, 0x0029d550, 0xf9f01e42, 0x5e005229, 0x2a6ab2f7, 0x0224eb5b, 0xf83a79f8, 0xa7ed0ecc, 0x568663ef, 0xffca4440, 0x394f5b67, 0x082aecba,
InterlockedIncrement, 0x00000819, 0xd69fa0de, 0x11d2846a, 0x3ed5e454, 0xaae6ee37, 0xd503638c, 0x05eb5a96, 0x4f52e052, 0x290902ec, 0xa795a810, 0x6e60fe05, 0x527ea0db, 0xf4374744, 0xfc42e3a5, 0xa2c5fb7d, 0x4bc43193, 0x042803f1, 0xa6e9d094, 0x654330f9, 0x07141c16, 0x56dd4241, 0xc29f75f0, 0xcee6919a, 0x0d79222c, 0x030928ec, 0xe03a6f6b, 0x200c4c5a, 0x58919ac8, 0xddeb5d90, 0x6a2175c7, 0x820d1c36,
InterlockedPopEntrySList, 0x000009a4, 0xadb9fadd, 0xccbc6e1c, 0x5d4d6977, 0xc8ee68d8, 0xd0aa05ec, 0xd6c5c278, 0x74205c31, 0x7a8c574f, 0x5dc55bc1, 0xed44af32, 0x2a72ec02, 0x288bdb69, 0x930503d1, 0xcea13334, 0x7269c97c, 0x04cd04d7, 0xbb61ed35, 0x2d5d0d7c, 0x05c2c102, 0x689bc92b, 0x2224b472, 0x105888e6, 0xf01ee032, 0x578c7a4f, 0x411c786a, 0xbf1fdd57, 0x714ba529, 0xdb2c28c8, 0xf9749d61, 0x1483ed52,
InterlockedPushEntrySList, 0x00000a15, 0xaddcfddd, 0xef391df9, 0x75e3f310, 0x03fe4019, 0x948c99e7, 0x352d3d46, 0xab18b34f, 0x4b8c74d2, 0xaba7cc46, 0x0b8a2c7e, 0x81316e3c, 0x0cffc48a, 0x9e6dbed7, 0xe5b8d175, 0x5dcfc9cf, 0x04bb055a, 0xcdb7de02, 0x75ea9748, 0x9b6fcd84, 0x35bd0e5a, 0x362cf847, 0x14165e5d, 0xdf8b7edc, 0x748c4bd2, 0x74fe02f0, 0x743cc3cb, 0x17dcd791, 0xce2e035b, 0x3ddc1f69, 0x5a565cd8,
InvalidateConsoleDIBits, 0x000008f3, 0x789594d9, 0x14a4c223, 0x24b028a6, 0x5534a02c, 0xa2287a46, 0x8185ade9, 0x7eeb67a4, 0x6966e14a, 0x12343afb, 0xcfe6c225, 0x7d9bc4c5, 0x581025c8, 0x4737eb21, 0x7ea89ed8, 0xdb4f88c2, 0x044604ad, 0x054d0822, 0xb1542573, 0xf6125743, 0xc0e83478, 0x03ee1881, 0xd7ee5780, 0x8a3f5c50, 0xe1676949, 0x10ce3c61, 0xca23c7e8, 0x7393cecd, 0x04847954, 0xd6f55b63, 0x7c04a17c,
IsBadCodePtr, 0x00000474, 0xd3e000d8, 0x19f9d496, 0x79b24bb2, 0x2e4b3a1f, 0x97fdcb0e, 0x5e7bb576, 0xa87d9046, 0x26071338, 0xfeae36a9, 0x42a5d6bf, 0x99aea43d, 0x2ecb0ace, 0x70467147, 0xdea5acd4, 0x0ff245b5, 0x0237023d, 0xca0b0aad, 0x0cb6e1d9, 0x6ec456a0, 0xb9afaeba, 0x3eb32459, 0x7f3194c0, 0x06933231, 0x13072638, 0xae8686d1, 0x667bb2e9, 0xcac87323, 0x8a5faf39, 0x3ecaa2c3, 0x1af87082,
IsBadHugeReadPtr, 0x000005fe, 0x947e00d8, 0x117eca6a, 0xabfa1f7a, 0x354d40c8, 0x94a9127d, 0x70d17de6, 0xa59c26d7, 0x915e779c, 0xcc89f99b, 0x1b46e979, 0x915ec08f, 0x545d8356, 0xf5bbab70, 0x84cfe968, 0x0d4c7373, 0x030602f8, 0xd926bc2f, 0x484e939a, 0xa9c621ae, 0x13b16264, 0x41c9655d, 0x6e5d805a, 0x9efe2d75, 0x775e919c, 0x1a7caba9, 0x6b7e9941, 0x9374be79, 0xb03f2774, 0x1d2c8400, 0xf8db755c,
IsBadHugeWritePtr, 0x0000068d, 0x683f00da, 0x2b43b30b, 0x1112ac61, 0x80b561ce, 0x93d04d3a, 0x70c8968a, 0xb5fe61c0, 0xa67a78f9, 0xcf1d7c19, 0x82c69350, 0xd359ac57, 0x929572cb, 0x85cca5f3, 0x0aeaf173, 0xeb121eba, 0x031c0371, 0x921bd6fd, 0x75b76897, 0x5d39603a, 0x72866ffd, 0x462c9ade, 0x83e18371, 0x270bf0b3, 0x787aa6f9, 0x40f70a40, 0xeff8261e, 0xbfa1c00f, 0x6183a3dd, 0xea3d4182, 0xe37018ed,
IsBadReadPtr, 0x00000475, 0x6fe000d8, 0x1169d496, 0x78f20bb2, 0x2e37a91f, 0x97fb964a, 0x4e7b724f, 0x6c3d8815, 0x1c161235, 0xce5e7289, 0x3fa357ab, 0xd97e9040, 0x2dc80a2e, 0x6e824142, 0xb66699d4, 0x0eaa4945, 0x022c0249, 0xd60a9aad, 0x0aa6db59, 0x6e98160c, 0x19acbdaa, 0x39b2f493, 0x2f0991c1, 0x0251f201, 0x12161c35, 0x7e66c281, 0xe377b3d6, 0x7697f327, 0x98bc9f39, 0x3f0170c3, 0x1af93542,
IsBadStringPtrA, 0x000005b1, 0x337c00ae, 0x8b68e7b6, 0xd7aa5076, 0x33c7c9e2, 0x08586f52, 0x001a4b5a, 0x935829d9, 0xa78b245f, 0x44dbe15c, 0x522b1ef6, 0xdab96351, 0xcf0106d0, 0x53805bf2, 0x2684e430, 0x583c86d3, 0x02c902e8, 0xa68b8d9e, 0x0ee86437, 0xa36a84b6, 0xefd60dd3, 0xae6ac93f, 0x278b23e9, 0x7b294208, 0x248ba75f, 0x0b2f1b09, 0x422a2ef7, 0x74b4c956, 0xe0c4f50c, 0x1c23934f, 0xbe654c4f,
IsBadStringPtrW, 0x000005c7, 0x337c00c4, 0x8b68e7cc, 0xd7aa508c, 0x33c7c9f8, 0x08586f68, 0x001a4b70, 0x935829ef, 0xa78b2475, 0x44dbe172, 0x522b1f0c, 0xdab96367, 0xcf0106e6, 0x53805c08, 0x2684e446, 0x583c86e9, 0x02c902fe, 0xa68b8db4, 0x0ee8644d, 0xa36a84cc, 0xefd60de9, 0xae6ac955, 0x278b23ff, 0x7b29421e, 0x248ba775, 0x0b2f1b1f, 0x422a2f0d, 0x74b4c96c, 0xe0c4f522, 0x1c239365, 0xbe654c65,
IsBadWritePtr, 0x00000504, 0x55f000da, 0x2b3e7596, 0x0ab1a9e8, 0xf0440853, 0xfbeae158, 0x143f3e5c, 0x318ba483, 0x3f053094, 0x461e6656, 0x0f4faa6c, 0xc982b051, 0x00130974, 0x34586c28, 0xcc9bb7cd, 0x96b62176, 0x026d0297, 0x815ad56f, 0x87a7192d, 0x9bc518d4, 0x283ad05d, 0x92a64a9d, 0x34271e74, 0xce950779, 0x30053f94, 0x36027672, 0xee3ecb7c, 0x240855cc, 0xe95b202b, 0xf8e4a79b, 0x6be71882,
IsDBCSLeadByte, 0x000004e2, 0x8af800d1, 0x1c2975cb, 0x4e1dfd07, 0x34420a84, 0x13f381db, 0xaf18f622, 0x2d73a359, 0x6220d390, 0x577bb5cc, 0x12835b95, 0xe8bd1bae, 0xd14c8660, 0x01448797, 0x0dcaf216, 0xfb20acd4, 0x023302af, 0x7ef60cd3, 0xdd05b4ee, 0x82eac83a, 0x60a2de23, 0x2a086bc6, 0x587a4cc1, 0x3cde93ee, 0xd321628f, 0x6b30a217, 0xd63697e1, 0x5b73a8f8, 0x3080272d, 0xf64b928f, 0xad9a5246,
IsDBCSLeadByteEx, 0x0000059f, 0xe2be00ce, 0xf1c297e5, 0xbd387874, 0xd4344286, 0x9ec4fd5a, 0x762af208, 0x1764b647, 0x18906299, 0x0ff31657, 0x46f951a0, 0xfd0ebc1a, 0x50d66149, 0x5349e638, 0xddc321d8, 0xed0cb3cb, 0x02780327, 0xdfe003ac, 0xede19bc6, 0xea144b98, 0x2364f356, 0xf18caa92, 0xcc169c1c, 0x4fb97df2, 0x62901899, 0x2885fdc4, 0x697e2f1b, 0xcea3ea85, 0x802731f8, 0x92e4a69d, 0xd9a525f6,
IsDebuggerPresent, 0x000006c2, 0x706700df, 0x24cf862d, 0x13ad0441, 0x2b551380, 0xd1283b19, 0x7eec26d9, 0x0b483154, 0xad61ceea, 0x7c4a529e, 0xff1e1f6a, 0x32522958, 0x22262aa1, 0xa36dc676, 0x0f70df0c, 0xe2163da2, 0x03790349, 0x56831ac3, 0x69954167, 0x68d6af17, 0x4b24f3b0, 0xb1ed5a54, 0xe360c264, 0x5760e53b, 0xce61adea, 0x72d75c11, 0x4152dd36, 0x470114a9, 0xf2465a80, 0x6d18fccb, 0x1bd4d2a8,
IsProcessInJob, 0x0000056d, 0x487800c5, 0x870ba5c4, 0x06965b49, 0xa8a83a23, 0x11f5f313, 0x7e848e6b, 0x26a59201, 0x9b302482, 0x35963f7b, 0x5a84f825, 0xe7f499ca, 0x61a31891, 0x696c2f09, 0xa3c7b7d9, 0xc3377de6, 0x02bd02b0, 0x62f9e643, 0x02f829d8, 0x92c3cf1b, 0x831a5fb1, 0x4f55b5b3, 0xe5e5270a, 0xdffcd8a9, 0x24309b82, 0xd0d8a438, 0x46f40bb6, 0x049e7d21, 0xcf88aaab, 0x69ab2eca, 0xb461a73f,
IsProcessorFeaturePresent, 0x00000a29, 0x6ba50fdf, 0x5341848c, 0xf246d896, 0xb2bcc828, 0xa097ae46, 0x6db26f9d, 0xa4cb266c, 0x825280dd, 0x8ef7d4a4, 0x35e6ec9c, 0xc34fd0c4, 0x98aec256, 0x78cb00e8, 0x5626d3dc, 0xdd507a5a, 0x04fe052b, 0xbdf6bd8d, 0x563a8193, 0x199fb13e, 0xf3bf8725, 0x391015ce, 0xe5cef780, 0xfdf3cd43, 0x805282dd, 0x452c1e70, 0xf89529ed, 0xdc6db7a6, 0x95edc517, 0xfb7b7e37, 0x7f53aaaf,
IsSystemResumeAutomatic, 0x00000959, 0x4caeccce, 0x1e877826, 0xfaac86b0, 0x8a388e3e, 0x8ab9f8e0, 0x24c31a8d, 0x0ce169d2, 0x8b65333e, 0xbe070fc1, 0xe2be4062, 0x84cd127a, 0x1462898f, 0xe8ecea5d, 0x9c2e9232, 0xf7f8de5a, 0x04ba049f, 0xbd855bf7, 0x6b472b66, 0xce22b33a, 0xd368450e, 0x9a61e938, 0x849fbab0, 0x35e940ca, 0x33658b3e, 0xef6ade5d, 0xe6333ced, 0xac3eeb08, 0x44b95938, 0x7c8356c7, 0x8d12a14e,
IsValidCodePage, 0x000005a4, 0x3bbc00c7, 0x9682fbd6, 0x6b764b7a, 0xd8d92d06, 0xbc4a4bc7, 0x3b1aa1d6, 0x5e75da08, 0xa885f585, 0x10523b22, 0x115788fa, 0x57e0f37b, 0xd5c00b44, 0x4340e2b3, 0x52c94170, 0x6b67d80b, 0x029b0309, 0xd1c56abd, 0x5d363523, 0x220a94e6, 0x41f8c3e7, 0x94a6736b, 0xf222eacd, 0x1c891bf5, 0xf586a884, 0xdc0c6f67, 0x459854b9, 0x20b72aa5, 0xf636eacd, 0xb6566f9d, 0xd321c117,
IsValidLanguageGroup, 0x000007dd, 0x512de0df, 0x34cb9255, 0xc064fcce, 0x82606e2a, 0x0ee0b8e2, 0x509c5767, 0x1f1f0526, 0xfd21eada, 0xe93d53c4, 0xe672800e, 0xa520d159, 0xa3c12de8, 0x2e310e1d, 0xe9646fed, 0x99e85096, 0x03e403f9, 0x83aeae5e, 0xccd1fa4e, 0x94cd2866, 0xed770313, 0xda94ed2d, 0x434b64b8, 0xdd404704, 0xeb21fcda, 0x844db8b4, 0x3ada2ba7, 0xd8149e65, 0xad362473, 0xecd44f79, 0x8d51cc00,
IsValidLocale, 0x000004fc, 0x16f000cc, 0x266fb588, 0x4d24c22a, 0x951d2b6e, 0x082b8296, 0x19d6ba1a, 0xce589c22, 0x1a1c408a, 0xf93a732c, 0x90517978, 0x4912c240, 0xd18f4c9e, 0xb7e02291, 0xd942d3d4, 0x9bf675dd, 0x025802a4, 0x4655d166, 0x91ce4a29, 0x6f709fde, 0x7e554236, 0x906cfa54, 0xd4caff25, 0x0b555f26, 0x401c1a8a, 0xedea7e7c, 0xe9402089, 0x6a07a14b, 0xf98624a7, 0x02ddd794, 0x6d323fe5,
IsValidUILanguage, 0x0000066e, 0x01ef00cc, 0x2e26b03c, 0xc147f5df, 0x93c0b3f3, 0x039b81e8, 0x73018088, 0xf505c4c4, 0x8c7d9ecb, 0xfd407609, 0x3830e5f2, 0xd04df3cc, 0xa39fc2f5, 0xc9619944, 0xa989dd6c, 0xca9d39e2, 0x03280346, 0x9ea76413, 0x7b8762db, 0xcb33ebf3, 0xc1cf85e4, 0xc2e5c29d, 0x34f2be97, 0xdeecdadd, 0x9e7d8ccb, 0x57691be1, 0x0fdd0e46, 0x1913ab07, 0xb4d1b1c3, 0xfc9b660a, 0x323854be,
IsWow64Process, 0x00000542, 0xe99800de, 0x2dac91d8, 0x6f69e752, 0x808e03f8, 0xebe1a011, 0x13c51448, 0xfa708f81, 0xa624ef8c, 0x4a98710d, 0x8d7567d9, 0xa940da4e, 0xff862064, 0xe610cfb8, 0x5cb8b16e, 0xf2473f03, 0x029302af, 0xc93a213c, 0xf29bcce8, 0x7a1edc9d, 0x8830fc55, 0x36915562, 0x176610a7, 0xf3b89639, 0xef25a68b, 0x021db988, 0xfe9bf6b2, 0x486e3b21, 0x9c9e834c, 0xb600ffc8, 0xb5d65850,
LCMapStringA, 0x00000465, 0xadc000aa, 0xda69a063, 0xd4a0ac21, 0xfcc99aad, 0xb7d2b39e, 0xef5cec5a, 0x7313b10b, 0x29052615, 0x38636b12, 0x7d74fa5b, 0xf88f2793, 0xaeb9b8ed, 0xf825b20c, 0xf072bd72, 0x44978adc, 0x024d0218, 0x5e055065, 0xc7b0b31c, 0x490837ba, 0xf87d9ef9, 0x4ea91cc8, 0xad262e91, 0x6b21b8fd, 0x26052915, 0x0f26944f, 0xb74dc082, 0xd66c49b6, 0x5abe0ce9, 0x988e11a4, 0x18e894fd,
LCMapStringW, 0x0000047b, 0xadc000c0, 0xda69a079, 0xd4a0ac37, 0xfcc99ac3, 0xb7d2b3b4, 0xef5cec70, 0x7313b121, 0x2905262b, 0x38636b28, 0x7d74fa71, 0xf88f27a9, 0xaeb9b903, 0xf825b222, 0xf072bd88, 0x44978af2, 0x024d022e, 0x5e05507b, 0xc7b0b332, 0x490837d0, 0xf87d9f0f, 0x4ea91cde, 0xad262ea7, 0x6b21b913, 0x2605292b, 0x0f269465, 0xb74dc098, 0xd66c49cc, 0x5abe0cff, 0x988e11ba, 0x18e89513,
LZClose, 0x0000029c, 0xf00000cf, 0xbe40008a, 0x56f70075, 0xa608ec6c, 0xb49c5e98, 0x930b44d3, 0x3abf64a1, 0xcdbb6ca8, 0x6c6cfde9, 0x5fdd76d5, 0x129270ae, 0x1373750c, 0xdccc4c52, 0x84d10a56, 0x0f861951, 0x01390163, 0x2049d086, 0x37de86ec, 0xc051971a, 0x0f4a832b, 0x48c7ca6d, 0xc85a0f84, 0x74c82a98, 0x6cbbcda8, 0x3d9d2cb9, 0xc4b711fb, 0xb867cad8, 0x51ea3695, 0x016227bd, 0x00068f21,
LZCloseFile, 0x0000041c, 0xff0000ca, 0x32be4088, 0x4e556fe4, 0x19cca675, 0x40b58bb2, 0xc1e653f9, 0x859c7a79, 0x3a24b30e, 0xcce11903, 0xf0666ef3, 0x1862cdaf, 0xdbcc7cdc, 0x54254872, 0xe43a5d79, 0xfb699719, 0x01eb0231, 0xa2435d87, 0x7c53f6f2, 0x15b9a880, 0xec31d40f, 0x96ea357d, 0xe0a1353e, 0x7e2781ee, 0xb3253a0d, 0x9cb44930, 0xfce36276, 0xadb03861, 0x369a220f, 0x227c7a1b, 0x068f3b25,
LZCopy, 0x00000241, 0x200000dd, 0x6900009d, 0xe3b80088, 0x738ec080, 0x9c4bc67c, 0xc7011baa, 0x61be1e23, 0xbc6f43d3, 0xda7bc8de, 0x7619f185, 0x93a2549a, 0x375a743d, 0x8985bc5f, 0x4280616a, 0x0c7807d5, 0x00ff0142, 0x6042c09a, 0x4a1d1f80, 0xc1ae2292, 0x2f6104ae, 0x41c920ff, 0xc8221a89, 0x19c6661b, 0x436fbcd3, 0xa87bfade, 0x5b130c8c, 0x9dc34a79, 0x051ea679, 0x002c45b9, 0x0001a3e9,
LZCreateFileW, 0x000004d1, 0x78c000bc, 0x0c8b6479, 0x49ca7ce3, 0x2bc8cada, 0xcc780d76, 0xbf81543a, 0x97b8f2a9, 0x3d24254f, 0x3fbdef09, 0x152d71c1, 0x95170cbb, 0xb208c618, 0x7cb41c7b, 0x4070a579, 0xf538546a, 0x02600271, 0xaac3ceb8, 0xf5c47b3f, 0x8af73bb6, 0x05aff0f3, 0x66a4734a, 0x9cd176ea, 0xf3a696bb, 0x25243d4f, 0xd7ca56fc, 0xd491b25c, 0xbcb0e521, 0x8aeeed32, 0xc327d607, 0x68fe7ceb,
LZDone, 0x0000022c, 0x400000c8, 0xed000088, 0xa4380074, 0x539ec06c, 0x8c4dc668, 0xbf015b96, 0x5dbe260f, 0xba6f44bf, 0xd97bc8ea, 0x7599f175, 0x13625487, 0x473a7429, 0x8b75bc4b, 0x42b86156, 0x0c7c07c1, 0x00fe012e, 0x6041e086, 0x4a1ca36c, 0xc1ade2fe, 0x2f60e4aa, 0x41c910ed, 0x08221276, 0x21c66207, 0x446fbabf, 0xa89bf9ca, 0x5b170bf8, 0x9dc3ca25, 0x051eb645, 0x002c4795, 0x0001a40d,
LZInit, 0x0000023a, 0x200000d5, 0xb1000096, 0x02b80083, 0x02eec07b, 0x6417c677, 0xaaf29ba5, 0x53ba4e1e, 0xb56e49ce, 0xd6fb8999, 0x7459e198, 0x92c25098, 0x96ea7338, 0x954dbc1a, 0x43e46155, 0x0c9a07cc, 0x00fe013c, 0x20400095, 0x3a1b777b, 0xbdad458d, 0x2e609509, 0x4188e906, 0x4811fe86, 0x49c25816, 0x496eb5ce, 0xa93bb759, 0x5b2afac7, 0x9dc64594, 0x051f0504, 0x002c513c, 0x0001a538,
LZOpenFileA, 0x000003f9, 0x730000a6, 0x0dfa4063, 0x89d91bbf, 0xaedd4c9c, 0x95b998e6, 0x072af4c1, 0xd52b9c64, 0x2e1dd9d7, 0xe539b545, 0xdfb15ebb, 0x15b2db9a, 0x013dbf77, 0x25c3598c, 0xd8e99e86, 0xfdd39e91, 0x020601f3, 0x56441d62, 0x8cbec19e, 0x3fc665d2, 0x9f525c27, 0xa1288d77, 0x00c8fb23, 0x93b2dddd, 0xda1e2dd6, 0xbd1cdd62, 0x9e7b9ff1, 0x21d1cf7b, 0x6c2d5487, 0x2ed0507f, 0x069b70d5,
LZOpenFileW, 0x0000040f, 0x730000bc, 0x0dfa4079, 0x89d91bd5, 0xaedd4cb2, 0x95b998fc, 0x072af4d7, 0xd52b9c7a, 0x2e1dd9ed, 0xe539b55b, 0xdfb15ed1, 0x15b2dbb0, 0x013dbf8d, 0x25c359a2, 0xd8e99e9c, 0xfdd39ea7, 0x02060209, 0x56441d78, 0x8cbec1b4, 0x3fc665e8, 0x9f525c3d, 0xa1288d8d, 0x00c8fb39, 0x93b2ddf3, 0xda1e2dec, 0xbd1cdd78, 0x9e7ba007, 0x21d1cf91, 0x6c2d549d, 0x2ed05095, 0x069b70eb,
LZRead, 0x00000222, 0x000000c0, 0x45000084, 0xe3380071, 0x7a7ec06a, 0x21e9c667, 0x8a64db95, 0x4396960e, 0xad6552be, 0xd2f94aa9, 0x725951ac, 0x11c22c8d, 0x266a6a29, 0xa70db9ca, 0x460460b5, 0x0cd20798, 0x00ff0123, 0xe03d2082, 0xaa199b6a, 0x99ac49fd, 0x25601589, 0x3f48a908, 0x8781de78, 0x919e4806, 0x5265adbe, 0xaa597349, 0x5b4e68b7, 0x9dcaa084, 0x051f8b74, 0x002c60ac, 0x0001a6b8,
LZSeek, 0x0000022e, 0x200000c9, 0x4900008c, 0x63b80079, 0xba8ec071, 0x41ebc66e, 0x9a651b9c, 0x4b969e15, 0xb16553c5, 0xd4f94ad0, 0x735951b7, 0x92422c94, 0x36aa6a30, 0xa92db9d1, 0x465460bc, 0x0ce2079f, 0x0104012a, 0xe03f4089, 0xaa1a9f71, 0x99acca84, 0x256055a0, 0x3f48c911, 0xc781ee7f, 0x999e500d, 0x5365b1c5, 0xaa797550, 0x5b5269be, 0x9dcb210b, 0x051f9bbb, 0x002c62d3, 0x0001a70f,
LZStart, 0x000002b4, 0xf00000dc, 0xce400098, 0x03f70084, 0x8898ec7b, 0xa92d5ea7, 0x8e2d54e2, 0x3887a5b0, 0xccad74c7, 0x6be97ef9, 0x6f9c9704, 0x137238c1, 0x9373671b, 0xecc548e1, 0x86cd1985, 0x0fc41a28, 0x01400174, 0xa04a5092, 0x67de66fa, 0x89517b29, 0x015a73ba, 0x4548c28c, 0xc77a1b95, 0xb49029a7, 0x74adccc7, 0x3e99ac49, 0xd4d631ca, 0xb96b92c7, 0x51faa894, 0x01633444, 0x0006a04c,
LeaveCriticalSection, 0x000007ed, 0x83ff40da, 0x63a2ac6c, 0x4d7e69c3, 0x7b1a1469, 0x907ab4ed, 0x033f416e, 0x8f3b6a5a, 0x0bcf0713, 0x667ef7c1, 0x5d893ef9, 0x869726b4, 0xea0a55c8, 0x016d1e21, 0x6751c771, 0x6f417569, 0x040f03de, 0x3fb58524, 0xf6e3192b, 0xfe25b91b, 0xb4efda93, 0xab389a2f, 0x4d39f773, 0xebf70d9e, 0x06cf0c13, 0x28093637, 0xe77cb505, 0xfcb5b095, 0xb4508b82, 0x7cd1a2bc, 0xc69f6823,
LoadLibraryA, 0x00000496, 0x45c000b3, 0x76c46068, 0x20811254, 0x8c488e73, 0xcc6daaf2, 0x8e9e3ed4, 0x0c917432, 0x3d4afa18, 0x43deccca, 0xb1f3c09d, 0xfa5f1697, 0x4717a7d0, 0xec0e4e8e, 0xa97f1df9, 0x583c436c, 0x02350261, 0xc40c8266, 0x091ace12, 0x3b8ff745, 0x0640147c, 0x49b02db0, 0x5d217051, 0xe0d79feb, 0xfa4b3d17, 0x10dfffc9, 0xfc307660, 0x331adddc, 0x2f9dbf4a, 0x375d0340, 0x1bf3ab85,
LoadLibraryExA, 0x00000553, 0xd17000aa, 0xc76c4665, 0x60820499, 0xf78c48d6, 0x7db31baf, 0xcd88ea26, 0xc0d83287, 0x721c3d8c, 0xef339138, 0x5a0a1b60, 0x8b5a702a, 0x1f27d488, 0x0753a4fc, 0x99d1e01b, 0x61e10e02, 0x02ad02a6, 0xb13f20db, 0x60afad22, 0x24fd401e, 0x800dc055, 0x6d162c4c, 0x0557b258, 0x7fc0739f, 0x3d1c728c, 0xfff38078, 0x07666e04, 0x6b77900d, 0x9dbf55f0, 0xd740d50e, 0xbf3abab2,
LoadLibraryExW, 0x00000569, 0xd17000c0, 0xc76c467b, 0x608204af, 0xf78c48ec, 0x7db31bc5, 0xcd88ea3c, 0xc0d8329d, 0x721c3da2, 0xef33914e, 0x5a0a1b76, 0x8b5a7040, 0x1f27d49e, 0x0753a512, 0x99d1e031, 0x61e10e18, 0x02ad02bc, 0xb13f20f1, 0x60afad38, 0x24fd4034, 0x800dc06b, 0x6d162c62, 0x0557b26e, 0x7fc073b5, 0x3d1c72a2, 0xfff3808e, 0x07666e1a, 0x6b779023, 0x9dbf5606, 0xd740d524, 0xbf3abac8,
LoadLibraryW, 0x000004ac, 0x45c000c9, 0x76c4607e, 0x2081126a, 0x8c488e89, 0xcc6dab08, 0x8e9e3eea, 0x0c917448, 0x3d4afa2e, 0x43decce0, 0xb1f3c0b3, 0xfa5f16ad, 0x4717a7e6, 0xec0e4ea4, 0xa97f1e0f, 0x583c4382, 0x02350277, 0xc40c827c, 0x091ace28, 0x3b8ff75b, 0x06401492, 0x49b02dc6, 0x5d217067, 0xe0d7a001, 0xfa4b3d2d, 0x10dfffdf, 0xfc307676, 0x331addf2, 0x2f9dbf60, 0x375d0356, 0x1bf3ab9b,
LoadModule, 0x000003e6, 0xff0000d0, 0x6a860089, 0x8da680f4, 0xfbb43aef, 0x0f6f1885, 0x1019a0a1, 0x930816f7, 0x05d9c644, 0x97acddae, 0x0e89ab37, 0x977addb9, 0xaff58aaa, 0xbbf979ec, 0x8f25b7fe, 0xd6189129, 0x01ca021c, 0x2f45d08b, 0xc5cba543, 0xec972203, 0x4b8aeb19, 0xb2d6751d, 0x78f537c5, 0xbb76ee88, 0xc5da0643, 0x6c6108fa, 0xc407f5b8, 0xa12dd406, 0x7945c15a, 0xdcde5907, 0x01bf4565,
LoadResource, 0x000004c8, 0x19c000cf, 0x47dc6087, 0x6a724275, 0x2d869af6, 0xdc958386, 0xf8233c3b, 0xff951427, 0x38471439, 0x0966bf7a, 0xc17800d1, 0xf79f38c4, 0x81b50905, 0x934e1f7b, 0x7226db1f, 0x5dd04260, 0x024a027e, 0x8404968a, 0x05d5a28e, 0x6b5c418b, 0x169bb1e1, 0x52300dec, 0x1d6516fa, 0x7fd993e3, 0x14473839, 0xe36be574, 0x398088c9, 0x54f4db6f, 0x8cabfe0e, 0x38157ab4, 0x1bf53151,
LocalAlloc, 0x000003d6, 0x4f0000cd, 0x941e0087, 0xcb03d0f2, 0x2308280e, 0x653c47f7, 0xec0b731a, 0x78255419, 0x27cdd014, 0xba2292ad, 0xe950db24, 0xd50af7ba, 0x2cf7a399, 0x4c0297fa, 0x8d31596d, 0xdb3e8d63, 0x01f601e0, 0x03494c84, 0x079c8d09, 0xd5b6c63f, 0x327d1899, 0xc013ed1f, 0x48e11645, 0xfa96d1a7, 0xcfce2813, 0x8d62bf6d, 0x56276e4e, 0x1c51b074, 0x98083888, 0xdd1f06dd, 0x01bfe4df,
LocalCompact, 0x000004b2, 0xa3c000d8, 0x1f21e095, 0x23c28fc4, 0x3c343aa2, 0x155b6111, 0xdd8f0238, 0x76dde91a, 0x36142943, 0xe642f71c, 0x2772ef2d, 0x384ee9c9, 0x0fd497d1, 0x85c60e88, 0xe0e1b82c, 0x6e28368b, 0x025d0255, 0x99040b94, 0x71b28e04, 0xf773bc12, 0xc739af9c, 0x48f32d79, 0xc4421b85, 0x4f1910df, 0x29143643, 0xbffb1d64, 0x37e8deb7, 0xccd25545, 0x0a699d3c, 0x47cb4c83, 0x1bfe7d10,
LocalFileTimeToFileTime, 0x000008cc, 0xec39f8cc, 0xefb48b0b, 0x4a589367, 0xbd65166e, 0xbf43f499, 0xe5c4cdb3, 0x922031b9, 0x3855d670, 0xb44800ee, 0x65794d0f, 0x570bca70, 0x4bad6e40, 0x5291f3b9, 0xdbf392c9, 0xdf650751, 0x040a04c2, 0x5d3487d2, 0xeea58c1a, 0x80385d87, 0x36629d71, 0x8ff123ec, 0x75503e28, 0x0dbdb61c, 0xd656386f, 0xc7aded88, 0xa6b70bd1, 0x1fdb01a1, 0x4e346bb9, 0xe9495d01, 0x2c70424d,
LocalFlags, 0x000003d8, 0xdf0000d6, 0xe91e0094, 0x9f53d101, 0x980d281d, 0x227c9807, 0xcb5b782a, 0x67f95479, 0x1fc2d029, 0x061fd2be, 0xec502b34, 0xd45acbca, 0x2c7c98a9, 0x4bc2e54a, 0x8d115dcd, 0xdb2e8d97, 0x01ee01ea, 0x93454c91, 0x5c9a8d18, 0xaa05c64f, 0x278198a9, 0xbd53fd2f, 0x4830fb55, 0xfa6ac207, 0xcfc32028, 0xdd5ffb7d, 0x5b26bc5e, 0x1ca18384, 0x980d2d18, 0xdd1f53ed, 0x01bfe91f,
LocalFree, 0x0000036d, 0x3e0000c9, 0x04780087, 0x929e8473, 0xc6d27aa7, 0x7112f282, 0xe73dedf0, 0x04c20332, 0xc6d5b61d, 0x41a6160a, 0x41ab67af, 0xd6dad6a0, 0xc9c368c5, 0x5cbaeaf6, 0x5766a3a2, 0x469a6dad, 0x017b01f2, 0x183f268a, 0x92967268, 0x46e5d02c, 0x8962b817, 0x9917ca7d, 0xb8f21c3c, 0xca953d5e, 0xb5d5c71d, 0x15bc41f4, 0xad6cfbed, 0x88e52496, 0x5980d908, 0x5ba3ec0d, 0x006ffa99,
LocalHandle, 0x00000437, 0x2f8000cd, 0x73c78088, 0x4dbe7a84, 0x6745f2e6, 0x006d3625, 0x8f00a34d, 0x24c45a5e, 0x241cd02a, 0xab9251ed, 0xc07b64a3, 0xf7ca83c4, 0x5a17c54f, 0x4419adbd, 0x825a297a, 0x1bc9b606, 0x01f20245, 0x3646fa06, 0x68448c0b, 0xac191c29, 0x367f23ad, 0xa0289669, 0x03c52e89, 0x3d7841aa, 0xd01d2429, 0x019cfbe3, 0x3ee2e63c, 0x9786e408, 0x80e89e7e, 0xe8fb08db, 0x06ffa4d5,
LocalLock, 0x00000374, 0x3e0000ce, 0x6c78008c, 0x499e8479, 0xa4327aad, 0x605ef288, 0xdf0f6df6, 0x00b63338, 0xc4d2bc23, 0x40a556d0, 0x412b37cd, 0xd69acaa9, 0x29a365cc, 0x68aaea3c, 0x58dea378, 0x46c66da7, 0x017f01f5, 0x583ee68f, 0x62960a6e, 0x3ae59332, 0x8662987d, 0x9857ba8f, 0x38c21444, 0xfa893964, 0xbbd2c523, 0x167b80fa, 0xad84cb73, 0x88e8185c, 0x598135ee, 0x5ba3f743, 0x006ffbe7,
LocalReAlloc, 0x0000048d, 0x0fc000cd, 0x9191e087, 0xcaf24fb4, 0x06c7a992, 0x78109c3c, 0xfe3dd600, 0x52c9c648, 0x382e2506, 0x2bf5f289, 0xfe711ffb, 0xf70f01b9, 0xdf68a21f, 0x7e5f5132, 0xb8127ccb, 0x6ce037a6, 0x025b0232, 0xd5093b83, 0xf6a57b73, 0x20b8f9ee, 0x320e7e4b, 0x46b0cd9c, 0xb4ca1f74, 0x3303e60e, 0x252e3806, 0xff7e1f00, 0x8bd99293, 0x761082b8, 0x189d68eb, 0x47ff8792, 0x1bff18df,
LocalShrink, 0x0000045a, 0xb78000d6, 0x5d87808f, 0xa4447a8a, 0x8c8da2ec, 0x11b5abab, 0x9751aa7f, 0x88d87ad5, 0x3121d437, 0x1ceb9274, 0xc7fe74b9, 0xf87aadcc, 0x9a3ecb05, 0xcc2a1f08, 0xaf6230d0, 0x1d4db690, 0x02030257, 0xe648d20d, 0xbf451ed1, 0xc0895e45, 0xeb8643f3, 0xa6e91677, 0x04413d90, 0x5d8da620, 0xd4223136, 0x721e3d41, 0x05f336c5, 0xadf8f84e, 0x819fe3a4, 0xe9010231, 0x06ffd933,
LocalSize, 0x00000386, 0x1e0000d3, 0xe878008b, 0x151e8476, 0x0ea27aa9, 0x16ecf283, 0x3ab12df1, 0x2e9e6b32, 0xdbccc31d, 0x4c23d7aa, 0x46ead7e3, 0x597ab2a7, 0x9b135fc6, 0x7762e8b6, 0x5afaa312, 0x472c6d89, 0x019d01e9, 0xd84b4687, 0x029be668, 0x22e876ac, 0x806408e7, 0x96d87297, 0xf862703f, 0x3271675f, 0xc2ccdc1d, 0x175a0c74, 0xada0712d, 0x88eb8336, 0x5981a158, 0x5ba40475, 0x006ffd9d,
LocalUnlock, 0x00000457, 0x678000d2, 0xec07808c, 0x59a87a89, 0xe233c2eb, 0xbb2a0caa, 0x6bb03087, 0xb2f04b35, 0x2827ce3d, 0x777d11b4, 0xcb3f54a1, 0xf77ac9c9, 0x3994d125, 0xbfd28089, 0xb5b63730, 0x1d47b708, 0x01f40263, 0xc642a20f, 0x25424752, 0xd8e7fb49, 0x118b9394, 0xa9691e6b, 0x84a9178e, 0x2da5d080, 0xce28283c, 0xd15fb7d1, 0x8bdb9405, 0xb2560eee, 0x81c588f4, 0xe9025759, 0x06ffe5e7,
LockFile, 0x00000309, 0x1c0000ca, 0x33e00088, 0x4e942074, 0x2dd1a42c, 0xfad2e3ad, 0xb9a1ecf9, 0x558c3722, 0xcfd892d0, 0xe93405c3, 0xb61f586e, 0xd6926aa3, 0xd6302f99, 0x1122d457, 0x9f376209, 0x35682479, 0x016101a8, 0xac427087, 0x020c325c, 0x0ad9642f, 0x9e3233cb, 0x4bd392ad, 0x781e2e7d, 0x4d713f3d, 0x92d8cfd0, 0xb9743583, 0x2c1fe26e, 0x8cd4b461, 0x359fd02a, 0x0b74da05, 0x001c0125,
LockFileEx, 0x000003c6, 0x070000cd, 0xc33e0091, 0x713a5102, 0x7c2dd220, 0x137eb533, 0xe39b9a97, 0x668956a9, 0xd7d0d050, 0x23f0fac5, 0x06c6ebda, 0x524a8fd2, 0x347f9a4e, 0x4add163c, 0xf48a2111, 0xd62a925c, 0x01a60220, 0xeb331c99, 0xc032039d, 0xbc340608, 0xcba282ab, 0xab551d5c, 0xe7d8965a, 0xfcf5c03c, 0xcfd0d850, 0x0d611155, 0xfe26f479, 0x52d18f4b, 0x9fd02efd, 0xdd3683e2, 0x01c013dc,
LockResource, 0x000004d1, 0x21c000cf, 0x47e3e087, 0x6a7249b5, 0x4d869afd, 0xe3a58386, 0xf82a443b, 0xff951b2b, 0x3a471440, 0x1067bf7a, 0xc17f0151, 0x379f3fc5, 0x81d5090c, 0x9a4e2f7b, 0x722ddb27, 0x61d04960, 0x024c0285, 0x8b04978a, 0x85dca28e, 0x6b9c488b, 0x169bd1e8, 0x59300dfc, 0x256c16fa, 0x7fdd9ae3, 0x14473a40, 0xea6be575, 0x3a0788c9, 0x54f5226f, 0x8cabfe35, 0x4f157ab4, 0x1c043151,
MapUserPhysicalPages, 0x000007ea, 0xe378e0d6, 0xeb2b65a8, 0x73b07c7f, 0xd30eb4a6, 0xb1f6e61b, 0xdba512eb, 0x2d2be749, 0x2808edd3, 0xd42db958, 0x29c2c276, 0x53feb914, 0x3b2eb023, 0x221bf577, 0x46f21135, 0x2acbafe3, 0x041203d8, 0x728451cb, 0x5504fbcf, 0x07d0e85f, 0x2f1558a0, 0x9e1af9f7, 0xd77d1713, 0xb56d5f07, 0xee0927d2, 0x03648a22, 0xd25c19dc, 0x657da795, 0x3492b6bf, 0x0545124e, 0x4be60c41,
MapUserPhysicalPagesScatter, 0x00000ac0, 0x21c6f29c, 0x6593ad42, 0x34cebc1e, 0xfc92cde5, 0xbc2d2004, 0x86544c49, 0x34383d25, 0xd1b547fb, 0xee11cda9, 0x5307127c, 0x9b5536b6, 0x84b3ae5c, 0xaff8dc88, 0xfc561d00, 0x025f82ea, 0x051405ac, 0x64e7af7b, 0xfa5f1876, 0xce70227c, 0x2e6a9c0e, 0xadc82e69, 0x1813ba8a, 0x9153e009, 0x47b5d1fb, 0x32e288d9, 0x933ed244, 0xb83919d2, 0x4ce1e62e, 0x4b45413c, 0x8317963f,
MapViewOfFile, 0x000004ee, 0x3ef000ca, 0x2b4b5188, 0x9e1f5e29, 0x04286e2b, 0x869f50a1, 0xcd4c46c2, 0x9aa5f07d, 0x12510d82, 0x268f4202, 0x1707bb76, 0x68cadc35, 0xf3da2ec8, 0x7b073c59, 0xe3a0f6a7, 0xf36f1f2c, 0x021d02d1, 0x061239a8, 0x01fc7ad7, 0xad7c4ecc, 0xd00fa243, 0x6cf26a4e, 0x9d4f76bf, 0x901ffb03, 0x0d511282, 0xd782910e, 0x3d099574, 0x66cfde30, 0xccae55f4, 0x27aa8fb6, 0x6e236c25,
MapViewOfFileEx, 0x000005ab, 0x0fbc00cd, 0xc2b4b5a1, 0x46787df9, 0x7b0428ea, 0x5061a84e, 0x802cd53d, 0x4bf66b10, 0x528212c9, 0xf3008a1b, 0x8cf761e8, 0x3410d61b, 0xde7ec96b, 0xc3f716d6, 0x3b236af6, 0xce467d2b, 0x02620349, 0x01a70ee2, 0x70310825, 0x32be91b3, 0x43d4601a, 0x939d6512, 0x6bfae96f, 0xec0ecaf7, 0x128252c9, 0xa443d8d8, 0x99575588, 0x3f78cab3, 0xae55f994, 0xeaa3f029, 0xe236c3e2,
Module32First, 0x000004d3, 0x783000df, 0xdbd58999, 0xb15464f0, 0x64165a3f, 0xc5185d20, 0x29e8619d, 0xc83b09c6, 0x1b0a3e74, 0xec37f370, 0x38fc0f90, 0xc77ad048, 0xc21a2a0d, 0x434a3697, 0x77bb9b42, 0x9ef4df60, 0x0257027c, 0x361942f6, 0x65c0ffae, 0xd35342f1, 0xfcf1c163, 0x7fada28b, 0x9971f213, 0x677e6a83, 0x3e0a1b74, 0x5ee580c3, 0x25592333, 0x31b5660e, 0x86c16566, 0x218a5857, 0x715da1a0,
Module32FirstW, 0x0000052a, 0xbc1800c6, 0x76f562bd, 0x162a8cf5, 0xf64165fa, 0x0628c340, 0x74a7a1dd, 0x8d90766a, 0x741b0a95, 0xb8761c50, 0xe40e3f5a, 0x0918efb1, 0xa0dc21f9, 0xb4ba1aa8, 0x6d09df45, 0xbec13e40, 0x027c02ae, 0xa17b1b63, 0x3feb99c7, 0x685e3ac1, 0x1c164026, 0x6d145c54, 0xc7c84ebc, 0xfcd50725, 0x0a1b7495, 0x72c06206, 0x5648cd20, 0x36acc21d, 0x6c1656bf, 0x0c52c310, 0xc57686d8,
Module32Next, 0x0000046a, 0xf06000da, 0xcf562499, 0x3ea323e7, 0x9de59cb7, 0xd21b9599, 0x91da4a4b, 0x2974e965, 0x103a081c, 0x72e4fad9, 0xf1bc3104, 0xd73e9640, 0x22f99823, 0x56f4676a, 0xe8cb9daf, 0x6fc24f6b, 0x02160254, 0x85086c32, 0xbceb3704, 0x03ef5e9b, 0x0b002f9d, 0x41f025c5, 0x67a6747f, 0x47a3cb36, 0x083a101c, 0x9fbcce01, 0xfcb5260b, 0xd1919bed, 0x286c92b0, 0x64315a2d, 0x1c576a24,
Module32NextW, 0x000004c1, 0x783000c4, 0x73d5897d, 0xe7d464d3, 0x79de5a22, 0xce90dd03, 0x2e476980, 0xca52ea29, 0x1c103a5f, 0x6cb972d4, 0x413c6f63, 0xc81ae829, 0x82322ff0, 0x3b52b7fa, 0x76bfa385, 0x9ed6dfdb, 0x0254026d, 0x361942db, 0xcdc12f91, 0xebd360d4, 0x02f9d107, 0x812e2a66, 0x99d1fdf5, 0x47966ce6, 0x3a101c5f, 0xde670126, 0x2d498356, 0x32337e11, 0x86c92b59, 0x218ad1c2, 0x715da8e7,
MoveFileA, 0x00000358, 0x2b0000a6, 0x0ca90063, 0x89cb454f, 0xc2dccd84, 0x70d694aa, 0x16e787de, 0x896b19ae, 0xcae2d8d4, 0xe2c4e643, 0x1bad0947, 0x147ac793, 0x0c9d62e5, 0xa4048954, 0x7028ad1e, 0x483270d1, 0x01a201b6, 0x8543a662, 0x0dc7ff44, 0x2c8aa290, 0xc33ccd24, 0x9a956aeb, 0xa8a2f622, 0xe73dbbdb, 0xd8e2cad4, 0xbb1b0ded, 0x87f99cfa, 0x4e968d77, 0x6c9d02e5, 0x5cefd069, 0x00721cd5,
MoveFileExA, 0x00000415, 0x8ac000a7, 0x70ca9065, 0x4e272d65, 0x08c2dd16, 0xeb9c35e9, 0x5e216ebb, 0x56ca25ee, 0x50d8cb24, 0x7591f8f2, 0xee94b1fb, 0xfa1e5c92, 0xa4e2e94d, 0x04e2566a, 0x046ad268, 0x21b9c396, 0x021a01fb, 0xa18ce9da, 0x80fa8035, 0x50c12acb, 0x28cabd0e, 0xbbea659b, 0x626c6a70, 0xef808d37, 0xcad95123, 0xc37cab07, 0x99d006c0, 0x5a35fc7b, 0x9d02f12d, 0x3bf41f58, 0x0721cfb1,
MoveFileExW, 0x0000042b, 0x8ac000bd, 0x70ca907b, 0x4e272d7b, 0x08c2dd2c, 0xeb9c35ff, 0x5e216ed1, 0x56ca2604, 0x50d8cb3a, 0x7591f908, 0xee94b211, 0xfa1e5ca8, 0xa4e2e963, 0x04e25680, 0x046ad27e, 0x21b9c3ac, 0x021a0211, 0xa18ce9f0, 0x80fa804b, 0x50c12ae1, 0x28cabd24, 0xbbea65b1, 0x626c6a86, 0xef808d4d, 0xcad95139, 0xc37cab1d, 0x99d006d6, 0x5a35fc91, 0x9d02f143, 0x3bf41f6e, 0x0721cfc7,
MoveFileW, 0x0000036e, 0x2b0000bc, 0x0ca90079, 0x89cb4565, 0xc2dccd9a, 0x70d694c0, 0x16e787f4, 0x896b19c4, 0xcae2d8ea, 0xe2c4e659, 0x1bad095d, 0x147ac7a9, 0x0c9d62fb, 0xa404896a, 0x7028ad34, 0x483270e7, 0x01a201cc, 0x8543a678, 0x0dc7ff5a, 0x2c8aa2a6, 0xc33ccd3a, 0x9a956b01, 0xa8a2f638, 0xe73dbbf1, 0xd8e2caea, 0xbb1b0e03, 0x87f99d10, 0x4e968d8d, 0x6c9d02fb, 0x5cefd07f, 0x00721ceb,
MoveFileWithProgressA, 0x00000849, 0x91e2b0b1, 0xc1eb5d73, 0x3f2a63ac, 0x71f3a99c, 0x56587396, 0x143242c8, 0x68acc8d7, 0x0e3a19ef, 0x32a8d328, 0x45de6fea, 0xec2acb96, 0xc0251aab, 0xe079223c, 0x7313ae1c, 0x88feb974, 0x04240425, 0x70d2d1c1, 0x156509fa, 0xd347cf8e, 0x2bdaefb5, 0x1bccae22, 0x11e14519, 0xf2293f5a, 0x1a3a0def, 0x5deba7e5, 0x878a2e3e, 0xa09b1726, 0x98eb41e5, 0x6f349381, 0x0e96129a,
MoveFileWithProgressW, 0x0000085f, 0x91e2b0c7, 0xc1eb5d89, 0x3f2a63c2, 0x71f3a9b2, 0x565873ac, 0x143242de, 0x68acc8ed, 0x0e3a1a05, 0x32a8d33e, 0x45de7000, 0xec2acbac, 0xc0251ac1, 0xe0792252, 0x7313ae32, 0x88feb98a, 0x0424043b, 0x70d2d1d7, 0x15650a10, 0xd347cfa4, 0x2bdaefcb, 0x1bccae38, 0x11e1452f, 0xf2293f70, 0x1a3a0e05, 0x5deba7fb, 0x878a2e54, 0xa09b173c, 0x98eb41fb, 0x6f349397, 0x0e9612b0,
MulDiv, 0x00000251, 0xb80000d2, 0xb8400096, 0x6dea0084, 0xdb39d07c, 0x59df76f9, 0xa85b76ab, 0x731367d0, 0xb6446ceb, 0x86f90dfd, 0x8f578226, 0x1471aaac, 0xc705494c, 0x5b4f619d, 0x50a479b7, 0x0dd208d6, 0x0122012f, 0x5044688e, 0xb51c03ba, 0x175d5711, 0x147b973b, 0x378a994e, 0x05761991, 0x611a79c9, 0x6c44b6eb, 0x5d913765, 0xb6b45ac9, 0xa1871d96, 0x054c0b06, 0x002ebcbe, 0x0001ca5a,
MultiByteToWideChar, 0x00000769, 0x6fa5c0d1, 0x6278b300, 0x1b1147d6, 0xc6594010, 0x27366f17, 0x83a02ae5, 0x70229207, 0xd1ed842c, 0xa2e4130d, 0xcf75b692, 0xbbaf3aa4, 0x558bd5b9, 0xef4ac4e4, 0x73fc279c, 0xc49df6d2, 0x03520417, 0x06302a47, 0x9e8c76ec, 0xb3deaf08, 0x87a17ec8, 0xefbaa692, 0x43766b0f, 0x7b4986e0, 0x83edd22c, 0x5ab55b3c, 0xa228e3df, 0x1d21d932, 0x8d4a9dfa, 0x7321410e, 0x362d656b,
NlsConvertIntegerToString, 0x00000a16, 0x9477bad3, 0x4a81db00, 0xc5659783, 0xdbb87fed, 0xc6bd118c, 0x60a72dcc, 0x382ca122, 0x3e737bf2, 0xd63b88ff, 0x0ed9dfdf, 0x06e0d886, 0x8feb97ee, 0x6e9667b5, 0x9ea9e4d4, 0x5ee1f5f1, 0x04b50561, 0x01054e46, 0xd36f5212, 0x907acc6e, 0x9aabc0fa, 0x3f409909, 0x562a3849, 0x179cc1b2, 0x7b733ef2, 0x396325d8, 0xc53d297b, 0x1836c730, 0x7cacab2d, 0xd39802b3, 0xde45a538,
NlsGetCacheUpdateCount, 0x0000088d, 0xd451d0e0, 0xed0b6d08, 0xb17478ed, 0x569940a1, 0x098fb034, 0x5a3118e8, 0xf2f5792a, 0x5ae7ed65, 0xc9dd42ed, 0x80021bd0, 0xe7c2e100, 0x5a5263c1, 0x6bef4dd4, 0xc59a62c9, 0x31e4a9cc, 0x04440449, 0x12199319, 0x24ae3566, 0x615fc902, 0x7c6c1ace, 0xeb74ce4e, 0x07d36b46, 0x496022c0, 0xece85b64, 0xb6b95611, 0xf122aaaf, 0x2b629d61, 0x278c9687, 0xed8dcc35, 0xe4d7438c,
NlsResetProcessLocale, 0x0000085f, 0x6e5720cc, 0xd582ee26, 0x427212af, 0x6829e7a2, 0xc4096f1b, 0x24717ed1, 0x14dbb990, 0xe31d293d, 0x86996032, 0xb11f801c, 0x1f49e32a, 0xfb2cb043, 0x8841a2eb, 0xce33a93a, 0xa4218ae9, 0x04080457, 0x04208b03, 0xab9b180e, 0xbf5b95c5, 0x527ffd4c, 0x8ceba639, 0xf7bbab86, 0x6ae26389, 0x291ce33e, 0x70d975f2, 0x9bdd955e, 0x709491df, 0x4522664e, 0x251f060e, 0x558721e7,
NumaVirtualQueryNode, 0x00000814, 0xd9be80ca, 0x8e187d73, 0x2cf1e3ba, 0x270c1bdc, 0xe0018261, 0x75c8d745, 0x864a740e, 0x2314de06, 0xb4483fa7, 0x1a21b0ab, 0x9eab541e, 0xf2cb0468, 0x494c65ca, 0x3cc33f1c, 0x0e507b79, 0x03fd0417, 0x96e2c3a6, 0xb1b659d5, 0x9b147597, 0x92b1b036, 0x9d27c53b, 0x9a00b30d, 0xb88e41ca, 0xde152305, 0xf9f7f9f7, 0x857e454e, 0x89ce68fb, 0x8d3f69f4, 0xbe8af08b, 0x71770a68,
OpenConsoleW, 0x000004bc, 0x086000c0, 0x530b7c79, 0x0faa54ed, 0x885a5402, 0x152a071f, 0x5c0bd02b, 0x6a0d6e61, 0x394c0239, 0xb43f66ce, 0x9a0c624b, 0xf7ab2236, 0x5c1813b1, 0x518c7c0b, 0x9cc97f7d, 0x758452fa, 0x02390283, 0x764492db, 0xb6801904, 0xdc208876, 0xc0b01bac, 0x5e2ebe1a, 0x4cfbdf3b, 0xd6490225, 0x024c3939, 0x2c8cee81, 0x0e71ede6, 0xccb64d2b, 0xa65fc969, 0xa05b2d3c, 0x1cdbff6b,
OpenDataFile, 0x0000048c, 0x826000ca, 0x2daf7c88, 0xce12dcfb, 0xf2b8a620, 0x6c16e9f5, 0x98117e50, 0x3480a550, 0x463ada35, 0x97ee69bd, 0x8dcdb0d5, 0xf773222c, 0xbe76211c, 0xff8b5b7b, 0xeaa48d5b, 0x758a4e5c, 0x021e026e, 0x5e4324e7, 0x73a13696, 0xd6fdd410, 0x1dae7b2b, 0x606df59e, 0x2ce3e97e, 0x0abdcf13, 0xda3b4634, 0x076dfa3e, 0x7bcdc2d5, 0x5781c21e, 0xa8ab36e7, 0xa044bac2, 0x1cdb5b25,
OpenEventA, 0x000003d5, 0xc18000af, 0x0437c067, 0x72892231, 0xa4cac50d, 0xcec98489, 0xd0aaf35d, 0xa56e2048, 0x08dccb28, 0x0c6cc5b3, 0x27883c77, 0xf90ab298, 0xcaacc307, 0xbf620084, 0x6f875e77, 0xdd3094d9, 0x01d20203, 0x0849b9e6, 0x1d6ea730, 0xf16aa34f, 0xc4d2a505, 0xae17a53b, 0x64665fa2, 0xc5dfffd6, 0xcadd0927, 0x5d877498, 0xcbcc9832, 0x119e9a05, 0xc2cccae7, 0xf682c963, 0x01cdcc31,
OpenEventW, 0x000003eb, 0xc18000c5, 0x0437c07d, 0x72892247, 0xa4cac523, 0xcec9849f, 0xd0aaf373, 0xa56e205e, 0x08dccb3e, 0x0c6cc5c9, 0x27883c8d, 0xf90ab2ae, 0xcaacc31d, 0xbf62009a, 0x6f875e8d, 0xdd3094ef, 0x01d20219, 0x0849b9fc, 0x1d6ea746, 0xf16aa365, 0xc4d2a51b, 0xae17a551, 0x64665fb8, 0xc5dfffec, 0xcadd093d, 0x5d8774ae, 0xcbcc9848, 0x119e9a1b, 0xc2cccafd, 0xf682c979, 0x01cdcc47,
OpenFile, 0x00000312, 0x660000ca, 0x377c0088, 0x4ec87874, 0x2dd4c55c, 0x5ad314b2, 0xca61f001, 0x95cdb752, 0xd1d995d3, 0x194409ca, 0xc51fd87e, 0x16da6ea4, 0xd7335fb9, 0x112704b8, 0x6737750a, 0x372824e9, 0x016601ac, 0xe0428687, 0x051c32e8, 0x2309a433, 0xbe6534cb, 0x4cd422b1, 0x8826323d, 0xcdb17f6e, 0x95d9d1d3, 0xe97a3993, 0xaf1fee7e, 0xd104b479, 0x66c2d02a, 0x0bda0a05, 0x001cdc25,
OpenFileMappingA, 0x0000061f, 0x886600aa, 0xd7cc37df, 0x9cf31c9e, 0x12dc2b74, 0xa6b40ce6, 0xb63c7c6a, 0xb5d921e5, 0xa9a94c85, 0x0136560c, 0x9661ad16, 0xb0b93ca4, 0xcf18a501, 0x8ed44c9e, 0x90ecee6d, 0x60bb0a70, 0x02f3032c, 0x8c24fceb, 0x89138698, 0x30c988c8, 0x31ac0ca4, 0x04e0aeba, 0x8adfa7c7, 0x93864438, 0x4ca9a985, 0xa1c0b581, 0x602ae34d, 0x2beac173, 0x9f39d4e0, 0x106fcb03, 0xdc40a319,
OpenFileMappingW, 0x00000635, 0x886600c0, 0xd7cc37f5, 0x9cf31cb4, 0x12dc2b8a, 0xa6b40cfc, 0xb63c7c80, 0xb5d921fb, 0xa9a94c9b, 0x01365622, 0x9661ad2c, 0xb0b93cba, 0xcf18a517, 0x8ed44cb4, 0x90ecee83, 0x60bb0a86, 0x02f30342, 0x8c24fd01, 0x891386ae, 0x30c988de, 0x31ac0cba, 0x04e0aed0, 0x8adfa7dd, 0x9386444e, 0x4ca9a99b, 0xa1c0b597, 0x602ae363, 0x2beac189, 0x9f39d4f6, 0x106fcb19, 0xdc40a32f,
OpenJobObjectA, 0x00000545, 0xd59800ac, 0x4d827826, 0x63fb4a83, 0xbe8565dc, 0xeafd23b4, 0x9075dac9, 0xf8afa863, 0x70212d8b, 0xf3519d38, 0xb1223961, 0x9a88f217, 0xfbc0fccc, 0xe62f1c8e, 0x9a65b6f3, 0xdd59433a, 0x029b02aa, 0x2dcaa87a, 0xc744fe63, 0xac360248, 0xe8063c5b, 0x83198b98, 0xd0429afc, 0xffd4a13e, 0x2d21708b, 0x9b8af4ff, 0xde9f0be4, 0xbf15cd8a, 0x7af77d96, 0x4cb4b609, 0xcdd68382,
OpenJobObjectW, 0x0000055b, 0xd59800c2, 0x4d82783c, 0x63fb4a99, 0xbe8565f2, 0xeafd23ca, 0x9075dadf, 0xf8afa879, 0x70212da1, 0xf3519d4e, 0xb1223977, 0x9a88f22d, 0xfbc0fce2, 0xe62f1ca4, 0x9a65b709, 0xdd594350, 0x029b02c0, 0x2dcaa890, 0xc744fe79, 0xac36025e, 0xe8063c71, 0x83198bae, 0xd0429b12, 0xffd4a154, 0x2d2170a1, 0x9b8af515, 0xde9f0bfa, 0xbf15cda0, 0x7af77dac, 0x4cb4b61f, 0xcdd68398,
OpenMutexA, 0x000003e6, 0x918000b1, 0xb137c067, 0xd6092231, 0xdcba450d, 0xeca77889, 0xe01eb27d, 0xad4a9839, 0x14d3da27, 0xfeaa8792, 0x2789acb3, 0x797a9ea0, 0xbaebba88, 0xdd81ee48, 0x93575ce7, 0xdeb094a5, 0x01ed01f9, 0xb84dd9e3, 0x8c6fe52f, 0xcd5b2adf, 0x3bd1e5f6, 0xafd7b559, 0x23f66ea6, 0x3dbd07c7, 0xd9d41526, 0x4f6536d8, 0xcb080934, 0x2195f685, 0xc34cb227, 0xf686d543, 0x01cdee71,
OpenMutexW, 0x000003fc, 0x918000c7, 0xb137c07d, 0xd6092247, 0xdcba4523, 0xeca7789f, 0xe01eb293, 0xad4a984f, 0x14d3da3d, 0xfeaa87a8, 0x2789acc9, 0x797a9eb6, 0xbaebba9e, 0xdd81ee5e, 0x93575cfd, 0xdeb094bb, 0x01ed020f, 0xb84dd9f9, 0x8c6fe545, 0xcd5b2af5, 0x3bd1e60c, 0xafd7b56f, 0x23f66ebc, 0x3dbd07dd, 0xd9d4153c, 0x4f6536ee, 0xcb08094a, 0x2195f69b, 0xc34cb23d, 0xf686d559, 0x01cdee87,
OpenProcess, 0x00000471, 0x6cc000df, 0x2ebdf098, 0x2d6be4bf, 0xeaa677c6, 0xdaa0eac4, 0xee4ff631, 0x77ce8553, 0x5604d248, 0x9262a176, 0x3447f306, 0x99feddc6, 0x8ea69bfe, 0xefe297c0, 0x67e677a0, 0x293fbdf8, 0x0226024b, 0xe90a8494, 0xc4885acd, 0x1912f918, 0xdb5d870f, 0xb76c0df9, 0x887f5c02, 0x6a83929e, 0xd2055647, 0x6256d182, 0xfcf92a54, 0xec6d8b57, 0x3795f30f, 0xb440d362, 0x0737d84f,
OpenProfileUserMapping, 0x000008ce, 0x2da998d3, 0x57213376, 0xd34f3782, 0x50fe5262, 0x81a9df74, 0xa03770ca, 0x4f4c3c50, 0x4be11d8c, 0xb1398ccb, 0x7014bddf, 0x491da8cd, 0x676b4ee2, 0x3b14ac83, 0x4a103d7b, 0x00c8233c, 0x04650469, 0x0f75b707, 0xc569c52d, 0x56c6b40b, 0xcb6fd7f0, 0x935ecdbf, 0x74789c89, 0xfe738d28, 0x1ce14c8c, 0xedbe5046, 0x13031af1, 0x3f92b258, 0xd5f0e05c, 0xb52e3269, 0x50e636a5,
OpenSemaphoreA, 0x00000577, 0xfe1800aa, 0xa846b823, 0xc4fc19a1, 0x6e245882, 0xcd190afd, 0x781e7d02, 0x9f716e57, 0x7842427f, 0xc24a268e, 0xd75cace9, 0x38e14022, 0xad5fbca3, 0xefff49b5, 0x94a0d60a, 0xf6cb3dd6, 0x02b802bf, 0x0bc4f2fe, 0xf6576a12, 0x41389d65, 0xd7b3eef2, 0x83da543c, 0x95605fc0, 0xd4a43924, 0x4242787f, 0xf2e4f5f3, 0x5efe2548, 0x5afc1e07, 0x3dd62c2d, 0x8c63ad51, 0xcdf49cb6,
OpenSemaphoreW, 0x0000058d, 0xfe1800c0, 0xa846b839, 0xc4fc19b7, 0x6e245898, 0xcd190b13, 0x781e7d18, 0x9f716e6d, 0x78424295, 0xc24a26a4, 0xd75cacff, 0x38e14038, 0xad5fbcb9, 0xefff49cb, 0x94a0d620, 0xf6cb3dec, 0x02b802d5, 0x0bc4f314, 0xf6576a28, 0x41389d7b, 0xd7b3ef08, 0x83da5452, 0x95605fd6, 0xd4a4393a, 0x42427895, 0xf2e4f609, 0x5efe255e, 0x5afc1e1d, 0x3dd62c43, 0x8c63ad67, 0xcdf49ccc,
OpenThread, 0x000003ea, 0x398000c8, 0xddf7c084, 0xf4472251, 0x6c8db52f, 0x34a2ac2c, 0x841e25bc, 0x5f4a878d, 0x04d3d83d, 0x23628775, 0x14cb6cce, 0x75caacc2, 0x996ebb1b, 0x58c91e6f, 0xae7b500a, 0xdf5293f8, 0x01db020f, 0xe8425205, 0x7f6a1f12, 0xcc884a10, 0xabc375f9, 0xb3562d78, 0xa41205c8, 0x2dbdb91a, 0xd7d4053c, 0x7f252bb2, 0x7e000399, 0x2ec4f3c8, 0xc3af90da, 0xf68980ae, 0x01cdfcb8,
OpenWaitableTimerA, 0x000006fd, 0x448180ad, 0xca83a41d, 0x6ef6f07c, 0x07359136, 0xd4590c23, 0x18322fa5, 0x054c8a9c, 0xceada8de, 0x1e6e6106, 0x52436614, 0x3320f886, 0x45f7f4d1, 0x0df17fde, 0xb70777e8, 0xaf5fe484, 0x03740389, 0x6b8259ac, 0xbb3fb361, 0x12fd4c76, 0x96ed017e, 0xa810386c, 0x9666b170, 0x7cf812f0, 0xa8adcede, 0x66a118d3, 0x5e545a03, 0x3f77ec2f, 0xee884c40, 0x7c3c1193, 0x00892e67,
OpenWaitableTimerW, 0x00000713, 0x448180c3, 0xca83a433, 0x6ef6f092, 0x0735914c, 0xd4590c39, 0x18322fbb, 0x054c8ab2, 0xceada8f4, 0x1e6e611c, 0x5243662a, 0x3320f89c, 0x45f7f4e7, 0x0df17ff4, 0xb70777fe, 0xaf5fe49a, 0x0374039f, 0x6b8259c2, 0xbb3fb377, 0x12fd4c8c, 0x96ed0194, 0xa8103882, 0x9666b186, 0x7cf81306, 0xa8adcef4, 0x66a118e9, 0x5e545a19, 0x3f77ec45, 0xee884c56, 0x7c3c11a9, 0x00892e7d,
OutputDebugStringA, 0x00000730, 0xcfec80aa, 0x9a617afc, 0x1ebf5b4e, 0x5ec561ed, 0xfb7aa319, 0x9f0c5fef, 0x354c31f2, 0x02978a13, 0x3c26c4c0, 0xd42b442f, 0x7a2e5d81, 0xa57492c6, 0x470d22bc, 0x28019041, 0xcab067c2, 0x038903a7, 0x03fa4c9d, 0x06eb0e73, 0x401a39f3, 0x71a84f0a, 0x8b601334, 0x92406cbb, 0x206846d6, 0x89980312, 0x7a49869d, 0xb3bf649b, 0x1d4fba60, 0x8281b5b9, 0xd66b935d, 0x616e56d4,
OutputDebugStringW, 0x00000746, 0xcfec80c0, 0x9a617b12, 0x1ebf5b64, 0x5ec56203, 0xfb7aa32f, 0x9f0c6005, 0x354c3208, 0x02978a29, 0x3c26c4d6, 0xd42b4445, 0x7a2e5d97, 0xa57492dc, 0x470d22d2, 0x28019057, 0xcab067d8, 0x038903bd, 0x03fa4cb3, 0x06eb0e89, 0x401a3a09, 0x71a84f20, 0x8b60134a, 0x92406cd1, 0x206846ec, 0x89980328, 0x7a4986b3, 0xb3bf64b1, 0x1d4fba76, 0x8281b5cf, 0xd66b9373, 0x616e56ea,
PeekConsoleInputA, 0x000006a9, 0xb01600b2, 0x98d4c25b, 0x36471fa6, 0x61ad181f, 0xd1cb68cd, 0x478fabf9, 0x519a348c, 0x9caeb1b2, 0x3a23d843, 0xe3968c84, 0x13a12668, 0xc92eff4e, 0x2aee3b7f, 0xdc40cf8f, 0x81f7b979, 0x034b035e, 0x44df6be9, 0x5d38fdf7, 0x9330c2bc, 0x30d048fc, 0x23791720, 0x81477241, 0xa1b8e46d, 0xb1ae9cb2, 0x3a85d7e1, 0x476328b8, 0x42b3f755, 0xe5ffe27d, 0x969ecfce, 0xa3fe07d2,
PeekConsoleInputW, 0x000006bf, 0xb01600c8, 0x98d4c271, 0x36471fbc, 0x61ad1835, 0xd1cb68e3, 0x478fac0f, 0x519a34a2, 0x9caeb1c8, 0x3a23d859, 0xe3968c9a, 0x13a1267e, 0xc92eff64, 0x2aee3b95, 0xdc40cfa5, 0x81f7b98f, 0x034b0374, 0x44df6bff, 0x5d38fe0d, 0x9330c2d2, 0x30d04912, 0x23791736, 0x81477257, 0xa1b8e483, 0xb1ae9cc8, 0x3a85d7f7, 0x476328ce, 0x42b3f76b, 0xe5ffe293, 0x969ecfe4, 0xa3fe07e8,
PeekNamedPipe, 0x000004f8, 0xcc6000cd, 0x5604f489, 0x5328a5a0, 0x8a0ac3d1, 0x0c5883a9, 0x3f34186b, 0x3444558a, 0x413c1768, 0x6e79987a, 0x5602433d, 0xb8deef3a, 0xcb6ae50e, 0xb407c411, 0x406555fb, 0x3e87058d, 0x025602a2, 0xa0862ca7, 0x4f41fb4c, 0xbffc38cc, 0x24d2290a, 0x64ef2b12, 0xd48d8311, 0xb1ccd801, 0x173c4168, 0x1deae909, 0x105688e9, 0x448b638e, 0x84102c69, 0xf40d840b, 0x71ab24b5,
PostQueuedCompletionStatus, 0x00000aad, 0xe53785e3, 0x4cb9945c, 0xb1d02068, 0x428b751a, 0xd1a9a286, 0x41d883a4, 0xffd11074, 0xb1a15a0a, 0x11663cd2, 0x41314f35, 0x9986c921, 0x8c4cb0d3, 0x83f28ca1, 0xac31aab9, 0x437fc9c9, 0x050605a7, 0x39d1314a, 0x54848c91, 0xbc6d15cb, 0x71c445e1, 0x216752c9, 0x42de829e, 0x68dba76a, 0x59a1b20a, 0x6ac6e371, 0x810e0f58, 0x38d129d7, 0xb37d89a2, 0x13a2fcf1, 0xf9825d68,
PrepareTape, 0x00000459, 0xb60000cc, 0xe9d68088, 0xb55034f4, 0xd6ac88d8, 0x01928afb, 0xf28c3434, 0x79ff0ca9, 0x5512c530, 0xf0e2e3cb, 0x4187b44c, 0x9912cdb5, 0xaf8cb8ef, 0x120e06f3, 0xe42b7d5a, 0x2dc1c57a, 0x02180241, 0x8d472985, 0xfb976ec7, 0x18b6d18e, 0xd8738711, 0xb66bd621, 0xe03f4681, 0xfab78bf0, 0xc513552f, 0xc07a1434, 0x033cf297, 0x2bca3afe, 0x688afff1, 0x04c4143d, 0x07515a35,
PrivCopyFileExW, 0x000005d0, 0xc46000bd, 0x711652fb, 0xd627c795, 0x06934e66, 0xa59aa8cc, 0x4de86e4f, 0x328abe58, 0xc31f559d, 0x362587ff, 0x25671b2e, 0x8b7aa5af, 0x554d2685, 0xb8cf9f8d, 0x6cc6b808, 0x1bd425be, 0x031602ba, 0xa0dd2440, 0x75744e9d, 0x94fd08c0, 0x40741485, 0xe2236c43, 0xcb88f0ae, 0xd5c71b1b, 0x551fc39d, 0x544369e1, 0xfee741ad, 0x250e0c1c, 0x3493473f, 0xb8759fe7, 0x5500cfce,
PrivMoveFileIdentityW, 0x00000859, 0x5a9380cb, 0xe3cb0d4d, 0xf80e59f1, 0x9e581933, 0x184e1ab9, 0xbaed9d00, 0xcd5ff3d6, 0x292618f9, 0x1a36a247, 0x993875c2, 0xf8835b7a, 0x31588732, 0x4e48564d, 0x9fa9926a, 0x7d0f006b, 0x043e041b, 0x7ef25c6c, 0x99db573d, 0x7b0cd6f3, 0x8750303b, 0xf8963a70, 0x15b74237, 0x91de2f58, 0x192628f9, 0xbec6fdb6, 0xe47e2a7c, 0x6cc3e73a, 0x194f9f3b, 0x81a022f5, 0x1cff1515,
Process32First, 0x0000054c, 0x97c000df, 0xdc10b299, 0xa154d9ef, 0x63405b25, 0x8b981f9a, 0x53af218d, 0xc4446aa6, 0x5b094ca0, 0xf582734c, 0x610330a4, 0x1886d749, 0xc1400e14, 0x3249baa7, 0x1cb3db06, 0x85f7326a, 0x02a502a7, 0x3f295976, 0x79c814e2, 0x9153e9f0, 0xfcf5c16f, 0x86d7245b, 0x7e78f6c3, 0x6d60c18a, 0x4c095ba0, 0xe851807d, 0x11748033, 0x81af6e20, 0x6be6636e, 0x6a4a82a6, 0xd61821a1,
Process32FirstW, 0x000005a3, 0xcbe000c6, 0x77042cfd, 0xf42a9b94, 0x56340609, 0xd45cc153, 0x354ebcdd, 0x4d88892c, 0xa05b09a3, 0xa67ac190, 0x29184123, 0xe9231131, 0xe14c1457, 0xd53992a4, 0x6c187326, 0x64d50c45, 0x02a702fc, 0xacbb1feb, 0x05389ec9, 0x7d3e1281, 0x5c170026, 0xb922dc8d, 0xe3db0e50, 0xc1831531, 0x095ba0a3, 0x28c03f4b, 0x5d200d1b, 0x35edc467, 0xbe66373d, 0x5254158a, 0x586086de,
Process32Next, 0x000004e3, 0x2f8000db, 0xd042c899, 0xbea6cbde, 0x9085ab17, 0xa213e4d2, 0x038a4656, 0x2e255963, 0x0f48345c, 0x07e4b2ec, 0x0e4081a5, 0x377698c9, 0x813a0815, 0x4776654a, 0xf8bc86ed, 0x994742ec, 0x024102a2, 0xb2087e52, 0x11bb8721, 0x3be54ea0, 0x0bc02fdd, 0x7bf10af5, 0x939fb640, 0xcb26bc61, 0x34480f5c, 0x14cfa601, 0xfc65937f, 0x64116c2e, 0xa6bee290, 0x4d495f77, 0x75860a24,
Process32NextW, 0x0000053a, 0x97c000c4, 0x7410b27d, 0xd7d4d9d2, 0x79085b08, 0x95109f7d, 0x580e2970, 0xc65c4b09, 0x5c0f488b, 0x7603f2b0, 0x69439077, 0x1926ef2a, 0x815813f7, 0x2a523c0a, 0x1bb7e349, 0x85d932e5, 0x02a20298, 0x3f29595b, 0xe1c844c5, 0xa9d407d3, 0x02fdd113, 0x8857ac36, 0x7ed902a5, 0x4d78c3ed, 0x480f5c8b, 0x67d300e1, 0x1964e056, 0x822d8623, 0x6bee2961, 0x6a4afc11, 0xd61828e8,
ProcessIdToSessionId, 0x000007e0, 0x557f00bf, 0x8af9ff8a, 0xad711ad6, 0xb6f153cd, 0xb3f92daa, 0x82983636, 0xd6b6d129, 0x0f1beece, 0xe463c18a, 0x343fc3d7, 0xb59c4e6f, 0x292fe38d, 0xac4ba4e8, 0xbd55cea5, 0x25381c0f, 0x03fa03e6, 0xcb128b2b, 0xdf0dab76, 0xa9ee1e59, 0xa1656959, 0xb5672c3c, 0x1e829a4c, 0x142f93b1, 0xef1c0ecd, 0xc647dfa6, 0x236bd4ab, 0x466dbd9e, 0x95257797, 0x9a16b71d, 0xa571e689,
PulseEvent, 0x0000040b, 0xb90000dd, 0x0fa90098, 0x943a9f83, 0x4cabcab5, 0x81b084d1, 0x09e40711, 0x9a8e2a71, 0x23d8e32f, 0xff6b1c10, 0x1114ad7e, 0xd572d3d5, 0xdf2c2c40, 0xe642f767, 0xb3b47d20, 0xe72c9818, 0x02050206, 0xd149e893, 0x9cc2737e, 0x027b3143, 0xbc115b4f, 0xc0d545ac, 0xf85b1899, 0xcf01f5fd, 0xe2d9242e, 0xd4b346c8, 0x9b55233d, 0x8e971ab1, 0x399cd1d0, 0x0483d927, 0x01d92efc,
PurgeComm, 0x0000038f, 0x2a0000d4, 0xc4040090, 0x84be787c, 0x439bea14, 0x744c85c7, 0xf8912711, 0xd878eeca, 0xd4e1b922, 0xd9d591bd, 0x54b0b89b, 0x179adaab, 0xa93cc631, 0x5b367b01, 0xeecb8c7b, 0x4a5274f9, 0x018c0203, 0x28430291, 0x5c8c6808, 0x6a7a92c0, 0xe6bc46f3, 0x9f585abb, 0xe8de36c4, 0xb64a10f9, 0xb8e1d522, 0xa967c22b, 0x2664e6e7, 0x54739dd2, 0xc8d9a694, 0x60a27595, 0x00767ad1,
QueryActCtxW, 0x000004b4, 0x79e000c5, 0xdf47d47d, 0x799a8904, 0xc2ba7967, 0x72d354ee, 0x5604d14d, 0x38d71270, 0x412b0e3e, 0x1168aafb, 0xc7d61ebc, 0x7bdf3115, 0x8f4c8002, 0xbd7094c6, 0xe666a18a, 0x9dea5faa, 0x024d0267, 0xd388a71c, 0x3ca8771d, 0xac285676, 0x21121b10, 0x62b7650a, 0x6d54b9fd, 0x7ee7cc5f, 0x0e2b413e, 0x3b7a80e9, 0x9ec747cb, 0x37c47530, 0xd7ae37a0, 0xea5d67d9, 0x1dba6a37,
QueryDepthSList, 0x000005fa, 0x1ebc00dd, 0xf67fdfe8, 0x7e60f028, 0x5ea69ce5, 0xde1c90e1, 0x15e27cca, 0x2c7529f0, 0x95a82f92, 0x1851e26c, 0x071e0f0b, 0xe9e12705, 0xb12ff0b5, 0x7dd4c357, 0x31ca8bb7, 0x0062fd5b, 0x02c20338, 0xcb1b547d, 0xd00b065d, 0x9655d833, 0xb9c441c7, 0xdbaf934e, 0xbdb8d4f3, 0xb1e0a484, 0x2fa89592, 0x4ddaace3, 0xfacb1b5d, 0x6044b0a2, 0xd394ce50, 0xd50b6c20, 0x6eaa4ed7,
QueryDosDeviceA, 0x000005cd, 0xa6bc00a6, 0xa9d5dfb2, 0xb6ff11f3, 0x7a993ceb, 0xd6d8be6e, 0xde53df87, 0xa45f9dec, 0x84724f8c, 0x4b37a5e1, 0x32a6ec4c, 0x6a6912d5, 0x50731a5e, 0x40a6f203, 0xecd9ae24, 0x024efd40, 0x02d102fc, 0xc517e24a, 0x9011f976, 0x9878307a, 0x8416336e, 0xe2b1b295, 0xfd56c084, 0x0dc83484, 0x4f72848c, 0x8b7e659a, 0x5e48c0aa, 0x5c8320bb, 0xd3899747, 0xdeac53fd, 0x6eb22c4c,
QueryDosDeviceW, 0x000005e3, 0xa6bc00bc, 0xa9d5dfc8, 0xb6ff1209, 0x7a993d01, 0xd6d8be84, 0xde53df9d, 0xa45f9e02, 0x84724fa2, 0x4b37a5f7, 0x32a6ec62, 0x6a6912eb, 0x50731a74, 0x40a6f219, 0xecd9ae3a, 0x024efd56, 0x02d10312, 0xc517e260, 0x9011f98c, 0x98783090, 0x84163384, 0xe2b1b2ab, 0xfd56c09a, 0x0dc8349a, 0x4f7284a2, 0x8b7e65b0, 0x5e48c0c0, 0x5c8320d1, 0xd389975d, 0xdeac5413, 0x6eb22c62,
QueryInformationJobObject, 0x00000a0e, 0xb5948fd7, 0x57ffa9fe, 0x0a27f74c, 0xc5226af2, 0x6cfc2019, 0x90854a81, 0x19ac94ed, 0x5b7874cf, 0xc80e13c7, 0xd68ed7c2, 0x1625a495, 0x08d5b5b1, 0x8ec65af2, 0x7f9a794e, 0xfd91f2c5, 0x04cb0543, 0xf18a53e1, 0x564fabae, 0xf2530f20, 0x78c3b751, 0x73b9195c, 0x89745192, 0x585e563b, 0x74785bcf, 0xd28e0947, 0xf8e0b570, 0x34958625, 0xa7821704, 0xcac61ef2, 0x6bcc8d1c,
QueryMemoryResourceNotification, 0x00000cbe, 0xad747a16, 0x991ccf2a, 0x945f5dbb, 0x00208147, 0x0c532399, 0x180fbe33, 0xaf6fd815, 0x5353d152, 0xb364a1f8, 0xeec2fffd, 0xfca8e383, 0x16ea5295, 0xd23b2fde, 0x52853b06, 0x7a6929ff, 0x061e06a0, 0xe41c436e, 0x406d27da, 0xf0a30177, 0x9c3fe527, 0xacad833e, 0xfc82d9bf, 0xec1e9b66, 0xd1545351, 0x3ff81565, 0xae9d4023, 0x459e9a8e, 0x378e31f1, 0xaec95350, 0xdc98b0f2,
QueryPerformanceCounter, 0x00000968, 0xabb8bcdc, 0xae5adaff, 0x8ac37f51, 0x943238bd, 0xfed84991, 0xf070191e, 0x93f9dfcf, 0x784a2688, 0x071c28b2, 0x7401333b, 0x182fb225, 0xdd8ad47f, 0xea7af15b, 0xe36f82c2, 0x8595b46d, 0x049a04ce, 0xc8c79fcd, 0x056283f8, 0xc13648de, 0x8ccf4020, 0xfc744bf5, 0x99687026, 0x5c1b17ae, 0x264a7888, 0xf0ea3ee3, 0xd7efcf4c, 0xec18de3b, 0x80923178, 0xf620e5b5, 0x319234a0,
QueryPerformanceFrequency, 0x00000a3a, 0x9bee2fe0, 0x7bb4ae41, 0x963d2982, 0xe99552ea, 0xde7fc7ce, 0x1e720887, 0xa12fd371, 0x8c747bc7, 0x4ec34246, 0x38f736b9, 0xcb508dd5, 0x8105ac89, 0x249466d5, 0x04862d68, 0x18fcd12f, 0x05030537, 0x4563866b, 0x4071e984, 0x831d3ca2, 0x4cc3efbc, 0x0102a54c, 0x023a24bf, 0xdaaa99f6, 0x7b748cc7, 0xa2bdee4b, 0xbdf7b1b8, 0x6988ef9d, 0xb2627b2c, 0x8b5b000e, 0x192618c8,
QueryWin31IniFilesMappedToRegistry, 0x00000d2e, 0xac161271, 0x636f2af5, 0xed76d7ca, 0xbe334ced, 0x63ac8277, 0x504b3987, 0xf8719273, 0x6b5afa7a, 0xd083f4fc, 0xd64dc30b, 0xd0c56709, 0x627c9fad, 0x9fe1c8bf, 0x409e4835, 0x8667e59c, 0x065f06cf, 0x5abe63c9, 0xf2339c30, 0x87643ddd, 0x5862b2be, 0xcc901993, 0x51a6382c, 0x57af3336, 0xfa5b6b79, 0x8ad53aab, 0xca4bcf0d, 0x5ed7d8f7, 0x93226f07, 0x9694d20c, 0x5e942a3f,
QueueUserAPC, 0x00000478, 0x54e00096, 0x613ad45d, 0xc44eebea, 0x129c8c14, 0xa9706d26, 0xede38279, 0xed028c6d, 0x290c291e, 0x10dc409e, 0x5ed9f0a4, 0xf54e881d, 0x90bc0df4, 0x1d7f957b, 0x318acf42, 0x971265da, 0x02500228, 0x767adefb, 0xfee236b5, 0x3f387101, 0xecc0b1ef, 0x60f2b5a4, 0x6a6705f6, 0xfb1d7e52, 0x290c291e, 0x5425fd54, 0x9082befb, 0x56eb2681, 0xaca1f20e, 0xeb34c7c5, 0x1db9e313,
QueueUserWorkItem, 0x000006d6, 0x22a700d3, 0x34604f44, 0x736bf919, 0x91bf51fd, 0xbdcf5bc3, 0x4860b614, 0x713da0b1, 0xb2bc6c01, 0xe9060ca1, 0x587c1b38, 0xf1126a83, 0xc17db6aa, 0xa46a9b02, 0x589c8df0, 0xcf44f2f9, 0x031b03bb, 0x03352045, 0x65981e0c, 0x05356750, 0x649d7f1f, 0x06bd12d6, 0x4fd7ae9d, 0x0161108e, 0x6bbcb301, 0x5a999b0e, 0x104c6368, 0x27843412, 0xa34ad4dd, 0x673dd82f, 0xe794fef7,
RaiseException, 0x000005a3, 0x8e0000db, 0xb1b78a12, 0xf9e6d424, 0x2aacdb41, 0xdb74ccc5, 0xb33c0d54, 0x67f20787, 0x8c405685, 0xa60908b2, 0x1dc952cc, 0x8b12e853, 0x41196831, 0x9be0580e, 0x1b390af2, 0x9f2642e0, 0x02e002c3, 0x341a5ac1, 0xff1a3caf, 0x87fc460f, 0x545eb18f, 0x641f441b, 0x2d85930b, 0x9181ddf7, 0x56408c85, 0x6aa94412, 0xfb727522, 0xd7949bd1, 0xef4fb9fa, 0x3dc6b628, 0xcc6f59bb,
ReadConsoleA, 0x00000490, 0xfa0000a9, 0x52ffd863, 0x8faa4a2c, 0x3d8a53e2, 0x0b074d09, 0x1c01bf66, 0x3e256443, 0x35410519, 0x0a3d63f9, 0xea0e6134, 0x777f19a0, 0x8bd80891, 0x87925bf2, 0x9c0f8017, 0x85841ce4, 0x02380258, 0x69849125, 0xc27568ed, 0xdba1fe34, 0xb5afdbbc, 0x5a2bfde4, 0x3cf29e75, 0xaa40f827, 0x05413519, 0x228d4ba9, 0x5d67eddb, 0xce09c315, 0xa65fee09, 0xb65b2d29, 0x1cd1ff55,
ReadConsoleInputA, 0x000006a0, 0xafd000b2, 0x98d4c05d, 0x27491fa6, 0x61aca421, 0x41cd68ca, 0x47736bfb, 0x519c33ab, 0x95aab1b4, 0x3a25a033, 0x23568c85, 0x13952568, 0xc52efee0, 0x27702b7f, 0x9c40b391, 0xa1f8b978, 0x0344035c, 0x44d16bb1, 0x5b78fdb9, 0x9232b4bc, 0xc0d044fd, 0x13779720, 0x81473227, 0xa0dae46c, 0xb1aa95b4, 0x0287d7d1, 0x472168ba, 0x42b5f647, 0xe18fe27f, 0x96a0bc4e, 0x47fe07d4,
ReadConsoleInputExA, 0x0000075d, 0xabf400aa, 0x198d4c65, 0xa89d24ce, 0xa561acec, 0xf390739e, 0x9ff47779, 0xbebd46b2, 0x29b895ec, 0xa40dceca, 0x86c89276, 0x6395b08f, 0x367ee506, 0xdfcae10a, 0xc5eb399a, 0x88d2e633, 0x03bc03a1, 0x51705b2e, 0xd5d5901c, 0x0257cb14, 0x01c85086, 0xc9089e26, 0x22b9f4b4, 0x91c373ac, 0x95b929eb, 0xf5f57ce2, 0x168c02b3, 0xd7d93c4b, 0x8fe28ba2, 0xa82f18a6, 0x7fe07fa5,
ReadConsoleInputExW, 0x00000773, 0xabf400c0, 0x198d4c7b, 0xa89d24e4, 0xa561ad02, 0xf39073b4, 0x9ff4778f, 0xbebd46c8, 0x29b89602, 0xa40dcee0, 0x86c8928c, 0x6395b0a5, 0x367ee51c, 0xdfcae120, 0xc5eb39b0, 0x88d2e649, 0x03bc03b7, 0x51705b44, 0xd5d59032, 0x0257cb2a, 0x01c8509c, 0xc9089e3c, 0x22b9f4ca, 0x91c373c2, 0x95b92a01, 0xf5f57cf8, 0x168c02c9, 0xd7d93c61, 0x8fe28bb8, 0xa82f18bc, 0x7fe07fbb,
ReadConsoleInputW, 0x000006b6, 0xafd000c8, 0x98d4c073, 0x27491fbc, 0x61aca437, 0x41cd68e0, 0x47736c11, 0x519c33c1, 0x95aab1ca, 0x3a25a049, 0x23568c9b, 0x1395257e, 0xc52efef6, 0x27702b95, 0x9c40b3a7, 0xa1f8b98e, 0x03440372, 0x44d16bc7, 0x5b78fdcf, 0x9232b4d2, 0xc0d04513, 0x13779736, 0x8147323d, 0xa0dae482, 0xb1aa95ca, 0x0287d7e7, 0x472168d0, 0x42b5f65d, 0xe18fe295, 0x96a0bc64, 0x47fe07ea,
ReadConsoleOutputA, 0x00000721, 0x07e800b4, 0x28553065, 0x26b8a43c, 0x46cf4086, 0xea44af20, 0x192c920e, 0x9e2710e9, 0xee9ca5f6, 0x73556a71, 0x320aa630, 0xb3a284e4, 0xa74054a0, 0xd3a97c05, 0xe9d2d553, 0x740f45f6, 0x03910390, 0x4df1baaa, 0x53db04df, 0x5adf7015, 0x755711fe, 0xc07ad8ea, 0x3cf56e45, 0x8f4e1fc2, 0xa59ceef6, 0x834c5a7a, 0x8c464bf4, 0xe4fc538a, 0x1f71dc6f, 0xb5219a8d, 0x1ff89f2e,
ReadConsoleOutputAttribute, 0x00000a94, 0x0c07e8d6, 0x96f528e0, 0x4538dc9c, 0x025fdc33, 0x5ef50ff6, 0xc6770462, 0x6e2200a2, 0xd5867cc5, 0x3f2272fe, 0xfc540b39, 0xbb379d66, 0x42f1112c, 0xcf4a65da, 0xb7ab9aa6, 0x5b7e1c3d, 0x054d0547, 0x4a98aa45, 0xc53dfa97, 0x5a2bc7a9, 0x1207cc8b, 0x41192dd2, 0x375f937a, 0x7d02f1c1, 0x7c86d5c5, 0x17ca9a56, 0x3685d108, 0xe7167187, 0xdb01791b, 0x9e4596df, 0x9f54b2fd,
ReadConsoleOutputCharacterA, 0x00000aae, 0x4503f4ae, 0x7065ca7b, 0xec267815, 0x11167cc9, 0xab45b4be, 0xb95da532, 0x5e96b055, 0xccc672b2, 0x895cd134, 0x86b025bf, 0x6def0f34, 0x03b3efc6, 0x213e9470, 0x8a82df02, 0x320cab11, 0x053a0574, 0x9928a089, 0x0f9d2b44, 0xa546bef5, 0xec9aa144, 0xb5acaa57, 0x4532195e, 0x7daa9141, 0x72c6ccb2, 0xe903718d, 0xa2e3098c, 0xd2ddaa45, 0x7f9873e1, 0xf3c8c1e5, 0x7d49ec3b,
ReadConsoleOutputCharacterW, 0x00000ac4, 0x4503f4c4, 0x7065ca91, 0xec26782b, 0x11167cdf, 0xab45b4d4, 0xb95da548, 0x5e96b06b, 0xccc672c8, 0x895cd14a, 0x86b025d5, 0x6def0f4a, 0x03b3efdc, 0x213e9486, 0x8a82df18, 0x320cab27, 0x053a058a, 0x9928a09f, 0x0f9d2b5a, 0xa546bf0b, 0xec9aa15a, 0xb5acaa6d, 0x45321974, 0x7daa9157, 0x72c6ccc8, 0xe90371a3, 0xa2e309a2, 0xd2ddaa5b, 0x7f9873f7, 0xf3c8c1fb, 0x7d49ec51,
ReadConsoleOutputW, 0x00000737, 0x07e800ca, 0x2855307b, 0x26b8a452, 0x46cf409c, 0xea44af36, 0x192c9224, 0x9e2710ff, 0xee9ca60c, 0x73556a87, 0x320aa646, 0xb3a284fa, 0xa74054b6, 0xd3a97c1b, 0xe9d2d569, 0x740f460c, 0x039103a6, 0x4df1bac0, 0x53db04f5, 0x5adf702b, 0x75571214, 0xc07ad900, 0x3cf56e5b, 0x8f4e1fd8, 0xa59cef0c, 0x834c5a90, 0x8c464c0a, 0xe4fc53a0, 0x1f71dc85, 0xb5219aa3, 0x1ff89f44,
ReadConsoleW, 0x000004a6, 0xfa0000bf, 0x52ffd879, 0x8faa4a42, 0x3d8a53f8, 0x0b074d1f, 0x1c01bf7c, 0x3e256459, 0x3541052f, 0x0a3d640f, 0xea0e614a, 0x777f19b6, 0x8bd808a7, 0x87925c08, 0x9c0f802d, 0x85841cfa, 0x0238026e, 0x6984913b, 0xc2756903, 0xdba1fe4a, 0xb5afdbd2, 0x5a2bfdfa, 0x3cf29e8b, 0xaa40f83d, 0x0541352f, 0x228d4bbf, 0x5d67edf1, 0xce09c32b, 0xa65fee1f, 0xb65b2d3f, 0x1cd1ff6b,
ReadDirectoryChangesW, 0x00000841, 0x96d200c3, 0x306ac5e5, 0x4958dd44, 0xda3045e9, 0x0428f9f7, 0x5e69cb76, 0xc3443f6d, 0x1110ee39, 0x3af88574, 0x3b4fcded, 0xd657b7dd, 0xefbf0288, 0x18312da7, 0x04e83fdd, 0xdccb0c00, 0x03fb0446, 0xfd639a31, 0x921d6432, 0xc0c965d3, 0xa0f87f21, 0xb42f49f0, 0xd3c5561a, 0xea93181e, 0xee111138, 0x0709b963, 0xbb704dcc, 0x45a7488e, 0xa7984aaf, 0xd8eb6cec, 0x7d4ac77a,
ReadFile, 0x000002fc, 0x800000c9, 0x2bd80088, 0x4e1dd074, 0x2dca7a8c, 0xbad27286, 0x1b21e5f1, 0x130f36b2, 0xcdce98c9, 0x7923ddcf, 0xc71ed7ce, 0x565266a1, 0xcc298f79, 0x10fa6516, 0x1736bb0b, 0x38282189, 0x01650197, 0x14426c87, 0xfa6c31f3, 0x3a66e42b, 0x7e8b29cb, 0x4ad3e285, 0xd81628fc, 0x4af0fed0, 0x98cecdc9, 0x49800d73, 0xa51ff9cd, 0x0864b48f, 0x8b78d02a, 0x0c0b6a05, 0x001cd225,
ReadFileEx, 0x000003b9, 0xe00000cc, 0xc2bd8091, 0x713877c2, 0xdc2dcaf6, 0xc9aeb516, 0x7311b297, 0x64c84cb5, 0xddc9ce46, 0x19f3dec1, 0xfebcece9, 0x523a85d1, 0x2ddf7a44, 0x40c145fc, 0x747fb129, 0xe12a869c, 0x01aa020f, 0xc5331b99, 0x3fb80397, 0xacf23c08, 0xcb82dba1, 0xa154dd70, 0x8fce95da, 0xfb41b63b, 0xcdc9de46, 0x035cf558, 0xff9cec09, 0x92d24539, 0x78d02f53, 0x02da83e3, 0x01cd23dc,
ReadFileScatter, 0x000005d2, 0x070000dc, 0xd110aff4, 0x9f6e62f1, 0xa84f2c3b, 0x1d489192, 0x47a42b7e, 0xdbecb016, 0x97603ea1, 0x37fe1697, 0xb57c82d1, 0x07bd4954, 0x32a9176c, 0x8bc6d066, 0x70674776, 0xd5663122, 0x02d302ff, 0xe11d26be, 0x8ffbf109, 0x3004d25b, 0x411f936b, 0xcad9e400, 0x3e5834ca, 0xdc15afed, 0x3e6097a1, 0x39851510, 0xa2be958f, 0xcf71819f, 0x025047c5, 0x42261a07, 0x3490834d,
ReadProcessMemory, 0x000006d4, 0x954000e7, 0xa5c2e994, 0x1d44cbe4, 0x3cb0f2be, 0x05c7220b, 0xedc86354, 0xd5206133, 0x87b3b8e6, 0x000c5859, 0x45d93691, 0xe3010d20, 0xd2136a4e, 0x579d1be9, 0x787f8aeb, 0x9ddd8688, 0x033d0397, 0x63e03247, 0xff4e9008, 0x7fa76981, 0xfc43332b, 0x0ff817da, 0x6dede32f, 0x10242630, 0xb8b387e6, 0x6904ef60, 0x4a0b325f, 0x9ba6547b, 0x5fd3dc8e, 0x4dba25cc, 0x5586ade4,
RegisterConsoleIME, 0x000006f3, 0x07780098, 0x75310dc4, 0xc225e9b2, 0xe88f0a77, 0xdd8ddb1c, 0x826c6b69, 0xd7339115, 0xc598a0fa, 0xced678f9, 0x34757a54, 0x2ee5c8a7, 0x8b0e1a46, 0x57eda677, 0x636e47aa, 0xd72adcd2, 0x03630390, 0x6100a70f, 0x762c0cc9, 0x3e1f6db9, 0xe93f09c7, 0xb7920118, 0x109ddd38, 0x01456704, 0xa098c5fa, 0x8542c28d, 0x0176ad53, 0x23ecd3a0, 0x3b0d6a47, 0x19cee496, 0xb1fff918,
RegisterConsoleOS2, 0x000006ec, 0x87780089, 0x55310db3, 0x9a25e9a0, 0x4e8f0a65, 0x0f0ddb0a, 0x9acc6b56, 0xe34b9102, 0xcb9ea0e7, 0xd1d7f8e6, 0x35f5da41, 0x2fa5e094, 0x8b6e2033, 0x581da7e4, 0x638647f7, 0xd736dcd7, 0x03690383, 0xe103a6fd, 0xd62d8cb6, 0x56202da6, 0xef3f69b4, 0xb9123105, 0x10fdf525, 0x015d72f1, 0xa09ecbe7, 0x8544457a, 0x01770ec0, 0x23ecec4d, 0x3b0d7094, 0x19cee633, 0xb1fff97d,
RegisterConsoleVDM, 0x000006ff, 0xc778009e, 0x05310dcb, 0xd625e9b9, 0x658f0a7f, 0x98cddb24, 0x5f3c6b71, 0xc567911d, 0xbca5a102, 0xca59b901, 0x32364a5c, 0x2dc5fcaf, 0x8a7e274e, 0x57a5a9bf, 0x634a4882, 0xd718dd0e, 0x035a03a5, 0xa0fc271a, 0x4629ccd2, 0x721e4dc1, 0xf63e79cf, 0xbad1b920, 0x116db940, 0x0179550c, 0xa0a5bd02, 0x8545fe15, 0x01777b1b, 0x23ed0688, 0x3b0d76bf, 0x19cee796, 0xb1fff9cc,
RegisterWaitForInputIdle, 0x0000098f, 0x5815e0cb, 0xd4be1ec8, 0x3a427a95, 0x888698a5, 0x5ab95619, 0xc7a4d619, 0x5e90ac0f, 0x8a7f1b73, 0xdbbbf58c, 0x48f77dbc, 0x7185d4c0, 0x6b93cc81, 0xed1eed89, 0x2da2b2d9, 0x1ef3e4b3, 0x04a104ee, 0x2a5f0e82, 0x1e73d513, 0x88d22c05, 0xa9d67755, 0xa7d508fd, 0xb314eaa9, 0x20d9e9c6, 0x1b7f8a73, 0xac9124b7, 0x4ef477bf, 0xb5ef9056, 0xbbb27c62, 0xbf691b3f, 0x02c2ddb9,
RegisterWaitForSingleObject, 0x00000aba, 0xd402bcd7, 0x39a4510e, 0x4059d370, 0xfb3d5455, 0xcf6adfd8, 0x05c99fbf, 0xa04094c2, 0xcb977ae6, 0x3a6f6160, 0xc2b908b8, 0x84304bdd, 0x28bf1bdf, 0x5375a683, 0x64bb27e6, 0x6be6de07, 0x05410579, 0xe2c1ae18, 0xbf1ecb93, 0xbc4e577b, 0xace3a2af, 0x646a4ad9, 0x6ab73ad1, 0x4d94e76e, 0x7a97cbe6, 0xe9a0b22e, 0x448986e8, 0xa27b2d92, 0xc26d8230, 0x739b865d, 0xb2d0d9d0,
RegisterWaitForSingleObjectEx, 0x00000b77, 0x7500afd0, 0x239a459a, 0x610167ce, 0xa5fb3dd0, 0x1e33db32, 0x0ff05d13, 0xdd0a817a, 0xbfe6cc0f, 0xfad80f13, 0xa1cb8ca3, 0xc9cf7688, 0xc36bdfa0, 0xdf91a14c, 0x4cc67ede, 0xb0257895, 0x058605f1, 0x38d2ebfe, 0x3c032d31, 0xeef9d9d5, 0xafb1341a, 0xb65b430a, 0xad17bfeb, 0x9db9c0cb, 0xcbe6c00f, 0x2c8bdd60, 0x986e9600, 0xecb653a1, 0x6d82358a, 0xe6e199fc, 0x2d0d9e97,
RegisterWowBaseHandlers, 0x0000092e, 0x50fbc0df, 0x6099731b, 0xf8fc7d5e, 0xdbc736f3, 0xa1400245, 0xe0de6dd3, 0x8bf5e8ee, 0x9d44d381, 0x22c39175, 0xfba1ab3f, 0x4fd3218d, 0x90deee6f, 0x877bb570, 0x727757bf, 0x29444aa1, 0x046c04c2, 0xd2e03efa, 0x3c609754, 0xa459d201, 0x65f8acc2, 0xa821fb63, 0xe0cb6de6, 0x5b89195b, 0xd3459d80, 0xf837bc00, 0x89141dcd, 0x10086158, 0xbf74bfd9, 0x2a971255, 0x3be28e54,
RegisterWowExec, 0x00000607, 0x1bc000ca, 0x6e8359e5, 0x7967c5f9, 0x86cbf0f6, 0xb74f41f4, 0xd111b070, 0x112a1280, 0xae9521a7, 0x31c4ac04, 0xcf8ccb09, 0x4a396cb0, 0x97761913, 0x66e28b68, 0xdd709f16, 0x19ef4084, 0x02cd033a, 0x55b7c6d2, 0xba370e31, 0x0ac83499, 0x330c44b6, 0xd4e8245b, 0xf0c290bf, 0x993d8a6c, 0x2195aea7, 0x0d20d0a8, 0x8abc0fda, 0x4bef6afa, 0xd729d95f, 0xd4dd1d6d, 0x3ec93dbe,
ReleaseActCtx, 0x00000508, 0xb24000dc, 0x7bdee69b, 0x6ccf480f, 0x4d497d17, 0x75f221be, 0xd36fff5d, 0xd5b6a87c, 0x1b154d8f, 0x726cfef1, 0x0e09e3e1, 0x19fa225d, 0x034ce3f7, 0xcf077cf4, 0x3bf7d29a, 0x382f51f8, 0x026602a2, 0x056badb1, 0x6dd6f4a3, 0xd72addb3, 0xc6f3036d, 0x5c733b3d, 0x3bb0971d, 0xeb24930e, 0x4d151b8f, 0x25a54bb9, 0x7e777373, 0x1ca81faf, 0x99d34d70, 0x991bb2e0, 0x74199a78,
ReleaseMutex, 0x000004d4, 0x648000e1, 0xc37b989a, 0xb03a3cc3, 0xf5c3c9fa, 0xce68e8d3, 0x64044579, 0x1f54932f, 0x374d292b, 0xaafcf529, 0x3c0da484, 0xd60f28dc, 0xf063f039, 0x14a059e5, 0xf9909b01, 0xa9941cdb, 0x025e0276, 0x1a854adc, 0xdcb67f5f, 0xeaa3025a, 0x2f6a9054, 0x58ad5e8f, 0x294f802e, 0xdb75d70d, 0x294d372b, 0x448b5b9b, 0xfa41e64f, 0xb9ae453d, 0x89aa56f3, 0x13245b61, 0x1d06778c,
ReleaseSemaphore, 0x00000665, 0x004800d4, 0xa1197c22, 0xfbb0ca18, 0x5f72ae36, 0x411cbb31, 0x5f5571ba, 0x594078d7, 0xa5b5818e, 0x59ab8097, 0x58c7ff39, 0xdb0f1b89, 0x70515f95, 0xdf11eb6d, 0x9c68914a, 0x94e5d39b, 0x03240341, 0xebee152d, 0x4790d5ab, 0x613b648e, 0xbe534f55, 0xf5aa06a3, 0xe667eaa7, 0xf759dabd, 0x81b5a58e, 0x474492fe, 0x49a70e5a, 0x8b916b07, 0x4fb28034, 0x499880e7, 0x0679273a,
RemoveDirectoryA, 0x00000664, 0x6f9000b5, 0xb15aba40, 0x0d7343a9, 0xb640d6f6, 0xaedfa68f, 0x48e0b0c3, 0x6dfbe6d1, 0x8ea2aa8e, 0x53cba5f0, 0xf2f2b070, 0xdc614be3, 0x26c024b9, 0x83d32647, 0xef7a1e15, 0x21ec4fc4, 0x0336032e, 0xdf129132, 0x8f67dc33, 0x7164dfb7, 0xe42fa907, 0x37691e06, 0xacbb4ce8, 0x7544df88, 0xaaa28e8e, 0x26e1d2da, 0xe599bdc9, 0x3a18ee2c, 0x17f23387, 0xd919d100, 0x186df522,
RemoveDirectoryW, 0x0000067a, 0x6f9000cb, 0xb15aba56, 0x0d7343bf, 0xb640d70c, 0xaedfa6a5, 0x48e0b0d9, 0x6dfbe6e7, 0x8ea2aaa4, 0x53cba606, 0xf2f2b086, 0xdc614bf9, 0x26c024cf, 0x83d3265d, 0xef7a1e2b, 0x21ec4fda, 0x03360344, 0xdf129148, 0x8f67dc49, 0x7164dfcd, 0xe42fa91d, 0x37691e1c, 0xacbb4cfe, 0x7544df9e, 0xaaa28ea4, 0x26e1d2f0, 0xe599bddf, 0x3a18ee42, 0x17f2339d, 0xd919d116, 0x186df538,
RemoveLocalAlternateComputerNameA, 0x00000d0a, 0xace4c26e, 0x2c43a070, 0x9f32575a, 0x071d3da6, 0x4d0aaef8, 0x6bcfc723, 0x063f8699, 0x4040474f, 0x3e10f67d, 0xe635fa69, 0xd73ce48a, 0x5eee5565, 0xe894077a, 0x1a46e0e4, 0x1b3c1cf1, 0x06810689, 0xdd7591dd, 0x30459c6e, 0xf49301f9, 0x16402e83, 0x822579dd, 0xc78b6b67, 0xe8aea429, 0x4740404f, 0x38cffbbe, 0x6c42745d, 0xbf4efc78, 0x7bff3854, 0x1e5fd1af, 0xde2a1d00,
RemoveLocalAlternateComputerNameW, 0x00000d20, 0xace4c284, 0x2c43a086, 0x9f325770, 0x071d3dbc, 0x4d0aaf0e, 0x6bcfc739, 0x063f86af, 0x40404765, 0x3e10f693, 0xe635fa7f, 0xd73ce4a0, 0x5eee557b, 0xe8940790, 0x1a46e0fa, 0x1b3c1d07, 0x0681069f, 0xdd7591f3, 0x30459c84, 0xf493020f, 0x16402e99, 0x822579f3, 0xc78b6b7d, 0xe8aea43f, 0x47404065, 0x38cffbd4, 0x6c427473, 0xbf4efc8e, 0x7bff386a, 0x1e5fd1c5, 0xde2a1d16,
RemoveVectoredExceptionHandler, 0x00000c17, 0xbf204b18, 0xcdfe64ee, 0x260c0a52, 0x6dc4c756, 0xf2d466d8, 0x44c8c19c, 0x33cff856, 0x24e8bc59, 0xe3f16607, 0xa08904f1, 0xdbd320be, 0x414e6a56, 0xabf6e97a, 0xa10c0fae, 0x0ceb79e0, 0x05db063c, 0x042d060c, 0x303d02b0, 0x45c8ea95, 0x6357d1c3, 0x6fbde9ef, 0xf9470d1d, 0xfb3230f3, 0xbbe92558, 0x00d84921, 0x699f3bdb, 0xd06c2c25, 0xce58dd4b, 0xb478e0f8, 0xa80008ba,
ReplaceFile, 0x0000043c, 0x7b0000ca, 0x2e0e6088, 0x4e321e5c, 0xcfcb98a2, 0x6e0f037a, 0xe2138018, 0x9a1ca78d, 0x351cb33b, 0xf9666283, 0x508f70d4, 0xf87adaac, 0xce7c8209, 0x00eda06c, 0xa4c67da5, 0x0f69d89a, 0x01e60256, 0x98c2e307, 0x3ba152f5, 0x17165578, 0xf232763b, 0xbbebb59d, 0x2c8e359e, 0x92bbaeee, 0xb31d353a, 0x49b41236, 0x5fd06193, 0x0dc9c55e, 0x279a28ec, 0x273c7a1d, 0x07471b25,
ReplaceFileA, 0x0000047d, 0x3d8000a6, 0x0b839863, 0x89c6440c, 0x2cfcb9cb, 0xd370785c, 0x63884e41, 0x1b343990, 0x3b351cf4, 0x41fcb372, 0x3514241d, 0x559f0f9c, 0x209ce809, 0x036007ae, 0xf696935a, 0xb1341f14, 0x02560227, 0x7183cca2, 0x54bd4f29, 0xcaaf0323, 0x2763bf64, 0x5dacee20, 0x38d678f3, 0x775ddd66, 0x1d353af4, 0xda091b65, 0xf4186518, 0xb938ac02, 0x79a28f03, 0x39e3d12a, 0x1d1c6cd5,
ReplaceFileW, 0x00000493, 0x3d8000bc, 0x0b839879, 0x89c64422, 0x2cfcb9e1, 0xd3707872, 0x63884e57, 0x1b3439a6, 0x3b351d0a, 0x41fcb388, 0x35142433, 0x559f0fb2, 0x209ce81f, 0x036007c4, 0xf6969370, 0xb1341f2a, 0x0256023d, 0x7183ccb8, 0x54bd4f3f, 0xcaaf0339, 0x2763bf7a, 0x5dacee36, 0x38d67909, 0x775ddd7c, 0x1d353b0a, 0xda091b7b, 0xf418652e, 0xb938ac18, 0x79a28f19, 0x39e3d140, 0x1d1c6ceb,
RequestDeviceWakeup, 0x000007a6, 0x15ce00dd, 0x1b2a7a09, 0xb3c1b9fe, 0x27d278e0, 0xb1fa498f, 0x52886ee8, 0xf622623a, 0x1be78921, 0xa842c80e, 0x3b6c9e82, 0xcab5f3b9, 0xcfe3a9f5, 0xf34084cc, 0x0506dc4a, 0x2e7d9f6a, 0x03a10405, 0xefe526c5, 0x868c0ea7, 0xbacdb2f2, 0xca6ad647, 0xf29a08ef, 0x86903ae0, 0xa0a4b7b8, 0x88e81c20, 0xd97b96d5, 0x6b0f6edf, 0xacff1170, 0x57812258, 0x7f4ff8bd, 0xe9b1f79e,
RequestWakeupLatency, 0x00000826, 0xd2d700df, 0x9f56f1f7, 0x4b05e10a, 0xe0591dc7, 0x85ad9bca, 0xd2ac1a82, 0x2cf707c5, 0x0ffeef30, 0x24003333, 0x22507cf0, 0x66554b35, 0x53699cc5, 0x77cc0b4a, 0x43556c17, 0x1c3b7128, 0x03fb042b, 0x47cc8bea, 0x8c080546, 0x226809a8, 0x9c2f61f1, 0xd88648f1, 0x938c59a2, 0x9a8c9a2f, 0xeeff102f, 0x610ef624, 0x1bed8353, 0x0e45a345, 0x1d2dd301, 0x2db45562, 0xb81bf750,
ResetEvent, 0x00000405, 0xf80000dd, 0x12958098, 0x945547c3, 0x6cacad15, 0x51c08c1a, 0x2b940f4c, 0x77119a77, 0x34caea1f, 0xefe3e41e, 0x2d086d1e, 0x95aae1d2, 0xd14c9d20, 0x560b084f, 0xafa39d2a, 0xf08c8498, 0x021d01e8, 0x894a6f93, 0x1bd2775b, 0x3ab7a161, 0xac816d40, 0xb8562584, 0x20871a59, 0x4b87c601, 0xe9cb351e, 0xc4c10f41, 0x5bc53e61, 0x2c974ae6, 0x9c8cd1e0, 0x05335927, 0x01d24afc,
ResetWriteWatch, 0x00000605, 0xacc000ce, 0xfdb525e9, 0xf55ac760, 0x95376d76, 0x929d762c, 0xa2a51c5e, 0xd8373d49, 0x85af30a5, 0xbe25a3b4, 0x9b07120e, 0xa7b553c7, 0x32718587, 0xec3ba208, 0x88874d65, 0xbb0c16b8, 0x02b30352, 0xd7b9d5d4, 0x0c14178b, 0x6d2d4f8e, 0x8f667347, 0xd3e534e4, 0x5866669d, 0x0433114e, 0x30af85a5, 0x9e4dc38c, 0xf3f8b91c, 0x33fdc77f, 0x63775481, 0x392a551a, 0x49718c7b,
RestoreLastError, 0x00000682, 0x73f000df, 0x1322b4ef, 0xa8282329, 0x32d853fc, 0x22edf1c9, 0x419cc707, 0xb13bb016, 0xbcbd9578, 0x62b4919b, 0xcd3dfecf, 0x47e94d9e, 0xf605233c, 0x2fab3cb4, 0xf9c5e606, 0xe590b785, 0x034f0333, 0x0d9e6731, 0x86a94168, 0x3a9390be, 0x5ff726dd, 0x14e9ffcd, 0xd5e032c3, 0x45c91b89, 0x95bdbc78, 0xca6f29e0, 0xcec9fd43, 0x25e26fa5, 0x1738020a, 0x02376a28, 0x34e1aaeb,
ResumeThread, 0x000004c9, 0x600000c8, 0xdd9d5884, 0xf4452d8e, 0x16adacb7, 0x3adc9009, 0x7623bc20, 0xf39e8cd6, 0x29303242, 0x68747ccf, 0x86187544, 0xb79edac4, 0xb2afa025, 0x9e4a3f88, 0xb4cfd51c, 0xbb542abb, 0x02590270, 0xe2827e45, 0xc6e56f3c, 0x112f10a5, 0x1145b21f, 0x5c706e75, 0xa42b8e18, 0xbfc5c0af, 0x32302942, 0x843f6104, 0xd7052457, 0x195d7906, 0x3ab51820, 0x5c65816d, 0x1d346cb8,
RtlCaptureContext, 0x000006eb, 0xd09200e4, 0xb01cbb3c, 0x8ac46b33, 0xb81addd7, 0x2ec6ff44, 0x923428e4, 0xf062b2c9, 0xa089bf08, 0x80311284, 0x29166520, 0x2bb337d7, 0xfead7566, 0x818a64c8, 0x43b4cf0c, 0x0f656bef, 0x035c038f, 0xc3610e15, 0xd55995ff, 0xfd2af8cc, 0x076e8e84, 0x5367daa3, 0x8aa33075, 0x0c059727, 0xbe89a108, 0xffd592df, 0x645b29db, 0xef507439, 0x4afe2916, 0x284dbe05, 0x52a5c01b,
RtlCaptureStackBackTrace, 0x0000095c, 0x8f9124c8, 0xf96105f8, 0x36878f3f, 0x685eef81, 0x212dfdb2, 0xbb9b7a0f, 0x553b29f0, 0x6e725b29, 0x9fa77b4b, 0x911b3874, 0x9f9f7bd1, 0x913e97d0, 0x2bdc1fd7, 0x1eb9fb0d, 0xa3bda8a0, 0x04c50497, 0x946f1fea, 0x0f79efe0, 0xaa081bbe, 0xe770706f, 0xf91e25c1, 0x7d50b85a, 0x6e6110ca, 0x5b726e29, 0xbe425cb0, 0x73c355cc, 0x5f3abc36, 0x9fbf894f, 0x7a0cd1a6, 0xb09c692a,
RtlFillMemory, 0x00000532, 0x5aa000e7, 0xa533629e, 0x5988d438, 0x69cc43ae, 0x97ec65da, 0xfc75c592, 0x549af861, 0x06484e9a, 0x79c89a06, 0xf3d39c75, 0x79a2f9d8, 0x883ea0c0, 0xc930af1b, 0xaa384a9d, 0x6ff35c89, 0x025202e0, 0x496a121d, 0xac4e5b83, 0x4b73e24d, 0xb282faf7, 0x93726a54, 0x72ac4f5c, 0x355817a4, 0x4e48069a, 0xccc4470a, 0x78a617a3, 0xfc417739, 0x3195f769, 0xa85dcfee, 0x77647d71,
RtlMoveMemory, 0x00000542, 0x5c2000e7, 0xa4f3229e, 0x59876b18, 0xd9cc3d54, 0xde2465bf, 0x8efbe192, 0x52dffe6f, 0x0d4158a0, 0x7fcbfe1a, 0x1bd99dc6, 0x99f2ffd7, 0x81af40c6, 0xcf14e85b, 0x2a3ddabc, 0x82f360c9, 0x026302df, 0x336a299d, 0x6be45bad, 0x9c52284d, 0xb32363fd, 0x9973aa70, 0x1eb251dc, 0x33a61da9, 0x58410da0, 0x52d82b0e, 0x7a6c3f33, 0x3c425d88, 0xca95f7df, 0xe781cfee, 0x77888d71,
RtlUnwind, 0x000003a7, 0x920000d0, 0x78220088, 0xa728f273, 0x50e3c3fd, 0x5d350ca6, 0x9c002fc0, 0x98e2114f, 0xc3d5ec24, 0x6bc40033, 0x59edd902, 0x9842a0ba, 0xe355af0d, 0xc527094f, 0x73d13512, 0x493475e8, 0x01ae01f9, 0x22497087, 0x052f737b, 0x4b094e93, 0xc0b5542b, 0x96d8d302, 0x88384388, 0xd4afd581, 0xebd5c424, 0x41e42a13, 0xb03682b9, 0xb11d87df, 0xb1c5e09d, 0x62626c14, 0x0077a86c,
RtlZeroMemory, 0x0000054b, 0x78a000e7, 0xa57c629e, 0x5989c2b8, 0xa9cc470b, 0x548c65e7, 0x2df21593, 0x555df489, 0x1a4b5496, 0x75d2a612, 0x0bcfa1a6, 0xb9d2f5db, 0x8c7f00bc, 0xc53d4fdb, 0x2a347aef, 0x9af35949, 0x026c02df, 0x516a281d, 0xac7a5ba0, 0x7df49e4d, 0xb2e43df3, 0x8f732b00, 0xf2a850dc, 0x364013a7, 0x544b1a96, 0xc8d05314, 0x7da22fd3, 0xbc43f36a, 0x9495f8a5, 0x4529cfef, 0x77b22d71,
ScrollConsoleScreenBufferA, 0x00000a3d, 0xb8216d2c, 0xfdcf21b8, 0x64b90928, 0xd7fa9386, 0x08791924, 0xead0d93f, 0x1bd352ef, 0xe0655da3, 0x4ae679c8, 0xf35bcb8c, 0xda5fe82c, 0xf7bb4bed, 0xcb93530c, 0xccd15fd6, 0xd3866571, 0x05390504, 0xfec2268b, 0xc5165a71, 0x682205bf, 0xbc2faf51, 0xa4747d28, 0xb07013a0, 0xde0190c0, 0x5d65e0a3, 0x36f78db7, 0x26569892, 0xe4ccddbf, 0x22972112, 0x81bf9ce0, 0x8acfa1d8,
ScrollConsoleScreenBufferW, 0x00000a53, 0xb8216d42, 0xfdcf21ce, 0x64b9093e, 0xd7fa939c, 0x0879193a, 0xead0d955, 0x1bd35305, 0xe0655db9, 0x4ae679de, 0xf35bcba2, 0xda5fe842, 0xf7bb4c03, 0xcb935322, 0xccd15fec, 0xd3866587, 0x0539051a, 0xfec226a1, 0xc5165a87, 0x682205d5, 0xbc2faf67, 0xa4747d3e, 0xb07013b6, 0xde0190d6, 0x5d65e0b9, 0x36f78dcd, 0x265698a8, 0xe4ccddd5, 0x22972128, 0x81bf9cf6, 0x8acfa1ee,
SearchPathA, 0x00000424, 0x784000a9, 0x36777064, 0x066cbf3c, 0x9d66eacf, 0x0203f5df, 0xf43b2b18, 0x36cc6f1a, 0x362ad3f3, 0x98912e0a, 0x6282613c, 0xf6df0196, 0x8027ee28, 0xe7d453ca, 0x3f778933, 0x13d9ccd2, 0x0208021c, 0x020476e5, 0xd6b1d029, 0x71c653e2, 0x4e7d39b9, 0xb22b45b7, 0x0d431211, 0x6f68367e, 0xd42b35f2, 0xee22d878, 0x9b2e2890, 0x968b61ea, 0x89d6e479, 0x5905e299, 0x0749c161,
SearchPathW, 0x0000043a, 0x784000bf, 0x3677707a, 0x066cbf52, 0x9d66eae5, 0x0203f5f5, 0xf43b2b2e, 0x36cc6f30, 0x362ad409, 0x98912e20, 0x62826152, 0xf6df01ac, 0x8027ee3e, 0xe7d453e0, 0x3f778949, 0x13d9cce8, 0x02080232, 0x020476fb, 0xd6b1d03f, 0x71c653f8, 0x4e7d39cf, 0xb22b45cd, 0x0d431227, 0x6f683694, 0xd42b3608, 0xee22d88e, 0x9b2e28a6, 0x968b6200, 0x89d6e48f, 0x5905e2af, 0x0749c177,
SetCPGlobal, 0x00000410, 0x594000ce, 0xa05e708c, 0xe6e49a65, 0x1c60c51d, 0xf8a1a537, 0x9b71c6be, 0x03ad7401, 0x0e05b34d, 0x67046399, 0xc0cc006e, 0x36468ac4, 0x4cd0ea57, 0x96520985, 0xfeed7431, 0xf89bdcb4, 0x01bf0251, 0x0901510d, 0xd1933f57, 0xb380cdc9, 0x29a8b7d5, 0xb026edb2, 0x5bb2067e, 0x5a5c1d52, 0xb3060e4c, 0xc280081d, 0x777749c3, 0x96522ab8, 0x84e3b244, 0x65cb3a0c, 0x074f6bd0,
SetCalendarInfoA, 0x00000613, 0xfdaa00aa, 0x45afec01, 0x6867dcd6, 0x1f8b322d, 0x22049141, 0x70c1caa9, 0x549a2245, 0xbb99873c, 0x03914f6f, 0xbd26906e, 0xc02b3463, 0xc3d8511c, 0xe9c776d0, 0x7f870996, 0x16adace5, 0x034002d3, 0x230ddb47, 0x91ee9fc2, 0x12c83276, 0x3e0a13ae, 0x16e99c5c, 0x8476b6f4, 0x8935eda9, 0x8799bb3c, 0x30e02220, 0xf6db56b9, 0x8b086986, 0x44f9cffb, 0xa44ebc49, 0x442344fa,
SetCalendarInfoW, 0x00000629, 0xfdaa00c0, 0x45afec17, 0x6867dcec, 0x1f8b3243, 0x22049157, 0x70c1cabf, 0x549a225b, 0xbb998752, 0x03914f85, 0xbd269084, 0xc02b3479, 0xc3d85132, 0xe9c776e6, 0x7f8709ac, 0x16adacfb, 0x034002e9, 0x230ddb5d, 0x91ee9fd8, 0x12c8328c, 0x3e0a13c4, 0x16e99c72, 0x8476b70a, 0x8935edbf, 0x8799bb52, 0x30e02236, 0xf6db56cf, 0x8b08699c, 0x44f9d011, 0xa44ebc5f, 0x44234510,
SetClientTimeZoneInformation, 0x00000b3c, 0x273c257b, 0x858bd215, 0x106b9f64, 0x26525aa1, 0xcbf37e89, 0xc3391f82, 0x61529fc2, 0xfda2e2c3, 0xef355e80, 0x1a6b9cd6, 0xe8bd06d2, 0x51f280af, 0x8ecf0861, 0x5f12b973, 0xa79dd5fa, 0x05db0561, 0xddbd6ef9, 0x2af22caf, 0x867e2951, 0x9059f099, 0xd7bb72c1, 0xcf391382, 0xb01650fe, 0xe2a2fdc3, 0x59fdf3b8, 0x0594b1ad, 0x98095786, 0x4a688839, 0x876c0fc4, 0x4759d12c,
SetComPlusPackageInstallStatus, 0x00000bf6, 0xd062b58b, 0x3e868d19, 0x1bf2dc44, 0x55de5299, 0xedc92de9, 0x4e354ae8, 0x76e7a0b7, 0x3dccb344, 0x88e55ca9, 0x7807cc1f, 0xc99b7059, 0x8c5874c6, 0x8d082811, 0x79f7d173, 0xa9a0b9b2, 0x05eb060b, 0x855b0093, 0xbd170e88, 0x8d4d6ae9, 0x9e8209f5, 0xb46c6746, 0x23c1755c, 0xeccf2acf, 0xb2cd3e43, 0x914a5444, 0x0e013626, 0x5763e291, 0x28afd86f, 0x6cff481a, 0x867ac4f0,
SetCommBreak, 0x0000049d, 0xbaa000cd, 0xbe339c8b, 0x72190bb6, 0x269944ac, 0x48e23eb0, 0x36719a8c, 0x15a75883, 0x433834f1, 0xf73d1cd7, 0x67f0b60b, 0xd54edb4d, 0xca99c18a, 0xec69e7db, 0x989e2f68, 0xc973f862, 0x02760227, 0x70834aea, 0xe533758b, 0x1ef15ede, 0xa13fca05, 0x38ee4ea4, 0x285da8a0, 0xc1caac5f, 0x353842f1, 0x7243a1d1, 0xf1132ce8, 0x497d671f, 0x641f2805, 0x32cfa176, 0x1d47aabf,
SetCommConfig, 0x0000050e, 0x155000cf, 0xe0cce789, 0xa69521dd, 0xa7f6a4b1, 0x7398e2dc, 0x292c03d5, 0x223f96e8, 0xf0484198, 0x3b04e015, 0x7f5a8cb8, 0xe94ac046, 0xa889af13, 0xd0cf34f6, 0xc3da602f, 0xf1299332, 0x022f02df, 0xb57560a9, 0x2a629df4, 0x3fab88c7, 0x119d3b0b, 0x7434e240, 0xb6f6760a, 0xdd6cdbba, 0x4147f099, 0xf2f22827, 0x81ef8a23, 0x31817810, 0x4200159d, 0x967d6f48, 0x751eaeeb,
SetCommMask, 0x00000444, 0x954000d3, 0x94ce708f, 0x12485a67, 0x3944441d, 0x881dc8b3, 0xd3594857, 0xef686414, 0x4623914d, 0x81349b58, 0xc65571d5, 0xf896d2b9, 0x4cf1ebb4, 0x535e1957, 0x8eb76521, 0xfc6fe47f, 0x01d5026f, 0x5507410c, 0xc48740d6, 0xaf9abd14, 0x88aaf4b6, 0xc2e78de9, 0xcc3a4f76, 0x521d0160, 0x9124464c, 0xce404e4c, 0xf7ef403b, 0xa25128ff, 0xa6429263, 0x665a065b, 0x0751ec87,
SetCommState, 0x000004b9, 0x8aa000d1, 0x57339c8a, 0xc4290bb2, 0x52ca44a7, 0xdfe74eaa, 0x82322b86, 0x3b97698d, 0x563436fc, 0x10bc1d13, 0x7db0760d, 0xd8becb48, 0xebdabd84, 0xf102f6d5, 0x996a4022, 0xc9a9f95c, 0x028b022e, 0x808d0ae4, 0xb6383d85, 0x1003bfd8, 0x9d51fa1f, 0x37eff6a2, 0xa81e059a, 0xd1bad369, 0x373455fc, 0x8282ab4c, 0x021af1a3, 0x4a8e5979, 0x6430452f, 0x32d0b508, 0x1d47bc45,
SetCommTimeouts, 0x00000612, 0xf75400e4, 0x94b0cf09, 0x31875d09, 0x0006e22f, 0x7aa8d619, 0xb2741230, 0x22613962, 0xb4a107ba, 0x6200b816, 0x08cc2821, 0xb9f95219, 0xeaef320b, 0xc35533c6, 0x7cf5a353, 0xce1e4be6, 0x02b90359, 0xc59832a0, 0x21634257, 0xdcfbb194, 0x0a27d80e, 0x9322bd9f, 0x8189431b, 0x1da43e1f, 0x07a1b4ba, 0x7aef9f27, 0xb7bb7931, 0x83d3883f, 0x0a0512f6, 0xa16355b8, 0x51eece5a,
SetComputerNameA, 0x0000063d, 0xac2a00a6, 0x0739f3ff, 0x3e396540, 0x37a03734, 0xdb033d52, 0x0d35bbbd, 0x462dc1ab, 0xbca59848, 0x15989e31, 0x0fe6033b, 0x9fbf5e5f, 0xd7ee5923, 0x16a42291, 0x7c3652b6, 0xa431b951, 0x035202eb, 0x4a476289, 0xff32fc05, 0xb07ef2fa, 0x470f27c5, 0x3babdcaa, 0xb0f11801, 0x2667e171, 0x98a5bc48, 0x0663ad66, 0x0e6f04b2, 0x92576bc7, 0x48fee813, 0x455ef3d6, 0x47ea8702,
SetComputerNameExA, 0x000006fa, 0xab0a80a7, 0x30739f9f, 0x10f8e5e5, 0xb837a07f, 0x15b6c114, 0x9c10d39e, 0xf6bd18f8, 0x104cbce7, 0x638d45a7, 0x7e33f13f, 0x0c798ec0, 0xf5d92818, 0xacc8a586, 0xc5452be8, 0x91b6e597, 0x03ca0330, 0x52cdd8e4, 0xa0113001, 0xfad0fc0c, 0xc94e8f68, 0x2b92ab38, 0x805cef52, 0x85d589e0, 0xbc4d10e6, 0xeb5abdd9, 0xf04b7f27, 0x5daf3d8a, 0xfee81f09, 0x57bcfa92, 0x7ea87285,
SetComputerNameExW, 0x00000710, 0xab0a80bd, 0x30739fb5, 0x10f8e5fb, 0xb837a095, 0x15b6c12a, 0x9c10d3b4, 0xf6bd190e, 0x104cbcfd, 0x638d45bd, 0x7e33f155, 0x0c798ed6, 0xf5d9282e, 0xacc8a59c, 0xc5452bfe, 0x91b6e5ad, 0x03ca0346, 0x52cdd8fa, 0xa0113017, 0xfad0fc22, 0xc94e8f7e, 0x2b92ab4e, 0x805cef68, 0x85d589f6, 0xbc4d10fc, 0xeb5abdef, 0xf04b7f3d, 0x5daf3da0, 0xfee81f1f, 0x57bcfaa8, 0x7ea8729b,
SetComputerNameW, 0x00000653, 0xac2a00bc, 0x0739f415, 0x3e396556, 0x37a0374a, 0xdb033d68, 0x0d35bbd3, 0x462dc1c1, 0xbca5985e, 0x15989e47, 0x0fe60351, 0x9fbf5e75, 0xd7ee5939, 0x16a422a7, 0x7c3652cc, 0xa431b967, 0x03520301, 0x4a47629f, 0xff32fc1b, 0xb07ef310, 0x470f27db, 0x3babdcc0, 0xb0f11817, 0x2667e187, 0x98a5bc5e, 0x0663ad7c, 0x0e6f04c8, 0x92576bdd, 0x48fee829, 0x455ef3ec, 0x47ea8718,
SetConsoleActiveScreenBuffer, 0x00000b15, 0x7063ff77, 0x9b4123ef, 0x987d8f72, 0x6bdd0b17, 0x0f2828a0, 0x816fb963, 0x5b381272, 0xb9dac2c8, 0x584ac7e0, 0x678c708b, 0xb0d5d9b7, 0xdf1f2745, 0x6969909c, 0x0d6db6dc, 0x76476fea, 0x0577059e, 0xc8dba6ff, 0xd9f1e53e, 0xdc054bea, 0x58e31e11, 0x087f2f49, 0x6a5fd073, 0xd7f395b6, 0xc2dab9c8, 0x0efd112e, 0xb82e1fe9, 0xe9baa0d2, 0xd9122d52, 0x27ffd206, 0x0786bcc3,
SetConsoleCP, 0x00000492, 0xfea000a5, 0x54c39c69, 0xb1f54b97, 0x4666a58f, 0x58d91198, 0xce704788, 0x99e72b38, 0x2b392f03, 0xb86d1fff, 0x8d7235e8, 0x145ee730, 0x69e6c1cf, 0xdf80b7c3, 0xaea66c4d, 0xc9c7fb57, 0x0258023a, 0x4473bad2, 0x123bdef1, 0x21bddbcf, 0x016aea8b, 0x3bf02e81, 0xb8755d83, 0x920b3314, 0x2f392b03, 0x418396e9, 0x9dfb255f, 0x984a6344, 0x65abc60a, 0x32d9646b, 0x1d47fdac,
SetConsoleCommandHistoryMode, 0x00000b35, 0xf73aff6a, 0x17977bd3, 0x777293e2, 0xd96bc0a3, 0x8613f31e, 0xe27396b6, 0xeab769f9, 0xcccdc2e2, 0xb9e3db23, 0xb86aeaef, 0xa8e4755d, 0x63ac9702, 0x9b139d5f, 0xce8dbb8b, 0xd90aa27f, 0x058a05ab, 0x54c5a1e0, 0x6cb226b8, 0x4839c31b, 0xf76fa29f, 0x72bc0676, 0x1f025a28, 0x25b82ef9, 0xc2cdcce2, 0x339b616c, 0xedd3b586, 0x224cfbf5, 0x5fce9ae0, 0x3017085c, 0x3f054b14,
SetConsoleCtrlHandler, 0x00000852, 0xb6ff50d8, 0x040555c5, 0xc86149f6, 0xf71aca05, 0xc3b1d8eb, 0xf76a2335, 0x31b7f018, 0xede00a81, 0x17b60a08, 0x945e89a7, 0x996ec1a0, 0xadfbd166, 0xc40e481f, 0x59a4a715, 0x3d9e1cf9, 0x03f4045e, 0xac205bb7, 0x779be22e, 0x95637cf4, 0x31df8f41, 0x9d18ff84, 0x2799f306, 0x9a2e87a1, 0x09dfee82, 0x00362188, 0x10f20d14, 0x1581458e, 0x69411621, 0xfa6f11be, 0xf7d408e5,
SetConsoleCursor, 0x0000067d, 0x2fea00e1, 0x4654c433, 0xa0cb1fd6, 0x0fd446e0, 0x26bfd603, 0x33942e42, 0x7e42464c, 0x9aaca19a, 0x8323a0b4, 0x2954a470, 0x83331299, 0xe8e4dd5f, 0xf2f6ab2a, 0xc4a87a50, 0xa0edba0a, 0x03390344, 0x348cfc3e, 0x462fc458, 0x8b503551, 0x5db6f8fd, 0x1faddd15, 0xfc8f6546, 0xb280120e, 0xa1ac9a9a, 0xf2753162, 0x866d4757, 0x36d45ef8, 0xc637000d, 0x964a07d7, 0x47fdf6fb,
SetConsoleCursorInfo, 0x00000809, 0xb2fea0d4, 0xb7465554, 0x99ea0d2f, 0x1970104a, 0x497232de, 0x332082a4, 0xb1dead37, 0x011aeb0a, 0x7b4dc39a, 0x89b03637, 0xb659ebc4, 0x73c05758, 0xffe2cb1e, 0xbc525813, 0x11efa2d1, 0x03e80421, 0x6384f04e, 0x3860d43a, 0x0d2599f4, 0x6703c2b6, 0xf95482fb, 0xd646df7d, 0x71b9ed5c, 0xeb1b0109, 0x38630685, 0x58b16736, 0xefa9b274, 0x0012cb06, 0xa07e2a83, 0xfdf7166e,
SetConsoleCursorMode, 0x00000802, 0x72fea0ca, 0x5746554a, 0x5fea0d25, 0xfab0103f, 0x39ba32d4, 0x2b31829a, 0xade2cd2d, 0xff1beeff, 0x7a4e0410, 0x8930463d, 0xb619efbc, 0xb3a0584e, 0x07d2cb55, 0xbd4a5819, 0x120ba2cb, 0x03ea0418, 0xa3847044, 0x48606430, 0x11255bea, 0x6803a2ec, 0xf99472f9, 0xd656d774, 0x91bde952, 0xef1bfeff, 0x38e3457b, 0x58c176ac, 0xefabb62a, 0x00130bdc, 0xa07e32a9, 0xfdf7176c,
SetConsoleCursorPosition, 0x000009d2, 0xa52feadb, 0x722346e7, 0x90b4171e, 0x7084eb55, 0x96558b8d, 0xf4ef9ed6, 0x9dd5f38b, 0x7d856672, 0x7fb72f35, 0x69538284, 0x0a052447, 0x9f434e05, 0x982dab93, 0x651424bc, 0x28982f03, 0x04df04f3, 0xca7ec58c, 0xc465f4a4, 0x7aef2ce3, 0xfc275fb2, 0x68f3b8ef, 0x5da53621, 0x3d8553dc, 0x66857d72, 0x022eacbe, 0x722f79a8, 0x812aad21, 0x3cd7b071, 0xe393602d, 0xf71892b7,
SetConsoleDisplayMode, 0x0000085a, 0x5abf50ca, 0xa553a5b7, 0xa99a698d, 0x39b5ee39, 0x3cecc96f, 0x3495423b, 0x3cc539a5, 0xe207f780, 0xc831d763, 0xbf1fb8be, 0xba22ce8f, 0x61471559, 0xd796a152, 0x53f3f20d, 0x28e42ba8, 0x03d50485, 0xad5cfe2c, 0xf4dc562e, 0xc0bc526b, 0x3629f1c5, 0x9eda6781, 0x7bcafb05, 0xef248745, 0xf707e280, 0x2e5f7136, 0x28d74f07, 0x1628728a, 0xcd4aa955, 0xe47f9469, 0xf7bc4e44,
SetConsoleFont, 0x00000596, 0x9fa800dc, 0x114c3a58, 0x9c47d5b0, 0x8e766720, 0xdddc36bb, 0x327da77a, 0x895e8011, 0x9d222ead, 0x7f07aeef, 0x3ee07957, 0x095d3cc7, 0x1da1eede, 0xe99df92b, 0xecdec73e, 0x2813ee4f, 0x02c902cd, 0x51544f30, 0x013f4a65, 0xb894b963, 0xaa084b8e, 0xa8126c85, 0x9a2d3fca, 0xe4cf24a0, 0x2e229dad, 0xe62247d4, 0xb26405d3, 0x298f1c95, 0xabc660b9, 0xb6592c70, 0xd47fdf9d,
SetConsoleHardwareState, 0x0000092e, 0x7eafd4d1, 0x63ed0edd, 0xed14b391, 0xb4a32f64, 0x058d37bf, 0x8781fe08, 0xc885bca5, 0x7774ea60, 0xfbd1d82e, 0xec7cad26, 0x97f66652, 0xc67d5651, 0xd41a3466, 0xa90992ca, 0x4ff8f275, 0x045d04d1, 0x5a93f8ed, 0x7305ffc4, 0xdbcbc4da, 0x4024a3e3, 0xe66956e2, 0x14827108, 0x9733edf7, 0xea75775f, 0x298baa75, 0x463b5368, 0x4c0cb23c, 0x4511d7bd, 0x8ad37dad, 0x7d8fbe44,
SetConsoleIcon, 0x00000588, 0x7fa800d4, 0x9d4c3a51, 0x8dc7d5aa, 0x92a6671a, 0xe2e236b5, 0x35be6774, 0x8b2e980b, 0x9e1631a7, 0x7f84af49, 0x3f1fb95d, 0x897d0cc2, 0x4db1e2d8, 0xefa5f625, 0xeda2c678, 0x282dee19, 0x02cd02bb, 0x51552f27, 0x413f965e, 0x8894dadd, 0x9e085bb8, 0xa5127485, 0x596d43c5, 0xfc9f269a, 0x31169ea7, 0xe67f484e, 0xb26f460d, 0x29906caf, 0xabc684c3, 0xb6592f72, 0xd47fdf9b,
SetConsoleInputExeNameA, 0x000008f3, 0x355fd4a6, 0x12de63b6, 0xc345528a, 0xde3f337d, 0x0dee81bf, 0xe63a7cc7, 0xa48f3153, 0x7984c835, 0x416d6cf4, 0x53ee7256, 0xc4de99a8, 0x6c97a02a, 0x2ad46bd2, 0xa4eaf1e3, 0xcb42f8b1, 0x043d04b6, 0x1f19eaec, 0xa25ed435, 0x3da1d82e, 0x4860c95c, 0x00648f49, 0xfa4268bf, 0xf905dcdc, 0xc8857934, 0x54085a59, 0x252ca118, 0xe22d7c59, 0x8b0d81b4, 0x8c6b0a3b, 0x81ea14e4,
SetConsoleInputExeNameW, 0x00000909, 0x355fd4bc, 0x12de63cc, 0xc34552a0, 0xde3f3393, 0x0dee81d5, 0xe63a7cdd, 0xa48f3169, 0x7984c84b, 0x416d6d0a, 0x53ee726c, 0xc4de99be, 0x6c97a040, 0x2ad46be8, 0xa4eaf1f9, 0xcb42f8c7, 0x043d04cc, 0x1f19eb02, 0xa25ed44b, 0x3da1d844, 0x4860c972, 0x00648f5f, 0xfa4268d5, 0xf905dcf2, 0xc885794a, 0x54085a6f, 0x252ca12e, 0xe22d7c6f, 0x8b0d81ca, 0x8c6b0a51, 0x81ea14fa,
SetConsoleKeyShortcuts, 0x000008f7, 0xbb3fa8e4, 0xaf4945e5, 0x5598915a, 0xf071fcfa, 0x5940e176, 0xc8c29422, 0x7c731061, 0x8efcff74, 0xec338ed9, 0x0a6e1a91, 0x1617614b, 0x150ce157, 0x565760e3, 0xa9155a29, 0x982e2b6f, 0x048a046d, 0x491c1b08, 0xe9520bdc, 0xb186356c, 0x3c04b168, 0xc4fd75b9, 0x24c53820, 0xdcddaff6, 0xfefd8f73, 0x8135f9d7, 0x5e07c6f7, 0x3ce93a79, 0xa2615402, 0x36b38087, 0xe06c22d2,
SetConsoleLocalEUDC, 0x0000070b, 0xc6fd408f, 0x609a5369, 0xa8787edc, 0x002cce35, 0x29ec1488, 0x2f5e49e0, 0x57c20503, 0xdee767e3, 0x5ef91527, 0x9b5c605f, 0x89bac275, 0x23cb41ff, 0x06c9d210, 0xc2093caf, 0xca350e14, 0x034303c8, 0x7ca38ae9, 0x0b3aa8c9, 0xcbef5b65, 0x1010be51, 0x549ce9d7, 0x9435e508, 0x0b26519f, 0x67e7dee3, 0xffc77458, 0x99b86203, 0x4b3700f9, 0xffdb65ee, 0x9c0a3ccf, 0xff83ff34,
SetConsoleMaximumWindowSize, 0x00000af0, 0xbfcffe14, 0x4a4e653f, 0xb33a75f6, 0x59dcbdca, 0xabf6f5af, 0x954d0294, 0x4b63da67, 0xe3e24be8, 0xe20d9b17, 0x3037c114, 0x55563b73, 0xd619cb03, 0xa5d04e83, 0xe2012c69, 0x23810d3f, 0x052a05c6, 0x562d67b7, 0x38187775, 0x22ad0684, 0x07921015, 0x03389e6e, 0x370a60d7, 0x7a2bab9f, 0x4be2e3e8, 0xba6ec2b6, 0xe89008bb, 0x44ff4bca, 0x80cc2051, 0x9d2b5728, 0xfe4b101f,
SetConsoleMenuClose, 0x0000078a, 0xcffd40d2, 0x39235399, 0x0192f005, 0x0c7518bb, 0x69b78ed6, 0x9a88e153, 0x38e63b98, 0x220c84de, 0xe81fc612, 0x562401cd, 0xccbb53ad, 0xa191bd64, 0x576b477c, 0x9c86c56f, 0xc94b0fce, 0x03a303e7, 0x99c0770f, 0x82f809c4, 0xe168102f, 0x694abbe5, 0x661a9273, 0x062775b5, 0x46512e2d, 0x850d21dd, 0x759a3898, 0x7156e69a, 0x30baefae, 0x6bf4f301, 0x9bfe02e9, 0xff836272,
SetConsoleMode, 0x00000584, 0x7fa800c9, 0xad4c3a46, 0x5fc7d5a0, 0xeee66710, 0x8dea36ac, 0x0a7f676b, 0x755eb802, 0x9322359e, 0x7a07afc0, 0x3c607964, 0x881d3cbb, 0x8d01eecf, 0xf74df91c, 0xee76c72f, 0x2837ee40, 0x02c602be, 0x51502f21, 0x013ce656, 0xb8937cd4, 0xaa07abef, 0xa8121c84, 0x5a2d17bd, 0x1ccf1092, 0x3522939e, 0xe70242c5, 0xb2800344, 0x29929b46, 0xabc6d00a, 0xb6593a11, 0xd47fe126,
SetConsoleNlsMode, 0x000006b1, 0xcbf500c9, 0xb905316d, 0x011a245e, 0x1e9dbfd2, 0xa8ea0ac0, 0x80c4d1fa, 0x5fbb5500, 0x83a58707, 0x62f9b975, 0x198815a6, 0x118054b7, 0x801f8e20, 0x8d13a815, 0xbb8bc406, 0x71a94510, 0x030703aa, 0xba1312ab, 0xf2c1f7b0, 0x06bb1ebd, 0xdf8ffedf, 0x6a684942, 0x6d70e54e, 0xd2e2e1d8, 0x86a58407, 0x45d8d696, 0x5bb9d374, 0x8888ddae, 0x6ddea061, 0xb27782b1, 0x1ff85f9a,
SetConsoleNumberOfCommandsA, 0x00000a90, 0xeeb4fded, 0x903e2efa, 0xbb399937, 0xb83e2cd1, 0xc3dd0e2b, 0x41013b89, 0xd1798a1d, 0xe2bd7881, 0x2004c2a8, 0x7b953da9, 0x1298f921, 0x547cf72c, 0xb23638b9, 0x66a48972, 0x4a882ff0, 0x0556053a, 0xac0240a0, 0x850f3a29, 0x946dc003, 0x55c48f4b, 0xa8ed291b, 0xbf8abcff, 0x9b95c001, 0x78bde281, 0x7f50635c, 0xc5e3f35a, 0xfdb80e01, 0xce1f7d89, 0x6f707b7f, 0x27c1c855,
SetConsoleNumberOfCommandsW, 0x00000aa6, 0xeeb4fe03, 0x903e2f10, 0xbb39994d, 0xb83e2ce7, 0xc3dd0e41, 0x41013b9f, 0xd1798a33, 0xe2bd7897, 0x2004c2be, 0x7b953dbf, 0x1298f937, 0x547cf742, 0xb23638cf, 0x66a48988, 0x4a883006, 0x05560550, 0xac0240b6, 0x850f3a3f, 0x946dc019, 0x55c48f61, 0xa8ed2931, 0xbf8abd15, 0x9b95c017, 0x78bde297, 0x7f506372, 0xc5e3f370, 0xfdb80e17, 0xce1f7d9f, 0x6f707b95, 0x27c1c86b,
SetConsoleOS2OemFormat, 0x0000085d, 0x31bfa8da, 0x9b0675e1, 0xdc6fec32, 0x379a3ac2, 0x5922036e, 0x5b813154, 0x8df2037e, 0x08e10f6c, 0x0d2e0435, 0xd4ae88ec, 0x3306e74a, 0x3d679495, 0xefbcd669, 0x3b65348d, 0x237fde80, 0x04140449, 0xe892f206, 0xb4285cbf, 0x7055584d, 0x61ca1092, 0xb0f7ab98, 0xa791e543, 0x8baa05c6, 0x0ee1096c, 0xaf0e6254, 0x277f361c, 0x664fb401, 0x6d9d645f, 0x7a354bf1, 0xdf2a90c7,
SetConsoleOutputCP, 0x00000723, 0x03fa80ab, 0x2a154ca4, 0xc5578cd7, 0x126cf55b, 0x19558149, 0xf344b69b, 0xdf402929, 0xe69cacf9, 0xd9bda1f0, 0x8807a2fd, 0xd4da725f, 0x490b2259, 0xcbc29d0d, 0x5513a27f, 0x8aace852, 0x03900393, 0xdd45a75f, 0xa173d545, 0xae05a429, 0x201ee7a9, 0x46cb53d3, 0xd498d547, 0x78439026, 0xac9ce6f9, 0x1d315e7d, 0x518dd977, 0x554ef1eb, 0xf71d7446, 0x9402d4cd, 0x7fe277b0,
SetConsolePalette, 0x000006ce, 0x4bf500d5, 0x5f653172, 0x2094a460, 0x251611d3, 0x2a599549, 0xe11acace, 0x2050148f, 0x88ac9f00, 0xfaa30474, 0x1685a626, 0x931052c3, 0x03189272, 0x3d9b3950, 0x95cbdd56, 0x71294534, 0x032403aa, 0x921dbaac, 0x3be654f1, 0x1a4daaa7, 0x348a025f, 0x6628597a, 0x8d951e54, 0x9375a169, 0x9eac8900, 0xd8da263d, 0x951a2791, 0xf224f3ae, 0x6f292661, 0xb279c471, 0x1ff8532a,
SetConsoleScreenBufferSize, 0x00000a54, 0x1703fb54, 0x3c003e11, 0xb4b3acfa, 0x0a0a808d, 0xd17d095d, 0x13dd03e2, 0x59023e2b, 0xc3545aeb, 0x7d6d0f70, 0xea6264d9, 0x43e8e6fc, 0xd5092c17, 0x5d1ab984, 0xa1f4221e, 0x2e0f5235, 0x0519053b, 0x7ab097a7, 0x5d7a1c97, 0x2c453569, 0xba2dd069, 0xdd1bfdbe, 0xef8e2830, 0x5e7f38ae, 0x5a54c3eb, 0x3cb3502a, 0x3b9013ac, 0xe82542bf, 0xf1b90f67, 0x79269d78, 0x4093837f,
SetConsoleTextAttribute, 0x00000958, 0x096fd4d6, 0x75678ade, 0xf58f97ac, 0xcde6025f, 0x34ec2709, 0xb947d49d, 0x817f3827, 0x9490ef4c, 0xa706df96, 0xae5b3cff, 0xda069c4c, 0xe9a0a0ea, 0x7a2c1c8e, 0xa4b3cb4f, 0x9a8996a5, 0x047f04d9, 0x8ed24f73, 0xd8f02755, 0x872e060e, 0x2b77a4ce, 0xc3ee9806, 0x01c18c24, 0xa0261980, 0xef91944b, 0x52373466, 0xffbeeb9b, 0xa97dccd5, 0x78031288, 0x57433f77, 0x8afee504,
SetConsoleTitleA, 0x00000642, 0x77ea00a9, 0x5694c3ff, 0x452d1fa4, 0x68e956ae, 0xd5031e51, 0x0b24a255, 0x8a26555d, 0xa1a5a35d, 0xbea9e0c2, 0x1ad87447, 0x81331869, 0x0838d73f, 0x76a5e942, 0x09006db0, 0xa309b8fd, 0x03420300, 0xb488c40a, 0xca2d5066, 0x6e8ef642, 0x66aa58ed, 0x266ccce8, 0x7c633116, 0xc2661d1d, 0xa3a5a15d, 0x32b36cb9, 0xba74d4aa, 0x58154187, 0xc73b183c, 0x9651c996, 0x47fe2eb2,
SetConsoleTitleW, 0x00000658, 0x77ea00bf, 0x5694c415, 0x452d1fba, 0x68e956c4, 0xd5031e67, 0x0b24a26b, 0x8a265573, 0xa1a5a373, 0xbea9e0d8, 0x1ad8745d, 0x8133187f, 0x0838d755, 0x76a5e958, 0x09006dc6, 0xa309b913, 0x03420316, 0xb488c420, 0xca2d507c, 0x6e8ef658, 0x66aa5903, 0x266cccfe, 0x7c63312c, 0xc2661d33, 0xa3a5a173, 0x32b36ccf, 0xba74d4c0, 0x5815419d, 0xc73b1852, 0x9651c9ac, 0x47fe2ec8,
SetConsoleWindowInfo, 0x00000803, 0xbcfea0d4, 0xbb3f5554, 0x9a3623af, 0x597500ff, 0xbe1282a1, 0x4214d7a3, 0xae1ca1af, 0x150be703, 0xbf578792, 0x7ea43a47, 0x7689dfc3, 0x6605174c, 0xf3a7ba9e, 0xbc456d62, 0x37ef9361, 0x03f8040b, 0x6b84f24e, 0x3c64d42f, 0xeff1cdf3, 0x66c9f3aa, 0xed54535f, 0x363ae37d, 0x6e21e1aa, 0xe70c1502, 0x7c5aca8f, 0x62a55646, 0x2ffc2651, 0xb117cc39, 0x33c27a84, 0xfe392b6e,
SetCriticalSectionSpinCount, 0x00000acf, 0x0441f221, 0x9e461981, 0x8ce80bed, 0xcf4ff222, 0x39cefb73, 0xdcd37847, 0x25a4693b, 0xdedc49d4, 0xb5e310af, 0x9fc046d8, 0x42bf0864, 0x6b5d0f5c, 0x1245f22d, 0x2647df23, 0x33efac9e, 0x052305ac, 0x2cebc977, 0xc3c6f400, 0x0a9b8e3a, 0x4ba675cc, 0x7bd1b970, 0x9687be93, 0xfb3893a6, 0x49dcded4, 0x825b4437, 0x2260c438, 0xc57785ab, 0xb4e0c5d8, 0x4138c33a, 0x3ab1cab9,
SetCurrentDirectoryA, 0x00000805, 0x72f2a0b5, 0x4d5b8344, 0x7c1e8160, 0x6ee73671, 0x678a0fd8, 0x155a4ab6, 0x937f310b, 0x082418c8, 0xe3cf0bfc, 0x40a98402, 0xe913d9a5, 0xeaf8c950, 0xbfc7034f, 0xcd02f6a9, 0x03c62f56, 0x041d03e8, 0x42c2d0e5, 0xc1530f4c, 0x7e657f19, 0xaa5cfafb, 0xfc587b09, 0x71cbee44, 0xda29ea60, 0x192407c8, 0xc8842747, 0x63bd60ee, 0xb91909a0, 0x553d5f0c, 0x5c4166d5, 0xb15e124e,
SetCurrentDirectoryW, 0x0000081b, 0x72f2a0cb, 0x4d5b835a, 0x7c1e8176, 0x6ee73687, 0x678a0fee, 0x155a4acc, 0x937f3121, 0x082418de, 0xe3cf0c12, 0x40a98418, 0xe913d9bb, 0xeaf8c966, 0xbfc70365, 0xcd02f6bf, 0x03c62f6c, 0x041d03fe, 0x42c2d0fb, 0xc1530f62, 0x7e657f2f, 0xaa5cfb11, 0xfc587b1f, 0x71cbee5a, 0xda29ea76, 0x192407de, 0xc884275d, 0x63bd6104, 0xb91909b6, 0x553d5f22, 0x5c4166eb, 0xb15e1264,
SetDefaultCommConfigA, 0x00000814, 0x8f2dd0a8, 0x9f3351ca, 0x84b22c2d, 0xd52bf255, 0xa4c405a9, 0x738c6d36, 0x70da7d9a, 0xffc61441, 0xe418e652, 0x1838b7e6, 0x79b8cf8e, 0xa6db5f67, 0xc61dd75c, 0xb2297255, 0x6de3967b, 0x04100404, 0x52d00d06, 0x44a7ac56, 0xac40049f, 0x6e6f5912, 0x7c522e1b, 0x419f9f23, 0xab9042e4, 0x13c60042, 0xabef1e7c, 0x6e966188, 0xf917502f, 0xe38222c0, 0xcd7ecffb, 0xf37b3103,
SetDefaultCommConfigW, 0x0000082a, 0x8f2dd0be, 0x9f3351e0, 0x84b22c43, 0xd52bf26b, 0xa4c405bf, 0x738c6d4c, 0x70da7db0, 0xffc61457, 0xe418e668, 0x1838b7fc, 0x79b8cfa4, 0xa6db5f7d, 0xc61dd772, 0xb229726b, 0x6de39691, 0x0410041a, 0x52d00d1c, 0x44a7ac6c, 0xac4004b5, 0x6e6f5928, 0x7c522e31, 0x419f9f39, 0xab9042fa, 0x13c60058, 0xabef1e92, 0x6e96619e, 0xf9175045, 0xe38222d6, 0xcd7ed011, 0xf37b3119,
SetDllDirectoryA, 0x0000063e, 0x6d9a00b5, 0xb15ad904, 0x6b7b43bd, 0xbc764706, 0x2f014fe3, 0x9dfcb170, 0x8a2937b1, 0x95a9a163, 0x131bdfaf, 0x22ca8973, 0x348b46e1, 0x86953c28, 0x673f2399, 0xc4ea7795, 0x31e9bbc5, 0x0334030a, 0xde22902c, 0x692c2133, 0xc15fedd8, 0x5b14a868, 0x236e5b76, 0x81f8cd74, 0x92222fb8, 0xa1a99563, 0x5c30969a, 0x599b52a2, 0x8534f637, 0x28369a87, 0x9919f1be, 0x475df522,
SetDllDirectoryW, 0x00000654, 0x6d9a00cb, 0xb15ad91a, 0x6b7b43d3, 0xbc76471c, 0x2f014ff9, 0x9dfcb186, 0x8a2937c7, 0x95a9a179, 0x131bdfc5, 0x22ca8989, 0x348b46f7, 0x86953c3e, 0x673f23af, 0xc4ea77ab, 0x31e9bbdb, 0x03340320, 0xde229042, 0x692c2149, 0xc15fedee, 0x5b14a87e, 0x236e5b8c, 0x81f8cd8a, 0x92222fce, 0xa1a99579, 0x5c3096b0, 0x599b52b8, 0x8534f64d, 0x28369a9d, 0x9919f1d4, 0x475df538,
SetEndOfFile, 0x00000478, 0xe6a000c9, 0x2a219c88, 0xce1ac5b1, 0xd7fb5b98, 0x838c6f86, 0xd268be0d, 0x69757cb9, 0x30330811, 0x3dcdf352, 0x8aab74c5, 0x98e6b12f, 0x026db3a4, 0x96a028a6, 0xd5cbc3a1, 0xc3e9fa6c, 0x02360242, 0x8e8258e7, 0x48a77e02, 0x29306a9c, 0xc5546e3f, 0x2cf0c622, 0x9827f84e, 0xdf970697, 0x08333011, 0xaec2825d, 0x94656b0b, 0xcfa77a6e, 0x49606cb1, 0x347e8ac8, 0x1d487c25,
SetEnvironmentVariableA, 0x00000928, 0x67d3d4a7, 0x12d0062a, 0x93cb9160, 0x4a170246, 0xfbff63b2, 0x91217c6b, 0xec496d9e, 0x8d7de144, 0xfc02e0d7, 0xf8dd81ba, 0xfaef7ce9, 0x0a408cd2, 0xf2e1a993, 0x098d867d, 0x2fbfd280, 0x046a04be, 0x1adc219f, 0x332ee5cb, 0x5c61c8ca, 0x168835d5, 0x1e27418b, 0x7ad292ba, 0xc898914f, 0xe17e8d43, 0xf494e845, 0x240d568b, 0xa3cbd40d, 0x79141dfe, 0xedccaea8, 0xb76ed89b,
SetEnvironmentVariableW, 0x0000093e, 0x67d3d4bd, 0x12d00640, 0x93cb9176, 0x4a17025c, 0xfbff63c8, 0x91217c81, 0xec496db4, 0x8d7de15a, 0xfc02e0ed, 0xf8dd81d0, 0xfaef7cff, 0x0a408ce8, 0xf2e1a9a9, 0x098d8693, 0x2fbfd296, 0x046a04d4, 0x1adc21b5, 0x332ee5e1, 0x5c61c8e0, 0x168835eb, 0x1e2741a1, 0x7ad292d0, 0xc8989165, 0xe17e8d59, 0xf494e85b, 0x240d56a1, 0xa3cbd423, 0x79141e14, 0xedccaebe, 0xb76ed8b1,
SetErrorMode, 0x000004bb, 0x46a000ca, 0xbb119c86, 0xea9e65b0, 0x5e7969d8, 0xc51b3fbe, 0x93ca8a8e, 0x5d0fb57d, 0x4847131d, 0xfacfac3a, 0xa4b3d5c1, 0x98c70936, 0x7ff9fba4, 0xa498eab6, 0x576cb003, 0xca11fec4, 0x02590262, 0x068040ea, 0xb585a212, 0x61f2ee5c, 0xcb9ffcb1, 0x3e71c668, 0x3907e551, 0x1b32f75a, 0x1347481d, 0x6fac375e, 0xa081d9f3, 0x906b1192, 0x996ce231, 0x35475a08, 0x1d4aea25,
SetEvent, 0x0000032e, 0x2a0000dd, 0x119c0098, 0x9453d883, 0x4cacaaab, 0xea308c15, 0x232dc74c, 0x770134d3, 0xe2cac9b9, 0x8abae3de, 0xaca3589d, 0x54aa7cc8, 0xcc2a9cbb, 0xf108744e, 0xaf3e9bda, 0x3c8c1f98, 0x01ab0183, 0x244a0693, 0x9b6d76c6, 0x30773c60, 0xaa7c4cdb, 0x535222f4, 0xd8221257, 0x4ae360f1, 0xc9cae2b9, 0x5f810f18, 0x46dfbe61, 0x2c8ca4e6, 0x9c8ccc59, 0x0c335924, 0x001d4afc,
SetFileApisToANSI, 0x00000627, 0x10ed009b, 0x315cc40b, 0xfcb38245, 0xfeb294f5, 0x1b1e3ada, 0x05c114a0, 0x0e6898a5, 0x2f9b7ce5, 0xdd3b2060, 0x013bf62a, 0x2f0da398, 0xc1259db7, 0xfa99efc9, 0x516e18a3, 0x6426b970, 0x02a9037e, 0xce28435f, 0x59d09b97, 0x3cc14238, 0x60c232e6, 0x5625ffd2, 0xfd041d5c, 0x439f636e, 0x7c9b2fe5, 0x1ff8dda3, 0x6c0c8b59, 0x37049ba1, 0xd1838d59, 0xc77f22e4, 0x23e7462a,
SetFileApisToOEM, 0x000005dd, 0x21da009d, 0x65730f01, 0xfd9c0fe0, 0x69294ac9, 0x1f47521d, 0x4d2515bb, 0x22842e01, 0x928a9c29, 0x71c3afb4, 0xed9863fe, 0x6bfab172, 0x5946fa0c, 0x3da822cd, 0x85f29535, 0x5c81b245, 0x032c02b1, 0x06291c4e, 0x4d37273d, 0x4778c604, 0x37d57c1d, 0xf4aa7cb9, 0x45df1d01, 0x92d9bdab, 0x9c8a9229, 0xb4436d34, 0x41b10fe6, 0xc1b85bb4, 0x0d18463b, 0x78efe785, 0x48f9d22e,
SetFileAttributesA, 0x00000714, 0xff7680af, 0x366f3150, 0x5dc1b40f, 0x547e6e8e, 0x10c82bed, 0x790bc861, 0x03a58fb9, 0x0656c0fd, 0x900d7692, 0xc5093226, 0x3b7e1b0e, 0x539013d8, 0x56f7396a, 0xf8c1cb28, 0x7a44dc56, 0x03c40350, 0x40c93f5d, 0x7c4beb73, 0x6c11a5bf, 0x65555db7, 0x390303b2, 0xf16d4fff, 0xf4559f08, 0xc05706fc, 0x4c31ba6e, 0xf8c6fe68, 0x09e74ca5, 0x1c9f4ac9, 0x672a2937, 0x8fb93431,
SetFileAttributesW, 0x0000072a, 0xff7680c5, 0x366f3166, 0x5dc1b425, 0x547e6ea4, 0x10c82c03, 0x790bc877, 0x03a58fcf, 0x0656c113, 0x900d76a8, 0xc509323c, 0x3b7e1b24, 0x539013ee, 0x56f73980, 0xf8c1cb3e, 0x7a44dc6c, 0x03c40366, 0x40c93f73, 0x7c4beb89, 0x6c11a5d5, 0x65555dcd, 0x390303c8, 0xf16d5015, 0xf4559f1e, 0xc0570712, 0x4c31ba84, 0xf8c6fe7e, 0x09e74cbb, 0x1c9f4adf, 0x672a294d, 0x8fb93447,
SetFilePointer, 0x0000058d, 0x1b6800dc, 0xc3e0ea54, 0xa485a2f9, 0xa8fa773b, 0xd53d37bb, 0x1b5593b2, 0xdbacbe43, 0x910b48ad, 0xb89d7891, 0x389f8685, 0x881954d0, 0x7db5170c, 0x76da08ac, 0x82e6db71, 0x16a1f0e1, 0x02d702b6, 0x5414c82f, 0xd34bdae9, 0x5c0beb73, 0xe12b3f0a, 0xa8d16427, 0x92871c80, 0x291770d9, 0x480b91ad, 0x29070828, 0xa58219a2, 0x6fee6cfb, 0xacfce7c4, 0x421f3d67, 0xd49089c7,
SetFilePointerEx, 0x0000064a, 0x86da00d1, 0x8c3e0f2e, 0x8692170c, 0x8ba8faf3, 0x16f54fc8, 0x4f21b5d2, 0x830f6f2b, 0x8dad9183, 0x80a46e9f, 0x09a85402, 0x6df34298, 0xb9670cf5, 0xb8aa2b95, 0x2f81b790, 0x5b11c3fc, 0x031c032e, 0xd527b283, 0x9d45fe26, 0xcd78d025, 0x0ae57bb7, 0x09ec5cd1, 0xc80a3ce9, 0xc3652ed5, 0x91ad8d83, 0xc20a2d39, 0x219a3c10, 0xb9b3f6d7, 0xfce7c974, 0x87cf5c70, 0x49089e09,
SetFileShortNameA, 0x0000067e, 0xc9ed00a6, 0x0861440a, 0xc6e36c80, 0x5f939448, 0x6bac3acf, 0x41313c18, 0x32a88eb5, 0x73b9a2b4, 0xcf4be062, 0xfcbdeb11, 0x2f6e57a2, 0xc2451ea9, 0x33247852, 0x59ade9d5, 0x904aaf94, 0x0313036b, 0x7236585d, 0xa8bda3ad, 0xe8f34a70, 0x800373d8, 0x65e54096, 0x376c45dd, 0x44037d5a, 0xa2b973b4, 0x0c0ca3a2, 0x500697c9, 0x35075209, 0x3264ae8a, 0x50495b2d, 0x24291f5a,
SetFileShortNameW, 0x00000694, 0xc9ed00bc, 0x08614420, 0xc6e36c96, 0x5f93945e, 0x6bac3ae5, 0x41313c2e, 0x32a88ecb, 0x73b9a2ca, 0xcf4be078, 0xfcbdeb27, 0x2f6e57b8, 0xc2451ebf, 0x33247868, 0x59ade9eb, 0x904aafaa, 0x03130381, 0x72365873, 0xa8bda3c3, 0xe8f34a86, 0x800373ee, 0x65e540ac, 0x376c45f3, 0x44037d70, 0xa2b973ca, 0x0c0ca3b8, 0x500697df, 0x3507521f, 0x3264aea0, 0x50495b43, 0x24291f70,
SetFileTime, 0x0000043b, 0xdb4000cc, 0xa83a7088, 0x7544f260, 0xe1ac2e46, 0xba2b4815, 0x5c9b004d, 0xc20a1b8e, 0x3f259b3f, 0xfe2e8437, 0xc8d5b18b, 0xf76ef0b5, 0xb68a239e, 0xe1159bb0, 0x4c5efd9c, 0xfdfbe299, 0x01d80263, 0xbd051f07, 0x3c25dc9d, 0xe718808c, 0x80d28f20, 0xc4673dd9, 0x2cb63032, 0x08bcd4dc, 0x9b263f3e, 0x4f28333e, 0xb00bca55, 0x1fd4c850, 0xd02b09fd, 0x66a11625, 0x075242a9,
SetFileValidData, 0x00000616, 0x74da00c8, 0xa6fc0f21, 0x11086cfb, 0x6888ad05, 0xd0724d3c, 0x368f65a8, 0x41836c14, 0xb79f6262, 0x9df8364b, 0xcd6c0396, 0xb262fa71, 0xaf461b92, 0xfe2d257b, 0x9403d665, 0x52c7c961, 0x031702ff, 0xa73ace67, 0x7d873896, 0x187f6584, 0xa8f86c95, 0x092b1484, 0xb6ece54a, 0xbbe0f1b6, 0x629fb762, 0xc3ca1079, 0xd11affe7, 0x6ea33e31, 0x1f85ab53, 0x8c179791, 0x490b215e,
SetFirmwareEnvironmentVariableA, 0x00000c65, 0x67d5475b, 0x0a5dc09a, 0x48daaf52, 0xd7e38b2a, 0xe63a805c, 0x84e96c42, 0x25f57792, 0x72489f17, 0x788525bc, 0x9c96533c, 0xb9c88220, 0xd2cd6d63, 0xf52309db, 0xa88cfee8, 0x435fc3be, 0x060b065a, 0xb5c3f96c, 0xd6c2f434, 0x152ae302, 0xa764bba9, 0xd9318d65, 0x978a59a1, 0x172a865d, 0x9f497216, 0x08c4957d, 0x0745e88d, 0x6a18d1d0, 0x519dee93, 0x0436fac8, 0x09d29da3,
SetFirmwareEnvironmentVariableW, 0x00000c7b, 0x67d54771, 0x0a5dc0b0, 0x48daaf68, 0xd7e38b40, 0xe63a8072, 0x84e96c58, 0x25f577a8, 0x72489f2d, 0x788525d2, 0x9c965352, 0xb9c88236, 0xd2cd6d79, 0xf52309f1, 0xa88cfefe, 0x435fc3d4, 0x060b0670, 0xb5c3f982, 0xd6c2f44a, 0x152ae318, 0xa764bbbf, 0xd9318d7b, 0x978a59b7, 0x172a8673, 0x9f49722c, 0x08c49593, 0x0745e8a3, 0x6a18d1e6, 0x519deea9, 0x0436fade, 0x09d29db9,
SetHandleContext, 0x0000065d, 0xbdfa00e4, 0xb011d136, 0xd9aa62f2, 0xa114e46e, 0x87cb5fcc, 0xb9f16bee, 0x071722c6, 0xc07c8e97, 0x564818e6, 0x0863c39a, 0x73ab2892, 0x0682621e, 0xf399bf32, 0xba474eb5, 0x150ffde4, 0x034c0311, 0xb9e304fb, 0x650f1c39, 0x68f1d3ab, 0x0f44763f, 0x132cd46b, 0x25590087, 0x39aff02d, 0x8e7cc097, 0xfff16f3c, 0x7bb1504c, 0x576344da, 0x36f431ac, 0x19f798d5, 0x493bbfc1,
SetHandleCount, 0x00000581, 0xb7e800e0, 0xf11d0a58, 0xc6989c04, 0xbbe3f32f, 0xff3d532d, 0xff278dad, 0xbcb045d4, 0x882a488b, 0x5eca292f, 0x30df164b, 0x06d946d9, 0xa99f0970, 0xfb8f68c9, 0x1b6e7563, 0x04fbff87, 0x02ce02b3, 0xa699122f, 0xbf103c65, 0x54b40de9, 0x43f56b1e, 0xa60fac5b, 0x72711a64, 0xc00a427a, 0x482a888b, 0xcb25bcd3, 0x1d8829a2, 0x5995f41c, 0xb836fad8, 0x8467dff1, 0xd493bc3d,
SetHandleInformation, 0x000007fe, 0x26dfa0db, 0x41a43263, 0xebeaab1b, 0x3a9afe32, 0xa11d13a1, 0x82d0d85e, 0x0c57439c, 0x23f8fdeb, 0x64a685f1, 0xeec43691, 0xb5c8c15d, 0xb5eb253f, 0x7f9e1144, 0xfa6379b2, 0x4f9df263, 0x041e03e0, 0xf963ce56, 0x774afcbc, 0xb577e18e, 0x34e303ea, 0xda09dab4, 0x2b5e2fd1, 0xd7e07812, 0xfdf923ea, 0x268fc408, 0xdb0a4a4b, 0x76c9005d, 0xedf0ed39, 0xe91ba7c6, 0x3c133803,
SetInformationJobObject, 0x00000924, 0xb59254d7, 0x4c7aa9fe, 0x9127f6d9, 0xc51c8151, 0x16252f19, 0x52f4454c, 0x485af032, 0x4e65ff79, 0x7f23725f, 0xfd3a96a0, 0xab21209c, 0xf6c9648f, 0x301f89aa, 0x0b485431, 0xa7c1b6a5, 0x044904db, 0x9f896ae0, 0x4fdea69a, 0x213566cc, 0xa16ea4ff, 0x8370c1cd, 0x68ef2f51, 0x66d3d1b9, 0xff664e78, 0x8a25675d, 0xb38de04d, 0xdfe8ebd4, 0x44ad16ac, 0xfac5bf03, 0x6b5cf41c,
SetLastConsoleEventActive, 0x000009f1, 0x6f873dd4, 0xa5e7f5bc, 0x5e7c55cc, 0x280130b0, 0x85fe8cac, 0x5547af03, 0xaa96ff8e, 0x2d7f8fbe, 0x34c231e0, 0x57ef6494, 0xc61a6caf, 0x2f354362, 0x450c1854, 0xd1d8a9fa, 0xb0205ea0, 0x04b80539, 0xc9ace3ae, 0xd4e6c6bd, 0xf39bc0ac, 0xf754615c, 0x01461165, 0xb06053ea, 0x0135a8f0, 0x8f7f2dbe, 0x179b4f07, 0x35318752, 0x2b2707a3, 0x7c05f691, 0x7a4ee311, 0xf866836c,
SetLastError, 0x000004ca, 0x67a000df, 0x13249c97, 0x665824bf, 0x139cb9dd, 0x0522724e, 0xcbca9daf, 0x135461bb, 0x584b2704, 0x377874c3, 0x367c4672, 0x56cf2656, 0xd17bef0a, 0x75f21966, 0x34df933c, 0xc370034d, 0x027d024d, 0x018a66f5, 0xb89ff71b, 0xe324a7f2, 0x1d63b016, 0x48ad2ec3, 0x8952e027, 0xc37fb18f, 0x274b5804, 0xab2b0110, 0xb41cc8d1, 0xd7ada577, 0x8a9235f4, 0x3a2b552d, 0x1d4daace,
SetLocalPrimaryComputerNameA, 0x00000b0c, 0xad76dc46, 0x33d692d7, 0xe0a2fcde, 0xe9430fcb, 0x694dd236, 0xc48cd39a, 0xe15165a8, 0x00edb96f, 0x62356a45, 0xe4adc021, 0x1005ba8f, 0x86330747, 0x643c0817, 0xac80a0f1, 0x45edc04d, 0x05b50557, 0xf56d944f, 0xdf48e764, 0x8a8752fa, 0x865972b5, 0x9de89d9b, 0xbd78daae, 0xaf0897f1, 0xb9ee006e, 0xebd9e0a0, 0x61d542fa, 0x3776931e, 0x8fd5fda4, 0x465925fa, 0xc93a8437,
SetLocalPrimaryComputerNameW, 0x00000b22, 0xad76dc5c, 0x33d692ed, 0xe0a2fcf4, 0xe9430fe1, 0x694dd24c, 0xc48cd3b0, 0xe15165be, 0x00edb985, 0x62356a5b, 0xe4adc037, 0x1005baa5, 0x8633075d, 0x643c082d, 0xac80a107, 0x45edc063, 0x05b5056d, 0xf56d9465, 0xdf48e77a, 0x8a875310, 0x865972cb, 0x9de89db1, 0xbd78dac4, 0xaf089807, 0xb9ee0084, 0xebd9e0b6, 0x61d54310, 0x37769334, 0x8fd5fdba, 0x46592610, 0xc93a844d,
SetLocalTime, 0x000004a6, 0x1ba000cd, 0xac9c9c88, 0xf59e94b1, 0xe8e27aaf, 0xb2a8d882, 0xc6b34455, 0xab36741b, 0x4332171e, 0xa5ddf114, 0x94f6f4ed, 0x596edc36, 0xe183c4cb, 0xb9a488cf, 0x6156b9a2, 0xc71c018c, 0x0258024e, 0xf1852ae7, 0x4e9efa86, 0x319058c0, 0xe56a7e27, 0x3cf14e3a, 0x08770292, 0xcf594ff8, 0x1732431e, 0x17847f6e, 0x1aa46f40, 0xb40e8196, 0x59874cc8, 0x3ba406d0, 0x1d4ffda9,
SetLocaleInfoA, 0x00000549, 0xaee800aa, 0x4309ca25, 0xaa787aa1, 0xa0d9f2c2, 0x98ecb2fa, 0x016c8bbb, 0xce72b31d, 0x971f4453, 0xb44d69d6, 0x6b132994, 0x4750ffa7, 0x9a94ce32, 0xee983477, 0x5b677a77, 0x1f760478, 0x02d90270, 0x3c9972f9, 0x5505b829, 0x02d42246, 0x38cc5ad0, 0x9750b496, 0x697623b1, 0x47ea39a6, 0x441f9753, 0x1ffbfe28, 0x66f82daf, 0x5a06ecf1, 0x883ce08a, 0xe9083a07, 0xd50000de,
SetLocaleInfoW, 0x0000055f, 0xaee800c0, 0x4309ca3b, 0xaa787ab7, 0xa0d9f2d8, 0x98ecb310, 0x016c8bd1, 0xce72b333, 0x971f4469, 0xb44d69ec, 0x6b1329aa, 0x4750ffbd, 0x9a94ce48, 0xee98348d, 0x5b677a8d, 0x1f76048e, 0x02d90286, 0x3c99730f, 0x5505b83f, 0x02d4225c, 0x38cc5ae6, 0x9750b4ac, 0x697623c7, 0x47ea39bc, 0x441f9769, 0x1ffbfe3e, 0x66f82dc5, 0x5a06ed07, 0x883ce0a0, 0xe9083a1d, 0xd50000f4,
SetMailslotInfo, 0x000005fd, 0xbc1400d4, 0x1cda1701, 0x437d1350, 0xc9560718, 0xe77a5b24, 0x31b99057, 0x0f638946, 0xa48f0ac4, 0x8a0cfc12, 0xb07336b4, 0xf9e93e02, 0x2ce00d25, 0xf60605df, 0x3a5ce457, 0x24921477, 0x02ac0351, 0xfd0cbfdb, 0xe88d4b4d, 0xb96f9d5d, 0x1725b949, 0xa5639d3b, 0x2122a0ee, 0x36406269, 0x0a8fa4c4, 0x656d20b2, 0x65228205, 0x4d77ea74, 0xfd323cd2, 0x0450f795, 0x5385cb2e,
SetMessageWaitingIndicator, 0x00000a61, 0x36a6235f, 0x38fd9aca, 0xe46a6de7, 0x582e972f, 0x1527f8cf, 0x6460eed8, 0x452228ba, 0xc95778d1, 0x8d124e71, 0xbc24dddc, 0x25c97045, 0xfc5ee809, 0x14bdee44, 0x7c097591, 0x7f8193b5, 0x053d0524, 0x47921273, 0x719a622d, 0x6b60e6f1, 0xc7f42769, 0xddff2ff7, 0x931ac01e, 0x03a66a36, 0x7857c9d1, 0x00a6dadd, 0xcab9cf47, 0x28a36d6b, 0xb6cf2d99, 0xc2784089, 0x0cfde49d,
SetNamedPipeHandleState, 0x000008ec, 0x5a3934d1, 0x6f8ce5e2, 0x6dacef0e, 0x3dbb4ccd, 0xeafcb6be, 0x4b69ec9b, 0x719bb1e0, 0x771af171, 0xe0a254c1, 0x5682c823, 0xa765d832, 0x94649e7b, 0xe97bc532, 0xd11982cf, 0x6b2dc046, 0x04640488, 0x11127df8, 0xe36e7200, 0x51de0add, 0x47cc42bc, 0x6d693452, 0x8cd8ab2c, 0x6c22b759, 0xf11b7770, 0x4283f2e0, 0x77dea6c7, 0x9535ea62, 0xa37a8f65, 0xfc83b22a, 0x33db200e,
SetPriorityClass, 0x00000684, 0xb6da00dd, 0xeaba8d33, 0x231aca46, 0xf882b5b3, 0xe50f980f, 0xfeb56ccc, 0x35d1662c, 0xd0a49b79, 0xca9d5aac, 0x9c701148, 0x90673b1b, 0xc7bf99c3, 0xaa556735, 0xe7ec37e1, 0xb6067963, 0x0369031b, 0xd31fe497, 0x012376cb, 0xf7b5f5aa, 0xa66207d4, 0x3f293df6, 0x694b0237, 0xf1f7aa05, 0x9ba4d079, 0xd57b4fce, 0x83572a61, 0x311c9a66, 0xa871b911, 0x393dd84d, 0x5561ca6c,
SetProcessAffinityMask, 0x000008d1, 0xdb9568d4, 0x6c927cbe, 0xc5ece8f1, 0xd8857c68, 0x777e7a7a, 0xfffe2930, 0x34575d95, 0x86e6d596, 0x32962db8, 0xf73bf313, 0xca8a2414, 0x040f3bf4, 0x86e3ed92, 0x99bf17e7, 0x04efa3e6, 0x04580479, 0x18152c55, 0x978851c8, 0xccf0e1ed, 0xc5768f77, 0xb3033ef5, 0x027026bf, 0xb5c9dc22, 0xd4e78795, 0xdedc8171, 0xad673ce8, 0xd0901e0e, 0xf3024d00, 0xf8b37bc2, 0x67c749df,
SetProcessDEPPolicy, 0x00000754, 0x2dab40de, 0xf97e0c4c, 0xef2868ec, 0xeceebc95, 0x6d4be6ee, 0xe224787e, 0x536d35a4, 0xfbf26804, 0x6efcd7b4, 0xae198781, 0x7498e47b, 0xe68c8c2e, 0x2de27d01, 0x28af52d3, 0x208ade11, 0x036003f4, 0x59831506, 0xa57f604b, 0xce99897b, 0x2936804e, 0x411b131f, 0x50680a3b, 0x1aef6e22, 0x67f2fc04, 0x3357135a, 0x04fd309e, 0x6498f47b, 0x1ed053eb, 0xbe77ec6b, 0x619819ea,
SetProcessPriorityBoost, 0x00000974, 0x87fab4e2, 0x882a8ea5, 0x1f0da266, 0x6e2c583f, 0x17081d38, 0xf2c7864b, 0x46ba128b, 0xa4860151, 0xb50b4e0b, 0xec31a028, 0x32f54bc1, 0x6024406d, 0x4cebb784, 0x72725f48, 0xb44d0993, 0x04a104d3, 0xebe050fc, 0x79789d57, 0xfc54c51e, 0x67fc5e6f, 0x34f7ff48, 0x676211b1, 0x0fb54990, 0x0186a451, 0xc4f13e25, 0x808b0bcf, 0x0767774f, 0x302a7067, 0xb99b4ad4, 0xb1692051,
SetProcessShutdownParameters, 0x00000b7b, 0xa0f35680, 0x6b82ea32, 0x1ea02a34, 0x575d9b36, 0x96204713, 0x4c0608ce, 0x83febf71, 0xbff20cc7, 0x639b3e2e, 0xc69d05a1, 0xfeeefe30, 0x6de04fe8, 0x3cc0ca49, 0x39e1de2f, 0xab91f382, 0x05c705b4, 0xba793cfa, 0x9ac7baed, 0x6dfadad9, 0x01e2f0b1, 0xddd0ff62, 0x6deee6e5, 0xde9864d7, 0x0cf1bfc8, 0x09ff97ca, 0x0ab7c187, 0x784684d9, 0xe895d532, 0x4795bf74, 0xc2bb5555,
SetProcessWorkingSetSize, 0x000009b3, 0xfaa55ad3, 0xdd3946ce, 0xac6dd086, 0xb7b73f1d, 0xd2b7b408, 0x2104ffca, 0x6925eaac, 0x7870666d, 0x7ebb2173, 0x5cec24be, 0xa8cc8675, 0xb0a7274c, 0x0c4c6b83, 0xbefc8ca7, 0x263324a8, 0x04da04d9, 0x644ef12a, 0x6fbbb44c, 0xd7cfa524, 0x57189fbc, 0xe5fba0c4, 0x013a1f95, 0xf1bd6214, 0x6670786d, 0x81d31e5b, 0xa518dc91, 0x879fa7a2, 0x0f47c8ac, 0x87b3f01b, 0xe0806b23,
SetStdHandle, 0x000004a3, 0x38a000cd, 0x73879c88, 0xcdbd03b1, 0xd575ec06, 0x509c1c07, 0xd3b0b8f1, 0x8965ca68, 0x292e361a, 0xfb94b85d, 0x9db76565, 0x98c69d43, 0x82690e44, 0x749fd823, 0x43d9be53, 0xc74a0808, 0x025d0246, 0x0c872ce6, 0xf3b61c59, 0x44e08c8e, 0x50af70cd, 0x36313672, 0x97c9f4d8, 0x1f82344c, 0x362e291a, 0x71cd4225, 0xd0133309, 0xc16b749e, 0xa8ede7bf, 0x433b0988, 0x1d57e4d5,
SetSystemPowerState, 0x000007bf, 0xcefd40d1, 0xc837feb8, 0x0b8b5f64, 0xbf663bfb, 0x79a0b947, 0x93614154, 0x6427af10, 0x1000a511, 0xea89cb9e, 0xfefc9d1e, 0x7e79352d, 0x8164d0a6, 0x4bbbc64d, 0xb3c055c0, 0xf82fc45e, 0x03b1040e, 0x1839f795, 0x4c0a7ae6, 0x4a4120ae, 0x7e7a7ce7, 0x97209bc7, 0x265bae5a, 0x084f0ae9, 0xa5011010, 0x40c9755f, 0x0cf98f22, 0xf6c0bce5, 0x8d25c4e5, 0x581bb9ed, 0xb1e5579b,
SetSystemTime, 0x00000540, 0xbf5000cd, 0xafe2e788, 0x25bb1ddc, 0xe956cc1a, 0x5ea4d3f7, 0xaadfc25b, 0x6c0dd0ea, 0x26522d9f, 0x281db8df, 0x966d40be, 0xa9db1a3b, 0x10c8143a, 0xa70b9685, 0xc574ce9f, 0x17a19edd, 0x025102ef, 0x7b7544a8, 0x58dd3e8e, 0x7d8dc609, 0x34fc8075, 0x8ff5a2a6, 0xe7b88582, 0x0f5d2d9b, 0x2d52269f, 0xd9bf073d, 0x0391d39a, 0x35568ec0, 0xab1c79e5, 0x216a1c27, 0x756b1ea9,
SetSystemTimeAdjustment, 0x0000095f, 0x17efd4e0, 0x4ca4cb96, 0x29b37414, 0x7735034f, 0x65275382, 0xd74ce003, 0x04bd0b89, 0x5079fe9f, 0xe641dab9, 0x216dfdc6, 0x6141863c, 0x187f4720, 0x2d1054d0, 0x53602331, 0x501ffee7, 0x044a0515, 0xe2680a67, 0xdfba3880, 0xe9c2b404, 0x11546930, 0x1f819928, 0x180a9f46, 0xf3a31ca2, 0xfe7a509e, 0xa2511eaa, 0xe699389a, 0x68817efc, 0x3925267a, 0x43b03e30, 0xec238a6d,
SetTapeParameters, 0x000006ca, 0x9bdd00e0, 0x28958fbf, 0xedc13d55, 0xf912f3a3, 0x2abbaec5, 0x5da7072e, 0x686a2310, 0x84a0bcee, 0xbe108efc, 0xa304a1c3, 0x92b224d8, 0x21f44746, 0xd951ce60, 0xfa9a297b, 0x6b9c25d8, 0x033e038c, 0x96bf05fe, 0x922a262a, 0x6202c914, 0xe8430473, 0x616e7812, 0xd2ca920a, 0x595c321e, 0xbca084ee, 0x66f0e61c, 0xa68e9e39, 0x6a804d0a, 0x51e51755, 0x3163764f, 0x5515cf00,
SetTapePosition, 0x0000060b, 0x8f7400db, 0xae78f302, 0xe454b533, 0xc76b47e1, 0xc7c7bb2b, 0x3cad6168, 0xa23759a3, 0xb88d19b1, 0xb7af4d2b, 0x1bc8e94f, 0x19412e99, 0x50d2d860, 0x45678841, 0x953a0ad9, 0x5afc0d72, 0x02cf033c, 0x12167e39, 0x69b937c2, 0x8da50be3, 0x4febbf61, 0xad1ed5d4, 0x2cdd7138, 0x0efaece0, 0x198db8b1, 0x3386d154, 0x5c86a891, 0x185e2f7c, 0xd06a58c8, 0x30fe9caa, 0x55524ac1,
SetTermsrvAppInstallMode, 0x0000099c, 0xc2e1bac9, 0x20115a86, 0xe5c7035a, 0x2d6360f0, 0x1539046d, 0x557d7d94, 0xf0826082, 0x62685d7d, 0x7574e559, 0xea1b7398, 0xd94832b6, 0x7134cd6e, 0x1a9e08fe, 0x44f1d0dd, 0xe7917468, 0x04bb04e1, 0xf8ee84bc, 0x2f174b80, 0xa23d46e4, 0x4ed53f7e, 0x87dc91c9, 0x36aa9c67, 0x8eedc217, 0x5d68627d, 0x9b4cbf81, 0x3e3d1f77, 0xb0e35b1b, 0xdf535f4f, 0x5dacc5ef, 0x76fd9ed1,
SetThreadAffinityMask, 0x0000084a, 0xda20d0d4, 0xc9d2696d, 0xb25aafaa, 0x1b6e2d50, 0x2fd69262, 0x7af2599d, 0xc2a4cfe4, 0x040ad56e, 0x4dbd6c29, 0x5da99fcc, 0x3c579f34, 0x120f499c, 0x46b34db3, 0x3a8a801f, 0x4457a8d7, 0x03d50475, 0x9f260bcf, 0xc13c7203, 0x14c44d41, 0x9a43ae7a, 0xa2d51f63, 0x38239c6c, 0x16617c28, 0xd50b046d, 0x3c4c7d9a, 0x1728e64d, 0xecc8eec2, 0xdc907f1a, 0x42be51a8, 0xd0c5e9e3,
SetThreadContext, 0x00000669, 0xb41a00e4, 0xb0037936, 0x19aa5027, 0xb590e453, 0x5cd46e8c, 0x85a67030, 0x174f57c8, 0xc1809498, 0x2c0899e5, 0x4474cfda, 0x53b32113, 0x769e5613, 0xe8a7c7d3, 0x867c5079, 0x4e90c2e4, 0x03530316, 0xb0a3045b, 0xc1046835, 0x211548bc, 0x134086a4, 0x162db533, 0x354fc087, 0xc9b2a564, 0x9480c198, 0x75b0503d, 0xbbe65868, 0x1af359d3, 0x2700a5b1, 0x16d799a4, 0x57347fc1,
SetThreadExecutionState, 0x00000939, 0xcea834d1, 0x3a1d9618, 0xaaa89efa, 0xf021b3f4, 0xe143a585, 0x9892fdaf, 0x2cdebdab, 0x7553f97f, 0xa2334a5d, 0x1d0b7964, 0x6bb4f5d6, 0x0cfcded2, 0xbf48c285, 0x80626392, 0x96efb33a, 0x046a04cf, 0x6aa498d5, 0x4a9b859a, 0xa45ea544, 0xb9f5ea20, 0xefea96de, 0x94b4018e, 0x5e8c8bfd, 0xf954757e, 0xeb8e0102, 0x6234343b, 0x04445d47, 0xd8d312fb, 0x711c10b2, 0x2de2b612,
SetThreadIdealProcessor, 0x00000923, 0x5e8834e1, 0x255b2325, 0x1b32c1de, 0x200f446d, 0xb97a3ed5, 0x73deab70, 0xbb29d344, 0x60640166, 0x9a1b69dd, 0x31a5c32e, 0x8c7d03e0, 0xfc1b7e4a, 0x9b219eec, 0x7fca869d, 0x07fc48b0, 0x045d04c6, 0xe4e1ae87, 0x3d760b0a, 0xf45de8b2, 0x5a8309f9, 0xcaee2d61, 0x1d8401cb, 0xcf3fbf2e, 0x01646066, 0x86447db4, 0x91ce6305, 0xaf5ae102, 0x68611205, 0x8637b3d6, 0x297cdceb,
SetThreadLocale, 0x000005d4, 0x103400cc, 0x264de2f8, 0x5be47d86, 0xb55ecde8, 0xcdb7c778, 0x84692f32, 0xd55f51f9, 0x908119ae, 0x14f620e5, 0xd4fea8d2, 0x19e4c085, 0x35c9e4e6, 0x6323f846, 0x355d605c, 0x620e26e9, 0x02a7032d, 0x47d1c92e, 0x6f089a3d, 0xf641e328, 0xe001a345, 0x97a2fd8d, 0x43c16fda, 0x201a073f, 0x198190ae, 0x9186a454, 0x12c26b0f, 0x0ad1cf98, 0xd2ff47b0, 0x02df588b, 0x55cd3fec,
SetThreadPriority, 0x000006e6, 0xe80d00e8, 0xea24dec5, 0xad5c727d, 0x2d23c28e, 0xff40517a, 0xf469d525, 0xf0b986d7, 0x93b59b08, 0xa26a527f, 0x258eee11, 0x628230e4, 0x34332b0f, 0xd8aaf394, 0x7126447d, 0x8c109dce, 0x032b03bb, 0x7e2f6ac6, 0x253da3ad, 0xd4c84b11, 0xaa35457c, 0x676ae950, 0xadfe1b91, 0x4dce29c3, 0x9ab59408, 0x89de6b0b, 0xb4c95ed6, 0x14217f45, 0x42b61c8c, 0xb86613d9, 0x5cd558ce,
SetThreadPriorityBoost, 0x000008ed, 0x874068e2, 0x5f7a89d1, 0x3c9b5b3d, 0xe25ae34d, 0x54caddf7, 0xa4b3570d, 0xe5d6ad6f, 0x7c032551, 0xed98e1aa, 0x1a4b3b94, 0x96e38570, 0x3aa5206e, 0x4df1b5ff, 0x1350e276, 0xbe2f8863, 0x049d0450, 0x5b9d9485, 0x818767c4, 0x69bf2e19, 0x39ec8bbc, 0xc3fb6ec6, 0x3538c688, 0x3ef55451, 0x25037c51, 0x7cef5254, 0xf0f564e9, 0x8e818dd2, 0xc90d9205, 0x09f1f9ff, 0x5563a063,
SetThreadUILanguage, 0x00000746, 0x018340cc, 0x9e268e69, 0x7708e1db, 0x363ad435, 0xc7e9ae40, 0x057698f3, 0x65712235, 0x02e277f0, 0x7efc30e5, 0x92759321, 0xb49b00ec, 0x3be72730, 0x06bce3f9, 0xc41664c8, 0x2c184a9f, 0x037703cf, 0x1ebf2390, 0x8f649d2b, 0xffdc5907, 0x22dee791, 0x23195311, 0x2b637306, 0x2b375c6f, 0x77e302ef, 0xd1a2de3e, 0x95069090, 0xfdddb7a9, 0xd7da8b3c, 0x14aad60b, 0xcd385ba6,
SetTimeZoneInformation, 0x000008dd, 0x2737e8db, 0x6f643615, 0x1d2e1e92, 0x7c17ca96, 0x4b41b7cf, 0x57f43fcf, 0x1cd6aeb4, 0x76d42377, 0x31122ab5, 0x0fd7f93e, 0x5814414e, 0xb1a25a46, 0x512c8313, 0x107909c8, 0xb5ca1db8, 0x04960447, 0x315adeb8, 0xcf18d660, 0x81c2b9fd, 0x04894225, 0x8276809a, 0x6e99292a, 0x29b6a1d4, 0x22d47777, 0x3bf31fd4, 0x0f4ff9c6, 0xd18ec7d3, 0x2039ebaf, 0xf6a8dd96, 0x2a14f02c,
SetTimerQueueTimer, 0x00000733, 0xb97e80d8, 0xeab6835d, 0xc9ba49a2, 0x7caeb7ed, 0x3aa45ddc, 0xff4a3eae, 0x8ebec698, 0xd8a9a90e, 0x7a2631bf, 0x7d6b6b2e, 0x680a45b8, 0xba5f7d39, 0x01b44a19, 0xa5db6a4b, 0x2db53297, 0x037e03b5, 0x6e48cc0e, 0x1c0c5208, 0x3122e23a, 0xcd626739, 0x758b22f5, 0x66fad6fe, 0x632ff227, 0xa8a9d90e, 0xbbc9f01b, 0x9fbc48dd, 0x1e918f31, 0x66aed0ea, 0x8eb9bd13, 0x733b9ceb,
SetUnhandledExceptionFilter, 0x00000ad4, 0x2e3a2e1b, 0x2f718bfd, 0x0bfbbff9, 0x50309550, 0xb94716c7, 0xe87c26e9, 0x4807d145, 0xd2be69e3, 0xf7d26185, 0x453c3b6d, 0x3e1f4122, 0x2ce12f29, 0x5f048af0, 0xb1fa9533, 0x3809c361, 0x0537059d, 0xb18daac7, 0x4c716efd, 0x4c317fc3, 0x0ec8d6b8, 0x5d91727d, 0x3136de2f, 0x5fecb960, 0x69bed2e3, 0xd45884ff, 0x490437a5, 0x2bc3537e, 0xb4a2a767, 0x21adc847, 0xbcf38a3a,
SetUserGeoID, 0x00000473, 0x0ca0009c, 0x30159c5f, 0x93f13d8c, 0xafce8cd5, 0x1d4890e9, 0x58205f78, 0x83d102ac, 0x303a2be1, 0x4d677b19, 0x77049530, 0x52bf1f1e, 0xf11f0bc4, 0x638a3ab7, 0xa90fb4e2, 0xcb7c08b3, 0x025a0219, 0x3275dac6, 0x89bf42b5, 0x673c6a41, 0xfb834120, 0x4fee5e43, 0x69234e75, 0x57f32e8a, 0x2c3a2fe1, 0xd2adf5d2, 0x35f1d643, 0x53c71e16, 0x9c736070, 0x4532590f, 0x1d5a4098,
SetVDMCurrentDirectories, 0x00000973, 0xb9717adb, 0x46f2e149, 0x27832557, 0x1de91e0c, 0x4adaa6f1, 0xc99d2e74, 0xd72597a1, 0x6036568f, 0xe0f41b90, 0x58a9c0a1, 0x8545a5b6, 0xec56b03d, 0x4c77ba3f, 0x62fd8425, 0x77c83eb7, 0x04b204c1, 0x8e7ca5d0, 0x5d2bcb10, 0xa051ac88, 0xdde55e0f, 0x512ba0a0, 0x3e19b9f8, 0xd3ed9ad9, 0x5636608f, 0x19afe2d5, 0xf1d22778, 0x09d32129, 0xf016ac7d, 0xc64b406b, 0xc595218d,
SetVolumeLabelA, 0x000005c5, 0x3b3400a8, 0x549cdad4, 0x6a852cbf, 0x6060cf94, 0x5e86ab5a, 0x17b8c97f, 0xf1c558e9, 0x8a8d268c, 0x84f42678, 0x6716e73b, 0x1980e160, 0x465cafd2, 0x312aeaa4, 0x359d62e3, 0x6c065235, 0x02ae0317, 0x7d91be4a, 0x29290648, 0x64a332a1, 0xebb34441, 0xaca55d3b, 0xfc11e525, 0x345e1651, 0x268d8a8c, 0xc17fe9ec, 0x734edb03, 0x4b0cafd4, 0x93f1623d, 0xa462776c, 0x56b841c8,
SetVolumeLabelW, 0x000005db, 0x3b3400be, 0x549cdaea, 0x6a852cd5, 0x6060cfaa, 0x5e86ab70, 0x17b8c995, 0xf1c558ff, 0x8a8d26a2, 0x84f4268e, 0x6716e751, 0x1980e176, 0x465cafe8, 0x312aeaba, 0x359d62f9, 0x6c06524b, 0x02ae032d, 0x7d91be60, 0x2929065e, 0x64a332b7, 0xebb34457, 0xaca55d51, 0xfc11e53b, 0x345e1667, 0x268d8aa2, 0xc17fea02, 0x734edb19, 0x4b0cafea, 0x93f16253, 0xa4627782, 0x56b841de,
SetVolumeMountPointA, 0x00000802, 0x9619a0b0, 0xac8fb79d, 0xcd0f321f, 0xa2f93ef2, 0x331ee515, 0xb8310d8b, 0x0df88d6d, 0x1e01ffea, 0x715ed55b, 0x79ec7fab, 0x5780a9ac, 0x065afd6f, 0xc15cf23b, 0x250a6be7, 0x6d3da2b3, 0x041a03e8, 0x317a0550, 0x19f34a3a, 0xd2072d27, 0x7ec26329, 0xd3e24451, 0x93c931f3, 0x92a108c4, 0x00021dea, 0x1c4d2a6d, 0x2111d886, 0xcdc2336a, 0xbd3f468a, 0x0005b393, 0xe165af8b,
SetVolumeMountPointW, 0x00000818, 0x9619a0c6, 0xac8fb7b3, 0xcd0f3235, 0xa2f93f08, 0x331ee52b, 0xb8310da1, 0x0df88d83, 0x1e020000, 0x715ed571, 0x79ec7fc1, 0x5780a9c2, 0x065afd85, 0xc15cf251, 0x250a6bfd, 0x6d3da2c9, 0x041a03fe, 0x317a0566, 0x19f34a50, 0xd2072d3d, 0x7ec2633f, 0xd3e24467, 0x93c93209, 0x92a108da, 0x00021e00, 0x1c4d2a83, 0x2111d89c, 0xcdc23380, 0xbd3f46a0, 0x0005b3a9, 0xe165afa1,
SetWaitableTimer, 0x00000656, 0x88aa00d8, 0x2a0e9030, 0x828081db, 0x73596d31, 0x87327c5d, 0x0ca3d177, 0x97762e42, 0xb3a8807f, 0xa272ba3c, 0x8d96d8fb, 0x1f7f2998, 0x7f473470, 0x92a4a1ba, 0xdde2c572, 0x31d2d7a2, 0x03310325, 0xb287d6fa, 0xcd8eecaf, 0x6159a302, 0x72096e81, 0x0528fe67, 0x44a59975, 0x582f6d89, 0x80a8b37f, 0x547e0831, 0x957ad117, 0x71abd76b, 0x2f48846f, 0x4f34e52a, 0x58224b33,
SetupComm, 0x0000039d, 0x350000d5, 0xd2670090, 0x858a7b7c, 0x43a7cb17, 0x774d3ccd, 0x1494324a, 0x98f0f27c, 0xe2e3a930, 0x8d45999e, 0x1fb738bb, 0x97caf9ab, 0xab46c714, 0x5e3f2908, 0x26ceb778, 0x44127929, 0x018a0213, 0xe3435291, 0x67af6b48, 0xeb2b15db, 0xc5c748f7, 0xa9570ac3, 0x09193dc5, 0xb6cbd4a1, 0xa8e3e330, 0x5c47ca9c, 0xb167a70a, 0xf123a052, 0xcbc4a696, 0x61b22595, 0x0075ddd1,
ShowConsoleCursor, 0x000006f2, 0x30a700e1, 0x4654c63a, 0xaa461fd6, 0x0fd48283, 0xd1b2d604, 0x33a0d3d5, 0x091546af, 0x9db6b6ed, 0xad76b8dc, 0xe9f4f8c3, 0x2b8c151a, 0xf2e62de2, 0x94c9d32d, 0x64adc6a4, 0x81433a15, 0x035103a1, 0x3507fc80, 0x4743c54b, 0x8e233bf9, 0x8f070350, 0x48025fb5, 0x01d005a6, 0x33331c91, 0xb6b69ded, 0x0ac85b8b, 0xdb0e07aa, 0x3728097e, 0x20670062, 0x969fd157, 0x33fdf754,
SignalObjectAndWait, 0x0000075d, 0x03a040d8, 0xa1e4dae4, 0xbad5be01, 0x9a515172, 0xd9621e71, 0x5170ecd3, 0xc67df372, 0x12c19cf3, 0xbc9680e8, 0x10a3e6ab, 0x25ea1a26, 0x46324cea, 0xa1421bcc, 0x372cca54, 0xa71c5492, 0x03ac03b1, 0x88b3bbc4, 0x8d67ef61, 0x5fd818ff, 0xcce71edc, 0x430fb4c4, 0xdbfd6246, 0x92892767, 0x9cc212f2, 0x88c5b4b9, 0x5d379a17, 0x9eaca163, 0xd05fc2bc, 0x334089ce, 0xb03a5146,
SizeofResource, 0x000005b8, 0x2f2800cf, 0x47e27647, 0xa072462b, 0x06d4caf9, 0x5f036640, 0xe27173a7, 0xd90bb0a3, 0x993d42a4, 0xd20054ff, 0xe2326d65, 0x481d51cd, 0x62fe043a, 0x3f2a9609, 0xda8a32d7, 0x49d6ac6c, 0x02d902df, 0x8a14a5e2, 0x52976b92, 0xfd33e969, 0x3d0594c8, 0xb05714ec, 0xbe7297a6, 0x625c2753, 0x423d99a4, 0x8401a2fe, 0x9d17b280, 0xfbce9e1b, 0x9247d4f0, 0x2a15ab1e, 0xdc0f3152,
Sleep, 0x000001f9, 0x700000ce, 0x93000091, 0x6f30007e, 0xbc130076, 0x421d3073, 0x9a6b5371, 0xcb9765a0, 0x65656cc3, 0x62994df5, 0x6c465220, 0x11d194a6, 0xc6a36576, 0xdb2d49b0, 0x1c9459c0, 0x042a0734, 0x00d10128, 0x7040008e, 0xa31af076, 0x993cd671, 0x65595730, 0x19485948, 0x0651e78b, 0x6194cfa3, 0x6c6565c3, 0x3d9972f5, 0x54b669b0, 0x0567a110, 0x005a2bc0, 0x000624d8, 0x00007654,
SleepEx, 0x000002b6, 0x1c0000ce, 0x59300092, 0x99bcc082, 0xc6bc137c, 0x44d087c6, 0x4b19a72e, 0x20832ed6, 0xb1c365dd, 0x75fd591e, 0x7662073c, 0x4ef298bf, 0xa7b5773e, 0xcd7a6cae, 0xca599c79, 0x11321d48, 0x011601a0, 0x9c32809b, 0x6a42ef7f, 0xc66d93d1, 0x3069a9cf, 0x52087a8e, 0x78b17996, 0x3e8e10cb, 0x65c3b1dd, 0x5cbd725e, 0x669b1703, 0x9e84492d, 0x5a2bc4c8, 0x018938a0, 0x000766cc,
SuspendThread, 0x0000053a, 0x599000c8, 0xdd825784, 0xa444e57d, 0xf730abb6, 0x4ac85b35, 0x7953b109, 0x2c7c2cd1, 0x263d5685, 0xbda2fc55, 0x6a94c775, 0x47dedc49, 0xe1d2be17, 0x0e8c2cdc, 0x489fcdd1, 0xcdd9827c, 0x027a02c0, 0xd7328325, 0x92c6a240, 0x48e040e2, 0x1fa8833f, 0x92741389, 0xdb244f38, 0x7784e1c8, 0x563d2685, 0xf975c082, 0xb6357bd4, 0x1b150913, 0x4a0a55e0, 0xb48186e6, 0x79b89cb8,
SwitchToFiber, 0x0000051d, 0xe35000d4, 0x6d28bf93, 0x11d6b3e5, 0x69a04b63, 0xa811cc82, 0x079f5ee3, 0x687ce0ca, 0x4920496f, 0xde7bf8b5, 0x91a1575e, 0x45e7054f, 0x623052d3, 0xfa6e2b74, 0x31ccac3e, 0xe5f9525e, 0x0290028d, 0xb2b43170, 0x47c4e4f7, 0x0b3dba7e, 0xc226f2dc, 0xa12ed365, 0xab5ebb23, 0x038445c3, 0x4920496f, 0xd64900e8, 0xb50f33f0, 0x4fc8fb6d, 0xdb97d96b, 0x518cd456, 0x79a46466,
SwitchToThread, 0x0000058d, 0x51a800c8, 0xddca3044, 0x8a46d6de, 0x2799e519, 0x8d6085c7, 0x48227d17, 0x32d17a17, 0x6c4930ac, 0x42df4060, 0xd267e8f9, 0xa7b8d94c, 0x2c25244a, 0x7b1fc3dc, 0xecb4c696, 0xa6dbcc46, 0x029a02f3, 0x08b249be, 0x3839d5d5, 0xb73da9e7, 0x4f2bbd87, 0x7d9a958d, 0x7b244a15, 0x888d245b, 0x30496cac, 0x16806cbf, 0xc30cf854, 0x15176bee, 0xba5d9611, 0x8c6db28e, 0xe691ccb9,
SystemTimeToFileTime, 0x000007e6, 0xec6420cc, 0x44348b86, 0x4c315946, 0x991ae20c, 0x75c05fb7, 0xda91673e, 0x186d98ef, 0xf61ec117, 0xb48ce418, 0x0e1e3c22, 0x74fccbdf, 0x2a1a045a, 0x45a577ea, 0x9d20b0a3, 0x4675f958, 0x03b30433, 0xa55b67d5, 0x56d478e6, 0x1a658b12, 0x52922895, 0xe6afeec7, 0x32a50f2b, 0x81982fc4, 0xc11ef617, 0xeabaadea, 0x67ffe240, 0x5971e76a, 0x92e09b93, 0x21fb9b94, 0xec69615a,
SystemTimeToTzSpecificLocalTime, 0x00000c45, 0x235a8d51, 0x9ec56941, 0xd438971b, 0x1687bdf5, 0x78282eab, 0x3e206cf8, 0xc58618e2, 0x5c15e7f7, 0x120de755, 0x4988310c, 0x07bfa94f, 0x75222693, 0x093bd065, 0xb609768d, 0x9772c17b, 0x063e0607, 0x1de092cb, 0x3eaac95c, 0xd8f7925c, 0xc1391343, 0xf4a3b22f, 0x07cea34a, 0x4d1f9149, 0xe8165bf6, 0x455eb404, 0x23735721, 0x3a5076be, 0x23d777de, 0xfb8bde14, 0x13871910,
TerminateJobObject, 0x0000071b, 0xb0ef00d7, 0x360895e7, 0x8119d12a, 0xa68c5e45, 0xa207b2a3, 0xce216bf6, 0x0cc3b6a6, 0xd5a9adf4, 0xa98de759, 0xd47a6804, 0xa901d318, 0x919ef5b0, 0x18522d68, 0x5f0ac721, 0x37ff5b9a, 0x0380039b, 0x583b598b, 0x98a93346, 0x9abbb788, 0x67f29cdf, 0xa18db31d, 0xc678739f, 0xb07512f4, 0xada9d5f4, 0x718b1f5c, 0x4c24f05a, 0x419c3a7e, 0xeb5d9bf1, 0x84abc10e, 0x8381a2aa,
TerminateProcess, 0x00000688, 0x83bc00df, 0x2ea955b8, 0x7d4baa97, 0x20ab0185, 0x67b183ce, 0x9aed213c, 0x6118f28f, 0xb98986c4, 0x702ebac6, 0x884cac64, 0x2b173a8e, 0x83287234, 0x78b5b983, 0xe6fc59a8, 0x8ee05933, 0x033d034b, 0x082e7c6d, 0xc669bdf7, 0xb8a86f3a, 0x1f7a02b6, 0x2cabbed4, 0xceaeed7a, 0xb4ac9efb, 0x8689b9c4, 0x8822a2d2, 0x3fb4f4fc, 0xf16a743a, 0x5429a133, 0x0a2d280c, 0xa838986c,
TerminateThread, 0x00000601, 0x677800c8, 0xdda55504, 0x73455114, 0xccd65112, 0xd6b5cd5d, 0xab68e867, 0x04812582, 0x898854a0, 0xbb952730, 0x27b0e61e, 0x38b0e94b, 0xb6d21a63, 0xbd016f89, 0x26fd6fd0, 0x2cf046c9, 0x02db0326, 0xd7f2904d, 0x0c122698, 0x7d9d46bc, 0x6627b7c1, 0xcea4d56e, 0x022391ad, 0x5c62cda0, 0x548889a0, 0x1f70c355, 0x1b0af2c4, 0x46ecdb0f, 0x0578cbbd, 0x21470b44, 0x6a0e2cbf,
TermsrvAppInstallMode, 0x00000870, 0xc2dbe0c9, 0xfb755a85, 0x0dc70257, 0x2d5bb6c0, 0xd99aa46c, 0xf0bd7bbd, 0x7073c719, 0xee030a7c, 0xe0cee1b7, 0x9dfe6d47, 0xf12ef01d, 0x0c2f962e, 0x1004076a, 0xb4eb80c6, 0xce513c68, 0x03f4047c, 0xb2ecf0b8, 0x28c72d34, 0x6152aecb, 0x09a4da77, 0x264857bf, 0xe4da87a0, 0x0ec428c9, 0x0a02ee7d, 0x03acbeda, 0x3e3bcd0a, 0xae31331b, 0x43135f4a, 0x5dacb9c1, 0x76e0bed1,
Thread32First, 0x000004c5, 0x664000df, 0xdbc35499, 0xa1545025, 0x71ad5a23, 0x999bcf90, 0x709d227b, 0x0002eea7, 0x0b183670, 0x019ff6ee, 0x14d51291, 0x37aac1c7, 0x51212802, 0xb83bb6ea, 0x3f909942, 0x46757c60, 0x023f0286, 0x2f093816, 0x49b6e6a6, 0x394fb82a, 0x0ae7c0e9, 0x66b1027b, 0x606532b3, 0x1f5ecf4b, 0x36180b70, 0x5452a43b, 0x014e2618, 0x9e6b5b06, 0x76c8025b, 0x166a58bc, 0x773261a0,
Thread32Next, 0x0000045c, 0xcc8000da, 0xcf0d5099, 0xbea27d8e, 0x77559af8, 0x6289e394, 0x3f0a81dd, 0x0d675981, 0x1e32040c, 0x42ebf504, 0x55c83474, 0x56ca89c2, 0x92d8e113, 0x86fed608, 0x284b8fa5, 0xbe42232b, 0x0220023c, 0x6f485e12, 0x58cac6dc, 0xadb28e7e, 0x03510efd, 0x3fed0631, 0x8f98314f, 0xab7fbb68, 0x04321e0c, 0x8fa7a848, 0x9024fa17, 0x94f74b95, 0x776cfc7f, 0x02cd5a3a, 0x1dcc9a24,
TlsAlloc, 0x0000031e, 0x000000cd, 0x95d00087, 0xcb13a072, 0x6308a1aa, 0x13dc4ba1, 0x97db4337, 0x5add6482, 0xe2d8c0a4, 0x4b34be8f, 0xace388d4, 0x149296b4, 0x3336b39a, 0x5d2c361d, 0xe8c30839, 0x3c9e2123, 0x01a2017c, 0xc0494083, 0x07dd8e7a, 0x5439174d, 0xa188632a, 0x54920aeb, 0xc88e1284, 0x7cbf42a0, 0xc0d8e2a4, 0x1e44eb7f, 0x02b83300, 0xea47c0fe, 0xb3783358, 0x0c6e86db, 0x001df0df,
TlsFree, 0x000002b5, 0xa00000c8, 0x0b400087, 0x931d0073, 0xc6da146b, 0x451367b8, 0xdb31f51b, 0x60ca37a3, 0xd1c646d8, 0x65fdd92c, 0x8c6226bd, 0x13d2a09d, 0xbac37929, 0x907f4d1b, 0xc319ba86, 0x107a1e5d, 0x0117019e, 0x003ea08a, 0x985a736c, 0xcf51c43e, 0x3279a8cc, 0x528a5a41, 0xc8d2077b, 0x46d65197, 0x46c6d1d8, 0x38de064c, 0x741f3f00, 0xdf54d51a, 0x5b37d8b5, 0x018ddc0d, 0x00077d99,
TlsGetValue, 0x00000450, 0x800000d2, 0xfeff408a, 0x86e3fa45, 0xd66daa56, 0x1a3c9c06, 0x3d0d4d7d, 0xd51701ad, 0x5625a92f, 0x1172b619, 0xcfd6e33f, 0x578b0bbc, 0x836b381e, 0x3a44e495, 0xafcdaee8, 0x0df3e3b6, 0x01fd0253, 0x7c4b0487, 0x1ce722a3, 0xfb088620, 0x04d47bf0, 0xc826ee1b, 0x49054185, 0xf3d7e2ec, 0xa926562e, 0xdfcae7c0, 0xb2ff0017, 0x2ef03457, 0xdc9cdeec, 0xddb44125, 0x077d5739,
TlsSetValue, 0x0000045c, 0x980000d2, 0xff2f408a, 0x86e45a45, 0xd66dab16, 0x9a3c9c07, 0x400d4d7d, 0xd51d01ad, 0x5625b52f, 0x1172b631, 0xffd6e33f, 0x57eb0bbc, 0x836bf81e, 0x3a44e615, 0xafcdaeeb, 0x13f3e3b6, 0x02090253, 0x7c4b1c87, 0x1ce722d3, 0x5b088621, 0x05947bf0, 0xc8286e1b, 0x49054485, 0xf3d7e2f2, 0xb526562e, 0xdfe2e7c0, 0xb2ff3017, 0x2ef034b7, 0x9c9cdeed, 0xdf344125, 0x07805739,
Toolhelp32ReadProcessMemory, 0x00000a80, 0x9580dc67, 0xa3c2e9a6, 0xfb7c178b, 0xdb23b1f7, 0xf9f6b23e, 0x54859230, 0xcbccd039, 0x8ea395c2, 0x03eba3c7, 0xaee4ca98, 0xe860fed2, 0x4496b815, 0xaa25ee23, 0x2efd7bf4, 0x7e6aab0e, 0x051f0561, 0x9b75d672, 0x62512b18, 0x68c5aa42, 0xda79b2a1, 0xe5f0c644, 0xaf223793, 0x8a1f11e7, 0x95a38ec2, 0xfa6bad46, 0x53ff257e, 0xc06126d2, 0x8e976e14, 0x7c231c26, 0x5d154ddc,
TransactNamedPipe, 0x000006b3, 0xd83c00cd, 0x56074b35, 0x7b4ca6b9, 0x17f50c46, 0x9f33fe11, 0x63f2691e, 0xa57a9374, 0xb89b85df, 0xd505897e, 0xbc0430ec, 0x9a070581, 0xed250a42, 0xab55924f, 0x73638d79, 0xf0f56dd3, 0x033b0378, 0xa40e34fb, 0x9c8a04b2, 0x09af1857, 0x0a161a25, 0xe179bbcb, 0x381294fe, 0xf7f540f9, 0x859bb8df, 0x106f4e15, 0xc0c22c2e, 0x72dc2cac, 0x0c12eb55, 0xbc718133, 0xdbaf252d,
TransmitCommChar, 0x0000065c, 0x387800d2, 0x5cd36b42, 0x2a685b95, 0x8148cb63, 0x4c7135cc, 0xbb520f1b, 0xe1230060, 0x99b74ec2, 0x871b6a76, 0xaac3a0ce, 0xf78144c5, 0x4e8552d2, 0x70360a0f, 0x1ba60670, 0xbc1facdc, 0x02e50377, 0x24251525, 0x1a14ae01, 0xc8d2bd2a, 0xbf588d53, 0x72de0f5f, 0xdfcdea9f, 0xf667eb1b, 0x4eb799c2, 0xdbf115a0, 0xf0005b91, 0xbc37800f, 0x5ec74290, 0x066673df, 0x37c1ea54,
TrimVirtualBuffer, 0x000006dd, 0x764400d7, 0xc65f3e7f, 0x4b168e03, 0x75c6d379, 0x0da4caca, 0x0aeb7a91, 0x6b6d9b6f, 0x89aea407, 0x039cc42e, 0x7b022442, 0x89f0e097, 0xd3691438, 0x3d8abfbf, 0x50ce8c56, 0x0d3001a5, 0x032a03b3, 0x191a5e01, 0x9d5f677f, 0x30c1a858, 0xd6097336, 0x263db231, 0x8a7ffafc, 0xe3832359, 0xa3ae8a07, 0x405f876b, 0x02c09c84, 0x22334855, 0x10c8d6d9, 0xa35d59ec, 0x3dc59f5f,
TryEnterCriticalSection, 0x0000093d, 0x841f90da, 0x3262ac95, 0x4dd7f2cc, 0xb42a8929, 0x5c5a4f27, 0x8fcdff6a, 0x6548e57e, 0x912c0d7b, 0x0f9594d5, 0xdb66880c, 0xf697b0a5, 0xcfb435d7, 0x33d51212, 0x2de6c0f2, 0x0be4839e, 0x049a04a3, 0x6fafa54a, 0x055bd99c, 0x5b78e52b, 0xdf3a5e19, 0xd469d717, 0xd2d2bc65, 0x5975f151, 0x0d2c917b, 0xc50fdf5a, 0x14614f12, 0xa31b0422, 0xdfe925a2, 0x019a444d, 0x06a6e832,
TzSpecificLocalTimeToSystemTime, 0x00000c45, 0xc39234dd, 0x4954cff5, 0xa4473fe5, 0xf9fd9e9c, 0xa6321124, 0x07be4774, 0xe7dcd42c, 0x363cb727, 0x8efc8359, 0x60830778, 0x7370929a, 0x23c58cbd, 0x70d38544, 0x2a4166af, 0x7dc8b4ca, 0x05e7065e, 0x04d4f39b, 0x5306c643, 0xaf163516, 0xa45af43f, 0xe563d1f2, 0x4603092f, 0x0cf7af12, 0xb73d3626, 0xf5ac1ca9, 0x8688e172, 0x4795be75, 0x867b2a07, 0xaed74740, 0x66422aae,
UTRegister, 0x000003ee, 0x5e8000dc, 0xd6c14094, 0xb0fa2f20, 0x1b9fdaf2, 0xdc94c593, 0x00327f16, 0xc53cf3b9, 0x21d9c630, 0x1a01237d, 0xcab51dcf, 0x75c2f2cf, 0xa10e9b3d, 0xbec55fe6, 0x3aaec21c, 0xe4427612, 0x01e60208, 0x7844e717, 0xefbf2796, 0x71566ec4, 0xe9950cfc, 0xa493fd94, 0x6d321216, 0xb3c8052e, 0xc5da222f, 0x7322ca5b, 0x4068a81c, 0x14d653bc, 0x8be0b06b, 0x080f169d, 0x01c4fb06,
UTUnRegister, 0x000004b1, 0x982000dc, 0xd6e1d494, 0x30fa4a9b, 0x74efdb0c, 0xf6aa6f93, 0x404c846b, 0x17e50dbb, 0x222e1b4a, 0xd4013887, 0x0c231dd5, 0x7713374f, 0xf10eef5c, 0xd96f5ffb, 0x4008d75c, 0x8c43e015, 0x023b0276, 0xa744f1b7, 0x43de6798, 0x71810a14, 0x3d951267, 0x68a8fd95, 0x6d615756, 0x03c821d8, 0x1b2e224a, 0x8d2d7f5b, 0x8082a975, 0x40a66dbc, 0x8be65485, 0x220f175c, 0x1c5efb06,
UnhandledExceptionFilter, 0x000009a8, 0x2e3972db, 0x2edf1bfd, 0x8a0fbff8, 0xad3094d5, 0xf9469f8a, 0xe8068db9, 0xd33c8544, 0x6d6b696f, 0x6311ed53, 0x14c82228, 0xca129fd5, 0x2690dbb5, 0x36ef56ed, 0xac56939f, 0x7808f95f, 0x04d204d6, 0x7f0d2207, 0x0bf83ee4, 0xd6e57322, 0xbbc28643, 0x9a68fe68, 0x9cc2d8fd, 0xebeb6c95, 0x696b6d6f, 0xbf6590ff, 0xff50379f, 0x17c35225, 0xb4a24da3, 0x21956c47, 0xb5bb8a3a,
UnlockFile, 0x000003ec, 0xf48000ca, 0x34e34088, 0x4e959914, 0x7dd1a69f, 0x6b7ae3b2, 0xc21140f9, 0x559ca5cc, 0x24d8b33f, 0x575e8604, 0x368d6daf, 0x7792d8ae, 0xdb823007, 0x7f258057, 0x9fa56365, 0xef689279, 0x01d60216, 0x1a42db08, 0x427a32f1, 0x1579d230, 0xa0378439, 0xb9d79555, 0xcc8c367e, 0x4e1bad4d, 0xb2d9253e, 0xa7b435ae, 0x41ce626e, 0x8cdfc361, 0x359fd5ea, 0x2574da08, 0x01e60125,
UnlockFileEx, 0x000004a9, 0x3d2000cd, 0xc34e3491, 0xf13a56e4, 0xef7dd222, 0x149adf33, 0x239c218d, 0x213156eb, 0xf83f2550, 0xc401164f, 0xe81af3e0, 0x5402ba56, 0x86800853, 0xcb881657, 0xfb6a36d1, 0xbe2c4a5f, 0x021b028e, 0x06b3373a, 0x1438e3a7, 0xc05e87c0, 0x39a487fc, 0x55709e5d, 0x67eddd3b, 0xb535c2e6, 0x253ef851, 0x0d6bcce5, 0xe626f5d4, 0x7f0d8f4b, 0x9fd5eefd, 0x5d3684a9, 0x1e6013dc,
UnmapViewOfFile, 0x000005d1, 0x45b400ca, 0x2b4b9258, 0x8f5f5e2c, 0x044fa32b, 0xda9f52d9, 0xef0996c2, 0xdaa7fe52, 0x80a60da2, 0x2892b356, 0x9c57db91, 0x69a6f177, 0x48fa35a9, 0xb2089259, 0x53a2aead, 0xb3865f3a, 0x028b0346, 0x09663d18, 0x1d7ca027, 0xc2bd2ace, 0xb02ff74a, 0xc1296c4f, 0xbd54c877, 0xdde1fb18, 0x0da680a2, 0x49829266, 0x42753574, 0x66cff44e, 0x28ae55f5, 0x27ac1cb6, 0x96236c2c,
UnregisterConsoleIME, 0x000007d6, 0x07ae2098, 0xa9310dd4, 0xc22bcc32, 0x5bdf0a7a, 0xdd8ef746, 0x0961ab6a, 0x7f33d2d0, 0xe606f5fa, 0x59768915, 0x3c7c5ba8, 0xe7104ca8, 0xdd0e884b, 0x736e5177, 0x792e4e8a, 0xd8e2dfba, 0x03d803fe, 0x011c272a, 0x563560d0, 0x68a125bd, 0x57410f18, 0xb83c1c99, 0x577e5d4d, 0x414810bc, 0xf606e5fa, 0x1542cd49, 0x02d19553, 0x5fecd3cc, 0x3b132a47, 0xe04ee496, 0xb20015b8,
UnregisterWait, 0x000005bd, 0x6b8800d9, 0x40d75bd6, 0x618b1037, 0xd37c1c1a, 0xad477fe0, 0xf6a4d67d, 0x28579411, 0x8b3b3dbe, 0x07d85d90, 0xea90e0ed, 0x5a18f0d0, 0x11e8028a, 0x07868641, 0xe0262abe, 0x47b30327, 0x02c602f7, 0xb963b2fd, 0x270b75a2, 0x1064615e, 0x6e1d8179, 0x981c950b, 0x122bbaf7, 0xf606c661, 0x3d3b8bbe, 0xc3cea199, 0x1da2addc, 0xebee5efa, 0xb08d63e4, 0xf16a9c5c, 0xe6fb23e9,
UnregisterWaitEx, 0x0000067a, 0xdae200d0, 0xa40d7646, 0x7d862cc1, 0x6ad37c98, 0x202b525a, 0x7bdf6ac6, 0xda44a1d6, 0x82be8bb3, 0x39e4026e, 0x1f4edf21, 0x6c6341e0, 0xec528a89, 0xe3c990b9, 0x0376ac66, 0x1f560d15, 0x030b036f, 0x6e7b6d37, 0x2281f7d2, 0x784a31fd, 0x79726df9, 0x42e82f9d, 0xaf723733, 0x19886293, 0x8bbe82b3, 0xa86693eb, 0x2addd392, 0xb97bf4c7, 0x8d63e978, 0x5aa719dc, 0x6fb2402a,
UpdateResourceA, 0x000005ec, 0x96b400a8, 0xd1f889b2, 0x228e48f7, 0x8517bef0, 0x8af15216, 0x89a5e25e, 0xdb90b880, 0xaaa0396d, 0xfe88b9b2, 0x6988769e, 0xb9cb0269, 0x05803591, 0xf3c1f836, 0xd5af8565, 0x16d7c7ef, 0x02e1030b, 0x52d94483, 0x8ca4cf06, 0x1d8b4dfa, 0xce3675d1, 0xb8ac245b, 0xb05dbba6, 0x4d2b46e6, 0x39a0aa6d, 0xb77100ca, 0x95ce4a58, 0x17e7a44d, 0x26d7143a, 0x88ad634b, 0x9588c58c,
UpdateResourceW, 0x00000602, 0x96b400be, 0xd1f889c8, 0x228e490d, 0x8517bf06, 0x8af1522c, 0x89a5e274, 0xdb90b896, 0xaaa03983, 0xfe88b9c8, 0x698876b4, 0xb9cb027f, 0x058035a7, 0xf3c1f84c, 0xd5af857b, 0x16d7c805, 0x02e10321, 0x52d94499, 0x8ca4cf1c, 0x1d8b4e10, 0xce3675e7, 0xb8ac2471, 0xb05dbbbc, 0x4d2b46fc, 0x39a0aa83, 0xb77100e0, 0x95ce4a6e, 0x17e7a463, 0x26d71450, 0x88ad6361, 0x9588c5a2,
VDMConsoleOperation, 0x0000076b, 0x0bc680db, 0x06015372, 0x6f3ff60d, 0xba12e04c, 0xaa2165fc, 0x791cff28, 0xce6cbd8c, 0xfa0097df, 0x87df12b4, 0x96e5113f, 0x9a4c3398, 0x16606a19, 0xe9c2265b, 0x51f45324, 0xce88111d, 0x038e03dd, 0x57993508, 0x7060e912, 0x031e622f, 0x37166349, 0x5cf6b327, 0x75ed0258, 0xc1d1ca27, 0x9800f9df, 0x0807928c, 0xcf78d8ab, 0xf457d98c, 0x12e36d96, 0x9ecb7152, 0xff87a590,
VDMOperationStarted, 0x0000076f, 0x71ca80ce, 0x2d7a9866, 0x38df869b, 0x6c116002, 0xc27f4a95, 0xb048a2a1, 0x5ba7bc6b, 0xed0291f4, 0xfae34468, 0xcc5e700b, 0xe90a7cc9, 0x05001cbe, 0x808e4cc6, 0xe8ee0c59, 0x45a47cc4, 0x037b03f4, 0xf1880110, 0xe54ee091, 0x0fd1afa9, 0xdab4f15e, 0x68b3a461, 0xe8c16a28, 0x0c660bad, 0x9202ecf4, 0xdfb45f97, 0x009f3bcb, 0x6178045c, 0xa171804c, 0xde45ef0e, 0xe7b60d91,
ValidateLCType, 0x0000055b, 0x8f8000cf, 0x3ea2b70a, 0xcee54fd5, 0x2eae8d14, 0x83277646, 0x975fdb48, 0x22c72129, 0x7748356b, 0x51c4aa1f, 0x412c1223, 0xe82313ba, 0x72ec2cf2, 0x79f38376, 0xaeb90fa3, 0x2f0834c8, 0x02aa02b1, 0x85960ab9, 0x9f555657, 0xa50e79ac, 0x09f1b1d1, 0x7d9b7bd2, 0x4a3e286a, 0x6abcd933, 0x3548776b, 0x52a5a93e, 0xedd0657e, 0x240cd7d1, 0xafd0f00d, 0xd13f2c2a, 0xdca5e1b6,
ValidateLocale, 0x0000057a, 0x2f8000cc, 0x26a2b708, 0xf9254fd4, 0xd7ca8d13, 0x5d483646, 0x85e3c748, 0x1a679be9, 0x73304497, 0x0fbeac02, 0x6c2a925f, 0x6a62b3c2, 0x62d814f3, 0x97d63d76, 0xb2693a23, 0x2f783728, 0x02b502c5, 0x4595eab6, 0x4b549256, 0x47ce012c, 0xf21d72c0, 0x779e1bf0, 0x08be446e, 0xe25cd3f3, 0x44307397, 0x147fa741, 0x1a0ae47f, 0x26d3f751, 0xaffdc7cd, 0xd142040a, 0xdca60fe6,
VerLanguageNameA, 0x00000613, 0x20b000a6, 0x03cb948b, 0xca374c1d, 0xa7c84833, 0x7b1b5b67, 0xb16d9855, 0xabb4d157, 0xa4a87a51, 0x5bbc1649, 0x53aad61a, 0xa7273d5f, 0xf9665932, 0x358fd8bb, 0x9147270d, 0x57124dd2, 0x031c02f7, 0x5316ce3f, 0x86df1177, 0xa7586efc, 0x571798e4, 0x1928bd5a, 0xb6799349, 0xaa94d277, 0x7aa8a451, 0x76cbfb39, 0xe82e4196, 0x815a632c, 0x4a170882, 0x3b00d34a, 0x0551b303,
VerLanguageNameW, 0x00000629, 0x20b000bc, 0x03cb94a1, 0xca374c33, 0xa7c84849, 0x7b1b5b7d, 0xb16d986b, 0xabb4d16d, 0xa4a87a67, 0x5bbc165f, 0x53aad630, 0xa7273d75, 0xf9665948, 0x358fd8d1, 0x91472723, 0x57124de8, 0x031c030d, 0x5316ce55, 0x86df118d, 0xa7586f12, 0x571798fa, 0x1928bd70, 0xb679935f, 0xaa94d28d, 0x7aa8a467, 0x76cbfb4f, 0xe82e41ac, 0x815a6342, 0x4a170898, 0x3b00d360, 0x0551b319,
VerSetConditionMask, 0x0000078c, 0x132400d4, 0x36ab04bc, 0xc6b44fef, 0xf1800bca, 0x3bf2b98d, 0x1dc4ac5f, 0x076fe315, 0x20f484f9, 0x90e9deb2, 0x5c9de0c7, 0x7bf52920, 0xa27ea482, 0xb917c2e1, 0x6d06b7c2, 0x8d17b515, 0x03a203ea, 0xcf1344e4, 0xbf837be3, 0x2174f52f, 0x62359b15, 0x53a0a1df, 0xc57b04a8, 0x559194f3, 0x84f520f8, 0xaad2c4c9, 0x7b17c24d, 0xf361b1b3, 0x4cedfa13, 0x32894970, 0x47bedd0a,
VerifyConsoleIoHandle, 0x0000084c, 0x303f00cd, 0xbd9d4ce5, 0xa0bb9cd1, 0x6a912f65, 0xfde84895, 0x93fc7e42, 0xdf5e1e14, 0xf9f90a56, 0x937ff435, 0xc6c2d82b, 0xc90d6291, 0x274271b5, 0xdb737302, 0x3d90cfb3, 0x096fe90e, 0x0400044c, 0x757abb91, 0x0839024a, 0x2f9c0df1, 0xc259d79c, 0x3d9608e8, 0xfb4a16f4, 0x6fe28d90, 0x09f8fa57, 0xb747d06d, 0xae0bf0e2, 0xc71c6482, 0xdeaaba4c, 0xda457430, 0xbfe04d63,
VerifyVersionInfoA, 0x00000728, 0x2bd800ab, 0xc5abc3b7, 0x2ecb4b58, 0x481026dd, 0xdbb26cd2, 0x1fcf464e, 0xcbadb19f, 0x0ca4a0dd, 0xea3cc0c7, 0xf6bf46ef, 0x388037ad, 0x2c408966, 0x084ef581, 0x267c6f71, 0x9b16fa1e, 0x03aa037e, 0x6222ca60, 0xa3e4e57e, 0x5dcb1c58, 0x19865567, 0xc446843e, 0xd62a8ff2, 0x9b77e1d5, 0xa0a50cdc, 0x74ae3656, 0x065d3752, 0x68940799, 0x960f1f97, 0x553da892, 0x3f2e56bf,
VerifyVersionInfoW, 0x0000073e, 0x2bd800c1, 0xc5abc3cd, 0x2ecb4b6e, 0x481026f3, 0xdbb26ce8, 0x1fcf4664, 0xcbadb1b5, 0x0ca4a0f3, 0xea3cc0dd, 0xf6bf4705, 0x388037c3, 0x2c40897c, 0x084ef597, 0x267c6f87, 0x9b16fa34, 0x03aa0394, 0x6222ca76, 0xa3e4e594, 0x5dcb1c6e, 0x1986557d, 0xc4468454, 0xd62a9008, 0x9b77e1eb, 0xa0a50cf2, 0x74ae366c, 0x065d3768, 0x689407af, 0x960f1fad, 0x553da8a8, 0x3f2e56d5,
VirtualAlloc, 0x000004d2, 0xb00000cd, 0x947c6887, 0xcb046c81, 0xf1682935, 0xab8733f9, 0x709111c0, 0x1ede5967, 0x4e373819, 0x7f35ad1c, 0xc2ade4ab, 0x973f27bf, 0x8f592ca3, 0x91afca54, 0x13c66f8a, 0xe0403666, 0x0284024e, 0x22898e44, 0xdfa81d5b, 0x6aa1cce4, 0x9c9f7dfe, 0x71306e50, 0xe0fba155, 0x9ee2d962, 0x38374e19, 0x929199c0, 0xefacb7ac, 0x48fa7604, 0xb80e03ee, 0x545f07a5, 0x1e7164df,
VirtualAllocEx, 0x0000058f, 0xec0000cd, 0xb947c711, 0xa72c1232, 0x85f168a5, 0x266ae247, 0x3007098a, 0xef9c7bf1, 0x7d194eaf, 0x8dc72045, 0xef8abca2, 0x053efed5, 0x5d7ca407, 0x6e1a959c, 0x3d7af919, 0x818ada13, 0x02c902c6, 0x08c4e409, 0xbe0bc24d, 0x91b327ab, 0xfea0eff5, 0x941e7493, 0x155f2432, 0x658b0603, 0x4e197daf, 0x6670479c, 0xcb7ae0b2, 0xe9d81a3b, 0x0e03f380, 0x17c1ebf5, 0xe7164f7d,
VirtualBufferExceptionHandler, 0x00000bae, 0xbf2970d8, 0xe369e17b, 0x4de241a2, 0x43df9f24, 0xa966d3b7, 0xa68e7a55, 0x81a5e5ca, 0xafe6ba68, 0x6fb50409, 0x7d7ff5b7, 0x77dd308e, 0x78210a43, 0xa964fe8e, 0xcc0b36f6, 0x3a8f16f7, 0x0564064a, 0xee2841d9, 0xcd3cf7a8, 0x6d202264, 0x2af9b80a, 0x9ed5de48, 0x11120fd2, 0xfb356c3a, 0xb9e6b068, 0x9c9ad723, 0x59f61941, 0xf02eb83c, 0x7e1a044a, 0x058fa264, 0x503ab2c7,
VirtualFree, 0x00000469, 0x000000ca, 0x05f1a087, 0x92a360eb, 0xacd28d24, 0x3a7072cb, 0x08a59752, 0x6144aa05, 0x303dbb44, 0x67daf394, 0xb5d18314, 0x785afcb2, 0xe2540eeb, 0x030633ac, 0x9cedc547, 0x1b1bf02e, 0x01e90280, 0x9bbf650a, 0xd3e1d296, 0x7c0a7784, 0xdfb95a3d, 0xbf2dee0d, 0x7d1822df, 0xa7e76362, 0xbb3e3043, 0xbbc69fa8, 0x27d31113, 0x0a4a6ac3, 0xbb8135be, 0x4a8bec26, 0x079c5a99,
VirtualFreeEx, 0x00000526, 0x000000cd, 0xb05f1a91, 0x4e4a8e04, 0x74acd309, 0xdace9c96, 0x89208ad2, 0x3215858b, 0x004430b6, 0xdf651a6e, 0x29714bd5, 0x7492ca59, 0x585eec5a, 0xc3b4eb78, 0xcff054f1, 0x6cf9c130, 0x022e02f8, 0xa71259ba, 0x6d4f5da1, 0x11f8ca56, 0x3de409d2, 0x8371f3f3, 0x2df8e5fa, 0x8d8b2a15, 0x304400b6, 0xa7ea51e9, 0x31114435, 0x29ab1541, 0x8135c383, 0xa2fb0c32, 0x79c5ab1c,
VirtualLock, 0x00000470, 0x000000cf, 0x6df1a08c, 0x49a360f1, 0x8a328d2a, 0x29bc72d1, 0x00771758, 0x5d38da0b, 0x2e3ac14a, 0x66da345a, 0xb5515332, 0x781af0bb, 0x42340bf2, 0x0ef632f2, 0x9e65c51d, 0x1b47f028, 0x01ed0283, 0xdbbf250f, 0xa3e16a9c, 0x700a3a8a, 0xdcb93aa3, 0xbe6dde1f, 0xfce81ae6, 0xd7db5f68, 0xc13b2e49, 0xbc85deae, 0x27eae099, 0x0a4d5e89, 0xbb8192a4, 0x4a8bf75c, 0x079c5be7,
VirtualProtect, 0x000005c8, 0xa80000da, 0x72b7c715, 0x71ebd232, 0x6844d7a3, 0x16f51580, 0x98284c9f, 0xef64a41e, 0xa12a53ae, 0xccf7dce1, 0xfa0c5da2, 0x492f12d7, 0xbe5fa663, 0x7946c61b, 0x5733ec35, 0x82aede07, 0x02f202d6, 0xf4d4b405, 0xe20357c9, 0x99eaaa33, 0x60a5df42, 0x979f94d5, 0x45979f30, 0x9154022f, 0x532aa1ae, 0x971112c8, 0x4e8f0920, 0xb60aa5fb, 0x1d67475c, 0x18012761, 0xe7175c51,
VirtualProtectEx, 0x00000685, 0x2a0000d1, 0x972b7cfa, 0x69c7afc9, 0xf3684553, 0x8805bdbf, 0xddf982fd, 0x1a7bbe0b, 0x98aea1a2, 0x19b873b6, 0xd71a3018, 0xc4eb5d9c, 0x63f66436, 0x53d98756, 0x7452c3cd, 0x0b457896, 0x0337034e, 0x7d57ad79, 0x9e3175f4, 0xce704b20, 0x4264f657, 0x3568105d, 0xf3056df1, 0x08becfc8, 0xa1ae98a2, 0x44b248bc, 0xf09216a0, 0x2a97f7f0, 0x674760e5, 0x0049dae6, 0x7175c6aa,
VirtualQuery, 0x000004fd, 0x900000e5, 0x187c689e, 0x14846c98, 0x1b08294c, 0xc1da340f, 0x7c2361d6, 0x24c2a27d, 0x5130413f, 0x80b3ee53, 0xd36d74e5, 0x189f0bda, 0x1f9925ba, 0xa3c8c8aa, 0x16127f30, 0xe08e3760, 0x0290026d, 0x628c2e59, 0x7fa90171, 0x4fa2317a, 0x95afaea4, 0x6f718678, 0x208bbd6e, 0xe6c6e078, 0x4130513f, 0x93afdb57, 0xffd04882, 0x49feda7a, 0xb81e8d34, 0x54601813, 0x1e7176d1,
VirtualQueryEx, 0x000005ba, 0xe40000d3, 0x2187c713, 0x00521233, 0x9c1b08a5, 0x2bf07707, 0x3167c2af, 0x13f49383, 0x863f51a8, 0x1e14e0a5, 0xe88e5dae, 0x84cf68da, 0x9d75ba97, 0xf45a2b20, 0x623bf379, 0x82c2ddfb, 0x02d502e5, 0x58c58c0e, 0x180bd08f, 0xe947293d, 0xa49a0026, 0x9e1e04d9, 0xd6e31d33, 0x81e42593, 0x513f86a8, 0xf6d607e3, 0x048841b5, 0xfb69f23f, 0x1e8d3980, 0x18060775, 0xe7176e9d,
VirtualUnlock, 0x00000553, 0x980000d2, 0xec1f1a8c, 0x39a88dfb, 0x5f19c2fe, 0xcd5c640a, 0x01c24702, 0x4e3dbd40, 0x2d4e37a5, 0xaedf9b41, 0x2cf5abe4, 0xf813104f, 0xca3af73d, 0x52a4adf3, 0x0e285185, 0x6f4dc10b, 0x026202f1, 0xe722b1af, 0x0956fd55, 0x39bc8de7, 0x37e1ea36, 0x8d72a3f4, 0xeed559ee, 0xc5b545c8, 0x374e2da5, 0x68cce154, 0xed2debab, 0x476ec0f4, 0x82223f56, 0xa3025d95, 0x79c5e5e7,
WTSGetActiveConsoleSessionId, 0x00000ade, 0x5a16231f, 0xc76faf86, 0x3c3f6ed1, 0x22e2884c, 0x1fce6604, 0xa1857c9c, 0x13f30e3d, 0x9befb8a4, 0x2d5bfc2d, 0xae9e2ff0, 0xd6adbe78, 0xfec17a9e, 0x3c795949, 0xfb77f6d5, 0x834bb5cd, 0x054f058f, 0xda0aa32a, 0x7fd5f720, 0x028aa886, 0xc927e206, 0xc81dbdb4, 0xa4d6794b, 0xf19d3092, 0xb8ef9ba4, 0x2ba2fde6, 0x1142cd4c, 0x737321b3, 0x397b3fe5, 0x40d254f0, 0x1c3ed60f,
WaitCommEvent, 0x00000523, 0xf2d000dd, 0x11346b98, 0x84490bdd, 0xfc1344b5, 0xb0eb9029, 0x41729dd9, 0x401ce8bc, 0x503c4754, 0xf32d1e62, 0xae690d24, 0x472ee25e, 0xebc3c594, 0xf4ee1d55, 0xf11235f1, 0x39b3789c, 0x0295028e, 0xa6fa4cb3, 0x20375c95, 0x8f2a00fc, 0xa59a9b2e, 0x54efec25, 0x7f615fea, 0xf1d03708, 0x473c5054, 0xa835695a, 0x3423876a, 0xc0bf68cd, 0x647a4cde, 0x32cfdf74, 0x7807aefc,
WaitForDebugEvent, 0x000006a5, 0xdc1d00dd, 0x10174803, 0x79ddc008, 0x05e99b6c, 0xe1e4e873, 0x2f2a86ec, 0x175c88f6, 0x8eb6a9bc, 0x962fe22f, 0x1152f519, 0x402a199c, 0x39b815ef, 0xb1813eb1, 0x18dec90c, 0x42e3f0db, 0x03350370, 0xec24f0d5, 0x775de0bc, 0x2bcb0e1b, 0x93c70d8e, 0x348195d7, 0x46b56f61, 0xe645ba0c, 0xa9b68ebc, 0x69650efa, 0xc2f24379, 0xac37ad8e, 0x1c4a335d, 0x13b1dc81, 0x0a76d774,
WaitForMultipleObjects, 0x000008d2, 0xf004e8de, 0x2854f0fa, 0x07452fa7, 0xf56a8ad1, 0xc75d4f93, 0x6d2b01fb, 0xacb35888, 0x59de1b87, 0xc1bb033c, 0x64ca0930, 0x297c98e4, 0xcfe5c442, 0x23ead524, 0x9d883c33, 0x6b3b3b5f, 0x04710461, 0x0310d5d3, 0x2f9ce9b2, 0x91dca50f, 0x2eba5182, 0x136d0384, 0xc965a5c0, 0x2362e1d9, 0x1ade5a87, 0xee80d676, 0x87a0e659, 0xdfb9e2a6, 0x202c73fc, 0xbbc33d4b, 0xb5de23dd,
WaitForMultipleObjectsEx, 0x0000098f, 0x3c013ad2, 0xe2854f98, 0x3c1d153f, 0x21f56b07, 0x0cf1d7ce, 0x33b6d329, 0xec22b345, 0x60875a56, 0xe34f30e6, 0xb1d306c4, 0xfb03911d, 0xea144347, 0xfcdd4980, 0xd997c3b1, 0xad76edf5, 0x04b604d9, 0xc0e6b5ec, 0x230b0f13, 0x3e50130c, 0x82330ac9, 0xe10703b8, 0x5c0daad2, 0x87651803, 0x5a876056, 0x359dde98, 0x0e65aa32, 0xe78aa496, 0x2c7400e8, 0xf0cf558e, 0x5de23f67,
WaitForSingleObject, 0x00000775, 0xd3e740d7, 0xe64af10b, 0xc3719317, 0x51b09a58, 0xc39154b1, 0xbb041fc7, 0x2216afca, 0xf1d19f19, 0xcad6a68b, 0x9934e679, 0x34cde0fc, 0x8f033230, 0xce05d9ad, 0x32ac9136, 0x99d5cd75, 0x038d03e8, 0xfe391685, 0x1280c4d6, 0x5a1afc6e, 0x13e7d821, 0x6e91a9b1, 0x247fb64c, 0x600b71d5, 0x9ed1f219, 0x05476c1b, 0xa418db95, 0x98157db4, 0xb7c10972, 0x3f836830, 0xab921850,
WaitForSingleObjectEx, 0x00000832, 0x74f9d0d0, 0xfe64af99, 0xff0dc6cc, 0xa851b116, 0x5470e4cf, 0x107bb0bb, 0x492888d3, 0xe419f249, 0xcc22f32d, 0x5fa79a0b, 0x4023f14b, 0x07823107, 0x839e6beb, 0x2bdd13db, 0x67e1364e, 0x03d20460, 0x7fb0c619, 0x61394cc5, 0xb9710c69, 0x21183850, 0x6c5dcce2, 0x64c35c73, 0xc7560aa5, 0xf219e449, 0xdb06e449, 0x8db96bf9, 0x55f6db78, 0xc109777f, 0xe0da0eaf, 0xb9218696,
WaitNamedPipeA, 0x00000549, 0xe8e800a7, 0x5581db23, 0xd865151a, 0x21dd1c7e, 0xc8650c21, 0xa918d133, 0x388849cc, 0x6f4a4054, 0xbcf7774d, 0x1f657cd4, 0xa7891e1e, 0x90e8c05f, 0x6415a041, 0x547d1ed6, 0x0b1a6150, 0x02ad029c, 0x1853d13c, 0x9093a011, 0x471ba664, 0x9b8ca2ce, 0x815e5328, 0x320d483f, 0xbe8fc3c4, 0x404a6f54, 0x2d350710, 0xa5a3f695, 0x53907217, 0x416f0fd9, 0xe06c23ea, 0xe03c9316,
WaitNamedPipeW, 0x0000055f, 0xe8e800bd, 0x5581db39, 0xd8651530, 0x21dd1c94, 0xc8650c37, 0xa918d149, 0x388849e2, 0x6f4a406a, 0xbcf77763, 0x1f657cea, 0xa7891e34, 0x90e8c075, 0x6415a057, 0x547d1eec, 0x0b1a6166, 0x02ad02b2, 0x1853d152, 0x9093a027, 0x471ba67a, 0x9b8ca2e4, 0x815e533e, 0x320d4855, 0xbe8fc3da, 0x404a6f6a, 0x2d350726, 0xa5a3f6ab, 0x5390722d, 0x416f0fef, 0xe06c2400, 0xe03c932c,
WideCharToMultiByte, 0x00000769, 0xfd9440d2, 0xd70449d2, 0x80f180e5, 0xf0187dcb, 0xc860142c, 0x4143f640, 0xcb9bd550, 0x29d48fe2, 0xeb6f0446, 0xbab11972, 0x8f3f7099, 0x0498d2e2, 0xc1634af9, 0xbaa33528, 0x3bd091ef, 0x03b603b3, 0x69dcd48a, 0x13df0cf8, 0xe1f91fdd, 0xf27f7b64, 0xde05fe86, 0x8581b202, 0x9d3c03b0, 0x8fd529e1, 0xa14d4e68, 0x5e6e75b5, 0xa2985d40, 0x5d9679e4, 0xef0b1d51, 0x94ef5adc,
WinExec, 0x000002b3, 0xa40000c7, 0x61b00085, 0xaa47c071, 0xccc4e769, 0x46911642, 0x0b91b00e, 0x01a22f51, 0xcecf45d1, 0x15e7650a, 0x8761c6e7, 0x5382b29b, 0xadbe7ef7, 0x0e8afe98, 0xb6d9e5e4, 0x10121ee3, 0x011301a0, 0x3c3e6889, 0xf38a6eaa, 0xe70283b6, 0x0874abba, 0x528a0a49, 0xb9260279, 0x3fadf145, 0x45cfced1, 0xe8bf9231, 0xaf1b9f2d, 0x99046d19, 0x5e02ceb3, 0x01980b8b, 0x00079cb7,
WriteConsoleA, 0x0000051f, 0x0ef000aa, 0x5306af63, 0xffaa4db1, 0x73e153e4, 0x0ca09279, 0x73030bae, 0x4f2ad569, 0x48452571, 0x10b6e4fd, 0x2a8fbcf5, 0x478f2aa8, 0x8d5f0c94, 0x88d2f963, 0xf3508863, 0xab899de5, 0x026b02b4, 0x70f49ea5, 0x0276fff3, 0x4e11ff4a, 0xba080dbd, 0x9b2d03ec, 0xdffb9eb5, 0xba6c6a27, 0x25454871, 0xa9014cb2, 0xa229455b, 0x4e1c241b, 0xa6b8f33a, 0x4f5b32db, 0x7c5eff55,
WriteConsoleInputA, 0x0000072f, 0xb07780b2, 0x58d4c213, 0x2e53ffa6, 0xd1acc786, 0x0e7020cb, 0xa3789d1c, 0x13bce1d0, 0xedbdb5d4, 0x4245d3ff, 0x7a469ca5, 0x33b73508, 0xdd9f3f10, 0xa8107a37, 0xcd9db7b2, 0xc21d7a28, 0x03a0038f, 0xc53d6bec, 0x5bdebf09, 0x7712b6e7, 0xd115c81d, 0x179817a3, 0x8249be4b, 0x0f1ae672, 0xb5bdedd4, 0x3627e01d, 0x5851be9a, 0x4db61b09, 0x349fe810, 0x997988ce, 0x7bfe0952,
WriteConsoleInputVDMA, 0x00000816, 0x760ef091, 0x21635361, 0x8d972a4b, 0x8dbd1b12, 0xbac01d23, 0x5f8c6920, 0x821f28df, 0x0af9ea2f, 0x6f4b82c9, 0xfc5eb32a, 0xa37caacf, 0x62aa3833, 0x9bb83235, 0xf3276bee, 0xd288123c, 0x03f10425, 0xada6b8f9, 0xbb0fb9b4, 0x99651e7d, 0x5561536e, 0x403297b1, 0x24d3a3d9, 0x39897175, 0xe9fa0b2e, 0x0657ebbd, 0xfac1b4c7, 0x0d9040bc, 0xfe829c5a, 0xf311dadb, 0xff825f93,
WriteConsoleInputVDMW, 0x0000082c, 0x760ef0a7, 0x21635377, 0x8d972a61, 0x8dbd1b28, 0xbac01d39, 0x5f8c6936, 0x821f28f5, 0x0af9ea45, 0x6f4b82df, 0xfc5eb340, 0xa37caae5, 0x62aa3849, 0x9bb8324b, 0xf3276c04, 0xd2881252, 0x03f1043b, 0xada6b90f, 0xbb0fb9ca, 0x99651e93, 0x55615384, 0x403297c7, 0x24d3a3ef, 0x3989718b, 0xe9fa0b44, 0x0657ebd3, 0xfac1b4dd, 0x0d9040d2, 0xfe829c70, 0xf311daf1, 0xff825fa9,
WriteConsoleInputW, 0x00000745, 0xb07780c8, 0x58d4c229, 0x2e53ffbc, 0xd1acc79c, 0x0e7020e1, 0xa3789d32, 0x13bce1e6, 0xedbdb5ea, 0x4245d415, 0x7a469cbb, 0x33b7351e, 0xdd9f3f26, 0xa8107a4d, 0xcd9db7c8, 0xc21d7a3e, 0x03a003a5, 0xc53d6c02, 0x5bdebf1f, 0x7712b6fd, 0xd115c833, 0x179817b9, 0x8249be61, 0x0f1ae688, 0xb5bdedea, 0x3627e033, 0x5851beb0, 0x4db61b1f, 0x349fe826, 0x997988e4, 0x7bfe0968,
WriteConsoleOutputA, 0x000007b0, 0x083bc0b4, 0x985530d2, 0x279a003c, 0x9dcf42bc, 0xf0a9c4e0, 0x9e9ca6d2, 0xe7ab5245, 0x0ef4b8fb, 0x59597a8b, 0x3a206234, 0xa7a68926, 0xaa41dba4, 0x496d8108, 0xfa579ac7, 0xf56f863f, 0x03c403ec, 0x4e0f7ae0, 0xc42f04f8, 0x5b24ccb1, 0xcd891302, 0xc47ef10b, 0x4725fe49, 0x0f522a9f, 0xb8f50efa, 0x53508094, 0xd85bc3f8, 0x4500ebcc, 0x50723574, 0xcbe7fe8d, 0xeff8a526,
WriteConsoleOutputAttribute, 0x00000b23, 0x0c083c96, 0x976298e0, 0x2694dc9d, 0x595fde69, 0x1efb750c, 0xdb3b89d2, 0xf2635ceb, 0xf5de8fc9, 0x5908770e, 0xb858134f, 0xbf3bdf5a, 0x45f29830, 0xd1c029df, 0x7d1fab2b, 0xbbbe65be, 0x058005a3, 0x8098c805, 0xc5576aeb, 0x9f8863a9, 0x6a39cd8f, 0x621d31ea, 0xc7639daa, 0x810dce41, 0x8fdef5c9, 0x319a9e7c, 0xae8a1d1d, 0xebaeb2e7, 0x0c01d221, 0x9e5c5d43, 0xa54d82fd,
WriteConsoleOutputCharacterA, 0x00000b3d, 0x45041e8e, 0x7081267b, 0x0851f816, 0x76867cec, 0x5945e7e7, 0x79b0b748, 0xf19f330d, 0xd0e6cac5, 0x9169c436, 0x8c1f26c1, 0xac6f8fbc, 0x73f41fde, 0x4166a81e, 0xcc95f4d2, 0xc50f6b91, 0x059605a7, 0xa808bb89, 0x6bb22b4a, 0x38c6c7a1, 0x0caae6c8, 0xd5cd6b5f, 0x555adb9e, 0x93639149, 0xcae6d0c5, 0xd105849a, 0xa3f60eea, 0x65e5d646, 0x8f9e0434, 0xf47ef505, 0x952d2c3b,
WriteConsoleOutputCharacterW, 0x00000b53, 0x45041ea4, 0x70812691, 0x0851f82c, 0x76867d02, 0x5945e7fd, 0x79b0b75e, 0xf19f3323, 0xd0e6cadb, 0x9169c44c, 0x8c1f26d7, 0xac6f8fd2, 0x73f41ff4, 0x4166a834, 0xcc95f4e8, 0xc50f6ba7, 0x059605bd, 0xa808bb9f, 0x6bb22b60, 0x38c6c7b7, 0x0caae6de, 0xd5cd6b75, 0x555adbb4, 0x9363915f, 0xcae6d0db, 0xd10584b0, 0xa3f60f00, 0x65e5d65c, 0x8f9e044a, 0xf47ef51b, 0x952d2c51,
WriteConsoleOutputW, 0x000007c6, 0x083bc0ca, 0x985530e8, 0x279a0052, 0x9dcf42d2, 0xf0a9c4f6, 0x9e9ca6e8, 0xe7ab525b, 0x0ef4b911, 0x59597aa1, 0x3a20624a, 0xa7a6893c, 0xaa41dbba, 0x496d811e, 0xfa579add, 0xf56f8655, 0x03c40402, 0x4e0f7af6, 0xc42f050e, 0x5b24ccc7, 0xcd891318, 0xc47ef121, 0x4725fe5f, 0x0f522ab5, 0xb8f50f10, 0x535080aa, 0xd85bc40e, 0x4500ebe2, 0x5072358a, 0xcbe7fea3, 0xeff8a53c,
WriteConsoleW, 0x00000535, 0x0ef000c0, 0x5306af79, 0xffaa4dc7, 0x73e153fa, 0x0ca0928f, 0x73030bc4, 0x4f2ad57f, 0x48452587, 0x10b6e513, 0x2a8fbd0b, 0x478f2abe, 0x8d5f0caa, 0x88d2f979, 0xf3508879, 0xab899dfb, 0x026b02ca, 0x70f49ebb, 0x02770009, 0x4e11ff60, 0xba080dd3, 0x9b2d0402, 0xdffb9ecb, 0xba6c6a3d, 0x25454887, 0xa9014cc8, 0xa2294571, 0x4e1c2431, 0xa6b8f350, 0x4f5b32f1, 0x7c5eff6b,
WriteFile, 0x0000038b, 0xcf0000ca, 0x32af0088, 0x4e562774, 0x2dccb0e3, 0x11d28c1b, 0x6378e73d, 0x741f8dc4, 0xe0d2b921, 0xe0bbee0f, 0x487a980f, 0x5762e3a2, 0xd02c9100, 0xe80a791f, 0x638dfc13, 0x4a887999, 0x019801f3, 0x8b434487, 0xfc033733, 0x3a783b52, 0xb08c2e23, 0xab57f295, 0x18b931fd, 0x4bf3b5f0, 0xb8d2e121, 0xb0c01e0b, 0x66777a12, 0x2e750c90, 0x90a9d083, 0x6724fa05, 0x007c5f25,
WriteFileEx, 0x00000448, 0x33c000cd, 0xc32af091, 0x7139591e, 0x332dcd2d, 0x2ec4751d, 0x87d63807, 0xc111d0f6, 0xfe21e14a, 0x1e03f8a7, 0xbac0f4ff, 0x942e89d5, 0x30e10148, 0x04c64872, 0x39f3c1ae, 0x2aabe6dd, 0x01dd026b, 0xe2f35199, 0x3fd173eb, 0x48f28165, 0x23b4dca6, 0xa56cfe74, 0x1fd2a00b, 0xd7c1ba46, 0xe121fe4a, 0x07830f28, 0x77a1381f, 0xd43249d1, 0xa9d08858, 0xc93e83f9, 0x07c5f3dc,
WriteFileGather, 0x000005e6, 0x733c00d8, 0x0b432b84, 0x0a7b1416, 0x8c5653a6, 0x8a386461, 0x70d4f103, 0x1cc0ae6f, 0x658a55a6, 0x348a4e7b, 0x0201c337, 0xa88ae794, 0x4781997a, 0x4fadcac0, 0x1a559e2c, 0xaf686e74, 0x02b8032e, 0x2e7045a4, 0x545ae26c, 0xb4f1699f, 0x64957b67, 0xeae903b0, 0xd92988ae, 0x1dbcad73, 0x558a65a6, 0x1f1263f3, 0x8a4e3aea, 0x9fe8f036, 0x88695892, 0xe840322d, 0xc5f3f28d,
WritePrivateProfileSectionA, 0x00000acd, 0x4165f46e, 0x7b8fab0f, 0xfce8810c, 0x89e87e5f, 0xabce998c, 0x0de406eb, 0xea646d11, 0xd4c166da, 0xa8a2c9f4, 0xbd635b49, 0x53f346e5, 0xb63978e7, 0xb28f0d51, 0x3fb2ba37, 0xe9ce47cd, 0x05360597, 0x5d52d881, 0x79c5acd9, 0x6d1110e4, 0x0930ff17, 0x2d131848, 0x324ce282, 0xc8fb8e7a, 0x66c1d4da, 0xa755cb41, 0x7ac49de8, 0x4379575f, 0xedba4166, 0x24519b8f, 0xa10858e1,
WritePrivateProfileSectionW, 0x00000ae3, 0x4165f484, 0x7b8fab25, 0xfce88122, 0x89e87e75, 0xabce99a2, 0x0de40701, 0xea646d27, 0xd4c166f0, 0xa8a2ca0a, 0xbd635b5f, 0x53f346fb, 0xb63978fd, 0xb28f0d67, 0x3fb2ba4d, 0xe9ce47e3, 0x053605ad, 0x5d52d897, 0x79c5acef, 0x6d1110fa, 0x0930ff2d, 0x2d13185e, 0x324ce298, 0xc8fb8e90, 0x66c1d4f0, 0xa755cb57, 0x7ac49dfe, 0x43795775, 0xedba417c, 0x24519ba5, 0xa10858f7,
WritePrivateProfileStringA, 0x00000a6f, 0xcacbe82a, 0x24feab0b, 0xf6d20631, 0x22e7d1bb, 0x3afe20c8, 0x594ef992, 0x024a113a, 0xc86b8eb6, 0x320ca5c5, 0x9a70329c, 0x1a25546d, 0xe7197125, 0x4b63076c, 0xe79d9f0f, 0x253e75be, 0x0552051d, 0xe07bd27a, 0x115fbeaa, 0x9a0a62f9, 0xe26f1233, 0x09a65220, 0xd0d88208, 0xc4fa4e89, 0x8e6bc8b6, 0xefefe7e1, 0x6cbf604d, 0x11065d8c, 0x5fd9f865, 0xc4928e3c, 0x28425e6b,
WritePrivateProfileStringW, 0x00000a85, 0xcacbe840, 0x24feab21, 0xf6d20647, 0x22e7d1d1, 0x3afe20de, 0x594ef9a8, 0x024a1150, 0xc86b8ecc, 0x320ca5db, 0x9a7032b2, 0x1a255483, 0xe719713b, 0x4b630782, 0xe79d9f25, 0x253e75d4, 0x05520533, 0xe07bd290, 0x115fbec0, 0x9a0a630f, 0xe26f1249, 0x09a65236, 0xd0d8821e, 0xc4fa4e9f, 0x8e6bc8cc, 0xefefe7f7, 0x6cbf6063, 0x11065da2, 0x5fd9f87b, 0xc4928e52, 0x28425e81,
WritePrivateProfileStructA, 0x00000a7d, 0x0acbe830, 0xe4feab0d, 0x70d20633, 0xe8a7d1bb, 0xa05620c8, 0x8ca1f992, 0x1c1e713a, 0xd5609ab6, 0x3889e745, 0x9daf82cc, 0x1bc52873, 0xa7e96626, 0x63cb04ac, 0xead19e5f, 0x25b87592, 0x056b0512, 0x2083d278, 0x61632ea9, 0x6e0c08f9, 0xd76fe2f3, 0x06e6ba38, 0xd028b60b, 0x24ce688a, 0x9a60d5b6, 0xf16d2e61, 0x6ceeb38d, 0x110c332c, 0x5fdaae35, 0xc492a3e4, 0x284260ef,
WritePrivateProfileStructW, 0x00000a93, 0x0acbe846, 0xe4feab23, 0x70d20649, 0xe8a7d1d1, 0xa05620de, 0x8ca1f9a8, 0x1c1e7150, 0xd5609acc, 0x3889e75b, 0x9daf82e2, 0x1bc52889, 0xa7e9663c, 0x63cb04c2, 0xead19e75, 0x25b875a8, 0x056b0528, 0x2083d28e, 0x61632ebf, 0x6e0c090f, 0xd76fe309, 0x06e6ba4e, 0xd028b621, 0x24ce68a0, 0x9a60d5cc, 0xf16d2e77, 0x6ceeb3a3, 0x110c3342, 0x5fdaae4b, 0xc492a3fa, 0x28426105,
WriteProcessMemory, 0x00000763, 0x95e780e7, 0x65c2eb4a, 0x244fabe4, 0xacb11623, 0xd269da0b, 0x49cd9476, 0x97410f58, 0xdfc6bd06, 0x082c8c25, 0x9cc946b1, 0x03231cc1, 0xea83aa7e, 0xd83d6aa1, 0xa9dc8f0c, 0xbe024738, 0x039903ca, 0xe44c3282, 0xffb45158, 0x64876bac, 0x0c88b64c, 0x1418985d, 0x6ef06f53, 0x7e642835, 0xbcc6e006, 0x9ca4f7ac, 0x5b3b883f, 0xa6a6793d, 0xb2e3e21e, 0x5092f24c, 0x8986af62,
WriteProfileSectionA, 0x000007f2, 0x4159e0ae, 0x64e4bb10, 0xa44d602f, 0x8d5111af, 0xa22bebbb, 0xc0344634, 0xe9550786, 0x1a00dfff, 0xfbb34238, 0x0ce5f82a, 0x3ac2bbc8, 0x2a1fd87d, 0xf2d0bef2, 0xf572f610, 0x045d1f4c, 0x03f603fc, 0x7c48a5bf, 0x4108deec, 0xb9114b6b, 0xa677f888, 0x07ca861d, 0x98636e05, 0x689f883c, 0xe00119fe, 0xfed53f16, 0x7b91897e, 0x87bf6ecb, 0x4346bf56, 0xdf77d24b, 0x99425241,
WriteProfileSectionW, 0x00000808, 0x4159e0c4, 0x64e4bb26, 0xa44d6045, 0x8d5111c5, 0xa22bebd1, 0xc034464a, 0xe955079c, 0x1a00e015, 0xfbb3424e, 0x0ce5f840, 0x3ac2bbde, 0x2a1fd893, 0xf2d0bf08, 0xf572f626, 0x045d1f62, 0x03f60412, 0x7c48a5d5, 0x4108df02, 0xb9114b81, 0xa677f89e, 0x07ca8633, 0x98636e1b, 0x689f8852, 0xe0011a14, 0xfed53f2c, 0x7b918994, 0x87bf6ee1, 0x4346bf6c, 0xdf77d261, 0x99425257,
WriteProfileStringA, 0x00000794, 0xcab3c0aa, 0xca52eb0e, 0x31f8ff47, 0x597106bb, 0x06a866a7, 0xed5ecbfe, 0x7a974bb9, 0x07e4b2fc, 0x52fd2e6b, 0xa4e3b3da, 0x95cc6ba3, 0x4d12c864, 0x81972f74, 0xf6940c7f, 0x90fd8305, 0x03b703dd, 0x7af81066, 0xd9aadbb6, 0x6e44c2fb, 0x7988e6a3, 0xc441a90d, 0xb1b207ab, 0xa5ca2086, 0xb2e507fb, 0x9a9ee6c9, 0xc4c293fb, 0x73288e47, 0x5532c044, 0x5bf75514, 0x2650dcc3,
WriteProfileStringW, 0x000007aa, 0xcab3c0c0, 0xca52eb24, 0x31f8ff5d, 0x597106d1, 0x06a866bd, 0xed5ecc14, 0x7a974bcf, 0x07e4b312, 0x52fd2e81, 0xa4e3b3f0, 0x95cc6bb9, 0x4d12c87a, 0x81972f8a, 0xf6940c95, 0x90fd831b, 0x03b703f3, 0x7af8107c, 0xd9aadbcc, 0x6e44c311, 0x7988e6b9, 0xc441a923, 0xb1b207c1, 0xa5ca209c, 0xb2e50811, 0x9a9ee6df, 0xc4c29411, 0x73288e5d, 0x5532c05a, 0x5bf7552a, 0x2650dcd9,
WriteTapemark, 0x00000540, 0xa8f000d6, 0xcceaaf8f, 0x71cb55dd, 0x38b3671f, 0x91dbb36d, 0xca927ddf, 0xa58744b3, 0x572c348d, 0x3743ed08, 0x63cf8c37, 0xc8d702cd, 0x602211de, 0x850218ee, 0x3b0399e2, 0xb4539983, 0x028902b7, 0x98fb10cb, 0x439a38e0, 0xa9301e78, 0xd00acfc7, 0x996eabda, 0x7f53c91e, 0x26c0c37a, 0x342c578d, 0xc8e05b6b, 0x1420dbe6, 0xd13afa69, 0xa8cac935, 0x51434cad, 0x7c625883,
ZombifyActCtx, 0x00000527, 0xf0c000dc, 0x7cf2669b, 0xecd3e7b8, 0x1ef1904f, 0xddda768c, 0x9837f371, 0xdf00b076, 0x182a4a9f, 0xbaebcf18, 0xea39ec60, 0x39962f62, 0xb72414ff, 0x176b63d5, 0x0411150b, 0x7bafe2f8, 0x026002c7, 0x5e2b9371, 0xd71f0c6e, 0xeed4e5b7, 0xc72ae815, 0x7871dbf5, 0x77bb13ee, 0x741f1b58, 0x4a2a189f, 0xae0cdbf7, 0x8dbf48db, 0xa1abc74c, 0xdddbee47, 0xc7cbb374, 0x7ea39a78,
_hread, 0x00000263, 0x780000c5, 0xd7c00084, 0xf43e0071, 0x7c8df06a, 0x222aafe7, 0x8a6ce9e1, 0xa39796f0, 0xc06572cc, 0xb3914eaa, 0x805e122c, 0x12a2529d, 0x26786b5b, 0x670e99d4, 0x9a046eb5, 0x10320878, 0x01320131, 0xc041b883, 0xb81a202a, 0x9a8c5a23, 0x556e178a, 0x48c98948, 0x87cdec80, 0x91a0a8e7, 0x7265c0cc, 0x8e5973e2, 0x29ce68bc, 0xc4baa084, 0x065f8b74, 0x003700ac, 0x000208b8,
_hwrite, 0x000002f2, 0xac0000d3, 0xeef0008a, 0x6557c075, 0xb09ddf6c, 0xbb2ba5e4, 0xc6acf90c, 0x016797e3, 0xdcc872dc, 0xad5bcaac, 0x9420981d, 0xd5f274b5, 0x86b76fec, 0xe9238ad9, 0xbe566df6, 0x11782139, 0x014e01a4, 0x2c4b8088, 0x0d0ee26c, 0xab967a36, 0xe97ea68b, 0x4e4b12c5, 0x78324787, 0xa971efd8, 0x72c8dcdc, 0x7e5bf9ac, 0x78ceb36f, 0x97aab2fd, 0x65fe90a5, 0x01b87245, 0x00082c45,
_lclose, 0x000002e1, 0xcc0000d2, 0xe3f0008a, 0x591fc075, 0xa62a1f6c, 0xb49e67e4, 0xc30b651c, 0x7f7f66a3, 0xdfce6cc8, 0x6cfd49eb, 0x7fe1f805, 0xd49294b2, 0x2693762c, 0xdd1a4c5b, 0xccd25a56, 0x11c62011, 0x014b0196, 0x6c4a6088, 0x590e8b6c, 0xc256573e, 0x2f6a962c, 0x51c9cab9, 0xf8a22f85, 0x798a6c98, 0x6ccedfc8, 0x3d9d794b, 0x64b71330, 0x9e67cadd, 0x662a3695, 0x01b927bd, 0x00082721,
_lcreat, 0x000002da, 0x0c0000d7, 0xdbf00094, 0xf41fc081, 0x7c8a1f7a, 0x222a67f3, 0x7a6ce52b, 0x5b5796b2, 0xcdc472d7, 0x63facaba, 0x7b61582c, 0xd2526cc4, 0x85736c3b, 0xe88a49ea, 0xce0a59c5, 0x11d21ff8, 0x013f019b, 0xec422094, 0xb90a237a, 0x9a541a4d, 0x2569769b, 0x4f493ad4, 0x7801e796, 0xa96248a7, 0x72c4cdd7, 0x3e5af05a, 0x64ce6ebf, 0x9e6aa0ac, 0x662a8b84, 0x01b930bc, 0x000827c8,
_llseek, 0x000002df, 0xbc0000d0, 0xe8f0008c, 0x752fc079, 0xbca31f71, 0x422cf7ea, 0x8a6d2e22, 0x63579f39, 0xd1c473d7, 0xf5facad1, 0x85615827, 0x53626cbc, 0x95bc6c32, 0xeaaad9e1, 0xce5a62bc, 0x11e2207f, 0x0144019b, 0x7c44408c, 0xc20b2771, 0x9ae49ac4, 0x2572b6a2, 0x4f49eacd, 0xb802008d, 0xb162512e, 0x73c4d1d7, 0xce7af251, 0x6dd26fb6, 0x9efb2123, 0x66339bbb, 0x01b9c2d3, 0x0008310f,
_lopen, 0x0000027d, 0x180000d4, 0x7fc00090, 0x9efe007c, 0xc761f074, 0x44e4eff1, 0x9b1c2deb, 0xabc37f3a, 0xc4706fda, 0xf5940e54, 0x855ec22a, 0x93627ea5, 0xf6bc7664, 0x612edc9e, 0x9954736f, 0x102208ee, 0x0133014a, 0xc0435890, 0x6c1b1435, 0xc6ccd8ad, 0x60725764, 0x4b89e94c, 0xc87e0089, 0x79ccb131, 0x6f70c4da, 0xcdfc35ec, 0x2dc319c6, 0xc4f94d0e, 0x066366be, 0x00373d96, 0x00020cc2,
_lread, 0x00000267, 0xb80000c5, 0xdbc00084, 0xf47e0071, 0x7c91f06a, 0x222aefe7, 0x8a6cede1, 0xa3979730, 0xc06572d0, 0xf3914eaa, 0x845e122c, 0x12e2529d, 0x267c6b5b, 0x670ed9d4, 0x9a0472b5, 0x103208b8, 0x01320135, 0x0041b884, 0xbc1a202a, 0x9acc5a23, 0x5572178a, 0x48c9c948, 0x87cdf080, 0x91a0a927, 0x7265c0d0, 0xce5973e2, 0x2dce68bc, 0xc4faa084, 0x06638b74, 0x003740ac, 0x00020cb8,
_lwrite, 0x000002f6, 0xcc0000d3, 0xeff0008a, 0x655fc075, 0xb09e1f6c, 0xbb2ba7e4, 0xc6acf91c, 0x816797e3, 0xe0c872dc, 0xad7bcaac, 0x9421981d, 0xd5f27cb5, 0x86b7702c, 0xe9238adb, 0xce566df6, 0x11f82139, 0x015201a4, 0x2c4ba088, 0x0d0ee36c, 0xab967a3e, 0x297ea68c, 0x504b12c5, 0x78424787, 0xa9726fd8, 0x72c8e0dc, 0x7e5bf9cc, 0x78ceb370, 0x9faab2fd, 0x663e90a5, 0x01ba7245, 0x00083c45,
lstrcat, 0x000002fd, 0x080000d8, 0xcf800094, 0xed410081, 0x7a9b9c7a, 0x21ab7ba7, 0x4a4cf648, 0x3e8f97c3, 0xd4cf72e8, 0x74327ebb, 0x8c62f8fc, 0x136272c8, 0x92846aab, 0x68bf596e, 0xea0b3aa5, 0x12b22440, 0x014601b7, 0xb0425895, 0xaada253a, 0x93675a5b, 0x937a839b, 0x524a4b08, 0x47fdf897, 0xac9b29b7, 0x72cfd4e8, 0x4e5aa493, 0x35ce4f91, 0xed7a98af, 0x73ab8984, 0x01f1c03c, 0x000924a8,
lstrcatA, 0x0000033e, 0x040000ad, 0x33e00066, 0x3da82051, 0xa7a9ba08, 0x390d5c1e, 0x2129341a, 0x867d1f70, 0xe8d4cfb3, 0x5dba1980, 0x3f2318ff, 0x59026c8f, 0xaab92887, 0xcb73463b, 0xea97a86d, 0x488025a5, 0x01b70187, 0x2c4ad862, 0x894eaaf7, 0xeb4b72ad, 0xa839b978, 0x525842d3, 0xf7e25d60, 0x36536f9a, 0xcfd4e8b3, 0x2d5249e8, 0x7393e48e, 0xaf53163e, 0x3ab89888, 0x0f8e0221, 0x002492e1,
lstrcatW, 0x00000354, 0x040000c3, 0x33e0007c, 0x3da82067, 0xa7a9ba1e, 0x390d5c34, 0x21293430, 0x867d1f86, 0xe8d4cfc9, 0x5dba1996, 0x3f231915, 0x59026ca5, 0xaab9289d, 0xcb734651, 0xea97a883, 0x488025bb, 0x01b7019d, 0x2c4ad878, 0x894eab0d, 0xeb4b72c3, 0xa839b98e, 0x525842e9, 0xf7e25d76, 0x36536fb0, 0xcfd4e8c9, 0x2d5249fe, 0x7393e4a4, 0xaf531654, 0x3ab8989e, 0x0f8e0237, 0x002492f7,
lstrcmp, 0x00000305, 0x080000da, 0xcf800093, 0x6d41007f, 0x3a9b9c77, 0x81ab7ba3, 0x7a4cf644, 0x568f97bf, 0xe0cf72e4, 0x7a327eb7, 0x8f62f8f8, 0x14e272c4, 0x93446aa7, 0x691f596a, 0xea3b3aa1, 0x12ca243c, 0x015201b3, 0xb0485891, 0xaadd2536, 0x9368da57, 0x937b4397, 0x524aab04, 0x47fe2893, 0xac9b41b3, 0x72cfe0e4, 0x4e5aaa8f, 0x35ce528d, 0xed7a9a2b, 0x73ab8a40, 0x01f1c098, 0x000924d4,
lstrcmpA, 0x00000346, 0x040000ae, 0xf3e00065, 0xeda82050, 0x73a9ba08, 0x1c0d5c1e, 0x11e9341a, 0x7ead1f70, 0xe4e0cfb3, 0x5bbd1980, 0x3e23d8ff, 0x58829c8f, 0xaa793487, 0xcb53493b, 0xea87a92d, 0x487825d5, 0x01b30193, 0x2c48d865, 0x494daaf8, 0x1b4af2ae, 0xb4397978, 0x555822d3, 0xf8a24d60, 0x3683679a, 0xcfe0e4b3, 0x2d5547e8, 0x7394a38e, 0xaf5345be, 0x3ab8a448, 0x0f8e0501, 0x00249391,
lstrcmpW, 0x0000035c, 0x040000c4, 0xf3e0007b, 0xeda82066, 0x73a9ba1e, 0x1c0d5c34, 0x11e93430, 0x7ead1f86, 0xe4e0cfc9, 0x5bbd1996, 0x3e23d915, 0x58829ca5, 0xaa79349d, 0xcb534951, 0xea87a943, 0x487825eb, 0x01b301a9, 0x2c48d87b, 0x494dab0e, 0x1b4af2c4, 0xb439798e, 0x555822e9, 0xf8a24d76, 0x368367b0, 0xcfe0e4c9, 0x2d5547fe, 0x7394a3a4, 0xaf5345d4, 0x3ab8a45e, 0x0f8e0517, 0x002493a7,
lstrcmpi, 0x0000036e, 0x040000d6, 0xf3e0008d, 0xeda82078, 0x73a9ba30, 0x1c0d5c46, 0x11e93442, 0x7ead1f98, 0xe4e0cfdb, 0x5bbd19a8, 0x3e23d927, 0x58829cb7, 0xaa7934af, 0xcb534963, 0xea87a955, 0x487825fd, 0x01b301bb, 0x2c48d88d, 0x494dab20, 0x1b4af2d6, 0xb43979a0, 0x555822fb, 0xf8a24d88, 0x368367c2, 0xcfe0e4db, 0x2d554810, 0x7394a3b6, 0xaf5345e6, 0x3ab8a470, 0x0f8e0529, 0x002493b9,
lstrcmpiA, 0x000003af, 0x020000ac, 0x7cf80064, 0x1db50450, 0x073a9be4, 0x30e06b23, 0x0847a512, 0x30fd5a80, 0xdbe4e110, 0xd42ddecd, 0x49cf8937, 0x96eb1094, 0x4afaa7d4, 0x4b1e5adb, 0xa557aa5f, 0x4bfa9131, 0x01bb01f4, 0x6c469665, 0x6ac81294, 0x5e5ac3aa, 0x979a0b84, 0xc117daeb, 0x89362423, 0x06cf84ae, 0xe0e4dc10, 0xaaa40857, 0xe528eddd, 0xea68bd16, 0xab8a4744, 0x7c702989, 0x00924f25,
lstrcmpiW, 0x000003c5, 0x020000c2, 0x7cf8007a, 0x1db50466, 0x073a9bfa, 0x30e06b39, 0x0847a528, 0x30fd5a96, 0xdbe4e126, 0xd42ddee3, 0x49cf894d, 0x96eb10aa, 0x4afaa7ea, 0x4b1e5af1, 0xa557aa75, 0x4bfa9147, 0x01bb020a, 0x6c46967b, 0x6ac812aa, 0x5e5ac3c0, 0x979a0b9a, 0xc117db01, 0x89362439, 0x06cf84c4, 0xe0e4dc26, 0xaaa4086d, 0xe528edf3, 0xea68bd2c, 0xab8a475a, 0x7c70299f, 0x00924f3b,
lstrcpy, 0x00000311, 0x880000e4, 0x8f80009d, 0xcd410088, 0x6a9b9c80, 0x99ab7bac, 0x864cf64d, 0x5c8f97c8, 0xe3cf72ed, 0x7bb27ec0, 0x9022f901, 0x154272cd, 0x93746ab0, 0x69375973, 0xea473aaa, 0x12d02445, 0x015501bc, 0xb049d89a, 0xaadde53f, 0x93693a60, 0x937b73a0, 0x524ac30d, 0x47fe349c, 0xac9b47bc, 0x72cfe3ed, 0x4e5aac18, 0x35ce5356, 0xed7a9a94, 0x73ab8a79, 0x01f1c0b9, 0x000924e9,
lstrcpyA, 0x00000352, 0x440000b3, 0x63e00068, 0x19a82052, 0x06a9ba09, 0x64cd5c1e, 0x3619341a, 0x90b91f70, 0xede3cfb3, 0x603dd980, 0x406408ff, 0x59a2a88f, 0xab093787, 0xcb9b49fb, 0xeaaba95d, 0x488a25e1, 0x01bc0196, 0xec4d5865, 0x794feaf8, 0x274c12ae, 0xb73a0978, 0x56186ad3, 0xf8d27160, 0x368f799a, 0xcfe3edb3, 0x2d560c68, 0x7394d5ce, 0xaf5352de, 0x3ab8a7d8, 0x0f8e0609, 0x002493e5,
lstrcpyW, 0x00000368, 0x440000c9, 0x63e0007e, 0x19a82068, 0x06a9ba1f, 0x64cd5c34, 0x36193430, 0x90b91f86, 0xede3cfc9, 0x603dd996, 0x40640915, 0x59a2a8a5, 0xab09379d, 0xcb9b4a11, 0xeaaba973, 0x488a25f7, 0x01bc01ac, 0xec4d587b, 0x794feb0e, 0x274c12c4, 0xb73a098e, 0x56186ae9, 0xf8d27176, 0x368f79b0, 0xcfe3edc9, 0x2d560c7e, 0x7394d5e4, 0xaf5352f4, 0x3ab8a7ee, 0x0f8e061f, 0x002493fb,
lstrcpyn, 0x0000037f, 0x440000e0, 0x63e00095, 0x19a8207f, 0x06a9ba36, 0x64cd5c4b, 0x36193447, 0x90b91f9d, 0xede3cfe0, 0x603dd9ad, 0x4064092c, 0x59a2a8bc, 0xab0937b4, 0xcb9b4a28, 0xeaaba98a, 0x488a260e, 0x01bc01c3, 0xec4d5892, 0x794feb25, 0x274c12db, 0xb73a09a5, 0x56186b00, 0xf8d2718d, 0x368f79c7, 0xcfe3ede0, 0x2d560c95, 0x7394d5fb, 0xaf53530b, 0x3ab8a805, 0x0f8e0636, 0x00249412,
lstrcpynA, 0x000003c0, 0x220000b1, 0x58f80066, 0xe3350450, 0x606a9be4, 0x5b266b23, 0x1cd86512, 0x3b217280, 0xe0ede410, 0xd6b01f2d, 0x4b101943, 0x178b3496, 0x7b4ab0d4, 0x51465d1b, 0xa62baaef, 0x4c1c9155, 0x01c301fd, 0xac497667, 0xfac95e94, 0x825b652a, 0xa09a5bb4, 0xc35802f1, 0x49c63824, 0x1ef38eae, 0xe3ede110, 0xab064ad7, 0xe5357f1d, 0xea6a61b6, 0xab8a8094, 0x7c7031f1, 0x00925089,
lstrcpynW, 0x000003d6, 0x220000c7, 0x58f8007c, 0xe3350466, 0x606a9bfa, 0x5b266b39, 0x1cd86528, 0x3b217296, 0xe0ede426, 0xd6b01f43, 0x4b101959, 0x178b34ac, 0x7b4ab0ea, 0x51465d31, 0xa62bab05, 0x4c1c916b, 0x01c30213, 0xac49767d, 0xfac95eaa, 0x825b6540, 0xa09a5bca, 0xc3580307, 0x49c6383a, 0x1ef38ec4, 0xe3ede126, 0xab064aed, 0xe5357f33, 0xea6a61cc, 0xab8a80aa, 0x7c703207, 0x0092509f,
lstrlen, 0x00000304, 0x480000d6, 0x5f800090, 0x9141007c, 0xc39b9c74, 0x43eb7ba1, 0x5adcf642, 0x46b397bd, 0xd8d872e2, 0x7634beb5, 0x8d6388f6, 0x13e296c2, 0x92c473a5, 0x68df5ba8, 0xea1b3b2f, 0x12ba245e, 0x014a01ba, 0xf0445891, 0x3adb2535, 0xb767da55, 0x9c7ac395, 0x548a6b02, 0x488e0891, 0xacbf31b1, 0x72d8d8e2, 0x4e5ce68d, 0x35cee08b, 0xed7abd29, 0x73ab92be, 0x01f1c296, 0x00092542,
lstrlenA, 0x00000345, 0x240000ac, 0x17e00065, 0x92282050, 0x4c39ba08, 0x0a1f5c1e, 0x096b741a, 0x7a8d6770, 0xe2d8d8b3, 0x5abb1aa0, 0x3da35923, 0xd8427c93, 0x3a592c88, 0xdd43473b, 0xecbfa8ad, 0x48bc25b5, 0x01ba018b, 0x2c48f863, 0xc94d4ef7, 0xfb4ab72d, 0xac395a08, 0x535812e5, 0x38224563, 0x7e63639a, 0xd8d8e2b3, 0x2e7346e8, 0x73b8230e, 0xaf57a57e, 0x3ab92c28, 0x0f8e14f1, 0x00249549,
lstrlenW, 0x0000035b, 0x240000c2, 0x17e0007b, 0x92282066, 0x4c39ba1e, 0x0a1f5c34, 0x096b7430, 0x7a8d6786, 0xe2d8d8c9, 0x5abb1ab6, 0x3da35939, 0xd8427ca9, 0x3a592c9e, 0xdd434751, 0xecbfa8c3, 0x48bc25cb, 0x01ba01a1, 0x2c48f879, 0xc94d4f0d, 0xfb4ab743, 0xac395a1e, 0x535812fb, 0x38224579, 0x7e6363b0, 0xd8d8e2c9, 0x2e7346fe, 0x73b82324, 0xaf57a594, 0x3ab92c3e, 0x0f8e1507, 0x0024955f,
#netapi32.dll,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
CredpValidateTargetName, 0x00000900, 0x272b6ccb, 0xb3a6a347, 0x0935770e, 0xb9aed219, 0x608d6fa5, 0x38b65e9d, 0xc9e5f479, 0x544b0663, 0x51e6a0b1, 0x2ac60450, 0x6f72d50c, 0x85b92aea, 0xe1927d11, 0x0365354d, 0x2a3d7a3c, 0x045604aa, 0xaebce539, 0xdeeb7802, 0x03a97c9a, 0xf52c969b, 0x3a5995d9, 0xfcf49a5e, 0x5f345f2b, 0x064b5463, 0x0cd4e5c3, 0xb7e17734, 0xa83d9c41, 0x07fda8a6, 0x8836d66d, 0xa62c9285,
DsAddressToSiteNamesA, 0x0000080a, 0x22b8e0ad, 0x612698c1, 0x648b175f, 0xc964e981, 0x007bd97d, 0x48d5666c, 0x955ddf84, 0xece11c27, 0x6f308a3f, 0x62e93a5b, 0xff526da6, 0x1dc78232, 0xd30354a7, 0x3dda6276, 0xf3d8bacf, 0x04050405, 0xd247311e, 0x3a81bf66, 0x47e83402, 0x348b7e5b, 0x46f79301, 0x37a077a1, 0x5a941a4e, 0x1be0ed28, 0x1946e029, 0xfc22a121, 0xcef69e02, 0x373c68bd, 0x0b161c95, 0x2cca7386,
DsAddressToSiteNamesExA, 0x000008c7, 0x48ae38a9, 0x561269eb, 0x8d922cad, 0x05c96532, 0x20401f3b, 0x47048d99, 0x6e2255b9, 0x942bed22, 0x5e90dc0d, 0xb1a5f66f, 0x58b6ac3e, 0xcf02365e, 0xc4952b35, 0xdf8627e4, 0xd052eb90, 0x047d044a, 0xb4cdcc89, 0xa3c61c37, 0x192ea111, 0x5f3c0bbf, 0xc1557e25, 0x7a555a48, 0x694a5a91, 0xed2c9421, 0xb80b8292, 0x2a127e03, 0xda782a7c, 0x3c68c8f8, 0xc5872a43, 0xcca73ac3,
DsAddressToSiteNamesExW, 0x000008dd, 0x48ae38bf, 0x56126a01, 0x8d922cc3, 0x05c96548, 0x20401f51, 0x47048daf, 0x6e2255cf, 0x942bed38, 0x5e90dc23, 0xb1a5f685, 0x58b6ac54, 0xcf023674, 0xc4952b4b, 0xdf8627fa, 0xd052eba6, 0x047d0460, 0xb4cdcc9f, 0xa3c61c4d, 0x192ea127, 0x5f3c0bd5, 0xc1557e3b, 0x7a555a5e, 0x694a5aa7, 0xed2c9437, 0xb80b82a8, 0x2a127e19, 0xda782a92, 0x3c68c90e, 0xc5872a59, 0xcca73ad9,
DsAddressToSiteNamesW, 0x00000820, 0x22b8e0c3, 0x612698d7, 0x648b1775, 0xc964e997, 0x007bd993, 0x48d56682, 0x955ddf9a, 0xece11c3d, 0x6f308a55, 0x62e93a71, 0xff526dbc, 0x1dc78248, 0xd30354bd, 0x3dda628c, 0xf3d8bae5, 0x0405041b, 0xd2473134, 0x3a81bf7c, 0x47e83418, 0x348b7e71, 0x46f79317, 0x37a077b7, 0x5a941a64, 0x1be0ed3e, 0x1946e03f, 0xfc22a137, 0xcef69e18, 0x373c68d3, 0x0b161cab, 0x2cca739c,
DsDeregisterDnsHostRecordsA, 0x00000a9b, 0xdfa9992e, 0xb54a6579, 0x4d47dc73, 0x6d8d8f0c, 0x2c9d200d, 0xbcdf9999, 0x6c0e0079, 0x05a74eaa, 0xb375a186, 0xa219f62c, 0x553f78d7, 0x692d2ed1, 0x46d15e80, 0xd970a1e3, 0x9912ab9c, 0x054f054c, 0x68561082, 0x11b9090b, 0xf1613859, 0xfdf6fea2, 0x157f372b, 0x68e2ed96, 0x489723f0, 0x4ea805a9, 0x410613f6, 0x10108836, 0x652368f3, 0xbfbcd841, 0xbaf6ea5a, 0x0cbf6e95,
DsDeregisterDnsHostRecordsW, 0x00000ab1, 0xdfa99944, 0xb54a658f, 0x4d47dc89, 0x6d8d8f22, 0x2c9d2023, 0xbcdf99af, 0x6c0e008f, 0x05a74ec0, 0xb375a19c, 0xa219f642, 0x553f78ed, 0x692d2ee7, 0x46d15e96, 0xd970a1f9, 0x9912abb2, 0x054f0562, 0x68561098, 0x11b90921, 0xf161386f, 0xfdf6feb8, 0x157f3741, 0x68e2edac, 0x48972406, 0x4ea805bf, 0x4106140c, 0x1010884c, 0x65236909, 0xbfbcd857, 0xbaf6ea70, 0x0cbf6eab,
DsEnumerateDomainTrustsA, 0x0000098b, 0xb973bcb3, 0xd08232ff, 0xfc557d6a, 0xf4aa0d60, 0x42fb7148, 0x10d0c9cb, 0xd462deba, 0x578b6c45, 0xb8433968, 0xfaa2c126, 0x426ac7c5, 0xbfc990f2, 0xeba7c69d, 0x24c0533e, 0xc9a7aab4, 0x04bf04cc, 0xfb327af4, 0x16ddeca4, 0x4c4c2d74, 0x206be19f, 0xf88ebbb4, 0x61bc78df, 0xe1bdd15f, 0x6c8b5745, 0xb5ca3be1, 0x1ab3a116, 0xa81e6211, 0x7dfdd2be, 0x2939890c, 0x7cb9fb44,
DsEnumerateDomainTrustsW, 0x000009a1, 0xb973bcc9, 0xd0823315, 0xfc557d80, 0xf4aa0d76, 0x42fb715e, 0x10d0c9e1, 0xd462ded0, 0x578b6c5b, 0xb843397e, 0xfaa2c13c, 0x426ac7db, 0xbfc99108, 0xeba7c6b3, 0x24c05354, 0xc9a7aaca, 0x04bf04e2, 0xfb327b0a, 0x16ddecba, 0x4c4c2d8a, 0x206be1b5, 0xf88ebbca, 0x61bc78f5, 0xe1bdd175, 0x6c8b575b, 0xb5ca3bf7, 0x1ab3a12c, 0xa81e6227, 0x7dfdd2d4, 0x29398922, 0x7cb9fb5a,
DsGetDcCloseW, 0x000004cb, 0xd6e000bf, 0xb093c079, 0x6ae1625f, 0x68d49818, 0x3cdf8daf, 0xe0c1c5f7, 0x644e33eb, 0x0e1e277c, 0xcd28ec94, 0x07985589, 0x369f0038, 0x9054ff09, 0x97a4120b, 0x723ec1ed, 0x90a7f1a7, 0x02330298, 0x9643415c, 0xaec3c249, 0x3fbf8d81, 0xeefd11ef, 0x9864322a, 0xd0ced5ea, 0xaf63e8d5, 0x271e0e7c, 0xc6d4f2e8, 0xb778a5a8, 0xc7a26f34, 0xa7eee76f, 0x6635437a, 0x6750ccdb,
DsGetDcNameA, 0x00000440, 0x7dc000a5, 0x014f0063, 0x8a3b101d, 0xaaa47bf1, 0x2b5c5ae3, 0xf84eb313, 0x0b1172be, 0x102519f5, 0xfad7fa16, 0x68d4a7ce, 0x76ef018b, 0x9f1626e0, 0x6bc74250, 0xad6da74b, 0xf83448d7, 0x02280218, 0xb202cc62, 0xf2c70eea, 0x62003858, 0x17990efd, 0x39f34c4c, 0xa4d4068e, 0xe74f967f, 0x1a250ff5, 0xd22d22c1, 0x51b1bef1, 0xeee78992, 0x8a893b6d, 0x6cc74150, 0x19d43ae5,
DsGetDcNameW, 0x00000456, 0x7dc000bb, 0x014f0079, 0x8a3b1033, 0xaaa47c07, 0x2b5c5af9, 0xf84eb329, 0x0b1172d4, 0x10251a0b, 0xfad7fa2c, 0x68d4a7e4, 0x76ef01a1, 0x9f1626f6, 0x6bc74266, 0xad6da761, 0xf83448ed, 0x0228022e, 0xb202cc78, 0xf2c70f00, 0x6200386e, 0x17990f13, 0x39f34c62, 0xa4d406a4, 0xe74f9695, 0x1a25100b, 0xd22d22d7, 0x51b1bf07, 0xeee789a8, 0x8a893b83, 0x6cc74166, 0x19d43afb,
DsGetDcNameWithAccountA, 0x000008a9, 0x09afb8b2, 0x7f81746c, 0x3f6ec88f, 0x1f404210, 0x00e155b0, 0x95bb342f, 0x9d3cf0b3, 0x7154c229, 0x34ca34f0, 0xc019689f, 0x509fb75e, 0x2be55050, 0x9c038bbc, 0x4d78806e, 0x8933cff1, 0x042f047a, 0xbee6037b, 0x59889a65, 0xf1cf162e, 0x851edc31, 0x79a0dcf0, 0x4a7f7f6b, 0x21ea6c06, 0xc2557128, 0x0b9a5e20, 0x250b03ae, 0x6356a4a7, 0x0d5f6ed6, 0x2b73fc4c, 0xc7a7063f,
DsGetDcNameWithAccountW, 0x000008bf, 0x09afb8c8, 0x7f817482, 0x3f6ec8a5, 0x1f404226, 0x00e155c6, 0x95bb3445, 0x9d3cf0c9, 0x7154c23f, 0x34ca3506, 0xc01968b5, 0x509fb774, 0x2be55066, 0x9c038bd2, 0x4d788084, 0x8933d007, 0x042f0490, 0xbee60391, 0x59889a7b, 0xf1cf1644, 0x851edc47, 0x79a0dd06, 0x4a7f7f81, 0x21ea6c1c, 0xc255713e, 0x0b9a5e36, 0x250b03c4, 0x6356a4bd, 0x0d5f6eec, 0x2b73fc62, 0xc7a70655,
DsGetDcNextA, 0x0000045e, 0x3dc000b0, 0x814f0067, 0x983b101f, 0xa5e47bf2, 0xa6245ae3, 0x34ffb314, 0x293d92be, 0x1f301df5, 0x025aba97, 0x6c9557de, 0x78cf2d8d, 0xe00631e0, 0x743f4510, 0xaea9a7fb, 0xf8724903, 0x023b0223, 0x720acc65, 0xa2cadeeb, 0x8e021a58, 0x2299ff3d, 0x3cb3c454, 0xa584428f, 0x077bb480, 0x1e301ef5, 0xd2afea41, 0x51c272b1, 0xeee9b772, 0x8a89875d, 0x6cc74c88, 0x19d43cd1,
DsGetDcNextW, 0x00000474, 0x3dc000c6, 0x814f007d, 0x983b1035, 0xa5e47c08, 0xa6245af9, 0x34ffb32a, 0x293d92d4, 0x1f301e0b, 0x025abaad, 0x6c9557f4, 0x78cf2da3, 0xe00631f6, 0x743f4526, 0xaea9a811, 0xf8724919, 0x023b0239, 0x720acc7b, 0xa2cadf01, 0x8e021a6e, 0x2299ff53, 0x3cb3c46a, 0xa58442a5, 0x077bb496, 0x1e301f0b, 0xd2afea57, 0x51c272c7, 0xeee9b788, 0x8a898773, 0x6cc74c9e, 0x19d43ce7,
DsGetDcOpenA, 0x00000451, 0xedc000a9, 0xfe4f0064, 0x91cb101e, 0x33957bf2, 0x717a6ae3, 0x1bd27414, 0x1cf1eace, 0x191d28f6, 0x0f55fbf7, 0x6c14280a, 0xf81ee192, 0x8fa71ee1, 0x8a0f5050, 0xb151a7cb, 0xf8be48c7, 0x02400211, 0xc2092c60, 0x73c98aea, 0x42115fd8, 0x0f9a9fed, 0x37f3a46a, 0x64542b92, 0x5f2fa890, 0x291d18f6, 0xe40b2741, 0x52ed4131, 0xeefeeab2, 0x8a8b23fd, 0x6cc76d98, 0x19d43f49,
DsGetDcOpenW, 0x00000467, 0xedc000bf, 0xfe4f007a, 0x91cb1034, 0x33957c08, 0x717a6af9, 0x1bd2742a, 0x1cf1eae4, 0x191d290c, 0x0f55fc0d, 0x6c142820, 0xf81ee1a8, 0x8fa71ef7, 0x8a0f5066, 0xb151a7e1, 0xf8be48dd, 0x02400227, 0xc2092c76, 0x73c98b00, 0x42115fee, 0x0f9aa003, 0x37f3a480, 0x64542ba8, 0x5f2fa8a6, 0x291d190c, 0xe40b2757, 0x52ed4147, 0xeefeeac8, 0x8a8b2413, 0x6cc76dae, 0x19d43f5f,
DsGetDcSiteCoverageA, 0x00000780, 0x088dc0a7, 0xc8c196b1, 0xff9b17f9, 0x6fb2492b, 0x07b68155, 0xce5eac9e, 0xb7099f79, 0xdb09f2af, 0x6f0e7f01, 0x5f5026fc, 0x5657f806, 0xabe48b7a, 0x59830fa8, 0x1a99883c, 0xbc3b6c75, 0x03ca03b6, 0x1f04aa30, 0x1868470b, 0x6b86ac0e, 0xdd06dbd6, 0xaa93de77, 0xb398c764, 0x12c043c3, 0xf309daaf, 0xf13cfcd2, 0xe27fa3cc, 0x8cf7c166, 0xf7574007, 0x225f46cc, 0x427c6059,
DsGetDcSiteCoverageW, 0x00000796, 0x088dc0bd, 0xc8c196c7, 0xff9b180f, 0x6fb24941, 0x07b6816b, 0xce5eacb4, 0xb7099f8f, 0xdb09f2c5, 0x6f0e7f17, 0x5f502712, 0x5657f81c, 0xabe48b90, 0x59830fbe, 0x1a998852, 0xbc3b6c8b, 0x03ca03cc, 0x1f04aa46, 0x18684721, 0x6b86ac24, 0xdd06dbec, 0xaa93de8d, 0xb398c77a, 0x12c043d9, 0xf309dac5, 0xf13cfce8, 0xe27fa3e2, 0x8cf7c17c, 0xf757401d, 0x225f46e2, 0x427c606f,
DsGetForestTrustInformationW, 0x00000b49, 0x94f4a684, 0x01d81ece, 0x0fa3d49f, 0xca1f6f19, 0x422430ff, 0xb67e98ad, 0xe19ab798, 0xd4edb5db, 0x77487a7a, 0x911c9682, 0x9cd22a8d, 0xf26158c5, 0x442bea3c, 0xca169703, 0x092dc5d0, 0x058505c4, 0x7455c723, 0xa4d67bcf, 0x58128c30, 0x09f42f45, 0x261d4d06, 0x06e34849, 0xa30ff623, 0xb5edd4db, 0x0f22e2a0, 0xf4cb32d3, 0x1345b41a, 0xbda18d85, 0xba9873cf, 0x45211bf9,
DsGetSiteNameA, 0x0000052e, 0x427000a6, 0x049bf063, 0xc24aab8e, 0x6d4c0b32, 0xbac0e9f3, 0x298d6640, 0x1f2b1998, 0x83471256, 0x50315681, 0x5ccfa91e, 0x46e6f524, 0x02586d2f, 0xfc8eb01d, 0x677fb8bd, 0xe4fb3ae0, 0x0293029b, 0x63b2df63, 0x52b4a24a, 0x3fae2e2b, 0x695f0f1f, 0x2f1075a4, 0xcbcac402, 0x4430f492, 0x12478356, 0x67483f6a, 0xfcf108fc, 0x243517d6, 0x0f5c602b, 0x42286a84, 0x9d5682e6,
DsGetSiteNameW, 0x00000544, 0x427000bc, 0x049bf079, 0xc24aaba4, 0x6d4c0b48, 0xbac0ea09, 0x298d6656, 0x1f2b19ae, 0x8347126c, 0x50315697, 0x5ccfa934, 0x46e6f53a, 0x02586d45, 0xfc8eb033, 0x677fb8d3, 0xe4fb3af6, 0x029302b1, 0x63b2df79, 0x52b4a260, 0x3fae2e41, 0x695f0f35, 0x2f1075ba, 0xcbcac418, 0x4430f4a8, 0x1247836c, 0x67483f80, 0xfcf10912, 0x243517ec, 0x0f5c6041, 0x42286a9a, 0x9d5682fc,
DsMergeForestTrustInformationW, 0x00000c19, 0x94f4a6f4, 0x01a8a6ce, 0x9ed80c9e, 0x6d26ae2e, 0xdb745453, 0x66d143d0, 0x9c707fe0, 0x43dfb051, 0x13aba3c2, 0x75431452, 0xa35eba65, 0x85835f08, 0xa1788e4f, 0x7c39a9ec, 0x0336dc57, 0x05ee062b, 0x6f15ccd3, 0x99d80e9e, 0x61e14995, 0x3b79dfdb, 0xcea56122, 0x25e784ba, 0xd5504700, 0xafe04450, 0x2bba8bb3, 0x1f9e69f7, 0x755ce867, 0xd2551236, 0xe3d84bef, 0xca2b5bfa,
DsRoleAbortDownlevelServerUpgrade, 0x00000d30, 0x7d01ee54, 0xa8395e27, 0xf64bf7a8, 0x1edf8ece, 0xa9f7fe6c, 0x597a2f91, 0x22467253, 0x3a05837a, 0x85ce4627, 0x99aa9a88, 0xeff747b3, 0xcc336cee, 0x3d711b43, 0x48cf5626, 0xb8d14d56, 0x06b70679, 0xb310b845, 0x360bd055, 0x00daed1a, 0x90811d2c, 0x7f002964, 0x3a164ef5, 0x88940c05, 0x83053a7a, 0x69c46231, 0xf0304402, 0x30fd06ae, 0x6aa1ce80, 0x8946cf6d, 0x1d2d81c8,
DsRoleCancel, 0x0000048f, 0x514000d0, 0xa24bc08d, 0x69b31ba8, 0x51859ca7, 0x334f7b91, 0x05bc31c1, 0x1325e62b, 0xfb3c1f3c, 0x33db7fd3, 0x5bd60cfd, 0x97dea3c6, 0x90d89b16, 0x904cc6eb, 0x30b9ca00, 0x069c5c4b, 0x02180277, 0xf003620c, 0x27e13af8, 0xfc9888c2, 0x0d2ce100, 0x31737d6d, 0x1fbe17bf, 0x5779a1d7, 0x1f3bfb3d, 0x8dbb25f3, 0x67af0124, 0xf01f4b85, 0x299d0252, 0xce3c88fb, 0x1a09e0b0,
DsRoleDcAsDc, 0x0000044b, 0x594000b5, 0xb08bc07c, 0x73551b9b, 0x4eb7ac9c, 0x2ef59c07, 0x82b0f3bb, 0xf1647e41, 0xdb4bf235, 0x43677a2a, 0x55974c40, 0x13dee5a7, 0xbecaab1a, 0xb544eae2, 0x28f5ccf7, 0x05125ca2, 0x01cb0280, 0x0fed4a08, 0x29d84730, 0x3cb4523c, 0x2d2cce27, 0x35f2950a, 0xe0c195aa, 0xefb97fec, 0xf24bdb35, 0xa81f1572, 0xa8fbf8db, 0xf229075c, 0x29ac4039, 0xce3cd1ea, 0x1a09dbe3,
DsRoleDcAsReplica, 0x00000664, 0x32ca00c7, 0x908c2372, 0x783e6719, 0x1af9f353, 0xaded0533, 0x7d6f3f59, 0x4953f72a, 0x9b52b8c3, 0x02fca124, 0x5bd72857, 0x512cf6c2, 0xc14b1b33, 0x35f99014, 0x01312e25, 0x98a6aed0, 0x03510313, 0xe28f5101, 0x770c3cf2, 0x2478badf, 0xfc491203, 0xa06512bb, 0x3d457f83, 0x9522ab5b, 0xb8529bc3, 0x4e93558d, 0xdbf5a838, 0x451c02d3, 0x1229ca55, 0x69365cd7, 0x277107e5,
DsRoleDemoteDc, 0x0000054e, 0xfe5000b9, 0xb228bc7c, 0x0de5d4da, 0xe14d7a13, 0x22ab93d4, 0x6be42823, 0x019145bb, 0x623a0bab, 0xc1eb1f3c, 0x81cf269c, 0x03d6fccb, 0xd0e71fe4, 0xb36279a6, 0x4c6cebf6, 0x1bd17333, 0x026b02e3, 0x4c24b2e5, 0x1ecf4fd6, 0xf8bbea03, 0xe92d7233, 0x590f5d70, 0x7b7f1888, 0x8041c70a, 0x0b3a62ab, 0x8b5d55ca, 0xbc4dec1d, 0x7bf584ac, 0xb0ff3fcc, 0x8f529db6, 0xa09e97c4,
DsRoleDnsNameToFlatName, 0x000008ba, 0xcfb128ca, 0x4ba48256, 0x9fa2395c, 0xa5da4f6b, 0xe734d6bd, 0x092fabf3, 0x228b3dec, 0x4a56e041, 0x8907dc07, 0xec170cb8, 0xafcf9abd, 0xd693854b, 0xf37c360a, 0x9a6fa825, 0x1aa30a10, 0x04260494, 0xb8c53fb6, 0x6ae56315, 0xcb8c0d72, 0x5e7a96cb, 0xa84615ac, 0x1d3597ed, 0x1a674610, 0xe0574a40, 0x75e5ef29, 0xedb50b1a, 0x4e80fc0c, 0x765ae584, 0xf6243362, 0x6c6fd625,
DsRoleFreeMemory, 0x00000644, 0x3d9400e7, 0xa4b00c5e, 0xec66e51a, 0x626ed387, 0x956a97b8, 0xa90e0620, 0x18995bbe, 0x58ad83c0, 0x0c9b0e04, 0xeeedc919, 0xa9f31b9a, 0x745f6ee9, 0xbb067c12, 0x36e320a3, 0x6c91d7f5, 0x02d9036b, 0x38460635, 0xa1770f97, 0x002ed153, 0xcf706685, 0x5898d48a, 0x30ba7e74, 0x61da127d, 0x83ad58c0, 0x6785b319, 0x1ff39814, 0x0827bd66, 0x72d27076, 0xf06c46ac, 0x09fb4d8b,
DsRoleGetDatabaseFacts, 0x0000086f, 0xbc6c50dc, 0xd8776d8c, 0x05b6a561, 0x684fb3cf, 0x2df4d7b6, 0x5bc7699f, 0x74aa97fc, 0x601fbe39, 0x7c634036, 0xbd6ee33a, 0x35311745, 0x2d18d91c, 0x107ecd54, 0xaffda0dd, 0x1480e13d, 0x041a0455, 0xd1a63ba2, 0xc2f08313, 0xa80c030b, 0x2191fa8d, 0x94b470f6, 0xda08eb5d, 0x2537e76f, 0xbe206038, 0xebd5d0c3, 0x76ea29bf, 0xcad6819f, 0x6adf9b55, 0x6bb3721f, 0x45890b52,
DsRoleGetDcOperationProgress, 0x00000b16, 0x2affb221, 0xb2fe6696, 0x60b82f43, 0x1020d07a, 0x8331f3af, 0x6578cd99, 0x1a34b2d5, 0xc1c3ccce, 0x41d4b631, 0x3bc77338, 0x3987cbfe, 0x36b1593a, 0x50644261, 0xd4a1408e, 0x54698e8a, 0x0589058d, 0x4a189308, 0xa8d470c0, 0x9da3f257, 0x1907c793, 0xe8838e5d, 0x7f7db394, 0xbf420dc7, 0xccc3c1ce, 0x68118ff4, 0x072fa7d0, 0x7f8985fc, 0x0fc88023, 0xff25939f, 0xb8e15c4e,
DsRoleGetDcOperationResults, 0x00000ab3, 0xf5ff6363, 0x64d99892, 0xd4e7f684, 0xecf03271, 0xdcdaa118, 0xb9d6cd65, 0x98c1a14b, 0xc5c869c5, 0xf0820643, 0x25877547, 0xc07c27d3, 0xf8806c9b, 0x24be0886, 0x1fc318c8, 0xc5f9aadc, 0x052a0589, 0xed336c2f, 0x655a9811, 0x77675405, 0x9c06835b, 0xb55dc895, 0x67cc1f70, 0x1ac61f47, 0x69c8c5c5, 0x448eb237, 0x3854627a, 0xb243360c, 0x023162eb, 0x9fe68d5d, 0xee384a52,
DsRoleGetPrimaryDomainInformation, 0x00000d2b, 0x27e07265, 0x19d825ba, 0xb80dc43d, 0x373f1efd, 0xb6249eb1, 0xb6cf9015, 0x8d38330b, 0x64114c76, 0xb5ef44f5, 0x145dd48b, 0xb6f949cd, 0x406e974c, 0x9281779f, 0x200514f2, 0x2b690a65, 0x06aa0681, 0x64b6358f, 0xd0e96ea8, 0x83c7f883, 0xe6d06f6b, 0x3a331aa3, 0xeba75b3d, 0x39328711, 0x4c116476, 0xb56a457a, 0x1b23cdc5, 0x43e7bcdf, 0xcf1f089b, 0x3fa0ca80, 0xc7286dce,
DsRoleServerSaveStateForUpgrade, 0x00000c3f, 0x6e5ccaf2, 0x264a54e0, 0x5e628d64, 0xa30d4375, 0xb3bd7c04, 0x3ca4130c, 0x02397886, 0x3fe6061f, 0x30751ac8, 0x374542e6, 0x255c7ab6, 0xe694638a, 0x21b38f8d, 0xc5105fca, 0xbf19d888, 0x064005ff, 0x126c26e3, 0xa0c8da61, 0xdd690e5d, 0x6a577c2b, 0x7717b8aa, 0xf820578f, 0x096c7153, 0x05e6401f, 0x4d4ffded, 0x28cb5160, 0xd311cd00, 0x3c6d0db2, 0x8abc2684, 0x4884dc56,
DsRoleUpgradeDownlevelServer, 0x00000b38, 0x80ccb21c, 0x747811ae, 0x35dcd057, 0xb10e9a34, 0x70d7765d, 0x649f5be3, 0xdc1b56eb, 0x96dec409, 0xcbc97610, 0x02a7ca38, 0x5464552c, 0xde313a44, 0x71eb3c82, 0xdf561fed, 0x38c3c27b, 0x055505e3, 0x2bce071b, 0x088c7d9a, 0x99af6c84, 0x4bc4ff7e, 0xf6bff074, 0xce79f208, 0xc6546cb2, 0xc3de9709, 0xb92488b5, 0x8f773d68, 0x5c494d47, 0x87d6909f, 0x1b22934b, 0xf1760dcd,
DsValidateSubnetNameA, 0x00000814, 0x9b4ea0a6, 0xb78e9912, 0x2926d836, 0xdaa42793, 0xc753cbc2, 0x45d3c810, 0x858a7fb0, 0x11e11217, 0x808af035, 0xf3e16fac, 0x57a6da85, 0x6dc49473, 0x8ffd31ea, 0x41ccce15, 0x017812b4, 0x042003f4, 0x1459279c, 0xb6d099d0, 0xeac71695, 0x748a8dad, 0x5aed3829, 0xc0c54d1e, 0x42c4c276, 0x11e11217, 0x8f56e169, 0x8d58d635, 0x857cacaf, 0x476abacd, 0x1896a951, 0x98ca7717,
DsValidateSubnetNameW, 0x0000082a, 0x9b4ea0bc, 0xb78e9928, 0x2926d84c, 0xdaa427a9, 0xc753cbd8, 0x45d3c826, 0x858a7fc6, 0x11e1122d, 0x808af04b, 0xf3e16fc2, 0x57a6da9b, 0x6dc49489, 0x8ffd3200, 0x41ccce2b, 0x017812ca, 0x0420040a, 0x145927b2, 0xb6d099e6, 0xeac716ab, 0x748a8dc3, 0x5aed383f, 0xc0c54d34, 0x42c4c28c, 0x11e1122d, 0x8f56e17f, 0x8d58d64b, 0x857cacc5, 0x476abae3, 0x1896a967, 0x98ca772d,
I_BrowserDebugCall, 0x000006ef, 0xbc5780cf, 0xe85d37e7, 0x19ee1c91, 0x424d1f92, 0xb118222d, 0x4c6a2895, 0xcb37f3cd, 0x0c9b5eef, 0xd9cd8933, 0x4194f39b, 0xd9ec11dd, 0x4759455b, 0x07b8f761, 0xc540e885, 0xa094e9a5, 0x03680387, 0x1f1a1e0d, 0xe66139e3, 0x6defc88f, 0x1161507e, 0x8d8645bf, 0x37cf3d30, 0x673e57c7, 0x5e9c0cee, 0x61a2015f, 0x2414111c, 0x2536c693, 0x532a398a, 0x251ad9ff, 0xf83db588,
I_BrowserDebugTrace, 0x00000762, 0xce2bc0c8, 0x5f174e5c, 0xe0cdc3f5, 0x8a45d25d, 0x22ebd176, 0x3085fa07, 0x896af95c, 0xe601acd4, 0xa56a294a, 0xf58fb5e5, 0xbbab11ef, 0x65356afa, 0xdcc14b6c, 0xa63325b8, 0xd3c14272, 0x038f03d3, 0x5f042ff0, 0xaf76fdfc, 0xce20d6a2, 0x0a18528b, 0x2f6ec4f3, 0x7c44ae48, 0x04837e44, 0xad01e5d4, 0xe31deb96, 0x1647952e, 0xa7f125a9, 0x32b59d7a, 0x28d7ff56, 0xe0f6eaf4,
I_BrowserQueryEmulatedDomains, 0x00000b9e, 0x5257abcd, 0x8bf7bc9f, 0xd2474a4f, 0x2a822316, 0xae42c125, 0x815d73e7, 0xe24566bb, 0xfc7fd458, 0x11348855, 0xf855cac6, 0x6f5b5791, 0xe943d6e1, 0x2449c9a0, 0x58fc885c, 0xd908baad, 0x05cb05d3, 0xa1645cc0, 0x94aab3ec, 0xb4b467e2, 0xa7f9a59e, 0x56271941, 0x767f7ec5, 0x610be7f5, 0xd37ffd58, 0xe43cb54c, 0x34998e83, 0x80854667, 0x51c66e5f, 0xbb1c32cd, 0x43a29db6,
I_BrowserQueryOtherDomains, 0x00000a6f, 0x6a3d585d, 0x5aa95ab1, 0xa5ac1a6f, 0x65a32f32, 0x7fabfa55, 0x55ab20df, 0x1b41f5b6, 0xe35f4ee7, 0xd89817d4, 0xb496e8db, 0xa487604f, 0x6580e89b, 0x5f339f49, 0x81af705f, 0xd7bce48f, 0x052d0542, 0x2c5f963b, 0x6abb4a9f, 0x4b0a7511, 0x56073ece, 0x2e764b8b, 0xcb7aab0f, 0x64b0ac47, 0x4e5fe3e7, 0x1eafd1bd, 0xaed0eea1, 0x4221c2b5, 0xc1708cab, 0xa7c356b9, 0xefc50249,
I_BrowserQueryStatistics, 0x000009cd, 0x20f55edb, 0x2c2aa238, 0xa0680443, 0xffad371f, 0xdf146803, 0xa80828c1, 0x64fd3ad1, 0x4b7f7398, 0x4e3fc2ff, 0x9a07137c, 0xba1d8fe8, 0x87ed2c62, 0xe3be1ca0, 0xe54895d6, 0x39443fb1, 0x04ba0513, 0xdca3a32c, 0x99ed3475, 0x7aa12a0a, 0x6c1dcaaf, 0xc5ee8129, 0xcec60203, 0x9fac0022, 0x737f4b98, 0x59b9b785, 0x1afe9285, 0xd1837882, 0xf760bcee, 0x79f98665, 0xef0b8c13,
I_BrowserResetNetlogonState, 0x00000ad6, 0xc45f2c91, 0x25759829, 0x4878b9bb, 0xb50ae955, 0x5bbd6aa9, 0xcc31af18, 0x848c49db, 0xecd58c91, 0x43d46960, 0x345dcefb, 0xca6251b7, 0x3d3a6720, 0x4aa41f1f, 0xb80660a6, 0xd1068bd2, 0x05740562, 0x2acbc625, 0x779e4600, 0x3f4ac2e9, 0x35ee6872, 0x629063d6, 0xc858b2f1, 0x2a82a3e5, 0x8cd5ec91, 0xcee9de4a, 0xdf532405, 0x2e1eedfb, 0x19b98aa1, 0x7773f24f, 0x5735c177,
I_BrowserResetStatistics, 0x000009ba, 0x1e795edb, 0x2c2a2848, 0xe0a80429, 0xf9ea381f, 0xe3130edb, 0x75c8386e, 0x909618d1, 0x3b7b66a6, 0xaf1f41c1, 0x49e32178, 0x99e989a9, 0xb8fb2661, 0x9ba4217f, 0x02f85297, 0xd1454bae, 0x049d051d, 0xdc47a10c, 0x61ecf285, 0x5ada89f7, 0x672bcade, 0xafe54209, 0xdcc2d173, 0xc9acdfba, 0x667b3ba6, 0xda981648, 0xcb0aa050, 0xaaef78a3, 0xf76de7ee, 0x39f9832a, 0xc97b8c13,
I_BrowserServerEnum, 0x00000798, 0x69abc0d9, 0x18eb0e69, 0x402a85e0, 0xa493b467, 0xb64bb084, 0x8d4b1407, 0x6de59362, 0x050f8ffb, 0x8e64e7d4, 0x5810090a, 0x604b41e3, 0x986477df, 0x8357a8b3, 0x933b54d0, 0xf83d44ce, 0x03910407, 0x8307a77d, 0x5d8ac9c9, 0x85e34027, 0xf83860c2, 0x31b3351d, 0x890d1845, 0x9d156432, 0x901004fa, 0x3da13898, 0xb754a9c5, 0xe5bcbc71, 0x33b0dc93, 0xa2dc892e, 0xe13706d4,
I_BrowserSetNetlogonState, 0x000009ff, 0xc436afd1, 0x350447bb, 0x69842665, 0xae266934, 0xd494a702, 0x438ba27f, 0x8a99a096, 0x9b606ba1, 0xffbb3987, 0x592304bb, 0xcb61321a, 0x2b72eee5, 0x107c89fc, 0xe43e8b42, 0xa896c457, 0x050204fd, 0x6d5806b0, 0xc055bc69, 0x6e2921c0, 0x9ab57ca5, 0x17156482, 0xf45bf1ae, 0xb74573ea, 0x6b609ba1, 0x51dee764, 0x73e1e9fc, 0x5ae7a294, 0xbc665df1, 0xdc3fbe38, 0x51291e58,
I_NetAccountDeltas, 0x000006f9, 0xf80380d9, 0xef90e28d, 0xc1111523, 0x74a26619, 0xfc91469f, 0x0e288cb5, 0x57868d45, 0xd2b18cee, 0xf8693db6, 0x7feadea7, 0x78b621ba, 0xdb42a3d4, 0x0d088dd1, 0x456a17b1, 0xba20775e, 0x035c039d, 0x340444d9, 0x171fbaff, 0x9e2b3809, 0x63787743, 0x56c8ec68, 0x59674176, 0xec9af830, 0x8cb1d2ee, 0x1c7719a9, 0xf15b6d36, 0xdb23bf4c, 0xa533d9e3, 0xbf6bdb6d, 0x02455ad6,
I_NetAccountSync, 0x00000639, 0xc00e00d0, 0xf50e201b, 0xdbc52917, 0xd755a053, 0x5a36a7c1, 0x9207c891, 0xa784dd50, 0x8e8f80a0, 0xf6142173, 0xe3c7bad8, 0xd21b757e, 0x51f54693, 0x96380724, 0xe80662a2, 0xeed39df9, 0x030c032d, 0xcf51f18c, 0xb07864b1, 0xd7c62d16, 0x8666f142, 0x1c8fe568, 0x1d103d89, 0x05bf7f16, 0x808f8ea0, 0xa4bd72ca, 0x487c5624, 0xae7e991b, 0x60a637e2, 0xcafdd25e, 0xf0245a84,
I_NetDatabaseDeltas, 0x00000741, 0xae19c0d9, 0xfe9ddbd2, 0xe5784b85, 0x4ccf67b5, 0xc6f8ac8c, 0xdb254e47, 0x17c22053, 0xabf8b9e9, 0x74500c91, 0x7a8fe65a, 0xf4651cb8, 0xebf4a7b0, 0x531d6523, 0x9592303e, 0xabb917d0, 0x036203df, 0xe5c18931, 0x9e7d3bf3, 0x883fa8be, 0xac59082b, 0x50a022e5, 0x5fa8c9c4, 0x46b1f163, 0xb9f8abe9, 0x55722b6f, 0x2af035fa, 0x4a49c6d4, 0x62553150, 0xd6b1e18e, 0x161dafb3,
I_NetDatabaseRedo, 0x0000066e, 0x786700d1, 0x21ddb475, 0x6512c1ab, 0x50473c37, 0xa2cc5af6, 0x34e0b56d, 0x77f8456b, 0xb17658f3, 0x2c7910fb, 0x5c762531, 0x107a1149, 0x1d65e4a3, 0xdd00558d, 0xbca0e2f7, 0x6b1dc5d2, 0x03070367, 0x9641e2f6, 0xe64df004, 0x0ce119dd, 0x52f73987, 0x74698959, 0xf454f5f8, 0xbbbc01a7, 0x5876b1f3, 0xebb151c2, 0xd4aaacfc, 0x90599169, 0xcd6334a5, 0x4f5ae333, 0xc161de36,
I_NetDatabaseSync, 0x00000681, 0x986700cf, 0xe5ddb46c, 0xf592c1a0, 0x04573c2c, 0xf7ce5aea, 0x5e20f561, 0x8c484d5f, 0xbb8a59e7, 0x317e110f, 0x5ef76529, 0x91ba613d, 0x2e05f897, 0xdf505a81, 0xbd08e42b, 0x6b39c616, 0x0312036f, 0x964702ef, 0x265073fa, 0x5ce25a51, 0x66f7d98b, 0x7969d94f, 0x35951ded, 0xc40c159b, 0x598abbe7, 0xebd656b6, 0xd4afef70, 0x905a629d, 0xcd635939, 0x4f5aea77, 0xc161dfd2,
I_NetDatabaseSync2, 0x000006b3, 0xcc338099, 0x39776d4d, 0x1eb25866, 0xc04573f4, 0x57be7309, 0x85788407, 0xbf1890cc, 0xe7bb8a8b, 0x8798bf3a, 0x4a57be0b, 0x27b2377e, 0x8972e091, 0xd40efab4, 0x90aef455, 0x8c2cd6a5, 0x036f0344, 0x8177cb55, 0x1cfe89c6, 0x4b4a2bce, 0x7d98b6a1, 0x4eca7bfd, 0x5477b508, 0x182b37ba, 0x8abbe78b, 0xeb2b5ba7, 0x2bfbdc67, 0x0b4c53e4, 0xd63593ce, 0x7ad753ec, 0x05877f7d,
I_NetDfsCreateExitPoint, 0x000008e4, 0x012c9cdf, 0x80278c94, 0xaa4edc5b, 0xd56854e1, 0xfed54283, 0xbb188a4c, 0x72049db3, 0x5e482224, 0xbd4d2678, 0x70bde9b0, 0xefe1e07e, 0x57831683, 0xbf75b1b3, 0x20776ea4, 0xfa435633, 0x047c0468, 0xe62eb7dc, 0x5be8b0d3, 0xca5fbc4a, 0xb0c57984, 0x6a01d757, 0x4740fe24, 0xa04d6f6a, 0x22485e24, 0xb3ac3019, 0x8b31cf3c, 0x0892c7ce, 0xba67b39e, 0xc779a9af, 0x3e865095,
I_NetDfsCreateLocalPartition, 0x00000ae5, 0xb13165bb, 0xae26bb35, 0xfb47f94b, 0x928e912e, 0x5fab05f3, 0x640d0171, 0x02b38ccd, 0xb6b8aed1, 0x1bde7c8d, 0x6efbacae, 0xc7b4808b, 0x65413efb, 0xefbe61f3, 0xa4efa8a6, 0xaefc570d, 0x05600585, 0x31b4e538, 0xdd298c32, 0x72db81b8, 0x10f512c8, 0x9afccaa1, 0xa602bf7b, 0x05a989d7, 0xaeb8b6d1, 0x545b4410, 0x6485b724, 0x0f9438ac, 0xbec2e579, 0xd4ef7cc2, 0x29e223b4,
I_NetDfsDeleteExitPoint, 0x000008e3, 0x01b89cdf, 0x8027a064, 0x008edc5e, 0xd5ae85e1, 0x82d54aed, 0xc1e49a4d, 0xb2250c13, 0x5149262b, 0x3dbcbe7d, 0x30ddf0ad, 0x5fc7e2bf, 0x988a15b3, 0xb8fdb623, 0x37773ba4, 0x7a440632, 0x04730470, 0xe6a2b7f4, 0x68a8b7e3, 0x3aa1a24b, 0xe0cc7ac3, 0x75fb57c7, 0x4e420df0, 0xdeaddf8a, 0x2649512b, 0x4c1cb01d, 0x8b3e964c, 0x7a92c7f4, 0xba9ef39e, 0xc779a7a7, 0x22865095,
I_NetDfsDeleteLocalPartition, 0x00000ae4, 0xb135c5bb, 0xa226bb3a, 0xfb4ca5cb, 0xf59e9132, 0x5faf3ab5, 0x7f3d4175, 0x0ab79a99, 0xbdabafd5, 0xdc028009, 0x70badcb6, 0x93b9016b, 0x75b131ff, 0xec82642b, 0xa54ba7da, 0xaecc5723, 0x0568057c, 0xd1b5a53b, 0x0d2b5036, 0x535f4db9, 0x03f582dc, 0xd302c761, 0xe532db7f, 0x13ad91a3, 0xafabbdd5, 0x17df442d, 0x6488e8e8, 0x5c7838ac, 0xbec2e8ed, 0xd3eb7cc2, 0x29e22344,
I_NetDfsFixLocalVolume, 0x00000876, 0x1a8138d3, 0xc689e43a, 0xedfebc49, 0x3a663c92, 0xfa32cdbb, 0xd4935b8d, 0x540cedb3, 0x3706fb45, 0xa922efeb, 0xd3ea8729, 0xdfc250ff, 0x1544a570, 0x2dbd8447, 0x8c495427, 0xa56713e1, 0x042e0448, 0x6706ec4d, 0x287b8249, 0x45cd647b, 0x83bcf33b, 0xf86ccf81, 0x8f28a0f8, 0x04bb3d05, 0xfb073744, 0x9493047b, 0x0c5c4eb8, 0x232e0d94, 0x5e9b5c19, 0x12359fcf, 0x56018a6f,
I_NetDfsGetFtServers, 0x000007b0, 0x2b24e0e1, 0xceaaffa7, 0xa8131742, 0x7a5256b2, 0x92d4b207, 0x8e5467d6, 0xb336d8d9, 0x00c1f005, 0x3b350d94, 0x47c9e926, 0xa7ec631d, 0x0b34b6df, 0xc29b942e, 0x807a5acb, 0x2d2f2b15, 0x03ed03c3, 0x3448d7bd, 0xeeffdf52, 0x6fce4f87, 0xe878e88b, 0xa11ca3bf, 0x5e3397f7, 0x04788798, 0xefc20104, 0x9461b467, 0xf6aa3a45, 0xeca81e61, 0x24a69d6d, 0xe2ab741e, 0x654a75fb,
I_NetDfsGetVersion, 0x000006f2, 0x649380db, 0xeeeff18b, 0x099bb062, 0xda545862, 0x18a42cd4, 0x29e9bb33, 0xcbf5e5c4, 0xd9989ce9, 0x208a0a9f, 0xa86e65df, 0xabb6292c, 0x5bb30ad0, 0x8b061c10, 0x4f50441e, 0x8994d07d, 0x0373037f, 0xc03d2531, 0x7e346247, 0xcdf6ec06, 0x78e6b9d0, 0x5a8eeae9, 0x9c2c48f0, 0x5ca35517, 0x9c98d9e9, 0xdd904d98, 0x3466d9e7, 0xcfb20530, 0xe9547d2e, 0x6fc53751, 0x06558d19,
I_NetDfsIsThisADomainName, 0x0000095a, 0xc25727ca, 0xdc6f6701, 0x0cbf435a, 0x59af7869, 0x64851e4f, 0xdaf3d6e1, 0x45b29f3b, 0x5c0d46b3, 0x9725e668, 0x62064408, 0xad3dacd1, 0x66a00cd7, 0xcab8d300, 0x0df25d2a, 0x4ca8637a, 0x049e04bc, 0x11cfd852, 0x45b2fdbe, 0xecd86340, 0x7d4e54ca, 0xac25d6ae, 0x16469b8f, 0xf21bf2d1, 0x460d5cb3, 0x954be842, 0x576a4ea4, 0xd64e83c0, 0x07bc6bbb, 0x43d159e8, 0x2bda3f42,
I_NetDfsManagerReportSiteInfo, 0x00000b44, 0xbcfc7343, 0x2439984d, 0xd9fe7b0a, 0x9204e299, 0x46804e1f, 0xafe5d7c6, 0xec3c166a, 0xd9dc7820, 0x83e938ca, 0x9b4e0851, 0xd24dad90, 0xec516e66, 0xb6051068, 0x647c6fe3, 0xbbac1928, 0x054c05f8, 0x0b02253e, 0x922d2a59, 0x987dbc8b, 0x3a3b3a63, 0x5453404c, 0xa5c2e1e9, 0x5987a91f, 0x77dcda20, 0xa479183a, 0x16958d0a, 0x130a6cd4, 0x160944af, 0x06a7bfc6, 0x9a0b3a54,
I_NetDfsModifyPrefix, 0x000007c2, 0xbd64e0df, 0x57b2b7aa, 0x83724871, 0xf4a12bf8, 0xad753422, 0x4702e82b, 0x32e373bc, 0xd2f2d72c, 0x1905e5de, 0xadbfb747, 0xa6846321, 0x7fa3e0b6, 0xc3f712ab, 0xa8dbbc1c, 0x32f57f9e, 0x03a6041c, 0x31c16c83, 0x1980f5dc, 0x01d9ca0a, 0xa2977e02, 0xc5dd1bba, 0x3e13f11a, 0xadd9f8c5, 0xd6f2d32c, 0xb52749bc, 0x5289127e, 0x45c5c3e0, 0x6955f704, 0x0478d22a, 0x674bfdac,
I_NetDfsSetLocalVolumeState, 0x00000a7c, 0x88d14a91, 0x11b1a2ff, 0xbbbf9072, 0xd95c240e, 0xd28ff1a5, 0x194ac19a, 0x54053b80, 0xb5a57baf, 0x29719605, 0x10d1572c, 0xcc4f83de, 0x9b9dc569, 0x85c00aa9, 0xbcf17f91, 0x80ecb3f3, 0x052c0550, 0xa7aa2bb8, 0x51fe62b2, 0x94d5b75c, 0x2695d6d5, 0xb9410af4, 0x8ac45020, 0x01218e64, 0x7ba5b5af, 0x212c9e4a, 0x57ee100f, 0x612def00, 0xc1f09f16, 0xd309bd5f, 0x062a3659,
I_NetDfsSetServerInfo, 0x0000081b, 0x67d270d4, 0xfdeb0c54, 0x56ad8df6, 0x21ec68bb, 0xa4c66086, 0x49a381db, 0xfda5bef8, 0xf80dc557, 0x74fb5bb3, 0xbe3f82c9, 0x02ccc4f4, 0xbefa9ed9, 0xda5240e4, 0xfbec0e53, 0x7d110fbd, 0x03b90462, 0x61947712, 0xf4d2156d, 0x73537150, 0xbc80ce26, 0xcea136ab, 0x1ddcada2, 0x95582746, 0xc50df857, 0x5f577157, 0x694fd7b9, 0x7ab74d09, 0x4aa01334, 0x7278a8be, 0xa15768e8,
I_NetGetDCList, 0x00000512, 0xd63800da, 0xdd3ff9d8, 0xb0d87fc5, 0x484b4b1a, 0x1d963669, 0x0c501af1, 0x1b4f25b7, 0x7543005e, 0x78e87c0c, 0x855714fe, 0x87e09acb, 0x23192795, 0x498bfd80, 0xca6bc36e, 0xb64dee54, 0x0273029f, 0xa676309c, 0x24ebb22d, 0xcf03619a, 0xa500ee64, 0x1f92346d, 0x76fcb044, 0x9cbba44a, 0x0043755e, 0xcf602594, 0xb191e8c3, 0xa4fa7db1, 0xcd7c7d31, 0x35971175, 0x9f08eed1,
I_NetGetForestTrustInformation, 0x00000c0a, 0x29e96713, 0x0764731c, 0x7df02440, 0xd83a7c2c, 0x269a9519, 0x7fca1bd1, 0xc67e2766, 0x37d6d334, 0x613e0ce1, 0xc3910d98, 0xb857c5fc, 0xf5f614ba, 0x8b350da1, 0x06bc6a0a, 0x56c8169d, 0x06050605, 0x9a20f6db, 0x7825025b, 0xf154b0db, 0xa03fb427, 0x5bdd5fd6, 0x5f953c06, 0xd8c21522, 0xd2d73833, 0x5a6113be, 0x0425cd04, 0x39324522, 0xf0ce19e2, 0x4267566f, 0x29dc46ea,
I_NetListCanonicalize, 0x0000083b, 0x3c7e70d6, 0x279a35a0, 0xe4163af3, 0xfa0c3efd, 0xdb9e4d58, 0x6966cd90, 0x5942f015, 0x24ebca68, 0x4b076748, 0x71f0fa3a, 0xf3d0a6bd, 0xc7fac6b9, 0x6a7a1526, 0x4cd724e5, 0xa2139952, 0x03eb0450, 0xe4fec855, 0xcb309209, 0x5251ccb8, 0x84d3b436, 0x9e5b8a9b, 0x9c869a70, 0x1e3c2b1c, 0xc9ec2567, 0xdfb9d295, 0xcfd59c55, 0x3470661e, 0x80900e24, 0x93c3ebdc, 0xe91b88a0,
I_NetListTraverse, 0x000006b7, 0x55e700d5, 0x0b491470, 0x8382a4a7, 0x47072c61, 0x712d722f, 0x7e48829e, 0x7aa5f16d, 0xad9c660d, 0x566c1937, 0xb9657643, 0xb31a384c, 0xdf56188d, 0x16cd5efd, 0xfa3106b5, 0xa093fe4c, 0x031003a7, 0x3f4b1771, 0xa8757743, 0xd1db564e, 0x47292c3f, 0x91ab51b1, 0xc0f23ff4, 0x782bf3e7, 0x659cae0d, 0x90f9dea9, 0xe5ca49de, 0xb19339d3, 0xfd55fa8d, 0x58d71cf3, 0xc3ee3cf8,
I_NetLogonControl, 0x000006af, 0x946700db, 0x40397476, 0x0a93ae46, 0x4defdf02, 0x8bec787d, 0x84c70b3a, 0x3ef363de, 0xab738f07, 0xcfd560d1, 0x7863f097, 0xf3024f4d, 0x9f4fbf70, 0xaef0824c, 0xb6390e93, 0x97c40513, 0x03370378, 0xffcb9576, 0x9d80172f, 0x9fcf190a, 0x2ebffe32, 0x93af70ba, 0x61252edc, 0xfc55a67b, 0x8e73ac07, 0x0e0d229a, 0xbb01adf9, 0x0d31351f, 0x6f2eef91, 0x7661badb, 0xc41d00af,
I_NetLogonControl2, 0x000006e1, 0xca33809f, 0x900e5d4f, 0xc15275fa, 0x24defe22, 0xec5f63f5, 0xea131c5e, 0xbc7de6f9, 0x07ab73c1, 0x68e7eae2, 0x25de192e, 0xe9be607b, 0xf709f52d, 0x126577b6, 0x3a4ed916, 0x0a272fba, 0x03780369, 0xcabb8017, 0x05cbe792, 0xe321542b, 0xffe3231d, 0x7b85d4cf, 0x94bb71b6, 0xab4cf82a, 0x73ac07c0, 0x06914d39, 0xc06b7ea0, 0xa626a413, 0xf2eef948, 0xb30dd70d, 0x107402f1,
I_NetLogonGetDomainInfo, 0x000008d2, 0xebd19cd3, 0x52dd4028, 0xcfc0aa35, 0xc847879d, 0x374c62fc, 0x1abb6125, 0xfa3948d5, 0x2e70e952, 0x290ea650, 0x65b5225b, 0x906b165e, 0x5971aabf, 0x9b2837e7, 0xcd1dfd73, 0x5035a02c, 0x041304bf, 0x0efe79a7, 0x9861faa3, 0xaf27cace, 0xc4538b91, 0x87c9127f, 0xa292d94d, 0xfda54569, 0xe9712e51, 0x1b00b45e, 0xb342d4cd, 0x17648f65, 0x6d7596bb, 0xe83dead1, 0xd128f968,
I_NetLogonSamLogoff, 0x0000074c, 0x2519c0ce, 0xe6cb97c6, 0xdfa9af2b, 0x64c86e7b, 0xa012b781, 0x38664938, 0x5b3dcbff, 0xcd0995e6, 0x69f52f3f, 0x1d8fa7bc, 0xd55d042d, 0xd51b9194, 0xbf4c627d, 0x4338d6cd, 0x539c2450, 0x035f03ed, 0x5c2389c4, 0x26f157a1, 0xc65bc879, 0xb4521ef1, 0x2b662c2e, 0xdd67a436, 0x59b7cd85, 0x9609cce6, 0x278b71a9, 0x17cfad7c, 0x34a0a4ea, 0x4b6c1b44, 0xa6967b33, 0x41dbd82a,
I_NetLogonSamLogon, 0x000006ee, 0x4a3380d8, 0x9b2e5d8b, 0xfd4d7636, 0x4c86e15e, 0x0256e37c, 0x19923496, 0x9ee5ccb5, 0x099580d5, 0xea5db2db, 0x3e9d587e, 0xe81e3eb2, 0xb912ed59, 0x8c42f7f1, 0x3599d0d6, 0x11f529d6, 0x03870367, 0x12bcb84f, 0x5cec9bcd, 0x409e32e6, 0xe8bb4529, 0x79056ccd, 0xf43759f0, 0x8facdbee, 0x809609d4, 0x864f16ea, 0x585f3ebc, 0x21a5052c, 0xe4b6c1b5, 0xb4d2cf61, 0x1076f5f9,
I_NetLogonSamLogonEx, 0x000007ab, 0x928ce0d0, 0xf9b2e661, 0x7bf53659, 0xae4c875d, 0x07009633, 0x5d61999c, 0xbcd67c0f, 0xc5d50a0d, 0x8f36fb0f, 0xe6c7e461, 0x819acc18, 0x173d5a31, 0x12e5fcdb, 0x5ab10ddb, 0x485ea7d0, 0x03cc03df, 0xc4d1ae8b, 0xd5e00a34, 0x990b1943, 0x29ed0bbd, 0x336069d3, 0x9f1057ed, 0x6fbac92b, 0x09d4c60e, 0xc5bac48b, 0xf3ebd73d, 0x9414b99e, 0xb6c1baac, 0x34b3db0d, 0x076f611d,
I_NetLogonSamLogonWithFlags, 0x00000a77, 0x45251a97, 0x809de760, 0x48ff6661, 0xbcd56976, 0xe3fca90a, 0x4594a082, 0x2a87d54c, 0xa4df6b91, 0xc74813f8, 0xab8d38f4, 0x718e739c, 0x10588980, 0x4bcc126a, 0xd361cff7, 0xf1d264aa, 0x050b056c, 0x25a13a1b, 0xb4edb310, 0x2d52820e, 0x9c2f8a1c, 0x6b802187, 0x0bd9da3d, 0xb66f4964, 0x6bdfa491, 0x0893d2ad, 0xf724ed5c, 0x753d6fed, 0x5639439f, 0x73cfea66, 0xd85ecafa,
I_NetLogonSendToSam, 0x0000073c, 0xc119c0cb, 0xf1eb97ca, 0xd22a0f31, 0xf92eefc1, 0xf121138c, 0x33a82e9f, 0x51100a59, 0xdfeea1d2, 0xb82e344c, 0x1153e7f3, 0x132cc439, 0x55b0b71c, 0xcf26ac10, 0xa524ca15, 0x58d22277, 0x037e03be, 0xb022d1c2, 0x4c003db6, 0x74ab6cb0, 0x1876d07a, 0x3064d449, 0xec07763f, 0x998ac1de, 0xa1eedfd2, 0x788c73ee, 0xfcedfc58, 0xa2f43471, 0x8dd17efb, 0xa724d412, 0x41dd2d5d,
I_NetLogonUasLogoff, 0x00000754, 0x3f19c0ce, 0xe72d97c6, 0xdfab312b, 0x64c8747d, 0xa212b799, 0x98684938, 0x5cbdcdff, 0xcd0f95e8, 0x6bf5473f, 0x1d91a81c, 0x555d062f, 0xdb1b9196, 0xc164627d, 0x433b36cd, 0x539c27d0, 0x035f03f5, 0x762389c4, 0x275357a1, 0xc65d4a79, 0xb45224f3, 0x2d662c46, 0x3d69a437, 0x5b37cf85, 0x960fcce8, 0x298b89a9, 0x17d1addc, 0xb4a0a6eb, 0x516c1b46, 0xa8ae7b33, 0x41de382a,
I_NetLogonUasLogon, 0x000006f6, 0x7e3380d8, 0x9cb65d8b, 0xfd598636, 0x4c87417e, 0x4256e67c, 0x1a1234ae, 0x5ee6ccb6, 0x0f9582d5, 0xea8db2df, 0x469ed87e, 0xe82e4ab2, 0xb9130db9, 0x8c42f834, 0xcd99d0d6, 0x13b529d6, 0x038f0367, 0x12bcec4f, 0x5cec9d55, 0x509e32f2, 0x48db452a, 0x7c05accd, 0xf44f5a70, 0x8fad9bef, 0x82960fd4, 0x8653171a, 0xd85f46bd, 0x2da5053c, 0x0516c1b6, 0xb515cf61, 0x10778df9,
I_NetNameCanonicalize, 0x00000820, 0x3b4270d6, 0x279a24a8, 0xe6263af2, 0xf9fcd71d, 0xbbde4c65, 0x5a4e4e10, 0x5a41ff53, 0x1ee3cc59, 0x4e173728, 0xf170f338, 0x13c4a4bd, 0xbfebe659, 0xa779f436, 0xbdd78ce4, 0xe210a952, 0x03e70439, 0xe3eec829, 0xc9b88289, 0x6051c0c7, 0x24e4ac36, 0x7e5889eb, 0x8e061a58, 0x1d7b3c1a, 0xcbe41f58, 0xaec9d675, 0xd7540d55, 0x44707411, 0x98210e24, 0x93c407ec, 0xc21b88a0,
I_NetNameCompare, 0x00000617, 0x284e00d1, 0xdf10701d, 0x09ca630e, 0xee1e7dbf, 0x3e63777a, 0x7e18fa64, 0xf6a0cede, 0x915293a5, 0x92146041, 0x85d077af, 0x920f2182, 0xf00d9bb0, 0x998f7fea, 0x742d3a1a, 0xe6e3ceab, 0x032202f5, 0xa4978487, 0xa664a8c9, 0x270a45ce, 0x8abfe11e, 0x211194cc, 0x339e44df, 0x14dbb0a4, 0x935291a5, 0x4242b013, 0x5178ac07, 0x30508341, 0x8eb0fd0d, 0x02f61684, 0xf0f0bd56,
I_NetNameValidate, 0x0000067a, 0xaa2700d0, 0x2bf01c6f, 0x5e4464c8, 0xde0acb71, 0xa5b8ab6b, 0xf1a91d49, 0xb832d992, 0xb37268f1, 0xb83c931a, 0x34a023af, 0x3259fc47, 0xddf9202e, 0x85945b00, 0xa564e90e, 0xa6edc9f8, 0x03190361, 0xda4bd0ab, 0x12563609, 0x9c4826c4, 0xde3bcb40, 0x87e8c93b, 0x57ffb6f3, 0x4b9d4628, 0x6872b3f1, 0xb1d9997d, 0x17364119, 0x87a1a6ff, 0x0cf8f12f, 0x19d7c6bd, 0xc3c6caac,
I_NetPathCanonicalize, 0x0000082c, 0x3bae70d6, 0x279a2970, 0x24363af3, 0xfa00473d, 0x3c1e4c99, 0x5d6a4e90, 0x5b423033, 0x25e3ce5c, 0x52476f28, 0xb170fe3a, 0x53d2a4bd, 0xbfef06c9, 0xeaf9f466, 0xc0d828e4, 0xc210d954, 0x03f0043c, 0xe41ec865, 0xcb808589, 0x9051ced7, 0x9507ac36, 0x7e5c0a5b, 0x91861a74, 0x1e5b6d1a, 0xcde4265b, 0xe6f9da75, 0xdf55d055, 0x7470841f, 0xb8940e24, 0x93c44b9c, 0x611b88a1,
I_NetPathCompare, 0x00000623, 0x35ce00d1, 0xdf23901d, 0x09ca8216, 0xf01e7df6, 0xa563f77a, 0x7edffa84, 0xfea255de, 0x915496ac, 0x991460c7, 0xb1d777af, 0x922f2882, 0xf00dcdb7, 0x208f804b, 0x34543a1b, 0xe863ddab, 0x032502fe, 0xac178a87, 0xa66bc8d5, 0x3f0a4cd6, 0x8cefe125, 0x281274cc, 0x33a545bf, 0x9cdbb7a5, 0x965491ac, 0x4948b093, 0x717fb807, 0x30588a59, 0xbeb0ff14, 0x8a561684, 0xf1187d56,
I_NetPathType, 0x000004fe, 0xce7000d2, 0x6ce3e58a, 0x25834281, 0x22e8a6e7, 0x162afe87, 0xf51b0334, 0xb54babbf, 0x4a29048b, 0x14826318, 0xa614fa0b, 0x883b7038, 0x9f06cf24, 0xa1cbd583, 0x351a995f, 0xfc065d0c, 0x024c02b2, 0xd056feeb, 0xbaa697c7, 0x0776608e, 0x0cbebd11, 0x8a678a4a, 0xf6ee0161, 0xf3026e08, 0x04294a8b, 0x83dbf3be, 0x630d3d13, 0xef710902, 0x68fd052e, 0x27c54f8a, 0x67c466b5,
I_NetServerAuthenticate, 0x00000925, 0x27251cd1, 0x2951e975, 0x08988922, 0x0bcdbbb7, 0x3c164b51, 0x66c80f05, 0x419acebf, 0x7578e25d, 0x7221594d, 0x15d0767d, 0xd982e20d, 0xd1e7cec3, 0xe3fb828c, 0x9afe5b4e, 0xee7c0fef, 0x045304d2, 0x2f0b14eb, 0x321ce0aa, 0xd280bf39, 0xd8adeed6, 0x8ef9f86d, 0xdf9f962d, 0xa1eb6e6e, 0xe279755c, 0x854f461f, 0xb710d53c, 0x0c01af8f, 0xb1baeef0, 0xa0a6c5e1, 0xfff0f65b,
I_NetServerAuthenticate2, 0x00000957, 0x93928e9a, 0x4a547a8f, 0x41131156, 0x70bcdbed, 0x89e0b28c, 0x159b206e, 0x7e8335cf, 0x5d757914, 0xa6b910de, 0x9f45744f, 0x41bb308e, 0xec3d1eae, 0x1467200e, 0x6d3a6c2b, 0x1fdfdd2a, 0x04d20485, 0x8a7597b7, 0x382a8cb9, 0x17e73a82, 0xdeed6dbc, 0xcfc36ca9, 0x7e58b7b0, 0xd6dcdd75, 0x79755d14, 0xa7a30ff4, 0xc4354f5f, 0x8035f213, 0x1baeef3d, 0x05362f3f, 0xffc3d9a1,
I_NetServerAuthenticate3, 0x00000958, 0x93928e9b, 0x4a547a90, 0x41131157, 0x70bcdbee, 0x89e0b28d, 0x159b206f, 0x7e8335d0, 0x5d757915, 0xa6b910df, 0x9f457450, 0x41bb308f, 0xec3d1eaf, 0x1467200f, 0x6d3a6c2c, 0x1fdfdd2b, 0x04d20486, 0x8a7597b8, 0x382a8cba, 0x17e73a83, 0xdeed6dbd, 0xcfc36caa, 0x7e58b7b1, 0xd6dcdd76, 0x79755d15, 0xa7a30ff5, 0xc4354f60, 0x8035f214, 0x1baeef3e, 0x05362f40, 0xffc3d9a2,
I_NetServerGetTrustInfo, 0x00000914, 0xede51cd4, 0x1ca1017c, 0x70489ced, 0x2798b37c, 0x5b1f06f8, 0x22bd990d, 0xc7c46b78, 0x667cdb5e, 0xc71cae32, 0x5155068e, 0x989b030c, 0x98139ba8, 0x1bb43772, 0xcf32d8ab, 0x23efbe9e, 0x043d04d7, 0x2300e7b9, 0x2573f8a9, 0x6f339e02, 0xc688148c, 0x89b7d85f, 0xd058eb71, 0x13df1f5e, 0xdb7d665d, 0x1e2d5722, 0x8195d64d, 0xcd64ce42, 0x88b4ab07, 0x8e62c4c3, 0x0060a77e,
I_NetServerPasswordGet, 0x000008b9, 0xed0a38d2, 0xd0ce943f, 0x522b1aa4, 0xaf89d7ce, 0xfa22fe50, 0xe301170e, 0x357c83d9, 0x69e6fe72, 0x23a91c1a, 0x5cd5dc64, 0x9800d7cb, 0x3de4902d, 0xa5ac36e3, 0x5a7a82b2, 0xe545b62d, 0x04640455, 0x53cdd20f, 0xc035a4d8, 0xdc0b90c3, 0xeaca9c8d, 0xf996fedc, 0x007af995, 0x9cb91c9c, 0xfde76a71, 0x5379ec49, 0x87c5b174, 0xd2769d55, 0x7d2950e8, 0xb4bd27d2, 0xc09f1c8d,
I_NetServerPasswordSet, 0x000008c5, 0xed0a38d5, 0x90ce9440, 0x822b1aa4, 0xbb89d7ce, 0xfd22fe50, 0xe3c1170e, 0x35ac83d9, 0x69f2fe72, 0x23ac1c1a, 0x5cd69c64, 0x980107cb, 0x3de49c2d, 0xa5ac39e3, 0x5a7a8372, 0xe545b65d, 0x04640461, 0x53cdd212, 0x8035a4d9, 0x0c0b90c4, 0xf6ca9c8d, 0xfc96fedc, 0x013af995, 0x9ce91c9c, 0xfdf36a71, 0x537cec49, 0x87c67174, 0xd276cd55, 0x7d295ce8, 0xb4bd2ad2, 0xc09f1d4d,
I_NetServerPasswordSet2, 0x000008f7, 0xf6851c9c, 0x2433a542, 0x90456386, 0xebb89dae, 0x87e91824, 0x3b8f048e, 0xb26b5939, 0x7269f330, 0x0d11d640, 0x191735d9, 0xf9730052, 0xc2d3de7b, 0xcf1d2d93, 0x0dc96a1c, 0x6cbbcabd, 0x04610496, 0xe9092a18, 0x6936603f, 0x721881b3, 0xa9c8df9e, 0xb7f6e816, 0xebe65436, 0xd239396b, 0xf36a722f, 0xbe7624db, 0xf19c5d53, 0x4ed9aaec, 0xd295ceb9, 0xa5e956c7, 0x027c7569,
I_NetServerReqChallenge, 0x000008f1, 0xc0c51ccd, 0xc1676d72, 0x1db53b89, 0x0a002ec1, 0x123e991d, 0xa43384e8, 0xe51839e7, 0x5d68f83b, 0x9662e195, 0x21ae44f4, 0x37eae98b, 0xf3eafb1f, 0xc2819e24, 0x3a249353, 0x70f1a814, 0x045104a0, 0x42049b8e, 0x8823a6b6, 0x1e543aea, 0x55dfe2e1, 0x8b362025, 0x842ea4ed, 0xeed83027, 0xf8695d3a, 0x109a675e, 0xb934ad6d, 0xc4725d03, 0xd43f1acb, 0x63cefcd7, 0x02ffca78,
I_NetServerSetServiceBits, 0x000009d5, 0x4c1947dc, 0xce9fc3a6, 0x23627651, 0xe2e0ee59, 0xb8e60512, 0xb155efa5, 0xcf0b7d5e, 0x684c45e4, 0xd354e17f, 0x606c010b, 0x1a284bbf, 0xcf02d465, 0x6b80e3e6, 0x13ea019d, 0xfa46f084, 0x04a9052c, 0x09b68a3f, 0xebc0a685, 0x0798921b, 0xe5f3eb46, 0x206b9d8d, 0xd323cdd7, 0xd80a745f, 0x454c68e4, 0x9e4d1687, 0xc094a0e2, 0x06915f56, 0xdbffc768, 0xedf16175, 0x35c3dfc3,
I_NetServerSetServiceBitsEx, 0x00000a92, 0x93065291, 0xace9fcc3, 0xe48d8a59, 0xa9e2e16a, 0x6cae39fb, 0x0e5b15d8, 0x7f7b3ca6, 0x8ae468c4, 0x5adff54d, 0xd150b67e, 0xa9cefce0, 0x07246647, 0xe260fa12, 0x3fb41a49, 0xe9a5c28b, 0x04ee05a4, 0xc2902307, 0x5ecd4ae0, 0x6c2702c0, 0x46ea4463, 0x634a435f, 0xdd7e46b4, 0xd17feaa1, 0x68e48ac4, 0x45a20a8b, 0x4a0e3dc1, 0x457d6132, 0xffc76da3, 0x7c58601b, 0x5c3dfdbf,
I_NetServerTrustPasswordsGet, 0x00000b4e, 0xf71229b3, 0x40a33ee5, 0x14589299, 0x057fee8b, 0x99cff479, 0x786996da, 0x43c1fa02, 0xe4a5e1ec, 0x886d9f51, 0x828efcf9, 0x713253a1, 0x71e15259, 0xd06f6b2c, 0x2a9f7712, 0x1313ca11, 0x05c1058d, 0x512fcf96, 0x65c619c2, 0x68d13e20, 0x2334d0d6, 0x27276722, 0x03a60b9e, 0xfb34428f, 0xe1a5e4ec, 0xe21745a7, 0x9a37e550, 0xdf5ae578, 0x1d03a737, 0x05bd35df, 0x46675b4a,
I_NetWkstaResetDfsCache, 0x000008cd, 0xa3871cc8, 0x1a16785d, 0x84c20b48, 0x9da75fc7, 0xc03dd0aa, 0x9ea30d2f, 0x81364fc0, 0x596ee429, 0x98181a45, 0x4a4c3639, 0xfc910606, 0xe62fce87, 0x09c69d0c, 0x1649ee30, 0xdfb78fa0, 0x04390494, 0x388287cd, 0xfaaa97c8, 0x4dd54235, 0x86667708, 0xfaf695f1, 0x841027c2, 0x8f59419d, 0xe46f5928, 0x90d82185, 0x31334f52, 0x1a1ce87b, 0xa7270d90, 0xb089f648, 0xf8980be1,
I_NetlogonComputeClientDigest, 0x00000b8a, 0xc654874f, 0x69737d38, 0xaa011f5a, 0x7b095e76, 0x24c2c1c1, 0x29e9cb68, 0x2b231981, 0xd1bcc442, 0x95dbdea1, 0x2368f412, 0x094bca06, 0xe49c15c2, 0xae7f300c, 0x6f6e0f5a, 0x0df0d416, 0x059005fa, 0xb754964f, 0x8e11589a, 0x52ba76a1, 0x6842713d, 0x6d6b7918, 0x80397518, 0x2286221e, 0xc3bcd242, 0xd40fa06d, 0x3728e052, 0x33d49f7d, 0x0b8eeed0, 0x22d3bbb8, 0x0679784f,
I_NetlogonComputeServerDigest, 0x00000ba2, 0xc214874f, 0x69428d38, 0xaa006966, 0x05095bf8, 0x160921b8, 0x07baeefc, 0x0f1eaa93, 0xdab3cb53, 0xa6e054d1, 0x8fb9f631, 0xa8e7e306, 0xe32b7ed4, 0xff9776ea, 0x2f0ef37c, 0x9b70c896, 0x05a00602, 0xbe948acf, 0x0e01e879, 0x0be20785, 0x60b3004e, 0x9e689958, 0x844e7268, 0x86183399, 0xcab3db53, 0x64ff96b2, 0xc979bc71, 0xbbb9d034, 0x798fe870, 0xbaabbbd6, 0x0a3c184f,
I_NetlogonGetTrustRid, 0x0000084f, 0x9b8670c9, 0xae43fa79, 0x87dbae7d, 0x2c49ae60, 0x2ea14c22, 0x684e2242, 0xa271e4a5, 0x10ca0379, 0x07bce5b2, 0x78c583a4, 0xc1808ac2, 0x0567f621, 0xf96cfbdb, 0x7000a00a, 0x5d726965, 0x0410043f, 0x673fa510, 0xd73fd17d, 0xd7e75e71, 0xb43f266a, 0x148c6637, 0x0a6e8022, 0x76901087, 0x02ca1179, 0x2535c839, 0x4015bc54, 0x5eabed97, 0xf0000b88, 0xcdb62792, 0x1d16f2f4,
NetAddAlternateComputerName, 0x00000aa0, 0x59c8fccb, 0xaebde6e4, 0xb113d2ec, 0xe2fd1d16, 0xea357e6a, 0x2abcb66d, 0x273a63fb, 0xe3cd23d5, 0x3e451255, 0x97c1f2eb, 0x87dcac73, 0x246be79c, 0xa9a30ab1, 0x57a7a566, 0x87dddd7d, 0x0502059e, 0x98edbda6, 0xbc5fd942, 0xf5c38e3c, 0x75738aa0, 0xa331c56e, 0xd9f30736, 0xdc99ae9b, 0x23cde3d5, 0x9ae6b5b3, 0xb989d123, 0x37c9fc86, 0x8df97e0e, 0xb16b02e9, 0xe5fb1712,
NetAlertRaise, 0x00000513, 0xed0000d0, 0x4c39628a, 0x9aa81e9c, 0x2a07b92d, 0xc12d2b1d, 0x9a559f97, 0x5786da18, 0x29502c72, 0x6e3cb261, 0x44e3f752, 0x187b2b3f, 0xdde7351d, 0x3431547d, 0x7fbf9354, 0xeef53fac, 0x025302c0, 0xb62a37a6, 0xbdb1f111, 0xb99dffa6, 0x23fbbf39, 0x8a7261d8, 0xbae77f05, 0x76babae4, 0x2c502972, 0x1df302ab, 0xa43897fd, 0x81aac20f, 0xc9ed4917, 0x82a80606, 0x7012a301,
NetAlertRaiseEx, 0x000005d0, 0xbb4000ce, 0xe4c396b1, 0x126aa0fb, 0x7d2a0835, 0xef704bc4, 0x0d79a5d3, 0xf2615e93, 0x717229c8, 0x4f185c07, 0x50b524c6, 0xf54cfcd9, 0xeb851e55, 0x0e7d1fc5, 0xfd0d35bf, 0xbc5eff2b, 0x02980338, 0xadad0e61, 0x1bec5f89, 0x9aef1876, 0x39284c37, 0x7624c510, 0xf05cc2ef, 0xeb926562, 0x297271c8, 0xc0aaea74, 0x897febfb, 0xab08471e, 0xed491c91, 0xaa018440, 0x012a31a3,
NetApiBufferAllocate, 0x000007c0, 0xf94200d0, 0xb657c6bf, 0x2f76c3e8, 0x0e5fc13e, 0x00943570, 0x734ef7da, 0x08215420, 0xfd02c9fd, 0x90ffe299, 0x95c3b882, 0x9dff2a8a, 0x5ac0480a, 0xf8a98413, 0x2bd65f33, 0x6df8c175, 0x03c303fd, 0x3518c4fa, 0xc0b5bc61, 0xb17041ee, 0x1809b794, 0xd16a6499, 0x33a63783, 0x7de7de59, 0xca02fcfd, 0x809af2fe, 0xb2249c21, 0x068cc1fd, 0xf0d6b1f3, 0xdd3e9f7e, 0x2eff5c0a,
NetApiBufferFree, 0x0000061d, 0x342000ca, 0x0bc6360f, 0xa6b72f94, 0x57216725, 0x19fe78d9, 0x57fe662d, 0x9401cbb1, 0x81a76b8e, 0x6afadddb, 0xbbe6f182, 0x597f58f0, 0x362f2976, 0xc0aaf20c, 0xbf3546ae, 0xc6b98c06, 0x02ea0333, 0xcd2367c6, 0xf72e4aa6, 0x30ffa54c, 0x76fe4748, 0x386b5a6c, 0x45cd785e, 0x3e5e2155, 0x6ba7818e, 0x42c9060d, 0x92831ae6, 0x9af4177b, 0x194f4656, 0xd39ddf19, 0x052f00b5,
NetApiBufferReallocate, 0x00000897, 0x25d080d1, 0x8746bced, 0x092ebea3, 0x890cec77, 0x946709e8, 0x1a9c477a, 0x57aa12ee, 0x57f6e16f, 0x0bf5d670, 0x3a832d8d, 0xebb225d5, 0xb5a55747, 0x84f66b07, 0x1eeed199, 0xd5e2ff4a, 0x04350462, 0x5a7e4c23, 0x29f11a43, 0x55d371fe, 0x1f7e5606, 0x22f77b58, 0x4c121604, 0x70b9f9de, 0xe0f7586e, 0x1388cedd, 0x9bb6cc59, 0x85e18ba6, 0x244ee89e, 0xcf4120bc, 0xf0300057,
NetApiBufferSize, 0x00000636, 0x142000d4, 0xefc63613, 0x29372f97, 0x9ef16726, 0xbfd878d9, 0xab71a62d, 0xbdde33b1, 0x969e788e, 0x75789f7b, 0xc12661b6, 0xdc1f34f6, 0x077f2077, 0xdb52efcc, 0xc2c9461e, 0xc74b8be2, 0x030c032a, 0x8d2f87c4, 0x6733bea6, 0x0d024bcc, 0x6dff9818
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment