Files
windows_tools/static/PeStudio/functions.xml

5646 lines
350 KiB
XML

<!--
This file is part of the pestudio solution (www.winitor.com)
It contains the list of fcts (API) that will be detected as blackListed by this solution.
-->
<xml version="1.0" encoding="utf-8">
<settings>
<setting>
<enable>1</enable>
</setting>
</settings>
<libs>
<md5 bl="1">5CE8DE7A4FF8849D59B13DF2A4E2C31DC</md5>
<md5 bl="1">593C94C569F19D93D0CF8BBB63DC3B4C9</md5>
<md5 bl="1">50CE1C890C1E18ED679968BD9575A52E5</md5>
<md5 bl="1">50CE1C890C1E18ED679968BD9575A52E5</md5>
<md5 bl="1">5CCE66D62D021BC3B4A6DB74D4D108B41</md5>
<md5 bl="1">5F2E321E66E9BD634397421E8EB7AC8E5</md5>
<md5 bl="1">52402D383393816F7068525CB8AD8975E</md5>
<md5 bl="1">511DD7DA7FAA0130DAC2560930E90C8B1</md5>
<md5 bl="1">503B3CCEB253FD782590CF0EFAFD49D5F</md5>
<md5 bl="1">5FBCE77DD083CCA93EF30E8750C8FB084</md5>
<md5 bl="1">5BA56D8A814AF24F2EFDCD342300DD13A</md5>
<md5 bl="1">5EC2FB1C71E58CC1B5C6287C3D1A87463</md5>
<md5 bl="1">57EF56A024343BACA47051E3C217BEDBF</md5>
<md5 bl="1">5744DCC4CBBFBB18FE3878C4E769EC48F</md5>
<md5 bl="1">5371C1DF899F9B148A09E3C6F58C37793</md5>
<md5 bl="1">524146F762FD984D5A7F17EA96FA0EE0D</md5>
<md5 bl="1">5926F5110613064317E0C6D2D56491C1B</md5>
<md5 bl="1">5A8BB2EF9F6D3BB6DB348C00E750EE705</md5>
<md5 bl="1">58AA320A3D34CF89EF63BF801DD497490</md5>
<md5 bl="1">579EFB776FA67344C7D1B769C0DD1B58A</md5>
<md5 bl="1">53C6A69DF4F6E99BE875BDF2A069616C3</md5>
<md5 bl="1">515C3664E4A1D248208F05BA8DE2B3C49</md5>
<md5 bl="1">5155ACD56CDE9A6DBE32466D1659FF33A</md5>
<md5 bl="1">502C4A2085D6F5459A11E1B1023E581F3</md5>
<md5 bl="1">5A8B84A09F66AC4769B493896EBB9A722</md5>
<md5 bl="1">5EAA8A85FAFEAE73500D3FF85285CF8D8</md5>
<md5 bl="1">5625CF242D3ADE7F38EF5ABD0A8612813</md5>
<md5 bl="1">50502C36F4EC4C6D2D67F6415BD45AC80</md5>
<md5 bl="1">574725393C8662759C6DA558B0B232028</md5>
<md5 bl="1">5465ED7AEC726186DCB3FE0D3E99650AD</md5>
<md5 bl="1">5D8B41862611B0CDDE43250D8AC6F1777</md5>
<md5 bl="1">5b1f86a4c9c7a619427fd81cc684975a4</md5>
<families>
<family id="1">COOKIEBAG</family>
<family id="2">GREENCAT</family>
<family id="3">LONGRUN</family>
<family id="4">MACROMAIL</family>
<family id="5">MAPIGET</family>
<family id="6">NEWSREELS</family>
<family id="7">SWORD</family>
<family id="8">STARSYPOUND</family>
<family id="9">TABMSGSQL</family>
<family id="10">TARSIP-MOON</family>
<family id="11">TARSIP-ECLIPSE</family>
<family id="12">WARP</family>
<family id="13">WEBC2</family>
<family id="14">WEBC2-ADSPACE</family>
<family id="15">WEBC2-BOLID</family>
<family id="16">WEBC2-CLOVER</family>
<family id="17">WEBC2-CSON</family>
<family id="18">WEBC2-GREENCAT</family>
<family id="19">WEBC2-KT3</family>
<family id="20">WEBC2-RAVE</family>
<family id="21">WEBC2-YAHOO</family>
<family id="22">WEBC2-Y21K</family>
</families>
<!-- imphash -->
<imphashes>
<imphash bl="1" family="">2c26ec4a570a502ed3e8484295581989</imphash>
<imphash bl="1" family="">b722c33458882a1ab65a13e99efe357e</imphash>
<imphash bl="1" family="">2d24325daea16e770eb82fa6774d70f1</imphash>
<imphash bl="1" family="">0d72b49ed68430225595cc1efb43ced9</imphash>
<imphash bl="1" family="">959711e93a68941639fd8b7fba3ca28f</imphash>
<imphash bl="1" family="">4cec0085b43f40b4743dc218c585f2ec</imphash>
<imphash bl="1" family="">3b10d6b16f135c366fc8e88cba49bc6c</imphash>
<imphash bl="1" family="">4f0aca83dfe82b02bbecce448ce8be00</imphash>
<imphash bl="1" family="">ee22b62aa3a63b7c17316d219d555891</imphash>
<imphash bl="1" family="">a1a42f57ff30983efda08b68fedd3cfc</imphash>
<imphash bl="1" family="">7276a74b59de5761801b35c672c9ccb4</imphash>
</imphashes>
<lib name="ieframe.dll" bl="1" dp="0"></lib>
<lib name="mtxoci.dll" bl="1" dp="0"></lib>
<lib name="msoert2.dll" bl="1" dp="0"></lib>
<lib name="lz32.dll" bl="1" dp="0"></lib>
<lib name="iassam.dll" bl="1" dp="0" ro="1"></lib>
<lib name="certcli.dll" bl="1" dp="0" ro="1"></lib>
<lib name="wlanui.dll" bl="1" dp="0" ro="1"></lib>
<lib name="avifil32.dll" bl="0" dp="0" ro="1"></lib>
<lib name="ndis.sys" bl="1" dp="0" ro="1"></lib>
<lib name="authz.dll" bl="1" dp="0" ro="1"></lib>
<lib name="regapi.dll" bl="1" dp="0" ro="1"></lib>
<lib name="msgina.dll" bl="1" dp="0" ro="1"></lib>
<lib name="profmap.dll" bl="1" dp="0" ro="1"></lib>
<lib name="msdart.dll" bl="1" dp="0" ro="1"></lib>
<lib name="sqlunirl.dll" bl="1" dp="0" ro="1"></lib>
<lib name="rtm.dll" bl="1" dp="0" ro="1"></lib>
<lib name="adsldpc.dll" bl="1" dp="0" ro="1"></lib>
<lib name="mprddm.dll" bl="1" dp="0" ro="1"></lib>
<lib name="mprddm.dll" bl="1" dp="0" ro="1"></lib>
<lib name="rasctrs.dll" bl="1" dp="0" ro="1"></lib>
<lib name="raschap.dll" bl="1" dp="0" ro="1"></lib>
<lib name="cryptdlg.dll" bl="1" dp="0" ro="1"></lib>
<lib name="wpcap.dll" bl="1" dp="0" ro="1"></lib>
<lib name="snmpapi.dll" bl="1" dp="1" ro="1"></lib>
<lib name="acledit.dll" bl="1" dp="0" ro="1"></lib>
<lib name="dciman32.dll" bl="1" dp="0" ro="1"></lib>
<lib name="msoeacct.dll" bl="1" dp="0" ro="1"></lib>
<lib name="dbnmpntw.dll" bl="1" dp="0" ro="1"></lib>
<lib name="dhcpsapi.dll" bl="1" dp="0" ro="1"></lib>
<lib name="azroles.dll" bl="1" dp="0" ro="1"></lib>
<lib name="guard32.dll" bl="1" dp="0" ro="1"></lib>
<lib name="hotplug.dll" bl="1" dp="0" ro="1"></lib>
<lib name="itss.dll" bl="1" dp="0" ro="1"></lib>
<lib name="iexplorer.exe" bl="1" dp="0" ro="1"></lib>
<lib name="rdpclip.exe" bl="1" dp="0" ro="1"></lib>
<lib name="ctfmon.exe" bl="1" dp="0" ro="1"></lib>
<lib name="imm32.dll" bl="1" dp="0" ro="1"></lib>
<lib name="perfctrs.dll" bl="1" dp="0" ro="1"></lib>
<lib name="msports.dll" bl="1" dp="0" ro="1"></lib>
<lib name="lsass.exe" bl="1" dp="0" ro="1"></lib>
<lib name="sqlwoa.dll" bl="1" dp="0" ro="1"></lib>
<lib name="cdosys.dll" bl="1" dp="0" ro="1"></lib>
<lib name="resutils.dll" bl="1" dp="0" ro="1"></lib>
<lib name="eappprxy.dll" bl="1" dp="0" ro="1"></lib>
<lib name="urlredir.dll" bl="1" dp="0"></lib>
<lib name="shimeng.dll" bl="1" dp="0"></lib>
<lib name="apphelp.dll" bl="1" dp="0"></lib>
<lib name="schannel.dll" bl="1" dp="0"></lib>
<lib name="firewallapi.dll" bl="1" dp="0"></lib>
<lib name="clusapi.dll" bl="1" dp="0"></lib>
<lib name="tapi32.dll" bl="1" dp="0"></lib>
<lib name="advpack.dll" bl="1" dp="0"></lib>
<lib name="clfsw32.dll" bl="1" dp="0"></lib>
<lib name="activeds.dll" bl="1" dp="0"></lib>
<lib name="avrt.dll" bl="1" dp="0"></lib>
<lib name="gpedit.dll" bl="1" dp="0"></lib>
<lib name="iisutil.dll" bl="1" dp="0"></lib>
<lib name="winrnr.dll" bl="1" dp="0"></lib>
<lib name="oleacc.dll" bl="1" dp="0"></lib>
<lib name="shdocvw.dll" bl="0" dp="0"></lib>
<lib name="ncrypt.dll" bl="1" dp="0"></lib>
<lib name="samlib.dll" bl="1" dp="0"></lib>
<lib name="nsi.dll" bl="1" dp="0"></lib>
<lib name="vssapi.dll" bl="1" dp="0"></lib>
<lib name="dxva2.dll" bl="1" dp="0"></lib>
<lib name="msdrm.dll" bl="1" dp="0"></lib>
<lib name="srcore.dll" bl="1" dp="0"></lib>
<lib name="spp.dll" bl="1" dp="0"></lib>
<lib name="ndfapi.dll" bl="1" dp="0"></lib>
<lib name="netutils.dll" bl="1" dp="0"></lib>
<lib name="slc.dll" bl="1" dp="0"></lib>
<lib name="rastls.dll" bl="1" dp="0"></lib>
<lib name="detoured.dll" bl="1" dp="0"></lib>
<lib name="mspdb100.dll" bl="0" dp="0"></lib>
<lib name="colbact.dll" bl="1" dp="0"></lib>
<lib name="nvcuda.dll" bl="1" dp="0"></lib>
<lib name="zlib1.dll" bl="1" dp="0"></lib>
<lib name="mspdb71.dll" bl="0" dp="0"></lib>
<lib name="Update.dll" bl="1" dp="0"></lib>
<lib name="sbiedll.dll" bl="1" dp="0"></lib>
<lib name="X.VirtualizationRuntime.dll" bl="1" dp="0"></lib>
<lib name="Spoon-Plugin.dll" bl="1" dp="0"></lib>
<lib name="Au3Zipc.dll" bl="1" dp="0"></lib>
<lib name="wdigest.dll" bl="1" dp="0"></lib>
<lib name="bcrypt.dll" bl="1" dp="0"></lib>
<lib name="dwmapi.dll" bl="1" dp="0"></lib>
<lib name="netmsg.dll" bl="0" dp="0"></lib>
<lib name="msident.dll" bl="1" dp="0"></lib>
<lib name="cfgmgr32.dll" bl="1" dp="0"></lib>
<lib name="dsprop.dll" bl="0" dp="0"></lib>
<lib name="pstorec.dll" bl="1" dp="0"></lib>
<lib name="adsldp.dll" bl="1" dp="0"></lib>
<lib name="rsaenh.dll" bl="1" dp="0"></lib>
<lib name="sfc_os.dll" bl="1" dp="0"></lib>
<lib name="hid.dll" bl="1" dp="0"></lib>
<lib name="rasman.dll" bl="1" dp="0"></lib>
<lib name="msdtcprx.dll" bl="1" dp="0"></lib>
<lib name="console.dll" bl="1" dp="0"></lib>
<lib name="msrating.dll" bl="1" dp="0"></lib>
<lib name="svchost.exe" bl="1" dp="0"></lib>
<lib name="schtask.exe" bl="1" dp="0"></lib>
<lib name="firefox.exe" bl="1" dp="0"></lib>
<lib name="vmtoolsd.exe" bl="1" dp="0"></lib>
<lib name="chrome.exe" bl="1" dp="0"></lib>
<lib name="mshta.exe" bl="1" dp="0"></lib>
<lib name="cscript.exe" bl="1" dp="0"></lib>
<lib name="wscript.exe" bl="1" dp="0"></lib>
<lib name="logger.exe" bl="1" dp="0"></lib>
<lib name="tor.exe" bl="1" dp="0"></lib>
<lib name="at.exe" bl="1" dp="0"></lib>
<lib name="dumprep.exe" bl="1" dp="0"></lib>
<lib name="vmsrvc.exe" bl="1" dp="0"></lib>
<lib name="vmusrvc.exe" bl="1" dp="0"></lib>
<lib name="VBoxService.exe" bl="1" dp="0"></lib>
<lib name="VBoxTray.exe" bl="1" dp="0"></lib>
<lib name="regedt32.exe" bl="1" dp="0"></lib>
<lib name="cmd.exe" bl="1" dp="0"></lib>
<lib name="winrar.exe" bl="1" dp="0"></lib>
<lib name="iexplore.exe" bl="1" dp="0"></lib>
<lib name="pagefile.exe" bl="1" dp="0"></lib>
<lib name="regedit.exe" bl="1" dp="0"></lib>
<lib name="RavService.exe" bl="1" dp="0"></lib>
<lib name="reg.exe" bl="1" dp="0"></lib>
<lib name="net.exe" bl="1" dp="0"></lib>
<lib name="sc.exe" bl="1" dp="0"></lib>
<lib name="outlook.exe" bl="1" dp="0"></lib>
<lib name="packed.exe" bl="1" dp="0"></lib>
<lib name="svchostdll.exe" bl="1" dp="0"></lib>
<lib name="iptools.exe" bl="1" dp="0"></lib>
<lib name="wireshark.exe" bl="1" dp="0"></lib>
<lib name="chrome.exe" bl="1" dp="0"></lib>
<lib name="client.exe" bl="1" dp="0"></lib>
<lib name="desktop.exe" bl="1" dp="0"></lib>
<lib name="adobeflash.exe" bl="1" dp="0"></lib>
<lib name="win-firewall.exe" bl="1" dp="0"></lib>
<lib name="winsys32.sys" bl="1" dp="0"></lib>
<lib name="dwm.exe" bl="1" dp="0"></lib>
<lib name="services.exe" bl="1" dp="0"></lib>
<lib name="mfc42ul.dll" bl="1" dp="0"></lib>
<lib name="msnmsgr.exe" bl="1" dp="0"></lib>
<lib name="opera.exe" bl="1" dp="0"></lib>
<lib name="navigator.exe" bl="1" dp="0"></lib>
<lib name="netscape.exe" bl="1" dp="0"></lib>
<lib name="mozilla.exe" bl="1" dp="0"></lib>
<lib name="pidgin.exe" bl="1" dp="0"></lib>
<lib name="java.exe" bl="1" dp="0"></lib>
<lib name="jucheck.exe" bl="1" dp="0"></lib>
<lib name="skype.exe" bl="1" dp="0"></lib>
<lib name="SkypePM.exe" bl="1" dp="0"></lib>
<lib name="seamonkey.exe" bl="1" dp="0"></lib>
<lib name="thunderbird.exe" bl="1" dp="0"></lib>
<lib name="devenv.exe" bl="1" dp="0"></lib>
<lib name="steam.exe" bl="1" dp="0"></lib>
<lib name="wininit.exe" bl="1" dp="0"></lib>
<lib name="crss.exe" bl="1" dp="0"></lib>
<lib name="smss.exe" bl="1" dp="0"></lib>
<lib name="stub32.exe" bl="1" dp="0"></lib>
<lib name="wmiprvse.exe" bl="1" dp="0"></lib>
<lib name="ulib.dll" bl="1" dp="0"></lib>
<lib name="osuninst.dll" bl="1" dp="0"></lib>
<lib name="ifsutil.dll" bl="1" dp="0"></lib>
<lib name="logonui.exe" bl="1" dp="0"></lib>
<lib name="spoolsv.exe" bl="1" dp="0"></lib>
<lib name="winlogon.exe" bl="1" dp="0"></lib>
<lib name="alg.exe" bl="1" dp="0"></lib>
<lib name="recycled.exe" bl="1" dp="0"></lib>
<lib name="arp.exe" bl="1" dp="0"></lib>
<lib name="hostname.exe" bl="1" dp="0"></lib>
<lib name="ipconfig.exe" bl="1" dp="0"></lib>
<lib name="iprip.exe" bl="1" dp="0"></lib>
<lib name="ping.exe" bl="1" dp="0"></lib>
<lib name="Updater.exe" bl="1" dp="0"></lib>
<lib name="Binder.exe" bl="1" dp="0"></lib>
<lib name="tracert.exe" bl="1" dp="0"></lib>
<lib name="rsh.exe" bl="1" dp="0"></lib>
<lib name="route.exe" bl="1" dp="0"></lib>
<lib name="rexec.exe" bl="1" dp="0"></lib>
<lib name="ncpa.cpl" bl="1" dp="0"></lib>
<lib name="hhctrl.ocx" bl="1" dp="0"></lib>
<lib name="mso.dll" bl="1" dp="0"></lib>
<lib name="excel.exe" bl="1" dp="0"></lib>
<lib name="fltMgr.sys" bl="1" dp="0"></lib>
<lib name="cmpbk32.dll" bl="1" dp="0"></lib>
<lib name="qutil.dll" bl="1" dp="0"></lib>
<lib name="upnphost.dll" bl="1" dp="0"></lib>
<lib name="wlanapi.dll" bl="1" dp="0">
<fcts>
<fct bl="1">WinDbgExtensionDllInit</fct>
<fct bl="1">ExtensionApiVersion</fct>
<fct bl="1">CheckVersion</fct>
</fcts>
</lib>
<lib name="wab32.dll" bl="1" dp="0">
<fcts>
<fct bl="1">WABOpen</fct>
<fct bl="1">WABCreateIProp</fct>
<fct bl="1">WABOpenEx</fct>
</fcts>
</lib>
<lib name="atl80.dll" bl="0">
<fcts>
<fct od="15" bl="0">AtlComModuleGetClassObject</fct>
<fct od="18" bl="1">AtlComModuleRegisterServer</fct>
<fct od="22" bl="1">AtlComModuleUnregisterServer</fct>
<fct od="23" bl="1">AtlUpdateRegistryFromResourceD</fct>
<fct od="30" bl="0">AtlComPtrAssign</fct>
<fct od="31" bl="0">AtlComQIPtrAssign</fct>
<fct od="32" bl="0">AtlInternalQueryInterface</fct>
<fct od="34" bl="0">AtlGetVersion</fct>
<fct od="58" bl="0">AtlModuleAddTermFunc</fct>
<fct od="61" bl="1">AtlCreateRegistrar</fct>
<fct od="64" bl="0">AtlCallTermFunc</fct>
</fcts>
</lib>
<lib name="" bl="1">
<fcts>
<fct>PasswordChangeNotif</fct>
</fcts>
</lib>
<lib name="drprov.dll" bl="1" dp="0" ro="1">
<fcts>
<fct bl="1">AVIFileWriteData</fct>
</fcts>
</lib>
<lib name="ssleay32.dll" bl="0" dp="0" ro="1">
<fcts>
<fct od="5" dp="0" un="0" pv="0" bl="0" ad="0">SSL_CTX_check_private_key</fct>
<fct od="6" dp="0" un="0" pv="0" bl="0" ad="0">SSL_CTX_ctrl</fct>
<fct od="7" dp="0" un="0" pv="0" bl="0" ad="0">SSL_CTX_flush_sessions</fct>
<fct od="8" dp="0" un="0" pv="0" bl="0" ad="0">SSL_CTX_free</fct>
<fct od="9" dp="0" un="0" pv="0" bl="0" ad="0">SSL_CTX_get_client_CA_list</fct>
<fct od="10" dp="0" un="0" pv="0" bl="0" ad="0">SSL_CTX_get_verify_callback</fct>
<fct od="12" dp="0" un="0" pv="0" bl="0" ad="0">SSL_CTX_new</fct>
<fct od="15" dp="0" un="0" pv="0" bl="0" ad="0">SSL_CTX_set_cipher_list</fct>
<fct od="16" dp="0" un="0" pv="0" bl="0" ad="0">SSL_CTX_set_client_CA_list</fct>
<fct od="17" dp="0" un="0" pv="0" bl="0" ad="0">SSL_CTX_set_default_passwd_cb</fct>
<fct od="18" dp="0" un="0" pv="0" bl="0" ad="0">ssl3_ciphers</fct>
<fct od="19" dp="0" un="0" pv="0" bl="0" ad="0">SSL_CTX_set_ssl_version</fct>
<fct od="21" dp="0" un="0" pv="0" bl="0" ad="0">SSL_CTX_set_verify</fct>
<fct od="30" dp="0" un="0" pv="0" bl="0" ad="0">SSL_CTX_use_certificate_file</fct>
<fct od="31" dp="0" un="0" pv="0" bl="0" ad="0">SSL_SESSION_free</fct>
<fct od="32" dp="0" un="0" pv="0" bl="0" ad="0">SSL_SESSION_new</fct>
<fct od="33" dp="0" un="0" pv="0" bl="0" ad="0">SSL_SESSION_print</fct>
<fct od="34" dp="0" un="0" pv="0" bl="0" ad="0">SSL_SESSION_print_fp4</fct>
<fct od="35" dp="0" un="0" pv="0" bl="0" ad="0">SSL_accept</fct>
<fct od="36" dp="0" un="0" pv="0" bl="0" ad="0">SSL_add_client_CA</fct>
<fct od="37" dp="0" un="0" pv="0" bl="0" ad="0">SSL_alert_desc_string</fct>
<fct od="38" dp="0" un="0" pv="0" bl="0" ad="0">SSL_alert_desc_string_long</fct>
<fct od="39" dp="0" un="0" pv="0" bl="0" ad="0">SSL_alert_type_string</fct>
<fct od="40" dp="0" un="0" pv="0" bl="0" ad="0">SSL_alert_type_string_long</fct>
<fct od="41" dp="0" un="0" pv="0" bl="0" ad="0">SSL_check_private_key</fct>
<fct od="42" dp="0" un="0" pv="0" bl="0" ad="0">SSL_clear</fct>
<fct od="43" dp="0" un="0" pv="0" bl="0" ad="0">SSL_connect</fct>
<fct od="44" dp="0" un="0" pv="0" bl="0" ad="0">SSL_copy_session_id</fct>
<fct od="45" dp="0" un="0" pv="0" bl="0" ad="0">SSL_ctrl</fct>
<fct od="46" dp="0" un="0" pv="0" bl="0" ad="0">SSL_dup</fct>
<fct od="47" dp="0" un="0" pv="0" bl="0" ad="0">SSL_dup_CA_list</fct>
<fct od="48" dp="0" un="0" pv="0" bl="0" ad="0">SSL_free</fct>
<fct od="49" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get_certificate</fct>
<fct od="52" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get_cipher_list</fct>
<fct od="55" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get_ciphers</fct>
<fct od="56" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get_client_CA_list</fct>
<fct od="57" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get_default_timeout</fct>
<fct od="58" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get_error</fct>
<fct od="59" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get_fd</fct>
<fct od="60" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get_peer_cert_chain</fct>
<fct od="61" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get_peer_certificate</fct>
<fct od="63" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get_rbio</fct>
<fct od="64" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get_read_ahead</fct>
<fct od="65" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get_shared_ciphers</fct>
<fct od="66" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get_ssl_method</fct>
<fct od="70" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get_verify_mode</fct>
<fct od="74" dp="0" un="0" pv="0" bl="0" ad="0">SSL_load_error_strings</fct>
<fct od="75" dp="0" un="0" pv="0" bl="0" ad="0">SSL_new</fct>
<fct od="76" dp="0" un="0" pv="0" bl="0" ad="0">SSL_peek</fct>
<fct od="77" dp="0" un="0" pv="0" bl="0" ad="0">SSL_pending</fct>
<fct od="78" dp="0" un="0" pv="0" bl="0" ad="0">SSL_read</fct>
<fct od="79" dp="0" un="0" pv="0" bl="0" ad="0">SSL_renegotiate</fct>
<fct od="80" dp="0" un="0" pv="0" bl="0" ad="0">SSL_rstate_string</fct>
<fct od="85" dp="0" un="0" pv="0" bl="0" ad="0">SSL_set_client_CA_list</fct>
<fct od="86" dp="0" un="0" pv="0" bl="0" ad="0">SSL_set_connect_state</fct>
<fct od="87" dp="0" un="0" pv="0" bl="0" ad="0">SSL_set_fd</fct>
<fct od="88" dp="0" un="0" pv="0" bl="0" ad="0">SSL_set_read_ahead</fct>
<fct od="89" dp="0" un="0" pv="0" bl="0" ad="0">SSL_set_rfd</fct>
<fct od="90" dp="0" un="0" pv="0" bl="0" ad="0">SSL_set_session</fct>
<fct od="96" dp="0" un="0" pv="0" bl="0" ad="0">SSL_shutdown</fct>
<fct od="108" dp="0" un="0" pv="0" bl="0" ad="0">SSL_write</fct>
<fct od="110" dp="0" un="0" pv="0" bl="0" ad="0">SSLv23_client_method</fct>
<fct od="150" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get_SSL_CTX</fct>
<fct od="151" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get_ex_data</fct>
<fct od="153" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get_quiet_shutdown</fct>
<fct od="154" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get_session</fct>
<fct od="155" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get_shutdown</fct>
<fct od="157" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get_verify_result</fct>
<fct od="158" dp="0" un="0" pv="0" bl="0" ad="0">SSL_set_ex_data</fct>
<fct od="160" dp="0" un="0" pv="0" bl="0" ad="0">SSL_set_info_callback</fct>
<fct od="178" dp="0" un="0" pv="0" bl="0" ad="0">SSL_CTX_set_timeout</fct>
<fct od="183" dp="0" un="0" pv="0" bl="0" ad="0">SSL_library_init</fct>
<fct od="242" dp="0" un="0" pv="0" bl="0" ad="0">SSL_get1_session</fct>
</fcts>
</lib>
<lib name="libeay32.dll" bl="0" dp="0" ro="1">
<fcts>
<fct od="7" dp="0" un="0" pv="0" bl="0" ad="0">ASN1_INTEGER_get</fct>
<fct od="66" dp="0" un="0" pv="0" bl="0" ad="0">BIO_free</fct>
<fct od="100" dp="0" un="0" pv="0" bl="0" ad="0">BIO_set</fct>
<fct od="101" dp="0" un="0" pv="0" bl="0" ad="0">BIO_set_cipher</fct>
<fct od="102" dp="0" un="0" pv="0" bl="0" ad="0">BIO_set_tcp_ndelay</fct>
<fct od="103" dp="0" un="0" pv="0" bl="0" ad="0">BIO_sock_cleanup</fct>
<fct od="104" dp="0" un="0" pv="0" bl="0" ad="0">BIO_sock_error</fct>
<fct od="105" dp="0" un="0" pv="0" bl="0" ad="0">BIO_sock_init</fct>
<fct od="106" dp="0" un="0" pv="0" bl="0" ad="0">BIO_sock_non_fatal_error</fct>
<fct od="107" dp="0" un="0" pv="0" bl="0" ad="0">BIO_sock_should_retry</fct>
<fct od="108" dp="0" un="0" pv="0" bl="0" ad="0">BIO_socket_ioctl</fct>
<fct od="109" dp="0" un="0" pv="0" bl="0" ad="0">BIO_write</fct>
<fct od="110" dp="0" un="0" pv="0" bl="0" ad="0">BN_CTX_free</fct>
<fct od="111" dp="0" un="0" pv="0" bl="0" ad="0">BN_CTX_new</fct>
<fct od="112" dp="0" un="0" pv="0" bl="0" ad="0">BN_MONT_CTX_free</fct>
<fct od="113" dp="0" un="0" pv="0" bl="0" ad="0">BN_MONT_CTX_new</fct>
<fct od="114" dp="0" un="0" pv="0" bl="0" ad="0">BN_MONT_CTX_set</fct>
<fct od="115" dp="0" un="0" pv="0" bl="0" ad="0">BN_add</fct>
<fct od="116" dp="0" un="0" pv="0" bl="0" ad="0">BN_add_word</fct>
<fct od="117" dp="0" un="0" pv="0" bl="0" ad="0">BN_hex2bn</fct>
<fct od="118" dp="0" un="0" pv="0" bl="0" ad="0">BN_bin2bn</fct>
<fct od="119" dp="0" un="0" pv="0" bl="0" ad="0">BN_bn2hex</fct>
<fct od="120" dp="0" un="0" pv="0" bl="0" ad="0">BN_bn2bin</fct>
<fct od="121" dp="0" un="0" pv="0" bl="0" ad="0">BN_clear</fct>
<fct od="122" dp="0" un="0" pv="0" bl="0" ad="0">BN_clear_bit</fct>
<fct od="123" dp="0" un="0" pv="0" bl="0" ad="0">BN_clear_free</fct>
<fct od="124" dp="0" un="0" pv="0" bl="0" ad="0">BN_cmp</fct>
<fct od="125" dp="0" un="0" pv="0" bl="0" ad="0">BN_copy</fct>
<fct od="126" dp="0" un="0" pv="0" bl="0" ad="0">BN_div</fct>
<fct od="127" dp="0" un="0" pv="0" bl="0" ad="0">BN_div_word</fct>
<fct od="128" dp="0" un="0" pv="0" bl="0" ad="0">BN_dup</fct>
<fct od="129" dp="0" un="0" pv="0" bl="0" ad="0">BN_free</fct>
<fct od="130" dp="0" un="0" pv="0" bl="0" ad="0">BN_from_montgomery</fct>
<fct od="131" dp="0" un="0" pv="0" bl="0" ad="0">BN_gcd</fct>
<fct od="132" dp="0" un="0" pv="0" bl="0" ad="0">BN_generate_prime</fct>
<fct od="133" dp="0" un="0" pv="0" bl="0" ad="0">BN_get_word</fct>
<fct od="134" dp="0" un="0" pv="0" bl="0" ad="0">BN_is_bit_set</fct>
<fct od="135" dp="0" un="0" pv="0" bl="0" ad="0">BN_is_prime</fct>
<fct od="136" dp="0" un="0" pv="0" bl="0" ad="0">BN_lshift</fct>
<fct od="137" dp="0" un="0" pv="0" bl="0" ad="0">BN_lshift1</fct>
<fct od="138" dp="0" un="0" pv="0" bl="0" ad="0">BN_mask_bits</fct>
<fct od="140" dp="0" un="0" pv="0" bl="0" ad="0">BN_mod_exp</fct>
<fct od="146" dp="0" un="0" pv="0" bl="0" ad="0">BN_mod_mul_montgomery</fct>
<fct od="220" dp="0" un="0" pv="0" bl="0" ad="0">DSAparams_print</fct>
<fct od="221" dp="0" un="0" pv="0" bl="0" ad="0">DSAparams_print_fp</fct>
<fct od="222" dp="0" un="0" pv="0" bl="0" ad="0">ERR_clear_error</fct>
<fct od="223" dp="0" un="0" pv="0" bl="0" ad="0">ERR_error_string</fct>
<fct od="224" dp="0" un="0" pv="0" bl="0" ad="0">ERR_free_strings</fct>
<fct od="225" dp="0" un="0" pv="0" bl="0" ad="0">ERR_func_error_string</fct>
<fct od="226" dp="0" un="0" pv="0" bl="0" ad="0">ERR_get_err_state_table</fct>
<fct od="227" dp="0" un="0" pv="0" bl="0" ad="0">ERR_get_error</fct>
<fct od="228" dp="0" un="0" pv="0" bl="0" ad="0">ERR_get_error_line</fct>
<fct od="229" dp="0" un="0" pv="0" bl="0" ad="0">ERR_get_state</fct>
<fct od="250" dp="0" un="0" pv="0" bl="0" ad="0">ERR_print_errors</fct>
<fct od="251" dp="0" un="0" pv="0" bl="0" ad="0">ERR_print_errors_fp</fct>
<fct od="252" dp="0" un="0" pv="0" bl="0" ad="0">ERR_put_error</fct>
<fct od="253" dp="0" un="0" pv="0" bl="0" ad="0">ERR_reason_error_string</fct>
<fct od="254" dp="0" un="0" pv="0" bl="0" ad="0">ERR_remove_state</fct>
<fct od="255" dp="0" un="0" pv="0" bl="0" ad="0">EVP_BytesToKey</fct>
<fct od="320" dp="0" un="0" pv="0" bl="0" ad="0">EVP_idea_ecb</fct>
<fct od="321" dp="0" un="0" pv="0" bl="0" ad="0">EVP_idea_ofb</fct>
<fct od="322" dp="0" un="0" pv="0" bl="0" ad="0">EVP_md2</fct>
<fct od="323" dp="0" un="0" pv="0" bl="0" ad="0">EVP_md5</fct>
<fct od="324" dp="0" un="0" pv="0" bl="0" ad="0">EVP_md_null</fct>
<fct od="325" dp="0" un="0" pv="0" bl="0" ad="0">EVP_rc2_cbc</fct>
<fct od="326" dp="0" un="0" pv="0" bl="0" ad="0">EVP_rc2_cfb64</fct>
<fct od="327" dp="0" un="0" pv="0" bl="0" ad="0">EVP_rc2_ecb</fct>
<fct od="328" dp="0" un="0" pv="0" bl="0" ad="0">EVP_rc2_ofb</fct>
<fct od="329" dp="0" un="0" pv="0" bl="0" ad="0">EVP_rc4</fct>
<fct od="330" dp="0" un="0" pv="0" bl="0" ad="0">EVP_read_pw_string</fct>
<fct od="339" dp="0" un="0" pv="0" bl="0" ad="0">MD5</fct>
<fct od="340" dp="0" un="0" pv="0" bl="0" ad="0">MD5_Final</fct>
<fct od="341" dp="0" un="0" pv="0" bl="0" ad="0">MD5_Init</fct>
<fct od="342" dp="0" un="0" pv="0" bl="0" ad="0">MD5_Update</fct>
<fct od="356" dp="0" un="0" pv="0" bl="0" ad="0">OBJ_obj2nid</fct>
<fct od="361" dp="0" un="0" pv="0" bl="0" ad="0">OBJ_nid2ln</fct>
<fct od="464" dp="0" un="0" pv="0" bl="0" ad="0">RAND_bytes</fct>
<fct od="465" dp="0" un="0" pv="0" bl="0" ad="0">RAND_cleanup</fct>
<fct od="466" dp="0" un="0" pv="0" bl="0" ad="0">RAND_file_name</fct>
<fct od="467" dp="0" un="0" pv="0" bl="0" ad="0">RAND_load_file</fct>
<fct od="468" dp="0" un="0" pv="0" bl="0" ad="0">RAND_screen</fct>
<fct od="469" dp="0" un="0" pv="0" bl="0" ad="0">RAND_seed</fct>
<fct od="470" dp="0" un="0" pv="0" bl="0" ad="0">RAND_write_file</fct>
<fct od="471" dp="0" un="0" pv="0" bl="0" ad="0">RC2_cbc_encrypt</fct>
<fct od="472" dp="0" un="0" pv="0" bl="0" ad="0">RC2_cfb64_encrypt</fct>
<fct od="473" dp="0" un="0" pv="0" bl="0" ad="0">RC2_ecb_encrypt</fct>
<fct od="474" dp="0" un="0" pv="0" bl="0" ad="0">RC2_encrypt</fct>
<fct od="475" dp="0" un="0" pv="0" bl="0" ad="0">RC2_ofb64_encrypt</fct>
<fct od="476" dp="0" un="0" pv="0" bl="0" ad="0">RC2_set_key</fct>
<fct od="477" dp="0" un="0" pv="0" bl="0" ad="0">RC4</fct>
<fct od="478" dp="0" un="0" pv="0" bl="0" ad="0">RC4_options</fct>
<fct od="479" dp="0" un="0" pv="0" bl="0" ad="0">RC4_set_key</fct>
<fct od="480" dp="0" un="0" pv="0" bl="0" ad="0">RSAPrivateKey_asn1_meth</fct>
<fct od="500" dp="0" un="0" pv="0" bl="0" ad="0">SHA</fct>
<fct od="501" dp="0" un="0" pv="0" bl="0" ad="0">SHA1</fct>
<fct od="502" dp="0" un="0" pv="0" bl="0" ad="0">SHA1_Final</fct>
<fct od="503" dp="0" un="0" pv="0" bl="0" ad="0">SHA1_Init</fct>
<fct od="504" dp="0" un="0" pv="0" bl="0" ad="0">SHA1_Update</fct>
<fct od="505" dp="0" un="0" pv="0" bl="0" ad="0">SHA_Final</fct>
<fct od="506" dp="0" un="0" pv="0" bl="0" ad="0">SHA_Init</fct>
<fct od="507" dp="0" un="0" pv="0" bl="0" ad="0">SHA_Update</fct>
<fct od="509" dp="0" un="0" pv="0" bl="0" ad="0">OpenSSL_add_all_ciphers</fct>
<fct od="510" dp="0" un="0" pv="0" bl="0" ad="0">OpenSSL_add_all_digests</fct>
<fct od="511" dp="0" un="0" pv="0" bl="0" ad="0">TXT_DB_create_index</fct>
<fct od="512" dp="0" un="0" pv="0" bl="0" ad="0">TXT_DB_free</fct>
<fct od="513" dp="0" un="0" pv="0" bl="0" ad="0">TXT_DB_get_by_index</fct>
<fct od="514" dp="0" un="0" pv="0" bl="0" ad="0">TXT_DB_insert</fct>
<fct od="515" dp="0" un="0" pv="0" bl="0" ad="0">TXT_DB_read</fct>
<fct od="516" dp="0" un="0" pv="0" bl="0" ad="0">TXT_DB_write</fct>
<fct od="585" dp="0" un="0" pv="0" bl="0" ad="0">X509_NAME_oneline</fct>
<fct od="641" dp="0" un="0" pv="0" bl="0" ad="0">X509_free</fct>
<fct od="653" dp="0" un="0" pv="0" bl="0" ad="0">X509_get_issuer_name</fct>
<fct od="656" dp="0" un="0" pv="0" bl="0" ad="0">X509_get_serialNumber0</fct>
<fct od="657" dp="0" un="0" pv="0" bl="0" ad="0">X509_get_subject_name0</fct>
<fct od="746" dp="0" un="0" pv="0" bl="0" ad="0">d2i_PKCS7_bio</fct>
<fct od="780" dp="0" un="0" pv="0" bl="0" ad="0">DES_cfb64_encrypt</fct>
<fct od="781" dp="0" un="0" pv="0" bl="0" ad="0">DES_cfb_encrypt</fct>
<fct od="782" dp="0" un="0" pv="0" bl="0" ad="0">DES_decrypt3</fct>
<fct od="783" dp="0" un="0" pv="0" bl="0" ad="0">DES_ecb3_encrypt</fct>
<fct od="784" dp="0" un="0" pv="0" bl="0" ad="0">DES_ecb_encrypt</fct>
<fct od="785" dp="0" un="0" pv="0" bl="0" ad="0">DES_ede3_cbc_encrypt</fct>
<fct od="786" dp="0" un="0" pv="0" bl="0" ad="0">DES_ede3_cfb64_encrypt</fct>
<fct od="787" dp="0" un="0" pv="0" bl="0" ad="0">DES_ede3_ofb64_encrypt</fct>
<fct od="788" dp="0" un="0" pv="0" bl="0" ad="0">DES_enc_read</fct>
<fct od="789" dp="0" un="0" pv="0" bl="0" ad="0">DES_enc_write</fct>
<fct od="790" dp="0" un="0" pv="0" bl="0" ad="0">DES_encrypt1</fct>
<fct od="809" dp="0" un="0" pv="0" bl="0" ad="0">DES_set_odd_parity</fct>
<fct od="904" dp="0" un="0" pv="0" bl="0" ad="0">sk_find</fct>
<fct od="905" dp="0" un="0" pv="0" bl="0" ad="0">sk_free</fct>
<fct od="962" dp="0" un="0" pv="0" bl="0" ad="0">HMAC</fct>
<fct od="1095" dp="0" un="0" pv="0" bl="0" ad="0">BN_init</fct>
<fct od="1653" dp="0" un="0" pv="0" bl="0" ad="0">sk_value</fct>
<fct od="1654" dp="0" un="0" pv="0" bl="0" ad="0">sk_num</fct>
<fct od="1882" dp="0" un="0" pv="0" bl="0" ad="0">BIO_new_mem_buf</fct>
<fct od="2145" dp="0" un="0" pv="0" bl="0" ad="0">PKCS7_verify</fct>
<fct od="2146" dp="0" un="0" pv="0" bl="0" ad="0">PKCS7_encrypt</fct>
<fct od="2147" dp="0" un="0" pv="0" bl="0" ad="0">DES_set_key_unchecked</fct>
<fct od="2148" dp="0" un="0" pv="0" bl="0" ad="0">SMIME_crlf_copy</fct>
<fct od="2149" dp="0" un="0" pv="0" bl="0" ad="0">i2d_ASN1_PRINTABLESTRING</fct>
<fct od="2150" dp="0" un="0" pv="0" bl="0" ad="0">PKCS7_get0_signers</fct>
<fct od="2200" dp="0" un="0" pv="0" bl="0" ad="0">X509at_get_attr_by_OBJ</fct>
<fct od="2201" dp="0" un="0" pv="0" bl="0" ad="0">RAND_add</fct>
<fct od="2202" dp="0" un="0" pv="0" bl="0" ad="0">BIO_number_written</fct>
<fct od="2203" dp="0" un="0" pv="0" bl="0" ad="0">BIO_number_read</fct>
<fct od="2204" dp="0" un="0" pv="0" bl="0" ad="0">X509_STORE_CTX_get1_chain</fct>
<fct od="2205" dp="0" un="0" pv="0" bl="0" ad="0">ERR_load_RAND_strings</fct>
<fct od="2206" dp="0" un="0" pv="0" bl="0" ad="0">RAND_pseudo_bytes</fct>
<fct od="2250" dp="0" un="0" pv="0" bl="0" ad="0">PEM_write_bio_X509_REQ_NEW</fct>
<fct od="2251" dp="0" un="0" pv="0" bl="0" ad="0">PEM_write_X509_REQ_NEW</fct>
<fct od="2252" dp="0" un="0" pv="0" bl="0" ad="0">BIO_callback_ctrl</fct>
<fct od="2253" dp="0" un="0" pv="0" bl="0" ad="0">RAND_egd</fct>
<fct od="2254" dp="0" un="0" pv="0" bl="0" ad="0">RAND_status</fct>
<fct od="2433" dp="0" un="0" pv="0" bl="0" ad="0">MD4</fct>
<fct od="2434" dp="0" un="0" pv="0" bl="0" ad="0">MD4_Transform</fct>
<fct od="2435" dp="0" un="0" pv="0" bl="0" ad="0">MD4_Final</fct>
<fct od="2436" dp="0" un="0" pv="0" bl="0" ad="0">MD4_Update</fct>
<fct od="2437" dp="0" un="0" pv="0" bl="0" ad="0">MD4_Init</fct>
<fct od="3712" dp="0" un="0" pv="0" bl="0" ad="0">SHA256_Final</fct>
<fct od="3479" dp="0" un="0" pv="0" bl="0" ad="0">SHA256_Init</fct>
<fct od="3765" dp="0" un="0" pv="0" bl="0" ad="0">SHA256_Update</fct>
</fcts>
</lib>
<lib name="packet.dll" bl="1" dp="0" ro="1">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketAllocatePacket</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketCloseAdapter</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketFreePacket</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketGetAdapterNames</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketGetAirPcapHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketGetDriverVersion</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketGetNetInfoEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketGetNetType</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketGetReadEvent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketGetStats</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketGetStatsEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketGetVersion</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketInitPacket</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketIsDumpEnded</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketLibraryVersion</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketOpenAdapter</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketReceivePacket</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketRequest</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketSendPacket</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketSendPackets</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketSetBpf</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketSetBuff</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketSetDumpLimits</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketSetDumpName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketSetHwFilter</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketSetLoopbackBehavior</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketSetMinToCopy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketSetMode</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketSetNumWrites</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketSetReadTimeout</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketSetSnapLen</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PacketStopDriver</fct>
</fcts>
</lib>
<lib name="msimg32.dll" bl="1" dp="0" ro="1">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DllInitialize</fct>
</fcts>
</lib>
<lib name="mshtml.dll" bl="1" dp="0" ro="1"></lib>
<lib name="cmdial32.dll" bl="1" dp="0" ro="1">
<fcts>
<fct dp="0" un="1" pv="0" bl="1" ad="0">InetDialHandler</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">CmCustomDialDlg</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">AutoDialFunc</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">CmReConnect</fct>
</fcts>
</lib>
<lib name="esent.dll" bl="1" dp="0">
<fcts>
<fct un="1">JetGetCounter</fct>
</fcts>
</lib>
<lib name="odbc32.dll" bl="1" dp="0">
<fcts>
<fct></fct>
<fct od="1" dp="0" un="0" pv="0" bl="1" ad="0">SQLAllocConnect</fct>
<fct od="2" dp="0" un="0" pv="0" bl="1" ad="0">SQLAllocEnv</fct>
<fct od="3" dp="0" un="0" pv="0" bl="1" ad="0">SQLAllocStmt</fct>
<fct od="4" dp="0" un="0" pv="0" bl="1" ad="0">SQLBindCol</fct>
<fct od="5" dp="0" un="0" pv="0" bl="1" ad="0">SQLCancel</fct>
<fct od="7" dp="0" un="0" pv="0" bl="1" ad="0">SQLConnect</fct>
<fct od="9" dp="0" un="0" pv="0" bl="1" ad="0">SQLDisconnect</fct>
<fct od="11" dp="0" un="0" pv="0" bl="1" ad="0">SQLExecDirect</fct>
<fct od="12" dp="0" un="0" pv="0" bl="1" ad="0">SQLExecute</fct>
<fct od="13" dp="0" un="0" pv="0" bl="1" ad="0">SQLFetch</fct>
<fct od="16" dp="0" un="0" pv="0" bl="1" ad="0">SQLFreeStmt</fct>
<fct od="18" dp="0" un="0" pv="0" bl="1" ad="0">SQLNumResultCols</fct>
<fct od="19" dp="0" un="0" pv="0" bl="1" ad="0">SQLPrepare</fct>
<fct od="20" dp="0" un="0" pv="0" bl="1" ad="0">SQLRowCount</fct>
<fct od="23" dp="0" un="0" pv="0" bl="1" ad="0">SQLTransact</fct>
<fct od="24" dp="0" un="0" pv="0" bl="1" ad="0">SQLAllocHandle</fct>
<fct od="25" dp="0" un="0" pv="0" bl="1" ad="0">SQLBindParam</fct>
<fct od="26" dp="0" un="0" pv="0" bl="1" ad="0">SQLCloseCursor</fct>
<fct od="28" dp="0" un="0" pv="0" bl="1" ad="0">SQLCopyDesc</fct>
<fct od="29" dp="0" un="0" pv="0" bl="1" ad="0">SQLEndTran</fct>
<fct od="31" dp="0" un="0" pv="0" bl="1" ad="0">SQLFreeHandle</fct>
<fct od="39" dp="0" un="0" pv="0" bl="1" ad="0">SQLSetConnectAttr</fct>
<fct od="40" dp="0" un="0" pv="0" bl="1" ad="0">SQLColumns</fct>
<fct od="41" dp="0" un="0" pv="0" bl="1" ad="0">SQLDriverConnect</fct>
<fct od="42" dp="0" un="0" pv="0" bl="1" ad="0">SQLGetConnectOption</fct>
<fct od="43" dp="0" un="0" pv="0" bl="1" ad="0">SQLGetData</fct>
<fct od="44" dp="0" un="0" pv="0" bl="1" ad="0">SQLGetFunctions</fct>
<fct od="45" dp="0" un="0" pv="0" bl="1" ad="0">SQLGetInfo</fct>
<fct od="48" dp="0" un="0" pv="0" bl="1" ad="0">SQLParamData</fct>
<fct od="49" dp="0" un="0" pv="0" bl="1" ad="0">SQLPutData</fct>
<fct od="50" dp="0" un="0" pv="0" bl="1" ad="0">SQLSetConnectOption</fct>
<fct od="55" dp="0" un="0" pv="0" bl="1" ad="0">SQLBrowseConnect</fct>
<fct od="56" dp="0" un="0" pv="0" bl="1" ad="0">SQLColumnPrivileges</fct>
<fct od="61" dp="0" un="0" pv="0" bl="1" ad="0">SQLMoreResults</fct>
<fct od="62" dp="0" un="0" pv="0" bl="1" ad="0">SQLNativeSql</fct>
<fct od="63" dp="0" un="0" pv="0" bl="1" ad="0">SQLNumParams</fct>
<fct od="64" dp="0" un="0" pv="0" bl="1" ad="0">SQLParamOptions</fct>
<fct od="65" dp="0" un="0" pv="0" bl="1" ad="0">SQLPrimaryKeys</fct>
<fct od="66" dp="0" un="0" pv="0" bl="1" ad="0">SQLProcedureColumns</fct>
<fct od="67" dp="0" un="0" pv="0" bl="1" ad="0">SQLProcedures</fct>
<fct od="68" dp="0" un="0" pv="0" bl="1" ad="0">SQLSetPos</fct>
<fct od="69" dp="0" un="0" pv="0" bl="1" ad="0">SQLSetScrollOptions</fct>
<fct od="70" dp="0" un="0" pv="0" bl="1" ad="0">SQLTablePrivileges</fct>
<fct od="71" dp="0" un="0" pv="0" bl="1" ad="0">SQLDrivers</fct>
<fct od="72" dp="0" un="0" pv="0" bl="1" ad="0">SQLBindParameter</fct>
<fct od="73" dp="0" un="0" pv="0" bl="1" ad="0">SQLSetDescField</fct>
<fct od="74" dp="0" un="0" pv="0" bl="1" ad="0">SQLSetDescRec</fct>
<fct od="75" dp="0" un="0" pv="0" bl="1" ad="0">SQLSetEnvAttr</fct>
<fct od="76" dp="0" un="0" pv="0" bl="1" ad="0">SQLSetStmtAttr</fct>
<fct od="77" dp="0" un="0" pv="0" bl="1" ad="0">SQLAllocHandleStd</fct>
<fct od="78" dp="0" un="0" pv="0" bl="1" ad="0">SQLBulkOperations</fct>
<fct od="79" dp="0" un="0" pv="0" bl="1" ad="0">CloseODBCPerfData</fct>
<fct od="80" dp="0" un="0" pv="0" bl="1" ad="0">CollectODBCPerfData</fct>
<fct od="87" dp="0" un="0" pv="0" bl="1" ad="0">DllBidEntryPoint</fct>
<fct od="88" dp="0" un="0" pv="0" bl="1" ad="0">GetODBCSharedData</fct>
<fct od="89" dp="0" un="0" pv="0" bl="1" ad="0">LockHandle</fct>
<fct od="90" dp="0" un="0" pv="0" bl="1" ad="0">ODBCInternalConnect</fct>
<fct od="91" dp="0" un="0" pv="0" bl="1" ad="0">OpenODBCPerfData</fct>
<fct od="92" dp="0" un="0" pv="0" bl="1" ad="0">PostComponentError</fct>
<fct od="93" dp="0" un="0" pv="0" bl="1" ad="0">PostODBCComponentError</fct>
<fct od="94" dp="0" un="0" pv="0" bl="1" ad="0">PostODBCError</fct>
<fct od="95" dp="0" un="0" pv="0" bl="1" ad="0">SQLCancelHandle</fct>
<fct od="96" dp="0" un="0" pv="0" bl="1" ad="0">SearchStatusCode</fct>
<fct od="107" dp="0" un="0" pv="0" bl="1" ad="0">SQLConnect</fct>
<fct od="111" dp="0" un="0" pv="0" bl="1" ad="0">SQLExecDirect</fct>
<fct od="117" dp="0" un="0" pv="0" bl="1" ad="0">SQLGetCursorName</fct>
<fct od="119" dp="0" un="0" pv="0" bl="1" ad="0">SQLPrepare</fct>
<fct od="127" dp="0" un="0" pv="0" bl="1" ad="0">SQLColAttribute</fct>
<fct od="132" dp="0" un="0" pv="0" bl="1" ad="0">SQLGetConnectAttr</fct>
<fct od="133" dp="0" un="0" pv="0" bl="1" ad="0">SQLGetDescField</fct>
<fct od="134" dp="0" un="0" pv="0" bl="1" ad="0">SQLGetDescRec</fct>
<fct od="138" dp="0" un="0" pv="0" bl="1" ad="0">SQLGetStmtAttr</fct>
<fct od="139" dp="0" un="0" pv="0" bl="1" ad="0">SQLSetConnectAttr</fct>
<fct od="140" dp="0" un="0" pv="0" bl="1" ad="0">SQLColumns</fct>
<fct od="141" dp="0" un="0" pv="0" bl="1" ad="0">SQLDriverConnect</fct>
<fct od="142" dp="0" un="0" pv="0" bl="1" ad="0">SQLGetConnectOption</fct>
<fct od="145" dp="0" un="0" pv="0" bl="1" ad="0">SQLGetInfo</fct>
<fct od="147" dp="0" un="0" pv="0" bl="1" ad="0">SQLGetTypeInfo</fct>
<fct od="150" dp="0" un="0" pv="0" bl="1" ad="0">SQLSetConnectOption</fct>
<fct od="152" dp="0" un="0" pv="0" bl="1" ad="0">SQLSpecialColumns</fct>
<fct od="153" dp="0" un="0" pv="0" bl="1" ad="0">SQLStatistics</fct>
<fct od="154" dp="0" un="0" pv="0" bl="1" ad="0">SQLTables</fct>
<fct od="155" dp="0" un="0" pv="0" bl="1" ad="0">SQLBrowseConnect</fct>
<fct od="156" dp="0" un="0" pv="0" bl="1" ad="0">SQLColumnPrivileges</fct>
<fct od="157" dp="0" un="0" pv="0" bl="1" ad="0">SQLDataSources</fct>
<fct od="160" dp="0" un="0" pv="0" bl="1" ad="0">SQLForeignKeys</fct>
<fct od="162" dp="0" un="0" pv="0" bl="1" ad="0">SQLNativeSql</fct>
<fct od="170" dp="0" un="0" pv="0" bl="1" ad="0">SQLTablePrivileges</fct>
<fct od="171" dp="0" un="0" pv="0" bl="1" ad="0">SQLDrivers</fct>
<fct od="173" dp="0" un="0" pv="0" bl="1" ad="0">SQLSetDescField</fct>
<fct od="176" dp="0" un="0" pv="0" bl="1" ad="0">SQLSetStmtAttr</fct>
<fct od="207" dp="0" un="0" pv="0" bl="1" ad="0">SQLConnect</fct>
<fct od="211" dp="0" un="0" pv="0" bl="1" ad="0">SQLExecDirect</fct>
<fct od="239" dp="0" un="0" pv="0" bl="1" ad="0">SQLSetConnectAttr</fct>
<fct od="241" dp="0" un="0" pv="0" bl="1" ad="0">SQLDriverConnect</fct>
<fct od="242" dp="0" un="0" pv="0" bl="1" ad="0">SQLGetConnectOption</fct>
<fct od="253" dp="0" un="0" pv="0" bl="1" ad="0">SQLStatistics</fct>
<fct od="255" dp="0" un="0" pv="0" bl="1" ad="0">SQLBrowseConnect</fct>
<fct od="256" dp="0" un="0" pv="0" bl="1" ad="0">SQLColumnPrivileges</fct>
<fct od="257" dp="0" un="0" pv="0" bl="1" ad="0">SQLDataSources</fct>
<fct od="262" dp="0" un="0" pv="0" bl="1" ad="0">SQLNativeSql</fct>
<fct od="270" dp="0" un="0" pv="0" bl="1" ad="0">SQLTablePrivileges</fct>
<fct od="271" dp="0" un="0" pv="0" bl="1" ad="0">SQLDrivers</fct>
</fcts>
</lib>
<lib name="winshfhc.dll" bl="1" dp="0">
<fcts>
<fct od="101" dp="0" un="0" pv="0" bl="0" ad="0">EstimateFileRiskLevel</fct>
</fcts>
</lib>
<lib name="netplwiz.dll" bl="1" dp="0" >
<fcts>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">PassportWizardRunDll</fct>
</fcts>
</lib>
<lib name="mydocs.dll" bl="1" dp="0">
<fcts>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">PerUserInit</fct>
</fcts>
</lib>
<lib name="shimgvw.dll" bl="1" dp="0">
<fcts>
<fct dp="1" un="0" pv="0" bl="1" ad="0">ImageRecompress</fct>
</fcts>
</lib>
<lib name="riched20.dll" bl="0" dp="0">
<fcts>
<fct od="4" p="0" un="0" pv="0" bl="0" ad="0">CreateTextServices</fct>
</fcts>
</lib>
<lib name="rasapi32.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RasGetConnectStatus</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RasHangUp</fct>
</fcts>
</lib>
<lib name="xmllite.dll" bl="1" dp="0">
<fcts>
</fcts>
</lib>
<lib name="wldap32.dll" bl="1" dp="0">
<fcts>
<fct od="22" dp="0" un="0" pv="0" bl="0" ad="0">ldap_err2string</fct>
<fct od="26" dp="0" un="0" pv="0" bl="0" ad="0">ldap_first_entry</fct>
<fct od="27" dp="0" un="0" pv="0" bl="0" ad="0">ldap_next_entry</fct>
<fct od="30" dp="0" un="0" pv="0" bl="0" ad="0">ldap_get_dn</fct>
<fct od="32" dp="0" un="0" pv="0" bl="0" ad="0">ldap_first_attribute</fct>
<fct od="33" dp="0" un="0" pv="0" bl="0" ad="0">ldap_next_attribute</fct>
<fct od="35" dp="0" un="0" pv="0" bl="0" ad="0">ldap_get_values_len</fct>
<fct od="41" dp="0" un="0" pv="0" bl="0" ad="0">ldap_msgfree</fct>
<fct od="46" dp="0" un="0" pv="0" bl="0" ad="0">ldap_unbind_s</fct>
<fct od="50" dp="0" un="0" pv="0" bl="0" ad="0">ldap_search_s</fct>
<fct od="60" dp="0" un="0" pv="0" bl="0" ad="0">ldap_simple_bind_s</fct>
<fct od="79" dp="0" un="0" pv="0" bl="0" ad="0">ldap_value_free_len</fct>
<fct od="143" dp="0" un="0" pv="0" bl="0" ad="0">ldap_init</fct>
<fct od="146" dp="0" un="0" pv="0" bl="1" ad="0">ldap_memfree</fct>
<fct od="211" dp="0" un="0" pv="0" bl="0" ad="0">ldap_set_option</fct>
<fct od="301" dp="0" un="0" pv="0" bl="0" ad="0">ber_free</fct>
</fcts>
</lib>
<lib name="scarddlg.dll" bl="1" dp="0">
<fcts>
<fct od="1" dp="0" un="0" pv="0" bl="1" ad="0">GetOpenCardNameA</fct>
<fct od="2" dp="0" un="0" pv="0" bl="1" ad="0">GetOpenCardNameW</fct>
<fct od="3" dp="0" un="0" pv="0" bl="1" ad="0">SCardDlgExtendedError</fct>
<fct od="4" dp="0" un="0" pv="0" bl="1" ad="0">SCardUIDlgSelectCardA</fct>
<fct od="5" dp="0" un="0" pv="0" bl="1" ad="0">SCardUIDlgSelectCardW</fct>
</fcts>
</lib>
<lib name="sisbkup.dll" bl="1" dp="0">
<fcts>
</fcts>
</lib>
<lib name="mswsock.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="1" pv="0" bl="1" ad="0">NPLoadNameSpaces</fct>
</fcts>
</lib>
<lib name="wintrust.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinVerifyTrust</fct>
</fcts>
</lib>
<lib name="onex.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="1" pv="0" bl="1" ad="0">OneXAddEapAttributes</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">OneXAddTLV</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">OneXCompareAuthParams</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">OneXCopyAuthParams</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">OneXCreateDefaultProfile</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">OneXCreateDiscoveryProfiles</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">OneXCreateSupplicantPort</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">OneXDeInitialize</fct>
</fcts>
</lib>
<lib name="lsasrv.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LsaGetLogonSessionData</fct>
</fcts>
</lib>
<lib name="gdi32.dll" bl="0" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EngLoadModule</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTAcquireKeyedMutex</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTCheckExclusiveOwnership</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTCheckMonitorPowerState</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTCheckOcclusion</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTCheckSharedResourceAccess</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTCheckVidPnExclusiveOwnership</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTCloseAdapter</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTConfigureSharedResource</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTCreateAllocation2</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTCreateAllocation</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTCreateContext</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTCreateDCFromMemory</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTCreateDevice</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTCreateKeyedMutex</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTCreateOverlay</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTCreateSynchronizationObject2</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTCreateSynchronizationObject</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTDestroyAllocation</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTDestroyContext</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTDestroyDCFromMemory</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTDestroyDevice</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTDestroyKeyedMutex</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTDestroyOverlay</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTDestroySynchronizationObject</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTEscape</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTFlipOverlay</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTGetContextSchedulingPriority</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTGetDeviceState</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTGetDisplayModeList</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTGetMultisampleMethodList</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTGetOverlayState</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTGetPresentHistory</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTGetPresentQueueEvent</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTGetProcessSchedulingPriorityClass</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTGetRuntimeData</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTGetScanLine</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTGetSharedPrimaryHandle</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTInvalidateActiveVidPn</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTLock</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTOpenAdapterFromDeviceName</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTOpenAdapterFromGdiDisplayName</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTOpenAdapterFromHdc</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTOpenKeyedMutex</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTOpenResource2</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTOpenResource</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTOpenSynchronizationObject</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTPollDisplayChildren</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTPresent</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTQueryAdapterInfo</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTQueryAllocationResidency</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTQueryResourceInfo</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTQueryStatistics</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTReleaseKeyedMutex</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTReleaseProcessVidPnSourceOwners</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTRender</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTSetAllocationPriority</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTSetContextSchedulingPriority</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTSetDisplayMode</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTSetDisplayPrivateDriverFormat</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTSetGammaRamp</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTSetProcessSchedulingPriorityClass</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTSetQueuedLimit</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTSetVidPnSourceOwner</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTSharedPrimaryLockNotification</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTSharedPrimaryUnLockNotification</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTSignalSynchronizationObject2</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTSignalSynchronizationObject</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTUnlock</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTUpdateOverlay</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTWaitForIdle</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTWaitForSynchronizationObject2</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTWaitForSynchronizationObject</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">D3DKMTWaitForVerticalBlankEvent</fct>
</fcts>
</lib>
<lib name="query.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CICreateCommand</fct>
</fcts>
</lib>
<lib name="security.dll" bl="1" dp="0">
<fcts>
</fcts>
</lib>
<lib name="rastapi.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="1" pv="0" bl="1" ad="0">PortCompressionSetInfo</fct>
</fcts>
</lib>
<lib name="msutb.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ClosePopupTipbar</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">GetChildTipbar</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">GetPopupTipbar</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SetRegisterLangBand</fct>
</fcts>
</lib>
<lib name="pdh.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="0" ad="0">PdhOpenQuery</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PdhAddCounter</fct>
<fct dp="0" un="0" pv="0" bl="0" ad="0">PdhCollectQueryData</fct>
<fct dp="0" un="0" pv="0" bl="0" ad="0">PdhGetFormattedCounterValue</fct>
<fct dp="0" un="0" pv="0" bl="0" ad="0">PdhCloseQuery</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">PdhAdd009CounterA</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">PdhAdd009CounterW</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">PdhCreateSQLTablesA</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">PdhCreateSQLTablesW</fct>
<fct dp="0" un="1" pv="0" bl="0" ad="0">SetSoftwareUpdateAdvertisementState</fct>
<fct dp="0" un="1" pv="0" bl="0" ad="0">GetSoftwareUpdateInfo</fct>
</fcts>
</lib>
<lib name="msvbvm60.dll" bl="0" dp="0">
<fcts>
<fct od="100" bl="1">ThunRTMain</fct>
<fct od="186" bl="1">ProcCallEngine</fct>
<fct od="187" bl="1">DllFunctionCall</fct>
<fct od="199" bl="1">MethCallEngine</fct>
<fct od="512" bl="0">rtcLeftBstr</fct>
<fct od="513" bl="0">rtcLeftVar</fct>
<fct od="514" bl="0">rtcRightBstr</fct>
<fct od="515" bl="0">rtcRightVar</fct>
<fct od="516" bl="0">rtcAnsiValueBstr</fct>
<fct od="517" bl="0">rtcLowerCaseBstr</fct>
<fct od="518" bl="0">rtcLowerCaseVar</fct>
<fct od="519" bl="0">rtcTrimBstr</fct>
<fct od="520" bl="0">rtcTrimVar</fct>
<fct od="521" bl="0">rtcLeftTrimBstr</fct>
<fct od="522" bl="0">rtcLeftTrimVar</fct>
<fct od="523" bl="0">rtcRightTrimBstr</fct>
<fct od="524" bl="0">rtcRightTrimVar</fct>
<fct od="525" bl="0">rtcSpaceBstr</fct>
<fct od="526" bl="0">rtcSpaceVar</fct>
<fct od="527" bl="0">rtcUpperCaseBstr</fct>
<fct od="528" bl="0">rtcUpperCaseVar</fct>
<fct od="529" bl="1">rtcKillFiles</fct>
<fct od="530" bl="1">rtcChangeDir</fct>
<fct od="531" bl="1">rtcMakeDir</fct>
<fct od="532" bl="1">rtcRemoveDir</fct>
<fct od="533" bl="1">rtcChangeDrive</fct>
<fct od="538" bl="0">rtcPackDate</fct>
<fct od="539" bl="0">rtcPackTime</fct>
<fct od="540" bl="0">rtcGetDateValue</fct>
<fct od="541" bl="0">rtcGetTimeValue</fct>
<fct od="542" bl="0">rtcGetDayOfMonth</fct>
<fct od="543" bl="0">rtcGetHourOfDay</fct>
<fct od="544" bl="0">rtcGetMinuteOfHour</fct>
<fct od="545" bl="0">rtcGetMonthOfYear</fct>
<fct od="546" bl="0">rtcGetPresentDate</fct>
<fct od="547" bl="0">rtcGetSecondOfMinute</fct>
<fct od="548" bl="0">rtcSetDateVar</fct>
<fct od="549" bl="0">rtcSetDateBstr</fct>
<fct od="550" bl="0">rtcSetTimeVar</fct>
<fct od="551" bl="0">rtcSetTimeBstr</fct>
<fct od="552" bl="0">rtcGetDayOfWeek</fct>
<fct od="553" bl="0">rtcGetYear</fct>
<fct od="544" bl="0">rtcGetMinuteOfHour</fct>
<fct od="545" bl="0">rtcGetMonthOfYear</fct>
<fct od="546" bl="0">rtcGetPresentDate</fct>
<fct od="570" bl="0">rtcFileLength</fct>
<fct od="576" bl="0">rtcFileCopy</fct>
<fct od="578" bl="0">rtcFileLen</fct>
<fct od="579" bl="0">rtcGetFileAttr</fct>
<fct od="580" bl="0">rtcSetFileAttr</fct>
<fct od="581" bl="0">rtcR8ValFromBstr</fct>
<fct od="582" bl="1">rtcSin</fct>
<fct od="583" bl="1">rtcCos</fct>
<fct od="584" bl="1">rtcTan</fct>
<fct od="585" bl="1">rtcAtn</fct>
<fct od="586" bl="1">rtcExp</fct>
<fct od="587" bl="1">rtcLog</fct>
<fct od="593" bl="1">rtcRandomNext</fct>
<fct od="594" bl="1">rtcRandomize</fct>
<fct od="595" bl="0">rtcMsgBox</fct>
<fct od="597" bl="1">rtcAppActivate</fct>
<fct od="598" bl="0">rtcDoEvents</fct>
<fct od="599" bl="1">rtcSendKeys</fct>
<fct od="600" bl="1">rtcShell</fct>
<fct od="623" bl="1">__vbaWriteFile</fct>
<fct od="624" bl="1">rtcGetHostLCID</fct>
<fct od="625" bl="1">rtcCreateObject</fct>
<fct od="626" bl="1">rtcGetObject</fct>
<fct od="627" bl="1">rtcAppleScript</fct>
<fct od="628" bl="1">rtcMidBstr</fct>
<fct od="629" bl="1">rtcMidVar</fct>
<fct od="630" bl="1">rtcInStr</fct>
<fct od="644" bl="1">VarPtr</fct>
<fct od="645" bl="0">rtcDir</fct>
<fct od="680" bl="0">rtcRate</fct>
<fct od="681" bl="0">rtcImmediateIf</fct>
<fct od="685" bl="0">rtcErrObj</fct>
<fct od="686" bl="0">rtUI1FromErrVar</fct>
<fct od="687" bl="0">rtcVarDateFromVar</fct>
<fct od="688" bl="0">_adj_fdiv_m32</fct>
<fct od="689" bl="0">rtcGetSetting</fct>
<fct od="690" bl="0">rtcSaveSetting</fct>
<fct od="691" bl="0">rtcDeleteSetting</fct>
<fct od="692" bl="0">rtcGetAllSettings</fct>
<fct od="693" bl="0">rtcByteValueBstr</fct>
<fct od="694" bl="0">rtcBstrFromByte</fct>
<fct od="695" bl="0">rtcVarBstrFromByte</fct>
<fct od="696" bl="0">rtcCharValueBstr</fct>
<fct od="697" bl="0">rtcBstrFromChar</fct>
<fct od="698" bl="0">rtcVarBstrFromChar</fct>
<fct od="699" bl="0">rtcSetCurrentCalendar</fct>
<fct od="700" bl="0">rtcGetCurrentCalendar</fct>
<fct od="701" bl="0">_adj_fdiv_m32i</fct>
<fct od="702" bl="0">rtcFormatNumber2</fct>
<fct od="703" bl="0">rtcFormatCurrency</fct>
<fct od="704" bl="0">rtcFormatPercent</fct>
<fct od="705" bl="0">rtcFormatDateTime</fct>
<fct od="706" bl="0">rtcWeekdayName</fct>
<fct od="707" bl="0">rtcMonthName</fct>
<fct od="708" bl="0">rtcFilter</fct>
<fct od="709" bl="0">rtcInStrRev</fct>
<fct od="710" bl="0">rtcJoin</fct>
<fct od="711" bl="0">rtcSplit</fct>
<fct od="712" bl="0">rtcReplace</fct>
<fct od="713" bl="0">rtcStrReverse</fct>
<fct od="714" bl="0">rtcRound</fct>
<fct od="715" bl="1">rtcCallByNameE1B6</fct>
<fct od="716" bl="1">rtcCreateObject2</fct>
<fct od="717" bl="0">rtcStrConvVar2</fct>
</fcts>
</lib>
<lib name="odbccp32.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLConfigDriver</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLConfigDriver</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLCreateDataSource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLCreateDataSourceEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLCreateDataSource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLGetAvailableDrivers</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLGetConfigMode</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLGetInstalledDrivers</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLGetPrivateProfileString</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLGetTranslator</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLInstallDriver</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLInstallDriverEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLInstallDriverManager</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLInstallODBC</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLInstallTranslator</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLInstallTranslatorEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLInstallerError</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLLoadDataSourcesListBox</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLLoadDriverListBox</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLManageDataSources</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLPostInstallerError</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLReadFileDSN</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLRemoveDSNFromIni</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLRemoveDefaultDataSource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLRemoveDriver</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLRemoveDriverManager</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLRemoveTranslator</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLSetConfigMode</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLValidDSN</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLWriteDSNToIni</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLWriteFileDSN</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLWritePrivateProfileString</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SelectTransDlg</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CloseODBCPerfData</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CollectODBCPerfData</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetODBCSharedData</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ODBCInternalConnectW</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ODBCQualifyFileDSNW</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OpenODBCPerfData</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLConnect</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLCopyDesc</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLDrivers</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLEndTran</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLExecDirect</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLExecute</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLGetConnectAttr</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLGetConnectOption</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLGetData</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLGetFunctions</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLNativeSql</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLProcedures</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLSetConnectAttr</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLTables</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SQLTransact</fct>
</fcts>
</lib>
<lib name="kernel32.dll" bl="0" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BaseFlushAppcompatCache</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BaseCheckAppcompatCache</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReOpenFile</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ExpungeConsoleCommandHistory</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">RequestWakeupLatency</fct>
<fct dp="0" un="1" pv="0" bl="0" ad="0">IMPQueryIMEW</fct>
<fct dp="0" un="1" pv="0" bl="0" ad="0">SetMessageWaitingIndicator</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetThreadSelectorEntry</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">LocalLock</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">LocalSize</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">GlobalWire</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Heap32Next</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Heap32First</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">VerifyVersionInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CompareFileTime</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetConsoleTitle</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">GetNumberOfConsoleInputEvents</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">WriteConsoleOutputAttribute</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">GlobalCompact</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SearchPath</fct>
<fct dp="0" un="0" pv="1" bl="1" ad="0">SetTimeZoneInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FlushConsoleInputBuffer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReadConsoleOutputCharacter</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PurgeComm</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetDefaultCommConfig</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetCommProperties</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CommConfigDialog</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetFileApisToOEM</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetNamedPipeHandleState</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">GetCommConfig</fct>
<fct dp="0" un="0" pv="0" bl="0" ad="0" us="1">FoldString</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_hread</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_hwrite</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_lclose</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_lcreat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_llseek</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_lopen</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_lread</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_lwrite</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">EnumCalendarInfoEx</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">OpenFile</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">SetHandleCount</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">IsBadStringPtr</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">GetLocaleInfo</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">GetPrivateProfileSection</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">GetPrivateProfileSectionNames</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">GetPrivateProfileStruct</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">GetProfileInt</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">GetProfileSection</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">GetProfileString</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">GetVersion</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">GlobalFix</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">GlobalAlloc</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">GlobalFlags</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">GlobalUnlock</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">GlobalLock</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0" us="1">GetStringTypeA</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">GlobalFree</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">GlobalReAlloc</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">GlobalHandle</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">IsBadReadPtr</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">LoadModule</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">LocalAlloc</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">LocalFree</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">LocalReAlloc</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">LCMapString</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">WritePrivateProfileStruct</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WriteProfileSection</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WriteProfileString</fct>
<fct dp="0" un="0" pv="1" bl="1" ad="0">SetSystemTimeAdjustment</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindCloseChangeNotification</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IsSystemResumeAutomatic</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetSystemDirectory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetProcessIoCounters</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">SetSystemPowerState</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetProcessTimes</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetProcessShutdownParameters</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetProcessShutdownParameters</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MapUserPhysicalPagesScatter</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AllocateUserPhysicalPages</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FatalExit</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">GlobalUnWire</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CeipIsOptedIn</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IsNativeVhdBoot</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsHostnameToComputerName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetCommMask</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetCommState</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetCommTimeouts</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetCommModemStatus</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetCommTimeouts</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateSymbolicLink</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateSymbolicLinkTransacted</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateHardLink</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ConvertThreadToFiber</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateFiberEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DelayLoadFailureHook</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeleteFiber</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumSystemFirmwareTables</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetPhysicallyInstalledSystemMemory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetSystemFirmwareTable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetConsoleScreenBufferInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetCurrentProcessorNumber</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetCurrentProcessorNumberEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetOEMCP</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetDevicePowerState</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindActCtxSectionString</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindFirstVolumeMountPoint</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindNextVolumeMountPoint</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FreeLibraryWhenCallbackReturns</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FreeUserPhysicalPages</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetCompressedFileSize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetWriteWatch</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetVolumeInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetLargestConsoleWindowSize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetLogicalDriveStrings</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetGeoInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetUserGeoID</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetProcessVersion</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetDeviceDriverBaseName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetLogicalDrives</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetProductInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetCurrentPackageId</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetConsoleWindow</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetTempFileName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetProcessId</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetModuleHandleEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetThreadTimes</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetSystemInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetNativeSystemInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetExitCodeThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetProcessAffinityMask</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetTimeZoneInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetThreadLocale</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetFileAttributes</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetProcessWindowStation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetUserObjectInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetUserObjectSecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetDesktopWindow</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateDesktop</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetThreadDesktop</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetConsoleAlias</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetConsoleAliasExes</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetConsoleAliasExesLength</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetConsoleAliases</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetConsoleAliasesLength</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">GetConsoleCommandHistory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetConsoleCommandHistoryLength</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetConsoleDisplayMode</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetConsoleFontInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetConsoleFontSize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetConsoleHardwareState</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetConsoleInputWaitHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetCurrentConsoleFont</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetNumberOfConsoleFonts</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">TransactNamedPipe</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateThreadpool</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateThreadpoolCleanupGroup</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateThreadpoolIo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateThreadpoolTimer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateThreadpoolWait</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateThreadpoolWork</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MapViewOfFileEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReadFileScatter</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WTSGetActiveConsoleSessionId</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">VerSetConditionMask</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FreeEnvironmentStrings</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ExitThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">VirtualUnlock</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WriteConsoleInput</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OpenThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">HeapSummary</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ConsoleMenuControl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NlsGetCacheUpdateCount</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">QueryWorkingSet</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">QueryFullProcessImageName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AddVectoredExceptionHandler</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumCalendarInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumResourceLanguages</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumResourceTypes</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetThreadLocale</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetScheduleJobAdd</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumDeviceDrivers</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReplaceFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">HeapWalk</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CloseWindowStation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateSemaphore</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReleaseSemaphore</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateDirectory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateDirectoryEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReadDirectoryChanges</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RegisterConsoleVDM</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">VDMOperationStarted</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateWindowStation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumWindowStations</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OpenWindowStation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CloseDesktop</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateDesktopEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumDesktops</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumDesktopWindows</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OpenDesktop</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SwitchDesktop</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OpenInputDesktop</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AttachConsole</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AddConsoleAlias</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WriteConsole</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WriteConsoleOutput</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReadConsole</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReadConsoleInput</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReadConsoleInputEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AllocConsole</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FreeConsole</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GenerateConsoleCtrlEvent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetConsoleTitle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FillConsoleOutputCharacter</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CloseConsoleHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ConsoleSubst</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ExpungeConsoleCommandHistory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InvalidateConsoleDIBits</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OpenConsole</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ShowConsoleCursor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">VerifyConsoleIoHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DuplicateConsoleHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetConsoleInputExeName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetConsoleKeyboardLayoutName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AddClipboardFormatListener</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ChangeClipboardChain</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CloseClipboard</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CountClipboardFormats</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EmptyClipboard</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumClipboardFormats</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetClipboardData</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetClipboardFormatName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetClipboardOwner</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetClipboardSequenceNumber</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetClipboardViewer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetOpenClipboardWindow</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetPriorityClipboardFormat</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetUpdatedClipboardFormats</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IsClipboardFormatAvailable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OpenClipboard</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegisterClipboardFormat</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RemoveClipboardFormatListener</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegisterClipboardFormat</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ResolveDelayLoadedAPI</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ResolveDelayLoadsFromDll</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PackDDElParam</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UnpackDDElParam</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FreeDDElParam</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LockWorkStation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LockSetForegroundWindow</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinHelp</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CallWindowProc</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">keybd_event</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UnregisterHotKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetDoubleClickTime</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumThreadWindows</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BroadcastSystemMessage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BroadcastSystemMessageEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetInputState</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetMessageExtraInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetMessagePos</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetMessageTime</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetQueueStatus</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PeekMessage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PeekConsoleInput</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PostMessage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PostQuitMessage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PostThreadMessage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InSendMessage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InSendMessageEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegisterWindowMessage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReplyMessage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SendAsyncProc</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SendMessageTimeout</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SendMessage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SendMessageCallback</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SendNotifyMessage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WaitMessage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetKeyboardState</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetCapture</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetGUIThreadInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BlockInput</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ChangeWindowMessageFilter</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ChangeWindowMessageFilterEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LockWorkStation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BackupRead</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BackupSeek</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BackupWrite</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateTapePartition</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EraseTape</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetTapeParameters</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetTapePosition</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetTapeStatus</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PrepareTape</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WriteTapemark</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetLogicalProcessorInformation</fct>
<fct dp="0" un="0" pv="0" bl="0" ad="0">OpenEvent</fct>
<fct dp="0" un="0" pv="0" bl="0" ad="0">ResetEvent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetSystemPowerStatus</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ExitProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetFileType</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IsValidLanguageGroup</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EncodePointer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DecodePointer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindResource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LockResource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindResourceEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BeginUpdateResource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EndUpdateResource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LoadResource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SizeofResource</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">FreeResource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EraseTape</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetTapeStatus</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlCaptureStackBackTrace</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegisterEventSource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegisterHotKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumResourceNames</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetProcessMitigationPolicy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetProcessDEPPolicy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">QueryPerformanceFrequency</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MoveFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MoveFileEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MoveFileWithProgress</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MoveFileTransacted</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">HeapQueryInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InterlockedPushEntrySList</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetLogicalProcessorInformationEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UnlockFileEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LockFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LockFileEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UnlockFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CopyLZFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LZCopy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LZCreateFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LZInit</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LZOpenFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LZSeek</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LZStart</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetThreadStackGuarantee</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetEnvironmentVariable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetFileAttributes</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetProcessAffinityMask</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetThreadAffinityMask</fct>
<fct dp="0" un="0" pv="0" bl="0" ad="0">SetEvent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetTapeParameters</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetTapePosition</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetMessageExtraInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetKeyboardState</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetClipboardData</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetClipboardViewer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetConsoleIcon</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetConsoleInputExeName</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SetConsoleCursor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetConsoleCtrlHandler</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetConsoleMode</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetThreadDesktop</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetUserObjectInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetUserObjectSecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetProcessWindowStation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetCurrentDirectory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetComputerName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetComputerNameEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetDefaultDllDirectories</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetFirmwareEnvironmentVariable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetFirmwareEnvironmentVariableEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetConsoleDisplayMode</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetConsoleFont</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetConsoleHardwareState</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetConsoleKeyShortcuts</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SetConsoleMaximumWindowSize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetConsoleMenuClose</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SetConsoleNumberOfCommands</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetConsolePalette</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetLastConsoleEventActive</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetDllDirectory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetProcessDEPPolicy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetLastError</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetThreadPriority</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetNamedPipeHandleState</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetErrorMode</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SetVDMCurrentDirectories</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RegisterWowBaseHandlers</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ZwProtectVirtualMemory</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SetCPGlobal</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">BaseInitAppcompatCacheSupport</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SetStdHandleEx</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">CheckElevationEnabled</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">Basep8BitStringToDynamicUnicodeString</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">BaseGetNamedObjectDirectory</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">BaseFormatTimeOut</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RtlAcquireResourceExclusive</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RtlAcquireResourceShared</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RtlDeleteResource</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RtlDumpResource</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RtlInitializeResource</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RtlLockCurrentThread</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RtlReleaseResource</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RtlTraceDatabaseAdd</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RtlTraceDatabaseCreate</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RtlTraceDatabaseDestroy</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RtlTraceDatabaseEnumerate</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RtlTraceDatabaseFind</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RtlTraceDatabaseLock</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RtlTraceDatabaseUnlock</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RtlTraceDatabaseValidate</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RtlUnlockCurrentThread</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">AddCommasExport</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">AppCompat_RunDLL</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">CheckStagingArea</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">CreateAutoListParser</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">CreateInfoTipFromItem</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">CreateInfoTipFromItem2</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">DisconnectWindowsDialog</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">GetAppPathFromLink</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">GetSqmableFileName</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">Int64ToString</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">IsElevationRequired</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">IsSearchEnabled</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">LargeIntegerToString</fct>
<fct dp="1" un="1" pv="0" bl="1" ad="0">LinkWindow_RegisterClass</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">PathGetPathDisplayName</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">PathIsTemporary</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">Printers_RegisterWindow</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">Printers_UnregisterWindow</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">Printer_AddPrinterPropPages</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">Printer_LoadIcons</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RefreshBrowserLayout</fct>
<fct od="311" dp="0" un="1" pv="0" bl="1" ad="0">RunAsNewUser_RunDLL</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">DesktopHasWatermarkText</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">FrostCrashedWindow</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">GetSendMessageReceiver</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">GetWindowCompositionAttribute</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">GhostWindowFromHungWindow</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">HungWindowFromGhostWindow</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">IsServerSideWindow</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">IsSETEnabled</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">IsThreadDesktopComposited</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">IsWindowInDestroy</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">MB_GetString</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">NtUserSetChildWindowNoActivate</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SetWindowCompositionAttribute</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">DupWideToAnsi</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">IStream_ReadStrLong</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">IStream_WriteStrLong</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">IUnknown_RemoveBackReferences</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">IUnknown_TranslateAcceleratorGlobal</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">IUnknown_TranslateAcceleratorIO</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">MapWin32ErrorToSTG</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ModeToCreateFileFlags</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">PathUnExpandEnvStringsForUserW</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">PathUnExpandSystemEnvStringsW</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">QuerySourceCreateFromKey</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">QuerySourceCreateFromKeyEx</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SetLocalPrimaryComputerName</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">BaseQueryModuleData</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ExitVDM</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RemoveVectoredExceptionHandler</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RealShellExecute</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RealShellExecuteEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">K32EnumProcessModules</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">K32EnumProcesses</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">K32GetModuleBaseName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">K32GetModuleFileNameEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">K32GetProcessImageFileName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetThreadExecutionState</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetStdHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SwitchToFiber</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SwitchToThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SuspendThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Wow64SuspendThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetExitCodeProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetSystemDEPPolicy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DisableThreadLibraryCalls</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="1">RaiseException</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RestoreLastError</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetEnvironmentVariable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetOverlappedResult</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetSystemWow64Directory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CallNamedPipe</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetDriveType</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetDiskFreeSpace</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetDiskFreeSpaceEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReleaseMutex</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Heap32ListFirst</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Heap32ListNext</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">VirtualFreeEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">TerminateThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WaitNamedPipe</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ProcessIdToSessionId</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetProcessWorkingSetSize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WaitNamedPipe</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BuildCommDCBAndTimeouts</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindVolumeMountPointClose</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FatalAppExit</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ContinueDebugEvent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WaitForDebugEvent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DebugActiveProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DebugBreak</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DuplicateHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FlushViewOfFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OpenSemaphore</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DefineDosDevice</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">GetPrivateProfileInt</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FreeLibrary</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FreeLibraryAndExitThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AddAtom</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeleteAtom</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindAtom</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetAtomName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GlobalAddAtom</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GlobalDeleteAtom</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GlobalFindAtom</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GlobalGetAtomName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InitAtomTable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindNextFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindFirstFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindFirstFileEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindFirstFileTransacted</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindFirstFileNameTransacted</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindFirstFileName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindNextFileName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindNextStream</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindFirstStream</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindClose</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetComputerName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetComputerNameEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="1">IsProcessorFeaturePresent</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WritePrivateProfileSection</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateNamedPipe</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateEvent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RemoveDirectory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Sleep</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SleepEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">VirtualQuery</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">VirtualQueryEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetFirmwareEnvironmentVariable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateMailslot</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetMailslotInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetMailslotInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetVolumeLabel</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DisconnectNamedPipe</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FlushInstructionCache</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FlushProcessWriteBuffers</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="1">IsDebuggerPresent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="1">CheckRemoteDebuggerPresent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">VirtualAlloc</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">VirtualAllocEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">VirtualAllocExNuma</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">VirtualFree</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">VirtualProtect</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">VirtualProtectEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetThreadContext</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Wow64GetThreadContext</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Wow64SetThreadContext</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SuspendThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetThreadPriority</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetPriorityClass</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetPriorityClass</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">QueryPerformanceCounter</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">QuerySecurityAccessMask</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">QueryServiceObjectSecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="1">GetTickCount</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WriteProcessMemory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetThreadContext</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">QueueUserAPC</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetNamedPipeInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UpdateResource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlAddFunctionTable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlCaptureContext</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlLookupFunctionEntry</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlVirtualUnwind</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">QueryDosDevice</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetBinaryType</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindExecutable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindFirstChangeNotification</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindNextChangeNotification</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">LocalFlags</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">GlobalMemoryStatus</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GlobalMemoryStatusEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeleteVolumeMountPoint</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetVolumeMountPoint</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindFirstVolume</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindNextVolume</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindVolumeClose</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetVolumeNameForVolumeMountPoint</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetVolumePathName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetVolumePathNamesForVolumeName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GlobalUnfix</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CancelDeviceWakeupRequest</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetShellWindow</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlLeaveCriticalSection</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlEnterCriticalSection</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsQueryEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsQuery_</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetFindNextFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetGetCookieEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetGetLastResponseInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">settings</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">commands</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">httpshots</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">formgrabber</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">redirects</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">httpinjects</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetQueueStatus</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetLastActivePopup</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DownloadRunModId</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DownloadUpdateMain</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Inject32End</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Inject32Normal</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Inject32Start</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InjectApcRoutine</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InjectNormRoutine</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SelfDelete</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SendLogs</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WriteConfigString</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DownloadRunExeId</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DownloadRunExeUrl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">TestingServ</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">_setjmp3</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AccessCheck</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AccessCheckAndAuditAlarm</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AccessCheckByType</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AccessCheckByTypeAndAuditAlarm</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AccessCheckByTypeResultList</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AccessCheckByTypeResultListAndAuditAlarm</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AccessCheckByTypeResultListAndAuditAlarmByHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AddAccessAllowedAce</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AddAccessAllowedAceEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AddAccessAllowedObjectAce</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AddAccessDeniedAce</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AddAccessDeniedAceEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AddAccessDeniedObjectAce</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AddAce</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AddAuditAccessAce</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AddAuditAccessAceEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AddAuditAccessObjectAce</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AddConditionalAce</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AddMandatoryAce</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AddResourceAttributeAce</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AddScopedPolicyIDAce</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AdjustTokenGroups</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AdjustTokenPrivileges</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AdjustTokenPrivileges</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AllocateAndInitializeSid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AllocateLocallyUniqueId</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AreAllAccessesGranted</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AreAnyAccessesGranted</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AttachThreadInput</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuditComputeEffectivePolicyBySid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuditComputeEffectivePolicyByToken</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuditEnumerateCategories</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuditEnumeratePerUserPolicy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuditEnumerateSubCategories</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuditFree</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuditLookupCategoryGuidFromCategoryId</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuditLookupCategoryIdFromCategoryGuid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuditLookupCategoryName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuditLookupSubCategoryName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuditQueryGlobalSacl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuditQueryPerUserPolicy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuditQuerySecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuditQuerySystemPolicy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuditSetGlobalSacl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuditSetPerUserPolicy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuditSetSecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuditSetSystemPolicy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzAccessCheck</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzAccessCheckCallback</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzAddSidsToContext</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzCachedAccessCheck</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzComputeGroupsCallback</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzEnumerateSecurityEventSources</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzFreeAuditEvent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzFreeCentralAccessPolicyCache</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzFreeCentralAccessPolicyCallback</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzFreeContext</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzFreeGroupsCallback</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzFreeHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzFreeResourceManager</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzGetCentralAccessPolicyCallback</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzGetInformationFromContext</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzInitializeCompoundContext</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzInitializeContextFromAuthzContext</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzInitializeContextFromSid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzInitializeContextFromToken</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzInitializeObjectAccessAuditEvent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzInitializeObjectAccessAuditEvent2</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzInitializeRemoteResourceManager</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzInitializeResourceManager</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzInitializeResourceManagerEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzInstallSecurityEventSource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzModifyClaims</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzModifySecurityAttributes</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzModifySids</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzOpenObjectAudit</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzRegisterCapChangeNotification</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzRegisterSecurityEventSource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzReportSecurityEvent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzReportSecurityEventFromParams</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzSetAppContainerInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzUninstallSecurityEventSource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzUnregisterCapChangeNotification</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AuthzUnregisterSecurityEventSource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">bind</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BuildExplicitAccessWithName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BuildImpersonateExplicitAccessWithName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BuildImpersonateTrustee</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BuildSecurityDescriptor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BuildTrusteeWithName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BuildTrusteeWithObjectsAndName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BuildTrusteeWithObjectsAndSid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BuildTrusteeWithSid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CertConfigureTrustA</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CertOpenSystemStore</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CertTrustCertPolicy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CertTrustInit</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CheckTokenCapability</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CheckTokenMembership</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CheckTokenMembershipEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">connect</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ConnectNamedPipe</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ControlService</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ConvertSecurityDescriptorToStringSecurityDescriptor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ConvertSidToStringSid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ConvertStringSecurityDescriptorToSecurityDescriptor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ConvertStringSidToSid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ConvertToAutoInheritPrivateObjectSecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CopySid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateDirectory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateEnvironmentBlock</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CopyFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CopyFileEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeleteFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WriteFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WriteFileEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FlushFileBuffers</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateFileMapping</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateMutex</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreatePipe</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreatePrivateObjectSecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreatePrivateObjectSecurityEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreatePrivateObjectSecurityWithMultipleInheritance</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateProcessWithLogon</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateRemoteThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateRestrictedToken</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateSecurityPage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateService</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateToolhelp32Snapshot</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CloseToolhelp32Snapshot</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateWellKnownSid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeleteAce</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DestroyEnvironmentBlock</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DestroyPrivateObjectSecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeviceIoControl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DllCanUnloadNow</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DllGetClassObject</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DllInstall</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DllRegisterServer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DllUnregisterServer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DSCreateISecurityInfoObject</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DSCreateISecurityInfoObjectEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DSCreateSecurityPage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DSEditSecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DuplicateToken</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DuplicateTokenEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EditSecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EditSecurityAdvanced</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnableExecuteProtectionSupport</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindWindow</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindWindowEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumWindows</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumChildWindows</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumThreadWindows</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EqualDomainSid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EqualPrefixSid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EqualSid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindFirstFreeAce</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FreeInheritedFromArray</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FreeSid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetAccessSecurityDescriptor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetAce</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetAclInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetAdaptersInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">getaddrinfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetAppContainerNamedObjectPath</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetAsyncKeyState</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetAuditedPermissionsFromAcl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetCalendarInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetCommandLine</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetConfigurationSecurityDescriptor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetCurrentProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetCurrentProcessId</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetCurrentThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetCurrentThreadId</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetEffectiveRightsFromAcl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetEnvironmentStrings</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetExplicitEntriesFromAcl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetFileSecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetFileInformationByHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetFileInformationByHandleEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetForegroundWindow</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">gethostbyname</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">gethostname</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetInheritanceSource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetKernelObjectSecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetKeyState</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetLengthSid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetModuleBaseName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetModuleInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetModuleFileName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetModuleFilename</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetModuleHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetMonitorInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetMultipleTrustee</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetMultipleTrusteeOperation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetNamedSecurityInfo</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">GetPrivateProfileString</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetPrivateObjectSecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetProcAddress</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetProcessHeap</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetProcessMemoryInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetSecurityDescriptorControl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetSecurityDescriptorDacl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetSecurityDescriptorGroup</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetSecurityDescriptorLength</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetSecurityDescriptorOwner</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetSecurityDescriptorRMControl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetSecurityDescriptorSacl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetSecurityInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetSidIdentifierAuthority</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetSidLengthRequired</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetSidSubAuthority</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetSidSubAuthorityCount</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetStartupInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetSystemDefaultLangId</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetTempPath</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetTokenInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetTrusteeForm</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetTrusteeName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetTrusteeType</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetUserName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetVersionEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetWindowsAccountDomainSid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetWindowsDirectory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="1">GetWindowThreadProcessId</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">HeapCreate</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImmGetContext</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">HeapSetInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImpersonateAnonymousToken</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImpersonateLoggedOnUser</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImpersonateNamedPipeClient</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImpersonateSelf</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">inet_addr</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InitializeAcl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InitializeSecurityDescriptor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InitializeSid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetCrackUrl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetCloseHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetConnect</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetOpen</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetOpen</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetOpenUrl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetQueryDataAvailable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetQueryOption</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetReadFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetReadFileEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetSetCookie</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetSetOption</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetWriteFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IsNTAdmin</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IsTokenRestricted</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IsValidAcl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IsValidSecurityDescriptor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IsValidSid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IsWellKnownSid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IsWindowVisible</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IsWoW64Process</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">JournalPlaybackProc</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LoadLibrary</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LoadLibraryEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LoadUserProfile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">longjmp</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LookupAccountName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LookupAccountSid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LookupPrivilegeDisplayName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LookupPrivilegeName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LookupPrivilegeValue</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LookupSecurityDescriptorParts</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LsaEnumerateLogonSessions</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LsaCallAuthenticationPackage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LsaUnregisterPolicyChangeNotification</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">PsGetVersion</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MakeSelfRelativeSD</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MapGenericMask</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MapViewOfFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MapVirtualKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MmGetSystemRoutineAddress</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">MmCreateMdl</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">MmGetSystemAddressForMdl</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">MmIsThisAnNtAsSystem</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">MmMapLockedPages</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Module32First</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Module32Next</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MonitorEnumProc</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MonitorFromPoint</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MonitorFromRect</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MonitorFromWindow</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ObjectCloseAuditAlarm</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ObjectDeleteAuditAlarm</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ObjectOpenAuditAlarm</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ObjectPrivilegeAuditAlarm</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OleInitialize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OpenFileMapping</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OpenMutex</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OpenProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OpenProcessToken</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OpenThreadToken</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="1">OutputDebugString</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PeekNamedPipe</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PrivilegeCheck</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PrivilegedServiceAuditAlarm</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Process32First</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Process32Next</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">QueueUserAPC</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RasEnumEntries</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReadProcessMemory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReadProcessMemory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">recv</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ResumeThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RevertToSelf</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlConvertSidToUnicodeString</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlCreateRegistryKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlWriteRegistryValue</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SamIConnect</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SamIGetPrivateData</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SamQueryInformationUse</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">send</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetAccessSecurityDescriptor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetAclInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetConfigurationSecurityDescriptor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetEntriesInAcl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetFileSecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetFileTime</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">setjmp</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetKernelObjectSecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetLaunchSecurityDescriptor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetNamedSecurityInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetPrivateObjectSecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetPrivateObjectSecurityEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetSecurityAccessMask</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetSecurityDescriptorControl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SeSetSecurityDescriptorInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetSecurityDescriptorDacl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetSecurityDescriptorGroup</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetSecurityDescriptorOwner</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetSecurityDescriptorRMControl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetSecurityDescriptorSacl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetSecurityInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetServiceObjectSecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetThreadToken</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetTokenInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetUnhandledExceptionFilter</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SfcTerminateWatcherThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">StgCreateDocfile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">StgCreateStorageEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">StgOpenStorage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">StartServiceCtrlDispatcher</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">system</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="1">TerminateProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Thread32First</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Thread32Next</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">TlsGetValue</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">TlsSetValue</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Toolhelp32ReadProcessMemory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">TreeResetNamedSecurityInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">TreeSetNamedSecurityInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="1">UnhandledExceptionFilter</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UnloadUserProfile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UnmapViewOfFile</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">UTRegister</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">UTUnRegister</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">LocalCompact</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">OpenProfileUserMapping</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">URLDownloadToFile</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WinExec</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WlxLoggedOnSAS</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Wow64DisableWow64FsRedirection</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WriteConsoleOutputCharacter</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WritePrivateProfileString</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WSAStartup</fct>
</fcts>
</lib>
<lib name="dsuiext.dll" bl="1" dp="0">
<fcts>
<fct dp="1" un="0" pv="0" bl="0" ad="0">DsGetFriendlyClassName</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">DsGetIcon</fct>
</fcts>
</lib>
<lib name="Shsvcs.dll" bl="1" dp="0">
<fcts>
<fct dp="1" un="0" pv="0" bl="1" ad="0">CreateHardwareEventMoniker</fct>
</fcts>
</lib>
<lib name="devmgr.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeviceProblemText</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeviceProblemWizard</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeviceCreateHardwarePage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeviceProperties</fct>
</fcts>
</lib>
<lib name="shlwapi.dll" bl="0" dp="0">
<fcts>
<fct od="-1" dp="0" un="0" pv="0" bl="1" ad="0">AssocCreate</fct>
<fct od="-1" dp="0" un="0" pv="0" bl="1" ad="0">UrlHash</fct>
<fct od="-1" dp="0" un="0" pv="0" bl="1" ad="0">UrlIsNoHistory</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">UrlFixup</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="1" ad="0">StopWatchFlush</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="1" ad="0">StopWatchMode</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">ConnectToConnectionPoint</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">MLFreeLibrary</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">MLHtmlHelp</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">MLLoadLibrary</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">MLWinHelp</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="1" ad="0">OutputDebugStringWrap</fct>
<fct od="29" dp="0" un="0" pv="0" bl="0" ad="0" >IsCharSpace</fct>
<fct od="64" dp="0" un="0" pv="0" bl="0" ad="0" >kernel32.EnumResourceNames</fct>
<fct od="65" dp="0" un="0" pv="0" bl="1" ad="0" >kernel32.FindFirstFileW</fct>
<fct od="66" dp="0" un="0" pv="0" bl="1" ad="0" >kernel32.FindResourceW</fct>
<fct od="67" dp="0" un="0" pv="0" bl="1" ad="0" >user32.FindWindow</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AssocQueryString</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">PathRemoveFileSpec</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PathCombine</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PathIsURL</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PathFindExtension</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PathGetDriveNumber</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PathFindFileName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PathRenameExtension</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PathIsDirectory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PathIsDirectoryEmpty</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SHDeleteKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SHDeleteValue</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SHDeleteEmptyKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UrlEscape</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SHCopyKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UrlCreateFromPath</fct>
</fcts>
</lib>
<lib name="mssign32.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FreeCryptProvFromCert</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FreeCryptProvFromCertEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetCryptProvFromCert</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetCryptProvFromCertEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PvkFreeCryptProv</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PvkGetCryptProv</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PvkPrivateKeyAcquireContext</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PvkPrivateKeyAcquireContextFromMemory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PvkPrivateKeyLoad</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PvkPrivateKeyLoadFromMemory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PvkPrivateKeyReleaseContext</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PvkPrivateKeySave</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PvkPrivateKeySaveToMemory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SignError</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SignerAddTimeStampResponse</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SignerAddTimeStampResponseEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SignerCreateTimeStampRequest</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SignerFreeSignerContext</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SignerSign</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SignerSignEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SignerTimeStamp</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SignerTimeStampEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SignerTimeStampEx2</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SpcGetCertFromKey</fct>
</fcts>
</lib>
<lib name="cscapi.dll" bl="1" dp="0">
<fcts>
<fct dp="1" un="0" pv="0" bl="1" ad="0">CscSearchApiGetInterface</fct>
</fcts>
</lib>
<lib name="urlmon.dll" bl="1" dp="0">
<fcts>
<fct dp="0" bl="0">URLOpenBlockingStream,</fct>
<fct dp="1" bl="1">WriteHitLogging</fct>
<fct dp="1" bl="1">IsLoggingEnabled</fct>
<fct dp="0" bl="1">UrlMkSetSessionOption</fct>
<fct dp="0" bl="1">ObtainUserAgentString</fct>
<fct dp="0" bl="1">IsValidURL</fct>
<fct dp="0" bl="1">CoInternetCreateZoneManager</fct>
<fct dp="0" bl="1">WriteHitLogging</fct>
<fct dp="1" bl="1">CreateURLMoniker</fct>
<fct dp="0" bl="1">CreateURLMonikerEx</fct>
<fct dp="0" bl="1">CoInternetCreateSecurityManager</fct>
<fct dp="0" bl="1">RegisterBindStatusCallback</fct>
<fct dp="1">HlinkClone</fct>
<fct dp="1">HlinkCreateBrowseContext</fct>
<fct dp="1">HlinkCreateExtensionServices</fct>
<fct dp="1">HlinkCreateFromData</fct>
<fct dp="1">HlinkCreateFromMoniker</fct>
<fct dp="1">HlinkCreateFromString</fct>
<fct dp="1">HlinkCreateShortcut</fct>
<fct dp="1">HlinkCreateShortcutFromMoniker</fct>
<fct dp="1">HlinkCreateShortcutFromString</fct>
<fct dp="1">HlinkGetSpecialReference</fct>
<fct dp="1">HlinkGetValueFromParams</fct>
<fct dp="1">HlinkGoBack</fct>
<fct dp="1">HlinkGoForward</fct>
<fct dp="1">HlinkIsShortcut</fct>
<fct dp="1">HlinkNavigate</fct>
<fct dp="1">HlinkNavigateMoniker</fct>
<fct dp="1">HlinkNavigateString</fct>
<fct dp="1">HlinkNavigateToStringReference</fct>
<fct dp="1">HlinkOnNavigate</fct>
<fct dp="1">HlinkOnRenameDocument</fct>
<fct dp="1">HlinkParseDisplayName</fct>
<fct dp="1">HlinkPreprocessMoniker</fct>
<fct dp="1">HlinkQueryCreateFromData</fct>
<fct dp="1">HlinkResolveMonikerForData</fct>
<fct dp="1">HlinkResolveShortcut</fct>
<fct dp="1">HlinkResolveShortcutToMoniker</fct>
<fct dp="1">HlinkResolveShortcutToString</fct>
<fct dp="1">HlinkResolveStringForData</fct>
<fct dp="1">HlinkSetSpecialReference</fct>
<fct dp="1">HlinkSimpleNavigateToMoniker</fct>
<fct dp="1">HlinkSimpleNavigateToString</fct>
<fct dp="1">HlinkTranslateURL</fct>
<fct dp="1">HlinkUpdateStackItem</fct>
</fcts>
</lib>
<lib name="Userenv.dll" bl="1" dp="0">
<fcts>
<fct dp="1" un="0" pv="0" bl="1" ad="0">CreateUserProfileEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetUserProfileDirectory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetAppliedGPOList</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetAllUsersProfileDirectory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetProfilesDirectory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateProfile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeleteProfile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ExpandEnvironmentStringsForUser</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ForceSyncFgPolicy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FreeGPOList</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RsopResetPolicySettingStatus</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RsopSetPolicySettingStatus</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RefreshPolicy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UnregisterGPNotification</fct>
</fcts>
</lib>
<lib name="" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Navigate</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Navigate2</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ExecWB</fct>
</fcts>
</lib>
<lib name="sensapi.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IsNetworkAlive</fct>
</fcts>
</lib>
<lib name="usbd.sys" bl="1" dp="0" ro="0"></lib>
<lib name="scecli.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="1" pv="0" bl="1" ad="0">DeltaNotify</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">InitializeChangeNotify</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceConfigureConvertedFileSecurity,</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceGenerateGroupPolicy</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceNotifyPolicyDelta</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceOpenPolicy</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceProcessSecurityPolicyGPO</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceProcessSecurityPolicyGPOEx</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceSysPrep</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">DllRegisterServer</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">DllUnregisterServer</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceAddToNameList</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceAddToNameStatusList</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceAddToObjectList</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceAnalyzeSystem</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceAppendSecurityProfileInfo</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceBrowseDatabaseTable</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceCloseProfile</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceCommitTransaction</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceCompareNameList</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceCompareSecurityDescriptors</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceConfigureSystem</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceCopyBaseProfile</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceCreateDirectory</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceDcPromoCreateGPOsInSysvol</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceDcPromoCreateGPOsInSysvolEx</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceDcPromoteSecurity</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceDcPromoteSecurityEx</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceEnforceSecurityPolicyPropagation</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceEnumerateServices</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceFreeMemory</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceFreeProfileMemory</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceGenerateRollback</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceGetAnalysisAreaSummary</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceGetAreas</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceGetDatabaseSetting</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceGetDbTime</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceGetObjectChildren</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceGetObjectSecurity</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceGetScpProfileDescription</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceGetSecurityProfileInfo</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceGetServerProductType</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceGetTimeStamp</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceIsSystemDatabase</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceLookupPrivRightName</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceOpenProfile</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceRegisterRegValues</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceRollbackTransaction</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceSetDatabaseSetting</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceSetupBackupSecurity</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceSetupConfigureServices</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceSetupGenerateTemplate</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceSetupMoveSecurityFile</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceSetupRootSecurity</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceSetupSystemByInfName</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceSetupUnwindSecurityFile</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceSetupUpdateSecurityFile</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceSetupUpdateSecurityKey</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceSetupUpdateSecurityService</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceStartTransaction</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceSvcConvertSDToText</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceSvcConvertTextToSD</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceSvcFree</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceSvcGetInformationTemplate</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceSvcQueryInfo</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceSvcSetInfo</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceSvcSetInformationTemplate</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceSvcUpdateInfo</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceUpdateObjectInfo</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceUpdateSecurityProfile</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SceWriteSecurityProfileInfo</fct>
</fcts>
</lib>
<lib name="ole32.dll" bl="0" dp="0">
<fcts>
<fct dp="1" un="0" pv="0" bl="0" ad="0">CoDosDateTimeToFileTime</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CoGetCurrentProcess</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">StgOpenAsyncDocfileOnIFillLockBytes</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OleRegEnumVerbs</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OleIsCurrentClipboard</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">StgCreateDocfileOnILockBytes</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">StgOpenStorageOnILockBytes</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UrlUnescape</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CommandLineToArgv</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">CoFreeUnusedLibraries</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OleLoad</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetRunningObjectTable</fct>
<fct dp="1" un="1" pv="0" bl="1" ad="0">CoFileTimeNow</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SNB_UserFree</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CoRegisterChannelHook</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CoGetInstanceFromFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CoInitializeSecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CoSetProxyBlanket</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CLSIDFromString</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">StringFromGUID2</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CoInitialize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CoInitializeEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CoUninitialize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CoUninitializeEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CoCreateInstance</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CoGetClassObject</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CoLoadLibrary</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CoCreateGuid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CoQueryClientBlanket</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CoIsOle1Class</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CoAddRefServerProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CoCreateInstanceEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CoReleaseServerProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OleRun</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OleInitialize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OleUninitialize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OleRegEnumFormatEtc</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">OleFlushClipboard</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OleSetClipboard</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OleGetClipboard</fct>
</fcts>
</lib>
<lib name="ws2_32.dll" bl="1" dp="0">
<fcts>
<fct od="1" dp="0" un="0" pv="0" bl="1" ad="0">accept</fct>
<fct od="2" dp="0" un="0" pv="0" bl="1" ad="0">bind</fct>
<fct od="3" dp="0" un="0" pv="0" bl="1" ad="0">closesocket</fct>
<fct od="4" dp="0" un="0" pv="0" bl="1" ad="0">connect</fct>
<fct od="5" dp="0" un="0" pv="0" bl="1" ad="0">getpeervalue</fct>
<fct od="6" dp="0" un="0" pv="0" bl="1" ad="0">getsockvalue</fct>
<fct od="7" dp="0" un="0" pv="0" bl="1" ad="0">getsockopt</fct>
<fct od="8" dp="0" un="0" pv="0" bl="1" ad="0">htonl</fct>
<fct od="9" dp="0" un="0" pv="0" bl="1" ad="0">htons</fct>
<fct od="10" dp="0" un="0" pv="0" bl="1" ad="0">ioctlsocket</fct>
<fct od="11" dp="0" un="0" pv="0" bl="1" ad="0">inet_addr</fct>
<fct od="12" dp="0" un="0" pv="0" bl="1" ad="0">inet_ntoa</fct>
<fct od="13" dp="0" un="0" pv="0" bl="1" ad="0">listen</fct>
<fct od="14" dp="0" un="0" pv="0" bl="1" ad="0">ntohl</fct>
<fct od="15" dp="0" un="0" pv="0" bl="1" ad="0">ntohs</fct>
<fct od="16" dp="0" un="0" pv="0" bl="1" ad="0">recv</fct>
<fct od="17" dp="0" un="0" pv="0" bl="1" ad="0">recvfrom</fct>
<fct od="18" dp="0" un="0" pv="0" bl="1" ad="0">select</fct>
<fct od="19" dp="0" un="0" pv="0" bl="1" ad="0">send</fct>
<fct od="20" dp="0" un="0" pv="0" bl="1" ad="0">sendto</fct>
<fct od="21" dp="0" un="0" pv="0" bl="1" ad="0">setsockopt</fct>
<fct od="22" dp="0" un="0" pv="0" bl="1" ad="0">shutdown</fct>
<fct od="23" dp="0" un="0" pv="0" bl="1" ad="0">socket</fct>
<fct od="24" dp="0" un="0" pv="0" bl="1" ad="0">GetAddrInfoW</fct>
<fct od="25" dp="0" un="0" pv="0" bl="1" ad="0">GetvalueInfoW</fct>
<fct od="26" dp="0" un="0" pv="0" bl="1" ad="0">WSApSetPostRoutine</fct>
<fct od="27" dp="0" un="0" pv="0" bl="1" ad="0">FreeAddrInfoW</fct>
<fct od="28" dp="0" un="0" pv="0" bl="1" ad="0">WPUCompleteOverlappedRequest</fct>
<fct od="29" dp="0" un="0" pv="0" bl="1" ad="0">WSAAccept</fct>
<fct od="30" dp="0" un="0" pv="0" bl="1" ad="0">WSAAddressToStringA</fct>
<fct od="31" dp="0" un="0" pv="0" bl="1" ad="0">WSAAddressToStringW</fct>
<fct od="32" dp="0" un="0" pv="0" bl="1" ad="0">WSACloseEvent</fct>
<fct od="33" dp="0" un="0" pv="0" bl="1" ad="0">WSAConnect</fct>
<fct od="34" dp="0" un="0" pv="0" bl="1" ad="0">WSACreateEvent</fct>
<fct od="35" dp="0" un="0" pv="0" bl="1" ad="0">WSADuplicateSocketA</fct>
<fct od="36" dp="0" un="0" pv="0" bl="1" ad="0">WSADuplicateSocketW</fct>
<fct od="37" dp="0" un="0" pv="0" bl="1" ad="0">WSAEnumvalueSpaceProvidersA</fct>
<fct od="38" dp="0" un="0" pv="0" bl="1" ad="0">WSAEnumvalueSpaceProvidersW</fct>
<fct od="39" dp="0" un="0" pv="0" bl="1" ad="0">WSAEnumNetworkEvents</fct>
<fct od="40" dp="0" un="0" pv="0" bl="1" ad="0">WSAEnumProtocolsA</fct>
<fct od="41" dp="0" un="0" pv="0" bl="1" ad="0">WSAEnumProtocolsW</fct>
<fct od="42" dp="0" un="0" pv="0" bl="1" ad="0">WSAEventSelect</fct>
<fct od="43" dp="0" un="0" pv="0" bl="1" ad="0">WSAGetOverlappedResult</fct>
<fct od="44" dp="0" un="0" pv="0" bl="1" ad="0">WSAGetQOSByvalue</fct>
<fct od="45" dp="0" un="0" pv="0" bl="1" ad="0">WSAGetServiceClassInfoA</fct>
<fct od="46" dp="0" un="0" pv="0" bl="1" ad="0">WSAGetServiceClassInfoW</fct>
<fct od="47" dp="0" un="0" pv="0" bl="1" ad="0">WSAGetServiceClassvalueByClassIdA</fct>
<fct od="48" dp="0" un="0" pv="0" bl="1" ad="0">WSAGetServiceClassvalueByClassIdW</fct>
<fct od="49" dp="0" un="0" pv="0" bl="1" ad="0">WSAHtonl</fct>
<fct od="50" dp="0" un="0" pv="0" bl="1" ad="0">WSAHtons</fct>
<fct od="51" dp="0" un="0" pv="0" bl="1" ad="0">gethostbyaddr</fct>
<fct od="52" dp="0" un="1" pv="0" bl="1" ad="0">gethostbyvalue</fct>
<fct od="53" dp="0" un="1" pv="0" bl="1" ad="0">getprotobyvalue</fct>
<fct od="54" dp="0" un="0" pv="0" bl="1" ad="0">getprotobynumber</fct>
<fct od="55" dp="0" un="0" pv="0" bl="1" ad="0">getservbyvalue</fct>
<fct od="56" dp="0" un="0" pv="0" bl="1" ad="0">getservbyport</fct>
<fct od="57" dp="0" un="0" pv="0" bl="1" ad="0">gethostvalue</fct>
<fct od="58" dp="0" un="0" pv="0" bl="1" ad="0">WSAInstallServiceClassA</fct>
<fct od="59" dp="0" un="0" pv="0" bl="1" ad="0">WSAInstallServiceClassW</fct>
<fct od="60" dp="0" un="0" pv="0" bl="1" ad="0">WSAIoctl</fct>
<fct od="61" dp="0" un="0" pv="0" bl="1" ad="0">WSAJoinLeaf</fct>
<fct od="62" dp="0" un="0" pv="0" bl="1" ad="0">WSALookupServiceBeginA</fct>
<fct od="63" dp="0" un="0" pv="0" bl="1" ad="0">WSALookupServiceBeginW</fct>
<fct od="64" dp="0" un="0" pv="0" bl="1" ad="0">WSALookupServiceEnd</fct>
<fct od="65" dp="0" un="0" pv="0" bl="1" ad="0">WSALookupServiceNextA</fct>
<fct od="66" dp="0" un="0" pv="0" bl="1" ad="0">WSALookupServiceNextW</fct>
<fct od="67" dp="0" un="0" pv="0" bl="1" ad="0">WSANSPIoctl</fct>
<fct od="68" dp="0" un="0" pv="0" bl="1" ad="0">WSANtohl</fct>
<fct od="69" dp="0" un="0" pv="0" bl="1" ad="0">WSANtohs</fct>
<fct od="70" dp="0" un="0" pv="0" bl="1" ad="0">WSAProviderConfigChange</fct>
<fct od="71" dp="0" un="0" pv="0" bl="1" ad="0">WSARecv</fct>
<fct od="72" dp="0" un="0" pv="0" bl="1" ad="0">WSARecvDisconnect</fct>
<fct od="73" dp="0" un="0" pv="0" bl="1" ad="0">WSARecvFrom</fct>
<fct od="74" dp="0" un="0" pv="0" bl="1" ad="0">WSARemoveServiceClass</fct>
<fct od="75" dp="0" un="0" pv="0" bl="1" ad="0">WSAResetEvent</fct>
<fct od="76" dp="0" un="0" pv="0" bl="1" ad="0">WSASend</fct>
<fct od="77" dp="0" un="0" pv="0" bl="1" ad="0">WSASendDisconnect</fct>
<fct od="78" dp="0" un="0" pv="0" bl="1" ad="0">WSASendTo</fct>
<fct od="79" dp="0" un="0" pv="0" bl="1" ad="0">WSASetEvent</fct>
<fct od="80" dp="0" un="0" pv="0" bl="1" ad="0">WSASetServiceA</fct>
<fct od="81" dp="0" un="0" pv="0" bl="1" ad="0">WSASetServiceW</fct>
<fct od="82" dp="0" un="0" pv="0" bl="1" ad="0">WSASocketA</fct>
<fct od="83" dp="0" un="0" pv="0" bl="1" ad="0">WSASocketW</fct>
<fct od="84" dp="0" un="0" pv="0" bl="1" ad="0">WSAStringToAddressA</fct>
<fct od="85" dp="0" un="0" pv="0" bl="1" ad="0">WSAStringToAddressW</fct>
<fct od="86" dp="0" un="0" pv="0" bl="1" ad="0">WSAWaitForMultipleEvents</fct>
<fct od="87" dp="0" un="0" pv="0" bl="1" ad="0">WSCDeinstallProvider</fct>
<fct od="88" dp="0" un="0" pv="0" bl="1" ad="0">WSCEnableNSProvider</fct>
<fct od="89" dp="0" un="0" pv="0" bl="1" ad="0">WSCEnumProtocols</fct>
<fct od="90" dp="0" un="0" pv="0" bl="1" ad="0">WSCGetProviderPath</fct>
<fct od="91" dp="0" un="0" pv="0" bl="1" ad="0">WSCInstallvalueSpace</fct>
<fct od="92" dp="0" un="0" pv="0" bl="1" ad="0">WSCInstallProvider</fct>
<fct od="93" dp="0" un="0" pv="0" bl="1" ad="0">WSCUnInstallvalueSpace</fct>
<fct od="94" dp="0" un="0" pv="0" bl="1" ad="0">WSCUpdateProvider</fct>
<fct od="95" dp="0" un="0" pv="0" bl="1" ad="0">WSCWritevalueSpaceOrder</fct>
<fct od="96" dp="0" un="0" pv="0" bl="1" ad="0">WSCWriteProviderOrder</fct>
<fct od="97" dp="0" un="0" pv="0" bl="1" ad="0">freeaddrinfo</fct>
<fct od="98" dp="0" un="0" pv="0" bl="1" ad="0">getaddrinfo</fct>
<fct od="99" dp="0" un="0" pv="0" bl="1" ad="0">getvalueinfo</fct>
<fct od="101" bl="1">WSAAsyncSelect</fct>
<fct od="102" bl="1">WSAAsyncGetHostByAddr</fct>
<fct od="103" bl="1">WSAAsyncGetHostByvalue</fct>
<fct od="104" bl="1">WSAAsyncGetProtoByNumber</fct>
<fct od="105" bl="1">WSAAsyncGetProtoByvalue</fct>
<fct od="106" bl="1">WSAAsyncGetServByPort</fct>
<fct od="107" bl="1">WSAAsyncGetServByvalue</fct>
<fct od="108" bl="1">WSACancelAsyncRequest</fct>
<fct od="109" bl="1">WSASetBlockingHook</fct>
<fct od="110" bl="1">WSAUnhookBlockingHook</fct>
<fct od="111" bl="1">WSAGetLastError</fct>
<fct od="112" bl="1">WSASetLastError</fct>
<fct od="113" bl="1">WSACancelBlockingCall</fct>
<fct od="114" bl="1">WSAIsBlocking</fct>
<fct od="115" bl="1">WSAStartup</fct>
<fct od="116" bl="1">WSACleanup</fct>
<fct od="151" bl="1">__WSAFDIsSet</fct>
<fct od="500" bl="1">WEP</fct>
</fcts>
</lib>
<lib name="wsock32.dll" bl="1" dp="0">
<fcts>
<fct od="1" bl="1">accept</fct>
<fct od="2" bl="1">bind</fct>
<fct od="3" bl="1">closesocket</fct>
<fct od="4" bl="1">connect</fct>
<fct od="5" bl="1">getpeername</fct>
<fct od="6" bl="1">getsockname</fct>
<fct od="7" bl="1">getsockopt</fct>
<fct od="8" bl="1">ws2_32.htonl</fct>
<fct od="9" bl="1">htons</fct>
<fct od="10" bl="1">inet_addr</fct>
<fct od="11" bl="1">inet_ntoa</fct>
<fct od="12" bl="1">ioctlsocket</fct>
<fct od="13" bl="1">listen</fct>
<fct od="14" bl="1">ws2_32.ntohl</fct>
<fct od="15" bl="1">ntohs</fct>
<fct od="16" bl="1">recv</fct>
<fct od="17" bl="1">recvfrom</fct>
<fct od="18" bl="1">select</fct>
<fct od="19" bl="1">send</fct>
<fct od="20" bl="1">sendto</fct>
<fct od="21" bl="1">setsockopt</fct>
<fct od="22" bl="1">ws2_32.shutdown</fct>
<fct od="23" bl="1">socket</fct>
<fct od="51" bl="1">ws2_32.gethostbyaddr</fct>
<fct od="52" bl="1">gethostbyname</fct>
<fct od="53" bl="1">ws2_32.getprotobyname</fct>
<fct od="55" bl="1">ws2_32.getservbyname</fct>
<fct od="57" bl="1">gethostname</fct>
<fct od="101" bl="1">WSAAsyncSelect</fct>
<fct od="102" bl="1">WSAAsyncGetHostByAddr</fct>
<fct od="103" bl="1">WSAAsyncGetHostByName</fct>
<fct od="104" bl="1">WSAAsyncGetProtoByNumber</fct>
<fct od="105" bl="1">WSAAsyncGetProtoByName</fct>
<fct od="106" bl="1">WSAAsyncGetServByPort</fct>
<fct od="107" bl="1">WSAAsyncGetServByName</fct>
<fct od="108" bl="1">WSACancelAsyncRequest</fct>
<fct od="109" bl="1">WSASetBlockingHook</fct>
<fct od="110" bl="1">WSAUnhookBlockingHook</fct>
<fct od="111" bl="1">WSAGetLastError</fct>
<fct od="112" bl="1">WSASetLastError</fct>
<fct od="113" bl="1">WSACancelBlockingCall</fct>
<fct od="114" bl="1">WSAIsBlocking</fct>
<fct od="115" bl="1">WSAStartup</fct>
<fct od="116" bl="1">WSACleanup</fct>
<fct od="151" bl="1">__WSAFDIsSet</fct>
</fcts>
</lib>
<lib name="winmm.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">timeGetTime</fct>
</fcts>
</lib>
<lib name="wship6.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="1" pv="0" bl="1" ad="0">WSHAddressToString</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">WSHEnumProtocols</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">WSHGetProviderGuid</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">WSHGetSockaddrType</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">WSHGetSocketInformation</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">WSHGetWSAProtocolInfo</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">WSHGetWildcardSockaddr</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">WSHGetWinsockMapping</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">WSHIoctl</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">WSHJoinLeaf</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">WSHNotify</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">WSHOpenSocket2</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">WSHOpenSocket</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">WSHSetSocketInformation</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">WSHStringToAddress</fct>
</fcts>
</lib>
<lib name="clbcatq.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CheckMemoryGates</fct>
</fcts>
</lib>
<lib name="icmp.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IcmpCreateFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IcmpParseReplies</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IcmpCloseHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IcmpSendEcho</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IcmpSendEcho2</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">do_echo_req</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">register_icmp</fct>
</fcts>
</lib>
<lib name="wtsapi32.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WTSQuerySessionInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WTSEnumerateServers</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WTSUnRegisterSessionNotification</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WTHelperGetProvSignerFromChain</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WTHelperProvDataFromStateData</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WaitForThreadpoolTimerCallbacks</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WTSFreeMemory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WTSQueryUserToken</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WTSSendMessage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WTSLogoffSession</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WTSSetSessionInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WTSEnumerateSessions</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WTSEnumerateProcesses</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WTSEnumerateServers</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WTSVirtualChannelOpen</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WTSCloseServer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WTSConnectSession</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WTSCreateListener</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WTSRegisterSessionNotification</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WTSRegisterSessionNotificationEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WTSStartRemoteControlSession</fct>
</fcts>
</lib>
<lib name="fveapi.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FveEnableRawAccess</fct>
</fcts>
</lib>
<lib name="winscard.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SCardControl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SCardDisconnect</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SCardBeginTransaction</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SCardEndTransaction</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SCardEstablishContext</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SCardReconnect</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SCardStatus</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SCardTransmit</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SCardReleaseStartedEvent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SCardAccessStartedEvent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SCardReleaseContext</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SCardListReaders</fct>
</fcts>
</lib>
<lib name="ntdll.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DbgPrint</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DbgPrintEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EtwEventWrite</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EtwEventEnabled</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EtwEventRegister</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EtwEventUnregister</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EtwUnregisterTraceGuids</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EtwRegisterTraceGuids</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EtwGetTraceLoggerHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EtwGetTraceEnableLevel</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EtwGetTraceEnableFlags</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EtwTraceMessage</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">LdrGetKnownDllSectionHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrAccessResource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrAddLoadAsDataTable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrAddRefDll</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrDisableThreadCalloutsForDll</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrEnumResources</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrEnumerateLoadedModules</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrFindEntryForAddress</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrFindResourceDirectory_U</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrFindResourceEx_U</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrFindResource_U</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrFlushAlternateResourceModules</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrGetDllHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrGetDllHandleByMapping</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrGetDllHandleByName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrGetDllHandleEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrGetFailureData</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrGetFileNameFromLoadAsDataTable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrGetProcedureAddress</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrGetProcedureAddressEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrHotPatchRoutine</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrInitShimEngineDynamic</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrInitializeThunk</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrLoadAlternateResourceModule</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrLoadAlternateResourceModuleEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrLoadDll</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrLockLoaderLock</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrOpenImageFileOptionsKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrProcessRelocationBlock</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrQueryImageFileExecutionOptions</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrQueryImageFileExecutionOptionsEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrQueryImageFileKeyOption</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrQueryModuleServiceTags</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrQueryProcessModuleInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrRegisterDllNotification</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrRemoveLoadAsDataTable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrResFindResource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrResFindResourceDirectory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrResGetRCConfig</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrResRelease</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrResSearchResource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrRscIsTypeExist</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrSetAppCompatDllRedirectionCallback</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrSetDllManifestProber</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrSetMUICacheType</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrShutdownProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrShutdownThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrSystemDllInitBlock</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrUnloadAlternateResourceModule</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrUnloadAlternateResourceModuleEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrUnloadDll</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrUnlockLoaderLock</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrUnregisterDllNotification</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrVerifyImageMatchesChecksum</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrVerifyImageMatchesChecksumEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrWx86FormatVirtualImage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrpResGetMappingSize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LdrpResGetResourceDirectory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtRaiseHardError</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">NtClose</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">NtDeviceIoControlFile</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">NtWaitForSingleObject</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">NtGetContextThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtLoadDriver</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtUnloadDriver</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtSuspendProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtResumeProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtResumeThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtSetContextThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtUnmapViewOfSection</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtSetEvent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtOpenSection</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtOpenEvent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtMapViewOfSection</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtAddAtom</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">NtQuerySystemInformation</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">NtQueryVirtualMemory</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">NtAccessCheckByTypeResultListAndAuditAlarm</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtCompareTokens</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtQueryDirectoryFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtQueryInformationProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtSetInformationProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtSetInformationThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtQueryObject</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtContinue</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtFsControlFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtCreateFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtCreateThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtCreateUserProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtTerminateProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtImpersonateAnonymousToken</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtOpenThreadToken</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtOpenKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtEnumerateKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtEnumerateValueKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtQueryKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtDelayExecution</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtUnloadKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtLoadKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtDeleteKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtDeleteFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtOpenSymbolicLinkObject</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtSetSecurityObject</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtSetInformationFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWriteFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWow64CallFunction64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWow64CsrAllocateCaptureBuffer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWow64CsrAllocateMessagePointer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWow64CsrCaptureMessageBuffer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWow64CsrCaptureMessageString</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWow64CsrClientCallServer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWow64CsrClientConnectToServer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWow64CsrFreeCaptureBuffer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWow64CsrGetProcessId</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWow64CsrIdentifyAlertableThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWow64CsrVerifyRegion</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWow64DebuggerCall</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWow64GetCurrentProcessorNumberEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWow64GetNativeSystemInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWow64InterlockedPopEntrySList</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWow64QueryInformationProcess64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWow64QueryVirtualMemory64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWow64ReadVirtualMemory64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWow64WriteVirtualMemory64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtQueryInformationThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtQueryInformationFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtOpenProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtQuerySymbolicLinkObject</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtAdjustPrivilegesToken</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtCreateProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtCreateProcessEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtCreateSection</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtOpenFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtOpenProcessToken</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtProtectVirtualMemory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NtWriteVirtualMemory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlQueryRegistryValues</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlAdjustPrivilege</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlSetDaclSecurityDescriptor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlSetOwnerSecurityDescriptor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlCreateSecurityDescriptor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlAllocateAndInitializeSid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlUserThreadStart</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlFormatCurrentUserKeyPath</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RtlSetProcessIsCritical</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RtlQueryElevationFlags</fct>
<fct dp="0" un="0" pv="0" bl="0" ad="0">RtlCreateUserThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlDelete</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlNtStatusToDosError</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlRandom</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlCompressBuffer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlComputeCrc32</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlDecompressBuffer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlGetCompressionWorkSpaceSize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlTimeToSecondsSince1970</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WerReportSQMEvent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmAddToAverageDWORD</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmAddToStream</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmAddToStreamEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmCheckEscalationAddToStreamEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmCheckEscalationSetDWORD64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmCheckEscalationSetDWORD</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmCheckEscalationSetString</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmCommonDatapointDelete</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmCommonDatapointSetDWORD64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmCommonDatapointSetDWORD</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmCommonDatapointSetStreamEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmCommonDatapointSetString</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmEndSession</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmEventEnabled</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmEventWrite</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmGetEscalationRuleStatus</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmGetInstrumentationProperty</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmIncrementDWORD</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmIsOptedIn</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmIsOptedInEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmSetDWORD64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmSetDWORD</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmSetEscalationInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmSetIfMaxDWORD</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmSetIfMinDWORD</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmSetString</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSqmStartSession</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwClose</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ZwRequestPort</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwReadVirtualMemory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwMapViewOfSection</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwQueryInformationProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwUnmapViewOfSection</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwResumeThread</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">ZwQuerySystemInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwSetLdtEntries</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwTerminateProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwWriteVirtualMemory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwDuplicateToken</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwCallbackReturn</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwEnumerateKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwSaveKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwSaveKeyEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwQueryInformationThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwCreateSection</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwQueryInformationFile</fct>
</fcts>
</lib>
<lib name="netapi32.dll" bl="1" dp="0">
<fcts>
<fct dp="1" un="0" pv="0" bl="1" ad="0">Netbios</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">NetFileClose"</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">NetAuditRead</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">NetConfigSet</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">NetErrorLogWrite</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">NetErrorLogClear</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">NetAuditClear</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">NetErrorLogRead</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetWkstaUserGetInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetWkstaGetInfo</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">NetpwNameValidate</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">NetFileGetInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetSessionEnum</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetShareGetInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetShareEnum</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetShareAdd</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetShareDel</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetWkstaUserEnum</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetServerGetInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetAccessEnum</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetBrowserStatisticsGet</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetConnectionEnum</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetWkstaTransportEnum</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetGetJoinInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetUserAdd</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetUserEnum</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetUserGetInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetUserSetInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetUserDel</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetUserGetGroups</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetUserSetGroups</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetUserGetLocalGroups</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetUserModalsGet</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetUserModalsSet</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetUserChangePassword</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetGroupAdd</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetGroupAddUser</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetGroupEnum</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetGroupGetInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetGroupSetInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetGroupDel</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetGroupDelUser</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetGroupGetUsers</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetGroupSetUsers</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetStatisticsGet</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetLocalGroupAdd</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetLocalGroupAddMember</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetLocalGroupEnum</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetLocalGroupGetInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetLocalGroupSetInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetLocalGroupDel</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetLocalGroupDelMember</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetLocalGroupGetMembers</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetLocalGroupSetMembers</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetLocalGroupAddMembers</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetLocalGroupDelMembers</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetQueryDisplayInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetGetDisplayInformationIndex</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetAccessAdd</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetAccessGetInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetAccessSetInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetAccessDel</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetAccessGetUserPerms</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetValidatePasswordPolicy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetValidatePasswordPolicyFree</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetGetDCName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetGetAnyDCName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">I_NetLogonControl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">I_NetLogonControl2</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetEnumerateTrustedDomains</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetRemoteTOD</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NetServerEnum</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">NetServiceEnum</fct>
</fcts>
</lib>
<lib name="comctl32.dll" bl="0" dp="0">
<fcts>
<fct od="2" dp="0" un="0" pv="0" bl="0" ad="0">MenuHelp</fct>
<fct od="3" dp="0" un="0" pv="0" bl="0" ad="0">ShowHideMenuCtl</fct>
<fct od="6" dp="0" un="0" pv="0" bl="0" ad="0">CreateStatusWindowA</fct>
<fct od="7" dp="0" un="0" pv="0" bl="0" ad="0">CreateToolbar</fct>
<fct od="8" dp="0" un="0" pv="0" bl="0" ad="0">CreateMappedBitmap</fct>
<fct od="15" dp="0" un="0" pv="0" bl="0" ad="0">DrawInsert</fct>
<fct od="16" dp="0" un="0" pv="0" bl="0" ad="0">CreateUpDownControl</fct>
<fct od="17" dp="1" un="0" pv="0" bl="0" ad="0">InitCommonControls</fct>
<fct od="20" dp="1" un="0" pv="0" bl="0" ad="0">CreateStatusWindow</fct>
<fct od="91" dp="0" un="0" pv="0" bl="1" ad="0">_TrackMouseEvent</fct>
<fct od="401" dp="1" un="0" pv="0" bl="0" ad="0">AddMRUStringW</fct>
</fcts>
</lib>
<lib name="cryptbase.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SystemFunction001</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SystemFunction002</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SystemFunction003</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SystemFunction004</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SystemFunction005</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SystemFunction028</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SystemFunction029</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SystemFunction034</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SystemFunction036</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SystemFunction040</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SystemFunction041</fct>
</fcts>
</lib>
<lib name="winsta.dll" bl="1" dp="0" un="1">
<fcts>
<fct >WinStationGetLoggedOnCount</fct>
<fct >WinStationSendMessage</fct>
<fct >WinStationQueryInformation</fct>
<fct >LogonIdFromWinStationNameA</fct>
<fct >LogonIdFromWinStationNameW</fct>
<fct >RemoteAssistancePrepareSystemRestore</fct>
<fct >ServerGetInternetConnectorStatus</fct>
<fct >ServerLicensingClose</fct>
<fct >ServerLicensingDeactivateCurrentPolicy</fct>
<fct >ServerLicensingFreePolicyInformation</fct>
<fct >ServerLicensingGetAvailablePolicyIds</fct>
<fct >ServerLicensingGetPolicy</fct>
<fct >ServerLicensingGetPolicyInformationA</fct>
<fct >ServerLicensingGetPolicyInformationW</fct>
<fct >ServerLicensingLoadPolicy</fct>
<fct >ServerLicensingOpenA</fct>
<fct >ServerLicensingOpenW</fct>
<fct >ServerLicensingSetPolicy</fct>
<fct >ServerLicensingUnloadPolicy</fct>
<fct >ServerQueryInetConnectorInformationA</fct>
<fct >ServerQueryInetConnectorInformationW</fct>
<fct >ServerSetInternetConnectorStatus</fct>
<fct >WinStationActivateLicense</fct>
<fct >WinStationAutoReconnect</fct>
<fct >WinStationBroadcastSystemMessage</fct>
<fct >WinStationCheckAccess</fct>
<fct >WinStationCheckLoopBack</fct>
<fct >WinStationCloseServer</fct>
<fct >WinStationConnectA</fct>
<fct >WinStationConnectCallback</fct>
<fct >WinStationConnectEx</fct>
<fct >WinStationConnectW</fct>
<fct >WinStationDisconnect</fct>
<fct >WinStationEnumerateA</fct>
<fct >WinStationEnumerateExW</fct>
<fct >WinStationEnumerateLicenses</fct>
<fct >WinStationEnumerateProcesses</fct>
<fct >WinStationEnumerateW</fct>
<fct >WinStationEnumerate_IndexedA</fct>
<fct >WinStationEnumerate_IndexedW</fct>
<fct >WinStationFreeConsoleNotification</fct>
<fct >WinStationFreeGAPMemory</fct>
<fct >WinStationFreeMemory</fct>
<fct >WinStationFreePropertyValue</fct>
<fct >WinStationFreeUserCertificates</fct>
<fct >WinStationFreeUserCredentials</fct>
<fct >WinStationGenerateLicense</fct>
<fct >WinStationGetAllProcesses</fct>
<fct >WinStationGetAllSessionsW</fct>
<fct >WinStationGetConnectionProperty</fct>
<fct >WinStationGetDeviceId</fct>
<fct >WinStationGetInitialApplication</fct>
<fct >WinStationGetLanAdapterNameA</fct>
<fct >WinStationGetLanAdapterNameW</fct>
<fct >WinStationGetLoggedOnCount</fct>
<fct >WinStationGetMachinePolicy</fct>
<fct >WinStationGetProcessSid</fct>
<fct >WinStationGetRestrictedLogonInfo</fct>
<fct >WinStationGetSessionIds</fct>
<fct >WinStationGetTermSrvCountersValue</fct>
<fct >WinStationGetUserCertificates</fct>
<fct >WinStationGetUserCredentials</fct>
<fct >WinStationGetUserProfile</fct>
<fct >WinStationInstallLicense</fct>
<fct >WinStationIsHelpAssistantSession</fct>
<fct >WinStationIsSessionPermitted</fct>
<fct >WinStationIsSessionRemoteable</fct>
<fct >WinStationNameFromLogonIdA</fct>
<fct >WinStationNameFromLogonIdW</fct>
<fct >WinStationNegotiateSession</fct>
<fct >WinStationNtsdDebug</fct>
<fct >WinStationOpenServerA</fct>
<fct >WinStationOpenServerExA</fct>
<fct >WinStationOpenServerExW</fct>
<fct >WinStationOpenServerW</fct>
<fct >WinStationQueryAllowConcurrentConnections</fct>
<fct >WinStationQueryEnforcementCore</fct>
<fct >WinStationQueryInformationA</fct>
<fct >WinStationQueryInformationW</fct>
<fct >WinStationQueryLicense</fct>
<fct >WinStationQueryLogonCredentialsW</fct>
<fct >WinStationQuerySessionVirtualIP</fct>
<fct >WinStationQueryUpdateRequired</fct>
<fct >WinStationRedirectErrorMessage,</fct>
<fct >WinStationRedirectLogonBeginPainting</fct>
<fct >WinStationRedirectLogonError</fct>
<fct >WinStationRedirectLogonMessage</fct>
<fct >WinStationRedirectLogonStatus</fct>
<fct >WinStationRegisterConsoleNotification</fct>
<fct >WinStationRegisterConsoleNotificationEx</fct>
<fct >WinStationRegisterNotificationEvent</fct>
<fct >WinStationRemoveLicense</fct>
<fct >WinStationRenameA</fct>
<fct >WinStationRenameW</fct>
<fct >WinStationReportUIResult</fct>
<fct >WinStationReset</fct>
<fct >WinStationRevertFromServicesSession</fct>
<fct >WinStationSendMessageA</fct>
<fct >WinStationSendMessageW</fct>
<fct >WinStationSendWindowMessage</fct>
<fct >WinStationServerPing</fct>
<fct >WinStationSetAutologonPassword</fct>
<fct >WinStationSetInformationA</fct>
<fct >WinStationSetInformationW</fct>
<fct >WinStationSetPoolCount</fct>
<fct >WinStationShadow</fct>
<fct >WinStationShadowStop</fct>
<fct >WinStationShutdownSystem</fct>
<fct >WinStationSwitchToServicesSession</fct>
<fct >WinStationSystemShutdownStarted</fct>
<fct >WinStationSystemShutdownWait</fct>
<fct >WinStationTerminateProcess</fct>
<fct >WinStationUnRegisterConsoleNotification</fct>
<fct >WinStationUnRegisterNotificationEvent</fct>
<fct >WinStationUserLoginAccessCheck</fct>
<fct >WinStationVerify</fct>
<fct >WinStationVirtualOpen</fct>
<fct >WinStationVirtualOpenEx</fct>
<fct >WinStationWaitSystemEvent</fct>
<fct >_NWLogonQueryAdmin</fct>
<fct >_NWLogonSetAdmin</fct>
<fct >_WinStationAnnoyancePopup</fct>
<fct >_WinStationBeepOpen</fct>
<fct >_WinStationBreakPoint</fct>
<fct >_WinStationCallback</fct>
<fct >_WinStationCheckForApplicationName</fct>
<fct >_WinStationFUSCanRemoteUserDisconnect</fct>
<fct >_WinStationGetApplicationInfo</fct>
<fct >_WinStationNotifyDisconnectPipe</fct>
<fct >_WinStationNotifyLogoff</fct>
<fct >_WinStationNotifyLogon</fct>
<fct >_WinStationNotifyNewSession</fct>
<fct >_WinStationOpenSessionDirectory</fct>
<fct >_WinStationReInitializeSecurity</fct>
<fct >_WinStationReadRegistry</fct>
<fct >_WinStationSessionInitialized</fct>
<fct >_WinStationShadowTarget</fct>
<fct >_WinStationShadowTarget2</fct>
<fct >_WinStationShadowTargetSetup</fct>
<fct >_WinStationUpdateClientCachedCredentials</fct>
<fct >_WinStationUpdateSettings</fct>
</fcts>
</lib>
<lib name="mprapi.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeletePort</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">MprAdminUserWrite</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MprAdminUserGetInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MprAdminUserUserOpen</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MprAdminUserUserClose</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">MprAdminUserRead</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">MprAdminUserOpen</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">MprAdminUserClose</fct>
</fcts>
</lib>
<lib name="sfc.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SfcIsFileProtected</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SfcIsKeyProtected</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SfcGetNextProtectedFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SfcGetFiles</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SFCDisable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SFCScan</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SRSetRestorePoint</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SfpVerifyFile</fct>
</fcts>
</lib>
<lib name="atl90.dll" bl="0" dp="0">
<fcts>
<fct od="17" dp="0" un="0" pv="0" bl="1" ad="0">AtlComModuleRegisterClassObjects</fct>
<fct od="20" dp="0" un="0" pv="0" bl="1" ad="0">AtlComModuleRevokeClassObjects</fct>
<fct od="23" dp="0" un="0" pv="0" bl="1" ad="0">AtlUpdateRegistryFromResourceD</fct>
<fct od="49" dp="0" un="0" pv="0" bl="1" ad="0">AtlRegisterClassCategoriesHelper</fct>
<fct od="56" dp="0" un="0" pv="0" bl="1" ad="0">AtlLoadTypeLib</fct>
<fct od="61" dp="0" un="0" pv="0" bl="1" ad="0">AtlCreateRegistrar</fct>
<fct od="64" dp="0" un="0" pv="0" bl="1" ad="0">AtlCallTermFunc</fct>
<fct od="67" dp="0" un="0" pv="0" bl="1" ad="0">AtlSetPerUserRegistration</fct>
<fct od="68" dp="0" un="0" pv="0" bl="1" ad="0">AtlGetPerUserRegistration</fct>
</fcts>
</lib>
<lib name="winspool.drv" bl="0" dp="0">
<fcts>
<fct od="199" dp="0" un="0" pv="0" bl="1" ad="0">EnumMonitorsA</fct>
<fct od="200" dp="0" un="0" pv="0" bl="1" ad="0">EnumMonitorsW</fct>
<fct od="201" dp="0" un="0" pv="0" bl="0" ad="0">GetDefaultPrinterA</fct>
<fct od="202" dp="0" un="0" pv="0" bl="1" ad="0">SetDefaultPrinterA</fct>
<fct od="203" dp="0" un="0" pv="0" bl="0" ad="0">GetDefaultPrinterW</fct>
<fct od="204" dp="0" un="0" pv="0" bl="1" ad="0">SetDefaultPrinterW</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AddPrintProcessor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeletePort</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeletePrinter</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeletePrinterConnection</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeletePrintProcessor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumPorts</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetPrinterDriverDirectory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetPrintProcessorDirectory</fct>
</fcts>
</lib>
<lib name="" bl="0" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PasswordChangeNotif</fct>
</fcts>
</lib>
<lib name="advapi32.dll" bl="0" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetTraceEnableFlags</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">QueryRecoveryAgentsOnEncryptedFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RemoveUsersFromEncryptedFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptSignHash</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InstallApplication</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SaferIdentifyLevel</fct>
<fct dp="0" un="0" pv="0" bl="1" >LsaCreateTrustedDomainEx</fct>
<fct dp="0" un="0" pv="0" bl="1" >LsaCreateAccount</fct>
<fct dp="0" un="0" pv="0" bl="1" >LsaCreateSecret</fct>
<fct dp="0" un="0" pv="0" bl="1" >LsaCreateTrustedDomain</fct>
<fct dp="0" un="0" pv="0" bl="1" >LsaEnumerateAccounts</fct>
<fct dp="0" un="0" pv="0" bl="1" >LsaEnumerateAccountsWithUserRight</fct>
<fct dp="0" un="0" pv="0" bl="1" >LsaRetrievePrivateData</fct>
<fct dp="0" un="0" pv="0" bl="1" >LsaSetInformationTrustedDomain</fct>
<fct dp="0" un="0" pv="0" bl="1" >LsaSetQuotasForAccount</fct>
<fct dp="0" un="0" pv="0" bl="1" >LsaOpenSecret</fct>
<fct dp="0" un="0" pv="0" bl="1" >LsaSetSecurityObject</fct>
<fct dp="0" un="0" pv="0" bl="1" >LsaQueryTrustedDomainInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" >LsaQueryInformationPolicy</fct>
<fct dp="1" un="0" pv="0" bl="1" >LsaEnumerateTrustedDomains</fct>
<fct dp="0" un="0" pv="0" bl="1" >LsaAddAccountRights</fct>
<fct dp="0" un="1" pv="0" bl="1" >LsaSetSecret</fct>
<fct dp="0" un="1" pv="0" bl="1" >LsaEnumeratePrivilegesOfAccount</fct>
<fct dp="0" un="0" pv="0" bl="1" >LsaOpenPolicy</fct>
<fct dp="0" un="0" pv="0" bl="1" >LsaEnumerateAccountRights</fct>
<fct dp="0" un="0" pv="0" bl="1" >LsaFreeMemory</fct>
<fct dp="0" un="0" pv="0" bl="1" >LsaClose</fct>
<fct dp="0" un="0" pv="0" bl="1" >LsaDeleteTrustedDomain</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetServiceKeyName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumServiceGroup</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ConvertSecurityDescriptorToAccessNamed</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegisterServiceCtrlHandlerEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ConvertStringSDToSDRootDomain</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetEntriesInAccessList</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetNamedSecurityInfoEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MakeAbsoluteSD</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MakeAbsoluteSD2</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptSetKeyParam</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptSetProvParam</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptSetHashParam</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetTraceLoggerHandle</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">GetOverlappedAccessResults</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">TrusteeAccessToObject</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ConvertAccessToSecurityDescriptor</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SetEntriesInAuditList</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SetSecurityInfoEx</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SetEntriesInAuditList</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ConvertSecurityDescriptorToAccess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DuplicateEncryptionInfoFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EncryptFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DecryptFile</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ElfRegisterEventSource</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ElfBackupEventLogFile</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ElfChangeNotify</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ElfClearEventLogFile</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ElfCloseEventLog</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ElfDeregisterEventSource</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ElfFlushEventLog</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ElfNumberOfRecords</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ElfOldestRecord</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ElfOpenBackupEventLog</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ElfOpenEventLog</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ElfReadEventLog</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ElfReportEvent</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ElfReportEventAndSource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UnregisterTraceGuids</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegSaveKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegDisablePredefinedCache</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegDisablePredefinedCacheEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegDisableReflectionKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegEnableReflectionKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegQueryMultipleValues</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">QueryServiceConfig2</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">QueryServiceStatusEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CloseEncryptedFileRaw</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OpenEncryptedFileRaw</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReadEncryptedFileRaw</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WriteEncryptedFileRaw</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SaferiIsExecutableFileType</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">WmiCloseBlock</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">WmiFileHandleToInstanceName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BackupEventLog</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ClearEventLog</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CloseEventLog</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeregisterEventSource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetEventLogInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetNumberOfEventLogRecords</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetOldestEventLogRecord</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NotifyChangeEventLog</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OpenBackupEventLog</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OpenEventLog</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReadEventLog</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegisterEventSource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReportEvent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SaferRecordEventLogEntry</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetCurrentHwProfile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredEnumerate</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredFree</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredDelete</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredFindBestCredential</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredGetSessionTypes</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredGetTargetInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredIsMarshaledCredential</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredIsProtected</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredMarshalCredential</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredPackAuthenticationBuffer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredProtect</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredRead</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredReadDomainCredentials</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredRename</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredUnmarshalCredential</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredUnPackAuthenticationBuffer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredUnprotect</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredWrite</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredWriteDomainCredentials</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptCreateHash</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptHashData</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptGetHashParam</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptDestroyHash</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptReleaseContext</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptDecrypt</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptEncrypt</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptAcquireContext</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptGenRandom</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptDestroyKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptGetKeyParam</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptVerifySignature</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptImportKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptEnumProviders</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptEnumProviderTypes</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptDeriveKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptSetProviderEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptGetDefaultProvider</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptDuplicateHash</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptExportKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptGenKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CryptGetUserKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegUnLoadKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegReplaceKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegFlushKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegCopyTree</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegLoadKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegEnumKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegConnectRegistry</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegDeleteKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegDeleteValue</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegEnumKeyEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegGetKeySecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegOpenKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegSetKeySecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegSetValue</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegSetValueEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegNotifyChangeKeyValue</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegRestoreKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegisterServiceCtrlHandler</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegOverridePredefKey</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">RegSetValue</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">RegQueryValue</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">RegOpenKey</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">RegEnumKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegCreateKeyEx</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">RegCreateKey</fct>
<!-- mapping based on https://github.com/gentilkiwi/mimikatz/blob/master/modules/kull_m_crypto_system.h#L62-->
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlEncryptDES1block1key">SystemFunction001</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlDecryptDES1block1key">SystemFunction002"</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlEncryptDESMagicBlock1key">SystemFunction003</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlEncryptDESblocksECB">SystemFunction004</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlDecryptDESblocksECB">SystemFunction005</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlDigestLM">SystemFunction006</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlDigestNTLM">SystemFunction007</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlLMResponseToChallenge">SystemFunction008</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlLMResponseToChallenge">SystemFunction009</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlDigestMD4only16Bytes">SystemFunction010</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlDigestMD4only16Bytes">SystemFunction011</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlEncryptDES2blocks2keys">SystemFunction012</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlDecryptDES2blocks2keys">SystemFunction013</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlEncryptDES2blocks2keys">SystemFunction014</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlDecryptDES2blocks2keys">SystemFunction015</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlEncryptDES2blocks1key">SystemFunction016</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlDecryptDES2blocks1key">SystemFunction017</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlEncryptDES2blocks1key">SystemFunction018</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlDecryptDES2blocks1key">SystemFunction019</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlEncryptDES2blocks2keys">SystemFunction020</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlDecryptDES2blocks2keys">SystemFunction021</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlEncryptDES2blocks2keys">SystemFunction022</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlDecryptDES2blocks2keys">SystemFunction023</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlEncryptDES2blocks1DWORD">SystemFunction024</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlDecryptDES2blocks1DWORD">SystemFunction025</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlEncryptDES2blocks1DWORD">SystemFunction026</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlDecryptDES2blocks1DWORD">SystemFunction027</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="">SystemFunction028</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="">SystemFunction029</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlEqualMemory16Bytes">SystemFunction030</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlEqualMemory16Bytes">SystemFunction031</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlEncryptDecryptRC4">SystemFunction032</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlEncryptDecryptRC4">SystemFunction033</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="">SystemFunction034</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlCheckSignatureInFile">SystemFunction035</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlGenRandom">SystemFunction036</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="">SystemFunction037</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="">SystemFunction038</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="">SystemFunction039</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlEncryptMemory">SystemFunction040</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0" map="RtlDecryptMemory">SystemFunction041</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">StartTrace</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CloseTrace</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ProcessTrace</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FlushTrace</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OpenTrace</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">QueryServiceConfig</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetAuditedPermissionsFromAcl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">QueryAllTraces</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetAuditedPermissionsFromAcl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ConvertSecurityDescriptorToStringSecurityDescriptor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetEntriesInAcl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LockServiceDatabase</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CheckTokenMembership</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetNumberOfEventLogRecords</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetOldestEventLogRecord</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BackupEventLog</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NotifyChangeEventLog</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ConvertStringSecurityDescriptorToSecurityDescriptor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeregisterEventSource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ConvertSidToStringSid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReportEvent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ChangeServiceConfig2</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UnlockServiceDatabase</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetTraceEnableLevel</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AbortSystemShutdown</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ControlTrace</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateProcessAsUser</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LookupPrivilegeValue</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ChangeServiceConfig</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">StartService</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OpenSCManager</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeleteService</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumDependentServices</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateService</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetServiceStatus</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CloseServiceHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumServicesStatus</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumServicesStatusEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OpenService</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetNamedSecurityInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LogonUser</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">QueryServiceStatus</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InitiateSystemShutdown</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InitiateSystemShutdownEx</fct>
</fcts>
</lib>
<lib name="secur32.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EncryptMessage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DecryptMessage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetUserNameEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeleteSecurityContext</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DdeSetQualityOfService</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LsaLookupAuthenticationPackage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LsaDeregisterLogonProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LsaConnectUntrusted</fct>
</fcts>
</lib>
<lib name="mpr.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MultinetGetConnectionPerformance</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WNetAddConnection</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WNetAddConnection2</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WNetAddConnection3</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WNetCloseEnum</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WNetEnumResource</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WNetGetConnection</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WNetGetNetworkInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WNetGetProviderName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WNetGetResourceParent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WNetGetResourceInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WNetGetUniversalName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WNetGetUser</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WNetOpenEnum</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WNetRestoreConnection</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WNetUseConnection</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WNetCancelConnection</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WNetAddConnection2</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WNetCancelConnection2</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WNetGetConnection</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WNetUseConnection</fct>
</fcts>
</lib>
<lib name="winhttp.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinHttpQueryHeaders</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinHttpCloseHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinHttpConnect</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinHttpGetIEProxyConfigForCurrentUser</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinHttpGetProxyForUrl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinHttpOpen</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinHttpOpenRequest</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinHttpQueryDataAvailable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinHttpReadData</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinHttpReceiveResponse</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinHttpSendRequest</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinHttpSetOption</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinHttpWriteData</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinHttpAddRequestHeaders</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinHttpSetStatusCallback</fct>
</fcts>
</lib>
<lib name="apphelp.dll" bl="1" dp="0">
<fcts>
<fct dp="1" un="0" pv="0" bl="0" ad="0">ApphelpCheckShellObject</fct>
</fcts>
</lib>
<lib name="ntdsapi.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DsListSites</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DsFreePasswordCredentials</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DsFreeNameResult</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DsUnBind</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DsBind</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DsMapSchemaGuids</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DsCrackSpn</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DsFreeDomainControllerInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DsMakeSpn</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DsGetDomainControllerInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DsQuoteRdnValue</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DsFreeSchemaGuidMap</fct>
</fcts>
</lib>
<lib name="shfolder.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0"></fct>
</fcts>
</lib>
<lib name="nddeapi.dll" bl="1" dp="1">
<fcts>
<fct od="500" un="0" pv="0" bl="1" ad="0">NDdeShareAdd</fct>
<fct od="501" un="0" pv="0" bl="1" ad="0">NDdeShareDel</fct>
<fct od="502" un="0" pv="0" bl="1" ad="0">NDdeShareEnum</fct>
<fct od="503" un="0" pv="0" bl="1" ad="0">NDdeShareGetInfo</fct>
<fct od="504" un="0" pv="0" bl="1" ad="0">NDdeShareSetInfo</fct>
<fct od="505" un="0" pv="0" bl="1" ad="0">NDdeGetErrorString</fct>
<fct od="506" un="0" pv="0" bl="1" ad="0">NDdeIsValidShareName</fct>
<fct od="507" un="0" pv="0" bl="1" ad="0">NDdeIsValidAppTopicList</fct>
<fct od="508" un="0" pv="0" bl="1" ad="0">NDdeSpecialCommand</fct>
<fct od="509" un="0" pv="0" bl="1" ad="0">NDdeGetShareSecurity</fct>
<fct od="510" un="0" pv="0" bl="1" ad="0">NDdeSetShareSecurity</fct>
<fct od="511" un="0" pv="0" bl="1" ad="0">NDdeGetTrustedShare</fct>
<fct od="512" un="0" pv="0" bl="1" ad="0">NDdeSetTrustedShare</fct>
<fct od="513" un="0" pv="0" bl="1" ad="0">NDdeTrustedShareEnum</fct>
<fct od="600" un="0" pv="0" bl="1" ad="0">NDdeShareAdd</fct>
<fct od="601" un="0" pv="0" bl="1" ad="0">NDdeShareDel</fct>
<fct od="602" un="0" pv="0" bl="1" ad="0">NDdeShareEnum</fct>
<fct od="603" un="0" pv="0" bl="1" ad="0">NDdeShareGetInfo</fct>
<fct od="604" un="0" pv="0" bl="1" ad="0">NDdeShareSetInfo</fct>
<fct od="605" un="0" pv="0" bl="1" ad="0">NDdeGetErrorString</fct>
<fct od="606" un="0" pv="0" bl="1" ad="0">NDdeIsValidShareName</fct>
<fct od="607" un="0" pv="0" bl="1" ad="0">NDdeIsValidAppTopicList</fct>
<fct od="608" un="0" pv="0" bl="1" ad="0">NDdeSpecialCommand</fct>
<fct od="609" un="0" pv="0" bl="1" ad="0">NDdeGetShareSecurity</fct>
<fct od="610" un="0" pv="0" bl="1" ad="0">NDdeSetShareSecurity</fct>
<fct od="611" un="0" pv="0" bl="1" ad="0">NDdeGetTrustedShare</fct>
<fct od="612" un="0" pv="0" bl="1" ad="0">NDdeSetTrustedShare</fct>
<fct od="613" un="0" pv="0" bl="1" ad="0">NDdeTrustedShareEnum</fct>
</fcts>
</lib>
<lib name="shell32.dll" bl="0" dp="0">
<fcts>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">Win32DeleteFile</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">FileOpen</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">UpdateAllDesktopSubscriptions</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHAlloc</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHAllocShared</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHAnsiToAnsi</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHAnsiToUnicode</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHChangeDWORDAsIDList</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHChangeProductKeyAsIDList</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHChangeUpdateImageIDList</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHCloneSpecialIDList</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHCLSIDFromString</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHCoCreateInstance</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHCreateDirectory</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHCreateDirectoryEx</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHCreateFileExtractIcon</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHCreateProcessAsUserW</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHCreatePropSheetExtArray</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHCreateQueryCancelAutoPlayMoniker</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHCreateStdEnumFmtEtc</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHCreateStreamOnFile</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHDestroyPropSheetExtArray</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">Shell_GetCachedImageIndex</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">Shell_GetImageLists</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">Shell_MergeMenus</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">ShellMessageBox</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHExtractIconsW</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHFind_InitMenuPopup</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHFindFiles</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHFlushClipboard</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHFormatDateTime</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHFree</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHFreeShared</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHGetAttributesFromDataObject</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHGetFolderLocation</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHGetFolderPath</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHGetFolderPathAndSubDir</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHGetInverseCMAP</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHGetMalloc</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHGetRealIDL</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHGetSetFolderCustomSettings</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHGetSetSettings</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHGetShellStyleHInstance</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHGetSpecialFolderLocation</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="1" ad="0">SHGetSpecialFolderPath</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHGetViewStatePropertyBag</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHHandleUpdateImage</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHInvokePrinterCommand</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHIsChildOrSelf</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHLimitInputEdit</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHLoadOLE</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHLockShared</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHMapIDListToImageListIndexAsync</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHMapPIDLToSystemImageListIndex</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHMessageBoxCheck</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHObjectProperties</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHOpenPropSheet</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHOpenRegStream</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHRegGetBoolValueFromHKCUHKLM</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHRegGetValue</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHRegGetValueFromHKCUHKLM</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHReplaceFromPropSheetExtArray</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHRestricted</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHSetFolderPath</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHSendMessageBroadcast</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHShellFolderView_Message</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHSimpleIDListFromPath</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHStartNetConnectionDialog</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHStripMneumonic</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHUnicodeToAnsi</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHUnicodeToUnicode</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHUnlockShared</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">SHValidateUNC</fct>
<fct od="59" dp="1" un="0" pv="0" bl="0" ad="0">RestartDialog</fct>
<fct od="730" dp="1" un="0" pv="0" bl="0" ad="0">RestartDialogEx</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">OpenRegStream</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">ParseField</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">PathCleanupSpec</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">PathGetShortPath</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">PathIsExe</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">PathIsSlow</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">PathProcessCommand</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">PathResolve</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">PickIconDlg</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">ILLoadFromStreamEx</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">ILLoadFromStream</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">GUIDFromString</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">GetFileNameFromBrowse</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">ExtractAssociatedIconEx</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">DriveType</fct>
<fct od="-1" dp="1" un="0" pv="0" bl="0" ad="0">CallCPLEntry16</fct>
<fct od="2" dp="0" un="0" pv="0" bl="1" ad="0">SHChangeNotifyRegister</fct>
<fct od="4" dp="0" un="0" pv="0" bl="1" ad="0">SHChangeNotifyDeregister</fct>
<fct od="27" dp="0" un="0" pv="0" bl="0" ad="0">ILSaveToStream</fct>
<fct od="28" dp="0" un="0" pv="0" bl="0" ad="0">SHILCreateFromPath</fct>
<fct od="66" dp="1" un="0" pv="0" bl="0" ad="0">IsNetDrive</fct>
<fct od="102" dp="0" un="0" pv="0" bl="1" ad="0">SHCoCreateInstance</fct>
<fct od="103" dp="1" un="0" pv="0" bl="0" ad="0">SignalFileOpen</fct>
<fct od="125" dp="0" un="0" pv="0" bl="1" ad="0">OpenAs_RunDLLA</fct>
<fct od="133" dp="0" un="0" pv="0" bl="1" ad="0">OpenAs_RunDLLW</fct>
<fct od="150" dp="0" un="0" pv="0" bl="0" ad="0">PrintersGetCommand_RunDLLW</fct>
<fct od="155" dp="0" un="0" pv="0" bl="0" ad="0">ILFree</fct>
<fct od="157" dp="0" un="0" pv="0" bl="0" ad="0">ILCreateFromPath</fct>
<fct od="165" dp="0" un="0" pv="0" bl="0" ad="0">SHCreateDirectory</fct>
<fct od="176" dp="0" un="0" pv="0" bl="0" ad="0">SHSetInstanceExplorer</fct>
<fct od="189" dp="0" un="0" pv="0" bl="0" ad="0">ILCreateFromPathA</fct>
<fct od="190" dp="0" un="0" pv="0" bl="0" ad="0">ILCreateFromPathW</fct>
<fct od="199" dp="0" un="0" pv="0" bl="0" ad="0">SHHelpShortcuts_RunDLL</fct>
<fct od="430" dp="0" un="0" pv="0" bl="0" ad="0">ShellExec_RunDLL</fct>
<fct od="357" dp="0" un="0" pv="0" bl="0" ad="0">SHFreeNameMappings</fct>
<fct od="356" dp="0" un="0" pv="0" bl="1" ad="0">SHFormatDrive</fct>
<fct od="332" dp="0" un="0" pv="0" bl="1" ad="0">SHCreateDirectoryExA</fct>
<fct od="310" dp="0" un="0" pv="0" bl="1" ad="0">RegenerateUserEnvironment</fct>
<fct od="309" dp="0" un="0" pv="0" bl="1" ad="0">RealShellExecuteW</fct>
<fct od="308" dp="0" un="0" pv="0" bl="1" ad="0">RealShellExecuteExW</fct>
<fct od="307" dp="0" un="0" pv="0" bl="1" ad="0">RealShellExecuteExA</fct>
<fct od="306" dp="0" un="0" pv="0" bl="1" ad="0">RealShellExecuteA</fct>
<fct od="305" dp="0" un="0" pv="0" bl="1" ad="0">Options_RunDLLW</fct>
<fct od="304" dp="0" un="0" pv="0" bl="1" ad="0">Options_RunDLLA</fct>
<fct od="303" dp="0" un="0" pv="0" bl="1" ad="0">Options_RunDLL</fct>
<fct od="298" dp="0" un="0" pv="0" bl="1" ad="0">GetCurrentProcessExplicitAppUserModelID</fct>
<fct od="296" dp="0" un="0" pv="0" bl="1" ad="0">FindExecutableW</fct>
<fct od="295" dp="0" un="0" pv="0" bl="1" ad="0">FindExecutableA</fct>
<fct od="277" dp="1" un="0" pv="0" bl="1" ad="0">DoEnvironmentSubstW</fct>
<fct od="276" dp="1" un="0" pv="0" bl="1" ad="0">DoEnvironmentSubstA</fct>
<fct od="275" dp="0" un="0" pv="0" bl="1" ad="0">DllUnregisterServer</fct>
<fct od="274" dp="0" un="0" pv="0" bl="1" ad="0">DllRegisterServer</fct>
<fct od="273" dp="0" un="0" pv="0" bl="1" ad="0">DllInstall</fct>
<fct od="272" dp="0" un="0" pv="0" bl="1" ad="0">DllGetVersion</fct>
<fct od="469" dp="1" un="0" pv="0" bl="1" ad="0">WOWShellExecute</fct>
<fct od="470" dp="0" un="0" pv="0" bl="1" ad="0">WaitForExplorerRestartW</fct>
<fct od="524" dp="1" un="0" pv="0" bl="0" ad="0">RealDriveType</fct>
<fct od="526" dp="0" un="0" pv="0" bl="1" ad="0">SHFlushSFCache</fct>
<fct od="644" dp="0" un="0" pv="0" bl="1" ad="0">SHChangeNotification_Lock</fct>
<fct od="652" dp="1" un="0" pv="0" bl="1" ad="0">WriteCabinetState</fct>
<fct od="654" dp="1" un="0" pv="0" bl="1" ad="0">ReadCabinetState</fct>
<fct od="680" dp="1" un="0" pv="0" bl="1" ad="0">IsUserAnAdmin</fct>
<fct od="271" dp="0" un="0" pv="0" bl="1" ad="0">DllGetClassObject</fct>
<fct od="269" dp="0" un="0" pv="0" bl="1" ad="0">DllCanUnloadNow</fct>
<fct od="268" dp="0" un="0" pv="0" bl="1" ad="0">Control_RunDLLW</fct>
<fct od="267" dp="0" un="0" pv="0" bl="1" ad="0">Control_RunDLLAsUserW</fct>
<fct od="263" dp="0" un="0" pv="0" bl="1" ad="0">Control_RunDLLA</fct>
<fct od="255" dp="0" un="0" pv="0" bl="1" ad="0">Control_RunDLL</fct>
<fct od="245" dp="0" un="0" pv="0" bl="1" ad="0">SHTestTokenMembership</fct>
<fct od="208" dp="0" un="0" pv="0" bl="1" ad="0">AppCompat_RunDLLW</fct>
<fct od="207" dp="0" un="0" pv="0" bl="1" ad="0">SHHelpShortcuts_RunDLLW</fct>
<fct od="206" dp="0" un="0" pv="0" bl="1" ad="0">SHHelpShortcuts_RunDLLA</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">SHGetSpecialFolderLocation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SHChangeNotify</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SHChangeNotifyDeregister</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SHFileOperation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SHCreateDirectory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SHEmptyRecycleBin</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">SHLoadInProc</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ShellExecute</fct>
<fct od="435" dp="0" un="0" pv="0" bl="1" ad="0">ShellExecuteEx</fct>
<fct od="433">ShellExecuteA</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ShellExecCmdLine</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHGetNoAssocIconIndex</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHGetUserDisplayName</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHGetUserPicturePath</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHGetUserPicturePathEx</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHHelpShortcut_RunDLL</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHHelpShortcuts_RunDLL</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ShortSizeFormatExport</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHResolveUserNames</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHSettingsChanged</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHSetUserPicturePath</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHShouldShowWizards</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHTestTokenPrivilegeW</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHAnsiToUnicodeCPAlloc</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHAreIconsEqual</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHBoolSystemParametersInfo</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHCreatePropertyBagOnMemory</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHCreatePropertyStoreOnXML</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHCreateStreamOnDllResourceW</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHCreateStreamOnModuleResourceW</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHExpandEnvironmentStringsAlloc</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHForwardContextMenuMsg</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHGetSizeShared</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHInvokeCommandOnContextMenu</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHInvokeCommandOnContextMenuEx</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHInvokeCommandsOnContextMenuEx</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHInvokeCommandWithFlagsAndSite</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHRegSetValue</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SHUnicodeToAnsiCPAlloc</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegisterShellHookWindow</fct>
</fcts>
</lib>
<lib name="psapi.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumProcesses</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumProcessModules</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EmptyWorkingSet</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumDeviceDrivers</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumPageFiles</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumProcesses</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumProcessModules</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumProcessModulesEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetModuleBaseName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetModuleFileNameEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetMappedFileName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetDeviceDriverBaseName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetDeviceDriverBaseName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetDeviceDriverFileName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetMappedFileName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetModuleInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetPerformanceInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetProcessImageFileName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetProcessMemoryInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetWsChanges</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetWsChangesEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InitializeProcessForWsWatch</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">QueryWorkingSet</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">QueryWorkingSetEx</fct>
</fcts>
</lib>
<lib name="msacm32.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">acmDriverAdd</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">acmDriverEnum</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">acmDriverOpen</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">acmStreamOpen</fct>
</fcts>
</lib>
<lib name="kernelbase.dll" bl="0" dp="0">
<fcts>
<fct dp="1" un="0" pv="0" bl="0" ad="0">LoadStringByReference</fct>
</fcts>
</lib>
<lib name="fwpuclnt.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WSASetSocketPeerTargetName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WSADeleteSocketPeerTargetName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WSAImpersonateSocketPeer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WSAQuerySocketSecurity</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WSARevertImpersonation</fct>
</fcts>
</lib>
<lib name="mapi32.dll" bl="1" dp="0">
<fcts>
<fct od="11" bl="1">MAPILogonEx</fct>
<fct od="13" bl="1">MAPIAllocateBuffer</fct>
<fct od="17" bl="1">MAPIFreeBuffer,-,17</fct>
<fct od="21" bl="1">MAPIInitialize,-,21</fct>
<fct od="23" bl="1">MAPIUninitialize,-,23</fct>
<fct od="46" bl="1">BuildDisplayTable</fct>
<fct od="75" bl="1">HrQueryAllRows,-,75</fct>
<fct od="139" bl="1">FreePadrlist,-,139</fct>
<fct od="140" bl="1">FreeProws</fct>
<fct od="220" bl="1">BMAPISendMail</fct>
<fct od="221" bl="1">BMAPISaveMail</fct>
<fct od="222" bl="1">BMAPIReadMail</fct>
<fct od="223" bl="1">BMAPIGetReadMail</fct>
<fct od="224" bl="1">BMAPIFindNext</fct>
<fct od="225" bl="1">BMAPIAddress</fct>
<fct od="226" bl="1">BMAPIGetAddress</fct>
<fct od="227" bl="1">BMAPIDetails</fct>
<fct od="228" bl="1">BMAPIResolveName</fct>
</fcts>
</lib>
<lib name="wininet.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="1" pv="0" bl="1" ad="0">InternetSecurityProtocolToString</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">UrlZonesDetach</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetAutodial</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetAutodialHangup</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeleteUrlCacheEntry</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindFirstUrlCacheEntry</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">FindFirstUrlCacheContainer</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">FindNextUrlCacheContainer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindNextUrlCacheEntry</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindCloseUrlCache</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetUrlCacheEntryInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetUrlCacheEntryInfoEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">HttpSendRequest</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">HttpSendRequestEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">HttpQueryInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">HttpAddRequestHeaders</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">HttpEndRequest</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">HttpOpenRequest</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetGetConnectedState</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetGetConnectedStateEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetWriteFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetOpenUrl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetQueryDataAvailable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetGetCookie</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetCheckConnection</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetQueryOption</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetSetStatusCallback</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetSetOption</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetErrorDlg</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetCloseHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetOpen</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetConnect</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetCrackUrl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetCanonicalizeUrl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternetCombineUrl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FtpDeleteFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FtpCommand</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FtpCreateDirectory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FtpFindFirstFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FtpGetCurrentDirectory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FtpGetFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FtpGetFileSize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FtpOpenFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FtpPutFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FtpRemoveDirectory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FtpRenameFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FtpSetCurrentDirectory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ResumeSuspendedDownload</fct>
</fcts>
</lib>
<lib name="rpcrt4.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">I_RpcMapWin32Status</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UuidCreateSequential</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UuidToString</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RpcMgmtSetServerStackSize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RpcServerUnregisterIf</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RpcMgmtWaitServerListen</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RpcMgmtStopServerListening</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RpcServerUnregisterIfEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RpcServerRegisterIf</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RpcServerUseProtseqEp</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RpcServerListen</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RpcStringFree</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RpcServerTestCancel</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UuidCreate</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrAsyncClientCall</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrClearOutParameters</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrClientCall</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrClientCall2</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrConformantArrayUnmarshall</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrConformantStringBufferSize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrConformantStringMarshall</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrConformantStringUnmarshall</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrContextHandleInitialize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrContextHandleSize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrContextHandleMemorySize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrConvert</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrCStdStubBuffer_Release</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrCStdStubBuffer2_Release</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrDllCanUnloadNow</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrDllGetClassObject</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrDllRegisterProxy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrDllUnregisterProxy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrGetUserMarshalInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrInterfacePointerBufferSize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrInterfacePointerFree</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrInterfacePointerMarshall</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrInterfacePointerUnmarshall</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrOleAllocate</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrOleFree</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrPointerBufferSize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrPointerFree</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrPointerMarshall</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrPointerUnmarshall</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrProxyErrorHandler</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrProxyFreeBuffer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrProxyGetBuffer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrProxyInitialize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrProxySendReceive</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrSimpleTypeMarshall</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrSimpleTypeUnmarshall</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrStubCall2</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrStubForwardingFunction</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrStubGetBuffer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrStubInitialize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrUserMarshalBufferSize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrUserMarshalFree</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NdrUserMarshalMarshall</fct>
</fcts>
</lib>
<lib name="setupapi.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetupDiGetDeviceRegistryProperty</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetupDiGetClassDevs</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetupDiEnumDeviceInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetupDiEnumDeviceInterfaces</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetupDiGetDeviceInterfaceDetail</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetupDiDestroyDeviceInfoList</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetupDiOpenDevRegKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetupDiClassGuidsFromNameEx</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">SetupDiMoveDuplicateDevice</fct>
</fcts>
</lib>
<lib name="powrprof.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CallNtPowerInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CanUserWritePwrScheme</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeletePwrScheme</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DevicePowerClose</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DevicePowerEnumDevices</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DevicePowerOpen</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DevicePowerSetDeviceState</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumPwrSchemes</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GUIDFormatToGlobalPowerPolicy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GUIDFormatToPowerPolicy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetActivePwrScheme</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetCurrentPowerPolicies</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetPwrCapabilities</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetPwrDiskSpindownRange</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IsAdminOverrideActive</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IsPwrHibernateAllowed</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IsPwrShutdownAllowed</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IsPwrSuspendAllowed</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">LoadCurrentPwrScheme</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MergeLegacyPwrScheme</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerApplyPowerRequestOverride</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerCanRestoreIndividualDefaultPowerScheme</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerCreatePossibleSetting</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerCreateSetting</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerCustomizePlatformPowerSettings</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerDebugDifPowerPolicies</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerDebugDifSystemPowerPolicies</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerDebugDumpPowerPolicy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerDebugDumpPowerScheme</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerDebugDumpSystemPowerCapabilities</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerDebugDumpSystemPowerPolicy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerDeleteScheme</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerDeterminePlatformRole</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerDuplicateScheme</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerEnumerate</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerGetActiveScheme</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerImportPowerScheme</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerOpenSystemPowerKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerOpenUserPowerKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerPolicyToGUIDFormat</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerReadACDefaultIndex</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerReadACValue</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerReadACValueIndex</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerReadDCDefaultIndex</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerReadDCValue</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerReadDCValueIndex</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerReadDescription</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerReadFriendlyName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerReadIconResourceSpecifier</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerReadPossibleDescription</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerReadPossibleFriendlyName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerReadPossibleValue</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerReadSecurityDescriptor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerReadSettingAttributes</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerReadValueIncrement</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerReadValueMax</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerReadValueMin</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerReadValueUnitsSpecifier</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerRemovePowerSetting</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerReplaceDefaultPowerSchemes</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerRestoreDefaultPowerSchemes</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerRestoreIndividualDefaultPowerScheme</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerSetActiveScheme</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerSetAlsBrightnessOffset</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerSettingAccessCheck</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerSettingRegisterNotification</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerSettingUnregisterNotification</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerWriteACDefaultIndex</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerWriteACValueIndex</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerWriteDCDefaultIndex</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerWriteDCValueIndex</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerWriteDescription</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerWriteFriendlyName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerWriteIconResourceSpecifier</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerWritePossibleDescription</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerWritePossibleFriendlyName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerWritePossibleValue</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerWriteSecurityDescriptor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerWriteSettingAttributes</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerWriteValueIncrement</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerWriteValueMax</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerWriteValueMin</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PowerWriteValueUnitsSpecifier</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReadGlobalPwrPolicy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReadProcessorPwrScheme</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReadPwrScheme</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetActivePwrScheme</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetSuspendState</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ValidatePowerPolicies</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WriteGlobalPwrPolicy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WriteProcessorPwrScheme</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WritePwrScheme</fct>
</fcts>
</lib>
<lib name="ntoskrnl.exe" bl="0" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">KeTickCount</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">memset</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DbgPrint</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsLookupProcessThreadByCid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsGetCurrentProcessId</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsCreateSystemThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsSetLoadImageNotifyRoutine</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsSetCreateProcessNotifyRoutine</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsTerminateSystemThread</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsLookupProcessByProcessId</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsChargePoolQuota</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsDereferenceImpersonationToken</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsDereferencePrimaryToken</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsIsDiskCountersEnabled</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsGetProcessExitTime</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsImpersonateClient</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsIsThreadTerminating</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsLookupProcessByProcessId</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsLookupThreadByThreadId</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsReferenceImpersonationToken</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsReferencePrimaryToken</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsReturnPoolQuota</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsRevertToSelf</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsUpdateDiskCounters</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PsInitialSystemProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">KeServiceDescriptorTable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">KeAddSystemServiceTable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">KeBugCheckEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IoCreateFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IoCreateDevice</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IoDeleteDevice</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IoGetCurrentProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IoRegisterBootDriverReinitialization</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">IoAllocateAdapterChannel</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">IoAttachDeviceByPointer</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">IoFlushAdapterBuffers</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">IoFreeAdapterChannel</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">IoFreeMapRegisters</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">IoMapTransfer</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">IoQueryDeviceDescription</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">IoReportResourceUsage</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">IoUnregisterPlugPlayNotification</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlCompareMemory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlImageNtHeader</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlImageDirectoryEntryToData</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RtlMoveMemory</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwCreateFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwOpenProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwOpenProcessToken</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwOpenProcess</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwQueryInformationToken</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwEnumerateKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwFlushKey</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwWriteFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ZwDeleteFile</fct>
</fcts>
</lib>
<lib name="user32.dll" bl="0" dp="0">
<fcts>
<fct dp="1" un="0" pv="0" bl="0" ad="0">WINNLSEnableIME</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">VkKeyScanEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MapVirtualKeyEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetLastInputInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SystemParametersInfo</fct>
<fct dp="0" un="1" pv="0" bl="0" ad="0">RegisterLogonProcess</fct>
<fct dp="0" un="1" pv="0" bl="0" ad="0">SetDeskWallpaper</fct>
<fct dp="0" un="1" pv="0" bl="0" ad="0">SetProgmanWindow</fct>
<fct dp="0" un="1" pv="0" bl="0" ad="0">SetLogonNotifyWindow</fct>
<fct dp="0" un="1" pv="0" bl="0" ad="0">SetTaskmanWindow</fct>
<fct dp="1" un="1" pv="0" bl="0" ad="0">SendIMEMessageEx</fct>
<fct dp="1" un="1" pv="0" bl="0" ad="0">SendIMEMessage</fct>
<fct dp="1" un="1" pv="0" bl="0" ad="0">AnyPopup</fct>
<fct dp="1" un="1" pv="0" bl="0" ad="0">SetClipboardViewer</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">WCSToMBEx</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">MBToWCSEx</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">KillSystemTimer</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SetWindowStationUser</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">GetReasonTitleFromReasonCode</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ReasonCodeNeedsBugID</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RecordShutdownReason</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">GetTaskmanWindow</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RegisterTasklist</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RegisterSystemThread</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SetShellWindowEx</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">GetProgmanWindow</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">UnlockWindowStation</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">GetAppCompatFlags</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">GetAppCompatFlags2</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">ClientThreadSetup</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">AllowForegroundActivation</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">GetInternalWindowPos</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">LockWindowStation</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">QuerySendMessage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OemKeyScan</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">mouse_event</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AllowSetForegroundWindow</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DispatchMessage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetAncestor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetWindowModuleFileName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetClassLong</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetGuiResources</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetRegisteredRawInputDevices</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">OpenWindowStation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DeregisterShellHookWindow</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetWinEventHook</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SetWindowsHook</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegisterRawInputDevices</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NotifyWinEvent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SwitchToThisWindow</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CopyImage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CallMsgFilter</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CallNextHookEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DdeGetLastError</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DdeFreeStringHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DdeQueryString</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DdeCreateStringHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DdeCreateDataHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DdePostAdvise</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DdeGetData</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DdeFreeDataHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DdeClientTransaction</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DdeDisconnect</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DdeConnect</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DdeNameService</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DdeUninitialize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DdeInitialize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DdeQueryNextServer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumDisplayDevices</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumDisplayMonitors</fct>
<fct dp="0" un="0" pv="1" bl="1" ad="0">ExitWindowsEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegisterShellHookWindow</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RegisterDeviceNotification</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">RegisterUserApiHook</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetWinEventHook</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetWindowLong</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetWindowsHookW</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetWindowsHookEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetForegroundWindow</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SetDebugErrorLevel</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SwapMouseButton</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UnhookWinEvent</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UnhookWindowsHook</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UnhookWindowsHookEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UnregisterDeviceNotification</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">UnregisterUserApiHook</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">VkKeyScan</fct>
</fcts>
</lib>
<lib name="credui.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredUnPackAuthenticationBuffer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredUIPromptForCredentials</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CredUICmdLinePromptForCredentials</fct>
</fcts>
</lib>
<lib name="gina" bl="1" dp="0">
<fcts>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxActivateUserShell</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxDisconnectNotify</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxDisplayLockedNotice</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxDisplaySASNotice</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxDisplayStatusMessage</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxGetConsoleSwitchCredentials</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxGetStatusMessage</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxInitialize</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxIsLockOk</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxIsLogoffOk</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxLoggedOnSAS</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxLoggedOutSAS</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxLogoff</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxNegotiate</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxNetworkProviderLoad</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxReconnectNotify</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxRemoveStatusMessage</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxScreenSaverNotify</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxShutdown</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxStartApplication</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">WlxWkstaLockedSAS</fct>
</fcts>
</lib>
<lib name="version.dll" bl="0" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetFileVersionInfoSize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetFileVersionInfo</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">VerInstallFile</fct>
</fcts>
</lib>
<lib name="mspdb80.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PDBOpenValidate5</fct>
</fcts>
</lib>
<lib name="msvcrt.dll" bl="0" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">_invoke_watson</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">_crt_debugger_hook</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_loaddll</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_getdllprocaddr</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_unloaddll</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_acmdln</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_tcmdln</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wcmdln</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_amblksiz</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_daylight</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_dstbias</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_timezone</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_tzname</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">errno</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_doserrno</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_sys_errlist</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_sys_nerr</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_environ</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wenviron</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_fileinfo</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_fmode</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_iob</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wcsrev</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">fwrite</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">getenv</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">_resetstkoflw</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">_wgetenv</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">_wexecve</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">_execve</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">__setusermatherr</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">__p__commode</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">_execlpe</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">yn</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">y1</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">y0</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wvsprintfW</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wvsprintfA</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wvsprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0" us="1">wvnsprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0" us="1">wsprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">printf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_printf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wprintf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wscanf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">write</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0" us="1">wnsprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wmemmove</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wmemcpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wctomb</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wcsupr</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wcstombs</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wcstok</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wcsset</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wcsrtombs</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wcsrev</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wcsnset</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wcsnicmp</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wcsncpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wcsncat_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wcsncat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wcslwr</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wcslen</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wcsicoll</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wcsicmp</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wcsdup</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wcscpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wcscat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wcrtomb</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">wcrtomb</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">vswprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">vsprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">vsnprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">unlink</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">ungetch</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">umask</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">ultoa</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">tzset</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">toascii</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">tmpfile</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">tempnam</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">tell</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">swscanf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">swprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">swab</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">strupr</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">strtok</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">strtok</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">strset</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">strrev</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">strnset</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">strnicmp</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">StrNCpyW</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">StrNCpyA</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">strncpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">StrNCpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">strncpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">strncpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0" us="1">StrNCat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">strncat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">StrNCat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">strncat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">strncat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">strlwr</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">strlen</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">StrLen</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">stricmp</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">strerrorv</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0" us="1">strdup</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0" us="1">StrCpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0" us="1">StrCpyN</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">strcpynA</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">StrCpyA</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">StrCpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">strcmpi</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0" us="1">StrCat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">StrCatN</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0" us="1">StrCatChainW</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0" us="1">StrCatBuff</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">StrCatA</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">StrCat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">sscanf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">sprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">spawnvpe</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">spawnvp</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">spawnve</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">spawnv</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">spawnlpe</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">spawnlp</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">spawnle</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">spawnl</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">sopen</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">snscanf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">snwscanf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">setmode</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">setbuf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">scanf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">rmtmp</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">rmdir</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">read</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">putw</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">putenv</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">putch</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">outpw</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">outp</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">open</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">OemToCharW</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">OemToCharA</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">OemToChar</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">nsprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">mktemp</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">mkdir</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">memmove</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">memicmp</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">memcpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">memccpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">mbstowcs</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">mbsrtowcs</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">Makepath</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">ltoa</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">lstrncat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0" us="1">lstrlen</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0" us="1">lstrcpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0" >lstrcpynW</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">lstrcpynA</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">lstrcpyn</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0" us="1">lstrcat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">lstrcatn</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">lstrcatn</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">lseek</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">lsearch</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">locking</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">localtime</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">lfind</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">kbhit</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">jn</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">j1</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">j0</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">itoa</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">iscsymf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">iscsym</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">IsBadWritePtr</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">IsBadStringPtr</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">IsBadHugeWritePtr</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">IsBadHugeReadPtr</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">IsBadCodePtr</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">isatty</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">isascii</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">inpw</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">inp</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">hypot</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">gmtime</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">getw</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">gets</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">getpid</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">getenv</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">getcwd</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">getche</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_getch</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">gcvt</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">fwscanf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">fscanf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">freopen</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">fputchar</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">fopen</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">fprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">flushall</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">fileno</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">filelength</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">fgetchar</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">fdopen</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">fcvt</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">fcloseall</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">execvpe</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">execvp</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">execve</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">execv</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">execlpe</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">execlp</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">execle</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">execl</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">eof</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">ecvt</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">dup2</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">dup</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">cwait</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">ctime</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">cscanf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">creat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">cputs</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">cprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">close</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">chsize</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">chmod</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">chdir</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">CharToOemW</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">CharToOemBuffW</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">CharToOemBuffA</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">CharToOemA</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">CharToOem</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">vfprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">cgets</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">cabs</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">asctime</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">alloca</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">access</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wstrtime</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wstrdate</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wsplitpath</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wsopen</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wsearchenv</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wscanf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wscanf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wopen</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wmktemp</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wmakepath</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wgetenv</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wfreopen</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wfopen</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wctomb_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wctime64</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wctime32</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wctime</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wcsupr_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wcsupr</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wcstombs_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wcstok_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wcsset_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wcsset</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wcsnset_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wcsnset</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wcsncpy_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wcsncpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wcslwr_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wcslwr</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wcserror</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wcreat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_wasctime</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_vswprintf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_vstprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_vsprintf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_vsnwprintf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_vsntprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_vsnprintf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_vsnprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_umask</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_ultow</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_ultot</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_ultoa</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_ui64tow</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_ui64tot</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_ui64toa</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_tsplitpath</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_tscanf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_tmakepath</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_tcstok</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_tcsncpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_tcsncat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_tcscpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_tcscat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_tccpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_tccat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_swscanf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_swprintf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_stscanf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_strupr_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_strupr</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_strupr</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_strtok_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_strtime</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_strset_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_strset</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_strnset_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_strnset</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_strncpy_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_strncat_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_strlwr_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_strlwr</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_strerror</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_strdate</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_stprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_sscanf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_sprintf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_splitpath</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_sopen</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_snwscanf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_snwscanf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_snwprintf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_snwprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_sntscanf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_sntprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_snscanf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_snscanf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_snprintf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_snprintf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_searchenv</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_scanf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_open</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mktemp</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbsupr_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbsupr</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbstrlen</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbstowcs_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbstowcs_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbstok_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbstok</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbsset_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbsset</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbsnset_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbsnset</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbsncpy_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbsncpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbsncat_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbsncat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbsnbset_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbsnbset</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbsnbcpy_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbsnbcpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbsnbcat_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbsnbcat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbslwr_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbslwr</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbslen</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbscpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbscat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbccpy_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbccpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_mbccat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_makepath</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_ltow</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_ltoa</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_localtime64</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_localtime32</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_itow</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_i64tow</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_i64toa</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_gmtime64</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_gmtime32</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_getws</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_gettws</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_getts</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_gcvt</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_fwscanf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_fstrncpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_fstrncat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_fscanf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_fcvt</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_ecvt</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_cwscanf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_cwscanf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_ctime64</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_ctime32</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_cscanf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_cscanf</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_creat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_controlfp</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_controlfp</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">__control87_2</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_chsize</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_cgetws</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_cgets</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_alloca</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">__wcserror</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">__vswprintf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">__swprintf_l</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_ftccat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_ftccpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">makepath</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">ualstrcpyW</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_ftcscpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_ftcscat</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_fstrcpy</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">_fstrcat</fct>
</fcts>
</lib>
<lib name="msasn1.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ASN1BERDecNull</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ASN1BERDecEoid</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ASN1BERDecBool</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ASN1BERDecCheck</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ASN1BERDecCharString</fct>
</fcts>
</lib>
<lib name="ntshrui.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetNetResourceFromLocalPath</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">CanShareFolderW</fct>
</fcts>
</lib>
<lib name="dhcpcsvc.dll" bl="1" dp="0">
<fcts>
</fcts>
</lib>
<lib name="imagehlp.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UpdateDebugInfoFileEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CheckSumMappedFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumerateLoadedModulesW64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImageNtHeader</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImageRvaToVa</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">StackWalk64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymCleanup</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymFromAddr</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymFunctionTableAccess64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymGetModuleInfo64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymGetModuleBase64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymGetModuleInfoW64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymGetOptions</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymGetSymFromName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymInitialize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymLoadModule64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymRegisterCallback64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymSetOptions</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymUnloadModule64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RemoveRelocations</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BindImage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">BindImageEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CheckSumMappedFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumerateLoadedModules64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumerateLoadedModules</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumerateLoadedModulesEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindDebugInfoFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindDebugInfoFileEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindExecutableImage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindExecutableImageEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindFileInPath</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FindFileInSearchPath</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetImageConfigInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetImageUnusedHeaderBytes</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetTimestampForLoadedLibrary</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImageAddCertificate</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImageDirectoryEntryToData</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImageDirectoryEntryToDataEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImageEnumerateCertificates</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImageGetCertificateData</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImageGetCertificateHeader</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImageGetDigestStream</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImageLoad</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImageRemoveCertificate</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImageRvaToSection</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImageUnload</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImagehlpApiVersion</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImagehlpApiVersionEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MakeSureDirectoryPathExists</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MapAndLoad</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">MapDebugInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MapFileAndCheckSum</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReBaseImage64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ReBaseImage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RemovePrivateCvSymbolic</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">RemovePrivateCvSymbolicEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SearchTreeForFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetImageConfigInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SplitSymbols</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">StackWalk</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymEnumSym</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">TouchFileTimes</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UnDecorateSymbolName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UnMapAndLoad</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UnmapDebugInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UpdateDebugInfoFile</fct>
</fcts>
</lib>
<lib name="wsnmp32.dll" bl="1" dp="0">
<fcts>
<fct od="100" dp="0" un="0" pv="0" bl="1" ad="0">SnmpGetTranslateMode</fct>
<fct od="101" dp="0" un="0" pv="0" bl="1" ad="0">SnmpSetTranslateMode</fct>
<fct od="102" dp="0" un="0" pv="0" bl="1" ad="0">SnmpGetRetransmitMode</fct>
<fct od="103" dp="0" un="0" pv="0" bl="1" ad="0">SnmpSetRetransmitMode</fct>
<fct od="104" dp="0" un="0" pv="0" bl="1" ad="0">SnmpGetTimeout</fct>
<fct od="105" dp="0" un="0" pv="0" bl="1" ad="0">SnmpSetTimeout</fct>
<fct od="106" dp="0" un="0" pv="0" bl="1" ad="0">SnmpGetRetry</fct>
<fct od="107" dp="0" un="0" pv="0" bl="1" ad="0">SnmpSetRetry</fct>
<fct od="108" dp="0" un="0" pv="0" bl="1" ad="0">SnmpConveyAgentAddress</fct>
<fct od="109" dp="0" un="0" pv="0" bl="1" ad="0">SnmpSetAgentAddress</fct>
<fct od="120" dp="0" un="0" pv="0" bl="1" ad="0">SnmpGetVendorInfo</fct>
<fct od="200" dp="0" un="0" pv="0" bl="1" ad="0">SnmpStartup</fct>
<fct od="201" dp="0" un="0" pv="0" bl="1" ad="0">SnmpCleanup</fct>
<fct od="202" dp="0" un="0" pv="0" bl="1" ad="0">SnmpOpen</fct>
<fct od="203" dp="0" un="0" pv="0" bl="1" ad="0">SnmpClose</fct>
<fct od="204" dp="0" un="0" pv="0" bl="1" ad="0">SnmpSendMsg</fct>
<fct od="205" dp="0" un="0" pv="0" bl="1" ad="0">SnmpRecvMsg</fct>
<fct od="206" dp="0" un="0" pv="0" bl="1" ad="0">SnmpRegister</fct>
<fct od="220">SnmpCreateSession</fct>
<fct od="221">SnmpListen</fct>
<fct od="222">SnmpCancelMsg</fct>
<fct od="291">SnmpStartupEx</fct>
<fct od="292">SnmpCleanupEx</fct>
<fct od="293">SnmpListenEx</fct>
<fct od="300">SnmpStrToEntity</fct>
<fct od="301">SnmpEntityToStr</fct>
<fct od="302">SnmpFreeEntity</fct>
<fct od="320">SnmpSetPort</fct>
<fct od="400">SnmpStrToContext</fct>
<fct od="401">SnmpContextToStr</fct>
<fct od="402">SnmpFreeContext</fct>
<fct od="500">SnmpCreatePdu</fct>
<fct od="501">SnmpGetPduData</fct>
<fct od="502">SnmpSetPduData</fct>
<fct od="503">SnmpDuplicatePdu</fct>
<fct od="504">SnmpFreePdu</fct>
<fct od="600">SnmpCreateVbl</fct>
<fct od="601">SnmpDuplicateVbl</fct>
<fct od="602">SnmpFreeVbl</fct>
<fct od="603">SnmpCountVbl</fct>
<fct od="604">SnmpGetVb</fct>
<fct od="605">SnmpSetVb</fct>
<fct od="606">SnmpDeleteVb</fct>
<fct od="900">SnmpFreeDescriptor</fct>
<fct od="901">SnmpEncodeMsg</fct>
<fct od="902">SnmpDecodeMsg</fct>
<fct od="903">SnmpStrToOid</fct>
<fct od="904">SnmpOidToStr</fct>
<fct od="905">SnmpOidCopy</fct>
<fct od="906">SnmpOidCompare</fct>
<fct od="999">SnmpGetLastError</fct>
</fcts>
</lib>
<lib name="crypt32.dll" bl="1" dp="0">
<fcts>
</fcts>
</lib>
<lib name="cryptdll.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MD5Init</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MD5Update</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MD5Final</fct>
</fcts>
</lib>
<lib name="msvfw32.dll" bl="1" dp="0">
<fcts>
<fct od="2">VideoForWindowsVersion</fct>
</fcts>
</lib>
<lib name="msi.dll" bl="1" dp="0">
<fcts>
<fct od="8">MsiCloseHandle</fct>
<fct od="17">MsiCreateRecord</fct>
<fct od="35">MsiEnableUIPreview</fct>
<fct od="39">MsiEnumComponentQualifiers</fct>
<fct od="45">MsiEnumProducts</fct>
<fct od="66">MsiGetProductCode</fct>
<fct od="70">MsiGetProductInfoW</fct>
<fct od="78">MsiGetSummaryInformationW</fct>
<fct od="88">MsiInstallProduct</fct>
<fct od="90">MsiLocateComponent</fct>
<fct od="92">MsiOpenDatabaseW</fct>
<fct od="111">MsiQueryFeatureState</fct>
<fct od="116">MsiRecordGetInteger</fct>
<fct od="118">MsiRecordGetString</fct>
<fct od="120">MsiRecordReadStream</fct>
<fct od="125">MsiRecordSetStrings</fct>
<fct od="137">MsiSetExternalUI</fct>
<fct od="115">MsiRecordGetFieldCount</fct>
<fct od="129">MsiReinstallFeatureW</fct>
<fct od="141">MsiSetInternalUI</fct>
<fct od="150">MsiSummaryInfoGetPropertyW</fct>
<fct od="151">MsiSummaryInfoPersist</fct>
<fct od="169">MsiEnableLog</fct>
<fct od="171">MsiFormatRecord</fct>
<fct od="173">MsiGetComponentPath</fct>
<fct od="190">MsiConfigureProductEx</fct>
<fct od="200">MsiDecomposeDescriptor</fct>
<fct od="201">MsiDecomposeDescriptor</fct>
<fct od="202">MsiProvideQualifiedComponentEx</fct>
<fct od="203">MsiProvideQualifiedComponentEx</fct>
<fct od="204">MsiEnumRelatedProductsA</fct>
<fct od="205">MsiEnumRelatedProductsW</fct>
<fct od="206">MsiSetFeatureAttributesA</fct>
<fct od="207">MsiSetFeatureAttributesW</fct>
<fct od="210">MsiSourceListAddSourceA</fct>
<fct od="211">MsiSourceListAddSourceW</fct>
<fct od="212">MsiSourceListForceResolutionA</fct>
<fct od="213">MsiSourceListForceResolutionW</fct>
<fct od="214">MsiIsProductElevatedA</fct>
<fct od="215">MsiIsProductElevatedW</fct>
<fct od="218">MsiGetFileHashA</fct>
<fct od="219">MsiGetFileHashW</fct>
<fct od="220">MsiEnumComponentCostsA</fct>
<fct od="221">MsiEnumComponentCostsW</fct>
<fct od="222">MsiCreateAndVerifyInstallerDirectory</fct>
<fct od="223">MsiGetFileSignatureInformationA</fct>
<fct od="224">MsiGetFileSignatureInformationW</fct>
<fct od="231">MsiOpenPackageExA</fct>
<fct od="232">MsiOpenPackageExW</fct>
<fct od="233">MsiDeleteUserDataA</fct>
<fct od="234">MsiDeleteUserDataW</fct>
<fct od="238">MsiRemovePatches</fct>
<fct od="239">MsiApplyMultiplePatchesA</fct>
<fct od="240">MsiApplyMultiplePatchesW</fct>
<fct od="241">MsiExtractPatchXMLDataA</fct>
<fct od="242">MsiExtractPatchXMLDataW</fct>
<fct od="243">MsiGetPatchInfoExA</fct>
<fct od="244">MsiGetPatchInfoExW</fct>
<fct od="245">MsiEnumProductsExA</fct>
<fct od="246">MsiEnumProductsExW</fct>
<fct od="247">MsiGetProductInfoExA</fct>
<fct od="248">MsiGetProductInfoExW</fct>
<fct od="249">MsiQueryComponentStateA</fct>
<fct od="250">MsiQueryComponentStateW</fct>
<fct od="251">MsiQueryFeatureStateExA</fct>
<fct od="252">MsiQueryFeatureStateExW</fct>
<fct od="253">MsiDeterminePatchSequenceA</fct>
<fct od="254">MsiDeterminePatchSequenceW</fct>
<fct od="255">MsiSourceListAddSourceExA</fct>
<fct od="256">MsiSourceListAddSourceExW</fct>
<fct od="257">MsiSourceListClearSourceA</fct>
<fct od="258">MsiSourceListClearSourceW</fct>
<fct od="259">MsiSourceListClearAllExA</fct>
<fct od="260">MsiSourceListClearAllExW</fct>
</fcts>
</lib>
<lib name="oledlg.dll" bl="0" dp="0">
<fcts>
<fct od="1">OleUIAddVerbMenuA</fct>
<fct od="5">OleUIEditLinksA</fct>
<fct od="7">OleUIConvertA</fct>
</fcts>
</lib>
<lib name="usp10.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ScriptBreak</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ScriptStringOut</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ScriptStringAnalyse</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ScriptLayout</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ScriptItemize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ScriptShape</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ScriptFreeCache</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ScriptPlace</fct>
</fcts>
</lib>
<lib name="mscoree.dll" bl="0" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CLRCreateInstance</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">CorBindToRuntime</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">CorBindToRuntimeEx</fct>
</fcts>
</lib>
<lib name="iphlpapi.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="1" pv="0" bl="0" ad="0">NTPTimeToNTFileTime</fct>
<fct dp="0" un="1" pv="0" bl="0" ad="0">GetExtendedUdpTable</fct>
<fct dp="0" un="1" pv="0" bl="0" ad="0">GetExtendedTcpTable</fct>
<fct dp="0" un="1" pv="0" bl="0" ad="0">AllocateAndGetUdpExTable2FromStack</fct>
<fct dp="0" un="1" pv="0" bl="0" ad="0">AllocateAndGetTcpExTable2FromStack</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AllocateAndGetIpAddrTableFromStack</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Icmp6CreateFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Icmp6ParseReplies</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Icmp6SendEcho2</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IcmpCloseHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IcmpCreateFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IcmpSendEcho</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IcmpSendEcho2</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IcmpSendEcho2Ex</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IcmpParseReplies</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IcmpSendEcho</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">IcmpSendEcho2</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">CreateIpNetEntry</fct>
<fct dp="0" un="0" pv="1" bl="1" ad="0">DeleteIpAddress</fct>
<fct dp="0" un="0" pv="1" bl="1" ad="0">DeleteIpNetEntry</fct>
<fct dp="0" un="0" pv="1" bl="1" ad="0">DeleteIpNetEntry2</fct>
<fct dp="0" un="0" pv="1" bl="1" ad="0">DeleteIpForwardEntry</fct>
<fct dp="0" un="0" pv="1" bl="1" ad="0">DeleteIpForwardEntry2</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetNetworkParams</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetAdaptersAddresses</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetTcpTable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetBestRoute</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetIfTable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetTcpStatistics</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetTcpStatisticsEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetIpAddrTable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetAdapterIndex</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetIpStatistics</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetIfEntry</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetIcmpStatistics</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetUdpTable</fct>
<fct dp="0" un="0" pv="1" bl="1" ad="0">SetIpNetEntry</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetIpTTL</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SendARP</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternalSetIpStats</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetIpForwardEntry</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternalSetIpForwardEntry</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AddIPAddress</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FlushIpNetTable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GetIpNetTable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SetAdapterIpAddress</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NhpAllocateAndGetInterfaceInfoFromStack</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">NhGetGuidFromInterfaceName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">InternalGetUdpTable</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UnenableRouter</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">register_icmp</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">_PfUnBindInterface@4</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">_PfDeleteInterface@4</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">_PfCreateInterface@24</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">_PfAddFiltersToInterface@24</fct>
</fcts>
</lib>
<lib name="dbghelp.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumDirTree</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymFromAddr</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymGetModuleBase64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymFunctionTableAccess64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymCleanup</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">StackWalk64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymInitialize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymFunctionTableAccess64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymGetModuleBase64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">StackWalk64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImageNtHeader</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymUnloadModule64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymLoadModule64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymLoadModuleEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymGetOptions</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymSetOptions</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">MiniDumpWriteDump</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymGetSymFromName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymFromAddr</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymCleanup</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymGetModuleInfoW64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymRegisterCallback64</fct>
<fct dp="1" un="0" pv="0" bl="1" ad="0">EnumerateLoadedModules</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">EnumerateLoadedModulesW64</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymInitialize</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ImageDirectoryEntryToData</fct>
<fct dp="0" un="1" pv="0" bl="1" ad="0">SymEnumSym</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SymEnumerateSymbolsW</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">MapDebugInformation</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">SymEnumerateSymbols64</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">SymGetSymFromAddr64</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">SymGetSymFromName64</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">SymGetSymNext64</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">SymGetSymPrev64</fct>
<fct dp="1" un="0" pv="0" bl="0" ad="0">UnMapDebugInformation</fct>
</fcts>
</lib>
<lib name="Pstorec.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PStoreCreateInstance</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">PStoreEnumProviders</fct>
</fcts>
</lib>
<lib name="dsound.dll" bl="1" dp="0">
<fcts>
<fct od="1" bl="1" ad="0">DirectSoundCreate</fct>
<fct od="2" bl="1" ad="0">DirectSoundEnumerate</fct>
<fct od="3" bl="1" ad="0">DirectSoundEnumerate</fct>
<fct od="6" bl="1" ad="0">DirectSoundCaptureCreate</fct>
<fct od="7" bl="1" ad="0">DirectSoundCaptureEnumerate</fct>
<fct od="8" bl="1" ad="0">DirectSoundCaptureEnumerate</fct>
<fct od="9" bl="1" ad="0">GetDeviceID</fct>
<fct od="10" bl="1" ad="0">DirectSoundFullDuplexCreate</fct>
<fct od="11" bl="1" ad="0">DirectSoundCreate8</fct>
<fct od="12" bl="1" ad="0">DirectSoundCaptureCreate8</fct>
</fcts>
</lib>
<lib name="atl.dll" bl="0" dp="0">
<fcts>
<fct od="10" dp="0" un="0" pv="0" bl="0" ad="0">AtlAdvise</fct>
<fct od="11" dp="0" un="0" pv="0" bl="0" ad="0">AtlUnadvise</fct>
<fct od="12" dp="0" un="0" pv="0" bl="0" ad="0">AtlFreeMarshalStream</fct>
<fct od="13" dp="0" un="0" pv="0" bl="1" ad="0">AtlMarshalPtrInProc</fct>
<fct od="14" dp="0" un="0" pv="0" bl="0" ad="0">AtlUnmarshalPtr</fct>
<fct od="15" dp="0" un="0" pv="0" bl="0" ad="0">AtlModuleGetClassObject</fct>
<fct od="16" dp="0" un="0" pv="0" bl="0" ad="0">AtlModuleInit</fct>
<fct od="17" dp="0" un="0" pv="0" bl="0" ad="0">AtlModuleRegisterClassObjects</fct>
<fct od="18" dp="0" un="0" pv="0" bl="0" ad="0">AtlModuleRegisterServer</fct>
<fct od="19" dp="0" un="0" pv="0" bl="0" ad="0">AtlModuleRegisterTypeLib</fct>
<fct od="20" dp="0" un="0" pv="0" bl="0" ad="0">AtlModuleRevokeClassObjects</fct>
<fct od="21" dp="0" un="0" pv="0" bl="0" ad="0">AtlModuleTerm</fct>
<fct od="22" dp="0" un="0" pv="0" bl="0" ad="0">AtlModuleUnregisterServer</fct>
<fct od="23" dp="0" un="0" pv="0" bl="0" ad="0">AtlModuleUpdateRegistryFromResourceD</fct>
<fct od="24" dp="0" un="0" pv="0" bl="0" ad="0">AtlWaitWithMessageLoop</fct>
<fct od="25" dp="0" un="0" pv="0" bl="0" ad="0">AtlSetErrorInfo</fct>
<fct od="26" dp="0" un="0" pv="0" bl="0" ad="0">AtlCreateTargetDC</fct>
<fct od="27" dp="0" un="0" pv="0" bl="0" ad="0">AtlHiMetricToPixel</fct>
<fct od="28" dp="0" un="0" pv="0" bl="0" ad="0">AtlPixelToHiMetric</fct>
<fct od="29" dp="0" un="0" pv="0" bl="0" ad="0">AtlDevModeW2</fct>
<fct od="30" dp="0" un="0" pv="0" bl="0" ad="0">AtlComPtrAssign</fct>
<fct od="31" dp="0" un="0" pv="0" bl="0" ad="0">AtlComQIPtrAssign</fct>
<fct od="32" dp="0" un="0" pv="0" bl="0" ad="0">AtlInternalQueryInterface</fct>
<fct od="33" dp="0" un="0" pv="0" bl="0" ad="0">DllCanUnloadNow</fct>
<fct od="34" dp="0" un="0" pv="0" bl="0" ad="0">AtlGetVersion</fct>
<fct od="35" dp="0" un="0" pv="0" bl="0" ad="0">AtlAxDialogBox</fct>
<fct od="36" dp="0" un="0" pv="0" bl="0" ad="0">AtlAxDialogBox</fct>
<fct od="37" dp="0" un="0" pv="0" bl="1" ad="0">AtlAxCreateDialog</fct>
<fct od="39" dp="0" un="0" pv="0" bl="1" ad="0">AtlAxCreateControl</fct>
<fct od="41" dp="0" un="0" pv="0" bl="1" ad="0">AtlAxAttachControl</fct>
<fct od="40" dp="0" un="0" pv="0" bl="1" ad="0">AtlAxCreateControlEx</fct>
<fct od="42" dp="0" un="0" pv="0" bl="1" ad="0">AtlAxWinInit</fct>
<fct od="43" dp="0" un="0" pv="0" bl="0" ad="0">AtlModuleAddCreateWndData</fct>
<fct od="44" dp="0" un="0" pv="0" bl="0" ad="0">AtlModuleExtractCreateWndData</fct>
<fct od="45" dp="0" un="0" pv="0" bl="0" ad="0">AtlModuleRegisterWndClassInfo</fct>
<fct od="46" dp="0" un="0" pv="0" bl="0" ad="0">AtlModuleRegisterWndClassInfo</fct>
<fct od="47" dp="0" un="0" pv="0" bl="0" ad="0">AtlAxGetControl</fct>
<fct od="48" dp="0" un="0" pv="0" bl="1" ad="0">AtlAxGetHost</fct>
<fct od="49" dp="0" un="0" pv="0" bl="0" ad="0">AtlRegisterClassCategoriesHelper</fct>
<fct od="50" dp="0" un="0" pv="0" bl="0" ad="0">AtlIPersistStreamInit_Load</fct>
<fct od="51" dp="0" un="0" pv="0" bl="0" ad="0">AtlIPersistStreamInit_Save</fct>
<fct od="52" dp="0" un="0" pv="0" bl="0" ad="0">AtlIPersistPropertyBag_Load</fct>
<fct od="53" dp="0" un="0" pv="0" bl="0" ad="0">AtlIPersistPropertyBag_Save</fct>
<fct od="54" dp="0" un="0" pv="0" bl="0" ad="0">AtlGetObjectSourceInterface</fct>
<fct od="54" dp="0" un="0" pv="0" bl="0" ad="0">AtlModuleUnRegisterTypeLib</fct>
<fct od="56" dp="0" un="0" pv="0" bl="0" ad="0">AtlModuleLoadTypeLib</fct>
<fct od="57" dp="0" un="0" pv="0" bl="0" ad="0">AtlModuleUnregisterServerEx</fct>
<fct od="58" dp="0" un="0" pv="0" bl="0" ad="0">AtlModuleAddTermFunc</fct>
<fct od="59" dp="0" un="0" pv="0" bl="0" ad="0">AtlSetErrorInfo2</fct>
<fct od="60" dp="0" un="0" pv="0" bl="0" ad="0">AtlIPersistStreamInit_GetSizeMax</fct>
<fct od="61" dp="0" un="0" pv="0" bl="0" ad="0">DllGetClassObject</fct>
<fct od="62" dp="0" un="0" pv="0" bl="0" ad="0">DllRegisterServer</fct>
<fct od="63" dp="0" un="0" pv="0" bl="0" ad="0">DllUnregisterServer</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AtlAxCreateControlLic</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AtlAxCreateControlLicEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AtlAxGetControl</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AtlAxWinTerm</fct>
</fcts>
</lib>
<lib name="oleaut32.dll" bl="0" dp="0">
<fcts>
<fct od="2" dp="0" un="0" pv="0" bl="0" ad="0">SysAllocString</fct>
<fct od="4" dp="0" un="0" pv="0" bl="0" ad="0">SysAllocStringLen</fct>
<fct od="6" dp="0" un="0" pv="0" bl="0" ad="0">SysFreeString</fct>
<fct od="7" dp="0" un="0" pv="0" bl="0" ad="0">SysStringLen</fct>
<fct od="8" dp="0" un="0" pv="0" bl="0" ad="0">VariantInit</fct>
<fct od="9" dp="0" un="0" pv="0" bl="0" ad="0">VariantClear</fct>
<fct od="10" dp="0" un="0" pv="0" bl="0" ad="0">VariantCopy</fct>
<fct od="12" dp="0" un="0" pv="0" bl="0" ad="0">VariantChangeType</fct>
<fct od="16" dp="0" un="0" pv="0" bl="0" ad="0">SafeArrayDestroy</fct>
<fct od="114" dp="0" un="0" pv="0" bl="0" ad="0">VarBstrFromDate</fct>
<fct od="144" dp="0" un="0" pv="0" bl="0" ad="0">DllCanUnloadNow</fct>
<fct od="145" dp="0" un="0" pv="0" bl="0" ad="0">DllGetClassObject</fct>
<fct od="147" dp="0" un="0" pv="0" bl="0" ad="0">VariantChangeTypeEx</fct>
<fct od="151" dp="0" un="0" pv="0" bl="1" ad="0">DllRegisterServer</fct>
<fct od="160" dp="0" un="0" pv="0" bl="1" ad="0">CreateTypeLib</fct>
<fct od="161" dp="0" un="0" pv="0" bl="1" ad="0">LoadTypeLib</fct>
<fct od="162" dp="0" un="0" pv="0" bl="1" ad="0">LoadRegTypeLib</fct>
<fct od="163" dp="0" un="0" pv="0" bl="1" ad="0">RegisterTypeLib</fct>
<fct od="183" dp="0" un="0" pv="0" bl="1" ad="0">LoadTypeLibEx</fct>
<fct od="184" dp="0" un="0" pv="0" bl="0" ad="0">SystemTimeToVariantTime</fct>
<fct od="185" dp="0" un="0" pv="0" bl="0" ad="0">VariantTimeToSystemTime</fct>
<fct od="186" dp="0" un="0" pv="0" bl="1" ad="0">UnRegisterTypeLib</fct>
<fct od="200" dp="0" un="0" pv="0" bl="0" ad="0">GetErrorInfo</fct>
<fct od="201" dp="0" un="0" pv="0" bl="0" ad="0">SetErrorInfo</fct>
<fct od="202" dp="0" un="0" pv="0" bl="0" ad="0">CreateErrorInfo</fct>
<fct od="420" dp="0" un="0" pv="0" bl="0" ad="0">OleCreateFontIndirect</fct>
</fcts>
</lib>
<lib name="dnsapi.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsAcquireContextHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsCancelQuery</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsExtractRecordsFromMessage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsFree</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsFreeProxyName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsGetProxyInformation</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsModifyRecordsInSet</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsNameCompare</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsQuery_</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsQueryConfig</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsQueryEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsRecordCompare</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsRecordCopyEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsRecordListFree</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsRecordSetCompare</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsRecordSetCopyEx</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsRecordSetDetach</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsReleaseContextHandle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsReplaceRecordSet</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsValidateName</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsValidateServerStatus</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">DnsWriteQuestionToBuffer</fct>
</fcts>
</lib>
<lib name="avicap32.dll" bl="0" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">capControlCallback</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">capCreateCaptureWindow</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">capErrorCallback</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">capGetDriverDescription</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">capStatusCallback</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">capVideoStreamCallback</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">capWaveStreamCallback</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">capYieldCallback</fct>
</fcts>
</lib>
<lib name="odbctrac.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">TraceReturn</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">TraceVersion</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">TraceSQLConnect</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">TraceSQLCancel</fct>
</fcts>
</lib>
<lib name="cabinet.dll" bl="1" dp="0">
<fcts>
<fct od="1">GetDllVersion</fct>
<fct od="2">DllGetVersion</fct>
<fct od="3">Extract</fct>
<fct od="4">DeleteExtractedFiles</fct>
<fct od="12" dp="0" un="0" pv="0" bl="1" ad="0">FCIFlushFolder</fct>
<fct od="13">FCIFlushCabinet</fct>
<fct od="14" dp="0" un="0" pv="0" bl="1" ad="0">FCIDestroy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FCIFlushCabinet</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FCIAddFile</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FCICreate</fct>
<fct od="20" dp="0" un="0" pv="0" bl="1" ad="0">FDICreate</fct>
<fct od="21">FDIIsCabinet</fct>
<fct od="22" dp="0" un="0" pv="0" bl="1" ad="0">FDICopy</fct>
<fct od="23" dp="0" un="0" pv="0" bl="1" ad="0">FDIDestroy</fct>
<fct od="24">FDITruncateCabinet</fct>
</fcts>
</lib>
<lib name="rpcns4.dll" bl="1" dp="0" ro="0"></lib>
<lib name="force.exe" bl="1" dp="0" ro="0"></lib>
<lib name="Au3Zip.dll" bl="1" dp="0">
<fcts>
<fct dp="0" un="0" pv="0" bl="1" ad="0">AU3_GetPluginDetails</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinDetectHiddenText</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinSearchChildren</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinTextMatchMode</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinTitleMatchMode</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">WinWaitDelay</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">FileRecycle</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GUICtrlSendMsg</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GUICtrlSendToDummy</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GUICtrlSetBkColor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GUICtrlSetColor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GUICtrlSetCursor</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">GUICtrlSetData</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">Send</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SendKeyDelay</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SendKeyDownDelay</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SendKeepActive</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SendCommandID</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SendAttachMode</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">SendCapslockMode</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">ControlSend</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">UDPSend</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">_FTP_Command</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">_INetSmtpMail</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">_viExecCommand</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">_WinAPI_BroadcastSystemMessage</fct>
<fct dp="0" un="0" pv="0" bl="1" ad="0">_WinAPI_SendMessageTimeout</fct>
</fcts>
</lib>
<lib name="" bl="1" dp="0">
<fcts>
<fct bl="1" >SEAddMemoryGuard</fct>
<fct bl="1" >SECheckCountryID</fct>
<fct bl="1" >SECheckExecTime</fct>
<fct bl="1" >SECheckExpDate</fct>
<fct bl="1" >SECheckHardwareID</fct>
<fct bl="1" >SECheckLicenseFile</fct>
<fct bl="1" >SECheckLicenseFileEx</fct>
<fct bl="1" >SECheckNumDays</fct>
<fct bl="1" >SECheckNumExec</fct>
<fct bl="1" >SECheckProtection</fct>
<fct bl="1" >SECheckTotalExecTime</fct>
<fct bl="1" >SEDecodeString</fct>
<fct bl="1" >SEDelMemoryGuard</fct>
<fct bl="1" >SEFreeString</fct>
<fct bl="1" >SEGetAppStatus</fct>
<fct bl="1" >SEGetExecTimeLeft</fct>
<fct bl="1" >SEGetExecTimeUsed</fct>
<fct bl="1" >SEGetHardwareID</fct>
<fct bl="1" >SEGetLicenseHash</fct>
<fct bl="1" >SEGetLicenseTrialInfo</fct>
<fct bl="1" >SEGetLicenseUserInfo</fct>
<fct bl="1" >SEGetNumDaysLeft</fct>
<fct bl="1" >SEGetNumDaysUsed</fct>
<fct bl="1" >SEGetNumExecLeft</fct>
<fct bl="1" >SEGetNumExecUsed</fct>
<fct bl="1" >SEGetProtectionDate</fct>
<fct bl="1" >SEGetTotalExecTimeLeft</fct>
<fct bl="1" >SEGetTotalExecTimeUsed</fct>
<fct bl="1" >SENotifyLicenseBanned</fct>
<fct bl="1" >SEProtectEnd</fct>
<fct bl="1" >SEProtectStart</fct>
<fct bl="1" >SEProtectStartMutation</fct>
<fct bl="1" >SEProtectStartUltra</fct>
<fct bl="1" >SEProtectStartVirtualization</fct>
<fct bl="1" >SEResetTrial</fct>
<fct bl="1" >SESetAppStatus</fct>
<fct bl="1" >SESetExecTime</fct>
<fct bl="1" >SESetNumExecUsed</fct>
<fct bl="1" >SESetTotalExecTime</fct>
<fct bl="1" >SEUnProtectEnd</fct>
<fct bl="1" >SEUnProtectStart</fct>
</fcts>
</lib>
<lib name="mfc42.dll" bl="0" dp="0" ro="1">
<fcts>
<fct od="275" bl="0">CArchiveStream</fct>
<fct od="276" bl="0">CAsyncMonikerFile</fct>
<fct od="278" bl="0">CAsyncSocket</fct>
<fct od="296" bl="0">CCommandLineInfo</fct>
<fct od="302" bl="0">CCriticalSection</fct>
<fct od="317" bl="0">CDatabase</fct>
<fct od="321" bl="0">CDBException</fct>
<fct od="322" bl="0">CDBVariant</fct>
<fct od="333" bl="0">CDockState</fct>
<fct od="334" bl="0">CDocManager</fct>
<fct od="335" bl="0">CDocObjectServer</fct>
<fct od="336" bl="0">CDocObjectServerItem</fct>
<fct od="347" bl="0">CEnumFormatEtc</fct>
<fct od="348" bl="0">CEvent:SECURITY_ATTRIBUTES</fct>
<fct od="349" bl="0">CException</fct>
<fct od="350" bl="0">CException</fct>
<fct od="352" bl="0">CFile</fct>
<fct od="353" bl="0">CFile</fct>
<fct od="354" bl="0">CFile</fct>
<fct od="690" bl="0">CInternetSession</fct>
<fct od="689" bl="0">CInternetFile</fct>
<fct od="688" bl="0">CInternetException</fct>
<fct od="687" bl="0">CInternetConnection</fct>
<fct od="975" bl="0">CFrameWnd::ActivateFrame</fct>
<fct od="976" bl="0">CMDIChildWnd::ActivateFrame</fct>
<fct od="1089" bl="0">CWinApp::AddToRecentFileList</fct>
<fct od="1134" bl="0">AfxEnableControlContainer</fct>
<fct od="1131" bl="0">AfxDllCanUnloadNow</fct>
<fct od="1165" bl="0">AfxGetInProcServer</fct>
<fct od="1168" bl="0">AfxGetModuleState</fct>
<fct od="1269" bl="0">AfxThrowOleException</fct>
<fct od="1641" bl="0">CGdiObject::Attach</fct>
<fct od="1768" bl="0">CWnd::CenterWindow</fct>
<fct od="1971" bl="0">CAsyncSocket::Close</fct>
<fct od="3341" bl="0">CDaoWorkspace::GetLoginTimeout</fct>
<fct od="2135" bl="1">CFile::CreateControl</fct>
<fct od="2140" bl="0">COleException::CreateDispatch</fct>
<fct od="2393" bl="1">CException::Delete</fct>
<fct od="2396" bl="0">CWinThread::Delete</fct>
<fct od="2399" bl="0">CDocument::DeleteContents</fct>
<fct od="2446" bl="0">CWnd::DestroyWindow</fct>
<fct od="2506" bl="0">COleFrameHook::DoEnableModeless</fct>
<fct od="2510" bl="0">CDocument::DoFileSave</fct>
<fct od="2542" bl="0">CDocument::DoSave</fct>
<fct od="2621" bl="0">CWinApp::Enable3dControls</fct>
<fct od="2613" bl="0">COleDataSource</fct>
<fct od="2717" bl="1">CDaoQueryDef::Execute</fct>
<fct od="2725" bl="0">CWinApp::ExitInstance</fct>
<fct od="2879" bl="0">CFrameWnd::GetActiveFrame</fct>
<fct od="2971" bl="0">GetClipBox</fct>
<fct od="2977" bl="1">CDaoDatabase::GetConnect</fct>
<fct od="2878" bl="0">CFrameWnd::GetActiveDocument</fct>
<fct od="2980" bl="1">CDatabase::GetConnectInfo</fct>
<fct od="2982" bl="0">ConnectionPoint::GetConnectionHook</fct>
<fct od="3054" bl="0">COleDateTime::GetDay</fct>
<fct od="3131" bl="0">CSimpleException::GetErrorMessage</fct>
<fct od="3142" bl="0">CDocObjectServer::GetExtent</fct>
<fct od="3147" bl="0">CCmdTarget::GetExtraConnectionPoints</fct>
<fct od="3172" bl="0">GetFile::CFileException</fct>
<fct od="3254" bl="0">COleIPFrameWnd::GetInPlaceMenu</fct>
<fct od="3313" bl="1">CGopherFileFind::GetLastWriteTime</fct>
<fct od="3351" bl="0">CMDIChildWnd::GetMessageBar</fct>
<fct od="3403" bl="0">CFrameWnd::GetMessageString</fct>
<fct od="3820" bl="0">CPictureHolder::GetType</fct>
<fct od="3826" bl="0">COleDispatchImpl::GetTypeInfoCount</fct>
<fct od="4073" bl="0">CDaoRecordset::IsFieldStatusNullable</fct>
<fct od="4074" bl="0">CDaoRecordset::IsFieldStatusNullableKnown</fct>
<fct od="4077" bl="0">CFrameWnd::IsFrameWnd</fct>
<fct od="4152" bl="0">CMDIChildWnd::LoadFrame</fct>
<fct od="4303" bl="0">CFrameWnd::NegotiateBorderSpace</fct>
<fct od="4459" bl="1">COleControl::OnCreate</fct>
<fct od="4616" bl="0">CDocument::OnFileSave</fct>
<fct od="4621" bl="0">COleServerDoc::OnFileUpdate</fct>
<fct od="4831" bl="0">CEnumUnknown::OnNext</fct>
<fct od="4847" bl="0">COleControl::OnOcmCtlColorEdit</fct>
<fct od="4467" bl="0">CFrameWnd::OnCreateClient</fct>
<fct od="4992" bl="0">COleControl::OnSetExtent</fct>
<fct od="5012" bl="0">CFrameWnd::OnSetPreviewMode</fct>
<fct od="5180" bl="0">CDaoWorkspace::Open</fct>
<fct od="5273" bl="0">CDataExchange::PrepareOleCtrl</fct>
<fct od="5298" bl="1">CSocket::ProcessAuxQueue</fct>
<fct od="5303" bl="1">CWinThread::ProcessWndProcException</fct>
<fct od="5472" bl="0">CFrameWnd::RecalcLayout</fct>
<fct od="6055" bl="0">CWnd::SetOccDialogInfo</fct>
<fct od="6211" bl="0">COleControlSite::ShowObject</fct>
<fct od="6370" bl="0">COleControl::WindowProc</fct>
<fct od="6371" bl="0">COlePropertyPage::WindowProc</fct>
<fct od="6372" bl="0">CParkingWnd::WindowProc</fct>
</fcts>
</lib>
<lib name="mfc42u.dll" bl="0" dp="0" ro="1">
<fcts>
<fct od="275" bl="0">CArchiveStream</fct>
<fct od="276" bl="0">CAsyncMonikerFile</fct>
<fct od="278" bl="0">CAsyncSocket</fct>
<fct od="296" bl="0">CCommandLineInfo</fct>
<fct od="302" bl="0">CCriticalSection</fct>
<fct od="317" bl="0">CDatabase</fct>
<fct od="321" bl="0">CDBException</fct>
<fct od="322" bl="0">CDBVariant</fct>
<fct od="333" bl="0">CDockState</fct>
<fct od="334" bl="0">CDocManager</fct>
<fct od="335" bl="0">CDocObjectServer</fct>
<fct od="336" bl="0">CDocObjectServerItem</fct>
<fct od="347" bl="0">CEnumFormatEtc</fct>
<fct od="348" bl="0">CEvent:SECURITY_ATTRIBUTES</fct>
<fct od="349" bl="0">CException</fct>
<fct od="350" bl="0">CException</fct>
<fct od="352" bl="0">CFile</fct>
<fct od="353" bl="0">CFile</fct>
<fct od="354" bl="0">CFile</fct>
<fct od="690" bl="0">CInternetSession</fct>
<fct od="689" bl="0">CInternetFile</fct>
<fct od="688" bl="0">CInternetException</fct>
<fct od="687" bl="0">CInternetConnection</fct>
<fct od="975" bl="0">CFrameWnd::ActivateFrame</fct>
<fct od="976" bl="0">CMDIChildWnd::ActivateFrame</fct>
<fct od="1089" bl="0">CWinApp::AddToRecentFileList</fct>
<fct od="1134" bl="0">AfxEnableControlContainer</fct>
<fct od="1131" bl="0">AfxDllCanUnloadNow</fct>
<fct od="1165" bl="0">AfxGetInProcServer</fct>
<fct od="1168" bl="0">AfxGetModuleState</fct>
<fct od="1269" bl="0">AfxThrowOleException</fct>
<fct od="1641" bl="0">CGdiObject::Attach</fct>
<fct od="1768" bl="0">CWnd::CenterWindow</fct>
<fct od="1971" bl="0">CAsyncSocket::Close</fct>
<fct od="3341" bl="0">CDaoWorkspace::GetLoginTimeout</fct>
<fct od="2135" bl="1">CFile::CreateControl</fct>
<fct od="2140" bl="0">COleException::CreateDispatch</fct>
<fct od="2393" bl="1">CException::Delete</fct>
<fct od="2396" bl="0">CWinThread::Delete</fct>
<fct od="2399" bl="0">CDocument::DeleteContents</fct>
<fct od="2446" bl="0">CWnd::DestroyWindow</fct>
<fct od="2506" bl="0">COleFrameHook::DoEnableModeless</fct>
<fct od="2510" bl="0">CDocument::DoFileSave</fct>
<fct od="2542" bl="0">CDocument::DoSave</fct>
<fct od="2621" bl="0">CWinApp::Enable3dControls</fct>
<fct od="2613" bl="0">COleDataSource</fct>
<fct od="2717" bl="1">CDaoQueryDef::Execute</fct>
<fct od="2725" bl="0">CWinApp::ExitInstance</fct>
<fct od="2879" bl="0">CFrameWnd::GetActiveFrame</fct>
<fct od="2971" bl="0">GetClipBox</fct>
<fct od="2977" bl="1">CDaoDatabase::GetConnect</fct>
<fct od="2878" bl="0">CFrameWnd::GetActiveDocument</fct>
<fct od="2980" bl="1">CDatabase::GetConnectInfo</fct>
<fct od="2982" bl="0">ConnectionPoint::GetConnectionHook</fct>
<fct od="3054" bl="0">COleDateTime::GetDay</fct>
<fct od="3131" bl="0">CSimpleException::GetErrorMessage</fct>
<fct od="3142" bl="0">CDocObjectServer::GetExtent</fct>
<fct od="3147" bl="0">CCmdTarget::GetExtraConnectionPoints</fct>
<fct od="3172" bl="0">GetFile::CFileException</fct>
<fct od="3254" bl="0">COleIPFrameWnd::GetInPlaceMenu</fct>
<fct od="3313" bl="1">CGopherFileFind::GetLastWriteTime</fct>
<fct od="3351" bl="0">CMDIChildWnd::GetMessageBar</fct>
<fct od="3403" bl="0">CFrameWnd::GetMessageString</fct>
<fct od="3820" bl="0">CPictureHolder::GetType</fct>
<fct od="3826" bl="0">COleDispatchImpl::GetTypeInfoCount</fct>
<fct od="4073" bl="0">CDaoRecordset::IsFieldStatusNullable</fct>
<fct od="4074" bl="0">CDaoRecordset::IsFieldStatusNullableKnown</fct>
<fct od="4077" bl="0">CFrameWnd::IsFrameWnd</fct>
<fct od="4152" bl="0">CMDIChildWnd::LoadFrame</fct>
<fct od="4303" bl="0">CFrameWnd::NegotiateBorderSpace</fct>
<fct od="4459" bl="1">COleControl::OnCreate</fct>
<fct od="4616" bl="0">CDocument::OnFileSave</fct>
<fct od="4621" bl="0">COleServerDoc::OnFileUpdate</fct>
<fct od="4831" bl="0">CEnumUnknown::OnNext</fct>
<fct od="4847" bl="0">COleControl::OnOcmCtlColorEdit</fct>
<fct od="4467" bl="0">CFrameWnd::OnCreateClient</fct>
<fct od="4992" bl="0">COleControl::OnSetExtent</fct>
<fct od="5012" bl="0">CFrameWnd::OnSetPreviewMode</fct>
<fct od="5180" bl="0">CDaoWorkspace::Open</fct>
<fct od="5273" bl="0">CDataExchange::PrepareOleCtrl</fct>
<fct od="5298" bl="1">CSocket::ProcessAuxQueue</fct>
<fct od="5303" bl="1">CWinThread::ProcessWndProcException</fct>
<fct od="5472" bl="0">CFrameWnd::RecalcLayout</fct>
<fct od="6055" bl="0">CWnd::SetOccDialogInfo</fct>
<fct od="6211" bl="0">COleControlSite::ShowObject</fct>
<fct od="6370" bl="0">COleControl::WindowProc</fct>
<fct od="6371" bl="0">COlePropertyPage::WindowProc</fct>
<fct od="6372" bl="0">CParkingWnd::WindowProc</fct>
</fcts>
</lib>
</libs>
</xml>