System32\activeds.dll ADSLDPC.ADsSetLastError -> ADSLDPC.ADsSetLastError System32\activeds.dll ADSLDPC.ADsGetLastError -> ADSLDPC.ADsGetLastError System32\activeds.dll ADSLDPC.AllocADsMem -> ADSLDPC.AllocADsMem System32\activeds.dll ADSLDPC.FreeADsMem -> ADSLDPC.FreeADsMem System32\activeds.dll ADSLDPC.ReallocADsMem -> ADSLDPC.ReallocADsMem System32\activeds.dll ADSLDPC.AllocADsStr -> ADSLDPC.AllocADsStr System32\activeds.dll ADSLDPC.FreeADsStr -> ADSLDPC.FreeADsStr System32\activeds.dll ADSLDPC.ReallocADsStr -> ADSLDPC.ReallocADsStr System32\activeds.dll ADSLDPC.ADsEncodeBinaryData -> ADSLDPC.ADsEncodeBinaryData System32\activeds.dll ADSLDPC.ADsDecodeBinaryData -> ADSLDPC.ADsDecodeBinaryData System32\advapi32.dll NTDLL.A_SHAFinal -> NTDLL.A_SHAFinal System32\advapi32.dll NTDLL.A_SHAInit -> NTDLL.A_SHAInit System32\advapi32.dll NTDLL.A_SHAUpdate -> NTDLL.A_SHAUpdate System32\advapi32.dll KERNELBASE.AddMandatoryAce -> KERNELBASE.AddMandatoryAce System32\advapi32.dll ntdll.EtwCreateTraceInstanceId -> ntdll.EtwCreateTraceInstanceId System32\advapi32.dll KERNELBASE.CveEventWrite -> KERNELBASE.CveEventWrite System32\advapi32.dll ntdll.EtwEventActivityIdControl -> ntdll.EtwEventActivityIdControl System32\advapi32.dll ntdll.EtwEventEnabled -> ntdll.EtwEventEnabled System32\advapi32.dll ntdll.EtwEventProviderEnabled -> ntdll.EtwEventProviderEnabled System32\advapi32.dll ntdll.EtwEventRegister -> ntdll.EtwEventRegister System32\advapi32.dll ntdll.EtwEventSetInformation -> ntdll.EtwEventSetInformation System32\advapi32.dll ntdll.EtwEventUnregister -> ntdll.EtwEventUnregister System32\advapi32.dll ntdll.EtwEventWrite -> ntdll.EtwEventWrite System32\advapi32.dll ntdll.EtwEventWriteEndScenario -> ntdll.EtwEventWriteEndScenario System32\advapi32.dll ntdll.EtwEventWriteEx -> ntdll.EtwEventWriteEx System32\advapi32.dll ntdll.EtwEventWriteStartScenario -> ntdll.EtwEventWriteStartScenario System32\advapi32.dll ntdll.EtwEventWriteString -> ntdll.EtwEventWriteString System32\advapi32.dll ntdll.EtwEventWriteTransfer -> ntdll.EtwEventWriteTransfer System32\advapi32.dll ntdll.EtwGetTraceEnableFlags -> ntdll.EtwGetTraceEnableFlags System32\advapi32.dll ntdll.EtwGetTraceEnableLevel -> ntdll.EtwGetTraceEnableLevel System32\advapi32.dll ntdll.EtwGetTraceLoggerHandle -> ntdll.EtwGetTraceLoggerHandle System32\advapi32.dll api-ms-win-service-private-l1-1-0.I_QueryTagInformation -> api-ms-win-service-private-l1-1-0.I_QueryTagInformation System32\advapi32.dll api-ms-win-service-private-l1-1-0.I_ScIsSecurityProcess -> api-ms-win-service-private-l1-1-0.I_ScIsSecurityProcess System32\advapi32.dll api-ms-win-service-private-l1-1-0.I_ScPnPGetServiceName -> api-ms-win-service-private-l1-1-0.I_ScPnPGetServiceName System32\advapi32.dll api-ms-win-service-private-l1-1-0.I_ScQueryServiceConfig -> api-ms-win-service-private-l1-1-0.I_ScQueryServiceConfig System32\advapi32.dll api-ms-win-service-private-l1-1-1.I_ScRegisterPreshutdownRestart -> api-ms-win-service-private-l1-1-1.I_ScRegisterPreshutdownRestart System32\advapi32.dll api-ms-win-service-private-l1-1-0.I_ScSendPnPMessage -> api-ms-win-service-private-l1-1-0.I_ScSendPnPMessage System32\advapi32.dll api-ms-win-service-private-l1-1-0.I_ScSendTSMessage -> api-ms-win-service-private-l1-1-0.I_ScSendTSMessage System32\advapi32.dll api-ms-win-service-private-l1-1-0.I_ScValidatePnPService -> api-ms-win-service-private-l1-1-0.I_ScValidatePnPService System32\advapi32.dll KERNELBASE.IsValidRelativeSecurityDescriptor -> KERNELBASE.IsValidRelativeSecurityDescriptor System32\advapi32.dll NTDLL.MD4Final -> NTDLL.MD4Final System32\advapi32.dll NTDLL.MD4Init -> NTDLL.MD4Init System32\advapi32.dll NTDLL.MD4Update -> NTDLL.MD4Update System32\advapi32.dll NTDLL.MD5Final -> NTDLL.MD5Final System32\advapi32.dll NTDLL.MD5Init -> NTDLL.MD5Init System32\advapi32.dll NTDLL.MD5Update -> NTDLL.MD5Update System32\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfCreateInstance -> api-ms-win-core-perfcounters-l1-2-0.PerfCreateInstance System32\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfDecrementULongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfDecrementULongCounterValue System32\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfDecrementULongLongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfDecrementULongLongCounterValue System32\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfDeleteInstance -> api-ms-win-core-perfcounters-l1-2-0.PerfDeleteInstance System32\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfIncrementULongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfIncrementULongCounterValue System32\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfIncrementULongLongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfIncrementULongLongCounterValue System32\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfQueryInstance -> api-ms-win-core-perfcounters-l1-2-0.PerfQueryInstance System32\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfSetCounterRefValue -> api-ms-win-core-perfcounters-l1-2-0.PerfSetCounterRefValue System32\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfSetCounterSetInfo -> api-ms-win-core-perfcounters-l1-2-0.PerfSetCounterSetInfo System32\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfSetULongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfSetULongCounterValue System32\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfSetULongLongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfSetULongLongCounterValue System32\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfStartProvider -> api-ms-win-core-perfcounters-l1-2-0.PerfStartProvider System32\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfStartProviderEx -> api-ms-win-core-perfcounters-l1-2-0.PerfStartProviderEx System32\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfStopProvider -> api-ms-win-core-perfcounters-l1-2-0.PerfStopProvider System32\advapi32.dll ntdll.EtwRegisterTraceGuidsA -> ntdll.EtwRegisterTraceGuidsA System32\advapi32.dll ntdll.EtwRegisterTraceGuidsW -> ntdll.EtwRegisterTraceGuidsW System32\advapi32.dll sechost.RemoveTraceCallback -> sechost.RemoveTraceCallback System32\advapi32.dll sechost.SetTraceCallback -> sechost.SetTraceCallback System32\advapi32.dll CRYPTBASE.SystemFunction001 -> CRYPTBASE.SystemFunction001 System32\advapi32.dll CRYPTBASE.SystemFunction002 -> CRYPTBASE.SystemFunction002 System32\advapi32.dll CRYPTBASE.SystemFunction003 -> CRYPTBASE.SystemFunction003 System32\advapi32.dll CRYPTBASE.SystemFunction004 -> CRYPTBASE.SystemFunction004 System32\advapi32.dll CRYPTBASE.SystemFunction005 -> CRYPTBASE.SystemFunction005 System32\advapi32.dll CRYPTSP.SystemFunction006 -> CRYPTSP.SystemFunction006 System32\advapi32.dll CRYPTSP.SystemFunction007 -> CRYPTSP.SystemFunction007 System32\advapi32.dll CRYPTSP.SystemFunction008 -> CRYPTSP.SystemFunction008 System32\advapi32.dll CRYPTSP.SystemFunction009 -> CRYPTSP.SystemFunction009 System32\advapi32.dll CRYPTSP.SystemFunction010 -> CRYPTSP.SystemFunction010 System32\advapi32.dll CRYPTSP.SystemFunction011 -> CRYPTSP.SystemFunction011 System32\advapi32.dll CRYPTSP.SystemFunction012 -> CRYPTSP.SystemFunction012 System32\advapi32.dll CRYPTSP.SystemFunction013 -> CRYPTSP.SystemFunction013 System32\advapi32.dll CRYPTSP.SystemFunction014 -> CRYPTSP.SystemFunction014 System32\advapi32.dll CRYPTSP.SystemFunction015 -> CRYPTSP.SystemFunction015 System32\advapi32.dll CRYPTSP.SystemFunction016 -> CRYPTSP.SystemFunction016 System32\advapi32.dll CRYPTSP.SystemFunction018 -> CRYPTSP.SystemFunction018 System32\advapi32.dll CRYPTSP.SystemFunction020 -> CRYPTSP.SystemFunction020 System32\advapi32.dll CRYPTSP.SystemFunction021 -> CRYPTSP.SystemFunction021 System32\advapi32.dll CRYPTSP.SystemFunction022 -> CRYPTSP.SystemFunction022 System32\advapi32.dll CRYPTSP.SystemFunction023 -> CRYPTSP.SystemFunction023 System32\advapi32.dll CRYPTSP.SystemFunction024 -> CRYPTSP.SystemFunction024 System32\advapi32.dll CRYPTSP.SystemFunction025 -> CRYPTSP.SystemFunction025 System32\advapi32.dll CRYPTSP.SystemFunction026 -> CRYPTSP.SystemFunction026 System32\advapi32.dll CRYPTSP.SystemFunction027 -> CRYPTSP.SystemFunction027 System32\advapi32.dll CRYPTBASE.SystemFunction028 -> CRYPTBASE.SystemFunction028 System32\advapi32.dll CRYPTBASE.SystemFunction029 -> CRYPTBASE.SystemFunction029 System32\advapi32.dll CRYPTSP.SystemFunction030 -> CRYPTSP.SystemFunction030 System32\advapi32.dll CRYPTSP.SystemFunction031 -> CRYPTSP.SystemFunction031 System32\advapi32.dll CRYPTSP.SystemFunction032 -> CRYPTSP.SystemFunction032 System32\advapi32.dll CRYPTSP.SystemFunction033 -> CRYPTSP.SystemFunction033 System32\advapi32.dll CRYPTBASE.SystemFunction034 -> CRYPTBASE.SystemFunction034 System32\advapi32.dll CRYPTSP.CheckSignatureInFile -> CRYPTSP.CheckSignatureInFile System32\advapi32.dll CRYPTBASE.SystemFunction036 -> CRYPTBASE.SystemFunction036 System32\advapi32.dll CRYPTBASE.SystemFunction040 -> CRYPTBASE.SystemFunction040 System32\advapi32.dll CRYPTBASE.SystemFunction041 -> CRYPTBASE.SystemFunction041 System32\advapi32.dll ntdll.EtwLogTraceEvent -> ntdll.EtwLogTraceEvent System32\advapi32.dll ntdll.EtwTraceEventInstance -> ntdll.EtwTraceEventInstance System32\advapi32.dll ntdll.EtwTraceMessage -> ntdll.EtwTraceMessage System32\advapi32.dll ntdll.EtwTraceMessageVa -> ntdll.EtwTraceMessageVa System32\advapi32.dll api-ms-win-eventing-controller-l1-1-0.TraceQueryInformation -> api-ms-win-eventing-controller-l1-1-0.TraceQueryInformation System32\advapi32.dll ntdll.EtwUnregisterTraceGuids -> ntdll.EtwUnregisterTraceGuids System32\appidapi.dll srpapi.AppIDDecodeAttributeString -> srpapi.AppIDDecodeAttributeString System32\appidapi.dll srpapi.AppIDEncodeAttributeString -> srpapi.AppIDEncodeAttributeString System32\appidapi.dll srpapi.AppIDFreeAttributeString -> srpapi.AppIDFreeAttributeString System32\certcli.dll CERTCA.#701 -> CERTCA.#701 System32\certcli.dll CERTCA.#702 -> CERTCA.#702 System32\certcli.dll CERTCA.#703 -> CERTCA.#703 System32\certcli.dll CERTCA.#704 -> CERTCA.#704 System32\certcli.dll CERTCA.#705 -> CERTCA.#705 System32\certcli.dll CERTCA.#706 -> CERTCA.#706 System32\certcli.dll CERTCA.#707 -> CERTCA.#707 System32\certcli.dll CERTCA.#708 -> CERTCA.#708 System32\certcli.dll CERTCA.CAAccessCheck -> CERTCA.CAAccessCheck System32\certcli.dll CERTCA.CAAccessCheckEx -> CERTCA.CAAccessCheckEx System32\certcli.dll CERTCA.CAAddCACertificateType -> CERTCA.CAAddCACertificateType System32\certcli.dll CERTCA.#802 -> CERTCA.#802 System32\certcli.dll CERTCA.#803 -> CERTCA.#803 System32\certcli.dll CERTCA.#804 -> CERTCA.#804 System32\certcli.dll CERTCA.#805 -> CERTCA.#805 System32\certcli.dll CERTCA.#806 -> CERTCA.#806 System32\certcli.dll CERTCA.#807 -> CERTCA.#807 System32\certcli.dll CERTCA.CAAddCACertificateTypeEx -> CERTCA.CAAddCACertificateTypeEx System32\certcli.dll CERTCA.#808 -> CERTCA.#808 System32\certcli.dll CERTCA.CACertTypeAccessCheck -> CERTCA.CACertTypeAccessCheck System32\certcli.dll CERTCA.#809 -> CERTCA.#809 System32\certcli.dll CERTCA.CACertTypeAccessCheckEx -> CERTCA.CACertTypeAccessCheckEx System32\certcli.dll CERTCA.CACertTypeAuthzAccessCheck -> CERTCA.CACertTypeAuthzAccessCheck System32\certcli.dll CERTCA.CACertTypeGetSecurity -> CERTCA.CACertTypeGetSecurity System32\certcli.dll CERTCA.CACertTypeQuery -> CERTCA.CACertTypeQuery System32\certcli.dll CERTCA.CACertTypeRegisterQuery -> CERTCA.CACertTypeRegisterQuery System32\certcli.dll CERTCA.CACertTypeSetSecurity -> CERTCA.CACertTypeSetSecurity System32\certcli.dll CERTCA.CACertTypeUnregisterQuery -> CERTCA.CACertTypeUnregisterQuery System32\certcli.dll CERTCA.CACloneCertType -> CERTCA.CACloneCertType System32\certcli.dll CERTCA.CACloseCA -> CERTCA.CACloseCA System32\certcli.dll CERTCA.CACloseCertType -> CERTCA.CACloseCertType System32\certcli.dll CERTCA.CACountCAs -> CERTCA.CACountCAs System32\certcli.dll CERTCA.CACountCertTypes -> CERTCA.CACountCertTypes System32\certcli.dll CERTCA.CACreateAutoEnrollmentObjectEx -> CERTCA.CACreateAutoEnrollmentObjectEx System32\certcli.dll CERTCA.CACreateCertType -> CERTCA.CACreateCertType System32\certcli.dll CERTCA.#810 -> CERTCA.#810 System32\certcli.dll CERTCA.#811 -> CERTCA.#811 System32\certcli.dll CERTCA.CACreateLocalAutoEnrollmentObject -> CERTCA.CACreateLocalAutoEnrollmentObject System32\certcli.dll CERTCA.CACreateNewCA -> CERTCA.CACreateNewCA System32\certcli.dll CERTCA.#812 -> CERTCA.#812 System32\certcli.dll CERTCA.#813 -> CERTCA.#813 System32\certcli.dll CERTCA.#814 -> CERTCA.#814 System32\certcli.dll CERTCA.#815 -> CERTCA.#815 System32\certcli.dll CERTCA.#816 -> CERTCA.#816 System32\certcli.dll CERTCA.#817 -> CERTCA.#817 System32\certcli.dll CERTCA.#818 -> CERTCA.#818 System32\certcli.dll CERTCA.#819 -> CERTCA.#819 System32\certcli.dll CERTCA.#820 -> CERTCA.#820 System32\certcli.dll CERTCA.#602 -> CERTCA.#602 System32\certcli.dll CERTCA.#604 -> CERTCA.#604 System32\certcli.dll CERTCA.#601 -> CERTCA.#601 System32\certcli.dll CERTCA.#603 -> CERTCA.#603 System32\certcli.dll CERTCA.#821 -> CERTCA.#821 System32\certcli.dll CERTCA.#822 -> CERTCA.#822 System32\certcli.dll CERTCA.#823 -> CERTCA.#823 System32\certcli.dll CERTCA.#824 -> CERTCA.#824 System32\certcli.dll CERTCA.#825 -> CERTCA.#825 System32\certcli.dll CERTCA.#826 -> CERTCA.#826 System32\certcli.dll CERTCA.#827 -> CERTCA.#827 System32\certcli.dll CERTCA.#828 -> CERTCA.#828 System32\certcli.dll CERTCA.#829 -> CERTCA.#829 System32\certcli.dll CERTCA.#830 -> CERTCA.#830 System32\certcli.dll CERTCA.CADCSetCertTypePropertyEx -> CERTCA.CADCSetCertTypePropertyEx System32\certcli.dll CERTCA.CADeleteCA -> CERTCA.CADeleteCA System32\certcli.dll CERTCA.CADeleteCAEx -> CERTCA.CADeleteCAEx System32\certcli.dll CERTCA.CADeleteCertType -> CERTCA.CADeleteCertType System32\certcli.dll CERTCA.CADeleteCertTypeEx -> CERTCA.CADeleteCertTypeEx System32\certcli.dll CERTCA.CADeleteLocalAutoEnrollmentObject -> CERTCA.CADeleteLocalAutoEnrollmentObject System32\certcli.dll CERTCA.CAEnumCertTypes -> CERTCA.CAEnumCertTypes System32\certcli.dll CERTCA.CAEnumCertTypesEx -> CERTCA.CAEnumCertTypesEx System32\certcli.dll CERTCA.CAEnumCertTypesForCA -> CERTCA.CAEnumCertTypesForCA System32\certcli.dll CERTCA.CAEnumCertTypesForCAEx -> CERTCA.CAEnumCertTypesForCAEx System32\certcli.dll CERTCA.CAEnumFirstCA -> CERTCA.CAEnumFirstCA System32\certcli.dll CERTCA.CAEnumNextCA -> CERTCA.CAEnumNextCA System32\certcli.dll CERTCA.CAEnumNextCertType -> CERTCA.CAEnumNextCertType System32\certcli.dll CERTCA.CAFindByCertType -> CERTCA.CAFindByCertType System32\certcli.dll CERTCA.CAFindByIssuerDN -> CERTCA.CAFindByIssuerDN System32\certcli.dll CERTCA.CAFindByName -> CERTCA.CAFindByName System32\certcli.dll CERTCA.CAFindCertTypeByName -> CERTCA.CAFindCertTypeByName System32\certcli.dll CERTCA.CAFreeCAProperty -> CERTCA.CAFreeCAProperty System32\certcli.dll CERTCA.CAFreeCertTypeExtensions -> CERTCA.CAFreeCertTypeExtensions System32\certcli.dll CERTCA.CAFreeCertTypeProperty -> CERTCA.CAFreeCertTypeProperty System32\certcli.dll CERTCA.CAGetCACertificate -> CERTCA.CAGetCACertificate System32\certcli.dll CERTCA.CAGetCAExpiration -> CERTCA.CAGetCAExpiration System32\certcli.dll CERTCA.CAGetCAFlags -> CERTCA.CAGetCAFlags System32\certcli.dll CERTCA.CAGetCAProperty -> CERTCA.CAGetCAProperty System32\certcli.dll CERTCA.CAGetCASecurity -> CERTCA.CAGetCASecurity System32\certcli.dll CERTCA.CAGetCertTypeExpiration -> CERTCA.CAGetCertTypeExpiration System32\certcli.dll CERTCA.CAGetCertTypeExtensions -> CERTCA.CAGetCertTypeExtensions System32\certcli.dll CERTCA.CAGetCertTypeExtensionsEx -> CERTCA.CAGetCertTypeExtensionsEx System32\certcli.dll CERTCA.CAGetCertTypeFlags -> CERTCA.CAGetCertTypeFlags System32\certcli.dll CERTCA.CAGetCertTypeFlagsEx -> CERTCA.CAGetCertTypeFlagsEx System32\certcli.dll CERTCA.CAGetCertTypeKeySpec -> CERTCA.CAGetCertTypeKeySpec System32\certcli.dll CERTCA.CAGetCertTypeProperty -> CERTCA.CAGetCertTypeProperty System32\certcli.dll CERTCA.CAGetCertTypePropertyEx -> CERTCA.CAGetCertTypePropertyEx System32\certcli.dll CERTCA.CAGetDN -> CERTCA.CAGetDN System32\certcli.dll CERTCA.CAInstallDefaultCertType -> CERTCA.CAInstallDefaultCertType System32\certcli.dll CERTCA.CAInstallDefaultCertTypeEx -> CERTCA.CAInstallDefaultCertTypeEx System32\certcli.dll CERTCA.CAIsCertTypeCurrent -> CERTCA.CAIsCertTypeCurrent System32\certcli.dll CERTCA.CAIsCertTypeCurrentEx -> CERTCA.CAIsCertTypeCurrentEx System32\certcli.dll CERTCA.CAOIDAdd -> CERTCA.CAOIDAdd System32\certcli.dll CERTCA.CAOIDAddEx -> CERTCA.CAOIDAddEx System32\certcli.dll CERTCA.CAOIDCreateNew -> CERTCA.CAOIDCreateNew System32\certcli.dll CERTCA.CAOIDCreateNewEx -> CERTCA.CAOIDCreateNewEx System32\certcli.dll CERTCA.CAOIDDelete -> CERTCA.CAOIDDelete System32\certcli.dll CERTCA.CAOIDDeleteEx -> CERTCA.CAOIDDeleteEx System32\certcli.dll CERTCA.CAOIDFreeLdapURL -> CERTCA.CAOIDFreeLdapURL System32\certcli.dll CERTCA.CAOIDFreeProperty -> CERTCA.CAOIDFreeProperty System32\certcli.dll CERTCA.CAOIDGetLdapURL -> CERTCA.CAOIDGetLdapURL System32\certcli.dll CERTCA.CAOIDGetProperty -> CERTCA.CAOIDGetProperty System32\certcli.dll CERTCA.CAOIDGetPropertyEx -> CERTCA.CAOIDGetPropertyEx System32\certcli.dll CERTCA.CAOIDSetProperty -> CERTCA.CAOIDSetProperty System32\certcli.dll CERTCA.CAOIDSetPropertyEx -> CERTCA.CAOIDSetPropertyEx System32\certcli.dll CERTCA.CARemoveCACertificateType -> CERTCA.CARemoveCACertificateType System32\certcli.dll CERTCA.CARemoveCACertificateTypeEx -> CERTCA.CARemoveCACertificateTypeEx System32\certcli.dll CERTCA.CASetCACertificate -> CERTCA.CASetCACertificate System32\certcli.dll CERTCA.CASetCAExpiration -> CERTCA.CASetCAExpiration System32\certcli.dll CERTCA.CASetCAFlags -> CERTCA.CASetCAFlags System32\certcli.dll CERTCA.CASetCAProperty -> CERTCA.CASetCAProperty System32\certcli.dll CERTCA.CASetCASecurity -> CERTCA.CASetCASecurity System32\certcli.dll CERTCA.CASetCertTypeExpiration -> CERTCA.CASetCertTypeExpiration System32\certcli.dll CERTCA.CASetCertTypeExtension -> CERTCA.CASetCertTypeExtension System32\certcli.dll CERTCA.CASetCertTypeFlags -> CERTCA.CASetCertTypeFlags System32\certcli.dll CERTCA.CASetCertTypeFlagsEx -> CERTCA.CASetCertTypeFlagsEx System32\certcli.dll CERTCA.CASetCertTypeKeySpec -> CERTCA.CASetCertTypeKeySpec System32\certcli.dll CERTCA.CASetCertTypeProperty -> CERTCA.CASetCertTypeProperty System32\certcli.dll CERTCA.CASetCertTypePropertyEx -> CERTCA.CASetCertTypePropertyEx System32\certcli.dll CERTCA.CAUpdateCA -> CERTCA.CAUpdateCA System32\certcli.dll CERTCA.CAUpdateCAEx -> CERTCA.CAUpdateCAEx System32\certcli.dll CERTCA.CAUpdateCertType -> CERTCA.CAUpdateCertType System32\certcli.dll CERTCA.CAUpdateCertTypeEx -> CERTCA.CAUpdateCertTypeEx System32\certcli.dll CERTCA.#801 -> CERTCA.#801 System32\certcli.dll CERTCA.#831 -> CERTCA.#831 System32\certcli.dll CERTCA.#832 -> CERTCA.#832 System32\certcli.dll CERTCA.#833 -> CERTCA.#833 System32\certcli.dll CERTCA.#834 -> CERTCA.#834 System32\certcli.dll CERTCA.#835 -> CERTCA.#835 System32\certcli.dll CERTCA.#836 -> CERTCA.#836 System32\certcli.dll CERTCA.#837 -> CERTCA.#837 System32\certcli.dll CERTCA.#838 -> CERTCA.#838 System32\certcli.dll CERTCA.#839 -> CERTCA.#839 System32\certcli.dll CERTCA.#840 -> CERTCA.#840 System32\certcli.dll CERTCA.#841 -> CERTCA.#841 System32\certcli.dll CERTCA.#842 -> CERTCA.#842 System32\certcli.dll CERTCA.#843 -> CERTCA.#843 System32\certcli.dll CERTCA.#844 -> CERTCA.#844 System32\certcli.dll CERTCA.#845 -> CERTCA.#845 System32\certcli.dll CERTCA.#846 -> CERTCA.#846 System32\certcli.dll CERTCA.#847 -> CERTCA.#847 System32\certcli.dll CERTCA.#848 -> CERTCA.#848 System32\certcli.dll CERTCA.#849 -> CERTCA.#849 System32\certcli.dll CERTCA.#850 -> CERTCA.#850 System32\certcli.dll CERTCA.#851 -> CERTCA.#851 System32\certcli.dll CERTCA.#852 -> CERTCA.#852 System32\certcli.dll CERTCA.#853 -> CERTCA.#853 System32\certcli.dll CERTCA.#858 -> CERTCA.#858 System32\certcli.dll CERTCA.#854 -> CERTCA.#854 System32\certcli.dll CERTCA.#855 -> CERTCA.#855 System32\comcat.dll Ole32.DllGetClassObject -> Ole32.DllGetClassObject System32\crypt32.dll DPAPI.CryptProtectMemory -> DPAPI.CryptProtectMemory System32\crypt32.dll DPAPI.CryptUnprotectMemory -> DPAPI.CryptUnprotectMemory System32\crypt32.dll DPAPI.CryptUpdateProtectedState -> DPAPI.CryptUpdateProtectedState System32\cryptdll.dll NTDLL.MD5Final -> NTDLL.MD5Final System32\cryptdll.dll NTDLL.MD5Init -> NTDLL.MD5Init System32\cryptdll.dll NTDLL.MD5Update -> NTDLL.MD5Update System32\dbghelp.dll dbgcore.MiniDumpReadDumpStream -> dbgcore.MiniDumpReadDumpStream System32\dbghelp.dll dbgcore.MiniDumpWriteDump -> dbgcore.MiniDumpWriteDump System32\feclient.dll efsutil._EfsUtilGetCurrentKey_Deprecated@16 -> efsutil._EfsUtilGetCurrentKey_Deprecated@16 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#154 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#154 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#73 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#73 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#74 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#74 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#151 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#151 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#194 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#194 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#123 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#123 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#92 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#92 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#227 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#227 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#132 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#132 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#63 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#63 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#62 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#62 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#137 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#137 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#139 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#139 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#147 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#147 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#60 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#60 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#79 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#79 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#226 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#226 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#64 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#64 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#36 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#36 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#77 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#77 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#232 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#232 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#1 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#1 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#2 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#2 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#189 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#189 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#16 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#16 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#119 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#119 System32\gdi32.dll WIN32U.NtGdiDdDDICreateDCFromMemory -> WIN32U.NtGdiDdDDICreateDCFromMemory System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#14 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#14 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#231 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#231 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#158 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#158 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#160 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#160 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#68 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#68 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#69 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#69 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#229 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#229 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#82 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#82 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#43 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#43 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#109 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#109 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#184 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#184 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#149 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#149 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#18 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#18 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#19 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#19 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#207 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#207 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#178 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#178 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#11 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#11 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#100 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#100 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#17 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#17 System32\gdi32.dll WIN32U.NtGdiDdDDIDestroyDCFromMemory -> WIN32U.NtGdiDdDDIDestroyDCFromMemory System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#15 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#15 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#233 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#233 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#159 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#159 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#161 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#161 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#72 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#72 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#83 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#83 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#46 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#46 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#110 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#110 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#185 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#185 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#21 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#21 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#208 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#208 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#179 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#179 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#215 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#215 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#181 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#181 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#180 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#180 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#237 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#237 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#238 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#238 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#236 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#236 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#222 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#222 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#216 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#216 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#143 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#143 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#144 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#144 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#217 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#217 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#228 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#228 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#38 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#38 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#102 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#102 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#190 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#190 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#45 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#45 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#127 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#127 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#116 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#116 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#169 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#169 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#209 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#209 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#91 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#91 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#50 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#50 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#52 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#52 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#168 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#168 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#49 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#49 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#28 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#28 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#177 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#177 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#170 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#170 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#30 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#30 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#239 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#239 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#78 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#78 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#171 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#171 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#41 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#41 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#42 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#42 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#192 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#192 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#203 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#203 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#176 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#176 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#54 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#54 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#224 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#224 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#118 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#118 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#33 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#33 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#56 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#56 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#153 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#153 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#37 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#37 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#89 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#89 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#225 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#225 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#212 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#212 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#175 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#175 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#59 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#59 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#113 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#113 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#235 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#235 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#26 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#26 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#111 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#111 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#101 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#101 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#114 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#114 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#126 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#126 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#93 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#93 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#99 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#99 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#94 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#94 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#95 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#95 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#96 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#96 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#97 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#97 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#98 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#98 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#234 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#234 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#80 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#80 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#35 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#35 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#124 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#124 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#204 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#204 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#70 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#70 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#71 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#71 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#197 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#197 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#230 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#230 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#6 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#6 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#188 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#188 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#9 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#9 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#10 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#10 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#7 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#7 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#150 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#150 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#8 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#8 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#129 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#129 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#130 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#130 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#20 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#20 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#84 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#84 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#85 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#85 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#86 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#86 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#88 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#88 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#214 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#214 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#87 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#87 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#135 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#135 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#220 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#220 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#58 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#58 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#31 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#31 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#138 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#138 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#140 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#140 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#148 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#148 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#193 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#193 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#34 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#34 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#13 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#13 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#142 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#142 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#157 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#157 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#145 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#145 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#187 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#187 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#186 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#186 System32\gdi32.dll WIN32U.NtGdiDdDDIQueryRemoteVidPnSourceFromGdiDisplayName -> WIN32U.NtGdiDdDDIQueryRemoteVidPnSourceFromGdiDisplayName System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#3 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#3 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#4 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#4 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#39 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#39 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#122 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#122 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#131 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#131 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#81 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#81 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#121 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#121 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#133 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#133 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#198 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#198 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#75 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#75 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#76 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#76 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#55 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#55 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#152 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#152 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#195 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#195 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#32 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#32 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#115 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#115 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#213 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#213 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#12 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#12 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#205 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#205 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#51 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#51 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#29 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#29 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#65 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#65 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#155 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#155 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#156 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#156 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#48 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#48 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#128 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#128 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#174 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#174 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#183 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#183 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#191 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#191 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#173 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#173 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#53 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#53 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#223 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#223 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#57 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#57 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#141 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#141 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#90 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#90 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#167 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#167 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#125 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#125 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#40 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#40 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#165 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#165 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#182 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#182 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#172 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#172 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#5 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#5 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#66 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#66 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#67 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#67 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#24 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#24 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#25 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#25 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#105 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#105 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#107 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#107 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#108 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#108 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#120 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#120 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#162 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#162 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#202 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#202 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#206 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#206 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#164 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#164 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#163 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#163 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#146 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#146 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#196 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#196 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#27 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#27 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#112 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#112 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#136 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#136 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#221 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#221 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#134 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#134 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#103 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#103 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#117 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#117 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#44 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#44 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#210 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#210 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#199 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#199 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#200 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#200 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#201 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#201 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#61 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#61 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#22 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#22 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#23 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#23 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#104 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#104 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#106 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#106 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#47 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#47 System32\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#166 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#166 System32\gdi32.dll ext-ms-win-gdi-desktop-l1-1-0.DeviceCapabilitiesExA -> ext-ms-win-gdi-desktop-l1-1-0.DeviceCapabilitiesExA System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.LpkDrawTextEx -> ext-ms-win-gdi-internal-desktop-l1-1-0.LpkDrawTextEx System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.LpkExtTextOut -> ext-ms-win-gdi-internal-desktop-l1-1-0.LpkExtTextOut System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.LpkGetCharacterPlacement -> ext-ms-win-gdi-internal-desktop-l1-1-0.LpkGetCharacterPlacement System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.LpkGetTextExtentExPoint -> ext-ms-win-gdi-internal-desktop-l1-1-0.LpkGetTextExtentExPoint System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.LpkInitialize -> ext-ms-win-gdi-internal-desktop-l1-1-0.LpkInitialize System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.LpkPSMTextOut -> ext-ms-win-gdi-internal-desktop-l1-1-0.LpkPSMTextOut System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.LpkPresent -> ext-ms-win-gdi-internal-desktop-l1-1-0.LpkPresent System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.LpkTabbedTextOut -> ext-ms-win-gdi-internal-desktop-l1-1-0.LpkTabbedTextOut System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.LpkUseGDIWidthCache -> ext-ms-win-gdi-internal-desktop-l1-1-0.LpkUseGDIWidthCache System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptApplyDigitSubstitution -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptApplyDigitSubstitution System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptApplyLogicalWidth -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptApplyLogicalWidth System32\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptBreak -> ext-ms-win-usp10-l1-1-0.ScriptBreak System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptCPtoX -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptCPtoX System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptCacheGetHeight -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptCacheGetHeight System32\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptFreeCache -> ext-ms-win-usp10-l1-1-0.ScriptFreeCache System32\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptGetCMap -> ext-ms-win-usp10-l1-1-0.ScriptGetCMap System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetFontAlternateGlyphs -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetFontAlternateGlyphs System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetFontFeatureTags -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetFontFeatureTags System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetFontLanguageTags -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetFontLanguageTags System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetFontProperties -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetFontProperties System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetFontScriptTags -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetFontScriptTags System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetGlyphABCWidth -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetGlyphABCWidth System32\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptGetLogicalWidths -> ext-ms-win-usp10-l1-1-0.ScriptGetLogicalWidths System32\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptGetProperties -> ext-ms-win-usp10-l1-1-0.ScriptGetProperties System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptIsComplex -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptIsComplex System32\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptItemize -> ext-ms-win-usp10-l1-1-0.ScriptItemize System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptItemizeOpenType -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptItemizeOpenType System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptJustify -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptJustify System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptLayout -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptLayout System32\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptPlace -> ext-ms-win-usp10-l1-1-0.ScriptPlace System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptPlaceOpenType -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptPlaceOpenType System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptPositionSingleGlyph -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptPositionSingleGlyph System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptRecordDigitSubstitution -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptRecordDigitSubstitution System32\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptShape -> ext-ms-win-usp10-l1-1-0.ScriptShape System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptShapeOpenType -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptShapeOpenType System32\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptStringAnalyse -> ext-ms-win-usp10-l1-1-0.ScriptStringAnalyse System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptStringCPtoX -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptStringCPtoX System32\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptStringFree -> ext-ms-win-usp10-l1-1-0.ScriptStringFree System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptStringGetLogicalWidths -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptStringGetLogicalWidths System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptStringGetOrder -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptStringGetOrder System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptStringOut -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptStringOut System32\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptStringValidate -> ext-ms-win-usp10-l1-1-0.ScriptStringValidate System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptStringXtoCP -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptStringXtoCP System32\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptString_pLogAttr -> ext-ms-win-usp10-l1-1-0.ScriptString_pLogAttr System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptString_pSize -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptString_pSize System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptString_pcOutChars -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptString_pcOutChars System32\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptSubstituteSingleGlyph -> ext-ms-win-usp10-l1-1-0.ScriptSubstituteSingleGlyph System32\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptTextOut -> ext-ms-win-usp10-l1-1-0.ScriptTextOut System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptXtoCP -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptXtoCP System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.UspAllocCache -> ext-ms-win-gdi-internal-desktop-l1-1-0.UspAllocCache System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.UspAllocTemp -> ext-ms-win-gdi-internal-desktop-l1-1-0.UspAllocTemp System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.UspFreeMem -> ext-ms-win-gdi-internal-desktop-l1-1-0.UspFreeMem System32\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ftsWordBreak -> ext-ms-win-gdi-internal-desktop-l1-1-0.ftsWordBreak System32\gdi32full.dll GDI32.CreateDCW -> GDI32.CreateDCW System32\gdi32full.dll GDI32.CreateICW -> GDI32.CreateICW System32\gdi32full.dll GDI32.DeleteDC -> GDI32.DeleteDC System32\hal.dll ntoskrnl.HalAcpiGetTableEx -> ntoskrnl.HalAcpiGetTableEx System32\hal.dll ntoskrnl.HalAcquireDisplayOwnership -> ntoskrnl.HalAcquireDisplayOwnership System32\hal.dll ntoskrnl.HalAdjustResourceList -> ntoskrnl.HalAdjustResourceList System32\hal.dll ntoskrnl.HalAllProcessorsStarted -> ntoskrnl.HalAllProcessorsStarted System32\hal.dll ntoskrnl.HalAllocateAdapterChannel -> ntoskrnl.HalAllocateAdapterChannel System32\hal.dll ntoskrnl.HalAllocateCommonBuffer -> ntoskrnl.HalAllocateCommonBuffer System32\hal.dll ntoskrnl.HalAllocateCrashDumpRegisters -> ntoskrnl.HalAllocateCrashDumpRegisters System32\hal.dll ntoskrnl.HalAllocateHardwareCounters -> ntoskrnl.HalAllocateHardwareCounters System32\hal.dll ntoskrnl.HalAssignSlotResources -> ntoskrnl.HalAssignSlotResources System32\hal.dll ntoskrnl.HalBugCheckSystem -> ntoskrnl.HalBugCheckSystem System32\hal.dll ntoskrnl.HalCalibratePerformanceCounter -> ntoskrnl.HalCalibratePerformanceCounter System32\hal.dll ntoskrnl.HalClearSoftwareInterrupt -> ntoskrnl.HalClearSoftwareInterrupt System32\hal.dll ntoskrnl.HalConvertDeviceIdtToIrql -> ntoskrnl.HalConvertDeviceIdtToIrql System32\hal.dll ntoskrnl.HalDisableInterrupt -> ntoskrnl.HalDisableInterrupt System32\hal.dll ntoskrnl.HalDisplayString -> ntoskrnl.HalDisplayString System32\hal.dll ntoskrnl.HalDmaAllocateCrashDumpRegistersEx -> ntoskrnl.HalDmaAllocateCrashDumpRegistersEx System32\hal.dll ntoskrnl.HalDmaFreeCrashDumpRegistersEx -> ntoskrnl.HalDmaFreeCrashDumpRegistersEx System32\hal.dll ntoskrnl.HalEnableInterrupt -> ntoskrnl.HalEnableInterrupt System32\hal.dll ntoskrnl.HalEnumerateEnvironmentVariablesEx -> ntoskrnl.HalEnumerateEnvironmentVariablesEx System32\hal.dll ntoskrnl.HalEnumerateProcessors -> ntoskrnl.HalEnumerateProcessors System32\hal.dll ntoskrnl.HalFlushCommonBuffer -> ntoskrnl.HalFlushCommonBuffer System32\hal.dll ntoskrnl.HalFreeCommonBuffer -> ntoskrnl.HalFreeCommonBuffer System32\hal.dll ntoskrnl.HalFreeHardwareCounters -> ntoskrnl.HalFreeHardwareCounters System32\hal.dll ntoskrnl.HalGetAdapter -> ntoskrnl.HalGetAdapter System32\hal.dll ntoskrnl.HalGetBusData -> ntoskrnl.HalGetBusData System32\hal.dll ntoskrnl.HalGetBusDataByOffset -> ntoskrnl.HalGetBusDataByOffset System32\hal.dll ntoskrnl.HalGetEnvironmentVariable -> ntoskrnl.HalGetEnvironmentVariable System32\hal.dll ntoskrnl.HalGetEnvironmentVariableEx -> ntoskrnl.HalGetEnvironmentVariableEx System32\hal.dll ntoskrnl.HalGetInterruptTargetInformation -> ntoskrnl.HalGetInterruptTargetInformation System32\hal.dll ntoskrnl.HalGetInterruptVector -> ntoskrnl.HalGetInterruptVector System32\hal.dll ntoskrnl.HalGetMemoryCachingRequirements -> ntoskrnl.HalGetMemoryCachingRequirements System32\hal.dll ntoskrnl.HalGetMessageRoutingInfo -> ntoskrnl.HalGetMessageRoutingInfo System32\hal.dll ntoskrnl.HalGetProcessorIdByNtNumber -> ntoskrnl.HalGetProcessorIdByNtNumber System32\hal.dll ntoskrnl.HalGetVectorInput -> ntoskrnl.HalGetVectorInput System32\hal.dll ntoskrnl.HalHandleMcheck -> ntoskrnl.HalHandleMcheck System32\hal.dll ntoskrnl.HalHandleNMI -> ntoskrnl.HalHandleNMI System32\hal.dll ntoskrnl.HalInitSystem -> ntoskrnl.HalInitSystem System32\hal.dll ntoskrnl.HalInitializeBios -> ntoskrnl.HalInitializeBios System32\hal.dll ntoskrnl.HalInitializeOnResume -> ntoskrnl.HalInitializeOnResume System32\hal.dll ntoskrnl.HalInitializeProcessor -> ntoskrnl.HalInitializeProcessor System32\hal.dll ntoskrnl.HalIsHyperThreadingEnabled -> ntoskrnl.HalIsHyperThreadingEnabled System32\hal.dll ntoskrnl.HalMakeBeep -> ntoskrnl.HalMakeBeep System32\hal.dll ntoskrnl.HalPerformEndOfInterrupt -> ntoskrnl.HalPerformEndOfInterrupt System32\hal.dll ntoskrnl.HalProcessorIdle -> ntoskrnl.HalProcessorIdle System32\hal.dll ntoskrnl.HalQueryDisplayParameters -> ntoskrnl.HalQueryDisplayParameters System32\hal.dll ntoskrnl.HalQueryEnvironmentVariableInfoEx -> ntoskrnl.HalQueryEnvironmentVariableInfoEx System32\hal.dll ntoskrnl.HalQueryMaximumProcessorCount -> ntoskrnl.HalQueryMaximumProcessorCount System32\hal.dll ntoskrnl.HalQueryRealTimeClock -> ntoskrnl.HalQueryRealTimeClock System32\hal.dll ntoskrnl.HalReadDmaCounter -> ntoskrnl.HalReadDmaCounter System32\hal.dll ntoskrnl.HalRegisterDynamicProcessor -> ntoskrnl.HalRegisterDynamicProcessor System32\hal.dll ntoskrnl.HalRegisterErrataCallbacks -> ntoskrnl.HalRegisterErrataCallbacks System32\hal.dll ntoskrnl.HalReportResourceUsage -> ntoskrnl.HalReportResourceUsage System32\hal.dll ntoskrnl.HalRequestClockInterrupt -> ntoskrnl.HalRequestClockInterrupt System32\hal.dll ntoskrnl.HalRequestDeferredRecoveryServiceInterrupt -> ntoskrnl.HalRequestDeferredRecoveryServiceInterrupt System32\hal.dll ntoskrnl.HalRequestIpi -> ntoskrnl.HalRequestIpi System32\hal.dll ntoskrnl.HalRequestIpiSpecifyVector -> ntoskrnl.HalRequestIpiSpecifyVector System32\hal.dll ntoskrnl.HalRequestSoftwareInterrupt -> ntoskrnl.HalRequestSoftwareInterrupt System32\hal.dll ntoskrnl.HalReturnToFirmware -> ntoskrnl.HalReturnToFirmware System32\hal.dll ntoskrnl.HalSendNMI -> ntoskrnl.HalSendNMI System32\hal.dll ntoskrnl.HalSendSoftwareInterrupt -> ntoskrnl.HalSendSoftwareInterrupt System32\hal.dll ntoskrnl.HalSetBusData -> ntoskrnl.HalSetBusData System32\hal.dll ntoskrnl.HalSetBusDataByOffset -> ntoskrnl.HalSetBusDataByOffset System32\hal.dll ntoskrnl.HalSetDisplayParameters -> ntoskrnl.HalSetDisplayParameters System32\hal.dll ntoskrnl.HalSetEnvironmentVariable -> ntoskrnl.HalSetEnvironmentVariable System32\hal.dll ntoskrnl.HalSetEnvironmentVariableEx -> ntoskrnl.HalSetEnvironmentVariableEx System32\hal.dll ntoskrnl.HalSetProfileInterval -> ntoskrnl.HalSetProfileInterval System32\hal.dll ntoskrnl.HalSetRealTimeClock -> ntoskrnl.HalSetRealTimeClock System32\hal.dll ntoskrnl.HalStartDynamicProcessor -> ntoskrnl.HalStartDynamicProcessor System32\hal.dll ntoskrnl.HalStartNextProcessor -> ntoskrnl.HalStartNextProcessor System32\hal.dll ntoskrnl.HalStartProfileInterrupt -> ntoskrnl.HalStartProfileInterrupt System32\hal.dll ntoskrnl.HalStopProfileInterrupt -> ntoskrnl.HalStopProfileInterrupt System32\hal.dll ntoskrnl.HalSystemVectorDispatchEntry -> ntoskrnl.HalSystemVectorDispatchEntry System32\hal.dll ntoskrnl.HalTranslateBusAddress -> ntoskrnl.HalTranslateBusAddress System32\hal.dll ntoskrnl.HalWheaUpdateCmciPolicy -> ntoskrnl.HalWheaUpdateCmciPolicy System32\hal.dll ntoskrnl.IoFlushAdapterBuffers -> ntoskrnl.IoFlushAdapterBuffers System32\hal.dll ntoskrnl.IoFreeAdapterChannel -> ntoskrnl.IoFreeAdapterChannel System32\hal.dll ntoskrnl.IoFreeMapRegisters -> ntoskrnl.IoFreeMapRegisters System32\hal.dll ntoskrnl.IoMapTransfer -> ntoskrnl.IoMapTransfer System32\hal.dll ntoskrnl.IoReadPartitionTable -> ntoskrnl.IoReadPartitionTable System32\hal.dll ntoskrnl.IoSetPartitionInformation -> ntoskrnl.IoSetPartitionInformation System32\hal.dll ntoskrnl.IoWritePartitionTable -> ntoskrnl.IoWritePartitionTable System32\hal.dll ntoskrnl.KdComPortInUse -> ntoskrnl.KdComPortInUse System32\hal.dll ntoskrnl.KdHvComPortInUse -> ntoskrnl.KdHvComPortInUse System32\hal.dll ntoskrnl.KeFlushWriteBuffer -> ntoskrnl.KeFlushWriteBuffer System32\hal.dll ntoskrnl.KeQueryPerformanceCounter -> ntoskrnl.KeQueryPerformanceCounter System32\hal.dll ntoskrnl.KeStallExecutionProcessor -> ntoskrnl.KeStallExecutionProcessor System32\hal.dll ntoskrnl.x86BiosAllocateBuffer -> ntoskrnl.x86BiosAllocateBuffer System32\hal.dll ntoskrnl.x86BiosCall -> ntoskrnl.x86BiosCall System32\hal.dll ntoskrnl.x86BiosFreeBuffer -> ntoskrnl.x86BiosFreeBuffer System32\hal.dll ntoskrnl.x86BiosReadMemory -> ntoskrnl.x86BiosReadMemory System32\hal.dll ntoskrnl.x86BiosWriteMemory -> ntoskrnl.x86BiosWriteMemory System32\icmp.dll iphlpapi.IcmpCloseHandle -> iphlpapi.IcmpCloseHandle System32\icmp.dll iphlpapi.IcmpCreateFile -> iphlpapi.IcmpCreateFile System32\icmp.dll iphlpapi.IcmpParseReplies -> iphlpapi.IcmpParseReplies System32\icmp.dll iphlpapi.IcmpSendEcho -> iphlpapi.IcmpSendEcho System32\icmp.dll iphlpapi.IcmpSendEcho2 -> iphlpapi.IcmpSendEcho2 System32\icmp.dll iphlpapi.do_echo_rep -> iphlpapi.do_echo_rep System32\icmp.dll iphlpapi.do_echo_req -> iphlpapi.do_echo_req System32\icmp.dll iphlpapi.register_icmp -> iphlpapi.register_icmp System32\icuin.dll icu.u_formatMessage -> icu.u_formatMessage System32\icuin.dll icu.u_formatMessageWithError -> icu.u_formatMessageWithError System32\icuin.dll icu.u_parseMessage -> icu.u_parseMessage System32\icuin.dll icu.u_parseMessageWithError -> icu.u_parseMessageWithError System32\icuin.dll icu.u_vformatMessage -> icu.u_vformatMessage System32\icuin.dll icu.u_vformatMessageWithError -> icu.u_vformatMessageWithError System32\icuin.dll icu.u_vparseMessage -> icu.u_vparseMessage System32\icuin.dll icu.u_vparseMessageWithError -> icu.u_vparseMessageWithError System32\icuin.dll icu.ucal_add -> icu.ucal_add System32\icuin.dll icu.ucal_clear -> icu.ucal_clear System32\icuin.dll icu.ucal_clearField -> icu.ucal_clearField System32\icuin.dll icu.ucal_clone -> icu.ucal_clone System32\icuin.dll icu.ucal_close -> icu.ucal_close System32\icuin.dll icu.ucal_countAvailable -> icu.ucal_countAvailable System32\icuin.dll icu.ucal_equivalentTo -> icu.ucal_equivalentTo System32\icuin.dll icu.ucal_get -> icu.ucal_get System32\icuin.dll icu.ucal_getAttribute -> icu.ucal_getAttribute System32\icuin.dll icu.ucal_getAvailable -> icu.ucal_getAvailable System32\icuin.dll icu.ucal_getCanonicalTimeZoneID -> icu.ucal_getCanonicalTimeZoneID System32\icuin.dll icu.ucal_getDSTSavings -> icu.ucal_getDSTSavings System32\icuin.dll icu.ucal_getDayOfWeekType -> icu.ucal_getDayOfWeekType System32\icuin.dll icu.ucal_getDefaultTimeZone -> icu.ucal_getDefaultTimeZone System32\icuin.dll icu.ucal_getFieldDifference -> icu.ucal_getFieldDifference System32\icuin.dll icu.ucal_getGregorianChange -> icu.ucal_getGregorianChange System32\icuin.dll icu.ucal_getKeywordValuesForLocale -> icu.ucal_getKeywordValuesForLocale System32\icuin.dll icu.ucal_getLimit -> icu.ucal_getLimit System32\icuin.dll icu.ucal_getLocaleByType -> icu.ucal_getLocaleByType System32\icuin.dll icu.ucal_getMillis -> icu.ucal_getMillis System32\icuin.dll icu.ucal_getNow -> icu.ucal_getNow System32\icuin.dll icu.ucal_getTZDataVersion -> icu.ucal_getTZDataVersion System32\icuin.dll icu.ucal_getTimeZoneDisplayName -> icu.ucal_getTimeZoneDisplayName System32\icuin.dll icu.ucal_getTimeZoneID -> icu.ucal_getTimeZoneID System32\icuin.dll icu.ucal_getTimeZoneIDForWindowsID -> icu.ucal_getTimeZoneIDForWindowsID System32\icuin.dll icu.ucal_getTimeZoneTransitionDate -> icu.ucal_getTimeZoneTransitionDate System32\icuin.dll icu.ucal_getType -> icu.ucal_getType System32\icuin.dll icu.ucal_getWeekendTransition -> icu.ucal_getWeekendTransition System32\icuin.dll icu.ucal_getWindowsTimeZoneID -> icu.ucal_getWindowsTimeZoneID System32\icuin.dll icu.ucal_inDaylightTime -> icu.ucal_inDaylightTime System32\icuin.dll icu.ucal_isSet -> icu.ucal_isSet System32\icuin.dll icu.ucal_isWeekend -> icu.ucal_isWeekend System32\icuin.dll icu.ucal_open -> icu.ucal_open System32\icuin.dll icu.ucal_openCountryTimeZones -> icu.ucal_openCountryTimeZones System32\icuin.dll icu.ucal_openTimeZoneIDEnumeration -> icu.ucal_openTimeZoneIDEnumeration System32\icuin.dll icu.ucal_openTimeZones -> icu.ucal_openTimeZones System32\icuin.dll icu.ucal_roll -> icu.ucal_roll System32\icuin.dll icu.ucal_set -> icu.ucal_set System32\icuin.dll icu.ucal_setAttribute -> icu.ucal_setAttribute System32\icuin.dll icu.ucal_setDate -> icu.ucal_setDate System32\icuin.dll icu.ucal_setDateTime -> icu.ucal_setDateTime System32\icuin.dll icu.ucal_setDefaultTimeZone -> icu.ucal_setDefaultTimeZone System32\icuin.dll icu.ucal_setGregorianChange -> icu.ucal_setGregorianChange System32\icuin.dll icu.ucal_setMillis -> icu.ucal_setMillis System32\icuin.dll icu.ucal_setTimeZone -> icu.ucal_setTimeZone System32\icuin.dll icu.ucol_cloneBinary -> icu.ucol_cloneBinary System32\icuin.dll icu.ucol_close -> icu.ucol_close System32\icuin.dll icu.ucol_closeElements -> icu.ucol_closeElements System32\icuin.dll icu.ucol_countAvailable -> icu.ucol_countAvailable System32\icuin.dll icu.ucol_equal -> icu.ucol_equal System32\icuin.dll icu.ucol_getAttribute -> icu.ucol_getAttribute System32\icuin.dll icu.ucol_getAvailable -> icu.ucol_getAvailable System32\icuin.dll icu.ucol_getBound -> icu.ucol_getBound System32\icuin.dll icu.ucol_getContractionsAndExpansions -> icu.ucol_getContractionsAndExpansions System32\icuin.dll icu.ucol_getDisplayName -> icu.ucol_getDisplayName System32\icuin.dll icu.ucol_getEquivalentReorderCodes -> icu.ucol_getEquivalentReorderCodes System32\icuin.dll icu.ucol_getFunctionalEquivalent -> icu.ucol_getFunctionalEquivalent System32\icuin.dll icu.ucol_getKeywordValues -> icu.ucol_getKeywordValues System32\icuin.dll icu.ucol_getKeywordValuesForLocale -> icu.ucol_getKeywordValuesForLocale System32\icuin.dll icu.ucol_getKeywords -> icu.ucol_getKeywords System32\icuin.dll icu.ucol_getLocaleByType -> icu.ucol_getLocaleByType System32\icuin.dll icu.ucol_getMaxExpansion -> icu.ucol_getMaxExpansion System32\icuin.dll icu.ucol_getMaxVariable -> icu.ucol_getMaxVariable System32\icuin.dll icu.ucol_getOffset -> icu.ucol_getOffset System32\icuin.dll icu.ucol_getReorderCodes -> icu.ucol_getReorderCodes System32\icuin.dll icu.ucol_getRules -> icu.ucol_getRules System32\icuin.dll icu.ucol_getRulesEx -> icu.ucol_getRulesEx System32\icuin.dll icu.ucol_getSortKey -> icu.ucol_getSortKey System32\icuin.dll icu.ucol_getStrength -> icu.ucol_getStrength System32\icuin.dll icu.ucol_getTailoredSet -> icu.ucol_getTailoredSet System32\icuin.dll icu.ucol_getUCAVersion -> icu.ucol_getUCAVersion System32\icuin.dll icu.ucol_getVariableTop -> icu.ucol_getVariableTop System32\icuin.dll icu.ucol_getVersion -> icu.ucol_getVersion System32\icuin.dll icu.ucol_greater -> icu.ucol_greater System32\icuin.dll icu.ucol_greaterOrEqual -> icu.ucol_greaterOrEqual System32\icuin.dll icu.ucol_keyHashCode -> icu.ucol_keyHashCode System32\icuin.dll icu.ucol_mergeSortkeys -> icu.ucol_mergeSortkeys System32\icuin.dll icu.ucol_next -> icu.ucol_next System32\icuin.dll icu.ucol_nextSortKeyPart -> icu.ucol_nextSortKeyPart System32\icuin.dll icu.ucol_open -> icu.ucol_open System32\icuin.dll icu.ucol_openAvailableLocales -> icu.ucol_openAvailableLocales System32\icuin.dll icu.ucol_openBinary -> icu.ucol_openBinary System32\icuin.dll icu.ucol_openElements -> icu.ucol_openElements System32\icuin.dll icu.ucol_openRules -> icu.ucol_openRules System32\icuin.dll icu.ucol_previous -> icu.ucol_previous System32\icuin.dll icu.ucol_primaryOrder -> icu.ucol_primaryOrder System32\icuin.dll icu.ucol_reset -> icu.ucol_reset System32\icuin.dll icu.ucol_safeClone -> icu.ucol_safeClone System32\icuin.dll icu.ucol_secondaryOrder -> icu.ucol_secondaryOrder System32\icuin.dll icu.ucol_setAttribute -> icu.ucol_setAttribute System32\icuin.dll icu.ucol_setMaxVariable -> icu.ucol_setMaxVariable System32\icuin.dll icu.ucol_setOffset -> icu.ucol_setOffset System32\icuin.dll icu.ucol_setReorderCodes -> icu.ucol_setReorderCodes System32\icuin.dll icu.ucol_setStrength -> icu.ucol_setStrength System32\icuin.dll icu.ucol_setText -> icu.ucol_setText System32\icuin.dll icu.ucol_strcoll -> icu.ucol_strcoll System32\icuin.dll icu.ucol_strcollIter -> icu.ucol_strcollIter System32\icuin.dll icu.ucol_strcollUTF8 -> icu.ucol_strcollUTF8 System32\icuin.dll icu.ucol_tertiaryOrder -> icu.ucol_tertiaryOrder System32\icuin.dll icu.ucsdet_close -> icu.ucsdet_close System32\icuin.dll icu.ucsdet_detect -> icu.ucsdet_detect System32\icuin.dll icu.ucsdet_detectAll -> icu.ucsdet_detectAll System32\icuin.dll icu.ucsdet_enableInputFilter -> icu.ucsdet_enableInputFilter System32\icuin.dll icu.ucsdet_getAllDetectableCharsets -> icu.ucsdet_getAllDetectableCharsets System32\icuin.dll icu.ucsdet_getConfidence -> icu.ucsdet_getConfidence System32\icuin.dll icu.ucsdet_getLanguage -> icu.ucsdet_getLanguage System32\icuin.dll icu.ucsdet_getName -> icu.ucsdet_getName System32\icuin.dll icu.ucsdet_getUChars -> icu.ucsdet_getUChars System32\icuin.dll icu.ucsdet_isInputFilterEnabled -> icu.ucsdet_isInputFilterEnabled System32\icuin.dll icu.ucsdet_open -> icu.ucsdet_open System32\icuin.dll icu.ucsdet_setDeclaredEncoding -> icu.ucsdet_setDeclaredEncoding System32\icuin.dll icu.ucsdet_setText -> icu.ucsdet_setText System32\icuin.dll icu.udat_adoptNumberFormat -> icu.udat_adoptNumberFormat System32\icuin.dll icu.udat_adoptNumberFormatForFields -> icu.udat_adoptNumberFormatForFields System32\icuin.dll icu.udat_applyPattern -> icu.udat_applyPattern System32\icuin.dll icu.udat_clone -> icu.udat_clone System32\icuin.dll icu.udat_close -> icu.udat_close System32\icuin.dll icu.udat_countAvailable -> icu.udat_countAvailable System32\icuin.dll icu.udat_countSymbols -> icu.udat_countSymbols System32\icuin.dll icu.udat_format -> icu.udat_format System32\icuin.dll icu.udat_formatCalendar -> icu.udat_formatCalendar System32\icuin.dll icu.udat_formatCalendarForFields -> icu.udat_formatCalendarForFields System32\icuin.dll icu.udat_formatForFields -> icu.udat_formatForFields System32\icuin.dll icu.udat_get2DigitYearStart -> icu.udat_get2DigitYearStart System32\icuin.dll icu.udat_getAvailable -> icu.udat_getAvailable System32\icuin.dll icu.udat_getBooleanAttribute -> icu.udat_getBooleanAttribute System32\icuin.dll icu.udat_getCalendar -> icu.udat_getCalendar System32\icuin.dll icu.udat_getContext -> icu.udat_getContext System32\icuin.dll icu.udat_getLocaleByType -> icu.udat_getLocaleByType System32\icuin.dll icu.udat_getNumberFormat -> icu.udat_getNumberFormat System32\icuin.dll icu.udat_getNumberFormatForField -> icu.udat_getNumberFormatForField System32\icuin.dll icu.udat_getSymbols -> icu.udat_getSymbols System32\icuin.dll icu.udat_isLenient -> icu.udat_isLenient System32\icuin.dll icu.udat_open -> icu.udat_open System32\icuin.dll icu.udat_parse -> icu.udat_parse System32\icuin.dll icu.udat_parseCalendar -> icu.udat_parseCalendar System32\icuin.dll icu.udat_set2DigitYearStart -> icu.udat_set2DigitYearStart System32\icuin.dll icu.udat_setBooleanAttribute -> icu.udat_setBooleanAttribute System32\icuin.dll icu.udat_setCalendar -> icu.udat_setCalendar System32\icuin.dll icu.udat_setContext -> icu.udat_setContext System32\icuin.dll icu.udat_setLenient -> icu.udat_setLenient System32\icuin.dll icu.udat_setNumberFormat -> icu.udat_setNumberFormat System32\icuin.dll icu.udat_setSymbols -> icu.udat_setSymbols System32\icuin.dll icu.udat_toCalendarDateField -> icu.udat_toCalendarDateField System32\icuin.dll icu.udat_toPattern -> icu.udat_toPattern System32\icuin.dll icu.udatpg_addPattern -> icu.udatpg_addPattern System32\icuin.dll icu.udatpg_clone -> icu.udatpg_clone System32\icuin.dll icu.udatpg_close -> icu.udatpg_close System32\icuin.dll icu.udatpg_getAppendItemFormat -> icu.udatpg_getAppendItemFormat System32\icuin.dll icu.udatpg_getAppendItemName -> icu.udatpg_getAppendItemName System32\icuin.dll icu.udatpg_getBaseSkeleton -> icu.udatpg_getBaseSkeleton System32\icuin.dll icu.udatpg_getBestPattern -> icu.udatpg_getBestPattern System32\icuin.dll icu.udatpg_getBestPatternWithOptions -> icu.udatpg_getBestPatternWithOptions System32\icuin.dll icu.udatpg_getDateTimeFormat -> icu.udatpg_getDateTimeFormat System32\icuin.dll icu.udatpg_getDecimal -> icu.udatpg_getDecimal System32\icuin.dll icu.udatpg_getPatternForSkeleton -> icu.udatpg_getPatternForSkeleton System32\icuin.dll icu.udatpg_getSkeleton -> icu.udatpg_getSkeleton System32\icuin.dll icu.udatpg_open -> icu.udatpg_open System32\icuin.dll icu.udatpg_openBaseSkeletons -> icu.udatpg_openBaseSkeletons System32\icuin.dll icu.udatpg_openEmpty -> icu.udatpg_openEmpty System32\icuin.dll icu.udatpg_openSkeletons -> icu.udatpg_openSkeletons System32\icuin.dll icu.udatpg_replaceFieldTypes -> icu.udatpg_replaceFieldTypes System32\icuin.dll icu.udatpg_replaceFieldTypesWithOptions -> icu.udatpg_replaceFieldTypesWithOptions System32\icuin.dll icu.udatpg_setAppendItemFormat -> icu.udatpg_setAppendItemFormat System32\icuin.dll icu.udatpg_setAppendItemName -> icu.udatpg_setAppendItemName System32\icuin.dll icu.udatpg_setDateTimeFormat -> icu.udatpg_setDateTimeFormat System32\icuin.dll icu.udatpg_setDecimal -> icu.udatpg_setDecimal System32\icuin.dll icu.udtitvfmt_close -> icu.udtitvfmt_close System32\icuin.dll icu.udtitvfmt_format -> icu.udtitvfmt_format System32\icuin.dll icu.udtitvfmt_open -> icu.udtitvfmt_open System32\icuin.dll icu.ufieldpositer_close -> icu.ufieldpositer_close System32\icuin.dll icu.ufieldpositer_next -> icu.ufieldpositer_next System32\icuin.dll icu.ufieldpositer_open -> icu.ufieldpositer_open System32\icuin.dll icu.ufmt_close -> icu.ufmt_close System32\icuin.dll icu.ufmt_getArrayItemByIndex -> icu.ufmt_getArrayItemByIndex System32\icuin.dll icu.ufmt_getArrayLength -> icu.ufmt_getArrayLength System32\icuin.dll icu.ufmt_getDate -> icu.ufmt_getDate System32\icuin.dll icu.ufmt_getDecNumChars -> icu.ufmt_getDecNumChars System32\icuin.dll icu.ufmt_getDouble -> icu.ufmt_getDouble System32\icuin.dll icu.ufmt_getInt64 -> icu.ufmt_getInt64 System32\icuin.dll icu.ufmt_getLong -> icu.ufmt_getLong System32\icuin.dll icu.ufmt_getObject -> icu.ufmt_getObject System32\icuin.dll icu.ufmt_getType -> icu.ufmt_getType System32\icuin.dll icu.ufmt_getUChars -> icu.ufmt_getUChars System32\icuin.dll icu.ufmt_isNumeric -> icu.ufmt_isNumeric System32\icuin.dll icu.ufmt_open -> icu.ufmt_open System32\icuin.dll icu.ugender_getInstance -> icu.ugender_getInstance System32\icuin.dll icu.ugender_getListGender -> icu.ugender_getListGender System32\icuin.dll icu.ulocdata_close -> icu.ulocdata_close System32\icuin.dll icu.ulocdata_getCLDRVersion -> icu.ulocdata_getCLDRVersion System32\icuin.dll icu.ulocdata_getDelimiter -> icu.ulocdata_getDelimiter System32\icuin.dll icu.ulocdata_getExemplarSet -> icu.ulocdata_getExemplarSet System32\icuin.dll icu.ulocdata_getLocaleDisplayPattern -> icu.ulocdata_getLocaleDisplayPattern System32\icuin.dll icu.ulocdata_getLocaleSeparator -> icu.ulocdata_getLocaleSeparator System32\icuin.dll icu.ulocdata_getMeasurementSystem -> icu.ulocdata_getMeasurementSystem System32\icuin.dll icu.ulocdata_getNoSubstitute -> icu.ulocdata_getNoSubstitute System32\icuin.dll icu.ulocdata_getPaperSize -> icu.ulocdata_getPaperSize System32\icuin.dll icu.ulocdata_open -> icu.ulocdata_open System32\icuin.dll icu.ulocdata_setNoSubstitute -> icu.ulocdata_setNoSubstitute System32\icuin.dll icu.umsg_applyPattern -> icu.umsg_applyPattern System32\icuin.dll icu.umsg_autoQuoteApostrophe -> icu.umsg_autoQuoteApostrophe System32\icuin.dll icu.umsg_clone -> icu.umsg_clone System32\icuin.dll icu.umsg_close -> icu.umsg_close System32\icuin.dll icu.umsg_format -> icu.umsg_format System32\icuin.dll icu.umsg_getLocale -> icu.umsg_getLocale System32\icuin.dll icu.umsg_open -> icu.umsg_open System32\icuin.dll icu.umsg_parse -> icu.umsg_parse System32\icuin.dll icu.umsg_setLocale -> icu.umsg_setLocale System32\icuin.dll icu.umsg_toPattern -> icu.umsg_toPattern System32\icuin.dll icu.umsg_vformat -> icu.umsg_vformat System32\icuin.dll icu.umsg_vparse -> icu.umsg_vparse System32\icuin.dll icu.unum_applyPattern -> icu.unum_applyPattern System32\icuin.dll icu.unum_clone -> icu.unum_clone System32\icuin.dll icu.unum_close -> icu.unum_close System32\icuin.dll icu.unum_countAvailable -> icu.unum_countAvailable System32\icuin.dll icu.unum_format -> icu.unum_format System32\icuin.dll icu.unum_formatDecimal -> icu.unum_formatDecimal System32\icuin.dll icu.unum_formatDouble -> icu.unum_formatDouble System32\icuin.dll icu.unum_formatDoubleCurrency -> icu.unum_formatDoubleCurrency System32\icuin.dll icu.unum_formatDoubleForFields -> icu.unum_formatDoubleForFields System32\icuin.dll icu.unum_formatInt64 -> icu.unum_formatInt64 System32\icuin.dll icu.unum_formatUFormattable -> icu.unum_formatUFormattable System32\icuin.dll icu.unum_getAttribute -> icu.unum_getAttribute System32\icuin.dll icu.unum_getAvailable -> icu.unum_getAvailable System32\icuin.dll icu.unum_getContext -> icu.unum_getContext System32\icuin.dll icu.unum_getDoubleAttribute -> icu.unum_getDoubleAttribute System32\icuin.dll icu.unum_getLocaleByType -> icu.unum_getLocaleByType System32\icuin.dll icu.unum_getSymbol -> icu.unum_getSymbol System32\icuin.dll icu.unum_getTextAttribute -> icu.unum_getTextAttribute System32\icuin.dll icu.unum_open -> icu.unum_open System32\icuin.dll icu.unum_parse -> icu.unum_parse System32\icuin.dll icu.unum_parseDecimal -> icu.unum_parseDecimal System32\icuin.dll icu.unum_parseDouble -> icu.unum_parseDouble System32\icuin.dll icu.unum_parseDoubleCurrency -> icu.unum_parseDoubleCurrency System32\icuin.dll icu.unum_parseInt64 -> icu.unum_parseInt64 System32\icuin.dll icu.unum_parseToUFormattable -> icu.unum_parseToUFormattable System32\icuin.dll icu.unum_setAttribute -> icu.unum_setAttribute System32\icuin.dll icu.unum_setContext -> icu.unum_setContext System32\icuin.dll icu.unum_setDoubleAttribute -> icu.unum_setDoubleAttribute System32\icuin.dll icu.unum_setSymbol -> icu.unum_setSymbol System32\icuin.dll icu.unum_setTextAttribute -> icu.unum_setTextAttribute System32\icuin.dll icu.unum_toPattern -> icu.unum_toPattern System32\icuin.dll icu.unumsys_close -> icu.unumsys_close System32\icuin.dll icu.unumsys_getDescription -> icu.unumsys_getDescription System32\icuin.dll icu.unumsys_getName -> icu.unumsys_getName System32\icuin.dll icu.unumsys_getRadix -> icu.unumsys_getRadix System32\icuin.dll icu.unumsys_isAlgorithmic -> icu.unumsys_isAlgorithmic System32\icuin.dll icu.unumsys_open -> icu.unumsys_open System32\icuin.dll icu.unumsys_openAvailableNames -> icu.unumsys_openAvailableNames System32\icuin.dll icu.unumsys_openByName -> icu.unumsys_openByName System32\icuin.dll icu.uplrules_close -> icu.uplrules_close System32\icuin.dll icu.uplrules_getKeywords -> icu.uplrules_getKeywords System32\icuin.dll icu.uplrules_open -> icu.uplrules_open System32\icuin.dll icu.uplrules_openForType -> icu.uplrules_openForType System32\icuin.dll icu.uplrules_select -> icu.uplrules_select System32\icuin.dll icu.uregex_appendReplacement -> icu.uregex_appendReplacement System32\icuin.dll icu.uregex_appendReplacementUText -> icu.uregex_appendReplacementUText System32\icuin.dll icu.uregex_appendTail -> icu.uregex_appendTail System32\icuin.dll icu.uregex_appendTailUText -> icu.uregex_appendTailUText System32\icuin.dll icu.uregex_clone -> icu.uregex_clone System32\icuin.dll icu.uregex_close -> icu.uregex_close System32\icuin.dll icu.uregex_end -> icu.uregex_end System32\icuin.dll icu.uregex_end64 -> icu.uregex_end64 System32\icuin.dll icu.uregex_find -> icu.uregex_find System32\icuin.dll icu.uregex_find64 -> icu.uregex_find64 System32\icuin.dll icu.uregex_findNext -> icu.uregex_findNext System32\icuin.dll icu.uregex_flags -> icu.uregex_flags System32\icuin.dll icu.uregex_getFindProgressCallback -> icu.uregex_getFindProgressCallback System32\icuin.dll icu.uregex_getMatchCallback -> icu.uregex_getMatchCallback System32\icuin.dll icu.uregex_getStackLimit -> icu.uregex_getStackLimit System32\icuin.dll icu.uregex_getText -> icu.uregex_getText System32\icuin.dll icu.uregex_getTimeLimit -> icu.uregex_getTimeLimit System32\icuin.dll icu.uregex_getUText -> icu.uregex_getUText System32\icuin.dll icu.uregex_group -> icu.uregex_group System32\icuin.dll icu.uregex_groupCount -> icu.uregex_groupCount System32\icuin.dll icu.uregex_groupNumberFromCName -> icu.uregex_groupNumberFromCName System32\icuin.dll icu.uregex_groupNumberFromName -> icu.uregex_groupNumberFromName System32\icuin.dll icu.uregex_groupUText -> icu.uregex_groupUText System32\icuin.dll icu.uregex_hasAnchoringBounds -> icu.uregex_hasAnchoringBounds System32\icuin.dll icu.uregex_hasTransparentBounds -> icu.uregex_hasTransparentBounds System32\icuin.dll icu.uregex_hitEnd -> icu.uregex_hitEnd System32\icuin.dll icu.uregex_lookingAt -> icu.uregex_lookingAt System32\icuin.dll icu.uregex_lookingAt64 -> icu.uregex_lookingAt64 System32\icuin.dll icu.uregex_matches -> icu.uregex_matches System32\icuin.dll icu.uregex_matches64 -> icu.uregex_matches64 System32\icuin.dll icu.uregex_open -> icu.uregex_open System32\icuin.dll icu.uregex_openC -> icu.uregex_openC System32\icuin.dll icu.uregex_openUText -> icu.uregex_openUText System32\icuin.dll icu.uregex_pattern -> icu.uregex_pattern System32\icuin.dll icu.uregex_patternUText -> icu.uregex_patternUText System32\icuin.dll icu.uregex_refreshUText -> icu.uregex_refreshUText System32\icuin.dll icu.uregex_regionEnd -> icu.uregex_regionEnd System32\icuin.dll icu.uregex_regionEnd64 -> icu.uregex_regionEnd64 System32\icuin.dll icu.uregex_regionStart -> icu.uregex_regionStart System32\icuin.dll icu.uregex_regionStart64 -> icu.uregex_regionStart64 System32\icuin.dll icu.uregex_replaceAll -> icu.uregex_replaceAll System32\icuin.dll icu.uregex_replaceAllUText -> icu.uregex_replaceAllUText System32\icuin.dll icu.uregex_replaceFirst -> icu.uregex_replaceFirst System32\icuin.dll icu.uregex_replaceFirstUText -> icu.uregex_replaceFirstUText System32\icuin.dll icu.uregex_requireEnd -> icu.uregex_requireEnd System32\icuin.dll icu.uregex_reset -> icu.uregex_reset System32\icuin.dll icu.uregex_reset64 -> icu.uregex_reset64 System32\icuin.dll icu.uregex_setFindProgressCallback -> icu.uregex_setFindProgressCallback System32\icuin.dll icu.uregex_setMatchCallback -> icu.uregex_setMatchCallback System32\icuin.dll icu.uregex_setRegion -> icu.uregex_setRegion System32\icuin.dll icu.uregex_setRegion64 -> icu.uregex_setRegion64 System32\icuin.dll icu.uregex_setRegionAndStart -> icu.uregex_setRegionAndStart System32\icuin.dll icu.uregex_setStackLimit -> icu.uregex_setStackLimit System32\icuin.dll icu.uregex_setText -> icu.uregex_setText System32\icuin.dll icu.uregex_setTimeLimit -> icu.uregex_setTimeLimit System32\icuin.dll icu.uregex_setUText -> icu.uregex_setUText System32\icuin.dll icu.uregex_split -> icu.uregex_split System32\icuin.dll icu.uregex_splitUText -> icu.uregex_splitUText System32\icuin.dll icu.uregex_start -> icu.uregex_start System32\icuin.dll icu.uregex_start64 -> icu.uregex_start64 System32\icuin.dll icu.uregex_useAnchoringBounds -> icu.uregex_useAnchoringBounds System32\icuin.dll icu.uregex_useTransparentBounds -> icu.uregex_useTransparentBounds System32\icuin.dll icu.uregion_areEqual -> icu.uregion_areEqual System32\icuin.dll icu.uregion_contains -> icu.uregion_contains System32\icuin.dll icu.uregion_getAvailable -> icu.uregion_getAvailable System32\icuin.dll icu.uregion_getContainedRegions -> icu.uregion_getContainedRegions System32\icuin.dll icu.uregion_getContainedRegionsOfType -> icu.uregion_getContainedRegionsOfType System32\icuin.dll icu.uregion_getContainingRegion -> icu.uregion_getContainingRegion System32\icuin.dll icu.uregion_getContainingRegionOfType -> icu.uregion_getContainingRegionOfType System32\icuin.dll icu.uregion_getNumericCode -> icu.uregion_getNumericCode System32\icuin.dll icu.uregion_getPreferredValues -> icu.uregion_getPreferredValues System32\icuin.dll icu.uregion_getRegionCode -> icu.uregion_getRegionCode System32\icuin.dll icu.uregion_getRegionFromCode -> icu.uregion_getRegionFromCode System32\icuin.dll icu.uregion_getRegionFromNumericCode -> icu.uregion_getRegionFromNumericCode System32\icuin.dll icu.uregion_getType -> icu.uregion_getType System32\icuin.dll icu.ureldatefmt_close -> icu.ureldatefmt_close System32\icuin.dll icu.ureldatefmt_combineDateAndTime -> icu.ureldatefmt_combineDateAndTime System32\icuin.dll icu.ureldatefmt_format -> icu.ureldatefmt_format System32\icuin.dll icu.ureldatefmt_formatNumeric -> icu.ureldatefmt_formatNumeric System32\icuin.dll icu.ureldatefmt_open -> icu.ureldatefmt_open System32\icuin.dll icu.usearch_close -> icu.usearch_close System32\icuin.dll icu.usearch_first -> icu.usearch_first System32\icuin.dll icu.usearch_following -> icu.usearch_following System32\icuin.dll icu.usearch_getAttribute -> icu.usearch_getAttribute System32\icuin.dll icu.usearch_getBreakIterator -> icu.usearch_getBreakIterator System32\icuin.dll icu.usearch_getCollator -> icu.usearch_getCollator System32\icuin.dll icu.usearch_getMatchedLength -> icu.usearch_getMatchedLength System32\icuin.dll icu.usearch_getMatchedStart -> icu.usearch_getMatchedStart System32\icuin.dll icu.usearch_getMatchedText -> icu.usearch_getMatchedText System32\icuin.dll icu.usearch_getOffset -> icu.usearch_getOffset System32\icuin.dll icu.usearch_getPattern -> icu.usearch_getPattern System32\icuin.dll icu.usearch_getText -> icu.usearch_getText System32\icuin.dll icu.usearch_last -> icu.usearch_last System32\icuin.dll icu.usearch_next -> icu.usearch_next System32\icuin.dll icu.usearch_open -> icu.usearch_open System32\icuin.dll icu.usearch_openFromCollator -> icu.usearch_openFromCollator System32\icuin.dll icu.usearch_preceding -> icu.usearch_preceding System32\icuin.dll icu.usearch_previous -> icu.usearch_previous System32\icuin.dll icu.usearch_reset -> icu.usearch_reset System32\icuin.dll icu.usearch_setAttribute -> icu.usearch_setAttribute System32\icuin.dll icu.usearch_setBreakIterator -> icu.usearch_setBreakIterator System32\icuin.dll icu.usearch_setCollator -> icu.usearch_setCollator System32\icuin.dll icu.usearch_setOffset -> icu.usearch_setOffset System32\icuin.dll icu.usearch_setPattern -> icu.usearch_setPattern System32\icuin.dll icu.usearch_setText -> icu.usearch_setText System32\icuin.dll icu.uspoof_areConfusable -> icu.uspoof_areConfusable System32\icuin.dll icu.uspoof_areConfusableUTF8 -> icu.uspoof_areConfusableUTF8 System32\icuin.dll icu.uspoof_check -> icu.uspoof_check System32\icuin.dll icu.uspoof_check2 -> icu.uspoof_check2 System32\icuin.dll icu.uspoof_check2UTF8 -> icu.uspoof_check2UTF8 System32\icuin.dll icu.uspoof_checkUTF8 -> icu.uspoof_checkUTF8 System32\icuin.dll icu.uspoof_clone -> icu.uspoof_clone System32\icuin.dll icu.uspoof_close -> icu.uspoof_close System32\icuin.dll icu.uspoof_closeCheckResult -> icu.uspoof_closeCheckResult System32\icuin.dll icu.uspoof_getAllowedChars -> icu.uspoof_getAllowedChars System32\icuin.dll icu.uspoof_getAllowedLocales -> icu.uspoof_getAllowedLocales System32\icuin.dll icu.uspoof_getCheckResultChecks -> icu.uspoof_getCheckResultChecks System32\icuin.dll icu.uspoof_getCheckResultNumerics -> icu.uspoof_getCheckResultNumerics System32\icuin.dll icu.uspoof_getCheckResultRestrictionLevel -> icu.uspoof_getCheckResultRestrictionLevel System32\icuin.dll icu.uspoof_getChecks -> icu.uspoof_getChecks System32\icuin.dll icu.uspoof_getInclusionSet -> icu.uspoof_getInclusionSet System32\icuin.dll icu.uspoof_getRecommendedSet -> icu.uspoof_getRecommendedSet System32\icuin.dll icu.uspoof_getRestrictionLevel -> icu.uspoof_getRestrictionLevel System32\icuin.dll icu.uspoof_getSkeleton -> icu.uspoof_getSkeleton System32\icuin.dll icu.uspoof_getSkeletonUTF8 -> icu.uspoof_getSkeletonUTF8 System32\icuin.dll icu.uspoof_open -> icu.uspoof_open System32\icuin.dll icu.uspoof_openCheckResult -> icu.uspoof_openCheckResult System32\icuin.dll icu.uspoof_openFromSerialized -> icu.uspoof_openFromSerialized System32\icuin.dll icu.uspoof_openFromSource -> icu.uspoof_openFromSource System32\icuin.dll icu.uspoof_serialize -> icu.uspoof_serialize System32\icuin.dll icu.uspoof_setAllowedChars -> icu.uspoof_setAllowedChars System32\icuin.dll icu.uspoof_setAllowedLocales -> icu.uspoof_setAllowedLocales System32\icuin.dll icu.uspoof_setChecks -> icu.uspoof_setChecks System32\icuin.dll icu.uspoof_setRestrictionLevel -> icu.uspoof_setRestrictionLevel System32\icuin.dll icu.utmscale_fromInt64 -> icu.utmscale_fromInt64 System32\icuin.dll icu.utmscale_getTimeScaleValue -> icu.utmscale_getTimeScaleValue System32\icuin.dll icu.utmscale_toInt64 -> icu.utmscale_toInt64 System32\icuin.dll icu.utrans_clone -> icu.utrans_clone System32\icuin.dll icu.utrans_close -> icu.utrans_close System32\icuin.dll icu.utrans_countAvailableIDs -> icu.utrans_countAvailableIDs System32\icuin.dll icu.utrans_getSourceSet -> icu.utrans_getSourceSet System32\icuin.dll icu.utrans_getUnicodeID -> icu.utrans_getUnicodeID System32\icuin.dll icu.utrans_openIDs -> icu.utrans_openIDs System32\icuin.dll icu.utrans_openInverse -> icu.utrans_openInverse System32\icuin.dll icu.utrans_openU -> icu.utrans_openU System32\icuin.dll icu.utrans_register -> icu.utrans_register System32\icuin.dll icu.utrans_setFilter -> icu.utrans_setFilter System32\icuin.dll icu.utrans_toRules -> icu.utrans_toRules System32\icuin.dll icu.utrans_trans -> icu.utrans_trans System32\icuin.dll icu.utrans_transIncremental -> icu.utrans_transIncremental System32\icuin.dll icu.utrans_transIncrementalUChars -> icu.utrans_transIncrementalUChars System32\icuin.dll icu.utrans_transUChars -> icu.utrans_transUChars System32\icuin.dll icu.utrans_unregisterID -> icu.utrans_unregisterID System32\icuuc.dll icu.UCNV_FROM_U_CALLBACK_ESCAPE -> icu.UCNV_FROM_U_CALLBACK_ESCAPE System32\icuuc.dll icu.UCNV_FROM_U_CALLBACK_SKIP -> icu.UCNV_FROM_U_CALLBACK_SKIP System32\icuuc.dll icu.UCNV_FROM_U_CALLBACK_STOP -> icu.UCNV_FROM_U_CALLBACK_STOP System32\icuuc.dll icu.UCNV_FROM_U_CALLBACK_SUBSTITUTE -> icu.UCNV_FROM_U_CALLBACK_SUBSTITUTE System32\icuuc.dll icu.UCNV_TO_U_CALLBACK_ESCAPE -> icu.UCNV_TO_U_CALLBACK_ESCAPE System32\icuuc.dll icu.UCNV_TO_U_CALLBACK_SKIP -> icu.UCNV_TO_U_CALLBACK_SKIP System32\icuuc.dll icu.UCNV_TO_U_CALLBACK_STOP -> icu.UCNV_TO_U_CALLBACK_STOP System32\icuuc.dll icu.UCNV_TO_U_CALLBACK_SUBSTITUTE -> icu.UCNV_TO_U_CALLBACK_SUBSTITUTE System32\icuuc.dll icu.u_UCharsToChars -> icu.u_UCharsToChars System32\icuuc.dll icu.u_austrcpy -> icu.u_austrcpy System32\icuuc.dll icu.u_austrncpy -> icu.u_austrncpy System32\icuuc.dll icu.u_catclose -> icu.u_catclose System32\icuuc.dll icu.u_catgets -> icu.u_catgets System32\icuuc.dll icu.u_catopen -> icu.u_catopen System32\icuuc.dll icu.u_charAge -> icu.u_charAge System32\icuuc.dll icu.u_charDigitValue -> icu.u_charDigitValue System32\icuuc.dll icu.u_charDirection -> icu.u_charDirection System32\icuuc.dll icu.u_charFromName -> icu.u_charFromName System32\icuuc.dll icu.u_charMirror -> icu.u_charMirror System32\icuuc.dll icu.u_charName -> icu.u_charName System32\icuuc.dll icu.u_charType -> icu.u_charType System32\icuuc.dll icu.u_charsToUChars -> icu.u_charsToUChars System32\icuuc.dll icu.u_cleanup -> icu.u_cleanup System32\icuuc.dll icu.u_countChar32 -> icu.u_countChar32 System32\icuuc.dll icu.u_digit -> icu.u_digit System32\icuuc.dll icu.u_enumCharNames -> icu.u_enumCharNames System32\icuuc.dll icu.u_enumCharTypes -> icu.u_enumCharTypes System32\icuuc.dll icu.u_errorName -> icu.u_errorName System32\icuuc.dll icu.u_foldCase -> icu.u_foldCase System32\icuuc.dll icu.u_forDigit -> icu.u_forDigit System32\icuuc.dll icu.u_getBidiPairedBracket -> icu.u_getBidiPairedBracket System32\icuuc.dll icu.u_getCombiningClass -> icu.u_getCombiningClass System32\icuuc.dll icu.u_getDataVersion -> icu.u_getDataVersion System32\icuuc.dll icu.u_getFC_NFKC_Closure -> icu.u_getFC_NFKC_Closure System32\icuuc.dll icu.u_getIntPropertyMaxValue -> icu.u_getIntPropertyMaxValue System32\icuuc.dll icu.u_getIntPropertyMinValue -> icu.u_getIntPropertyMinValue System32\icuuc.dll icu.u_getIntPropertyValue -> icu.u_getIntPropertyValue System32\icuuc.dll icu.u_getNumericValue -> icu.u_getNumericValue System32\icuuc.dll icu.u_getPropertyEnum -> icu.u_getPropertyEnum System32\icuuc.dll icu.u_getPropertyName -> icu.u_getPropertyName System32\icuuc.dll icu.u_getPropertyValueEnum -> icu.u_getPropertyValueEnum System32\icuuc.dll icu.u_getPropertyValueName -> icu.u_getPropertyValueName System32\icuuc.dll icu.u_getUnicodeVersion -> icu.u_getUnicodeVersion System32\icuuc.dll icu.u_getVersion -> icu.u_getVersion System32\icuuc.dll icu.u_hasBinaryProperty -> icu.u_hasBinaryProperty System32\icuuc.dll icu.u_init -> icu.u_init System32\icuuc.dll icu.u_isIDIgnorable -> icu.u_isIDIgnorable System32\icuuc.dll icu.u_isIDPart -> icu.u_isIDPart System32\icuuc.dll icu.u_isIDStart -> icu.u_isIDStart System32\icuuc.dll icu.u_isISOControl -> icu.u_isISOControl System32\icuuc.dll icu.u_isJavaIDPart -> icu.u_isJavaIDPart System32\icuuc.dll icu.u_isJavaIDStart -> icu.u_isJavaIDStart System32\icuuc.dll icu.u_isJavaSpaceChar -> icu.u_isJavaSpaceChar System32\icuuc.dll icu.u_isMirrored -> icu.u_isMirrored System32\icuuc.dll icu.u_isUAlphabetic -> icu.u_isUAlphabetic System32\icuuc.dll icu.u_isULowercase -> icu.u_isULowercase System32\icuuc.dll icu.u_isUUppercase -> icu.u_isUUppercase System32\icuuc.dll icu.u_isUWhiteSpace -> icu.u_isUWhiteSpace System32\icuuc.dll icu.u_isWhitespace -> icu.u_isWhitespace System32\icuuc.dll icu.u_isalnum -> icu.u_isalnum System32\icuuc.dll icu.u_isalpha -> icu.u_isalpha System32\icuuc.dll icu.u_isbase -> icu.u_isbase System32\icuuc.dll icu.u_isblank -> icu.u_isblank System32\icuuc.dll icu.u_iscntrl -> icu.u_iscntrl System32\icuuc.dll icu.u_isdefined -> icu.u_isdefined System32\icuuc.dll icu.u_isdigit -> icu.u_isdigit System32\icuuc.dll icu.u_isgraph -> icu.u_isgraph System32\icuuc.dll icu.u_islower -> icu.u_islower System32\icuuc.dll icu.u_isprint -> icu.u_isprint System32\icuuc.dll icu.u_ispunct -> icu.u_ispunct System32\icuuc.dll icu.u_isspace -> icu.u_isspace System32\icuuc.dll icu.u_istitle -> icu.u_istitle System32\icuuc.dll icu.u_isupper -> icu.u_isupper System32\icuuc.dll icu.u_isxdigit -> icu.u_isxdigit System32\icuuc.dll icu.u_memcasecmp -> icu.u_memcasecmp System32\icuuc.dll icu.u_memchr -> icu.u_memchr System32\icuuc.dll icu.u_memchr32 -> icu.u_memchr32 System32\icuuc.dll icu.u_memcmp -> icu.u_memcmp System32\icuuc.dll icu.u_memcmpCodePointOrder -> icu.u_memcmpCodePointOrder System32\icuuc.dll icu.u_memcpy -> icu.u_memcpy System32\icuuc.dll icu.u_memmove -> icu.u_memmove System32\icuuc.dll icu.u_memrchr -> icu.u_memrchr System32\icuuc.dll icu.u_memrchr32 -> icu.u_memrchr32 System32\icuuc.dll icu.u_memset -> icu.u_memset System32\icuuc.dll icu.u_setMemoryFunctions -> icu.u_setMemoryFunctions System32\icuuc.dll icu.u_shapeArabic -> icu.u_shapeArabic System32\icuuc.dll icu.u_strCaseCompare -> icu.u_strCaseCompare System32\icuuc.dll icu.u_strCompare -> icu.u_strCompare System32\icuuc.dll icu.u_strCompareIter -> icu.u_strCompareIter System32\icuuc.dll icu.u_strFindFirst -> icu.u_strFindFirst System32\icuuc.dll icu.u_strFindLast -> icu.u_strFindLast System32\icuuc.dll icu.u_strFoldCase -> icu.u_strFoldCase System32\icuuc.dll icu.u_strFromJavaModifiedUTF8WithSub -> icu.u_strFromJavaModifiedUTF8WithSub System32\icuuc.dll icu.u_strFromUTF32 -> icu.u_strFromUTF32 System32\icuuc.dll icu.u_strFromUTF32WithSub -> icu.u_strFromUTF32WithSub System32\icuuc.dll icu.u_strFromUTF8 -> icu.u_strFromUTF8 System32\icuuc.dll icu.u_strFromUTF8Lenient -> icu.u_strFromUTF8Lenient System32\icuuc.dll icu.u_strFromUTF8WithSub -> icu.u_strFromUTF8WithSub System32\icuuc.dll icu.u_strFromWCS -> icu.u_strFromWCS System32\icuuc.dll icu.u_strHasMoreChar32Than -> icu.u_strHasMoreChar32Than System32\icuuc.dll icu.u_strToJavaModifiedUTF8 -> icu.u_strToJavaModifiedUTF8 System32\icuuc.dll icu.u_strToLower -> icu.u_strToLower System32\icuuc.dll icu.u_strToTitle -> icu.u_strToTitle System32\icuuc.dll icu.u_strToUTF32 -> icu.u_strToUTF32 System32\icuuc.dll icu.u_strToUTF32WithSub -> icu.u_strToUTF32WithSub System32\icuuc.dll icu.u_strToUTF8 -> icu.u_strToUTF8 System32\icuuc.dll icu.u_strToUTF8WithSub -> icu.u_strToUTF8WithSub System32\icuuc.dll icu.u_strToUpper -> icu.u_strToUpper System32\icuuc.dll icu.u_strToWCS -> icu.u_strToWCS System32\icuuc.dll icu.u_strcasecmp -> icu.u_strcasecmp System32\icuuc.dll icu.u_strcat -> icu.u_strcat System32\icuuc.dll icu.u_strchr -> icu.u_strchr System32\icuuc.dll icu.u_strchr32 -> icu.u_strchr32 System32\icuuc.dll icu.u_strcmp -> icu.u_strcmp System32\icuuc.dll icu.u_strcmpCodePointOrder -> icu.u_strcmpCodePointOrder System32\icuuc.dll icu.u_strcpy -> icu.u_strcpy System32\icuuc.dll icu.u_strcspn -> icu.u_strcspn System32\icuuc.dll icu.u_strlen -> icu.u_strlen System32\icuuc.dll icu.u_strncasecmp -> icu.u_strncasecmp System32\icuuc.dll icu.u_strncat -> icu.u_strncat System32\icuuc.dll icu.u_strncmp -> icu.u_strncmp System32\icuuc.dll icu.u_strncmpCodePointOrder -> icu.u_strncmpCodePointOrder System32\icuuc.dll icu.u_strncpy -> icu.u_strncpy System32\icuuc.dll icu.u_strpbrk -> icu.u_strpbrk System32\icuuc.dll icu.u_strrchr -> icu.u_strrchr System32\icuuc.dll icu.u_strrchr32 -> icu.u_strrchr32 System32\icuuc.dll icu.u_strrstr -> icu.u_strrstr System32\icuuc.dll icu.u_strspn -> icu.u_strspn System32\icuuc.dll icu.u_strstr -> icu.u_strstr System32\icuuc.dll icu.u_strtok_r -> icu.u_strtok_r System32\icuuc.dll icu.u_tolower -> icu.u_tolower System32\icuuc.dll icu.u_totitle -> icu.u_totitle System32\icuuc.dll icu.u_toupper -> icu.u_toupper System32\icuuc.dll icu.u_uastrcpy -> icu.u_uastrcpy System32\icuuc.dll icu.u_uastrncpy -> icu.u_uastrncpy System32\icuuc.dll icu.u_unescape -> icu.u_unescape System32\icuuc.dll icu.u_unescapeAt -> icu.u_unescapeAt System32\icuuc.dll icu.u_versionFromString -> icu.u_versionFromString System32\icuuc.dll icu.u_versionFromUString -> icu.u_versionFromUString System32\icuuc.dll icu.u_versionToString -> icu.u_versionToString System32\icuuc.dll icu.ubidi_close -> icu.ubidi_close System32\icuuc.dll icu.ubidi_countParagraphs -> icu.ubidi_countParagraphs System32\icuuc.dll icu.ubidi_countRuns -> icu.ubidi_countRuns System32\icuuc.dll icu.ubidi_getBaseDirection -> icu.ubidi_getBaseDirection System32\icuuc.dll icu.ubidi_getClassCallback -> icu.ubidi_getClassCallback System32\icuuc.dll icu.ubidi_getCustomizedClass -> icu.ubidi_getCustomizedClass System32\icuuc.dll icu.ubidi_getDirection -> icu.ubidi_getDirection System32\icuuc.dll icu.ubidi_getLength -> icu.ubidi_getLength System32\icuuc.dll icu.ubidi_getLevelAt -> icu.ubidi_getLevelAt System32\icuuc.dll icu.ubidi_getLevels -> icu.ubidi_getLevels System32\icuuc.dll icu.ubidi_getLogicalIndex -> icu.ubidi_getLogicalIndex System32\icuuc.dll icu.ubidi_getLogicalMap -> icu.ubidi_getLogicalMap System32\icuuc.dll icu.ubidi_getLogicalRun -> icu.ubidi_getLogicalRun System32\icuuc.dll icu.ubidi_getParaLevel -> icu.ubidi_getParaLevel System32\icuuc.dll icu.ubidi_getParagraph -> icu.ubidi_getParagraph System32\icuuc.dll icu.ubidi_getParagraphByIndex -> icu.ubidi_getParagraphByIndex System32\icuuc.dll icu.ubidi_getProcessedLength -> icu.ubidi_getProcessedLength System32\icuuc.dll icu.ubidi_getReorderingMode -> icu.ubidi_getReorderingMode System32\icuuc.dll icu.ubidi_getReorderingOptions -> icu.ubidi_getReorderingOptions System32\icuuc.dll icu.ubidi_getResultLength -> icu.ubidi_getResultLength System32\icuuc.dll icu.ubidi_getText -> icu.ubidi_getText System32\icuuc.dll icu.ubidi_getVisualIndex -> icu.ubidi_getVisualIndex System32\icuuc.dll icu.ubidi_getVisualMap -> icu.ubidi_getVisualMap System32\icuuc.dll icu.ubidi_getVisualRun -> icu.ubidi_getVisualRun System32\icuuc.dll icu.ubidi_invertMap -> icu.ubidi_invertMap System32\icuuc.dll icu.ubidi_isInverse -> icu.ubidi_isInverse System32\icuuc.dll icu.ubidi_isOrderParagraphsLTR -> icu.ubidi_isOrderParagraphsLTR System32\icuuc.dll icu.ubidi_open -> icu.ubidi_open System32\icuuc.dll icu.ubidi_openSized -> icu.ubidi_openSized System32\icuuc.dll icu.ubidi_orderParagraphsLTR -> icu.ubidi_orderParagraphsLTR System32\icuuc.dll icu.ubidi_reorderLogical -> icu.ubidi_reorderLogical System32\icuuc.dll icu.ubidi_reorderVisual -> icu.ubidi_reorderVisual System32\icuuc.dll icu.ubidi_setClassCallback -> icu.ubidi_setClassCallback System32\icuuc.dll icu.ubidi_setContext -> icu.ubidi_setContext System32\icuuc.dll icu.ubidi_setInverse -> icu.ubidi_setInverse System32\icuuc.dll icu.ubidi_setLine -> icu.ubidi_setLine System32\icuuc.dll icu.ubidi_setPara -> icu.ubidi_setPara System32\icuuc.dll icu.ubidi_setReorderingMode -> icu.ubidi_setReorderingMode System32\icuuc.dll icu.ubidi_setReorderingOptions -> icu.ubidi_setReorderingOptions System32\icuuc.dll icu.ubidi_writeReordered -> icu.ubidi_writeReordered System32\icuuc.dll icu.ubidi_writeReverse -> icu.ubidi_writeReverse System32\icuuc.dll icu.ubiditransform_close -> icu.ubiditransform_close System32\icuuc.dll icu.ubiditransform_open -> icu.ubiditransform_open System32\icuuc.dll icu.ubiditransform_transform -> icu.ubiditransform_transform System32\icuuc.dll icu.ublock_getCode -> icu.ublock_getCode System32\icuuc.dll icu.ubrk_close -> icu.ubrk_close System32\icuuc.dll icu.ubrk_countAvailable -> icu.ubrk_countAvailable System32\icuuc.dll icu.ubrk_current -> icu.ubrk_current System32\icuuc.dll icu.ubrk_first -> icu.ubrk_first System32\icuuc.dll icu.ubrk_following -> icu.ubrk_following System32\icuuc.dll icu.ubrk_getAvailable -> icu.ubrk_getAvailable System32\icuuc.dll icu.ubrk_getBinaryRules -> icu.ubrk_getBinaryRules System32\icuuc.dll icu.ubrk_getLocaleByType -> icu.ubrk_getLocaleByType System32\icuuc.dll icu.ubrk_getRuleStatus -> icu.ubrk_getRuleStatus System32\icuuc.dll icu.ubrk_getRuleStatusVec -> icu.ubrk_getRuleStatusVec System32\icuuc.dll icu.ubrk_isBoundary -> icu.ubrk_isBoundary System32\icuuc.dll icu.ubrk_last -> icu.ubrk_last System32\icuuc.dll icu.ubrk_next -> icu.ubrk_next System32\icuuc.dll icu.ubrk_open -> icu.ubrk_open System32\icuuc.dll icu.ubrk_openBinaryRules -> icu.ubrk_openBinaryRules System32\icuuc.dll icu.ubrk_openRules -> icu.ubrk_openRules System32\icuuc.dll icu.ubrk_preceding -> icu.ubrk_preceding System32\icuuc.dll icu.ubrk_previous -> icu.ubrk_previous System32\icuuc.dll icu.ubrk_refreshUText -> icu.ubrk_refreshUText System32\icuuc.dll icu.ubrk_safeClone -> icu.ubrk_safeClone System32\icuuc.dll icu.ubrk_setText -> icu.ubrk_setText System32\icuuc.dll icu.ubrk_setUText -> icu.ubrk_setUText System32\icuuc.dll icu.ucasemap_close -> icu.ucasemap_close System32\icuuc.dll icu.ucasemap_getBreakIterator -> icu.ucasemap_getBreakIterator System32\icuuc.dll icu.ucasemap_getLocale -> icu.ucasemap_getLocale System32\icuuc.dll icu.ucasemap_getOptions -> icu.ucasemap_getOptions System32\icuuc.dll icu.ucasemap_open -> icu.ucasemap_open System32\icuuc.dll icu.ucasemap_setBreakIterator -> icu.ucasemap_setBreakIterator System32\icuuc.dll icu.ucasemap_setLocale -> icu.ucasemap_setLocale System32\icuuc.dll icu.ucasemap_setOptions -> icu.ucasemap_setOptions System32\icuuc.dll icu.ucasemap_toTitle -> icu.ucasemap_toTitle System32\icuuc.dll icu.ucasemap_utf8FoldCase -> icu.ucasemap_utf8FoldCase System32\icuuc.dll icu.ucasemap_utf8ToLower -> icu.ucasemap_utf8ToLower System32\icuuc.dll icu.ucasemap_utf8ToTitle -> icu.ucasemap_utf8ToTitle System32\icuuc.dll icu.ucasemap_utf8ToUpper -> icu.ucasemap_utf8ToUpper System32\icuuc.dll icu.ucnv_cbFromUWriteBytes -> icu.ucnv_cbFromUWriteBytes System32\icuuc.dll icu.ucnv_cbFromUWriteSub -> icu.ucnv_cbFromUWriteSub System32\icuuc.dll icu.ucnv_cbFromUWriteUChars -> icu.ucnv_cbFromUWriteUChars System32\icuuc.dll icu.ucnv_cbToUWriteSub -> icu.ucnv_cbToUWriteSub System32\icuuc.dll icu.ucnv_cbToUWriteUChars -> icu.ucnv_cbToUWriteUChars System32\icuuc.dll icu.ucnv_close -> icu.ucnv_close System32\icuuc.dll icu.ucnv_compareNames -> icu.ucnv_compareNames System32\icuuc.dll icu.ucnv_convert -> icu.ucnv_convert System32\icuuc.dll icu.ucnv_convertEx -> icu.ucnv_convertEx System32\icuuc.dll icu.ucnv_countAliases -> icu.ucnv_countAliases System32\icuuc.dll icu.ucnv_countAvailable -> icu.ucnv_countAvailable System32\icuuc.dll icu.ucnv_countStandards -> icu.ucnv_countStandards System32\icuuc.dll icu.ucnv_detectUnicodeSignature -> icu.ucnv_detectUnicodeSignature System32\icuuc.dll icu.ucnv_fixFileSeparator -> icu.ucnv_fixFileSeparator System32\icuuc.dll icu.ucnv_flushCache -> icu.ucnv_flushCache System32\icuuc.dll icu.ucnv_fromAlgorithmic -> icu.ucnv_fromAlgorithmic System32\icuuc.dll icu.ucnv_fromUChars -> icu.ucnv_fromUChars System32\icuuc.dll icu.ucnv_fromUCountPending -> icu.ucnv_fromUCountPending System32\icuuc.dll icu.ucnv_fromUnicode -> icu.ucnv_fromUnicode System32\icuuc.dll icu.ucnv_getAlias -> icu.ucnv_getAlias System32\icuuc.dll icu.ucnv_getAliases -> icu.ucnv_getAliases System32\icuuc.dll icu.ucnv_getAvailableName -> icu.ucnv_getAvailableName System32\icuuc.dll icu.ucnv_getCCSID -> icu.ucnv_getCCSID System32\icuuc.dll icu.ucnv_getCanonicalName -> icu.ucnv_getCanonicalName System32\icuuc.dll icu.ucnv_getDefaultName -> icu.ucnv_getDefaultName System32\icuuc.dll icu.ucnv_getDisplayName -> icu.ucnv_getDisplayName System32\icuuc.dll icu.ucnv_getFromUCallBack -> icu.ucnv_getFromUCallBack System32\icuuc.dll icu.ucnv_getInvalidChars -> icu.ucnv_getInvalidChars System32\icuuc.dll icu.ucnv_getInvalidUChars -> icu.ucnv_getInvalidUChars System32\icuuc.dll icu.ucnv_getMaxCharSize -> icu.ucnv_getMaxCharSize System32\icuuc.dll icu.ucnv_getMinCharSize -> icu.ucnv_getMinCharSize System32\icuuc.dll icu.ucnv_getName -> icu.ucnv_getName System32\icuuc.dll icu.ucnv_getNextUChar -> icu.ucnv_getNextUChar System32\icuuc.dll icu.ucnv_getPlatform -> icu.ucnv_getPlatform System32\icuuc.dll icu.ucnv_getStandard -> icu.ucnv_getStandard System32\icuuc.dll icu.ucnv_getStandardName -> icu.ucnv_getStandardName System32\icuuc.dll icu.ucnv_getStarters -> icu.ucnv_getStarters System32\icuuc.dll icu.ucnv_getSubstChars -> icu.ucnv_getSubstChars System32\icuuc.dll icu.ucnv_getToUCallBack -> icu.ucnv_getToUCallBack System32\icuuc.dll icu.ucnv_getType -> icu.ucnv_getType System32\icuuc.dll icu.ucnv_getUnicodeSet -> icu.ucnv_getUnicodeSet System32\icuuc.dll icu.ucnv_isAmbiguous -> icu.ucnv_isAmbiguous System32\icuuc.dll icu.ucnv_isFixedWidth -> icu.ucnv_isFixedWidth System32\icuuc.dll icu.ucnv_open -> icu.ucnv_open System32\icuuc.dll icu.ucnv_openAllNames -> icu.ucnv_openAllNames System32\icuuc.dll icu.ucnv_openCCSID -> icu.ucnv_openCCSID System32\icuuc.dll icu.ucnv_openPackage -> icu.ucnv_openPackage System32\icuuc.dll icu.ucnv_openStandardNames -> icu.ucnv_openStandardNames System32\icuuc.dll icu.ucnv_openU -> icu.ucnv_openU System32\icuuc.dll icu.ucnv_reset -> icu.ucnv_reset System32\icuuc.dll icu.ucnv_resetFromUnicode -> icu.ucnv_resetFromUnicode System32\icuuc.dll icu.ucnv_resetToUnicode -> icu.ucnv_resetToUnicode System32\icuuc.dll icu.ucnv_safeClone -> icu.ucnv_safeClone System32\icuuc.dll icu.ucnv_setDefaultName -> icu.ucnv_setDefaultName System32\icuuc.dll icu.ucnv_setFallback -> icu.ucnv_setFallback System32\icuuc.dll icu.ucnv_setFromUCallBack -> icu.ucnv_setFromUCallBack System32\icuuc.dll icu.ucnv_setSubstChars -> icu.ucnv_setSubstChars System32\icuuc.dll icu.ucnv_setSubstString -> icu.ucnv_setSubstString System32\icuuc.dll icu.ucnv_setToUCallBack -> icu.ucnv_setToUCallBack System32\icuuc.dll icu.ucnv_toAlgorithmic -> icu.ucnv_toAlgorithmic System32\icuuc.dll icu.ucnv_toUChars -> icu.ucnv_toUChars System32\icuuc.dll icu.ucnv_toUCountPending -> icu.ucnv_toUCountPending System32\icuuc.dll icu.ucnv_toUnicode -> icu.ucnv_toUnicode System32\icuuc.dll icu.ucnv_usesFallback -> icu.ucnv_usesFallback System32\icuuc.dll icu.ucnvsel_close -> icu.ucnvsel_close System32\icuuc.dll icu.ucnvsel_open -> icu.ucnvsel_open System32\icuuc.dll icu.ucnvsel_openFromSerialized -> icu.ucnvsel_openFromSerialized System32\icuuc.dll icu.ucnvsel_selectForString -> icu.ucnvsel_selectForString System32\icuuc.dll icu.ucnvsel_selectForUTF8 -> icu.ucnvsel_selectForUTF8 System32\icuuc.dll icu.ucnvsel_serialize -> icu.ucnvsel_serialize System32\icuuc.dll icu.ucurr_countCurrencies -> icu.ucurr_countCurrencies System32\icuuc.dll icu.ucurr_forLocale -> icu.ucurr_forLocale System32\icuuc.dll icu.ucurr_forLocaleAndDate -> icu.ucurr_forLocaleAndDate System32\icuuc.dll icu.ucurr_getDefaultFractionDigits -> icu.ucurr_getDefaultFractionDigits System32\icuuc.dll icu.ucurr_getDefaultFractionDigitsForUsage -> icu.ucurr_getDefaultFractionDigitsForUsage System32\icuuc.dll icu.ucurr_getKeywordValuesForLocale -> icu.ucurr_getKeywordValuesForLocale System32\icuuc.dll icu.ucurr_getName -> icu.ucurr_getName System32\icuuc.dll icu.ucurr_getNumericCode -> icu.ucurr_getNumericCode System32\icuuc.dll icu.ucurr_getPluralName -> icu.ucurr_getPluralName System32\icuuc.dll icu.ucurr_getRoundingIncrement -> icu.ucurr_getRoundingIncrement System32\icuuc.dll icu.ucurr_getRoundingIncrementForUsage -> icu.ucurr_getRoundingIncrementForUsage System32\icuuc.dll icu.ucurr_isAvailable -> icu.ucurr_isAvailable System32\icuuc.dll icu.ucurr_openISOCurrencies -> icu.ucurr_openISOCurrencies System32\icuuc.dll icu.ucurr_register -> icu.ucurr_register System32\icuuc.dll icu.ucurr_unregister -> icu.ucurr_unregister System32\icuuc.dll icu.uenum_close -> icu.uenum_close System32\icuuc.dll icu.uenum_count -> icu.uenum_count System32\icuuc.dll icu.uenum_next -> icu.uenum_next System32\icuuc.dll icu.uenum_openCharStringsEnumeration -> icu.uenum_openCharStringsEnumeration System32\icuuc.dll icu.uenum_openUCharStringsEnumeration -> icu.uenum_openUCharStringsEnumeration System32\icuuc.dll icu.uenum_reset -> icu.uenum_reset System32\icuuc.dll icu.uenum_unext -> icu.uenum_unext System32\icuuc.dll icu.uidna_close -> icu.uidna_close System32\icuuc.dll icu.uidna_labelToASCII -> icu.uidna_labelToASCII System32\icuuc.dll icu.uidna_labelToASCII_UTF8 -> icu.uidna_labelToASCII_UTF8 System32\icuuc.dll icu.uidna_labelToUnicode -> icu.uidna_labelToUnicode System32\icuuc.dll icu.uidna_labelToUnicodeUTF8 -> icu.uidna_labelToUnicodeUTF8 System32\icuuc.dll icu.uidna_nameToASCII -> icu.uidna_nameToASCII System32\icuuc.dll icu.uidna_nameToASCII_UTF8 -> icu.uidna_nameToASCII_UTF8 System32\icuuc.dll icu.uidna_nameToUnicode -> icu.uidna_nameToUnicode System32\icuuc.dll icu.uidna_nameToUnicodeUTF8 -> icu.uidna_nameToUnicodeUTF8 System32\icuuc.dll icu.uidna_openUTS46 -> icu.uidna_openUTS46 System32\icuuc.dll icu.uiter_current32 -> icu.uiter_current32 System32\icuuc.dll icu.uiter_getState -> icu.uiter_getState System32\icuuc.dll icu.uiter_next32 -> icu.uiter_next32 System32\icuuc.dll icu.uiter_previous32 -> icu.uiter_previous32 System32\icuuc.dll icu.uiter_setState -> icu.uiter_setState System32\icuuc.dll icu.uiter_setString -> icu.uiter_setString System32\icuuc.dll icu.uiter_setUTF16BE -> icu.uiter_setUTF16BE System32\icuuc.dll icu.uiter_setUTF8 -> icu.uiter_setUTF8 System32\icuuc.dll icu.uldn_close -> icu.uldn_close System32\icuuc.dll icu.uldn_getContext -> icu.uldn_getContext System32\icuuc.dll icu.uldn_getDialectHandling -> icu.uldn_getDialectHandling System32\icuuc.dll icu.uldn_getLocale -> icu.uldn_getLocale System32\icuuc.dll icu.uldn_keyDisplayName -> icu.uldn_keyDisplayName System32\icuuc.dll icu.uldn_keyValueDisplayName -> icu.uldn_keyValueDisplayName System32\icuuc.dll icu.uldn_languageDisplayName -> icu.uldn_languageDisplayName System32\icuuc.dll icu.uldn_localeDisplayName -> icu.uldn_localeDisplayName System32\icuuc.dll icu.uldn_open -> icu.uldn_open System32\icuuc.dll icu.uldn_openForContext -> icu.uldn_openForContext System32\icuuc.dll icu.uldn_regionDisplayName -> icu.uldn_regionDisplayName System32\icuuc.dll icu.uldn_scriptCodeDisplayName -> icu.uldn_scriptCodeDisplayName System32\icuuc.dll icu.uldn_scriptDisplayName -> icu.uldn_scriptDisplayName System32\icuuc.dll icu.uldn_variantDisplayName -> icu.uldn_variantDisplayName System32\icuuc.dll icu.ulistfmt_close -> icu.ulistfmt_close System32\icuuc.dll icu.ulistfmt_format -> icu.ulistfmt_format System32\icuuc.dll icu.ulistfmt_open -> icu.ulistfmt_open System32\icuuc.dll icu.uloc_acceptLanguage -> icu.uloc_acceptLanguage System32\icuuc.dll icu.uloc_acceptLanguageFromHTTP -> icu.uloc_acceptLanguageFromHTTP System32\icuuc.dll icu.uloc_addLikelySubtags -> icu.uloc_addLikelySubtags System32\icuuc.dll icu.uloc_canonicalize -> icu.uloc_canonicalize System32\icuuc.dll icu.uloc_countAvailable -> icu.uloc_countAvailable System32\icuuc.dll icu.uloc_forLanguageTag -> icu.uloc_forLanguageTag System32\icuuc.dll icu.uloc_getAvailable -> icu.uloc_getAvailable System32\icuuc.dll icu.uloc_getBaseName -> icu.uloc_getBaseName System32\icuuc.dll icu.uloc_getCharacterOrientation -> icu.uloc_getCharacterOrientation System32\icuuc.dll icu.uloc_getCountry -> icu.uloc_getCountry System32\icuuc.dll icu.uloc_getDefault -> icu.uloc_getDefault System32\icuuc.dll icu.uloc_getDisplayCountry -> icu.uloc_getDisplayCountry System32\icuuc.dll icu.uloc_getDisplayKeyword -> icu.uloc_getDisplayKeyword System32\icuuc.dll icu.uloc_getDisplayKeywordValue -> icu.uloc_getDisplayKeywordValue System32\icuuc.dll icu.uloc_getDisplayLanguage -> icu.uloc_getDisplayLanguage System32\icuuc.dll icu.uloc_getDisplayName -> icu.uloc_getDisplayName System32\icuuc.dll icu.uloc_getDisplayScript -> icu.uloc_getDisplayScript System32\icuuc.dll icu.uloc_getDisplayVariant -> icu.uloc_getDisplayVariant System32\icuuc.dll icu.uloc_getISO3Country -> icu.uloc_getISO3Country System32\icuuc.dll icu.uloc_getISO3Language -> icu.uloc_getISO3Language System32\icuuc.dll icu.uloc_getISOCountries -> icu.uloc_getISOCountries System32\icuuc.dll icu.uloc_getISOLanguages -> icu.uloc_getISOLanguages System32\icuuc.dll icu.uloc_getKeywordValue -> icu.uloc_getKeywordValue System32\icuuc.dll icu.uloc_getLCID -> icu.uloc_getLCID System32\icuuc.dll icu.uloc_getLanguage -> icu.uloc_getLanguage System32\icuuc.dll icu.uloc_getLineOrientation -> icu.uloc_getLineOrientation System32\icuuc.dll icu.uloc_getLocaleForLCID -> icu.uloc_getLocaleForLCID System32\icuuc.dll icu.uloc_getName -> icu.uloc_getName System32\icuuc.dll icu.uloc_getParent -> icu.uloc_getParent System32\icuuc.dll icu.uloc_getScript -> icu.uloc_getScript System32\icuuc.dll icu.uloc_getVariant -> icu.uloc_getVariant System32\icuuc.dll icu.uloc_isRightToLeft -> icu.uloc_isRightToLeft System32\icuuc.dll icu.uloc_minimizeSubtags -> icu.uloc_minimizeSubtags System32\icuuc.dll icu.uloc_openKeywords -> icu.uloc_openKeywords System32\icuuc.dll icu.uloc_setDefault -> icu.uloc_setDefault System32\icuuc.dll icu.uloc_setKeywordValue -> icu.uloc_setKeywordValue System32\icuuc.dll icu.uloc_toLanguageTag -> icu.uloc_toLanguageTag System32\icuuc.dll icu.uloc_toLegacyKey -> icu.uloc_toLegacyKey System32\icuuc.dll icu.uloc_toLegacyType -> icu.uloc_toLegacyType System32\icuuc.dll icu.uloc_toUnicodeLocaleKey -> icu.uloc_toUnicodeLocaleKey System32\icuuc.dll icu.uloc_toUnicodeLocaleType -> icu.uloc_toUnicodeLocaleType System32\icuuc.dll icu.unorm2_append -> icu.unorm2_append System32\icuuc.dll icu.unorm2_close -> icu.unorm2_close System32\icuuc.dll icu.unorm2_composePair -> icu.unorm2_composePair System32\icuuc.dll icu.unorm2_getCombiningClass -> icu.unorm2_getCombiningClass System32\icuuc.dll icu.unorm2_getDecomposition -> icu.unorm2_getDecomposition System32\icuuc.dll icu.unorm2_getInstance -> icu.unorm2_getInstance System32\icuuc.dll icu.unorm2_getNFCInstance -> icu.unorm2_getNFCInstance System32\icuuc.dll icu.unorm2_getNFDInstance -> icu.unorm2_getNFDInstance System32\icuuc.dll icu.unorm2_getNFKCCasefoldInstance -> icu.unorm2_getNFKCCasefoldInstance System32\icuuc.dll icu.unorm2_getNFKCInstance -> icu.unorm2_getNFKCInstance System32\icuuc.dll icu.unorm2_getNFKDInstance -> icu.unorm2_getNFKDInstance System32\icuuc.dll icu.unorm2_getRawDecomposition -> icu.unorm2_getRawDecomposition System32\icuuc.dll icu.unorm2_hasBoundaryAfter -> icu.unorm2_hasBoundaryAfter System32\icuuc.dll icu.unorm2_hasBoundaryBefore -> icu.unorm2_hasBoundaryBefore System32\icuuc.dll icu.unorm2_isInert -> icu.unorm2_isInert System32\icuuc.dll icu.unorm2_isNormalized -> icu.unorm2_isNormalized System32\icuuc.dll icu.unorm2_normalize -> icu.unorm2_normalize System32\icuuc.dll icu.unorm2_normalizeSecondAndAppend -> icu.unorm2_normalizeSecondAndAppend System32\icuuc.dll icu.unorm2_openFiltered -> icu.unorm2_openFiltered System32\icuuc.dll icu.unorm2_quickCheck -> icu.unorm2_quickCheck System32\icuuc.dll icu.unorm2_spanQuickCheckYes -> icu.unorm2_spanQuickCheckYes System32\icuuc.dll icu.unorm_compare -> icu.unorm_compare System32\icuuc.dll icu.ures_close -> icu.ures_close System32\icuuc.dll icu.ures_getBinary -> icu.ures_getBinary System32\icuuc.dll icu.ures_getByIndex -> icu.ures_getByIndex System32\icuuc.dll icu.ures_getByKey -> icu.ures_getByKey System32\icuuc.dll icu.ures_getInt -> icu.ures_getInt System32\icuuc.dll icu.ures_getIntVector -> icu.ures_getIntVector System32\icuuc.dll icu.ures_getKey -> icu.ures_getKey System32\icuuc.dll icu.ures_getLocaleByType -> icu.ures_getLocaleByType System32\icuuc.dll icu.ures_getNextResource -> icu.ures_getNextResource System32\icuuc.dll icu.ures_getNextString -> icu.ures_getNextString System32\icuuc.dll icu.ures_getSize -> icu.ures_getSize System32\icuuc.dll icu.ures_getString -> icu.ures_getString System32\icuuc.dll icu.ures_getStringByIndex -> icu.ures_getStringByIndex System32\icuuc.dll icu.ures_getStringByKey -> icu.ures_getStringByKey System32\icuuc.dll icu.ures_getType -> icu.ures_getType System32\icuuc.dll icu.ures_getUInt -> icu.ures_getUInt System32\icuuc.dll icu.ures_getUTF8String -> icu.ures_getUTF8String System32\icuuc.dll icu.ures_getUTF8StringByIndex -> icu.ures_getUTF8StringByIndex System32\icuuc.dll icu.ures_getUTF8StringByKey -> icu.ures_getUTF8StringByKey System32\icuuc.dll icu.ures_getVersion -> icu.ures_getVersion System32\icuuc.dll icu.ures_hasNext -> icu.ures_hasNext System32\icuuc.dll icu.ures_open -> icu.ures_open System32\icuuc.dll icu.ures_openAvailableLocales -> icu.ures_openAvailableLocales System32\icuuc.dll icu.ures_openDirect -> icu.ures_openDirect System32\icuuc.dll icu.ures_openU -> icu.ures_openU System32\icuuc.dll icu.ures_resetIterator -> icu.ures_resetIterator System32\icuuc.dll icu.uscript_breaksBetweenLetters -> icu.uscript_breaksBetweenLetters System32\icuuc.dll icu.uscript_getCode -> icu.uscript_getCode System32\icuuc.dll icu.uscript_getName -> icu.uscript_getName System32\icuuc.dll icu.uscript_getSampleString -> icu.uscript_getSampleString System32\icuuc.dll icu.uscript_getScript -> icu.uscript_getScript System32\icuuc.dll icu.uscript_getScriptExtensions -> icu.uscript_getScriptExtensions System32\icuuc.dll icu.uscript_getShortName -> icu.uscript_getShortName System32\icuuc.dll icu.uscript_getUsage -> icu.uscript_getUsage System32\icuuc.dll icu.uscript_hasScript -> icu.uscript_hasScript System32\icuuc.dll icu.uscript_isCased -> icu.uscript_isCased System32\icuuc.dll icu.uscript_isRightToLeft -> icu.uscript_isRightToLeft System32\icuuc.dll icu.uset_add -> icu.uset_add System32\icuuc.dll icu.uset_addAll -> icu.uset_addAll System32\icuuc.dll icu.uset_addAllCodePoints -> icu.uset_addAllCodePoints System32\icuuc.dll icu.uset_addRange -> icu.uset_addRange System32\icuuc.dll icu.uset_addString -> icu.uset_addString System32\icuuc.dll icu.uset_applyIntPropertyValue -> icu.uset_applyIntPropertyValue System32\icuuc.dll icu.uset_applyPattern -> icu.uset_applyPattern System32\icuuc.dll icu.uset_applyPropertyAlias -> icu.uset_applyPropertyAlias System32\icuuc.dll icu.uset_charAt -> icu.uset_charAt System32\icuuc.dll icu.uset_clear -> icu.uset_clear System32\icuuc.dll icu.uset_clone -> icu.uset_clone System32\icuuc.dll icu.uset_cloneAsThawed -> icu.uset_cloneAsThawed System32\icuuc.dll icu.uset_close -> icu.uset_close System32\icuuc.dll icu.uset_closeOver -> icu.uset_closeOver System32\icuuc.dll icu.uset_compact -> icu.uset_compact System32\icuuc.dll icu.uset_complement -> icu.uset_complement System32\icuuc.dll icu.uset_complementAll -> icu.uset_complementAll System32\icuuc.dll icu.uset_contains -> icu.uset_contains System32\icuuc.dll icu.uset_containsAll -> icu.uset_containsAll System32\icuuc.dll icu.uset_containsAllCodePoints -> icu.uset_containsAllCodePoints System32\icuuc.dll icu.uset_containsNone -> icu.uset_containsNone System32\icuuc.dll icu.uset_containsRange -> icu.uset_containsRange System32\icuuc.dll icu.uset_containsSome -> icu.uset_containsSome System32\icuuc.dll icu.uset_containsString -> icu.uset_containsString System32\icuuc.dll icu.uset_equals -> icu.uset_equals System32\icuuc.dll icu.uset_freeze -> icu.uset_freeze System32\icuuc.dll icu.uset_getItem -> icu.uset_getItem System32\icuuc.dll icu.uset_getItemCount -> icu.uset_getItemCount System32\icuuc.dll icu.uset_getSerializedRange -> icu.uset_getSerializedRange System32\icuuc.dll icu.uset_getSerializedRangeCount -> icu.uset_getSerializedRangeCount System32\icuuc.dll icu.uset_getSerializedSet -> icu.uset_getSerializedSet System32\icuuc.dll icu.uset_indexOf -> icu.uset_indexOf System32\icuuc.dll icu.uset_isEmpty -> icu.uset_isEmpty System32\icuuc.dll icu.uset_isFrozen -> icu.uset_isFrozen System32\icuuc.dll icu.uset_open -> icu.uset_open System32\icuuc.dll icu.uset_openEmpty -> icu.uset_openEmpty System32\icuuc.dll icu.uset_openPattern -> icu.uset_openPattern System32\icuuc.dll icu.uset_openPatternOptions -> icu.uset_openPatternOptions System32\icuuc.dll icu.uset_remove -> icu.uset_remove System32\icuuc.dll icu.uset_removeAll -> icu.uset_removeAll System32\icuuc.dll icu.uset_removeAllStrings -> icu.uset_removeAllStrings System32\icuuc.dll icu.uset_removeRange -> icu.uset_removeRange System32\icuuc.dll icu.uset_removeString -> icu.uset_removeString System32\icuuc.dll icu.uset_resemblesPattern -> icu.uset_resemblesPattern System32\icuuc.dll icu.uset_retain -> icu.uset_retain System32\icuuc.dll icu.uset_retainAll -> icu.uset_retainAll System32\icuuc.dll icu.uset_serialize -> icu.uset_serialize System32\icuuc.dll icu.uset_serializedContains -> icu.uset_serializedContains System32\icuuc.dll icu.uset_set -> icu.uset_set System32\icuuc.dll icu.uset_setSerializedToOne -> icu.uset_setSerializedToOne System32\icuuc.dll icu.uset_size -> icu.uset_size System32\icuuc.dll icu.uset_span -> icu.uset_span System32\icuuc.dll icu.uset_spanBack -> icu.uset_spanBack System32\icuuc.dll icu.uset_spanBackUTF8 -> icu.uset_spanBackUTF8 System32\icuuc.dll icu.uset_spanUTF8 -> icu.uset_spanUTF8 System32\icuuc.dll icu.uset_toPattern -> icu.uset_toPattern System32\icuuc.dll icu.usprep_close -> icu.usprep_close System32\icuuc.dll icu.usprep_open -> icu.usprep_open System32\icuuc.dll icu.usprep_openByType -> icu.usprep_openByType System32\icuuc.dll icu.usprep_prepare -> icu.usprep_prepare System32\icuuc.dll icu.utext_char32At -> icu.utext_char32At System32\icuuc.dll icu.utext_clone -> icu.utext_clone System32\icuuc.dll icu.utext_close -> icu.utext_close System32\icuuc.dll icu.utext_copy -> icu.utext_copy System32\icuuc.dll icu.utext_current32 -> icu.utext_current32 System32\icuuc.dll icu.utext_equals -> icu.utext_equals System32\icuuc.dll icu.utext_extract -> icu.utext_extract System32\icuuc.dll icu.utext_freeze -> icu.utext_freeze System32\icuuc.dll icu.utext_getNativeIndex -> icu.utext_getNativeIndex System32\icuuc.dll icu.utext_getPreviousNativeIndex -> icu.utext_getPreviousNativeIndex System32\icuuc.dll icu.utext_hasMetaData -> icu.utext_hasMetaData System32\icuuc.dll icu.utext_isLengthExpensive -> icu.utext_isLengthExpensive System32\icuuc.dll icu.utext_isWritable -> icu.utext_isWritable System32\icuuc.dll icu.utext_moveIndex32 -> icu.utext_moveIndex32 System32\icuuc.dll icu.utext_nativeLength -> icu.utext_nativeLength System32\icuuc.dll icu.utext_next32 -> icu.utext_next32 System32\icuuc.dll icu.utext_next32From -> icu.utext_next32From System32\icuuc.dll icu.utext_openUChars -> icu.utext_openUChars System32\icuuc.dll icu.utext_openUTF8 -> icu.utext_openUTF8 System32\icuuc.dll icu.utext_previous32 -> icu.utext_previous32 System32\icuuc.dll icu.utext_previous32From -> icu.utext_previous32From System32\icuuc.dll icu.utext_replace -> icu.utext_replace System32\icuuc.dll icu.utext_setNativeIndex -> icu.utext_setNativeIndex System32\icuuc.dll icu.utext_setup -> icu.utext_setup System32\icuuc.dll icu.utf8_appendCharSafeBody -> icu.utf8_appendCharSafeBody System32\icuuc.dll icu.utf8_back1SafeBody -> icu.utf8_back1SafeBody System32\icuuc.dll icu.utf8_nextCharSafeBody -> icu.utf8_nextCharSafeBody System32\icuuc.dll icu.utf8_prevCharSafeBody -> icu.utf8_prevCharSafeBody System32\icuuc.dll icu.utrace_format -> icu.utrace_format System32\icuuc.dll icu.utrace_functionName -> icu.utrace_functionName System32\icuuc.dll icu.utrace_getFunctions -> icu.utrace_getFunctions System32\icuuc.dll icu.utrace_getLevel -> icu.utrace_getLevel System32\icuuc.dll icu.utrace_setFunctions -> icu.utrace_setFunctions System32\icuuc.dll icu.utrace_setLevel -> icu.utrace_setLevel System32\icuuc.dll icu.utrace_vformat -> icu.utrace_vformat System32\imm32.dll USER32.CliImmSetHotKey -> USER32.CliImmSetHotKey System32\IumSdk.dll kernelbase.AcquireSRWLockExclusive -> kernelbase.AcquireSRWLockExclusive System32\IumSdk.dll kernelbase.AcquireSRWLockShared -> kernelbase.AcquireSRWLockShared System32\IumSdk.dll iumbase.AssignMemoryToSocDomain -> iumbase.AssignMemoryToSocDomain System32\IumSdk.dll iumbase.AwaitSmc -> iumbase.AwaitSmc System32\IumSdk.dll kernelbase.CloseHandle -> kernelbase.CloseHandle System32\IumSdk.dll kernelbase.CloseThreadpoolIo -> kernelbase.CloseThreadpoolIo System32\IumSdk.dll kernelbase.CloseThreadpoolTimer -> kernelbase.CloseThreadpoolTimer System32\IumSdk.dll kernelbase.CloseThreadpoolWait -> kernelbase.CloseThreadpoolWait System32\IumSdk.dll kernelbase.CloseThreadpoolWork -> kernelbase.CloseThreadpoolWork System32\IumSdk.dll kernelbase.CreateEventW -> kernelbase.CreateEventW System32\IumSdk.dll iumbase.CreateSecureDevice -> iumbase.CreateSecureDevice System32\IumSdk.dll iumbase.CreateSecureSection -> iumbase.CreateSecureSection System32\IumSdk.dll iumbase.CreateSecureSectionSpecifyPages -> iumbase.CreateSecureSectionSpecifyPages System32\IumSdk.dll kernelbase.CreateSemaphoreW -> kernelbase.CreateSemaphoreW System32\IumSdk.dll kernelbase.CreateThread -> kernelbase.CreateThread System32\IumSdk.dll kernelbase.CreateThreadpoolIo -> kernelbase.CreateThreadpoolIo System32\IumSdk.dll kernelbase.CreateThreadpoolTimer -> kernelbase.CreateThreadpoolTimer System32\IumSdk.dll kernelbase.CreateThreadpoolWait -> kernelbase.CreateThreadpoolWait System32\IumSdk.dll kernelbase.CreateThreadpoolWork -> kernelbase.CreateThreadpoolWork System32\IumSdk.dll kernelbase.DebugBreak -> kernelbase.DebugBreak System32\IumSdk.dll iumbase.DecryptData -> iumbase.DecryptData System32\IumSdk.dll iumbase.DecryptISKBoundData -> iumbase.DecryptISKBoundData System32\IumSdk.dll kernelbase.DeleteCriticalSection -> kernelbase.DeleteCriticalSection System32\IumSdk.dll iumbase.DmaMapMemory -> iumbase.DmaMapMemory System32\IumSdk.dll kernelbase.DuplicateHandle -> kernelbase.DuplicateHandle System32\IumSdk.dll iumbase.EmitSmc -> iumbase.EmitSmc System32\IumSdk.dll iumbase.EncryptData -> iumbase.EncryptData System32\IumSdk.dll kernelbase.EnterCriticalSection -> kernelbase.EnterCriticalSection System32\IumSdk.dll ntdll.EtwEventRegister -> ntdll.EtwEventRegister System32\IumSdk.dll ntdll.EtwEventSetInformation -> ntdll.EtwEventSetInformation System32\IumSdk.dll ntdll.EtwEventUnregister -> ntdll.EtwEventUnregister System32\IumSdk.dll ntdll.EtwEventWrite -> ntdll.EtwEventWrite System32\IumSdk.dll ntdll.EtwEventWriteTransfer -> ntdll.EtwEventWriteTransfer System32\IumSdk.dll kernelbase.ExitProcess -> kernelbase.ExitProcess System32\IumSdk.dll kernelbase.ExitThread -> kernelbase.ExitThread System32\IumSdk.dll kernelbase.FileTimeToSystemTime -> kernelbase.FileTimeToSystemTime System32\IumSdk.dll iumbase.FlushSecureSectionBuffers -> iumbase.FlushSecureSectionBuffers System32\IumSdk.dll kernelbase.FreeLibrary -> kernelbase.FreeLibrary System32\IumSdk.dll kernelbase.FreeLibraryWhenCallbackReturns -> kernelbase.FreeLibraryWhenCallbackReturns System32\IumSdk.dll kernelbase.GetCommandLineW -> kernelbase.GetCommandLineW System32\IumSdk.dll kernelbase.GetCurrentProcess -> kernelbase.GetCurrentProcess System32\IumSdk.dll kernelbase.GetCurrentProcessId -> kernelbase.GetCurrentProcessId System32\IumSdk.dll kernelbase.GetCurrentThread -> kernelbase.GetCurrentThread System32\IumSdk.dll kernelbase.GetCurrentThreadId -> kernelbase.GetCurrentThreadId System32\IumSdk.dll iumbase.GetDmaEnabler -> iumbase.GetDmaEnabler System32\IumSdk.dll kernelbase.GetEnvironmentStringsW -> kernelbase.GetEnvironmentStringsW System32\IumSdk.dll kernelbase.GetEnvironmentVariableW -> kernelbase.GetEnvironmentVariableW System32\IumSdk.dll kernelbase.GetExitCodeThread -> kernelbase.GetExitCodeThread System32\IumSdk.dll iumbase.GetExposedSecureSection -> iumbase.GetExposedSecureSection System32\IumSdk.dll iumbase.GetFipsModeFromIumKernelState -> iumbase.GetFipsModeFromIumKernelState System32\IumSdk.dll kernelbase.GetLastError -> kernelbase.GetLastError System32\IumSdk.dll kernelbase.GetLocalTime -> kernelbase.GetLocalTime System32\IumSdk.dll kernelbase.GetModuleHandleW -> kernelbase.GetModuleHandleW System32\IumSdk.dll kernelbase.GetProcAddress -> kernelbase.GetProcAddress System32\IumSdk.dll kernelbase.GetProcessHeap -> kernelbase.GetProcessHeap System32\IumSdk.dll iumbase.GetSecureIdentityKey -> iumbase.GetSecureIdentityKey System32\IumSdk.dll iumbase.GetSecureIdentitySigningKey -> iumbase.GetSecureIdentitySigningKey System32\IumSdk.dll iumbase.GetSeedFromIumKernelState -> iumbase.GetSeedFromIumKernelState System32\IumSdk.dll iumbase.GetSignedReport -> iumbase.GetSignedReport System32\IumSdk.dll kernelbase.GetStartupInfoW -> kernelbase.GetStartupInfoW System32\IumSdk.dll kernelbase.GetSystemFirmwareTable -> kernelbase.GetSystemFirmwareTable System32\IumSdk.dll kernelbase.GetSystemInfo -> kernelbase.GetSystemInfo System32\IumSdk.dll kernelbase.GetSystemTime -> kernelbase.GetSystemTime System32\IumSdk.dll kernelbase.GetSystemTimeAsFileTime -> kernelbase.GetSystemTimeAsFileTime System32\IumSdk.dll iumbase.GetTaggedData -> iumbase.GetTaggedData System32\IumSdk.dll iumbase.GetTaggedDataSize -> iumbase.GetTaggedDataSize System32\IumSdk.dll kernelbase.GetThreadId -> kernelbase.GetThreadId System32\IumSdk.dll kernelbase.GetThreadPriority -> kernelbase.GetThreadPriority System32\IumSdk.dll kernelbase.GetTickCount -> kernelbase.GetTickCount System32\IumSdk.dll kernelbase.GetTickCount64 -> kernelbase.GetTickCount64 System32\IumSdk.dll iumbase.GetTpmBindingInfo -> iumbase.GetTpmBindingInfo System32\IumSdk.dll ntdll.EtwGetTraceEnableFlags -> ntdll.EtwGetTraceEnableFlags System32\IumSdk.dll ntdll.EtwGetTraceEnableLevel -> ntdll.EtwGetTraceEnableLevel System32\IumSdk.dll ntdll.EtwGetTraceLoggerHandle -> ntdll.EtwGetTraceLoggerHandle System32\IumSdk.dll kernelbase.HeapAlloc -> kernelbase.HeapAlloc System32\IumSdk.dll kernelbase.HeapCreate -> kernelbase.HeapCreate System32\IumSdk.dll kernelbase.HeapDestroy -> kernelbase.HeapDestroy System32\IumSdk.dll kernelbase.HeapFree -> kernelbase.HeapFree System32\IumSdk.dll kernelbase.HeapLock -> kernelbase.HeapLock System32\IumSdk.dll kernelbase.HeapQueryInformation -> kernelbase.HeapQueryInformation System32\IumSdk.dll kernelbase.HeapReAlloc -> kernelbase.HeapReAlloc System32\IumSdk.dll kernelbase.HeapSetInformation -> kernelbase.HeapSetInformation System32\IumSdk.dll kernelbase.HeapSize -> kernelbase.HeapSize System32\IumSdk.dll kernelbase.HeapUnlock -> kernelbase.HeapUnlock System32\IumSdk.dll kernelbase.HeapValidate -> kernelbase.HeapValidate System32\IumSdk.dll kernelbase.InitializeCriticalSection -> kernelbase.InitializeCriticalSection System32\IumSdk.dll kernelbase.InitializeCriticalSectionAndSpinCount -> kernelbase.InitializeCriticalSectionAndSpinCount System32\IumSdk.dll kernelbase.InitializeCriticalSectionEx -> kernelbase.InitializeCriticalSectionEx System32\IumSdk.dll kernelbase.InitializeSListHead -> kernelbase.InitializeSListHead System32\IumSdk.dll kernelbase.InitializeSRWLock -> kernelbase.InitializeSRWLock System32\IumSdk.dll kernelbase.IsDebuggerPresent -> kernelbase.IsDebuggerPresent System32\IumSdk.dll kernelbase.IsProcessorFeaturePresent -> kernelbase.IsProcessorFeaturePresent System32\IumSdk.dll iumbase.IsSecureProcess -> iumbase.IsSecureProcess System32\IumSdk.dll kernelbase.LeaveCriticalSection -> kernelbase.LeaveCriticalSection System32\IumSdk.dll kernelbase.LeaveCriticalSectionWhenCallbackReturns -> kernelbase.LeaveCriticalSectionWhenCallbackReturns System32\IumSdk.dll kernelbase.LoadLibraryExW -> kernelbase.LoadLibraryExW System32\IumSdk.dll iumbase.MapSecureIo -> iumbase.MapSecureIo System32\IumSdk.dll kernelbase.MapViewOfFile -> kernelbase.MapViewOfFile System32\IumSdk.dll rpcrt4.NdrClientCall3 -> rpcrt4.NdrClientCall3 System32\IumSdk.dll rpcrt4.NdrServerCall2 -> rpcrt4.NdrServerCall2 System32\IumSdk.dll rpcrt4.NdrServerCallAll -> rpcrt4.NdrServerCallAll System32\IumSdk.dll ntdll.NtAlertThreadByThreadId -> ntdll.NtAlertThreadByThreadId System32\IumSdk.dll ntdll.NtOpenProcessToken -> ntdll.NtOpenProcessToken System32\IumSdk.dll ntdll.NtOpenThreadToken -> ntdll.NtOpenThreadToken System32\IumSdk.dll ntdll.NtQueryInformationProcess -> ntdll.NtQueryInformationProcess System32\IumSdk.dll ntdll.NtQueryInformationThread -> ntdll.NtQueryInformationThread System32\IumSdk.dll ntdll.NtQueryInformationToken -> ntdll.NtQueryInformationToken System32\IumSdk.dll ntdll.NtSetInformationProcess -> ntdll.NtSetInformationProcess System32\IumSdk.dll ntdll.NtSetInformationThread -> ntdll.NtSetInformationThread System32\IumSdk.dll ntdll.NtTraceControl -> ntdll.NtTraceControl System32\IumSdk.dll ntdll.NtTraceEvent -> ntdll.NtTraceEvent System32\IumSdk.dll ntdll.NtWaitForAlertByThreadId -> ntdll.NtWaitForAlertByThreadId System32\IumSdk.dll iumbase.OpenCurrentExtension -> iumbase.OpenCurrentExtension System32\IumSdk.dll kernelbase.OpenEventW -> kernelbase.OpenEventW System32\IumSdk.dll iumbase.OpenSecureSection -> iumbase.OpenSecureSection System32\IumSdk.dll kernelbase.OutputDebugStringW -> kernelbase.OutputDebugStringW System32\IumSdk.dll iumbase.PostMailbox -> iumbase.PostMailbox System32\IumSdk.dll iumbase.ProtectSecureIo -> iumbase.ProtectSecureIo System32\IumSdk.dll kernelbase.QueryPerformanceCounter -> kernelbase.QueryPerformanceCounter System32\IumSdk.dll kernelbase.QueryPerformanceFrequency -> kernelbase.QueryPerformanceFrequency System32\IumSdk.dll iumbase.QuerySecureDeviceInformation -> iumbase.QuerySecureDeviceInformation System32\IumSdk.dll kernelbase.QueryThreadCycleTime -> kernelbase.QueryThreadCycleTime System32\IumSdk.dll kernelbase.RaiseException -> kernelbase.RaiseException System32\IumSdk.dll kernelbase.RaiseFailFastException -> kernelbase.RaiseFailFastException System32\IumSdk.dll ntdll.EtwRegisterTraceGuidsW -> ntdll.EtwRegisterTraceGuidsW System32\IumSdk.dll kernelbase.ReleaseSRWLockExclusive -> kernelbase.ReleaseSRWLockExclusive System32\IumSdk.dll kernelbase.ReleaseSRWLockShared -> kernelbase.ReleaseSRWLockShared System32\IumSdk.dll kernelbase.ReleaseSemaphore -> kernelbase.ReleaseSemaphore System32\IumSdk.dll kernelbase.ReleaseSemaphoreWhenCallbackReturns -> kernelbase.ReleaseSemaphoreWhenCallbackReturns System32\IumSdk.dll kernelbase.ResetEvent -> kernelbase.ResetEvent System32\IumSdk.dll rpcrt4.RpcExceptionFilter -> rpcrt4.RpcExceptionFilter System32\IumSdk.dll rpcrt4.RpcMgmtStopServerListening -> rpcrt4.RpcMgmtStopServerListening System32\IumSdk.dll rpcrt4.RpcMgmtWaitServerListen -> rpcrt4.RpcMgmtWaitServerListen System32\IumSdk.dll rpcrt4.RpcServerInqCallAttributesW -> rpcrt4.RpcServerInqCallAttributesW System32\IumSdk.dll rpcrt4.RpcServerListen -> rpcrt4.RpcServerListen System32\IumSdk.dll rpcrt4.RpcServerRegisterIf -> rpcrt4.RpcServerRegisterIf System32\IumSdk.dll rpcrt4.RpcServerUnregisterIf -> rpcrt4.RpcServerUnregisterIf System32\IumSdk.dll rpcrt4.RpcServerUseProtseqEpW -> rpcrt4.RpcServerUseProtseqEpW System32\IumSdk.dll ntdll.RtlAvlInsertNodeEx -> ntdll.RtlAvlInsertNodeEx System32\IumSdk.dll ntdll.RtlAvlRemoveNode -> ntdll.RtlAvlRemoveNode System32\IumSdk.dll ntdll.RtlCaptureContext -> ntdll.RtlCaptureContext System32\IumSdk.dll ntdll.RtlEqualUnicodeString -> ntdll.RtlEqualUnicodeString System32\IumSdk.dll ntdll.RtlGUIDFromString -> ntdll.RtlGUIDFromString System32\IumSdk.dll ntdll.RtlImageNtHeader -> ntdll.RtlImageNtHeader System32\IumSdk.dll ntdll.RtlInitUnicodeString -> ntdll.RtlInitUnicodeString System32\IumSdk.dll ntdll.RtlInterlockedPushListSList -> ntdll.RtlInterlockedPushListSList System32\IumSdk.dll ntdll.RtlLookupFunctionEntry -> ntdll.RtlLookupFunctionEntry System32\IumSdk.dll ntdll.RtlNtStatusToDosError -> ntdll.RtlNtStatusToDosError System32\IumSdk.dll ntdll.RtlRandom -> ntdll.RtlRandom System32\IumSdk.dll ntdll.RtlRandomEx -> ntdll.RtlRandomEx System32\IumSdk.dll ntdll.RtlTimeToTimeFields -> ntdll.RtlTimeToTimeFields System32\IumSdk.dll ntdll.RtlVirtualUnwind -> ntdll.RtlVirtualUnwind System32\IumSdk.dll iumbase.SecureProcessUsesAttestedKeys -> iumbase.SecureProcessUsesAttestedKeys System32\IumSdk.dll iumbase.SecureStorageGet -> iumbase.SecureStorageGet System32\IumSdk.dll iumbase.SecureStoragePut -> iumbase.SecureStoragePut System32\IumSdk.dll iumbase.SetDmaTargetProperties -> iumbase.SetDmaTargetProperties System32\IumSdk.dll kernelbase.SetEnvironmentVariableW -> kernelbase.SetEnvironmentVariableW System32\IumSdk.dll kernelbase.SetEvent -> kernelbase.SetEvent System32\IumSdk.dll kernelbase.SetEventWhenCallbackReturns -> kernelbase.SetEventWhenCallbackReturns System32\IumSdk.dll kernelbase.SetLastError -> kernelbase.SetLastError System32\IumSdk.dll iumbase.SetPolicyExtension -> iumbase.SetPolicyExtension System32\IumSdk.dll kernelbase.SetThreadpoolTimer -> kernelbase.SetThreadpoolTimer System32\IumSdk.dll kernelbase.SetThreadpoolTimerEx -> kernelbase.SetThreadpoolTimerEx System32\IumSdk.dll kernelbase.SetThreadpoolWait -> kernelbase.SetThreadpoolWait System32\IumSdk.dll kernelbase.SetUnhandledExceptionFilter -> kernelbase.SetUnhandledExceptionFilter System32\IumSdk.dll kernelbase.Sleep -> kernelbase.Sleep System32\IumSdk.dll kernelbase.StartThreadpoolIo -> kernelbase.StartThreadpoolIo System32\IumSdk.dll kernelbase.SystemTimeToFileTime -> kernelbase.SystemTimeToFileTime System32\IumSdk.dll kernelbase.TerminateProcess -> kernelbase.TerminateProcess System32\IumSdk.dll kernelbase.TerminateThread -> kernelbase.TerminateThread System32\IumSdk.dll kernelbase.TlsAlloc -> kernelbase.TlsAlloc System32\IumSdk.dll kernelbase.TlsFree -> kernelbase.TlsFree System32\IumSdk.dll kernelbase.TlsGetValue -> kernelbase.TlsGetValue System32\IumSdk.dll kernelbase.TlsSetValue -> kernelbase.TlsSetValue System32\IumSdk.dll ntdll.EtwTraceMessage -> ntdll.EtwTraceMessage System32\IumSdk.dll ntdll.EtwTraceMessageVa -> ntdll.EtwTraceMessageVa System32\IumSdk.dll kernelbase.TryAcquireSRWLockExclusive -> kernelbase.TryAcquireSRWLockExclusive System32\IumSdk.dll kernelbase.TryAcquireSRWLockShared -> kernelbase.TryAcquireSRWLockShared System32\IumSdk.dll kernelbase.UnhandledExceptionFilter -> kernelbase.UnhandledExceptionFilter System32\IumSdk.dll iumbase.UnmapSecureIo -> iumbase.UnmapSecureIo System32\IumSdk.dll kernelbase.UnmapViewOfFile -> kernelbase.UnmapViewOfFile System32\IumSdk.dll ntdll.EtwUnregisterTraceGuids -> ntdll.EtwUnregisterTraceGuids System32\IumSdk.dll iumbase.UpdateSecureDeviceState -> iumbase.UpdateSecureDeviceState System32\IumSdk.dll rpcrt4.UuidCreate -> rpcrt4.UuidCreate System32\IumSdk.dll iumbase.VbsVmSysCall -> iumbase.VbsVmSysCall System32\IumSdk.dll iumbase.VerifyEnclaveAttestationReport -> iumbase.VerifyEnclaveAttestationReport System32\IumSdk.dll kernelbase.VirtualAlloc -> kernelbase.VirtualAlloc System32\IumSdk.dll kernelbase.VirtualFree -> kernelbase.VirtualFree System32\IumSdk.dll kernelbase.VirtualProtect -> kernelbase.VirtualProtect System32\IumSdk.dll kernelbase.VirtualQuery -> kernelbase.VirtualQuery System32\IumSdk.dll kernelbase.WaitForMultipleObjects -> kernelbase.WaitForMultipleObjects System32\IumSdk.dll kernelbase.WaitForSingleObject -> kernelbase.WaitForSingleObject System32\IumSdk.dll kernelbase.WaitForSingleObjectEx -> kernelbase.WaitForSingleObjectEx System32\IumSdk.dll kernelbase.WaitForThreadpoolIoCallbacks -> kernelbase.WaitForThreadpoolIoCallbacks System32\IumSdk.dll kernelbase.WaitForThreadpoolTimerCallbacks -> kernelbase.WaitForThreadpoolTimerCallbacks System32\IumSdk.dll kernelbase.WaitForThreadpoolWaitCallbacks -> kernelbase.WaitForThreadpoolWaitCallbacks System32\IumSdk.dll kernelbase.WaitForThreadpoolWorkCallbacks -> kernelbase.WaitForThreadpoolWorkCallbacks System32\IumSdk.dll kernelbase.WideCharToMultiByte -> kernelbase.WideCharToMultiByte System32\IumSdk.dll ntdll.vDbgPrintEx -> ntdll.vDbgPrintEx System32\IumSdk.dll ntdll.vDbgPrintExWithPrefix -> ntdll.vDbgPrintExWithPrefix System32\kernel32.dll NTDLL.RtlAcquireSRWLockExclusive -> NTDLL.RtlAcquireSRWLockExclusive System32\kernel32.dll NTDLL.RtlAcquireSRWLockShared -> NTDLL.RtlAcquireSRWLockShared System32\kernel32.dll api-ms-win-core-libraryloader-l1-1-0.AddDllDirectory -> api-ms-win-core-libraryloader-l1-1-0.AddDllDirectory System32\kernel32.dll NTDLL.RtlAddVectoredContinueHandler -> NTDLL.RtlAddVectoredContinueHandler System32\kernel32.dll NTDLL.RtlAddVectoredExceptionHandler -> NTDLL.RtlAddVectoredExceptionHandler System32\kernel32.dll kernelbase.AppPolicyGetClrCompat -> kernelbase.AppPolicyGetClrCompat System32\kernel32.dll kernelbase.AppPolicyGetCreateFileAccess -> kernelbase.AppPolicyGetCreateFileAccess System32\kernel32.dll kernelbase.AppPolicyGetLifecycleManagement -> kernelbase.AppPolicyGetLifecycleManagement System32\kernel32.dll kernelbase.AppPolicyGetMediaFoundationCodecLoading -> kernelbase.AppPolicyGetMediaFoundationCodecLoading System32\kernel32.dll kernelbase.AppPolicyGetProcessTerminationMethod -> kernelbase.AppPolicyGetProcessTerminationMethod System32\kernel32.dll kernelbase.AppPolicyGetShowDeveloperDiagnostic -> kernelbase.AppPolicyGetShowDeveloperDiagnostic System32\kernel32.dll kernelbase.AppPolicyGetThreadInitializationType -> kernelbase.AppPolicyGetThreadInitializationType System32\kernel32.dll kernelbase.AppPolicyGetWindowingModel -> kernelbase.AppPolicyGetWindowingModel System32\kernel32.dll kernelbase.AppXGetOSMaxVersionTested -> kernelbase.AppXGetOSMaxVersionTested System32\kernel32.dll api-ms-win-core-ioring-l1-1-0.BuildIoRingCancelRequest -> api-ms-win-core-ioring-l1-1-0.BuildIoRingCancelRequest System32\kernel32.dll api-ms-win-core-ioring-l1-1-1.BuildIoRingFlushFile -> api-ms-win-core-ioring-l1-1-1.BuildIoRingFlushFile System32\kernel32.dll api-ms-win-core-ioring-l1-1-0.BuildIoRingReadFile -> api-ms-win-core-ioring-l1-1-0.BuildIoRingReadFile System32\kernel32.dll api-ms-win-core-ioring-l1-1-2.BuildIoRingReadFileScatter -> api-ms-win-core-ioring-l1-1-2.BuildIoRingReadFileScatter System32\kernel32.dll api-ms-win-core-ioring-l1-1-0.BuildIoRingRegisterBuffers -> api-ms-win-core-ioring-l1-1-0.BuildIoRingRegisterBuffers System32\kernel32.dll api-ms-win-core-ioring-l1-1-0.BuildIoRingRegisterFileHandles -> api-ms-win-core-ioring-l1-1-0.BuildIoRingRegisterFileHandles System32\kernel32.dll api-ms-win-core-ioring-l1-1-1.BuildIoRingWriteFile -> api-ms-win-core-ioring-l1-1-1.BuildIoRingWriteFile System32\kernel32.dll api-ms-win-core-ioring-l1-1-2.BuildIoRingWriteFileGather -> api-ms-win-core-ioring-l1-1-2.BuildIoRingWriteFileGather System32\kernel32.dll NTDLL.TpCancelAsyncIoOperation -> NTDLL.TpCancelAsyncIoOperation System32\kernel32.dll kernelbase.CeipIsOptedIn -> kernelbase.CeipIsOptedIn System32\kernel32.dll api-ms-win-core-ioring-l1-1-0.CloseIoRing -> api-ms-win-core-ioring-l1-1-0.CloseIoRing System32\kernel32.dll kernelbase.ClosePackageInfo -> kernelbase.ClosePackageInfo System32\kernel32.dll kernelbase.CloseState -> kernelbase.CloseState System32\kernel32.dll NTDLL.TpReleasePool -> NTDLL.TpReleasePool System32\kernel32.dll NTDLL.TpReleaseCleanupGroup -> NTDLL.TpReleaseCleanupGroup System32\kernel32.dll NTDLL.TpReleaseCleanupGroupMembers -> NTDLL.TpReleaseCleanupGroupMembers System32\kernel32.dll NTDLL.TpReleaseIoCompletion -> NTDLL.TpReleaseIoCompletion System32\kernel32.dll NTDLL.TpReleaseTimer -> NTDLL.TpReleaseTimer System32\kernel32.dll NTDLL.TpReleaseWait -> NTDLL.TpReleaseWait System32\kernel32.dll NTDLL.TpReleaseWork -> NTDLL.TpReleaseWork System32\kernel32.dll api-ms-win-core-enclave-l1-1-0.CreateEnclave -> api-ms-win-core-enclave-l1-1-0.CreateEnclave System32\kernel32.dll api-ms-win-core-memory-l1-1-1.CreateFileMappingFromApp -> api-ms-win-core-memory-l1-1-1.CreateFileMappingFromApp System32\kernel32.dll api-ms-win-core-ioring-l1-1-0.CreateIoRing -> api-ms-win-core-ioring-l1-1-0.CreateIoRing System32\kernel32.dll api-ms-win-core-processthreads-l1-1-0.CreateRemoteThreadEx -> api-ms-win-core-processthreads-l1-1-0.CreateRemoteThreadEx System32\kernel32.dll kernelbase.CtrlRoutine -> kernelbase.CtrlRoutine System32\kernel32.dll NTDLL.RtlDecodePointer -> NTDLL.RtlDecodePointer System32\kernel32.dll NTDLL.RtlDecodeSystemPointer -> NTDLL.RtlDecodeSystemPointer System32\kernel32.dll NTDLL.RtlDeleteCriticalSection -> NTDLL.RtlDeleteCriticalSection System32\kernel32.dll api-ms-win-core-processthreads-l1-1-0.DeleteProcThreadAttributeList -> api-ms-win-core-processthreads-l1-1-0.DeleteProcThreadAttributeList System32\kernel32.dll NTDLL.TpDisassociateCallback -> NTDLL.TpDisassociateCallback System32\kernel32.dll api-ms-win-core-memory-l1-1-2.DiscardVirtualMemory -> api-ms-win-core-memory-l1-1-2.DiscardVirtualMemory System32\kernel32.dll NTDLL.RtlEncodePointer -> NTDLL.RtlEncodePointer System32\kernel32.dll NTDLL.RtlEncodeSystemPointer -> NTDLL.RtlEncodeSystemPointer System32\kernel32.dll NTDLL.RtlEnterCriticalSection -> NTDLL.RtlEnterCriticalSection System32\kernel32.dll NTDLL.RtlExitUserThread -> NTDLL.RtlExitUserThread System32\kernel32.dll api-ms-win-core-file-l1-2-2.FindFirstStreamW -> api-ms-win-core-file-l1-2-2.FindFirstStreamW System32\kernel32.dll api-ms-win-core-file-l1-2-2.FindNextStreamW -> api-ms-win-core-file-l1-2-2.FindNextStreamW System32\kernel32.dll kernelbase.FindPackagesByPackageFamily -> kernelbase.FindPackagesByPackageFamily System32\kernel32.dll kernelbase.FlsGetValue2 -> kernelbase.FlsGetValue2 System32\kernel32.dll NTDLL.NtFlushProcessWriteBuffers -> NTDLL.NtFlushProcessWriteBuffers System32\kernel32.dll kernelbase.FormatApplicationUserModelId -> kernelbase.FormatApplicationUserModelId System32\kernel32.dll NTDLL.TpCallbackUnloadDllOnCompletion -> NTDLL.TpCallbackUnloadDllOnCompletion System32\kernel32.dll kernelbase.GetApplicationUserModelId -> kernelbase.GetApplicationUserModelId System32\kernel32.dll kernelbase.GetConsoleInputExeNameA -> kernelbase.GetConsoleInputExeNameA System32\kernel32.dll kernelbase.GetConsoleInputExeNameW -> kernelbase.GetConsoleInputExeNameW System32\kernel32.dll kernelbase.GetCurrentApplicationUserModelId -> kernelbase.GetCurrentApplicationUserModelId System32\kernel32.dll kernelbase.GetCurrentPackageFamilyName -> kernelbase.GetCurrentPackageFamilyName System32\kernel32.dll kernelbase.GetCurrentPackageFullName -> kernelbase.GetCurrentPackageFullName System32\kernel32.dll kernelbase.GetCurrentPackageId -> kernelbase.GetCurrentPackageId System32\kernel32.dll kernelbase.GetCurrentPackageInfo -> kernelbase.GetCurrentPackageInfo System32\kernel32.dll kernelbase.GetCurrentPackagePath -> kernelbase.GetCurrentPackagePath System32\kernel32.dll NTDLL.RtlGetCurrentProcessorNumber -> NTDLL.RtlGetCurrentProcessorNumber System32\kernel32.dll NTDLL.RtlGetCurrentProcessorNumberEx -> NTDLL.RtlGetCurrentProcessorNumberEx System32\kernel32.dll api-ms-win-core-processthreads-l1-1-0.GetCurrentThreadStackLimits -> api-ms-win-core-processthreads-l1-1-0.GetCurrentThreadStackLimits System32\kernel32.dll api-ms-win-core-file-l1-2-3.GetDiskSpaceInformationA -> api-ms-win-core-file-l1-2-3.GetDiskSpaceInformationA System32\kernel32.dll api-ms-win-core-file-l1-2-3.GetDiskSpaceInformationW -> api-ms-win-core-file-l1-2-3.GetDiskSpaceInformationW System32\kernel32.dll api-ms-win-core-ioring-l1-1-0.GetIoRingInfo -> api-ms-win-core-ioring-l1-1-0.GetIoRingInfo System32\kernel32.dll api-ms-win-core-sysinfo-l1-1-0.GetLogicalProcessorInformationEx -> api-ms-win-core-sysinfo-l1-1-0.GetLogicalProcessorInformationEx System32\kernel32.dll api-ms-win-core-processthreads-l1-1-7.GetMachineTypeAttributes -> api-ms-win-core-processthreads-l1-1-7.GetMachineTypeAttributes System32\kernel32.dll api-ms-win-core-namedpipe-l1-2-1.GetNamedPipeInfo -> api-ms-win-core-namedpipe-l1-2-1.GetNamedPipeInfo System32\kernel32.dll api-ms-win-core-systemtopology-l1-1-2.GetNumaNodeProcessorMask2 -> api-ms-win-core-systemtopology-l1-1-2.GetNumaNodeProcessorMask2 System32\kernel32.dll api-ms-win-core-io-l1-1-1.GetOverlappedResultEx -> api-ms-win-core-io-l1-1-1.GetOverlappedResultEx System32\kernel32.dll kernelbase.GetPackageApplicationIds -> kernelbase.GetPackageApplicationIds System32\kernel32.dll kernelbase.GetPackageFamilyName -> kernelbase.GetPackageFamilyName System32\kernel32.dll kernelbase.GetPackageFullName -> kernelbase.GetPackageFullName System32\kernel32.dll kernelbase.GetPackageId -> kernelbase.GetPackageId System32\kernel32.dll kernelbase.GetPackageInfo -> kernelbase.GetPackageInfo System32\kernel32.dll kernelbase.GetPackagePath -> kernelbase.GetPackagePath System32\kernel32.dll kernelbase.GetPackagePathByFullName -> kernelbase.GetPackagePathByFullName System32\kernel32.dll kernelbase.GetPackagesByPackageFamily -> kernelbase.GetPackagesByPackageFamily System32\kernel32.dll api-ms-win-core-processthreads-l1-1-6.GetProcessDefaultCpuSetMasks -> api-ms-win-core-processthreads-l1-1-6.GetProcessDefaultCpuSetMasks System32\kernel32.dll api-ms-win-core-processthreads-l1-1-3.GetProcessDefaultCpuSets -> api-ms-win-core-processthreads-l1-1-3.GetProcessDefaultCpuSets System32\kernel32.dll api-ms-win-core-processthreads-l1-1-1.GetProcessMitigationPolicy -> api-ms-win-core-processthreads-l1-1-1.GetProcessMitigationPolicy System32\kernel32.dll api-ms-win-core-sysinfo-l1-2-2.GetProcessorSystemCycleTime -> api-ms-win-core-sysinfo-l1-2-2.GetProcessorSystemCycleTime System32\kernel32.dll kernelbase.GetStagedPackagePathByFullName -> kernelbase.GetStagedPackagePathByFullName System32\kernel32.dll kernelbase.GetStateFolder -> kernelbase.GetStateFolder System32\kernel32.dll kernelbase.GetSystemAppDataKey -> kernelbase.GetSystemAppDataKey System32\kernel32.dll api-ms-win-core-processthreads-l1-1-3.GetSystemCpuSetInformation -> api-ms-win-core-processthreads-l1-1-3.GetSystemCpuSetInformation System32\kernel32.dll api-ms-win-core-processthreads-l1-1-3.GetThreadDescription -> api-ms-win-core-processthreads-l1-1-3.GetThreadDescription System32\kernel32.dll api-ms-win-core-processthreads-l1-1-6.GetThreadSelectedCpuSetMasks -> api-ms-win-core-processthreads-l1-1-6.GetThreadSelectedCpuSetMasks System32\kernel32.dll api-ms-win-core-processthreads-l1-1-3.GetThreadSelectedCpuSets -> api-ms-win-core-processthreads-l1-1-3.GetThreadSelectedCpuSets System32\kernel32.dll NTDLL.RtlAllocateHeap -> NTDLL.RtlAllocateHeap System32\kernel32.dll NTDLL.RtlReAllocateHeap -> NTDLL.RtlReAllocateHeap System32\kernel32.dll NTDLL.RtlSizeHeap -> NTDLL.RtlSizeHeap System32\kernel32.dll api-ms-win-core-synch-l1-2-0.InitOnceBeginInitialize -> api-ms-win-core-synch-l1-2-0.InitOnceBeginInitialize System32\kernel32.dll api-ms-win-core-synch-l1-2-0.InitOnceComplete -> api-ms-win-core-synch-l1-2-0.InitOnceComplete System32\kernel32.dll api-ms-win-core-synch-l1-2-0.InitOnceExecuteOnce -> api-ms-win-core-synch-l1-2-0.InitOnceExecuteOnce System32\kernel32.dll NTDLL.RtlRunOnceInitialize -> NTDLL.RtlRunOnceInitialize System32\kernel32.dll NTDLL.RtlInitializeConditionVariable -> NTDLL.RtlInitializeConditionVariable System32\kernel32.dll NTDLL.RtlInitializeCriticalSection -> NTDLL.RtlInitializeCriticalSection System32\kernel32.dll api-ms-win-core-enclave-l1-1-0.InitializeEnclave -> api-ms-win-core-enclave-l1-1-0.InitializeEnclave System32\kernel32.dll api-ms-win-core-processthreads-l1-1-0.InitializeProcThreadAttributeList -> api-ms-win-core-processthreads-l1-1-0.InitializeProcThreadAttributeList System32\kernel32.dll NTDLL.RtlInitializeSListHead -> NTDLL.RtlInitializeSListHead System32\kernel32.dll NTDLL.RtlInitializeSRWLock -> NTDLL.RtlInitializeSRWLock System32\kernel32.dll api-ms-win-core-sysinfo-l1-2-1.InstallELAMCertificateInfo -> api-ms-win-core-sysinfo-l1-2-1.InstallELAMCertificateInfo System32\kernel32.dll NTDLL.RtlInterlockedFlushSList -> NTDLL.RtlInterlockedFlushSList System32\kernel32.dll NTDLL.RtlInterlockedPopEntrySList -> NTDLL.RtlInterlockedPopEntrySList System32\kernel32.dll NTDLL.RtlInterlockedPushEntrySList -> NTDLL.RtlInterlockedPushEntrySList System32\kernel32.dll NTDLL.RtlInterlockedPushListSList -> NTDLL.RtlInterlockedPushListSList System32\kernel32.dll NTDLL.RtlInterlockedPushListSListEx -> NTDLL.RtlInterlockedPushListSListEx System32\kernel32.dll api-ms-win-core-enclave-l1-1-0.IsEnclaveTypeSupported -> api-ms-win-core-enclave-l1-1-0.IsEnclaveTypeSupported System32\kernel32.dll api-ms-win-core-ioring-l1-1-0.IsIoRingOpSupported -> api-ms-win-core-ioring-l1-1-0.IsIoRingOpSupported System32\kernel32.dll api-ms-win-core-processthreads-l1-1-2.IsProcessCritical -> api-ms-win-core-processthreads-l1-1-2.IsProcessCritical System32\kernel32.dll NTDLL.TpIsTimerSet -> NTDLL.TpIsTimerSet System32\kernel32.dll api-ms-win-core-sysinfo-l1-2-6.IsUserCetAvailableInEnvironment -> api-ms-win-core-sysinfo-l1-2-6.IsUserCetAvailableInEnvironment System32\kernel32.dll api-ms-win-core-wow64-l1-1-2.IsWow64GuestMachineSupported -> api-ms-win-core-wow64-l1-1-2.IsWow64GuestMachineSupported System32\kernel32.dll api-ms-win-core-wow64-l1-1-1.IsWow64Process2 -> api-ms-win-core-wow64-l1-1-1.IsWow64Process2 System32\kernel32.dll NTDLL.RtlLeaveCriticalSection -> NTDLL.RtlLeaveCriticalSection System32\kernel32.dll NTDLL.TpCallbackLeaveCriticalSectionOnCompletion -> NTDLL.TpCallbackLeaveCriticalSectionOnCompletion System32\kernel32.dll api-ms-win-core-enclave-l1-1-0.LoadEnclaveData -> api-ms-win-core-enclave-l1-1-0.LoadEnclaveData System32\kernel32.dll api-ms-win-core-timezone-l1-1-1.LocalFileTimeToLocalSystemTime -> api-ms-win-core-timezone-l1-1-1.LocalFileTimeToLocalSystemTime System32\kernel32.dll api-ms-win-core-timezone-l1-1-1.LocalSystemTimeToLocalFileTime -> api-ms-win-core-timezone-l1-1-1.LocalSystemTimeToLocalFileTime System32\kernel32.dll NTDLL.RtlLogUnexpectedCodepath -> NTDLL.RtlLogUnexpectedCodepath System32\kernel32.dll api-ms-win-core-memory-l1-1-1.MapViewOfFileFromApp -> api-ms-win-core-memory-l1-1-1.MapViewOfFileFromApp System32\kernel32.dll api-ms-win-core-memory-l1-1-2.OfferVirtualMemory -> api-ms-win-core-memory-l1-1-2.OfferVirtualMemory System32\kernel32.dll kernelbase.OpenPackageInfoByFullName -> kernelbase.OpenPackageInfoByFullName System32\kernel32.dll api-ms-win-core-processthreads-l1-1-0.OpenProcessToken -> api-ms-win-core-processthreads-l1-1-0.OpenProcessToken System32\kernel32.dll kernelbase.OpenState -> kernelbase.OpenState System32\kernel32.dll kernelbase.OpenStateExplicit -> kernelbase.OpenStateExplicit System32\kernel32.dll api-ms-win-core-processthreads-l1-1-0.OpenThreadToken -> api-ms-win-core-processthreads-l1-1-0.OpenThreadToken System32\kernel32.dll kernelbase.PackageFamilyNameFromFullName -> kernelbase.PackageFamilyNameFromFullName System32\kernel32.dll kernelbase.PackageFamilyNameFromId -> kernelbase.PackageFamilyNameFromId System32\kernel32.dll kernelbase.PackageFullNameFromId -> kernelbase.PackageFullNameFromId System32\kernel32.dll kernelbase.PackageIdFromFullName -> kernelbase.PackageIdFromFullName System32\kernel32.dll kernelbase.PackageNameAndPublisherIdFromFamilyName -> kernelbase.PackageNameAndPublisherIdFromFamilyName System32\kernel32.dll kernelbase.ParseApplicationUserModelId -> kernelbase.ParseApplicationUserModelId System32\kernel32.dll api-ms-win-core-ioring-l1-1-0.PopIoRingCompletion -> api-ms-win-core-ioring-l1-1-0.PopIoRingCompletion System32\kernel32.dll api-ms-win-core-memory-l1-1-1.PrefetchVirtualMemory -> api-ms-win-core-memory-l1-1-1.PrefetchVirtualMemory System32\kernel32.dll NTDLL.RtlQueryDepthSList -> NTDLL.RtlQueryDepthSList System32\kernel32.dll api-ms-win-core-ioring-l1-1-0.QueryIoRingCapabilities -> api-ms-win-core-ioring-l1-1-0.QueryIoRingCapabilities System32\kernel32.dll api-ms-win-core-processthreads-l1-1-2.QueryProtectedPolicy -> api-ms-win-core-processthreads-l1-1-2.QueryProtectedPolicy System32\kernel32.dll api-ms-win-core-processthreads-l1-1-5.QueueUserAPC2 -> api-ms-win-core-processthreads-l1-1-5.QueueUserAPC2 System32\kernel32.dll kernelbase.RaiseFailFastException -> kernelbase.RaiseFailFastException System32\kernel32.dll kernelbase.ReadConsoleInputExA -> kernelbase.ReadConsoleInputExA System32\kernel32.dll kernelbase.ReadConsoleInputExW -> kernelbase.ReadConsoleInputExW System32\kernel32.dll api-ms-win-core-memory-l1-1-2.ReclaimVirtualMemory -> api-ms-win-core-memory-l1-1-2.ReclaimVirtualMemory System32\kernel32.dll NTDLL.TpCallbackReleaseMutexOnCompletion -> NTDLL.TpCallbackReleaseMutexOnCompletion System32\kernel32.dll NTDLL.RtlReleaseSRWLockExclusive -> NTDLL.RtlReleaseSRWLockExclusive System32\kernel32.dll NTDLL.RtlReleaseSRWLockShared -> NTDLL.RtlReleaseSRWLockShared System32\kernel32.dll NTDLL.TpCallbackReleaseSemaphoreOnCompletion -> NTDLL.TpCallbackReleaseSemaphoreOnCompletion System32\kernel32.dll api-ms-win-core-libraryloader-l1-1-0.RemoveDllDirectory -> api-ms-win-core-libraryloader-l1-1-0.RemoveDllDirectory System32\kernel32.dll NTDLL.RtlRemoveVectoredContinueHandler -> NTDLL.RtlRemoveVectoredContinueHandler System32\kernel32.dll NTDLL.RtlRemoveVectoredExceptionHandler -> NTDLL.RtlRemoveVectoredExceptionHandler System32\kernel32.dll NTDLL.LdrResolveDelayLoadedAPI -> NTDLL.LdrResolveDelayLoadedAPI System32\kernel32.dll NTDLL.LdrResolveDelayLoadsFromDll -> NTDLL.LdrResolveDelayLoadsFromDll System32\kernel32.dll NTDLL.RtlRestoreLastWin32Error -> NTDLL.RtlRestoreLastWin32Error System32\kernel32.dll NTDLL.RtlCaptureStackBackTrace -> NTDLL.RtlCaptureStackBackTrace System32\kernel32.dll NTDLL.RtlIsEcCode -> NTDLL.RtlIsEcCode System32\kernel32.dll NTDLL.RtlZeroMemory -> NTDLL.RtlZeroMemory System32\kernel32.dll kernelbase.SetConsoleInputExeNameA -> kernelbase.SetConsoleInputExeNameA System32\kernel32.dll kernelbase.SetConsoleInputExeNameW -> kernelbase.SetConsoleInputExeNameW System32\kernel32.dll NTDLL.RtlSetCriticalSectionSpinCount -> NTDLL.RtlSetCriticalSectionSpinCount System32\kernel32.dll api-ms-win-core-libraryloader-l1-1-0.SetDefaultDllDirectories -> api-ms-win-core-libraryloader-l1-1-0.SetDefaultDllDirectories System32\kernel32.dll NTDLL.TpCallbackSetEventOnCompletion -> NTDLL.TpCallbackSetEventOnCompletion System32\kernel32.dll api-ms-win-core-ioring-l1-1-0.SetIoRingCompletionEvent -> api-ms-win-core-ioring-l1-1-0.SetIoRingCompletionEvent System32\kernel32.dll kernelbase.SetLastConsoleEventActive -> kernelbase.SetLastConsoleEventActive System32\kernel32.dll api-ms-win-core-processthreads-l1-1-6.SetProcessDefaultCpuSetMasks -> api-ms-win-core-processthreads-l1-1-6.SetProcessDefaultCpuSetMasks System32\kernel32.dll api-ms-win-core-processthreads-l1-1-3.SetProcessDefaultCpuSets -> api-ms-win-core-processthreads-l1-1-3.SetProcessDefaultCpuSets System32\kernel32.dll api-ms-win-core-processthreads-l1-1-4.SetProcessDynamicEHContinuationTargets -> api-ms-win-core-processthreads-l1-1-4.SetProcessDynamicEHContinuationTargets System32\kernel32.dll api-ms-win-core-processthreads-l1-1-6.SetProcessDynamicEnforcedCetCompatibleRanges -> api-ms-win-core-processthreads-l1-1-6.SetProcessDynamicEnforcedCetCompatibleRanges System32\kernel32.dll api-ms-win-core-processthreads-l1-1-1.SetProcessMitigationPolicy -> api-ms-win-core-processthreads-l1-1-1.SetProcessMitigationPolicy System32\kernel32.dll api-ms-win-core-processthreads-l1-1-2.SetProtectedPolicy -> api-ms-win-core-processthreads-l1-1-2.SetProtectedPolicy System32\kernel32.dll api-ms-win-core-processthreads-l1-1-3.SetThreadDescription -> api-ms-win-core-processthreads-l1-1-3.SetThreadDescription System32\kernel32.dll api-ms-win-core-processthreads-l1-1-6.SetThreadSelectedCpuSetMasks -> api-ms-win-core-processthreads-l1-1-6.SetThreadSelectedCpuSetMasks System32\kernel32.dll api-ms-win-core-processthreads-l1-1-3.SetThreadSelectedCpuSets -> api-ms-win-core-processthreads-l1-1-3.SetThreadSelectedCpuSets System32\kernel32.dll api-ms-win-core-processthreads-l1-1-0.SetThreadToken -> api-ms-win-core-processthreads-l1-1-0.SetThreadToken System32\kernel32.dll NTDLL.TpSetPoolMaxThreads -> NTDLL.TpSetPoolMaxThreads System32\kernel32.dll NTDLL.TpSetTimer -> NTDLL.TpSetTimer System32\kernel32.dll NTDLL.TpSetTimerEx -> NTDLL.TpSetTimerEx System32\kernel32.dll NTDLL.TpSetWait -> NTDLL.TpSetWait System32\kernel32.dll NTDLL.TpSetWaitEx -> NTDLL.TpSetWaitEx System32\kernel32.dll api-ms-win-core-synch-l1-1-0.SetWaitableTimerEx -> api-ms-win-core-synch-l1-1-0.SetWaitableTimerEx System32\kernel32.dll api-ms-win-core-synch-l1-2-0.SleepConditionVariableCS -> api-ms-win-core-synch-l1-2-0.SleepConditionVariableCS System32\kernel32.dll api-ms-win-core-synch-l1-2-0.SleepConditionVariableSRW -> api-ms-win-core-synch-l1-2-0.SleepConditionVariableSRW System32\kernel32.dll NTDLL.TpStartAsyncIoOperation -> NTDLL.TpStartAsyncIoOperation System32\kernel32.dll api-ms-win-core-ioring-l1-1-0.SubmitIoRing -> api-ms-win-core-ioring-l1-1-0.SubmitIoRing System32\kernel32.dll NTDLL.TpPostWork -> NTDLL.TpPostWork System32\kernel32.dll api-ms-win-core-timezone-l1-1-0.SystemTimeToTzSpecificLocalTimeEx -> api-ms-win-core-timezone-l1-1-0.SystemTimeToTzSpecificLocalTimeEx System32\kernel32.dll kernelbase.TlsGetValue2 -> kernelbase.TlsGetValue2 System32\kernel32.dll NTDLL.RtlTryAcquireSRWLockExclusive -> NTDLL.RtlTryAcquireSRWLockExclusive System32\kernel32.dll NTDLL.RtlTryAcquireSRWLockShared -> NTDLL.RtlTryAcquireSRWLockShared System32\kernel32.dll NTDLL.RtlTryEnterCriticalSection -> NTDLL.RtlTryEnterCriticalSection System32\kernel32.dll api-ms-win-core-timezone-l1-1-0.TzSpecificLocalTimeToSystemTimeEx -> api-ms-win-core-timezone-l1-1-0.TzSpecificLocalTimeToSystemTimeEx System32\kernel32.dll api-ms-win-core-memory-l1-1-1.UnmapViewOfFileEx -> api-ms-win-core-memory-l1-1-1.UnmapViewOfFileEx System32\kernel32.dll api-ms-win-core-processthreads-l1-1-0.UpdateProcThreadAttribute -> api-ms-win-core-processthreads-l1-1-0.UpdateProcThreadAttribute System32\kernel32.dll NTDLL.VerSetConditionMask -> NTDLL.VerSetConditionMask System32\kernel32.dll api-ms-win-core-debug-l1-1-2.WaitForDebugEventEx -> api-ms-win-core-debug-l1-1-2.WaitForDebugEventEx System32\kernel32.dll NTDLL.TpWaitForIoCompletion -> NTDLL.TpWaitForIoCompletion System32\kernel32.dll NTDLL.TpWaitForTimer -> NTDLL.TpWaitForTimer System32\kernel32.dll NTDLL.TpWaitForWait -> NTDLL.TpWaitForWait System32\kernel32.dll NTDLL.TpWaitForWork -> NTDLL.TpWaitForWork System32\kernel32.dll NTDLL.RtlWakeAllConditionVariable -> NTDLL.RtlWakeAllConditionVariable System32\kernel32.dll NTDLL.RtlWakeConditionVariable -> NTDLL.RtlWakeConditionVariable System32\kernel32.dll NTDLL.__C_specific_handler -> NTDLL.__C_specific_handler System32\kernel32.dll NTDLL.__chkstk -> NTDLL.__chkstk System32\kernel32.dll NTDLL.__misaligned_access -> NTDLL.__misaligned_access System32\kernel32.dll NTDLL._local_unwind -> NTDLL._local_unwind System32\KernelBase.dll NTDLL.RtlAcquireSRWLockExclusive -> NTDLL.RtlAcquireSRWLockExclusive System32\KernelBase.dll NTDLL.RtlAcquireSRWLockShared -> NTDLL.RtlAcquireSRWLockShared System32\KernelBase.dll NTDLL.RtlAddVectoredContinueHandler -> NTDLL.RtlAddVectoredContinueHandler System32\KernelBase.dll NTDLL.RtlAddVectoredExceptionHandler -> NTDLL.RtlAddVectoredExceptionHandler System32\KernelBase.dll NTDLL.TpCancelAsyncIoOperation -> NTDLL.TpCancelAsyncIoOperation System32\KernelBase.dll NTDLL.TpReleasePool -> NTDLL.TpReleasePool System32\KernelBase.dll NTDLL.TpReleaseCleanupGroup -> NTDLL.TpReleaseCleanupGroup System32\KernelBase.dll NTDLL.TpReleaseCleanupGroupMembers -> NTDLL.TpReleaseCleanupGroupMembers System32\KernelBase.dll NTDLL.TpReleaseIoCompletion -> NTDLL.TpReleaseIoCompletion System32\KernelBase.dll NTDLL.TpReleaseTimer -> NTDLL.TpReleaseTimer System32\KernelBase.dll NTDLL.TpReleaseWait -> NTDLL.TpReleaseWait System32\KernelBase.dll NTDLL.TpReleaseWork -> NTDLL.TpReleaseWork System32\KernelBase.dll NTDLL.RtlCopyMemoryNonTemporal -> NTDLL.RtlCopyMemoryNonTemporal System32\KernelBase.dll NTDLL.RtlDecodePointer -> NTDLL.RtlDecodePointer System32\KernelBase.dll NTDLL.RtlDecodeRemotePointer -> NTDLL.RtlDecodeRemotePointer System32\KernelBase.dll NTDLL.RtlDecodeSystemPointer -> NTDLL.RtlDecodeSystemPointer System32\KernelBase.dll NTDLL.RtlDeleteCriticalSection -> NTDLL.RtlDeleteCriticalSection System32\KernelBase.dll NTDLL.TpDisassociateCallback -> NTDLL.TpDisassociateCallback System32\KernelBase.dll NTDLL.RtlEncodePointer -> NTDLL.RtlEncodePointer System32\KernelBase.dll NTDLL.RtlEncodeRemotePointer -> NTDLL.RtlEncodeRemotePointer System32\KernelBase.dll NTDLL.RtlEncodeSystemPointer -> NTDLL.RtlEncodeSystemPointer System32\KernelBase.dll NTDLL.RtlEnterCriticalSection -> NTDLL.RtlEnterCriticalSection System32\KernelBase.dll NTDLL.EtwEventActivityIdControl -> NTDLL.EtwEventActivityIdControl System32\KernelBase.dll NTDLL.EtwEventEnabled -> NTDLL.EtwEventEnabled System32\KernelBase.dll NTDLL.EtwEventProviderEnabled -> NTDLL.EtwEventProviderEnabled System32\KernelBase.dll NTDLL.EtwEventRegister -> NTDLL.EtwEventRegister System32\KernelBase.dll NTDLL.EtwEventSetInformation -> NTDLL.EtwEventSetInformation System32\KernelBase.dll NTDLL.EtwEventUnregister -> NTDLL.EtwEventUnregister System32\KernelBase.dll NTDLL.EtwEventWrite -> NTDLL.EtwEventWrite System32\KernelBase.dll NTDLL.EtwEventWriteEx -> NTDLL.EtwEventWriteEx System32\KernelBase.dll NTDLL.EtwEventWriteString -> NTDLL.EtwEventWriteString System32\KernelBase.dll NTDLL.EtwEventWriteTransfer -> NTDLL.EtwEventWriteTransfer System32\KernelBase.dll NTDLL.RtlExitUserProcess -> NTDLL.RtlExitUserProcess System32\KernelBase.dll NTDLL.RtlExitUserThread -> NTDLL.RtlExitUserThread System32\KernelBase.dll NTDLL.RtlFlsGetValue2 -> NTDLL.RtlFlsGetValue2 System32\KernelBase.dll NTDLL.NtFlushProcessWriteBuffers -> NTDLL.NtFlushProcessWriteBuffers System32\KernelBase.dll NTDLL.TpCallbackUnloadDllOnCompletion -> NTDLL.TpCallbackUnloadDllOnCompletion System32\KernelBase.dll NTDLL.RtlGetCurrentProcessorNumber -> NTDLL.RtlGetCurrentProcessorNumber System32\KernelBase.dll NTDLL.RtlGetCurrentProcessorNumberEx -> NTDLL.RtlGetCurrentProcessorNumberEx System32\KernelBase.dll NTDLL.RtlGetFeatureToggleConfiguration -> NTDLL.RtlGetFeatureToggleConfiguration System32\KernelBase.dll NTDLL.RtlGetFeatureTogglesChangeToken -> NTDLL.RtlGetFeatureTogglesChangeToken System32\KernelBase.dll NTDLL.EtwGetTraceEnableFlags -> NTDLL.EtwGetTraceEnableFlags System32\KernelBase.dll NTDLL.EtwGetTraceEnableLevel -> NTDLL.EtwGetTraceEnableLevel System32\KernelBase.dll NTDLL.EtwGetTraceLoggerHandle -> NTDLL.EtwGetTraceLoggerHandle System32\KernelBase.dll NTDLL.RtlAllocateHeap -> NTDLL.RtlAllocateHeap System32\KernelBase.dll NTDLL.RtlFreeHeap -> NTDLL.RtlFreeHeap System32\KernelBase.dll NTDLL.RtlReAllocateHeap -> NTDLL.RtlReAllocateHeap System32\KernelBase.dll NTDLL.RtlSizeHeap -> NTDLL.RtlSizeHeap System32\KernelBase.dll NTDLL.RtlRunOnceInitialize -> NTDLL.RtlRunOnceInitialize System32\KernelBase.dll NTDLL.RtlInitializeConditionVariable -> NTDLL.RtlInitializeConditionVariable System32\KernelBase.dll NTDLL.RtlInitializeCriticalSection -> NTDLL.RtlInitializeCriticalSection System32\KernelBase.dll NTDLL.RtlInitializeSListHead -> NTDLL.RtlInitializeSListHead System32\KernelBase.dll NTDLL.RtlInitializeSRWLock -> NTDLL.RtlInitializeSRWLock System32\KernelBase.dll NTDLL.RtlInterlockedFlushSList -> NTDLL.RtlInterlockedFlushSList System32\KernelBase.dll NTDLL.RtlInterlockedPopEntrySList -> NTDLL.RtlInterlockedPopEntrySList System32\KernelBase.dll NTDLL.RtlInterlockedPushEntrySList -> NTDLL.RtlInterlockedPushEntrySList System32\KernelBase.dll NTDLL.RtlInterlockedPushListSList -> NTDLL.RtlInterlockedPushListSList System32\KernelBase.dll NTDLL.RtlInterlockedPushListSListEx -> NTDLL.RtlInterlockedPushListSListEx System32\KernelBase.dll NTDLL.TpIsTimerSet -> NTDLL.TpIsTimerSet System32\KernelBase.dll NTDLL.RtlLeaveCriticalSection -> NTDLL.RtlLeaveCriticalSection System32\KernelBase.dll NTDLL.TpCallbackLeaveCriticalSectionOnCompletion -> NTDLL.TpCallbackLeaveCriticalSectionOnCompletion System32\KernelBase.dll NTDLL.RtlNotifyFeatureToggleUsage -> NTDLL.RtlNotifyFeatureToggleUsage System32\KernelBase.dll NTDLL.RtlQueryDepthSList -> NTDLL.RtlQueryDepthSList System32\KernelBase.dll NTDLL.RtlQueryPerformanceCounter -> NTDLL.RtlQueryPerformanceCounter System32\KernelBase.dll NTDLL.RtlQueryPerformanceFrequency -> NTDLL.RtlQueryPerformanceFrequency System32\KernelBase.dll NTDLL.RtlQueryUnbiasedInterruptTime -> NTDLL.RtlQueryUnbiasedInterruptTime System32\KernelBase.dll NTDLL.EtwRegisterTraceGuidsW -> NTDLL.EtwRegisterTraceGuidsW System32\KernelBase.dll NTDLL.TpCallbackReleaseMutexOnCompletion -> NTDLL.TpCallbackReleaseMutexOnCompletion System32\KernelBase.dll NTDLL.RtlReleaseSRWLockExclusive -> NTDLL.RtlReleaseSRWLockExclusive System32\KernelBase.dll NTDLL.RtlReleaseSRWLockShared -> NTDLL.RtlReleaseSRWLockShared System32\KernelBase.dll NTDLL.TpCallbackReleaseSemaphoreOnCompletion -> NTDLL.TpCallbackReleaseSemaphoreOnCompletion System32\KernelBase.dll NTDLL.RtlRemoveVectoredContinueHandler -> NTDLL.RtlRemoveVectoredContinueHandler System32\KernelBase.dll NTDLL.RtlRemoveVectoredExceptionHandler -> NTDLL.RtlRemoveVectoredExceptionHandler System32\KernelBase.dll NTDLL.RtlRestoreLastWin32Error -> NTDLL.RtlRestoreLastWin32Error System32\KernelBase.dll NTDLL.RtlSetCriticalSectionSpinCount -> NTDLL.RtlSetCriticalSectionSpinCount System32\KernelBase.dll NTDLL.TpCallbackSetEventOnCompletion -> NTDLL.TpCallbackSetEventOnCompletion System32\KernelBase.dll NTDLL.RtlSetLastWin32Error -> NTDLL.RtlSetLastWin32Error System32\KernelBase.dll NTDLL.TpSetPoolMaxThreads -> NTDLL.TpSetPoolMaxThreads System32\KernelBase.dll NTDLL.TpSetTimer -> NTDLL.TpSetTimer System32\KernelBase.dll NTDLL.TpSetTimerEx -> NTDLL.TpSetTimerEx System32\KernelBase.dll NTDLL.TpSetWait -> NTDLL.TpSetWait System32\KernelBase.dll NTDLL.TpSetWaitEx -> NTDLL.TpSetWaitEx System32\KernelBase.dll NTDLL.TpStartAsyncIoOperation -> NTDLL.TpStartAsyncIoOperation System32\KernelBase.dll NTDLL.TpPostWork -> NTDLL.TpPostWork System32\KernelBase.dll NTDLL.EtwLogTraceEvent -> NTDLL.EtwLogTraceEvent System32\KernelBase.dll NTDLL.EtwTraceMessage -> NTDLL.EtwTraceMessage System32\KernelBase.dll NTDLL.EtwTraceMessageVa -> NTDLL.EtwTraceMessageVa System32\KernelBase.dll NTDLL.RtlTryAcquireSRWLockExclusive -> NTDLL.RtlTryAcquireSRWLockExclusive System32\KernelBase.dll NTDLL.RtlTryAcquireSRWLockShared -> NTDLL.RtlTryAcquireSRWLockShared System32\KernelBase.dll NTDLL.RtlTryEnterCriticalSection -> NTDLL.RtlTryEnterCriticalSection System32\KernelBase.dll NTDLL.EtwUnregisterTraceGuids -> NTDLL.EtwUnregisterTraceGuids System32\KernelBase.dll NTDLL.VerSetConditionMask -> NTDLL.VerSetConditionMask System32\KernelBase.dll NTDLL.TpWaitForIoCompletion -> NTDLL.TpWaitForIoCompletion System32\KernelBase.dll NTDLL.TpWaitForTimer -> NTDLL.TpWaitForTimer System32\KernelBase.dll NTDLL.TpWaitForWait -> NTDLL.TpWaitForWait System32\KernelBase.dll NTDLL.TpWaitForWork -> NTDLL.TpWaitForWork System32\KernelBase.dll NTDLL.RtlWakeAllConditionVariable -> NTDLL.RtlWakeAllConditionVariable System32\KernelBase.dll NTDLL.RtlWakeAddressAll -> NTDLL.RtlWakeAddressAll System32\KernelBase.dll NTDLL.RtlWakeAddressSingle -> NTDLL.RtlWakeAddressSingle System32\KernelBase.dll NTDLL.RtlWakeConditionVariable -> NTDLL.RtlWakeConditionVariable System32\KernelBase.dll NTDLL.__C_specific_handler -> NTDLL.__C_specific_handler System32\KernelBase.dll NTDLL.__chkstk -> NTDLL.__chkstk System32\KernelBase.dll NTDLL.__misaligned_access -> NTDLL.__misaligned_access System32\KernelBase.dll NTDLL._local_unwind -> NTDLL._local_unwind System32\keyiso.dll NCRYPTPROV.SetAuditingInterface -> NCRYPTPROV.SetAuditingInterface System32\lpk.dll GDI32.LpkDrawTextEx -> GDI32.LpkDrawTextEx System32\lpk.dll GDI32.LpkEditControl -> GDI32.LpkEditControl System32\lpk.dll GDI32.LpkExtTextOut -> GDI32.LpkExtTextOut System32\lpk.dll GDI32.LpkGetCharacterPlacement -> GDI32.LpkGetCharacterPlacement System32\lpk.dll GDI32.LpkGetTextExtentExPoint -> GDI32.LpkGetTextExtentExPoint System32\lpk.dll GDI32.LpkInitialize -> GDI32.LpkInitialize System32\lpk.dll GDI32.LpkPSMTextOut -> GDI32.LpkPSMTextOut System32\lpk.dll GDI32.LpkTabbedTextOut -> GDI32.LpkTabbedTextOut System32\lpk.dll GDI32.LpkUseGDIWidthCache -> GDI32.LpkUseGDIWidthCache System32\lpk.dll GDI32.ftsWordBreak -> GDI32.ftsWordBreak System32\lz32.dll kernel32.CopyLZFile -> kernel32.CopyLZFile System32\lz32.dll kernel32.GetExpandedNameA -> kernel32.GetExpandedNameA System32\lz32.dll kernel32.GetExpandedNameW -> kernel32.GetExpandedNameW System32\lz32.dll kernel32.LZClose -> kernel32.LZClose System32\lz32.dll kernel32.LZCloseFile -> kernel32.LZCloseFile System32\lz32.dll kernel32.LZCopy -> kernel32.LZCopy System32\lz32.dll kernel32.LZCreateFileW -> kernel32.LZCreateFileW System32\lz32.dll kernel32.LZDone -> kernel32.LZDone System32\lz32.dll kernel32.LZInit -> kernel32.LZInit System32\lz32.dll kernel32.LZOpenFileA -> kernel32.LZOpenFileA System32\lz32.dll kernel32.LZOpenFileW -> kernel32.LZOpenFileW System32\lz32.dll kernel32.LZRead -> kernel32.LZRead System32\lz32.dll kernel32.LZSeek -> kernel32.LZSeek System32\lz32.dll kernel32.LZStart -> kernel32.LZStart System32\mf.dll MFCORE.AppendPropVariant -> MFCORE.AppendPropVariant System32\mf.dll MFCORE.ConvertPropVariant -> MFCORE.ConvertPropVariant System32\mf.dll MFCORE.CopyPropertyStore -> MFCORE.CopyPropertyStore System32\mf.dll MFCORE.CreateNamedPropertyStore -> MFCORE.CreateNamedPropertyStore System32\mf.dll MFCORE.ExtractPropVariant -> MFCORE.ExtractPropVariant System32\mf.dll MFCORE.MFCreateAggregateSource -> MFCORE.MFCreateAggregateSource System32\mf.dll MFCORE.MFCreateAppSourceProxy -> MFCORE.MFCreateAppSourceProxy System32\mf.dll MFCORE.MFCreateAudioRenderer -> MFCORE.MFCreateAudioRenderer System32\mf.dll MFCORE.MFCreateAudioRendererActivate -> MFCORE.MFCreateAudioRendererActivate System32\mf.dll MFCORE.MFCreateDeviceSource -> MFCORE.MFCreateDeviceSource System32\mf.dll MFCORE.MFCreateDeviceSourceActivate -> MFCORE.MFCreateDeviceSourceActivate System32\mf.dll MFCORE.MFCreateEncryptedMediaExtensionsStoreActivate -> MFCORE.MFCreateEncryptedMediaExtensionsStoreActivate System32\mf.dll MFCORE.MFCreateFileSchemePlugin -> MFCORE.MFCreateFileSchemePlugin System32\mf.dll MFCORE.MFCreateMediaProcessor -> MFCORE.MFCreateMediaProcessor System32\mf.dll MFCORE.MFCreateMediaSession -> MFCORE.MFCreateMediaSession System32\mf.dll MFCORE.MFCreatePMPHost -> MFCORE.MFCreatePMPHost System32\mf.dll MFCORE.MFCreatePMPMediaSession -> MFCORE.MFCreatePMPMediaSession System32\mf.dll MFCORE.MFCreatePMPServer -> MFCORE.MFCreatePMPServer System32\mf.dll MFCORE.MFCreatePresentationClock -> MFCORE.MFCreatePresentationClock System32\mf.dll MFCORE.MFCreateSampleCopierMFT -> MFCORE.MFCreateSampleCopierMFT System32\mf.dll MFCORE.MFCreateSampleGrabberSinkActivate -> MFCORE.MFCreateSampleGrabberSinkActivate System32\mf.dll MFCORE.MFCreateSequencerSegmentOffset -> MFCORE.MFCreateSequencerSegmentOffset System32\mf.dll MFCORE.MFCreateSequencerSource -> MFCORE.MFCreateSequencerSource System32\mf.dll MFCORE.MFCreateSequencerSourceRemoteStream -> MFCORE.MFCreateSequencerSourceRemoteStream System32\mf.dll MFCORE.MFCreateSimpleTypeHandler -> MFCORE.MFCreateSimpleTypeHandler System32\mf.dll MFCORE.MFCreateSoundEventSchemePlugin -> MFCORE.MFCreateSoundEventSchemePlugin System32\mf.dll MFCORE.MFCreateStandardQualityManager -> MFCORE.MFCreateStandardQualityManager System32\mf.dll MFCORE.MFCreateTopoLoader -> MFCORE.MFCreateTopoLoader System32\mf.dll MFCORE.MFCreateTopology -> MFCORE.MFCreateTopology System32\mf.dll MFCORE.MFCreateTopologyNode -> MFCORE.MFCreateTopologyNode System32\mf.dll MFTranscode.MFCreateTranscodeProfile -> MFTranscode.MFCreateTranscodeProfile System32\mf.dll MFTranscode.MFCreateTranscodeSinkActivate -> MFTranscode.MFCreateTranscodeSinkActivate System32\mf.dll MFTranscode.MFCreateTranscodeTopology -> MFTranscode.MFCreateTranscodeTopology System32\mf.dll MFTranscode.MFCreateTranscodeTopologyFromByteStream -> MFTranscode.MFCreateTranscodeTopologyFromByteStream System32\mf.dll MFCORE.MFCreateWMAEncoderActivate -> MFCORE.MFCreateWMAEncoderActivate System32\mf.dll MFCORE.MFCreateWMVEncoderActivate -> MFCORE.MFCreateWMVEncoderActivate System32\mf.dll MFCORE.MFEnumDeviceSources -> MFCORE.MFEnumDeviceSources System32\mf.dll MFCORE.MFGetMultipleServiceProviders -> MFCORE.MFGetMultipleServiceProviders System32\mf.dll MFCORE.MFGetService -> MFCORE.MFGetService System32\mf.dll MFCORE.MFGetTopoNodeCurrentType -> MFCORE.MFGetTopoNodeCurrentType System32\mf.dll MFCORE.MFReadSequencerSegmentOffset -> MFCORE.MFReadSequencerSegmentOffset System32\mf.dll MFCORE.MFRequireProtectedEnvironment -> MFCORE.MFRequireProtectedEnvironment System32\mf.dll MFTranscode.MFTranscodeGetAudioOutputAvailableTypes -> MFTranscode.MFTranscodeGetAudioOutputAvailableTypes System32\mf.dll MFCORE.MergePropertyStore -> MFCORE.MergePropertyStore System32\mfplat.dll RTWorkQ.RtwqAddPeriodicCallback -> RTWorkQ.RtwqAddPeriodicCallback System32\mfplat.dll RTWorkQ.RtwqAllocateSerialWorkQueue -> RTWorkQ.RtwqAllocateSerialWorkQueue System32\mfplat.dll RTWorkQ.RtwqAllocateWorkQueue -> RTWorkQ.RtwqAllocateWorkQueue System32\mfplat.dll RTWorkQ.RtwqBeginRegisterWorkQueueWithMMCSS -> RTWorkQ.RtwqBeginRegisterWorkQueueWithMMCSS System32\mfplat.dll RTWorkQ.RtwqBeginUnregisterWorkQueueWithMMCSS -> RTWorkQ.RtwqBeginUnregisterWorkQueueWithMMCSS System32\mfplat.dll RTWorkQ.RtwqCancelWorkItem -> RTWorkQ.RtwqCancelWorkItem System32\mfplat.dll RTWorkQ.RtwqCreateAsyncResult -> RTWorkQ.RtwqCreateAsyncResult System32\mfplat.dll RTWorkQ.RtwqEndRegisterWorkQueueWithMMCSS -> RTWorkQ.RtwqEndRegisterWorkQueueWithMMCSS System32\mfplat.dll RTWorkQ.RtwqEndUnregisterWorkQueueWithMMCSS -> RTWorkQ.RtwqEndUnregisterWorkQueueWithMMCSS System32\mfplat.dll RTWorkQ.RtwqGetWorkQueueMMCSSClass -> RTWorkQ.RtwqGetWorkQueueMMCSSClass System32\mfplat.dll RTWorkQ.RtwqGetWorkQueueMMCSSPriority -> RTWorkQ.RtwqGetWorkQueueMMCSSPriority System32\mfplat.dll RTWorkQ.RtwqGetWorkQueueMMCSSTaskId -> RTWorkQ.RtwqGetWorkQueueMMCSSTaskId System32\mfplat.dll RTWorkQ.RtwqInvokeCallback -> RTWorkQ.RtwqInvokeCallback System32\mfplat.dll RTWorkQ.RtwqJoinWorkQueue -> RTWorkQ.RtwqJoinWorkQueue System32\mfplat.dll RTWorkQ.RtwqLockPlatform -> RTWorkQ.RtwqLockPlatform System32\mfplat.dll RTWorkQ.RtwqLockSharedWorkQueue -> RTWorkQ.RtwqLockSharedWorkQueue System32\mfplat.dll RTWorkQ.RtwqLockWorkQueue -> RTWorkQ.RtwqLockWorkQueue System32\mfplat.dll RTWorkQ.RtwqPutWaitingWorkItem -> RTWorkQ.RtwqPutWaitingWorkItem System32\mfplat.dll RTWorkQ.RtwqRegisterPlatformWithMMCSS -> RTWorkQ.RtwqRegisterPlatformWithMMCSS System32\mfplat.dll RTWorkQ.RtwqRemovePeriodicCallback -> RTWorkQ.RtwqRemovePeriodicCallback System32\mfplat.dll RTWorkQ.RtwqScheduleWorkItem -> RTWorkQ.RtwqScheduleWorkItem System32\mfplat.dll RTWorkQ.RtwqUnjoinWorkQueue -> RTWorkQ.RtwqUnjoinWorkQueue System32\mfplat.dll RTWorkQ.RtwqUnlockPlatform -> RTWorkQ.RtwqUnlockPlatform System32\mfplat.dll RTWorkQ.RtwqUnlockWorkQueue -> RTWorkQ.RtwqUnlockWorkQueue System32\mfplat.dll RTWorkQ.RtwqUnregisterPlatformFromMMCSS -> RTWorkQ.RtwqUnregisterPlatformFromMMCSS System32\msafd.dll MSWSOCK.WSPStartup -> MSWSOCK.WSPStartup System32\mscat32.dll Wintrust.CryptCATVerifyMember -> Wintrust.CryptCATVerifyMember System32\mscat32.dll Wintrust.CatalogCompactHashDatabase -> Wintrust.CatalogCompactHashDatabase System32\mscat32.dll Wintrust.CryptCATAdminAcquireContext -> Wintrust.CryptCATAdminAcquireContext System32\mscat32.dll Wintrust.CryptCATAdminAddCatalog -> Wintrust.CryptCATAdminAddCatalog System32\mscat32.dll Wintrust.CryptCATAdminCalcHashFromFileHandle -> Wintrust.CryptCATAdminCalcHashFromFileHandle System32\mscat32.dll Wintrust.CryptCATAdminEnumCatalogFromHash -> Wintrust.CryptCATAdminEnumCatalogFromHash System32\mscat32.dll Wintrust.CryptCATAdminReleaseCatalogContext -> Wintrust.CryptCATAdminReleaseCatalogContext System32\mscat32.dll Wintrust.CryptCATAdminReleaseContext -> Wintrust.CryptCATAdminReleaseContext System32\mscat32.dll Wintrust.CryptCATCDFClose -> Wintrust.CryptCATCDFClose System32\mscat32.dll Wintrust.CryptCATCDFEnumAttributes -> Wintrust.CryptCATCDFEnumAttributes System32\mscat32.dll Wintrust.CryptCATCDFEnumAttributesWithCDFTag -> Wintrust.CryptCATCDFEnumAttributesWithCDFTag System32\mscat32.dll Wintrust.CryptCATCDFEnumCatAttributes -> Wintrust.CryptCATCDFEnumCatAttributes System32\mscat32.dll Wintrust.CryptCATCDFEnumMembers -> Wintrust.CryptCATCDFEnumMembers System32\mscat32.dll Wintrust.CryptCATCDFEnumMembersByCDFTag -> Wintrust.CryptCATCDFEnumMembersByCDFTag System32\mscat32.dll Wintrust.CryptCATCDFEnumMembersByCDFTagEx -> Wintrust.CryptCATCDFEnumMembersByCDFTagEx System32\mscat32.dll Wintrust.CryptCATCDFOpen -> Wintrust.CryptCATCDFOpen System32\mscat32.dll Wintrust.CryptCATCatalogInfoFromContext -> Wintrust.CryptCATCatalogInfoFromContext System32\mscat32.dll Wintrust.CryptCATClose -> Wintrust.CryptCATClose System32\mscat32.dll Wintrust.CryptCATEnumerateAttr -> Wintrust.CryptCATEnumerateAttr System32\mscat32.dll Wintrust.CryptCATEnumerateCatAttr -> Wintrust.CryptCATEnumerateCatAttr System32\mscat32.dll Wintrust.CryptCATEnumerateMember -> Wintrust.CryptCATEnumerateMember System32\mscat32.dll Wintrust.CryptCATGetAttrInfo -> Wintrust.CryptCATGetAttrInfo System32\mscat32.dll Wintrust.CryptCATGetCatAttrInfo -> Wintrust.CryptCATGetCatAttrInfo System32\mscat32.dll Wintrust.CryptCATGetMemberInfo -> Wintrust.CryptCATGetMemberInfo System32\mscat32.dll Wintrust.CryptCATHandleFromStore -> Wintrust.CryptCATHandleFromStore System32\mscat32.dll Wintrust.CryptCATOpen -> Wintrust.CryptCATOpen System32\mscat32.dll Wintrust.CryptCATPersistStore -> Wintrust.CryptCATPersistStore System32\mscat32.dll Wintrust.CryptCATPutAttrInfo -> Wintrust.CryptCATPutAttrInfo System32\mscat32.dll Wintrust.CryptCATPutCatAttrInfo -> Wintrust.CryptCATPutCatAttrInfo System32\mscat32.dll Wintrust.CryptCATPutMemberInfo -> Wintrust.CryptCATPutMemberInfo System32\mscat32.dll Wintrust.CryptCATStoreFromHandle -> Wintrust.CryptCATStoreFromHandle System32\mscat32.dll Wintrust.mscat32DllRegisterServer -> Wintrust.mscat32DllRegisterServer System32\mscat32.dll Wintrust.mscat32DllUnregisterServer -> Wintrust.mscat32DllUnregisterServer System32\mscat32.dll Wintrust.IsCatalogFile -> Wintrust.IsCatalogFile System32\mscat32.dll Wintrust.MsCatConstructHashTag -> Wintrust.MsCatConstructHashTag System32\mscat32.dll Wintrust.MsCatFreeHashTag -> Wintrust.MsCatFreeHashTag System32\msidcrl40.dll wlidcli.Initialize -> wlidcli.Initialize System32\msidcrl40.dll wlidcli.Uninitialize -> wlidcli.Uninitialize System32\msidcrl40.dll wlidcli.PassportFreeMemory -> wlidcli.PassportFreeMemory System32\msidcrl40.dll wlidcli.CreateIdentityHandle -> wlidcli.CreateIdentityHandle System32\msidcrl40.dll wlidcli.SetCredential -> wlidcli.SetCredential System32\msidcrl40.dll wlidcli.GetIdentityProperty -> wlidcli.GetIdentityProperty System32\msidcrl40.dll wlidcli.SetIdentityProperty -> wlidcli.SetIdentityProperty System32\msidcrl40.dll wlidcli.CloseIdentityHandle -> wlidcli.CloseIdentityHandle System32\msidcrl40.dll wlidcli.AuthIdentityToService -> wlidcli.AuthIdentityToService System32\msidcrl40.dll wlidcli.PersistCredential -> wlidcli.PersistCredential System32\msidcrl40.dll wlidcli.RemovePersistedCredential -> wlidcli.RemovePersistedCredential System32\msidcrl40.dll wlidcli.EnumIdentitiesWithCachedCredentials -> wlidcli.EnumIdentitiesWithCachedCredentials System32\msidcrl40.dll wlidcli.NextIdentity -> wlidcli.NextIdentity System32\msidcrl40.dll wlidcli.CloseEnumIdentitiesHandle -> wlidcli.CloseEnumIdentitiesHandle System32\msidcrl40.dll wlidcli.GetAuthState -> wlidcli.GetAuthState System32\msidcrl40.dll wlidcli.LogonIdentity -> wlidcli.LogonIdentity System32\msidcrl40.dll wlidcli.HasPersistedCredential -> wlidcli.HasPersistedCredential System32\msidcrl40.dll wlidcli.SetIdentityCallback -> wlidcli.SetIdentityCallback System32\msidcrl40.dll wlidcli.InitializeEx -> wlidcli.InitializeEx System32\msidcrl40.dll wlidcli.GetWebAuthUrl -> wlidcli.GetWebAuthUrl System32\msidcrl40.dll wlidcli.LogonIdentityEx -> wlidcli.LogonIdentityEx System32\msidcrl40.dll wlidcli.AuthIdentityToServiceEx -> wlidcli.AuthIdentityToServiceEx System32\msidcrl40.dll wlidcli.GetAuthStateEx -> wlidcli.GetAuthStateEx System32\msidcrl40.dll wlidcli.GetCertificate -> wlidcli.GetCertificate System32\msidcrl40.dll wlidcli.CancelPendingRequest -> wlidcli.CancelPendingRequest System32\msidcrl40.dll wlidcli.VerifyCertificate -> wlidcli.VerifyCertificate System32\msidcrl40.dll wlidcli.GetIdentityPropertyByName -> wlidcli.GetIdentityPropertyByName System32\msidcrl40.dll wlidcli.SetExtendedProperty -> wlidcli.SetExtendedProperty System32\msidcrl40.dll wlidcli.GetExtendedProperty -> wlidcli.GetExtendedProperty System32\msidcrl40.dll wlidcli.GetServiceConfig -> wlidcli.GetServiceConfig System32\msidcrl40.dll wlidcli.SetIdcrlOptions -> wlidcli.SetIdcrlOptions System32\msidcrl40.dll wlidcli.GetWebAuthUrlEx -> wlidcli.GetWebAuthUrlEx System32\msidcrl40.dll wlidcli.EncryptWithSessionKey -> wlidcli.EncryptWithSessionKey System32\msidcrl40.dll wlidcli.DecryptWithSessionKey -> wlidcli.DecryptWithSessionKey System32\msidcrl40.dll wlidcli.SetUserExtendedProperty -> wlidcli.SetUserExtendedProperty System32\msidcrl40.dll wlidcli.GetUserExtendedProperty -> wlidcli.GetUserExtendedProperty System32\msidcrl40.dll wlidcli.SetChangeNotificationCallback -> wlidcli.SetChangeNotificationCallback System32\msidcrl40.dll wlidcli.RemoveChangeNotificationCallback -> wlidcli.RemoveChangeNotificationCallback System32\msidcrl40.dll wlidcli.GetExtendedError -> wlidcli.GetExtendedError System32\msidcrl40.dll wlidcli.InitializeApp -> wlidcli.InitializeApp System32\msidcrl40.dll wlidcli.EnumerateCertificates -> wlidcli.EnumerateCertificates System32\msidcrl40.dll wlidcli.GenerateCertToken -> wlidcli.GenerateCertToken System32\msidcrl40.dll wlidcli.GetDeviceId -> wlidcli.GetDeviceId System32\msidcrl40.dll wlidcli.SetDeviceConsent -> wlidcli.SetDeviceConsent System32\msidcrl40.dll wlidcli.GenerateDeviceToken -> wlidcli.GenerateDeviceToken System32\msidcrl40.dll wlidcli.CreateLinkedIdentityHandle -> wlidcli.CreateLinkedIdentityHandle System32\msidcrl40.dll wlidcli.IsDeviceIDAdmin -> wlidcli.IsDeviceIDAdmin System32\msidcrl40.dll wlidcli.EnumerateDeviceID -> wlidcli.EnumerateDeviceID System32\msidcrl40.dll wlidcli.GetAssertion -> wlidcli.GetAssertion System32\msidcrl40.dll wlidcli.VerifyAssertion -> wlidcli.VerifyAssertion System32\msidcrl40.dll wlidcli.OpenAuthenticatedBrowser -> wlidcli.OpenAuthenticatedBrowser System32\msidcrl40.dll wlidcli.LogonIdentityExWithUI -> wlidcli.LogonIdentityExWithUI System32\msidcrl40.dll wlidcli.GetResponseForHttpChallenge -> wlidcli.GetResponseForHttpChallenge System32\msidcrl40.dll wlidcli.GetDeviceShortLivedToken -> wlidcli.GetDeviceShortLivedToken System32\msidcrl40.dll wlidcli.GetHIPChallenge -> wlidcli.GetHIPChallenge System32\msidcrl40.dll wlidcli.SetHIPSolution -> wlidcli.SetHIPSolution System32\msidcrl40.dll wlidcli.SetDefaultUserForTarget -> wlidcli.SetDefaultUserForTarget System32\msidcrl40.dll wlidcli.GetDefaultUserForTarget -> wlidcli.GetDefaultUserForTarget System32\msidcrl40.dll wlidcli.UICollectCredential -> wlidcli.UICollectCredential System32\msidcrl40.dll wlidcli.AssociateDeviceToUser -> wlidcli.AssociateDeviceToUser System32\msidcrl40.dll wlidcli.DisassociateDeviceFromUser -> wlidcli.DisassociateDeviceFromUser System32\msidcrl40.dll wlidcli.EnumerateUserAssociatedDevices -> wlidcli.EnumerateUserAssociatedDevices System32\msidcrl40.dll wlidcli.UpdateUserAssociatedDeviceProperties -> wlidcli.UpdateUserAssociatedDeviceProperties System32\msidcrl40.dll wlidcli.UIShowWaitDialog -> wlidcli.UIShowWaitDialog System32\msidcrl40.dll wlidcli.UIEndWaitDialog -> wlidcli.UIEndWaitDialog System32\msidcrl40.dll wlidcli.InitializeIDCRLTraceBuffer -> wlidcli.InitializeIDCRLTraceBuffer System32\msidcrl40.dll wlidcli.FlushIDCRLTraceBuffer -> wlidcli.FlushIDCRLTraceBuffer System32\msidcrl40.dll wlidcli.IsMappedError -> wlidcli.IsMappedError System32\msidcrl40.dll wlidcli.GetAuthenticationStatus -> wlidcli.GetAuthenticationStatus System32\msidcrl40.dll wlidcli.GetConfigDWORDValue -> wlidcli.GetConfigDWORDValue System32\msidcrl40.dll wlidcli.ProvisionDeviceId -> wlidcli.ProvisionDeviceId System32\msidcrl40.dll wlidcli.GetDeviceIdEx -> wlidcli.GetDeviceIdEx System32\msidcrl40.dll wlidcli.RenewDeviceId -> wlidcli.RenewDeviceId System32\msidcrl40.dll wlidcli.DeProvisionDeviceId -> wlidcli.DeProvisionDeviceId System32\msidcrl40.dll wlidcli.UnPackErrorBlob -> wlidcli.UnPackErrorBlob System32\msidcrl40.dll wlidcli.GetDefaultNoUISSOUser -> wlidcli.GetDefaultNoUISSOUser System32\msidcrl40.dll wlidcli.LogonIdentityExSSO -> wlidcli.LogonIdentityExSSO System32\msidcrl40.dll wlidcli.StartTracing -> wlidcli.StartTracing System32\msidcrl40.dll wlidcli.StopTracing -> wlidcli.StopTracing System32\msidcrl40.dll wlidcli.GetRealmInfo -> wlidcli.GetRealmInfo System32\msidcrl40.dll wlidcli.CreateIdentityHandleEx -> wlidcli.CreateIdentityHandleEx System32\msidcrl40.dll wlidcli.AddUserToSsoGroup -> wlidcli.AddUserToSsoGroup System32\msidcrl40.dll wlidcli.GetUsersFromSsoGroup -> wlidcli.GetUsersFromSsoGroup System32\msidcrl40.dll wlidcli.RemoveUserFromSsoGroup -> wlidcli.RemoveUserFromSsoGroup System32\msidcrl40.dll wlidcli.SendOneTimeCode -> wlidcli.SendOneTimeCode System32\mssip32.dll Wintrust.CryptSIPGetInfo -> Wintrust.CryptSIPGetInfo System32\mssip32.dll Wintrust.CryptSIPGetRegWorkingFlags -> Wintrust.CryptSIPGetRegWorkingFlags System32\mssip32.dll Wintrust.CryptSIPCreateIndirectData -> Wintrust.CryptSIPCreateIndirectData System32\mssip32.dll Wintrust.CryptSIPGetSignedDataMsg -> Wintrust.CryptSIPGetSignedDataMsg System32\mssip32.dll Wintrust.CryptSIPPutSignedDataMsg -> Wintrust.CryptSIPPutSignedDataMsg System32\mssip32.dll Wintrust.CryptSIPRemoveSignedDataMsg -> Wintrust.CryptSIPRemoveSignedDataMsg System32\mssip32.dll Wintrust.CryptSIPVerifyIndirectData -> Wintrust.CryptSIPVerifyIndirectData System32\mssip32.dll Wintrust.mssip32DllRegisterServer -> Wintrust.mssip32DllRegisterServer System32\mssip32.dll Wintrust.mssip32DllUnregisterServer -> Wintrust.mssip32DllUnregisterServer System32\msvcp60.dll msvcrt.btowc -> msvcrt.btowc System32\msvcp60.dll msvcrt.mbrlen -> msvcrt.mbrlen System32\msvcp60.dll msvcrt.mbrtowc -> msvcrt.mbrtowc System32\msvcp60.dll msvcrt.mbsrtowcs -> msvcrt.mbsrtowcs System32\msvcp60.dll msvcrt.wcrtomb -> msvcrt.wcrtomb System32\msvcp60.dll msvcrt.wcsrtombs -> msvcrt.wcsrtombs System32\msvcp60.dll msvcrt.wctob -> msvcrt.wctob System32\mtxex.dll COMSVCS.GetObjectContext -> COMSVCS.GetObjectContext System32\mtxex.dll COMSVCS.MTSCreateActivity -> COMSVCS.MTSCreateActivity System32\mtxex.dll COMSVCS.SafeRef -> COMSVCS.SafeRef System32\ncrypt.dll BCRYPT.BCryptAddContextFunction -> BCRYPT.BCryptAddContextFunction System32\ncrypt.dll BCRYPT.BCryptAddContextFunctionProvider -> BCRYPT.BCryptAddContextFunctionProvider System32\ncrypt.dll BCRYPT.BCryptCloseAlgorithmProvider -> BCRYPT.BCryptCloseAlgorithmProvider System32\ncrypt.dll BCRYPT.BCryptConfigureContext -> BCRYPT.BCryptConfigureContext System32\ncrypt.dll BCRYPT.BCryptConfigureContextFunction -> BCRYPT.BCryptConfigureContextFunction System32\ncrypt.dll BCRYPT.BCryptCreateContext -> BCRYPT.BCryptCreateContext System32\ncrypt.dll BCRYPT.BCryptCreateHash -> BCRYPT.BCryptCreateHash System32\ncrypt.dll BCRYPT.BCryptCreateMultiHash -> BCRYPT.BCryptCreateMultiHash System32\ncrypt.dll BCRYPT.BCryptDecrypt -> BCRYPT.BCryptDecrypt System32\ncrypt.dll BCRYPT.BCryptDeleteContext -> BCRYPT.BCryptDeleteContext System32\ncrypt.dll BCRYPT.BCryptDeriveKey -> BCRYPT.BCryptDeriveKey System32\ncrypt.dll BCRYPT.BCryptDeriveKeyCapi -> BCRYPT.BCryptDeriveKeyCapi System32\ncrypt.dll BCRYPT.BCryptDeriveKeyPBKDF2 -> BCRYPT.BCryptDeriveKeyPBKDF2 System32\ncrypt.dll BCRYPT.BCryptDestroyHash -> BCRYPT.BCryptDestroyHash System32\ncrypt.dll BCRYPT.BCryptDestroyKey -> BCRYPT.BCryptDestroyKey System32\ncrypt.dll BCRYPT.BCryptDestroySecret -> BCRYPT.BCryptDestroySecret System32\ncrypt.dll BCRYPT.BCryptDuplicateHash -> BCRYPT.BCryptDuplicateHash System32\ncrypt.dll BCRYPT.BCryptDuplicateKey -> BCRYPT.BCryptDuplicateKey System32\ncrypt.dll BCRYPT.BCryptEncrypt -> BCRYPT.BCryptEncrypt System32\ncrypt.dll BCRYPT.BCryptEnumAlgorithms -> BCRYPT.BCryptEnumAlgorithms System32\ncrypt.dll BCRYPT.BCryptEnumContextFunctionProviders -> BCRYPT.BCryptEnumContextFunctionProviders System32\ncrypt.dll BCRYPT.BCryptEnumContextFunctions -> BCRYPT.BCryptEnumContextFunctions System32\ncrypt.dll BCRYPT.BCryptEnumContexts -> BCRYPT.BCryptEnumContexts System32\ncrypt.dll BCRYPT.BCryptEnumProviders -> BCRYPT.BCryptEnumProviders System32\ncrypt.dll BCRYPT.BCryptEnumRegisteredProviders -> BCRYPT.BCryptEnumRegisteredProviders System32\ncrypt.dll BCRYPT.BCryptExportKey -> BCRYPT.BCryptExportKey System32\ncrypt.dll BCRYPT.BCryptFinalizeKeyPair -> BCRYPT.BCryptFinalizeKeyPair System32\ncrypt.dll BCRYPT.BCryptFinishHash -> BCRYPT.BCryptFinishHash System32\ncrypt.dll BCRYPT.BCryptFreeBuffer -> BCRYPT.BCryptFreeBuffer System32\ncrypt.dll BCRYPT.BCryptGenRandom -> BCRYPT.BCryptGenRandom System32\ncrypt.dll BCRYPT.BCryptGenerateKeyPair -> BCRYPT.BCryptGenerateKeyPair System32\ncrypt.dll BCRYPT.BCryptGenerateSymmetricKey -> BCRYPT.BCryptGenerateSymmetricKey System32\ncrypt.dll BCRYPT.BCryptGetFipsAlgorithmMode -> BCRYPT.BCryptGetFipsAlgorithmMode System32\ncrypt.dll BCRYPT.BCryptGetProperty -> BCRYPT.BCryptGetProperty System32\ncrypt.dll BCRYPT.BCryptHash -> BCRYPT.BCryptHash System32\ncrypt.dll BCRYPT.BCryptHashData -> BCRYPT.BCryptHashData System32\ncrypt.dll BCRYPT.BCryptImportKey -> BCRYPT.BCryptImportKey System32\ncrypt.dll BCRYPT.BCryptImportKeyPair -> BCRYPT.BCryptImportKeyPair System32\ncrypt.dll BCRYPT.BCryptKeyDerivation -> BCRYPT.BCryptKeyDerivation System32\ncrypt.dll BCRYPT.BCryptOpenAlgorithmProvider -> BCRYPT.BCryptOpenAlgorithmProvider System32\ncrypt.dll BCRYPT.BCryptProcessMultiOperations -> BCRYPT.BCryptProcessMultiOperations System32\ncrypt.dll BCRYPT.BCryptQueryContextConfiguration -> BCRYPT.BCryptQueryContextConfiguration System32\ncrypt.dll BCRYPT.BCryptQueryContextFunctionConfiguration -> BCRYPT.BCryptQueryContextFunctionConfiguration System32\ncrypt.dll BCRYPT.BCryptQueryContextFunctionProperty -> BCRYPT.BCryptQueryContextFunctionProperty System32\ncrypt.dll BCRYPT.BCryptQueryProviderRegistration -> BCRYPT.BCryptQueryProviderRegistration System32\ncrypt.dll BCRYPT.BCryptRegisterConfigChangeNotify -> BCRYPT.BCryptRegisterConfigChangeNotify System32\ncrypt.dll BCRYPT.BCryptRegisterProvider -> BCRYPT.BCryptRegisterProvider System32\ncrypt.dll BCRYPT.BCryptRemoveContextFunction -> BCRYPT.BCryptRemoveContextFunction System32\ncrypt.dll BCRYPT.BCryptRemoveContextFunctionProvider -> BCRYPT.BCryptRemoveContextFunctionProvider System32\ncrypt.dll BCRYPT.BCryptResolveProviders -> BCRYPT.BCryptResolveProviders System32\ncrypt.dll BCRYPT.BCryptSecretAgreement -> BCRYPT.BCryptSecretAgreement System32\ncrypt.dll BCRYPT.BCryptSetAuditingInterface -> BCRYPT.BCryptSetAuditingInterface System32\ncrypt.dll BCRYPT.BCryptSetContextFunctionProperty -> BCRYPT.BCryptSetContextFunctionProperty System32\ncrypt.dll BCRYPT.BCryptSetProperty -> BCRYPT.BCryptSetProperty System32\ncrypt.dll BCRYPT.BCryptSignHash -> BCRYPT.BCryptSignHash System32\ncrypt.dll BCRYPT.BCryptUnregisterConfigChangeNotify -> BCRYPT.BCryptUnregisterConfigChangeNotify System32\ncrypt.dll BCRYPT.BCryptUnregisterProvider -> BCRYPT.BCryptUnregisterProvider System32\ncrypt.dll BCRYPT.BCryptVerifySignature -> BCRYPT.BCryptVerifySignature System32\netapi32.dll ext-ms-win-rdr-davhlpr-l1-1-0.DavAddConnection -> ext-ms-win-rdr-davhlpr-l1-1-0.DavAddConnection System32\netapi32.dll ext-ms-win-rdr-davhlpr-l1-1-0.DavDeleteConnection -> ext-ms-win-rdr-davhlpr-l1-1-0.DavDeleteConnection System32\netapi32.dll ext-ms-win-rdr-davhlpr-l1-1-0.DavFlushFile -> ext-ms-win-rdr-davhlpr-l1-1-0.DavFlushFile System32\netapi32.dll ext-ms-win-rdr-davhlpr-l1-1-0.DavGetExtendedError -> ext-ms-win-rdr-davhlpr-l1-1-0.DavGetExtendedError System32\netapi32.dll ext-ms-win-rdr-davhlpr-l1-1-0.DavGetHTTPFromUNCPath -> ext-ms-win-rdr-davhlpr-l1-1-0.DavGetHTTPFromUNCPath System32\netapi32.dll ext-ms-win-rdr-davhlpr-l1-1-0.DavGetUNCFromHTTPPath -> ext-ms-win-rdr-davhlpr-l1-1-0.DavGetUNCFromHTTPPath System32\netapi32.dll LOGONCLI.DsAddressToSiteNamesA -> LOGONCLI.DsAddressToSiteNamesA System32\netapi32.dll LOGONCLI.DsAddressToSiteNamesExA -> LOGONCLI.DsAddressToSiteNamesExA System32\netapi32.dll LOGONCLI.DsAddressToSiteNamesExW -> LOGONCLI.DsAddressToSiteNamesExW System32\netapi32.dll LOGONCLI.DsAddressToSiteNamesW -> LOGONCLI.DsAddressToSiteNamesW System32\netapi32.dll LOGONCLI.DsDeregisterDnsHostRecordsA -> LOGONCLI.DsDeregisterDnsHostRecordsA System32\netapi32.dll LOGONCLI.DsDeregisterDnsHostRecordsW -> LOGONCLI.DsDeregisterDnsHostRecordsW System32\netapi32.dll LOGONCLI.DsEnumerateDomainTrustsA -> LOGONCLI.DsEnumerateDomainTrustsA System32\netapi32.dll LOGONCLI.DsEnumerateDomainTrustsW -> LOGONCLI.DsEnumerateDomainTrustsW System32\netapi32.dll LOGONCLI.DsGetDcCloseW -> LOGONCLI.DsGetDcCloseW System32\netapi32.dll LOGONCLI.DsGetDcNameA -> LOGONCLI.DsGetDcNameA System32\netapi32.dll LOGONCLI.DsGetDcNameW -> LOGONCLI.DsGetDcNameW System32\netapi32.dll LOGONCLI.DsGetDcNameWithAccountA -> LOGONCLI.DsGetDcNameWithAccountA System32\netapi32.dll LOGONCLI.DsGetDcNameWithAccountW -> LOGONCLI.DsGetDcNameWithAccountW System32\netapi32.dll LOGONCLI.DsGetDcNextA -> LOGONCLI.DsGetDcNextA System32\netapi32.dll LOGONCLI.DsGetDcNextW -> LOGONCLI.DsGetDcNextW System32\netapi32.dll LOGONCLI.DsGetDcOpenA -> LOGONCLI.DsGetDcOpenA System32\netapi32.dll LOGONCLI.DsGetDcOpenW -> LOGONCLI.DsGetDcOpenW System32\netapi32.dll LOGONCLI.DsGetDcSiteCoverageA -> LOGONCLI.DsGetDcSiteCoverageA System32\netapi32.dll LOGONCLI.DsGetDcSiteCoverageW -> LOGONCLI.DsGetDcSiteCoverageW System32\netapi32.dll LOGONCLI.DsGetForestTrustInformationW -> LOGONCLI.DsGetForestTrustInformationW System32\netapi32.dll LOGONCLI.DsGetSiteNameA -> LOGONCLI.DsGetSiteNameA System32\netapi32.dll LOGONCLI.DsGetSiteNameW -> LOGONCLI.DsGetSiteNameW System32\netapi32.dll LOGONCLI.DsMergeForestTrustInformationW -> LOGONCLI.DsMergeForestTrustInformationW System32\netapi32.dll DSROLE.DsRoleFreeMemory -> DSROLE.DsRoleFreeMemory System32\netapi32.dll DSROLE.DsRoleGetPrimaryDomainInformation -> DSROLE.DsRoleGetPrimaryDomainInformation System32\netapi32.dll LOGONCLI.DsValidateSubnetNameA -> LOGONCLI.DsValidateSubnetNameA System32\netapi32.dll LOGONCLI.DsValidateSubnetNameW -> LOGONCLI.DsValidateSubnetNameW System32\netapi32.dll LOGONCLI.I_DsUpdateReadOnlyServerDnsRecords -> LOGONCLI.I_DsUpdateReadOnlyServerDnsRecords System32\netapi32.dll LOGONCLI.I_NetAccountDeltas -> LOGONCLI.I_NetAccountDeltas System32\netapi32.dll LOGONCLI.I_NetAccountSync -> LOGONCLI.I_NetAccountSync System32\netapi32.dll LOGONCLI.I_NetChainSetClientAttributes -> LOGONCLI.I_NetChainSetClientAttributes System32\netapi32.dll LOGONCLI.I_NetChainSetClientAttributes2 -> LOGONCLI.I_NetChainSetClientAttributes2 System32\netapi32.dll LOGONCLI.I_NetDatabaseDeltas -> LOGONCLI.I_NetDatabaseDeltas System32\netapi32.dll LOGONCLI.I_NetDatabaseRedo -> LOGONCLI.I_NetDatabaseRedo System32\netapi32.dll LOGONCLI.I_NetDatabaseSync -> LOGONCLI.I_NetDatabaseSync System32\netapi32.dll LOGONCLI.I_NetDatabaseSync2 -> LOGONCLI.I_NetDatabaseSync2 System32\netapi32.dll SRVCLI.I_NetDfsGetVersion -> SRVCLI.I_NetDfsGetVersion System32\netapi32.dll DFSCLI.I_NetDfsIsThisADomainName -> DFSCLI.I_NetDfsIsThisADomainName System32\netapi32.dll LOGONCLI.I_NetGetDCList -> LOGONCLI.I_NetGetDCList System32\netapi32.dll LOGONCLI.I_NetGetForestTrustInformation -> LOGONCLI.I_NetGetForestTrustInformation System32\netapi32.dll LOGONCLI.I_NetLogonControl -> LOGONCLI.I_NetLogonControl System32\netapi32.dll LOGONCLI.I_NetLogonControl2 -> LOGONCLI.I_NetLogonControl2 System32\netapi32.dll LOGONCLI.I_NetLogonGetDomainInfo -> LOGONCLI.I_NetLogonGetDomainInfo System32\netapi32.dll LOGONCLI.I_NetLogonSamLogoff -> LOGONCLI.I_NetLogonSamLogoff System32\netapi32.dll LOGONCLI.I_NetLogonSamLogon -> LOGONCLI.I_NetLogonSamLogon System32\netapi32.dll LOGONCLI.I_NetLogonSamLogonEx -> LOGONCLI.I_NetLogonSamLogonEx System32\netapi32.dll LOGONCLI.I_NetLogonSamLogonWithFlags -> LOGONCLI.I_NetLogonSamLogonWithFlags System32\netapi32.dll LOGONCLI.I_NetLogonSendToSam -> LOGONCLI.I_NetLogonSendToSam System32\netapi32.dll LOGONCLI.I_NetLogonUasLogoff -> LOGONCLI.I_NetLogonUasLogoff System32\netapi32.dll LOGONCLI.I_NetLogonUasLogon -> LOGONCLI.I_NetLogonUasLogon System32\netapi32.dll LOGONCLI.I_NetServerAuthenticate -> LOGONCLI.I_NetServerAuthenticate System32\netapi32.dll LOGONCLI.I_NetServerAuthenticate2 -> LOGONCLI.I_NetServerAuthenticate2 System32\netapi32.dll LOGONCLI.I_NetServerAuthenticate3 -> LOGONCLI.I_NetServerAuthenticate3 System32\netapi32.dll LOGONCLI.I_NetServerAuthenticateKerberos -> LOGONCLI.I_NetServerAuthenticateKerberos System32\netapi32.dll LOGONCLI.I_NetServerGetTrustInfo -> LOGONCLI.I_NetServerGetTrustInfo System32\netapi32.dll LOGONCLI.I_NetServerPasswordGet -> LOGONCLI.I_NetServerPasswordGet System32\netapi32.dll LOGONCLI.I_NetServerPasswordSet -> LOGONCLI.I_NetServerPasswordSet System32\netapi32.dll LOGONCLI.I_NetServerPasswordSet2 -> LOGONCLI.I_NetServerPasswordSet2 System32\netapi32.dll LOGONCLI.I_NetServerReqChallenge -> LOGONCLI.I_NetServerReqChallenge System32\netapi32.dll SRVCLI.I_NetServerSetServiceBits -> SRVCLI.I_NetServerSetServiceBits System32\netapi32.dll SRVCLI.I_NetServerSetServiceBitsEx -> SRVCLI.I_NetServerSetServiceBitsEx System32\netapi32.dll LOGONCLI.I_NetServerTrustPasswordsGet -> LOGONCLI.I_NetServerTrustPasswordsGet System32\netapi32.dll LOGONCLI.I_NetlogonComputeClientDigest -> LOGONCLI.I_NetlogonComputeClientDigest System32\netapi32.dll LOGONCLI.I_NetlogonComputeServerDigest -> LOGONCLI.I_NetlogonComputeServerDigest System32\netapi32.dll WKSCLI.NetAddAlternateComputerName -> WKSCLI.NetAddAlternateComputerName System32\netapi32.dll LOGONCLI.NetAddServiceAccount -> LOGONCLI.NetAddServiceAccount System32\netapi32.dll NETUTILS.NetApiBufferAllocate -> NETUTILS.NetApiBufferAllocate System32\netapi32.dll NETUTILS.NetApiBufferFree -> NETUTILS.NetApiBufferFree System32\netapi32.dll NETUTILS.NetApiBufferReallocate -> NETUTILS.NetApiBufferReallocate System32\netapi32.dll NETUTILS.NetApiBufferSize -> NETUTILS.NetApiBufferSize System32\netapi32.dll SRVCLI.NetConnectionEnum -> SRVCLI.NetConnectionEnum System32\netapi32.dll NETJOIN.NetCreateProvisioningPackage -> NETJOIN.NetCreateProvisioningPackage System32\netapi32.dll DFSCLI.NetDfsAdd -> DFSCLI.NetDfsAdd System32\netapi32.dll DFSCLI.NetDfsAddFtRoot -> DFSCLI.NetDfsAddFtRoot System32\netapi32.dll DFSCLI.NetDfsAddRootTarget -> DFSCLI.NetDfsAddRootTarget System32\netapi32.dll DFSCLI.NetDfsAddStdRoot -> DFSCLI.NetDfsAddStdRoot System32\netapi32.dll DFSCLI.NetDfsAddStdRootForced -> DFSCLI.NetDfsAddStdRootForced System32\netapi32.dll DFSCLI.NetDfsEnum -> DFSCLI.NetDfsEnum System32\netapi32.dll DFSCLI.NetDfsGetClientInfo -> DFSCLI.NetDfsGetClientInfo System32\netapi32.dll DFSCLI.NetDfsGetDcAddress -> DFSCLI.NetDfsGetDcAddress System32\netapi32.dll DFSCLI.NetDfsGetFtContainerSecurity -> DFSCLI.NetDfsGetFtContainerSecurity System32\netapi32.dll DFSCLI.NetDfsGetInfo -> DFSCLI.NetDfsGetInfo System32\netapi32.dll DFSCLI.NetDfsGetSecurity -> DFSCLI.NetDfsGetSecurity System32\netapi32.dll DFSCLI.NetDfsGetStdContainerSecurity -> DFSCLI.NetDfsGetStdContainerSecurity System32\netapi32.dll DFSCLI.NetDfsGetSupportedNamespaceVersion -> DFSCLI.NetDfsGetSupportedNamespaceVersion System32\netapi32.dll DFSCLI.NetDfsManagerGetConfigInfo -> DFSCLI.NetDfsManagerGetConfigInfo System32\netapi32.dll DFSCLI.NetDfsManagerInitialize -> DFSCLI.NetDfsManagerInitialize System32\netapi32.dll DFSCLI.NetDfsManagerSendSiteInfo -> DFSCLI.NetDfsManagerSendSiteInfo System32\netapi32.dll DFSCLI.NetDfsMove -> DFSCLI.NetDfsMove System32\netapi32.dll DFSCLI.NetDfsRemove -> DFSCLI.NetDfsRemove System32\netapi32.dll DFSCLI.NetDfsRemoveFtRoot -> DFSCLI.NetDfsRemoveFtRoot System32\netapi32.dll DFSCLI.NetDfsRemoveFtRootForced -> DFSCLI.NetDfsRemoveFtRootForced System32\netapi32.dll DFSCLI.NetDfsRemoveRootTarget -> DFSCLI.NetDfsRemoveRootTarget System32\netapi32.dll DFSCLI.NetDfsRemoveStdRoot -> DFSCLI.NetDfsRemoveStdRoot System32\netapi32.dll DFSCLI.NetDfsRename -> DFSCLI.NetDfsRename System32\netapi32.dll DFSCLI.NetDfsSetClientInfo -> DFSCLI.NetDfsSetClientInfo System32\netapi32.dll DFSCLI.NetDfsSetFtContainerSecurity -> DFSCLI.NetDfsSetFtContainerSecurity System32\netapi32.dll DFSCLI.NetDfsSetInfo -> DFSCLI.NetDfsSetInfo System32\netapi32.dll DFSCLI.NetDfsSetSecurity -> DFSCLI.NetDfsSetSecurity System32\netapi32.dll DFSCLI.NetDfsSetStdContainerSecurity -> DFSCLI.NetDfsSetStdContainerSecurity System32\netapi32.dll WKSCLI.NetEnumerateComputerNames -> WKSCLI.NetEnumerateComputerNames System32\netapi32.dll LOGONCLI.NetEnumerateServiceAccounts -> LOGONCLI.NetEnumerateServiceAccounts System32\netapi32.dll LOGONCLI.NetEnumerateTrustedDomains -> LOGONCLI.NetEnumerateTrustedDomains System32\netapi32.dll SRVCLI.NetFileClose -> SRVCLI.NetFileClose System32\netapi32.dll SRVCLI.NetFileEnum -> SRVCLI.NetFileEnum System32\netapi32.dll SRVCLI.NetFileGetInfo -> SRVCLI.NetFileGetInfo System32\netapi32.dll DSREG.DsrFreeJoinInfo -> DSREG.DsrFreeJoinInfo System32\netapi32.dll DSREG.DsrGetJoinInfo -> DSREG.DsrGetJoinInfo System32\netapi32.dll LOGONCLI.NetGetAnyDCName -> LOGONCLI.NetGetAnyDCName System32\netapi32.dll LOGONCLI.NetGetDCName -> LOGONCLI.NetGetDCName System32\netapi32.dll SAMCLI.NetGetDisplayInformationIndex -> SAMCLI.NetGetDisplayInformationIndex System32\netapi32.dll WKSCLI.NetGetJoinInformation -> WKSCLI.NetGetJoinInformation System32\netapi32.dll WKSCLI.NetGetJoinableOUs -> WKSCLI.NetGetJoinableOUs System32\netapi32.dll SAMCLI.NetGroupAdd -> SAMCLI.NetGroupAdd System32\netapi32.dll SAMCLI.NetGroupAddUser -> SAMCLI.NetGroupAddUser System32\netapi32.dll SAMCLI.NetGroupDel -> SAMCLI.NetGroupDel System32\netapi32.dll SAMCLI.NetGroupDelUser -> SAMCLI.NetGroupDelUser System32\netapi32.dll SAMCLI.NetGroupEnum -> SAMCLI.NetGroupEnum System32\netapi32.dll SAMCLI.NetGroupGetInfo -> SAMCLI.NetGroupGetInfo System32\netapi32.dll SAMCLI.NetGroupGetUsers -> SAMCLI.NetGroupGetUsers System32\netapi32.dll SAMCLI.NetGroupSetInfo -> SAMCLI.NetGroupSetInfo System32\netapi32.dll SAMCLI.NetGroupSetUsers -> SAMCLI.NetGroupSetUsers System32\netapi32.dll LOGONCLI.NetIsServiceAccount -> LOGONCLI.NetIsServiceAccount System32\netapi32.dll LOGONCLI.NetIsServiceAccount2 -> LOGONCLI.NetIsServiceAccount2 System32\netapi32.dll WKSCLI.NetJoinDomain -> WKSCLI.NetJoinDomain System32\netapi32.dll SAMCLI.NetLocalGroupAdd -> SAMCLI.NetLocalGroupAdd System32\netapi32.dll SAMCLI.NetLocalGroupAddMember -> SAMCLI.NetLocalGroupAddMember System32\netapi32.dll SAMCLI.NetLocalGroupAddMembers -> SAMCLI.NetLocalGroupAddMembers System32\netapi32.dll SAMCLI.NetLocalGroupDel -> SAMCLI.NetLocalGroupDel System32\netapi32.dll SAMCLI.NetLocalGroupDelMember -> SAMCLI.NetLocalGroupDelMember System32\netapi32.dll SAMCLI.NetLocalGroupDelMembers -> SAMCLI.NetLocalGroupDelMembers System32\netapi32.dll SAMCLI.NetLocalGroupEnum -> SAMCLI.NetLocalGroupEnum System32\netapi32.dll SAMCLI.NetLocalGroupGetInfo -> SAMCLI.NetLocalGroupGetInfo System32\netapi32.dll SAMCLI.NetLocalGroupGetMembers -> SAMCLI.NetLocalGroupGetMembers System32\netapi32.dll SAMCLI.NetLocalGroupSetInfo -> SAMCLI.NetLocalGroupSetInfo System32\netapi32.dll SAMCLI.NetLocalGroupSetMembers -> SAMCLI.NetLocalGroupSetMembers System32\netapi32.dll LOGONCLI.NetLogonGetTimeServiceParentDomain -> LOGONCLI.NetLogonGetTimeServiceParentDomain System32\netapi32.dll LOGONCLI.NetLogonSetServiceBits -> LOGONCLI.NetLogonSetServiceBits System32\netapi32.dll NETJOIN.NetProvisionComputerAccount -> NETJOIN.NetProvisionComputerAccount System32\netapi32.dll SAMCLI.NetQueryDisplayInformation -> SAMCLI.NetQueryDisplayInformation System32\netapi32.dll LOGONCLI.NetQueryServiceAccount -> LOGONCLI.NetQueryServiceAccount System32\netapi32.dll NETUTILS.NetRemoteComputerSupports -> NETUTILS.NetRemoteComputerSupports System32\netapi32.dll SRVCLI.NetRemoteTOD -> SRVCLI.NetRemoteTOD System32\netapi32.dll WKSCLI.NetRemoveAlternateComputerName -> WKSCLI.NetRemoveAlternateComputerName System32\netapi32.dll LOGONCLI.NetRemoveServiceAccount -> LOGONCLI.NetRemoveServiceAccount System32\netapi32.dll WKSCLI.NetRenameMachineInDomain -> WKSCLI.NetRenameMachineInDomain System32\netapi32.dll NETJOIN.NetRequestOfflineDomainJoin -> NETJOIN.NetRequestOfflineDomainJoin System32\netapi32.dll NETJOIN.NetRequestProvisioningPackageInstall -> NETJOIN.NetRequestProvisioningPackageInstall System32\netapi32.dll SCHEDCLI.NetScheduleJobAdd -> SCHEDCLI.NetScheduleJobAdd System32\netapi32.dll SCHEDCLI.NetScheduleJobDel -> SCHEDCLI.NetScheduleJobDel System32\netapi32.dll SCHEDCLI.NetScheduleJobEnum -> SCHEDCLI.NetScheduleJobEnum System32\netapi32.dll SCHEDCLI.NetScheduleJobGetInfo -> SCHEDCLI.NetScheduleJobGetInfo System32\netapi32.dll SRVCLI.NetServerAliasAdd -> SRVCLI.NetServerAliasAdd System32\netapi32.dll SRVCLI.NetServerAliasDel -> SRVCLI.NetServerAliasDel System32\netapi32.dll SRVCLI.NetServerAliasEnum -> SRVCLI.NetServerAliasEnum System32\netapi32.dll SRVCLI.NetServerComputerNameAdd -> SRVCLI.NetServerComputerNameAdd System32\netapi32.dll SRVCLI.NetServerComputerNameDel -> SRVCLI.NetServerComputerNameDel System32\netapi32.dll SRVCLI.NetServerDiskEnum -> SRVCLI.NetServerDiskEnum System32\netapi32.dll SRVCLI.NetServerGetInfo -> SRVCLI.NetServerGetInfo System32\netapi32.dll SRVCLI.NetServerSetInfo -> SRVCLI.NetServerSetInfo System32\netapi32.dll SRVCLI.NetServerTransportAdd -> SRVCLI.NetServerTransportAdd System32\netapi32.dll SRVCLI.NetServerTransportAddEx -> SRVCLI.NetServerTransportAddEx System32\netapi32.dll SRVCLI.NetServerTransportDel -> SRVCLI.NetServerTransportDel System32\netapi32.dll SRVCLI.NetServerTransportEnum -> SRVCLI.NetServerTransportEnum System32\netapi32.dll SRVCLI.NetSessionDel -> SRVCLI.NetSessionDel System32\netapi32.dll SRVCLI.NetSessionEnum -> SRVCLI.NetSessionEnum System32\netapi32.dll SRVCLI.NetSessionGetInfo -> SRVCLI.NetSessionGetInfo System32\netapi32.dll WKSCLI.NetSetPrimaryComputerName -> WKSCLI.NetSetPrimaryComputerName System32\netapi32.dll SRVCLI.NetShareAdd -> SRVCLI.NetShareAdd System32\netapi32.dll SRVCLI.NetShareCheck -> SRVCLI.NetShareCheck System32\netapi32.dll SRVCLI.NetShareDel -> SRVCLI.NetShareDel System32\netapi32.dll SRVCLI.NetShareDelEx -> SRVCLI.NetShareDelEx System32\netapi32.dll SRVCLI.NetShareDelSticky -> SRVCLI.NetShareDelSticky System32\netapi32.dll SRVCLI.NetShareEnum -> SRVCLI.NetShareEnum System32\netapi32.dll SRVCLI.NetShareEnumSticky -> SRVCLI.NetShareEnumSticky System32\netapi32.dll SRVCLI.NetShareGetInfo -> SRVCLI.NetShareGetInfo System32\netapi32.dll SRVCLI.NetShareSetInfo -> SRVCLI.NetShareSetInfo System32\netapi32.dll WKSCLI.NetUnjoinDomain -> WKSCLI.NetUnjoinDomain System32\netapi32.dll WKSCLI.NetUseAdd -> WKSCLI.NetUseAdd System32\netapi32.dll WKSCLI.NetUseDel -> WKSCLI.NetUseDel System32\netapi32.dll WKSCLI.NetUseEnum -> WKSCLI.NetUseEnum System32\netapi32.dll WKSCLI.NetUseGetInfo -> WKSCLI.NetUseGetInfo System32\netapi32.dll SAMCLI.NetUserAdd -> SAMCLI.NetUserAdd System32\netapi32.dll SAMCLI.NetUserChangePassword -> SAMCLI.NetUserChangePassword System32\netapi32.dll SAMCLI.NetUserDel -> SAMCLI.NetUserDel System32\netapi32.dll SAMCLI.NetUserEnum -> SAMCLI.NetUserEnum System32\netapi32.dll SAMCLI.NetUserGetGroups -> SAMCLI.NetUserGetGroups System32\netapi32.dll SAMCLI.NetUserGetInfo -> SAMCLI.NetUserGetInfo System32\netapi32.dll SAMCLI.NetUserGetLocalGroups -> SAMCLI.NetUserGetLocalGroups System32\netapi32.dll SAMCLI.NetUserModalsGet -> SAMCLI.NetUserModalsGet System32\netapi32.dll SAMCLI.NetUserModalsSet -> SAMCLI.NetUserModalsSet System32\netapi32.dll SAMCLI.NetUserSetGroups -> SAMCLI.NetUserSetGroups System32\netapi32.dll SAMCLI.NetUserSetInfo -> SAMCLI.NetUserSetInfo System32\netapi32.dll WKSCLI.NetValidateName -> WKSCLI.NetValidateName System32\netapi32.dll SAMCLI.NetValidatePasswordPolicy -> SAMCLI.NetValidatePasswordPolicy System32\netapi32.dll SAMCLI.NetValidatePasswordPolicyFree -> SAMCLI.NetValidatePasswordPolicyFree System32\netapi32.dll WKSCLI.NetWkstaTransportAdd -> WKSCLI.NetWkstaTransportAdd System32\netapi32.dll WKSCLI.NetWkstaTransportDel -> WKSCLI.NetWkstaTransportDel System32\netapi32.dll WKSCLI.NetWkstaTransportEnum -> WKSCLI.NetWkstaTransportEnum System32\netapi32.dll WKSCLI.NetWkstaUserEnum -> WKSCLI.NetWkstaUserEnum System32\netapi32.dll WKSCLI.NetWkstaUserGetInfo -> WKSCLI.NetWkstaUserGetInfo System32\netapi32.dll WKSCLI.NetWkstaUserSetInfo -> WKSCLI.NetWkstaUserSetInfo System32\netapi32.dll NETUTILS.NetapipBufferAllocate -> NETUTILS.NetapipBufferAllocate System32\netapi32.dll NETUTILS.NetpIsRemote -> NETUTILS.NetpIsRemote System32\netapi32.dll NETUTILS.NetpwNameCanonicalize -> NETUTILS.NetpwNameCanonicalize System32\netapi32.dll NETUTILS.NetpwNameCompare -> NETUTILS.NetpwNameCompare System32\netapi32.dll NETUTILS.NetpwNameValidate -> NETUTILS.NetpwNameValidate System32\netapi32.dll NETUTILS.NetpwPathCanonicalize -> NETUTILS.NetpwPathCanonicalize System32\netapi32.dll NETUTILS.NetpwPathCompare -> NETUTILS.NetpwPathCompare System32\netapi32.dll NETUTILS.NetpwPathType -> NETUTILS.NetpwPathType System32\netapi32.dll LOGONCLI.NlBindingAddServerToCache -> LOGONCLI.NlBindingAddServerToCache System32\netapi32.dll LOGONCLI.NlBindingRemoveServerFromCache -> LOGONCLI.NlBindingRemoveServerFromCache System32\netapi32.dll LOGONCLI.NlBindingSetAuthInfo -> LOGONCLI.NlBindingSetAuthInfo System32\netjoin.dll NETPROVFW.NetCreateProvisioningPackage -> NETPROVFW.NetCreateProvisioningPackage System32\netjoin.dll NETPROVFW.NetRequestProvisioningPackageInstall -> NETPROVFW.NetRequestProvisioningPackageInstall System32\netjoin.dll JOINUTIL.NetpAvoidNetlogonSpnSet -> JOINUTIL.NetpAvoidNetlogonSpnSet System32\netjoin.dll NETPROVFW.NetpProvDomainJoinLicensingCheck -> NETPROVFW.NetpProvDomainJoinLicensingCheck System32\netjoin.dll JOINUTIL.NetpGetLsaPrimaryDomain -> JOINUTIL.NetpGetLsaPrimaryDomain System32\netprovfw.dll JOINUTIL.NetpDoDomainJoinLicensingCheck -> JOINUTIL.NetpDoDomainJoinLicensingCheck System32\normaliz.dll kernelbase.IdnToAscii -> kernelbase.IdnToAscii System32\normaliz.dll kernelbase.IdnToNameprepUnicode -> kernelbase.IdnToNameprepUnicode System32\normaliz.dll kernelbase.IdnToUnicode -> kernelbase.IdnToUnicode System32\normaliz.dll kernelbase.IsNormalizedString -> kernelbase.IsNormalizedString System32\normaliz.dll kernelbase.NormalizeString -> kernelbase.NormalizeString System32\ntdsapi.dll DSPARSE.DsCrackSpn2A -> DSPARSE.DsCrackSpn2A System32\ntdsapi.dll DSPARSE.DsCrackSpn2W -> DSPARSE.DsCrackSpn2W System32\ntdsapi.dll DSPARSE.DsCrackSpn3W -> DSPARSE.DsCrackSpn3W System32\ntdsapi.dll DSPARSE.DsCrackSpn4W -> DSPARSE.DsCrackSpn4W System32\ntdsapi.dll DSPARSE.DsCrackSpnA -> DSPARSE.DsCrackSpnA System32\ntdsapi.dll DSPARSE.DsCrackSpnW -> DSPARSE.DsCrackSpnW System32\ntdsapi.dll DSPARSE.DsCrackUnquotedMangledRdnA -> DSPARSE.DsCrackUnquotedMangledRdnA System32\ntdsapi.dll DSPARSE.DsCrackUnquotedMangledRdnW -> DSPARSE.DsCrackUnquotedMangledRdnW System32\ntdsapi.dll DSPARSE.DsGetRdnW -> DSPARSE.DsGetRdnW System32\ntdsapi.dll DSPARSE.DsIsMangledDnA -> DSPARSE.DsIsMangledDnA System32\ntdsapi.dll DSPARSE.DsIsMangledDnW -> DSPARSE.DsIsMangledDnW System32\ntdsapi.dll DSPARSE.DsIsMangledRdnValueA -> DSPARSE.DsIsMangledRdnValueA System32\ntdsapi.dll DSPARSE.DsIsMangledRdnValueW -> DSPARSE.DsIsMangledRdnValueW System32\ntdsapi.dll DSPARSE.DsMakeSpnA -> DSPARSE.DsMakeSpnA System32\ntdsapi.dll DSPARSE.DsMakeSpnW -> DSPARSE.DsMakeSpnW System32\ntdsapi.dll DSPARSE.DsQuoteRdnValueA -> DSPARSE.DsQuoteRdnValueA System32\ntdsapi.dll DSPARSE.DsQuoteRdnValueW -> DSPARSE.DsQuoteRdnValueW System32\ntdsapi.dll DSPARSE.DsUnquoteRdnValueA -> DSPARSE.DsUnquoteRdnValueA System32\ntdsapi.dll DSPARSE.DsUnquoteRdnValueW -> DSPARSE.DsUnquoteRdnValueW System32\ole32.dll COMBASE.CLIPFORMAT_UserFree -> COMBASE.CLIPFORMAT_UserFree System32\ole32.dll COMBASE.CLIPFORMAT_UserFree64 -> COMBASE.CLIPFORMAT_UserFree64 System32\ole32.dll COMBASE.CLIPFORMAT_UserMarshal -> COMBASE.CLIPFORMAT_UserMarshal System32\ole32.dll COMBASE.CLIPFORMAT_UserMarshal64 -> COMBASE.CLIPFORMAT_UserMarshal64 System32\ole32.dll COMBASE.CLIPFORMAT_UserSize -> COMBASE.CLIPFORMAT_UserSize System32\ole32.dll COMBASE.CLIPFORMAT_UserSize64 -> COMBASE.CLIPFORMAT_UserSize64 System32\ole32.dll COMBASE.CLIPFORMAT_UserUnmarshal -> COMBASE.CLIPFORMAT_UserUnmarshal System32\ole32.dll COMBASE.CLIPFORMAT_UserUnmarshal64 -> COMBASE.CLIPFORMAT_UserUnmarshal64 System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CLSIDFromOle1Class -> api-ms-win-core-com-private-l1-1-1.CLSIDFromOle1Class System32\ole32.dll api-ms-win-core-com-l1-1-0.CLSIDFromProgID -> api-ms-win-core-com-l1-1-0.CLSIDFromProgID System32\ole32.dll api-ms-win-core-com-l1-1-2.CLSIDFromProgIDEx -> api-ms-win-core-com-l1-1-2.CLSIDFromProgIDEx System32\ole32.dll api-ms-win-core-com-l1-1-0.CLSIDFromString -> api-ms-win-core-com-l1-1-0.CLSIDFromString System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer2_Connect -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer2_Connect System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer2_Disconnect -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer2_Disconnect System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer2_Release -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer2_Release System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_AddRef -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_AddRef System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_Connect -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_Connect System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_Disconnect -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_Disconnect System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_Invoke -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_Invoke System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_QueryInterface -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_QueryInterface System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_Release -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_Release System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdStubBuffer2_Connect -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdStubBuffer2_Connect System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdStubBuffer2_CountRefs -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdStubBuffer2_CountRefs System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdStubBuffer2_Disconnect -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdStubBuffer2_Disconnect System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdStubBuffer2_QueryInterface -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdStubBuffer2_QueryInterface System32\ole32.dll api-ms-win-core-com-l1-1-0.CoAddRefServerProcess -> api-ms-win-core-com-l1-1-0.CoAddRefServerProcess System32\ole32.dll api-ms-win-core-com-l1-1-0.CoAllowUnmarshalerCLSID -> api-ms-win-core-com-l1-1-0.CoAllowUnmarshalerCLSID System32\ole32.dll api-ms-win-core-com-l1-1-0.CoCancelCall -> api-ms-win-core-com-l1-1-0.CoCancelCall System32\ole32.dll api-ms-win-core-com-l1-1-0.CoCopyProxy -> api-ms-win-core-com-l1-1-0.CoCopyProxy System32\ole32.dll api-ms-win-core-com-l1-1-0.CoCreateFreeThreadedMarshaler -> api-ms-win-core-com-l1-1-0.CoCreateFreeThreadedMarshaler System32\ole32.dll api-ms-win-core-com-l1-1-0.CoCreateGuid -> api-ms-win-core-com-l1-1-0.CoCreateGuid System32\ole32.dll api-ms-win-core-com-l1-1-0.CoCreateInstance -> api-ms-win-core-com-l1-1-0.CoCreateInstance System32\ole32.dll api-ms-win-core-com-l1-1-0.CoCreateInstanceEx -> api-ms-win-core-com-l1-1-0.CoCreateInstanceEx System32\ole32.dll api-ms-win-core-com-l1-1-0.CoCreateInstanceFromApp -> api-ms-win-core-com-l1-1-0.CoCreateInstanceFromApp System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoCreateObjectInContext -> api-ms-win-core-com-private-l1-1-1.CoCreateObjectInContext System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoDeactivateObject -> api-ms-win-core-com-private-l1-1-1.CoDeactivateObject System32\ole32.dll api-ms-win-core-com-l1-1-0.CoDecodeProxy -> api-ms-win-core-com-l1-1-0.CoDecodeProxy System32\ole32.dll api-ms-win-core-com-l1-1-0.CoDecrementMTAUsage -> api-ms-win-core-com-l1-1-0.CoDecrementMTAUsage System32\ole32.dll api-ms-win-core-com-l1-1-0.CoDisableCallCancellation -> api-ms-win-core-com-l1-1-0.CoDisableCallCancellation System32\ole32.dll api-ms-win-core-com-l1-1-0.CoDisconnectContext -> api-ms-win-core-com-l1-1-0.CoDisconnectContext System32\ole32.dll api-ms-win-core-com-l1-1-0.CoDisconnectObject -> api-ms-win-core-com-l1-1-0.CoDisconnectObject System32\ole32.dll api-ms-win-core-com-l1-1-0.CoEnableCallCancellation -> api-ms-win-core-com-l1-1-0.CoEnableCallCancellation System32\ole32.dll api-ms-win-core-com-l1-1-2.CoFileTimeNow -> api-ms-win-core-com-l1-1-2.CoFileTimeNow System32\ole32.dll api-ms-win-core-com-l1-1-0.CoFreeUnusedLibraries -> api-ms-win-core-com-l1-1-0.CoFreeUnusedLibraries System32\ole32.dll api-ms-win-core-com-l1-1-0.CoFreeUnusedLibrariesEx -> api-ms-win-core-com-l1-1-0.CoFreeUnusedLibrariesEx System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoGetActivationState -> api-ms-win-core-com-private-l1-1-1.CoGetActivationState System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoGetApartmentID -> api-ms-win-core-com-private-l1-1-1.CoGetApartmentID System32\ole32.dll api-ms-win-core-com-l1-1-0.CoGetApartmentType -> api-ms-win-core-com-l1-1-0.CoGetApartmentType System32\ole32.dll api-ms-win-core-com-l1-1-0.CoGetCallContext -> api-ms-win-core-com-l1-1-0.CoGetCallContext System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoGetCallState -> api-ms-win-core-com-private-l1-1-1.CoGetCallState System32\ole32.dll api-ms-win-core-com-l1-1-0.CoGetCallerTID -> api-ms-win-core-com-l1-1-0.CoGetCallerTID System32\ole32.dll api-ms-win-core-com-l1-1-0.CoGetCancelObject -> api-ms-win-core-com-l1-1-0.CoGetCancelObject System32\ole32.dll api-ms-win-core-com-l1-1-0.CoGetClassObject -> api-ms-win-core-com-l1-1-0.CoGetClassObject System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoGetClassVersion -> api-ms-win-core-com-private-l1-1-1.CoGetClassVersion System32\ole32.dll api-ms-win-core-com-private-l1-1-1.GetCatalogHelper -> api-ms-win-core-com-private-l1-1-1.GetCatalogHelper System32\ole32.dll api-ms-win-core-com-l1-1-0.CoGetContextToken -> api-ms-win-core-com-l1-1-0.CoGetContextToken System32\ole32.dll api-ms-win-core-com-l1-1-0.CoGetCurrentLogicalThreadId -> api-ms-win-core-com-l1-1-0.CoGetCurrentLogicalThreadId System32\ole32.dll api-ms-win-core-com-l1-1-0.CoGetCurrentProcess -> api-ms-win-core-com-l1-1-0.CoGetCurrentProcess System32\ole32.dll api-ms-win-core-com-l1-1-0.CoGetDefaultContext -> api-ms-win-core-com-l1-1-0.CoGetDefaultContext System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoGetInstanceFromFile -> api-ms-win-core-com-private-l1-1-1.CoGetInstanceFromFile System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoGetInstanceFromIStorage -> api-ms-win-core-com-private-l1-1-1.CoGetInstanceFromIStorage System32\ole32.dll api-ms-win-core-com-l1-1-0.CoGetInterfaceAndReleaseStream -> api-ms-win-core-com-l1-1-0.CoGetInterfaceAndReleaseStream System32\ole32.dll api-ms-win-core-com-l1-1-0.CoGetMalloc -> api-ms-win-core-com-l1-1-0.CoGetMalloc System32\ole32.dll api-ms-win-core-com-l1-1-0.CoGetMarshalSizeMax -> api-ms-win-core-com-l1-1-0.CoGetMarshalSizeMax System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoGetModuleType -> api-ms-win-core-com-private-l1-1-1.CoGetModuleType System32\ole32.dll api-ms-win-core-com-l1-1-0.CoGetObjectContext -> api-ms-win-core-com-l1-1-0.CoGetObjectContext System32\ole32.dll api-ms-win-core-com-l1-1-0.CoGetPSClsid -> api-ms-win-core-com-l1-1-0.CoGetPSClsid System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoGetProcessIdentifier -> api-ms-win-core-com-private-l1-1-1.CoGetProcessIdentifier System32\ole32.dll api-ms-win-core-com-l1-1-0.CoGetStandardMarshal -> api-ms-win-core-com-l1-1-0.CoGetStandardMarshal System32\ole32.dll api-ms-win-core-com-l1-1-0.CoGetStdMarshalEx -> api-ms-win-core-com-l1-1-0.CoGetStdMarshalEx System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoGetSystemSecurityPermissions -> api-ms-win-core-com-private-l1-1-1.CoGetSystemSecurityPermissions System32\ole32.dll api-ms-win-core-com-l1-1-0.CoGetTreatAsClass -> api-ms-win-core-com-l1-1-0.CoGetTreatAsClass System32\ole32.dll COMBASE.#111 -> COMBASE.#111 System32\ole32.dll api-ms-win-core-com-l1-1-0.CoImpersonateClient -> api-ms-win-core-com-l1-1-0.CoImpersonateClient System32\ole32.dll api-ms-win-core-com-l1-1-0.CoIncrementMTAUsage -> api-ms-win-core-com-l1-1-0.CoIncrementMTAUsage System32\ole32.dll api-ms-win-core-com-l1-1-0.CoInitializeEx -> api-ms-win-core-com-l1-1-0.CoInitializeEx System32\ole32.dll api-ms-win-core-com-l1-1-0.CoInitializeSecurity -> api-ms-win-core-com-l1-1-0.CoInitializeSecurity System32\ole32.dll api-ms-win-core-com-l1-1-0.CoInvalidateRemoteMachineBindings -> api-ms-win-core-com-l1-1-0.CoInvalidateRemoteMachineBindings System32\ole32.dll api-ms-win-core-com-l1-1-0.CoIsHandlerConnected -> api-ms-win-core-com-l1-1-0.CoIsHandlerConnected System32\ole32.dll api-ms-win-core-com-private-l1-3-1.CoIsOle1Class -> api-ms-win-core-com-private-l1-3-1.CoIsOle1Class System32\ole32.dll api-ms-win-core-com-l1-1-0.CoLockObjectExternal -> api-ms-win-core-com-l1-1-0.CoLockObjectExternal System32\ole32.dll api-ms-win-core-com-l1-1-0.CoMarshalHresult -> api-ms-win-core-com-l1-1-0.CoMarshalHresult System32\ole32.dll api-ms-win-core-com-l1-1-0.CoMarshalInterThreadInterfaceInStream -> api-ms-win-core-com-l1-1-0.CoMarshalInterThreadInterfaceInStream System32\ole32.dll api-ms-win-core-com-l1-1-0.CoMarshalInterface -> api-ms-win-core-com-l1-1-0.CoMarshalInterface System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoPopServiceDomain -> api-ms-win-core-com-private-l1-1-1.CoPopServiceDomain System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoPushServiceDomain -> api-ms-win-core-com-private-l1-1-1.CoPushServiceDomain System32\ole32.dll api-ms-win-core-com-l1-1-0.CoQueryAuthenticationServices -> api-ms-win-core-com-l1-1-0.CoQueryAuthenticationServices System32\ole32.dll api-ms-win-core-com-l1-1-0.CoQueryClientBlanket -> api-ms-win-core-com-l1-1-0.CoQueryClientBlanket System32\ole32.dll api-ms-win-core-com-l1-1-0.CoQueryProxyBlanket -> api-ms-win-core-com-l1-1-0.CoQueryProxyBlanket System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoReactivateObject -> api-ms-win-core-com-private-l1-1-1.CoReactivateObject System32\ole32.dll api-ms-win-core-com-l1-1-0.CoRegisterActivationFilter -> api-ms-win-core-com-l1-1-0.CoRegisterActivationFilter System32\ole32.dll COMBASE.#112 -> COMBASE.#112 System32\ole32.dll api-ms-win-core-com-l1-1-0.CoRegisterClassObject -> api-ms-win-core-com-l1-1-0.CoRegisterClassObject System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoRegisterInitializeSpy -> api-ms-win-core-com-private-l1-1-1.CoRegisterInitializeSpy System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoRegisterMallocSpy -> api-ms-win-core-com-private-l1-1-1.CoRegisterMallocSpy System32\ole32.dll api-ms-win-core-com-l1-1-0.CoRegisterPSClsid -> api-ms-win-core-com-l1-1-0.CoRegisterPSClsid System32\ole32.dll api-ms-win-core-com-l1-1-0.CoRegisterSurrogate -> api-ms-win-core-com-l1-1-0.CoRegisterSurrogate System32\ole32.dll api-ms-win-core-com-l1-1-0.CoReleaseMarshalData -> api-ms-win-core-com-l1-1-0.CoReleaseMarshalData System32\ole32.dll api-ms-win-core-com-l1-1-0.CoReleaseServerProcess -> api-ms-win-core-com-l1-1-0.CoReleaseServerProcess System32\ole32.dll api-ms-win-core-com-l1-1-0.CoResumeClassObjects -> api-ms-win-core-com-l1-1-0.CoResumeClassObjects System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoRetireServer -> api-ms-win-core-com-private-l1-1-1.CoRetireServer System32\ole32.dll api-ms-win-core-com-l1-1-0.CoRevertToSelf -> api-ms-win-core-com-l1-1-0.CoRevertToSelf System32\ole32.dll api-ms-win-core-com-l1-1-0.CoRevokeClassObject -> api-ms-win-core-com-l1-1-0.CoRevokeClassObject System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoRevokeInitializeSpy -> api-ms-win-core-com-private-l1-1-1.CoRevokeInitializeSpy System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoRevokeMallocSpy -> api-ms-win-core-com-private-l1-1-1.CoRevokeMallocSpy System32\ole32.dll api-ms-win-core-com-l1-1-0.CoSetCancelObject -> api-ms-win-core-com-l1-1-0.CoSetCancelObject System32\ole32.dll COMBASE.#110 -> COMBASE.#110 System32\ole32.dll api-ms-win-core-com-l1-1-0.CoSetProxyBlanket -> api-ms-win-core-com-l1-1-0.CoSetProxyBlanket System32\ole32.dll api-ms-win-core-com-l1-1-0.CoSuspendClassObjects -> api-ms-win-core-com-l1-1-0.CoSuspendClassObjects System32\ole32.dll api-ms-win-core-com-l1-1-0.CoSwitchCallContext -> api-ms-win-core-com-l1-1-0.CoSwitchCallContext System32\ole32.dll api-ms-win-core-com-l1-1-0.CoTaskMemAlloc -> api-ms-win-core-com-l1-1-0.CoTaskMemAlloc System32\ole32.dll api-ms-win-core-com-l1-1-0.CoTaskMemFree -> api-ms-win-core-com-l1-1-0.CoTaskMemFree System32\ole32.dll api-ms-win-core-com-l1-1-0.CoTaskMemRealloc -> api-ms-win-core-com-l1-1-0.CoTaskMemRealloc System32\ole32.dll api-ms-win-core-com-l1-1-0.CoTestCancel -> api-ms-win-core-com-l1-1-0.CoTestCancel System32\ole32.dll api-ms-win-core-com-private-l1-3-1.CoTreatAsClass -> api-ms-win-core-com-private-l1-3-1.CoTreatAsClass System32\ole32.dll api-ms-win-core-com-l1-1-0.CoUninitialize -> api-ms-win-core-com-l1-1-0.CoUninitialize System32\ole32.dll api-ms-win-core-com-l1-1-0.CoUnmarshalHresult -> api-ms-win-core-com-l1-1-0.CoUnmarshalHresult System32\ole32.dll api-ms-win-core-com-l1-1-0.CoUnmarshalInterface -> api-ms-win-core-com-l1-1-0.CoUnmarshalInterface System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoVrfCheckThreadState -> api-ms-win-core-com-private-l1-1-1.CoVrfCheckThreadState System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoVrfGetThreadState -> api-ms-win-core-com-private-l1-1-1.CoVrfGetThreadState System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoVrfReleaseThreadState -> api-ms-win-core-com-private-l1-1-1.CoVrfReleaseThreadState System32\ole32.dll api-ms-win-core-com-l1-1-0.CoWaitForMultipleHandles -> api-ms-win-core-com-l1-1-0.CoWaitForMultipleHandles System32\ole32.dll api-ms-win-core-com-l1-1-0.CoWaitForMultipleObjects -> api-ms-win-core-com-l1-1-0.CoWaitForMultipleObjects System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoCreateErrorInfo -> api-ms-win-core-com-private-l1-1-1.CoCreateErrorInfo System32\ole32.dll api-ms-win-core-com-l1-1-0.CreateStreamOnHGlobal -> api-ms-win-core-com-l1-1-0.CreateStreamOnHGlobal System32\ole32.dll COMBASE.DcomChannelSetHResult -> COMBASE.DcomChannelSetHResult System32\ole32.dll api-ms-win-core-com-private-l1-1-1.DllDebugObjectRPCHook -> api-ms-win-core-com-private-l1-1-1.DllDebugObjectRPCHook System32\ole32.dll api-ms-win-core-com-private-l1-1-1.EnableHookObject -> api-ms-win-core-com-private-l1-1-1.EnableHookObject System32\ole32.dll api-ms-win-core-com-l1-1-0.FreePropVariantArray -> api-ms-win-core-com-l1-1-0.FreePropVariantArray System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoGetErrorInfo -> api-ms-win-core-com-private-l1-1-1.CoGetErrorInfo System32\ole32.dll api-ms-win-core-com-l1-1-0.GetHGlobalFromStream -> api-ms-win-core-com-l1-1-0.GetHGlobalFromStream System32\ole32.dll api-ms-win-core-com-private-l1-1-1.GetHookInterface -> api-ms-win-core-com-private-l1-1-1.GetHookInterface System32\ole32.dll COMBASE.HACCEL_UserFree -> COMBASE.HACCEL_UserFree System32\ole32.dll COMBASE.HACCEL_UserFree64 -> COMBASE.HACCEL_UserFree64 System32\ole32.dll COMBASE.HACCEL_UserMarshal -> COMBASE.HACCEL_UserMarshal System32\ole32.dll COMBASE.HACCEL_UserMarshal64 -> COMBASE.HACCEL_UserMarshal64 System32\ole32.dll COMBASE.HACCEL_UserSize -> COMBASE.HACCEL_UserSize System32\ole32.dll COMBASE.HACCEL_UserSize64 -> COMBASE.HACCEL_UserSize64 System32\ole32.dll COMBASE.HACCEL_UserUnmarshal -> COMBASE.HACCEL_UserUnmarshal System32\ole32.dll COMBASE.HACCEL_UserUnmarshal64 -> COMBASE.HACCEL_UserUnmarshal64 System32\ole32.dll COMBASE.HBITMAP_UserFree -> COMBASE.HBITMAP_UserFree System32\ole32.dll COMBASE.HBITMAP_UserFree64 -> COMBASE.HBITMAP_UserFree64 System32\ole32.dll COMBASE.HBITMAP_UserMarshal -> COMBASE.HBITMAP_UserMarshal System32\ole32.dll COMBASE.HBITMAP_UserMarshal64 -> COMBASE.HBITMAP_UserMarshal64 System32\ole32.dll COMBASE.HBITMAP_UserSize -> COMBASE.HBITMAP_UserSize System32\ole32.dll COMBASE.HBITMAP_UserSize64 -> COMBASE.HBITMAP_UserSize64 System32\ole32.dll COMBASE.HBITMAP_UserUnmarshal -> COMBASE.HBITMAP_UserUnmarshal System32\ole32.dll COMBASE.HBITMAP_UserUnmarshal64 -> COMBASE.HBITMAP_UserUnmarshal64 System32\ole32.dll COMBASE.HBRUSH_UserFree -> COMBASE.HBRUSH_UserFree System32\ole32.dll COMBASE.HBRUSH_UserFree64 -> COMBASE.HBRUSH_UserFree64 System32\ole32.dll COMBASE.HBRUSH_UserMarshal -> COMBASE.HBRUSH_UserMarshal System32\ole32.dll COMBASE.HBRUSH_UserMarshal64 -> COMBASE.HBRUSH_UserMarshal64 System32\ole32.dll COMBASE.HBRUSH_UserSize -> COMBASE.HBRUSH_UserSize System32\ole32.dll COMBASE.HBRUSH_UserSize64 -> COMBASE.HBRUSH_UserSize64 System32\ole32.dll COMBASE.HBRUSH_UserUnmarshal -> COMBASE.HBRUSH_UserUnmarshal System32\ole32.dll COMBASE.HBRUSH_UserUnmarshal64 -> COMBASE.HBRUSH_UserUnmarshal64 System32\ole32.dll COMBASE.HDC_UserFree -> COMBASE.HDC_UserFree System32\ole32.dll COMBASE.HDC_UserFree64 -> COMBASE.HDC_UserFree64 System32\ole32.dll COMBASE.HDC_UserMarshal -> COMBASE.HDC_UserMarshal System32\ole32.dll COMBASE.HDC_UserMarshal64 -> COMBASE.HDC_UserMarshal64 System32\ole32.dll COMBASE.HDC_UserSize -> COMBASE.HDC_UserSize System32\ole32.dll COMBASE.HDC_UserSize64 -> COMBASE.HDC_UserSize64 System32\ole32.dll COMBASE.HDC_UserUnmarshal -> COMBASE.HDC_UserUnmarshal System32\ole32.dll COMBASE.HDC_UserUnmarshal64 -> COMBASE.HDC_UserUnmarshal64 System32\ole32.dll COMBASE.HGLOBAL_UserFree -> COMBASE.HGLOBAL_UserFree System32\ole32.dll COMBASE.HGLOBAL_UserFree64 -> COMBASE.HGLOBAL_UserFree64 System32\ole32.dll COMBASE.HGLOBAL_UserMarshal -> COMBASE.HGLOBAL_UserMarshal System32\ole32.dll COMBASE.HGLOBAL_UserMarshal64 -> COMBASE.HGLOBAL_UserMarshal64 System32\ole32.dll COMBASE.HGLOBAL_UserSize -> COMBASE.HGLOBAL_UserSize System32\ole32.dll COMBASE.HGLOBAL_UserSize64 -> COMBASE.HGLOBAL_UserSize64 System32\ole32.dll COMBASE.HGLOBAL_UserUnmarshal -> COMBASE.HGLOBAL_UserUnmarshal System32\ole32.dll COMBASE.HGLOBAL_UserUnmarshal64 -> COMBASE.HGLOBAL_UserUnmarshal64 System32\ole32.dll COMBASE.HICON_UserFree -> COMBASE.HICON_UserFree System32\ole32.dll COMBASE.HICON_UserFree64 -> COMBASE.HICON_UserFree64 System32\ole32.dll COMBASE.HICON_UserMarshal -> COMBASE.HICON_UserMarshal System32\ole32.dll COMBASE.HICON_UserMarshal64 -> COMBASE.HICON_UserMarshal64 System32\ole32.dll COMBASE.HICON_UserSize -> COMBASE.HICON_UserSize System32\ole32.dll COMBASE.HICON_UserSize64 -> COMBASE.HICON_UserSize64 System32\ole32.dll COMBASE.HICON_UserUnmarshal -> COMBASE.HICON_UserUnmarshal System32\ole32.dll COMBASE.HICON_UserUnmarshal64 -> COMBASE.HICON_UserUnmarshal64 System32\ole32.dll COMBASE.HMENU_UserFree -> COMBASE.HMENU_UserFree System32\ole32.dll COMBASE.HMENU_UserFree64 -> COMBASE.HMENU_UserFree64 System32\ole32.dll COMBASE.HMENU_UserMarshal -> COMBASE.HMENU_UserMarshal System32\ole32.dll COMBASE.HMENU_UserMarshal64 -> COMBASE.HMENU_UserMarshal64 System32\ole32.dll COMBASE.HMENU_UserSize -> COMBASE.HMENU_UserSize System32\ole32.dll COMBASE.HMENU_UserSize64 -> COMBASE.HMENU_UserSize64 System32\ole32.dll COMBASE.HMENU_UserUnmarshal -> COMBASE.HMENU_UserUnmarshal System32\ole32.dll COMBASE.HMENU_UserUnmarshal64 -> COMBASE.HMENU_UserUnmarshal64 System32\ole32.dll COMBASE.HMONITOR_UserFree -> COMBASE.HMONITOR_UserFree System32\ole32.dll COMBASE.HMONITOR_UserFree64 -> COMBASE.HMONITOR_UserFree64 System32\ole32.dll COMBASE.HMONITOR_UserMarshal -> COMBASE.HMONITOR_UserMarshal System32\ole32.dll COMBASE.HMONITOR_UserMarshal64 -> COMBASE.HMONITOR_UserMarshal64 System32\ole32.dll COMBASE.HMONITOR_UserSize -> COMBASE.HMONITOR_UserSize System32\ole32.dll COMBASE.HMONITOR_UserSize64 -> COMBASE.HMONITOR_UserSize64 System32\ole32.dll COMBASE.HMONITOR_UserUnmarshal -> COMBASE.HMONITOR_UserUnmarshal System32\ole32.dll COMBASE.HMONITOR_UserUnmarshal64 -> COMBASE.HMONITOR_UserUnmarshal64 System32\ole32.dll COMBASE.HPALETTE_UserFree -> COMBASE.HPALETTE_UserFree System32\ole32.dll COMBASE.HPALETTE_UserFree64 -> COMBASE.HPALETTE_UserFree64 System32\ole32.dll COMBASE.HPALETTE_UserMarshal -> COMBASE.HPALETTE_UserMarshal System32\ole32.dll COMBASE.HPALETTE_UserMarshal64 -> COMBASE.HPALETTE_UserMarshal64 System32\ole32.dll COMBASE.HPALETTE_UserSize -> COMBASE.HPALETTE_UserSize System32\ole32.dll COMBASE.HPALETTE_UserSize64 -> COMBASE.HPALETTE_UserSize64 System32\ole32.dll COMBASE.HPALETTE_UserUnmarshal -> COMBASE.HPALETTE_UserUnmarshal System32\ole32.dll COMBASE.HPALETTE_UserUnmarshal64 -> COMBASE.HPALETTE_UserUnmarshal64 System32\ole32.dll COMBASE.HRGN_UserFree -> COMBASE.HRGN_UserFree System32\ole32.dll COMBASE.HRGN_UserMarshal -> COMBASE.HRGN_UserMarshal System32\ole32.dll COMBASE.HRGN_UserSize -> COMBASE.HRGN_UserSize System32\ole32.dll COMBASE.HRGN_UserUnmarshal -> COMBASE.HRGN_UserUnmarshal System32\ole32.dll COMBASE.HWND_UserFree -> COMBASE.HWND_UserFree System32\ole32.dll COMBASE.HWND_UserFree64 -> COMBASE.HWND_UserFree64 System32\ole32.dll COMBASE.HWND_UserMarshal -> COMBASE.HWND_UserMarshal System32\ole32.dll COMBASE.HWND_UserMarshal64 -> COMBASE.HWND_UserMarshal64 System32\ole32.dll COMBASE.HWND_UserSize -> COMBASE.HWND_UserSize System32\ole32.dll COMBASE.HWND_UserSize64 -> COMBASE.HWND_UserSize64 System32\ole32.dll COMBASE.HWND_UserUnmarshal -> COMBASE.HWND_UserUnmarshal System32\ole32.dll COMBASE.HWND_UserUnmarshal64 -> COMBASE.HWND_UserUnmarshal64 System32\ole32.dll api-ms-win-core-com-private-l1-1-1.HkOleRegisterObject -> api-ms-win-core-com-private-l1-1-1.HkOleRegisterObject System32\ole32.dll api-ms-win-core-com-l1-1-0.IIDFromString -> api-ms-win-core-com-l1-1-0.IIDFromString System32\ole32.dll api-ms-win-core-com-private-l1-1-1.NdrOleInitializeExtension -> api-ms-win-core-com-private-l1-1-1.NdrOleInitializeExtension System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction10 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction10 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction11 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction11 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction12 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction12 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction13 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction13 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction14 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction14 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction15 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction15 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction16 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction16 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction17 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction17 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction18 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction18 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction19 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction19 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction20 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction20 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction21 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction21 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction22 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction22 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction23 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction23 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction24 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction24 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction25 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction25 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction26 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction26 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction27 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction27 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction28 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction28 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction29 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction29 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction3 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction3 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction30 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction30 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction31 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction31 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction32 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction32 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction4 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction4 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction5 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction5 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction6 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction6 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction7 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction7 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction8 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction8 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction9 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction9 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient10 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient10 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient11 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient11 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient12 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient12 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient13 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient13 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient14 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient14 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient15 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient15 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient16 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient16 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient17 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient17 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient18 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient18 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient19 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient19 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient20 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient20 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient21 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient21 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient22 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient22 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient23 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient23 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient24 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient24 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient25 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient25 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient26 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient26 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient27 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient27 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient28 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient28 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient29 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient29 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient3 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient3 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient30 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient30 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient31 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient31 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient32 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient32 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient4 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient4 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient5 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient5 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient6 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient6 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient7 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient7 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient8 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient8 System32\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient9 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient9 System32\ole32.dll api-ms-win-core-com-l1-1-0.ProgIDFromCLSID -> api-ms-win-core-com-l1-1-0.ProgIDFromCLSID System32\ole32.dll api-ms-win-core-com-l1-1-0.PropVariantClear -> api-ms-win-core-com-l1-1-0.PropVariantClear System32\ole32.dll api-ms-win-core-com-l1-1-0.PropVariantCopy -> api-ms-win-core-com-l1-1-0.PropVariantCopy System32\ole32.dll api-ms-win-core-com-l1-1-1.RoGetAgileReference -> api-ms-win-core-com-l1-1-1.RoGetAgileReference System32\ole32.dll api-ms-win-core-com-private-l1-1-1.CoSetErrorInfo -> api-ms-win-core-com-private-l1-1-1.CoSetErrorInfo System32\ole32.dll api-ms-win-core-com-l1-1-0.StringFromCLSID -> api-ms-win-core-com-l1-1-0.StringFromCLSID System32\ole32.dll api-ms-win-core-com-l1-1-0.StringFromGUID2 -> api-ms-win-core-com-l1-1-0.StringFromGUID2 System32\ole32.dll api-ms-win-core-com-l1-1-0.StringFromIID -> api-ms-win-core-com-l1-1-0.StringFromIID System32\ole32.dll api-ms-win-core-com-private-l1-1-1.UpdateDCOMSettings -> api-ms-win-core-com-private-l1-1-1.UpdateDCOMSettings System32\ole32.dll api-ms-win-core-com-private-l1-1-1.UpdateProcessTracing -> api-ms-win-core-com-private-l1-1-1.UpdateProcessTracing System32\ole32.dll COMBASE.WdtpInterfacePointer_UserFree -> COMBASE.WdtpInterfacePointer_UserFree System32\ole32.dll COMBASE.WdtpInterfacePointer_UserFree64 -> COMBASE.WdtpInterfacePointer_UserFree64 System32\ole32.dll COMBASE.WdtpInterfacePointer_UserMarshal -> COMBASE.WdtpInterfacePointer_UserMarshal System32\ole32.dll COMBASE.WdtpInterfacePointer_UserMarshal64 -> COMBASE.WdtpInterfacePointer_UserMarshal64 System32\ole32.dll COMBASE.WdtpInterfacePointer_UserSize -> COMBASE.WdtpInterfacePointer_UserSize System32\ole32.dll COMBASE.WdtpInterfacePointer_UserSize64 -> COMBASE.WdtpInterfacePointer_UserSize64 System32\ole32.dll COMBASE.WdtpInterfacePointer_UserUnmarshal -> COMBASE.WdtpInterfacePointer_UserUnmarshal System32\ole32.dll COMBASE.WdtpInterfacePointer_UserUnmarshal64 -> COMBASE.WdtpInterfacePointer_UserUnmarshal64 System32\oleaut32.dll COMBASE.HWND_UserFree -> COMBASE.HWND_UserFree System32\oleaut32.dll COMBASE.HWND_UserMarshal -> COMBASE.HWND_UserMarshal System32\oleaut32.dll COMBASE.HWND_UserSize -> COMBASE.HWND_UserSize System32\oleaut32.dll COMBASE.HWND_UserUnmarshal -> COMBASE.HWND_UserUnmarshal System32\oleaut32.dll COMBASE.HWND_UserFree64 -> COMBASE.HWND_UserFree64 System32\oleaut32.dll COMBASE.HWND_UserMarshal64 -> COMBASE.HWND_UserMarshal64 System32\oleaut32.dll COMBASE.HWND_UserSize64 -> COMBASE.HWND_UserSize64 System32\oleaut32.dll COMBASE.HWND_UserUnmarshal64 -> COMBASE.HWND_UserUnmarshal64 System32\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwAddQueryItem -> api-ms-win-core-pcw-l1-1-0.PcwAddQueryItem System32\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwClearCounterSetSecurity -> api-ms-win-core-pcw-l1-1-0.PcwClearCounterSetSecurity System32\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwCollectData -> api-ms-win-core-pcw-l1-1-0.PcwCollectData System32\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwCompleteNotification -> api-ms-win-core-pcw-l1-1-0.PcwCompleteNotification System32\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwCreateNotifier -> api-ms-win-core-pcw-l1-1-0.PcwCreateNotifier System32\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwCreateQuery -> api-ms-win-core-pcw-l1-1-0.PcwCreateQuery System32\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwDisconnectCounterSet -> api-ms-win-core-pcw-l1-1-0.PcwDisconnectCounterSet System32\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwEnumerateInstances -> api-ms-win-core-pcw-l1-1-0.PcwEnumerateInstances System32\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwIsNotifierAlive -> api-ms-win-core-pcw-l1-1-0.PcwIsNotifierAlive System32\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwQueryCounterSetSecurity -> api-ms-win-core-pcw-l1-1-0.PcwQueryCounterSetSecurity System32\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwReadNotificationData -> api-ms-win-core-pcw-l1-1-0.PcwReadNotificationData System32\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwRegisterCounterSet -> api-ms-win-core-pcw-l1-1-0.PcwRegisterCounterSet System32\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwRemoveQueryItem -> api-ms-win-core-pcw-l1-1-0.PcwRemoveQueryItem System32\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwSendNotification -> api-ms-win-core-pcw-l1-1-0.PcwSendNotification System32\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwSendStatelessNotification -> api-ms-win-core-pcw-l1-1-0.PcwSendStatelessNotification System32\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwSetCounterSetSecurity -> api-ms-win-core-pcw-l1-1-0.PcwSetCounterSetSecurity System32\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwSetQueryItemUserData -> api-ms-win-core-pcw-l1-1-0.PcwSetQueryItemUserData System32\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfCreateInstance -> api-ms-win-core-perfcounters-l1-2-0.PerfCreateInstance System32\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfDecrementULongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfDecrementULongCounterValue System32\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfDecrementULongLongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfDecrementULongLongCounterValue System32\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfDeleteInstance -> api-ms-win-core-perfcounters-l1-2-0.PerfDeleteInstance System32\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfIncrementULongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfIncrementULongCounterValue System32\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfIncrementULongLongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfIncrementULongLongCounterValue System32\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfQueryInstance -> api-ms-win-core-perfcounters-l1-2-0.PerfQueryInstance System32\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfSetCounterRefValue -> api-ms-win-core-perfcounters-l1-2-0.PerfSetCounterRefValue System32\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfSetCounterSetInfo -> api-ms-win-core-perfcounters-l1-2-0.PerfSetCounterSetInfo System32\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfSetULongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfSetULongCounterValue System32\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfSetULongLongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfSetULongLongCounterValue System32\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfStartProvider -> api-ms-win-core-perfcounters-l1-2-0.PerfStartProvider System32\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfStartProviderEx -> api-ms-win-core-perfcounters-l1-2-0.PerfStartProviderEx System32\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfStopProvider -> api-ms-win-core-perfcounters-l1-2-0.PerfStopProvider System32\rnr20.dll MSWSOCK.NSPStartup -> MSWSOCK.NSPStartup System32\RpcNs4.dll RPCRT4.RpcIfIdVectorFree -> RPCRT4.RpcIfIdVectorFree System32\rpcrt4.dll RPCRT4.I_RpcBindingInqDynamicEndpointW -> RPCRT4.I_RpcBindingInqDynamicEndpointW System32\rpcrt4.dll RPCRT4.I_RpcNsBindingSetEntryNameW -> RPCRT4.I_RpcNsBindingSetEntryNameW System32\rpcrt4.dll RPCRT4.I_RpcSsDontSerializeContext -> RPCRT4.I_RpcSsDontSerializeContext System32\rtmpal.dll sspicli.AcquireCredentialsHandleW -> sspicli.AcquireCredentialsHandleW System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.AcquireSRWLockExclusive -> api-ms-win-downlevel-kernel32-l1-1-0.AcquireSRWLockExclusive System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.CreateFileA -> api-ms-win-downlevel-kernel32-l1-1-0.CreateFileA System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.CreateFileW -> api-ms-win-downlevel-kernel32-l1-1-0.CreateFileW System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.DecodePointer -> api-ms-win-downlevel-kernel32-l1-1-0.DecodePointer System32\rtmpal.dll sspicli.DeleteSecurityContext -> sspicli.DeleteSecurityContext System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.DisableThreadLibraryCalls -> api-ms-win-downlevel-kernel32-l1-1-0.DisableThreadLibraryCalls System32\rtmpal.dll api-ms-win-eventing-legacy-l1-1-0.EnableTrace -> api-ms-win-eventing-legacy-l1-1-0.EnableTrace System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.EncodePointer -> api-ms-win-downlevel-kernel32-l1-1-0.EncodePointer System32\rtmpal.dll sspicli.EnumerateSecurityPackagesW -> sspicli.EnumerateSecurityPackagesW System32\rtmpal.dll api-ms-win-eventing-provider-l1-1-0.EventRegister -> api-ms-win-eventing-provider-l1-1-0.EventRegister System32\rtmpal.dll api-ms-win-eventing-provider-l1-1-0.EventUnregister -> api-ms-win-eventing-provider-l1-1-0.EventUnregister System32\rtmpal.dll api-ms-win-eventing-provider-l1-1-0.EventWrite -> api-ms-win-eventing-provider-l1-1-0.EventWrite System32\rtmpal.dll WS2_32.FreeAddrInfoW -> WS2_32.FreeAddrInfoW System32\rtmpal.dll sspicli.FreeContextBuffer -> sspicli.FreeContextBuffer System32\rtmpal.dll sspicli.FreeCredentialsHandle -> sspicli.FreeCredentialsHandle System32\rtmpal.dll WS2_32.GetAddrInfoW -> WS2_32.GetAddrInfoW System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.GetLastError -> api-ms-win-downlevel-kernel32-l1-1-0.GetLastError System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.GetSystemInfo -> api-ms-win-downlevel-kernel32-l1-1-0.GetSystemInfo System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.GetTempPathW -> api-ms-win-downlevel-kernel32-l1-1-0.GetTempPathW System32\rtmpal.dll api-ms-win-eventing-classicprovider-l1-1-0.GetTraceEnableFlags -> api-ms-win-eventing-classicprovider-l1-1-0.GetTraceEnableFlags System32\rtmpal.dll api-ms-win-eventing-classicprovider-l1-1-0.GetTraceEnableLevel -> api-ms-win-eventing-classicprovider-l1-1-0.GetTraceEnableLevel System32\rtmpal.dll api-ms-win-eventing-classicprovider-l1-1-0.GetTraceLoggerHandle -> api-ms-win-eventing-classicprovider-l1-1-0.GetTraceLoggerHandle System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.GetVersionExW -> api-ms-win-downlevel-kernel32-l1-1-0.GetVersionExW System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.InitializeSListHead -> api-ms-win-downlevel-kernel32-l1-1-0.InitializeSListHead System32\rtmpal.dll sspicli.InitializeSecurityContextW -> sspicli.InitializeSecurityContextW System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.InterlockedPopEntrySList -> api-ms-win-downlevel-kernel32-l1-1-0.InterlockedPopEntrySList System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.InterlockedPushEntrySList -> api-ms-win-downlevel-kernel32-l1-1-0.InterlockedPushEntrySList System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.IsDebuggerPresent -> api-ms-win-downlevel-kernel32-l1-1-0.IsDebuggerPresent System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.MultiByteToWideChar -> api-ms-win-downlevel-kernel32-l1-1-0.MultiByteToWideChar System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.OutputDebugStringA -> api-ms-win-downlevel-kernel32-l1-1-0.OutputDebugStringA System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.OutputDebugStringW -> api-ms-win-downlevel-kernel32-l1-1-0.OutputDebugStringW System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.QueryPerformanceCounter -> api-ms-win-downlevel-kernel32-l1-1-0.QueryPerformanceCounter System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.QueryPerformanceFrequency -> api-ms-win-downlevel-kernel32-l1-1-0.QueryPerformanceFrequency System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.RaiseException -> api-ms-win-downlevel-kernel32-l1-1-0.RaiseException System32\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegCloseKey -> api-ms-win-core-registry-l1-1-0.RegCloseKey System32\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegCreateKeyExA -> api-ms-win-core-registry-l1-1-0.RegCreateKeyExA System32\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegCreateKeyExW -> api-ms-win-core-registry-l1-1-0.RegCreateKeyExW System32\rtmpal.dll api-ms-win-core-registry-l2-1-0.RegDeleteKeyW -> api-ms-win-core-registry-l2-1-0.RegDeleteKeyW System32\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegEnumKeyExW -> api-ms-win-core-registry-l1-1-0.RegEnumKeyExW System32\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegOpenKeyExA -> api-ms-win-core-registry-l1-1-0.RegOpenKeyExA System32\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegOpenKeyExW -> api-ms-win-core-registry-l1-1-0.RegOpenKeyExW System32\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegQueryValueExA -> api-ms-win-core-registry-l1-1-0.RegQueryValueExA System32\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegQueryValueExW -> api-ms-win-core-registry-l1-1-0.RegQueryValueExW System32\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegSetValueExA -> api-ms-win-core-registry-l1-1-0.RegSetValueExA System32\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegSetValueExW -> api-ms-win-core-registry-l1-1-0.RegSetValueExW System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.ReleaseSRWLockExclusive -> api-ms-win-downlevel-kernel32-l1-1-0.ReleaseSRWLockExclusive System32\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegCloseKey -> api-ms-win-core-registry-l1-1-0.RegCloseKey System32\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegCreateKeyExA -> api-ms-win-core-registry-l1-1-0.RegCreateKeyExA System32\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegCreateKeyExW -> api-ms-win-core-registry-l1-1-0.RegCreateKeyExW System32\rtmpal.dll api-ms-win-core-registry-l2-1-0.RegDeleteKeyW -> api-ms-win-core-registry-l2-1-0.RegDeleteKeyW System32\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegOpenKeyExA -> api-ms-win-core-registry-l1-1-0.RegOpenKeyExA System32\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegOpenKeyExW -> api-ms-win-core-registry-l1-1-0.RegOpenKeyExW System32\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegQueryValueExA -> api-ms-win-core-registry-l1-1-0.RegQueryValueExA System32\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegQueryValueExW -> api-ms-win-core-registry-l1-1-0.RegQueryValueExW System32\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegSetValueExA -> api-ms-win-core-registry-l1-1-0.RegSetValueExA System32\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegSetValueExW -> api-ms-win-core-registry-l1-1-0.RegSetValueExW System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.SetLastError -> api-ms-win-downlevel-kernel32-l1-1-0.SetLastError System32\rtmpal.dll api-ms-win-eventing-classicprovider-l1-1-0.TraceMessage -> api-ms-win-eventing-classicprovider-l1-1-0.TraceMessage System32\rtmpal.dll api-ms-win-eventing-classicprovider-l1-1-0.UnregisterTraceGuids -> api-ms-win-eventing-classicprovider-l1-1-0.UnregisterTraceGuids System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.WideCharToMultiByte -> api-ms-win-downlevel-kernel32-l1-1-0.WideCharToMultiByte System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.lstrcmpW -> api-ms-win-downlevel-kernel32-l1-1-0.lstrcmpW System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.lstrcmpiW -> api-ms-win-downlevel-kernel32-l1-1-0.lstrcmpiW System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.lstrlenA -> api-ms-win-downlevel-kernel32-l1-1-0.lstrlenA System32\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.lstrlenW -> api-ms-win-downlevel-kernel32-l1-1-0.lstrlenW System32\rtmpal.dll WS2_32.freeaddrinfo -> WS2_32.freeaddrinfo System32\rtmpal.dll WS2_32.getaddrinfo -> WS2_32.getaddrinfo System32\rtmpal.dll WS2_32.inet_addr -> WS2_32.inet_addr System32\rtmpal.dll WS2_32.inet_ntoa -> WS2_32.inet_ntoa System32\schannel.dll SSPICLI.AcceptSecurityContext -> SSPICLI.AcceptSecurityContext System32\schannel.dll SSPICLI.AcquireCredentialsHandleA -> SSPICLI.AcquireCredentialsHandleA System32\schannel.dll SSPICLI.AcquireCredentialsHandleW -> SSPICLI.AcquireCredentialsHandleW System32\schannel.dll SSPICLI.ApplyControlToken -> SSPICLI.ApplyControlToken System32\schannel.dll SSPICLI.CompleteAuthToken -> SSPICLI.CompleteAuthToken System32\schannel.dll SSPICLI.DeleteSecurityContext -> SSPICLI.DeleteSecurityContext System32\schannel.dll SSPICLI.EnumerateSecurityPackagesA -> SSPICLI.EnumerateSecurityPackagesA System32\schannel.dll SSPICLI.EnumerateSecurityPackagesW -> SSPICLI.EnumerateSecurityPackagesW System32\schannel.dll SSPICLI.FreeContextBuffer -> SSPICLI.FreeContextBuffer System32\schannel.dll SSPICLI.FreeCredentialsHandle -> SSPICLI.FreeCredentialsHandle System32\schannel.dll SSPICLI.ImpersonateSecurityContext -> SSPICLI.ImpersonateSecurityContext System32\schannel.dll SSPICLI.InitSecurityInterfaceA -> SSPICLI.InitSecurityInterfaceA System32\schannel.dll SSPICLI.InitSecurityInterfaceW -> SSPICLI.InitSecurityInterfaceW System32\schannel.dll SSPICLI.InitializeSecurityContextA -> SSPICLI.InitializeSecurityContextA System32\schannel.dll SSPICLI.InitializeSecurityContextW -> SSPICLI.InitializeSecurityContextW System32\schannel.dll SSPICLI.MakeSignature -> SSPICLI.MakeSignature System32\schannel.dll SSPICLI.QueryContextAttributesA -> SSPICLI.QueryContextAttributesA System32\schannel.dll SSPICLI.QueryContextAttributesW -> SSPICLI.QueryContextAttributesW System32\schannel.dll SSPICLI.QuerySecurityPackageInfoA -> SSPICLI.QuerySecurityPackageInfoA System32\schannel.dll SSPICLI.QuerySecurityPackageInfoW -> SSPICLI.QuerySecurityPackageInfoW System32\schannel.dll SSPICLI.RevertSecurityContext -> SSPICLI.RevertSecurityContext System32\schannel.dll SSPICLI.SealMessage -> SSPICLI.SealMessage System32\schannel.dll SSPICLI.UnsealMessage -> SSPICLI.UnsealMessage System32\schannel.dll SSPICLI.VerifySignature -> SSPICLI.VerifySignature System32\sechost.dll NTDLL.EtwRegisterTraceGuidsA -> NTDLL.EtwRegisterTraceGuidsA System32\secur32.dll SSPICLI.AcceptSecurityContext -> SSPICLI.AcceptSecurityContext System32\secur32.dll SSPICLI.AcquireCredentialsHandleA -> SSPICLI.AcquireCredentialsHandleA System32\secur32.dll SSPICLI.AcquireCredentialsHandleW -> SSPICLI.AcquireCredentialsHandleW System32\secur32.dll SSPICLI.AddCredentialsA -> SSPICLI.AddCredentialsA System32\secur32.dll SSPICLI.AddCredentialsW -> SSPICLI.AddCredentialsW System32\secur32.dll SSPICLI.AddSecurityPackageA -> SSPICLI.AddSecurityPackageA System32\secur32.dll SSPICLI.AddSecurityPackageW -> SSPICLI.AddSecurityPackageW System32\secur32.dll SSPICLI.ApplyControlToken -> SSPICLI.ApplyControlToken System32\secur32.dll SSPICLI.ChangeAccountPasswordA -> SSPICLI.ChangeAccountPasswordA System32\secur32.dll SSPICLI.ChangeAccountPasswordW -> SSPICLI.ChangeAccountPasswordW System32\secur32.dll SSPICLI.CompleteAuthToken -> SSPICLI.CompleteAuthToken System32\secur32.dll SSPICLI.CredMarshalTargetInfo -> SSPICLI.CredMarshalTargetInfo System32\secur32.dll SSPICLI.CredUnmarshalTargetInfo -> SSPICLI.CredUnmarshalTargetInfo System32\secur32.dll SSPICLI.DecryptMessage -> SSPICLI.DecryptMessage System32\secur32.dll SSPICLI.DeleteSecurityContext -> SSPICLI.DeleteSecurityContext System32\secur32.dll SSPICLI.DeleteSecurityPackageA -> SSPICLI.DeleteSecurityPackageA System32\secur32.dll SSPICLI.DeleteSecurityPackageW -> SSPICLI.DeleteSecurityPackageW System32\secur32.dll SSPICLI.EncryptMessage -> SSPICLI.EncryptMessage System32\secur32.dll SSPICLI.EnumerateSecurityPackagesA -> SSPICLI.EnumerateSecurityPackagesA System32\secur32.dll SSPICLI.EnumerateSecurityPackagesW -> SSPICLI.EnumerateSecurityPackagesW System32\secur32.dll SSPICLI.ExportSecurityContext -> SSPICLI.ExportSecurityContext System32\secur32.dll SSPICLI.FreeContextBuffer -> SSPICLI.FreeContextBuffer System32\secur32.dll SSPICLI.FreeCredentialsHandle -> SSPICLI.FreeCredentialsHandle System32\secur32.dll SSPICLI.GetSecurityUserInfo -> SSPICLI.GetSecurityUserInfo System32\secur32.dll SSPICLI.GetUserNameExA -> SSPICLI.GetUserNameExA System32\secur32.dll SSPICLI.GetUserNameExW -> SSPICLI.GetUserNameExW System32\secur32.dll SSPICLI.ImpersonateSecurityContext -> SSPICLI.ImpersonateSecurityContext System32\secur32.dll SSPICLI.ImportSecurityContextA -> SSPICLI.ImportSecurityContextA System32\secur32.dll SSPICLI.ImportSecurityContextW -> SSPICLI.ImportSecurityContextW System32\secur32.dll SSPICLI.InitSecurityInterfaceA -> SSPICLI.InitSecurityInterfaceA System32\secur32.dll SSPICLI.InitSecurityInterfaceW -> SSPICLI.InitSecurityInterfaceW System32\secur32.dll SSPICLI.InitializeSecurityContextA -> SSPICLI.InitializeSecurityContextA System32\secur32.dll SSPICLI.InitializeSecurityContextW -> SSPICLI.InitializeSecurityContextW System32\secur32.dll SSPICLI.LsaCallAuthenticationPackage -> SSPICLI.LsaCallAuthenticationPackage System32\secur32.dll SSPICLI.LsaConnectUntrusted -> SSPICLI.LsaConnectUntrusted System32\secur32.dll SSPICLI.LsaDeregisterLogonProcess -> SSPICLI.LsaDeregisterLogonProcess System32\secur32.dll SSPICLI.LsaEnumerateLogonSessions -> SSPICLI.LsaEnumerateLogonSessions System32\secur32.dll SSPICLI.LsaFreeReturnBuffer -> SSPICLI.LsaFreeReturnBuffer System32\secur32.dll SSPICLI.LsaGetLogonSessionData -> SSPICLI.LsaGetLogonSessionData System32\secur32.dll SSPICLI.LsaLogonUser -> SSPICLI.LsaLogonUser System32\secur32.dll SSPICLI.LsaLookupAuthenticationPackage -> SSPICLI.LsaLookupAuthenticationPackage System32\secur32.dll SSPICLI.LsaRegisterLogonProcess -> SSPICLI.LsaRegisterLogonProcess System32\secur32.dll SSPICLI.LsaRegisterPolicyChangeNotification -> SSPICLI.LsaRegisterPolicyChangeNotification System32\secur32.dll SSPICLI.LsaUnregisterPolicyChangeNotification -> SSPICLI.LsaUnregisterPolicyChangeNotification System32\secur32.dll SSPICLI.MakeSignature -> SSPICLI.MakeSignature System32\secur32.dll SSPICLI.QueryContextAttributesA -> SSPICLI.QueryContextAttributesA System32\secur32.dll SSPICLI.QueryContextAttributesW -> SSPICLI.QueryContextAttributesW System32\secur32.dll SSPICLI.QueryCredentialsAttributesA -> SSPICLI.QueryCredentialsAttributesA System32\secur32.dll SSPICLI.QueryCredentialsAttributesW -> SSPICLI.QueryCredentialsAttributesW System32\secur32.dll SSPICLI.QuerySecurityContextToken -> SSPICLI.QuerySecurityContextToken System32\secur32.dll SSPICLI.QuerySecurityPackageInfoA -> SSPICLI.QuerySecurityPackageInfoA System32\secur32.dll SSPICLI.QuerySecurityPackageInfoW -> SSPICLI.QuerySecurityPackageInfoW System32\secur32.dll SSPICLI.RevertSecurityContext -> SSPICLI.RevertSecurityContext System32\secur32.dll SSPICLI.SaslAcceptSecurityContext -> SSPICLI.SaslAcceptSecurityContext System32\secur32.dll SSPICLI.SaslEnumerateProfilesA -> SSPICLI.SaslEnumerateProfilesA System32\secur32.dll SSPICLI.SaslEnumerateProfilesW -> SSPICLI.SaslEnumerateProfilesW System32\secur32.dll SSPICLI.SaslGetContextOption -> SSPICLI.SaslGetContextOption System32\secur32.dll SSPICLI.SaslGetProfilePackageA -> SSPICLI.SaslGetProfilePackageA System32\secur32.dll SSPICLI.SaslGetProfilePackageW -> SSPICLI.SaslGetProfilePackageW System32\secur32.dll SSPICLI.SaslIdentifyPackageA -> SSPICLI.SaslIdentifyPackageA System32\secur32.dll SSPICLI.SaslIdentifyPackageW -> SSPICLI.SaslIdentifyPackageW System32\secur32.dll SSPICLI.SaslInitializeSecurityContextA -> SSPICLI.SaslInitializeSecurityContextA System32\secur32.dll SSPICLI.SaslInitializeSecurityContextW -> SSPICLI.SaslInitializeSecurityContextW System32\secur32.dll SSPICLI.SaslSetContextOption -> SSPICLI.SaslSetContextOption System32\secur32.dll SSPICLI.SealMessage -> SSPICLI.SealMessage System32\secur32.dll SSPICLI.SeciAllocateAndSetCallFlags -> SSPICLI.SeciAllocateAndSetCallFlags System32\secur32.dll SSPICLI.SeciAllocateAndSetIPAddress -> SSPICLI.SeciAllocateAndSetIPAddress System32\secur32.dll SSPICLI.SeciFreeCallContext -> SSPICLI.SeciFreeCallContext System32\secur32.dll SSPICLI.SetContextAttributesA -> SSPICLI.SetContextAttributesA System32\secur32.dll SSPICLI.SetContextAttributesW -> SSPICLI.SetContextAttributesW System32\secur32.dll SSPICLI.SetCredentialsAttributesA -> SSPICLI.SetCredentialsAttributesA System32\secur32.dll SSPICLI.SetCredentialsAttributesW -> SSPICLI.SetCredentialsAttributesW System32\secur32.dll SSPICLI.SspiCompareAuthIdentities -> SSPICLI.SspiCompareAuthIdentities System32\secur32.dll SSPICLI.SspiCopyAuthIdentity -> SSPICLI.SspiCopyAuthIdentity System32\secur32.dll SSPICLI.SspiDecryptAuthIdentity -> SSPICLI.SspiDecryptAuthIdentity System32\secur32.dll SSPICLI.SspiEncodeAuthIdentityAsStrings -> SSPICLI.SspiEncodeAuthIdentityAsStrings System32\secur32.dll SSPICLI.SspiEncodeStringsAsAuthIdentity -> SSPICLI.SspiEncodeStringsAsAuthIdentity System32\secur32.dll SSPICLI.SspiEncryptAuthIdentity -> SSPICLI.SspiEncryptAuthIdentity System32\secur32.dll SSPICLI.SspiExcludePackage -> SSPICLI.SspiExcludePackage System32\secur32.dll SSPICLI.SspiFreeAuthIdentity -> SSPICLI.SspiFreeAuthIdentity System32\secur32.dll SSPICLI.SspiGetTargetHostName -> SSPICLI.SspiGetTargetHostName System32\secur32.dll SSPICLI.SspiIsAuthIdentityEncrypted -> SSPICLI.SspiIsAuthIdentityEncrypted System32\secur32.dll SSPICLI.SspiLocalFree -> SSPICLI.SspiLocalFree System32\secur32.dll SSPICLI.SspiMarshalAuthIdentity -> SSPICLI.SspiMarshalAuthIdentity System32\secur32.dll SSPICLI.SspiPrepareForCredRead -> SSPICLI.SspiPrepareForCredRead System32\secur32.dll SSPICLI.SspiPrepareForCredWrite -> SSPICLI.SspiPrepareForCredWrite System32\secur32.dll SSPICLI.SspiUnmarshalAuthIdentity -> SSPICLI.SspiUnmarshalAuthIdentity System32\secur32.dll SSPICLI.SspiValidateAuthIdentity -> SSPICLI.SspiValidateAuthIdentity System32\secur32.dll SSPICLI.SspiZeroAuthIdentity -> SSPICLI.SspiZeroAuthIdentity System32\secur32.dll SSPICLI.UnsealMessage -> SSPICLI.UnsealMessage System32\secur32.dll SSPICLI.VerifySignature -> SSPICLI.VerifySignature System32\security.dll SECUR32.AcceptSecurityContext -> SECUR32.AcceptSecurityContext System32\security.dll SECUR32.AcquireCredentialsHandleA -> SECUR32.AcquireCredentialsHandleA System32\security.dll SECUR32.AcquireCredentialsHandleW -> SECUR32.AcquireCredentialsHandleW System32\security.dll SECUR32.AddSecurityPackageA -> SECUR32.AddSecurityPackageA System32\security.dll SECUR32.AddSecurityPackageW -> SECUR32.AddSecurityPackageW System32\security.dll SECUR32.ApplyControlToken -> SECUR32.ApplyControlToken System32\security.dll SECUR32.CompleteAuthToken -> SECUR32.CompleteAuthToken System32\security.dll SECUR32.DecryptMessage -> SECUR32.DecryptMessage System32\security.dll SECUR32.DeleteSecurityContext -> SECUR32.DeleteSecurityContext System32\security.dll SECUR32.DeleteSecurityPackageA -> SECUR32.DeleteSecurityPackageA System32\security.dll SECUR32.DeleteSecurityPackageW -> SECUR32.DeleteSecurityPackageW System32\security.dll SECUR32.EncryptMessage -> SECUR32.EncryptMessage System32\security.dll SECUR32.EnumerateSecurityPackagesA -> SECUR32.EnumerateSecurityPackagesA System32\security.dll SECUR32.EnumerateSecurityPackagesW -> SECUR32.EnumerateSecurityPackagesW System32\security.dll SECUR32.ExportSecurityContext -> SECUR32.ExportSecurityContext System32\security.dll SECUR32.FreeContextBuffer -> SECUR32.FreeContextBuffer System32\security.dll SECUR32.FreeCredentialsHandle -> SECUR32.FreeCredentialsHandle System32\security.dll SECUR32.ImpersonateSecurityContext -> SECUR32.ImpersonateSecurityContext System32\security.dll SECUR32.ImportSecurityContextA -> SECUR32.ImportSecurityContextA System32\security.dll SECUR32.ImportSecurityContextW -> SECUR32.ImportSecurityContextW System32\security.dll SECUR32.InitSecurityInterfaceA -> SECUR32.InitSecurityInterfaceA System32\security.dll SECUR32.InitSecurityInterfaceW -> SECUR32.InitSecurityInterfaceW System32\security.dll SECUR32.InitializeSecurityContextA -> SECUR32.InitializeSecurityContextA System32\security.dll SECUR32.InitializeSecurityContextW -> SECUR32.InitializeSecurityContextW System32\security.dll SECUR32.MakeSignature -> SECUR32.MakeSignature System32\security.dll SECUR32.QueryContextAttributesA -> SECUR32.QueryContextAttributesA System32\security.dll SECUR32.QueryContextAttributesW -> SECUR32.QueryContextAttributesW System32\security.dll SECUR32.QueryCredentialsAttributesA -> SECUR32.QueryCredentialsAttributesA System32\security.dll SECUR32.QueryCredentialsAttributesW -> SECUR32.QueryCredentialsAttributesW System32\security.dll SECUR32.QuerySecurityContextToken -> SECUR32.QuerySecurityContextToken System32\security.dll SECUR32.QuerySecurityPackageInfoA -> SECUR32.QuerySecurityPackageInfoA System32\security.dll SECUR32.QuerySecurityPackageInfoW -> SECUR32.QuerySecurityPackageInfoW System32\security.dll SECUR32.RevertSecurityContext -> SECUR32.RevertSecurityContext System32\security.dll SECUR32.EncryptMessage -> SECUR32.EncryptMessage System32\security.dll SECUR32.DecryptMessage -> SECUR32.DecryptMessage System32\security.dll SECUR32.VerifySignature -> SECUR32.VerifySignature System32\setupapi.dll cfgmgr32.CMP_GetBlockedDriverInfo -> cfgmgr32.CMP_GetBlockedDriverInfo System32\setupapi.dll cfgmgr32.CMP_GetServerSideDeviceInstallFlags -> cfgmgr32.CMP_GetServerSideDeviceInstallFlags System32\setupapi.dll cfgmgr32.CMP_Init_Detection -> cfgmgr32.CMP_Init_Detection System32\setupapi.dll cfgmgr32.CMP_Report_LogOn -> cfgmgr32.CMP_Report_LogOn System32\setupapi.dll cfgmgr32.CMP_WaitNoPendingInstallEvents -> cfgmgr32.CMP_WaitNoPendingInstallEvents System32\setupapi.dll cfgmgr32.CMP_WaitServicesAvailable -> cfgmgr32.CMP_WaitServicesAvailable System32\setupapi.dll cfgmgr32.CM_Add_Driver_PackageW -> cfgmgr32.CM_Add_Driver_PackageW System32\setupapi.dll cfgmgr32.CM_Add_Empty_Log_Conf -> cfgmgr32.CM_Add_Empty_Log_Conf System32\setupapi.dll cfgmgr32.CM_Add_Empty_Log_Conf_Ex -> cfgmgr32.CM_Add_Empty_Log_Conf_Ex System32\setupapi.dll cfgmgr32.CM_Add_IDA -> cfgmgr32.CM_Add_IDA System32\setupapi.dll cfgmgr32.CM_Add_IDW -> cfgmgr32.CM_Add_IDW System32\setupapi.dll cfgmgr32.CM_Add_ID_ExA -> cfgmgr32.CM_Add_ID_ExA System32\setupapi.dll cfgmgr32.CM_Add_ID_ExW -> cfgmgr32.CM_Add_ID_ExW System32\setupapi.dll cfgmgr32.CM_Add_Range -> cfgmgr32.CM_Add_Range System32\setupapi.dll cfgmgr32.CM_Add_Res_Des -> cfgmgr32.CM_Add_Res_Des System32\setupapi.dll cfgmgr32.CM_Add_Res_Des_Ex -> cfgmgr32.CM_Add_Res_Des_Ex System32\setupapi.dll cfgmgr32.CM_Connect_MachineA -> cfgmgr32.CM_Connect_MachineA System32\setupapi.dll cfgmgr32.CM_Connect_MachineW -> cfgmgr32.CM_Connect_MachineW System32\setupapi.dll cfgmgr32.CM_Create_DevNodeA -> cfgmgr32.CM_Create_DevNodeA System32\setupapi.dll cfgmgr32.CM_Create_DevNodeW -> cfgmgr32.CM_Create_DevNodeW System32\setupapi.dll cfgmgr32.CM_Create_DevNode_ExA -> cfgmgr32.CM_Create_DevNode_ExA System32\setupapi.dll cfgmgr32.CM_Create_DevNode_ExW -> cfgmgr32.CM_Create_DevNode_ExW System32\setupapi.dll cfgmgr32.CM_Create_Range_List -> cfgmgr32.CM_Create_Range_List System32\setupapi.dll cfgmgr32.CM_Delete_Class_Key -> cfgmgr32.CM_Delete_Class_Key System32\setupapi.dll cfgmgr32.CM_Delete_Class_Key_Ex -> cfgmgr32.CM_Delete_Class_Key_Ex System32\setupapi.dll cfgmgr32.CM_Delete_DevNode_Key -> cfgmgr32.CM_Delete_DevNode_Key System32\setupapi.dll cfgmgr32.CM_Delete_DevNode_Key_Ex -> cfgmgr32.CM_Delete_DevNode_Key_Ex System32\setupapi.dll cfgmgr32.CM_Delete_Device_Interface_KeyA -> cfgmgr32.CM_Delete_Device_Interface_KeyA System32\setupapi.dll cfgmgr32.CM_Delete_Device_Interface_KeyW -> cfgmgr32.CM_Delete_Device_Interface_KeyW System32\setupapi.dll cfgmgr32.CM_Delete_Device_Interface_Key_ExA -> cfgmgr32.CM_Delete_Device_Interface_Key_ExA System32\setupapi.dll cfgmgr32.CM_Delete_Device_Interface_Key_ExW -> cfgmgr32.CM_Delete_Device_Interface_Key_ExW System32\setupapi.dll cfgmgr32.CM_Delete_Driver_PackageW -> cfgmgr32.CM_Delete_Driver_PackageW System32\setupapi.dll cfgmgr32.CM_Delete_Range -> cfgmgr32.CM_Delete_Range System32\setupapi.dll cfgmgr32.CM_Detect_Resource_Conflict -> cfgmgr32.CM_Detect_Resource_Conflict System32\setupapi.dll cfgmgr32.CM_Detect_Resource_Conflict_Ex -> cfgmgr32.CM_Detect_Resource_Conflict_Ex System32\setupapi.dll cfgmgr32.CM_Disable_DevNode -> cfgmgr32.CM_Disable_DevNode System32\setupapi.dll cfgmgr32.CM_Disable_DevNode_Ex -> cfgmgr32.CM_Disable_DevNode_Ex System32\setupapi.dll cfgmgr32.CM_Disconnect_Machine -> cfgmgr32.CM_Disconnect_Machine System32\setupapi.dll cfgmgr32.CM_Dup_Range_List -> cfgmgr32.CM_Dup_Range_List System32\setupapi.dll cfgmgr32.CM_Enable_DevNode -> cfgmgr32.CM_Enable_DevNode System32\setupapi.dll cfgmgr32.CM_Enable_DevNode_Ex -> cfgmgr32.CM_Enable_DevNode_Ex System32\setupapi.dll cfgmgr32.CM_Enumerate_Classes -> cfgmgr32.CM_Enumerate_Classes System32\setupapi.dll cfgmgr32.CM_Enumerate_Classes_Ex -> cfgmgr32.CM_Enumerate_Classes_Ex System32\setupapi.dll cfgmgr32.CM_Enumerate_EnumeratorsA -> cfgmgr32.CM_Enumerate_EnumeratorsA System32\setupapi.dll cfgmgr32.CM_Enumerate_EnumeratorsW -> cfgmgr32.CM_Enumerate_EnumeratorsW System32\setupapi.dll cfgmgr32.CM_Enumerate_Enumerators_ExA -> cfgmgr32.CM_Enumerate_Enumerators_ExA System32\setupapi.dll cfgmgr32.CM_Enumerate_Enumerators_ExW -> cfgmgr32.CM_Enumerate_Enumerators_ExW System32\setupapi.dll cfgmgr32.CM_Find_Range -> cfgmgr32.CM_Find_Range System32\setupapi.dll cfgmgr32.CM_First_Range -> cfgmgr32.CM_First_Range System32\setupapi.dll cfgmgr32.CM_Free_Log_Conf -> cfgmgr32.CM_Free_Log_Conf System32\setupapi.dll cfgmgr32.CM_Free_Log_Conf_Ex -> cfgmgr32.CM_Free_Log_Conf_Ex System32\setupapi.dll cfgmgr32.CM_Free_Log_Conf_Handle -> cfgmgr32.CM_Free_Log_Conf_Handle System32\setupapi.dll cfgmgr32.CM_Free_Range_List -> cfgmgr32.CM_Free_Range_List System32\setupapi.dll cfgmgr32.CM_Free_Res_Des -> cfgmgr32.CM_Free_Res_Des System32\setupapi.dll cfgmgr32.CM_Free_Res_Des_Ex -> cfgmgr32.CM_Free_Res_Des_Ex System32\setupapi.dll cfgmgr32.CM_Free_Res_Des_Handle -> cfgmgr32.CM_Free_Res_Des_Handle System32\setupapi.dll cfgmgr32.CM_Free_Resource_Conflict_Handle -> cfgmgr32.CM_Free_Resource_Conflict_Handle System32\setupapi.dll cfgmgr32.CM_Get_Child -> cfgmgr32.CM_Get_Child System32\setupapi.dll cfgmgr32.CM_Get_Child_Ex -> cfgmgr32.CM_Get_Child_Ex System32\setupapi.dll cfgmgr32.CM_Get_Class_Key_NameA -> cfgmgr32.CM_Get_Class_Key_NameA System32\setupapi.dll cfgmgr32.CM_Get_Class_Key_NameW -> cfgmgr32.CM_Get_Class_Key_NameW System32\setupapi.dll cfgmgr32.CM_Get_Class_Key_Name_ExA -> cfgmgr32.CM_Get_Class_Key_Name_ExA System32\setupapi.dll cfgmgr32.CM_Get_Class_Key_Name_ExW -> cfgmgr32.CM_Get_Class_Key_Name_ExW System32\setupapi.dll cfgmgr32.CM_Get_Class_NameA -> cfgmgr32.CM_Get_Class_NameA System32\setupapi.dll cfgmgr32.CM_Get_Class_NameW -> cfgmgr32.CM_Get_Class_NameW System32\setupapi.dll cfgmgr32.CM_Get_Class_Name_ExA -> cfgmgr32.CM_Get_Class_Name_ExA System32\setupapi.dll cfgmgr32.CM_Get_Class_Name_ExW -> cfgmgr32.CM_Get_Class_Name_ExW System32\setupapi.dll cfgmgr32.CM_Get_Class_Registry_PropertyA -> cfgmgr32.CM_Get_Class_Registry_PropertyA System32\setupapi.dll cfgmgr32.CM_Get_Class_Registry_PropertyW -> cfgmgr32.CM_Get_Class_Registry_PropertyW System32\setupapi.dll cfgmgr32.CM_Get_Depth -> cfgmgr32.CM_Get_Depth System32\setupapi.dll cfgmgr32.CM_Get_Depth_Ex -> cfgmgr32.CM_Get_Depth_Ex System32\setupapi.dll cfgmgr32.CM_Get_DevNode_Custom_PropertyA -> cfgmgr32.CM_Get_DevNode_Custom_PropertyA System32\setupapi.dll cfgmgr32.CM_Get_DevNode_Custom_PropertyW -> cfgmgr32.CM_Get_DevNode_Custom_PropertyW System32\setupapi.dll cfgmgr32.CM_Get_DevNode_Custom_Property_ExA -> cfgmgr32.CM_Get_DevNode_Custom_Property_ExA System32\setupapi.dll cfgmgr32.CM_Get_DevNode_Custom_Property_ExW -> cfgmgr32.CM_Get_DevNode_Custom_Property_ExW System32\setupapi.dll cfgmgr32.CM_Get_DevNode_Registry_PropertyA -> cfgmgr32.CM_Get_DevNode_Registry_PropertyA System32\setupapi.dll cfgmgr32.CM_Get_DevNode_Registry_PropertyW -> cfgmgr32.CM_Get_DevNode_Registry_PropertyW System32\setupapi.dll cfgmgr32.CM_Get_DevNode_Registry_Property_ExA -> cfgmgr32.CM_Get_DevNode_Registry_Property_ExA System32\setupapi.dll cfgmgr32.CM_Get_DevNode_Registry_Property_ExW -> cfgmgr32.CM_Get_DevNode_Registry_Property_ExW System32\setupapi.dll cfgmgr32.CM_Get_DevNode_Status -> cfgmgr32.CM_Get_DevNode_Status System32\setupapi.dll cfgmgr32.CM_Get_DevNode_Status_Ex -> cfgmgr32.CM_Get_DevNode_Status_Ex System32\setupapi.dll cfgmgr32.CM_Get_Device_IDA -> cfgmgr32.CM_Get_Device_IDA System32\setupapi.dll cfgmgr32.CM_Get_Device_IDW -> cfgmgr32.CM_Get_Device_IDW System32\setupapi.dll cfgmgr32.CM_Get_Device_ID_ExA -> cfgmgr32.CM_Get_Device_ID_ExA System32\setupapi.dll cfgmgr32.CM_Get_Device_ID_ExW -> cfgmgr32.CM_Get_Device_ID_ExW System32\setupapi.dll cfgmgr32.CM_Get_Device_ID_ListA -> cfgmgr32.CM_Get_Device_ID_ListA System32\setupapi.dll cfgmgr32.CM_Get_Device_ID_ListW -> cfgmgr32.CM_Get_Device_ID_ListW System32\setupapi.dll cfgmgr32.CM_Get_Device_ID_List_ExA -> cfgmgr32.CM_Get_Device_ID_List_ExA System32\setupapi.dll cfgmgr32.CM_Get_Device_ID_List_ExW -> cfgmgr32.CM_Get_Device_ID_List_ExW System32\setupapi.dll cfgmgr32.CM_Get_Device_ID_List_SizeA -> cfgmgr32.CM_Get_Device_ID_List_SizeA System32\setupapi.dll cfgmgr32.CM_Get_Device_ID_List_SizeW -> cfgmgr32.CM_Get_Device_ID_List_SizeW System32\setupapi.dll cfgmgr32.CM_Get_Device_ID_List_Size_ExA -> cfgmgr32.CM_Get_Device_ID_List_Size_ExA System32\setupapi.dll cfgmgr32.CM_Get_Device_ID_List_Size_ExW -> cfgmgr32.CM_Get_Device_ID_List_Size_ExW System32\setupapi.dll cfgmgr32.CM_Get_Device_ID_Size -> cfgmgr32.CM_Get_Device_ID_Size System32\setupapi.dll cfgmgr32.CM_Get_Device_ID_Size_Ex -> cfgmgr32.CM_Get_Device_ID_Size_Ex System32\setupapi.dll cfgmgr32.CM_Get_Device_Interface_AliasA -> cfgmgr32.CM_Get_Device_Interface_AliasA System32\setupapi.dll cfgmgr32.CM_Get_Device_Interface_AliasW -> cfgmgr32.CM_Get_Device_Interface_AliasW System32\setupapi.dll cfgmgr32.CM_Get_Device_Interface_Alias_ExA -> cfgmgr32.CM_Get_Device_Interface_Alias_ExA System32\setupapi.dll cfgmgr32.CM_Get_Device_Interface_Alias_ExW -> cfgmgr32.CM_Get_Device_Interface_Alias_ExW System32\setupapi.dll cfgmgr32.CM_Get_Device_Interface_ListA -> cfgmgr32.CM_Get_Device_Interface_ListA System32\setupapi.dll cfgmgr32.CM_Get_Device_Interface_ListW -> cfgmgr32.CM_Get_Device_Interface_ListW System32\setupapi.dll cfgmgr32.CM_Get_Device_Interface_List_ExA -> cfgmgr32.CM_Get_Device_Interface_List_ExA System32\setupapi.dll cfgmgr32.CM_Get_Device_Interface_List_ExW -> cfgmgr32.CM_Get_Device_Interface_List_ExW System32\setupapi.dll cfgmgr32.CM_Get_Device_Interface_List_SizeA -> cfgmgr32.CM_Get_Device_Interface_List_SizeA System32\setupapi.dll cfgmgr32.CM_Get_Device_Interface_List_SizeW -> cfgmgr32.CM_Get_Device_Interface_List_SizeW System32\setupapi.dll cfgmgr32.CM_Get_Device_Interface_List_Size_ExA -> cfgmgr32.CM_Get_Device_Interface_List_Size_ExA System32\setupapi.dll cfgmgr32.CM_Get_Device_Interface_List_Size_ExW -> cfgmgr32.CM_Get_Device_Interface_List_Size_ExW System32\setupapi.dll cfgmgr32.CM_Get_First_Log_Conf -> cfgmgr32.CM_Get_First_Log_Conf System32\setupapi.dll cfgmgr32.CM_Get_First_Log_Conf_Ex -> cfgmgr32.CM_Get_First_Log_Conf_Ex System32\setupapi.dll cfgmgr32.CM_Get_Global_State -> cfgmgr32.CM_Get_Global_State System32\setupapi.dll cfgmgr32.CM_Get_Global_State_Ex -> cfgmgr32.CM_Get_Global_State_Ex System32\setupapi.dll cfgmgr32.CM_Get_HW_Prof_FlagsA -> cfgmgr32.CM_Get_HW_Prof_FlagsA System32\setupapi.dll cfgmgr32.CM_Get_HW_Prof_FlagsW -> cfgmgr32.CM_Get_HW_Prof_FlagsW System32\setupapi.dll cfgmgr32.CM_Get_HW_Prof_Flags_ExA -> cfgmgr32.CM_Get_HW_Prof_Flags_ExA System32\setupapi.dll cfgmgr32.CM_Get_HW_Prof_Flags_ExW -> cfgmgr32.CM_Get_HW_Prof_Flags_ExW System32\setupapi.dll cfgmgr32.CM_Get_Hardware_Profile_InfoA -> cfgmgr32.CM_Get_Hardware_Profile_InfoA System32\setupapi.dll cfgmgr32.CM_Get_Hardware_Profile_InfoW -> cfgmgr32.CM_Get_Hardware_Profile_InfoW System32\setupapi.dll cfgmgr32.CM_Get_Hardware_Profile_Info_ExA -> cfgmgr32.CM_Get_Hardware_Profile_Info_ExA System32\setupapi.dll cfgmgr32.CM_Get_Hardware_Profile_Info_ExW -> cfgmgr32.CM_Get_Hardware_Profile_Info_ExW System32\setupapi.dll cfgmgr32.CM_Get_Log_Conf_Priority -> cfgmgr32.CM_Get_Log_Conf_Priority System32\setupapi.dll cfgmgr32.CM_Get_Log_Conf_Priority_Ex -> cfgmgr32.CM_Get_Log_Conf_Priority_Ex System32\setupapi.dll cfgmgr32.CM_Get_Next_Log_Conf -> cfgmgr32.CM_Get_Next_Log_Conf System32\setupapi.dll cfgmgr32.CM_Get_Next_Log_Conf_Ex -> cfgmgr32.CM_Get_Next_Log_Conf_Ex System32\setupapi.dll cfgmgr32.CM_Get_Next_Res_Des -> cfgmgr32.CM_Get_Next_Res_Des System32\setupapi.dll cfgmgr32.CM_Get_Next_Res_Des_Ex -> cfgmgr32.CM_Get_Next_Res_Des_Ex System32\setupapi.dll cfgmgr32.CM_Get_Parent -> cfgmgr32.CM_Get_Parent System32\setupapi.dll cfgmgr32.CM_Get_Parent_Ex -> cfgmgr32.CM_Get_Parent_Ex System32\setupapi.dll cfgmgr32.CM_Get_Res_Des_Data -> cfgmgr32.CM_Get_Res_Des_Data System32\setupapi.dll cfgmgr32.CM_Get_Res_Des_Data_Ex -> cfgmgr32.CM_Get_Res_Des_Data_Ex System32\setupapi.dll cfgmgr32.CM_Get_Res_Des_Data_Size -> cfgmgr32.CM_Get_Res_Des_Data_Size System32\setupapi.dll cfgmgr32.CM_Get_Res_Des_Data_Size_Ex -> cfgmgr32.CM_Get_Res_Des_Data_Size_Ex System32\setupapi.dll cfgmgr32.CM_Get_Resource_Conflict_Count -> cfgmgr32.CM_Get_Resource_Conflict_Count System32\setupapi.dll cfgmgr32.CM_Get_Resource_Conflict_DetailsA -> cfgmgr32.CM_Get_Resource_Conflict_DetailsA System32\setupapi.dll cfgmgr32.CM_Get_Resource_Conflict_DetailsW -> cfgmgr32.CM_Get_Resource_Conflict_DetailsW System32\setupapi.dll cfgmgr32.CM_Get_Sibling -> cfgmgr32.CM_Get_Sibling System32\setupapi.dll cfgmgr32.CM_Get_Sibling_Ex -> cfgmgr32.CM_Get_Sibling_Ex System32\setupapi.dll cfgmgr32.CM_Get_Version -> cfgmgr32.CM_Get_Version System32\setupapi.dll cfgmgr32.CM_Get_Version_Ex -> cfgmgr32.CM_Get_Version_Ex System32\setupapi.dll cfgmgr32.CM_Install_DevNodeW -> cfgmgr32.CM_Install_DevNodeW System32\setupapi.dll cfgmgr32.CM_Install_DevNode_ExW -> cfgmgr32.CM_Install_DevNode_ExW System32\setupapi.dll cfgmgr32.CM_Intersect_Range_List -> cfgmgr32.CM_Intersect_Range_List System32\setupapi.dll cfgmgr32.CM_Invert_Range_List -> cfgmgr32.CM_Invert_Range_List System32\setupapi.dll cfgmgr32.CM_Is_Dock_Station_Present -> cfgmgr32.CM_Is_Dock_Station_Present System32\setupapi.dll cfgmgr32.CM_Is_Dock_Station_Present_Ex -> cfgmgr32.CM_Is_Dock_Station_Present_Ex System32\setupapi.dll cfgmgr32.CM_Is_Version_Available -> cfgmgr32.CM_Is_Version_Available System32\setupapi.dll cfgmgr32.CM_Is_Version_Available_Ex -> cfgmgr32.CM_Is_Version_Available_Ex System32\setupapi.dll cfgmgr32.CM_Locate_DevNodeA -> cfgmgr32.CM_Locate_DevNodeA System32\setupapi.dll cfgmgr32.CM_Locate_DevNodeW -> cfgmgr32.CM_Locate_DevNodeW System32\setupapi.dll cfgmgr32.CM_Locate_DevNode_ExA -> cfgmgr32.CM_Locate_DevNode_ExA System32\setupapi.dll cfgmgr32.CM_Locate_DevNode_ExW -> cfgmgr32.CM_Locate_DevNode_ExW System32\setupapi.dll cfgmgr32.CM_Merge_Range_List -> cfgmgr32.CM_Merge_Range_List System32\setupapi.dll cfgmgr32.CM_Modify_Res_Des -> cfgmgr32.CM_Modify_Res_Des System32\setupapi.dll cfgmgr32.CM_Modify_Res_Des_Ex -> cfgmgr32.CM_Modify_Res_Des_Ex System32\setupapi.dll cfgmgr32.CM_Move_DevNode -> cfgmgr32.CM_Move_DevNode System32\setupapi.dll cfgmgr32.CM_Move_DevNode_Ex -> cfgmgr32.CM_Move_DevNode_Ex System32\setupapi.dll cfgmgr32.CM_Next_Range -> cfgmgr32.CM_Next_Range System32\setupapi.dll cfgmgr32.CM_Open_Class_KeyA -> cfgmgr32.CM_Open_Class_KeyA System32\setupapi.dll cfgmgr32.CM_Open_Class_KeyW -> cfgmgr32.CM_Open_Class_KeyW System32\setupapi.dll cfgmgr32.CM_Open_Class_Key_ExA -> cfgmgr32.CM_Open_Class_Key_ExA System32\setupapi.dll cfgmgr32.CM_Open_Class_Key_ExW -> cfgmgr32.CM_Open_Class_Key_ExW System32\setupapi.dll cfgmgr32.CM_Open_DevNode_Key -> cfgmgr32.CM_Open_DevNode_Key System32\setupapi.dll cfgmgr32.CM_Open_DevNode_Key_Ex -> cfgmgr32.CM_Open_DevNode_Key_Ex System32\setupapi.dll cfgmgr32.CM_Open_Device_Interface_KeyA -> cfgmgr32.CM_Open_Device_Interface_KeyA System32\setupapi.dll cfgmgr32.CM_Open_Device_Interface_KeyW -> cfgmgr32.CM_Open_Device_Interface_KeyW System32\setupapi.dll cfgmgr32.CM_Open_Device_Interface_Key_ExA -> cfgmgr32.CM_Open_Device_Interface_Key_ExA System32\setupapi.dll cfgmgr32.CM_Open_Device_Interface_Key_ExW -> cfgmgr32.CM_Open_Device_Interface_Key_ExW System32\setupapi.dll cfgmgr32.CM_Query_And_Remove_SubTreeA -> cfgmgr32.CM_Query_And_Remove_SubTreeA System32\setupapi.dll cfgmgr32.CM_Query_And_Remove_SubTreeW -> cfgmgr32.CM_Query_And_Remove_SubTreeW System32\setupapi.dll cfgmgr32.CM_Query_And_Remove_SubTree_ExA -> cfgmgr32.CM_Query_And_Remove_SubTree_ExA System32\setupapi.dll cfgmgr32.CM_Query_And_Remove_SubTree_ExW -> cfgmgr32.CM_Query_And_Remove_SubTree_ExW System32\setupapi.dll cfgmgr32.CM_Query_Arbitrator_Free_Data -> cfgmgr32.CM_Query_Arbitrator_Free_Data System32\setupapi.dll cfgmgr32.CM_Query_Arbitrator_Free_Data_Ex -> cfgmgr32.CM_Query_Arbitrator_Free_Data_Ex System32\setupapi.dll cfgmgr32.CM_Query_Arbitrator_Free_Size -> cfgmgr32.CM_Query_Arbitrator_Free_Size System32\setupapi.dll cfgmgr32.CM_Query_Arbitrator_Free_Size_Ex -> cfgmgr32.CM_Query_Arbitrator_Free_Size_Ex System32\setupapi.dll cfgmgr32.CM_Query_Remove_SubTree -> cfgmgr32.CM_Query_Remove_SubTree System32\setupapi.dll cfgmgr32.CM_Query_Remove_SubTree_Ex -> cfgmgr32.CM_Query_Remove_SubTree_Ex System32\setupapi.dll cfgmgr32.CM_Query_Resource_Conflict_List -> cfgmgr32.CM_Query_Resource_Conflict_List System32\setupapi.dll cfgmgr32.CM_Reenumerate_DevNode -> cfgmgr32.CM_Reenumerate_DevNode System32\setupapi.dll cfgmgr32.CM_Reenumerate_DevNode_Ex -> cfgmgr32.CM_Reenumerate_DevNode_Ex System32\setupapi.dll cfgmgr32.CM_Register_Device_Driver -> cfgmgr32.CM_Register_Device_Driver System32\setupapi.dll cfgmgr32.CM_Register_Device_Driver_Ex -> cfgmgr32.CM_Register_Device_Driver_Ex System32\setupapi.dll cfgmgr32.CM_Register_Device_InterfaceA -> cfgmgr32.CM_Register_Device_InterfaceA System32\setupapi.dll cfgmgr32.CM_Register_Device_InterfaceW -> cfgmgr32.CM_Register_Device_InterfaceW System32\setupapi.dll cfgmgr32.CM_Register_Device_Interface_ExA -> cfgmgr32.CM_Register_Device_Interface_ExA System32\setupapi.dll cfgmgr32.CM_Register_Device_Interface_ExW -> cfgmgr32.CM_Register_Device_Interface_ExW System32\setupapi.dll cfgmgr32.CM_Remove_SubTree -> cfgmgr32.CM_Remove_SubTree System32\setupapi.dll cfgmgr32.CM_Remove_SubTree_Ex -> cfgmgr32.CM_Remove_SubTree_Ex System32\setupapi.dll cfgmgr32.CM_Request_Device_EjectA -> cfgmgr32.CM_Request_Device_EjectA System32\setupapi.dll cfgmgr32.CM_Request_Device_EjectW -> cfgmgr32.CM_Request_Device_EjectW System32\setupapi.dll cfgmgr32.CM_Request_Device_Eject_ExA -> cfgmgr32.CM_Request_Device_Eject_ExA System32\setupapi.dll cfgmgr32.CM_Request_Device_Eject_ExW -> cfgmgr32.CM_Request_Device_Eject_ExW System32\setupapi.dll cfgmgr32.CM_Request_Eject_PC -> cfgmgr32.CM_Request_Eject_PC System32\setupapi.dll cfgmgr32.CM_Request_Eject_PC_Ex -> cfgmgr32.CM_Request_Eject_PC_Ex System32\setupapi.dll cfgmgr32.CM_Run_Detection -> cfgmgr32.CM_Run_Detection System32\setupapi.dll cfgmgr32.CM_Run_Detection_Ex -> cfgmgr32.CM_Run_Detection_Ex System32\setupapi.dll cfgmgr32.CM_Set_Class_Registry_PropertyA -> cfgmgr32.CM_Set_Class_Registry_PropertyA System32\setupapi.dll cfgmgr32.CM_Set_Class_Registry_PropertyW -> cfgmgr32.CM_Set_Class_Registry_PropertyW System32\setupapi.dll cfgmgr32.CM_Set_DevNode_Problem -> cfgmgr32.CM_Set_DevNode_Problem System32\setupapi.dll cfgmgr32.CM_Set_DevNode_Problem_Ex -> cfgmgr32.CM_Set_DevNode_Problem_Ex System32\setupapi.dll cfgmgr32.CM_Set_DevNode_Registry_PropertyA -> cfgmgr32.CM_Set_DevNode_Registry_PropertyA System32\setupapi.dll cfgmgr32.CM_Set_DevNode_Registry_PropertyW -> cfgmgr32.CM_Set_DevNode_Registry_PropertyW System32\setupapi.dll cfgmgr32.CM_Set_DevNode_Registry_Property_ExA -> cfgmgr32.CM_Set_DevNode_Registry_Property_ExA System32\setupapi.dll cfgmgr32.CM_Set_DevNode_Registry_Property_ExW -> cfgmgr32.CM_Set_DevNode_Registry_Property_ExW System32\setupapi.dll cfgmgr32.CM_Set_HW_Prof -> cfgmgr32.CM_Set_HW_Prof System32\setupapi.dll cfgmgr32.CM_Set_HW_Prof_Ex -> cfgmgr32.CM_Set_HW_Prof_Ex System32\setupapi.dll cfgmgr32.CM_Set_HW_Prof_FlagsA -> cfgmgr32.CM_Set_HW_Prof_FlagsA System32\setupapi.dll cfgmgr32.CM_Set_HW_Prof_FlagsW -> cfgmgr32.CM_Set_HW_Prof_FlagsW System32\setupapi.dll cfgmgr32.CM_Set_HW_Prof_Flags_ExA -> cfgmgr32.CM_Set_HW_Prof_Flags_ExA System32\setupapi.dll cfgmgr32.CM_Set_HW_Prof_Flags_ExW -> cfgmgr32.CM_Set_HW_Prof_Flags_ExW System32\setupapi.dll cfgmgr32.CM_Setup_DevNode -> cfgmgr32.CM_Setup_DevNode System32\setupapi.dll cfgmgr32.CM_Setup_DevNode_Ex -> cfgmgr32.CM_Setup_DevNode_Ex System32\setupapi.dll cfgmgr32.CM_Test_Range_Available -> cfgmgr32.CM_Test_Range_Available System32\setupapi.dll cfgmgr32.CM_Uninstall_DevNode -> cfgmgr32.CM_Uninstall_DevNode System32\setupapi.dll cfgmgr32.CM_Uninstall_DevNode_Ex -> cfgmgr32.CM_Uninstall_DevNode_Ex System32\setupapi.dll cfgmgr32.CM_Unregister_Device_InterfaceA -> cfgmgr32.CM_Unregister_Device_InterfaceA System32\setupapi.dll cfgmgr32.CM_Unregister_Device_InterfaceW -> cfgmgr32.CM_Unregister_Device_InterfaceW System32\setupapi.dll cfgmgr32.CM_Unregister_Device_Interface_ExA -> cfgmgr32.CM_Unregister_Device_Interface_ExA System32\setupapi.dll cfgmgr32.CM_Unregister_Device_Interface_ExW -> cfgmgr32.CM_Unregister_Device_Interface_ExW System32\setupapi.dll devrtl.DevRtlGetThreadLogToken -> devrtl.DevRtlGetThreadLogToken System32\setupapi.dll devrtl.DevRtlSetThreadLogToken -> devrtl.DevRtlSetThreadLogToken System32\setupapi.dll devrtl.DevRtlWriteTextLog -> devrtl.DevRtlWriteTextLog System32\setupapi.dll devrtl.DevRtlWriteTextLogError -> devrtl.DevRtlWriteTextLogError System32\setupapi.dll devrtl.DevRtlCloseTextLogSection -> devrtl.DevRtlCloseTextLogSection System32\setupapi.dll devrtl.DevRtlCreateTextLogSectionA -> devrtl.DevRtlCreateTextLogSectionA System32\setupapi.dll devrtl.DevRtlCreateTextLogSectionW -> devrtl.DevRtlCreateTextLogSectionW System32\sfc.dll sfc_os.SRSetRestorePointA -> sfc_os.SRSetRestorePointA System32\sfc.dll sfc_os.SRSetRestorePointA -> sfc_os.SRSetRestorePointA System32\sfc.dll sfc_os.SRSetRestorePointW -> sfc_os.SRSetRestorePointW System32\sfc.dll sfc_os.SfcGetNextProtectedFile -> sfc_os.SfcGetNextProtectedFile System32\sfc.dll sfc_os.SfcIsFileProtected -> sfc_os.SfcIsFileProtected System32\sfc.dll sfc_os.SfcIsKeyProtected -> sfc_os.SfcIsKeyProtected System32\sfc.dll sfc_os.SfpVerifyFile -> sfc_os.SfpVerifyFile System32\shdocvw.dll ieframe.AddUrlToFavorites -> ieframe.AddUrlToFavorites System32\shdocvw.dll ieframe.DoAddToFavDlg -> ieframe.DoAddToFavDlg System32\shdocvw.dll ieframe.DoAddToFavDlgW -> ieframe.DoAddToFavDlgW System32\shdocvw.dll ieframe.DoFileDownload -> ieframe.DoFileDownload System32\shdocvw.dll ieframe.DoFileDownloadEx -> ieframe.DoFileDownloadEx System32\shdocvw.dll ieframe.DoOrganizeFavDlg -> ieframe.DoOrganizeFavDlg System32\shdocvw.dll ieframe.DoOrganizeFavDlgW -> ieframe.DoOrganizeFavDlgW System32\shdocvw.dll ieframe.DoPrivacyDlg -> ieframe.DoPrivacyDlg System32\shdocvw.dll ieframe.HlinkFindFrame -> ieframe.HlinkFindFrame System32\shdocvw.dll ieframe.HlinkFrameNavigate -> ieframe.HlinkFrameNavigate System32\shdocvw.dll ieframe.HlinkFrameNavigateNHL -> ieframe.HlinkFrameNavigateNHL System32\shdocvw.dll ieframe.ImportPrivacySettings -> ieframe.ImportPrivacySettings System32\shdocvw.dll ieframe.OpenURL -> ieframe.OpenURL System32\shdocvw.dll SHUNIMPL.#230 -> SHUNIMPL.#230 System32\shdocvw.dll ieframe.#163 -> ieframe.#163 System32\shdocvw.dll ieframe.SoftwareUpdateMessageBox -> ieframe.SoftwareUpdateMessageBox System32\shdocvw.dll ieframe.URLQualifyA -> ieframe.URLQualifyA System32\shdocvw.dll ieframe.URLQualifyW -> ieframe.URLQualifyW System32\shell32.dll api-ms-win-shell-shellcom-l1-1-0.SHCoCreateInstance -> api-ms-win-shell-shellcom-l1-1-0.SHCoCreateInstance System32\shell32.dll shlwapi.ShellMessageBoxW -> shlwapi.ShellMessageBoxW System32\shell32.dll shlwapi.ShellMessageBoxA -> shlwapi.ShellMessageBoxA System32\shell32.dll ext-ms-win-shell32-shellcom-l1-1-0.SHCoCreateInstanceWorker -> ext-ms-win-shell32-shellcom-l1-1-0.SHCoCreateInstanceWorker System32\shimeng.dll APPHELP.SE_DllLoaded -> APPHELP.SE_DllLoaded System32\shimeng.dll APPHELP.SE_DllUnloaded -> APPHELP.SE_DllUnloaded System32\shimeng.dll APPHELP.SE_DynamicShim -> APPHELP.SE_DynamicShim System32\shimeng.dll APPHELP.SE_GetHookAPIs -> APPHELP.SE_GetHookAPIs System32\shimeng.dll APPHELP.SE_GetMaxShimCount -> APPHELP.SE_GetMaxShimCount System32\shimeng.dll APPHELP.SE_GetProcAddressIgnoreIncExc -> APPHELP.SE_GetProcAddressIgnoreIncExc System32\shimeng.dll APPHELP.SE_GetShimCount -> APPHELP.SE_GetShimCount System32\shimeng.dll APPHELP.SE_InstallAfterInit -> APPHELP.SE_InstallAfterInit System32\shimeng.dll APPHELP.SE_InstallBeforeInit -> APPHELP.SE_InstallBeforeInit System32\shimeng.dll APPHELP.SE_IsShimDll -> APPHELP.SE_IsShimDll System32\shimeng.dll APPHELP.SE_ProcessDying -> APPHELP.SE_ProcessDying System32\shlwapi.dll SHCORE.#151 -> SHCORE.#151 System32\shlwapi.dll SHCORE.#200 -> SHCORE.#200 System32\shlwapi.dll SHUNIMPL.#471 -> SHUNIMPL.#471 System32\shlwapi.dll SHUNIMPL.#446 -> SHUNIMPL.#446 System32\shlwapi.dll SHUNIMPL.#447 -> SHUNIMPL.#447 System32\slc.dll SPPC.SLpGetGenuineLocal -> SPPC.SLpGetGenuineLocal System32\slc.dll SPPC.SLClose -> SPPC.SLClose System32\slc.dll SPPC.SLConsumeRight -> SPPC.SLConsumeRight System32\slc.dll SPPC.SLDepositOfflineConfirmationId -> SPPC.SLDepositOfflineConfirmationId System32\slc.dll SPPC.SLDepositOfflineConfirmationIdEx -> SPPC.SLDepositOfflineConfirmationIdEx System32\slc.dll SPPC.SLFireEvent -> SPPC.SLFireEvent System32\slc.dll SPPC.SLGenerateOfflineInstallationId -> SPPC.SLGenerateOfflineInstallationId System32\slc.dll SPPC.SLGenerateOfflineInstallationIdEx -> SPPC.SLGenerateOfflineInstallationIdEx System32\slc.dll SPPC.SLGetApplicationInformation -> SPPC.SLGetApplicationInformation System32\slc.dll SPPC.SLGetGenuineInformation -> SPPC.SLGetGenuineInformation System32\slc.dll SPPC.SLGetInstalledProductKeyIds -> SPPC.SLGetInstalledProductKeyIds System32\slc.dll SPPC.SLGetLicense -> SPPC.SLGetLicense System32\slc.dll SPPC.SLGetLicenseFileId -> SPPC.SLGetLicenseFileId System32\slc.dll SPPC.SLGetLicenseInformation -> SPPC.SLGetLicenseInformation System32\slc.dll SPPC.SLGetLicensingStatusInformation -> SPPC.SLGetLicensingStatusInformation System32\slc.dll SPPC.SLGetPKeyId -> SPPC.SLGetPKeyId System32\slc.dll SPPC.SLGetPKeyInformation -> SPPC.SLGetPKeyInformation System32\slc.dll SPPC.SLGetPolicyInformation -> SPPC.SLGetPolicyInformation System32\slc.dll SPPC.SLGetPolicyInformationDWORD -> SPPC.SLGetPolicyInformationDWORD System32\slc.dll SPPC.SLGetProductSkuInformation -> SPPC.SLGetProductSkuInformation System32\slc.dll SPPC.SLGetSLIDList -> SPPC.SLGetSLIDList System32\slc.dll SPPC.SLGetServiceInformation -> SPPC.SLGetServiceInformation System32\slc.dll SPPC.SLInstallLicense -> SPPC.SLInstallLicense System32\slc.dll SPPC.SLInstallProofOfPurchase -> SPPC.SLInstallProofOfPurchase System32\slc.dll SPPC.SLOpen -> SPPC.SLOpen System32\slc.dll SPPC.SLRegisterEvent -> SPPC.SLRegisterEvent System32\slc.dll SPPC.SLSetCurrentProductKey -> SPPC.SLSetCurrentProductKey System32\slc.dll SPPC.SLSetGenuineInformation -> SPPC.SLSetGenuineInformation System32\slc.dll SPPC.SLUninstallLicense -> SPPC.SLUninstallLicense System32\slc.dll SPPC.SLUninstallProofOfPurchase -> SPPC.SLUninstallProofOfPurchase System32\slc.dll SPPC.SLUnregisterEvent -> SPPC.SLUnregisterEvent System32\slcext.dll SPPCEXT.SLAcquireGenuineTicket -> SPPCEXT.SLAcquireGenuineTicket System32\slcext.dll SPPCEXT.SLActivateProduct -> SPPCEXT.SLActivateProduct System32\slcext.dll SPPCEXT.SLGetPackageProductKey -> SPPCEXT.SLGetPackageProductKey System32\slcext.dll SPPCEXT.SLGetPackageProperties -> SPPCEXT.SLGetPackageProperties System32\slcext.dll SPPCEXT.SLGetPackageToken -> SPPCEXT.SLGetPackageToken System32\slcext.dll SPPCEXT.SLGetReferralInformation -> SPPCEXT.SLGetReferralInformation System32\slcext.dll SPPCEXT.SLGetServerStatus -> SPPCEXT.SLGetServerStatus System32\slcext.dll SPPCEXT.SLInstallPackage -> SPPCEXT.SLInstallPackage System32\slcext.dll SPPCEXT.SLUninstallPackage -> SPPCEXT.SLUninstallPackage System32\softpub.dll Wintrust.GenericChainCertificateTrust -> Wintrust.GenericChainCertificateTrust System32\softpub.dll Wintrust.GenericChainFinalProv -> Wintrust.GenericChainFinalProv System32\softpub.dll Wintrust.HTTPSCertificateTrust -> Wintrust.HTTPSCertificateTrust System32\softpub.dll Wintrust.SoftpubDefCertInit -> Wintrust.SoftpubDefCertInit System32\softpub.dll Wintrust.SoftpubFreeDefUsageCallData -> Wintrust.SoftpubFreeDefUsageCallData System32\softpub.dll Wintrust.SoftpubLoadDefUsageCallData -> Wintrust.SoftpubLoadDefUsageCallData System32\softpub.dll Wintrust.AddPersonalTrustDBPages -> Wintrust.AddPersonalTrustDBPages System32\softpub.dll Wintrust.SoftpubDllRegisterServer -> Wintrust.SoftpubDllRegisterServer System32\softpub.dll Wintrust.SoftpubDllUnregisterServer -> Wintrust.SoftpubDllUnregisterServer System32\softpub.dll Wintrust.DriverCleanupPolicy -> Wintrust.DriverCleanupPolicy System32\softpub.dll Wintrust.DriverFinalPolicy -> Wintrust.DriverFinalPolicy System32\softpub.dll Wintrust.DriverInitializePolicy -> Wintrust.DriverInitializePolicy System32\softpub.dll Wintrust.FindCertsByIssuer -> Wintrust.FindCertsByIssuer System32\softpub.dll Wintrust.HTTPSFinalProv -> Wintrust.HTTPSFinalProv System32\softpub.dll Wintrust.OfficeCleanupPolicy -> Wintrust.OfficeCleanupPolicy System32\softpub.dll Wintrust.OfficeInitializePolicy -> Wintrust.OfficeInitializePolicy System32\softpub.dll Wintrust.OpenPersonalTrustDBDialog -> Wintrust.OpenPersonalTrustDBDialog System32\softpub.dll Wintrust.SoftpubAuthenticode -> Wintrust.SoftpubAuthenticode System32\softpub.dll Wintrust.SoftpubCheckCert -> Wintrust.SoftpubCheckCert System32\softpub.dll Wintrust.SoftpubCleanup -> Wintrust.SoftpubCleanup System32\softpub.dll Wintrust.SoftpubDumpStructure -> Wintrust.SoftpubDumpStructure System32\softpub.dll Wintrust.SoftpubInitialize -> Wintrust.SoftpubInitialize System32\softpub.dll Wintrust.SoftpubLoadMessage -> Wintrust.SoftpubLoadMessage System32\softpub.dll Wintrust.SoftpubLoadSignature -> Wintrust.SoftpubLoadSignature System32\syssetup.dll SETUPAPI.InstallHinfSectionW -> SETUPAPI.InstallHinfSectionW System32\user32.dll NTDLL.NtdllDialogWndProc_A -> NTDLL.NtdllDialogWndProc_A System32\user32.dll NTDLL.NtdllDialogWndProc_W -> NTDLL.NtdllDialogWndProc_W System32\user32.dll NTDLL.NtdllDefWindowProc_A -> NTDLL.NtdllDefWindowProc_A System32\user32.dll NTDLL.NtdllDefWindowProc_W -> NTDLL.NtdllDefWindowProc_W System32\usp10.dll GDI32.LpkPresent -> GDI32.LpkPresent System32\usp10.dll GDI32.ScriptApplyDigitSubstitution -> GDI32.ScriptApplyDigitSubstitution System32\usp10.dll GDI32.ScriptApplyLogicalWidth -> GDI32.ScriptApplyLogicalWidth System32\usp10.dll GDI32.ScriptBreak -> GDI32.ScriptBreak System32\usp10.dll GDI32.ScriptCPtoX -> GDI32.ScriptCPtoX System32\usp10.dll GDI32.ScriptCacheGetHeight -> GDI32.ScriptCacheGetHeight System32\usp10.dll GDI32.ScriptFreeCache -> GDI32.ScriptFreeCache System32\usp10.dll GDI32.ScriptGetCMap -> GDI32.ScriptGetCMap System32\usp10.dll GDI32.ScriptGetFontAlternateGlyphs -> GDI32.ScriptGetFontAlternateGlyphs System32\usp10.dll GDI32.ScriptGetFontFeatureTags -> GDI32.ScriptGetFontFeatureTags System32\usp10.dll GDI32.ScriptGetFontLanguageTags -> GDI32.ScriptGetFontLanguageTags System32\usp10.dll GDI32.ScriptGetFontProperties -> GDI32.ScriptGetFontProperties System32\usp10.dll GDI32.ScriptGetFontScriptTags -> GDI32.ScriptGetFontScriptTags System32\usp10.dll GDI32.ScriptGetGlyphABCWidth -> GDI32.ScriptGetGlyphABCWidth System32\usp10.dll GDI32.ScriptGetLogicalWidths -> GDI32.ScriptGetLogicalWidths System32\usp10.dll GDI32.ScriptGetProperties -> GDI32.ScriptGetProperties System32\usp10.dll GDI32.ScriptIsComplex -> GDI32.ScriptIsComplex System32\usp10.dll GDI32.ScriptItemize -> GDI32.ScriptItemize System32\usp10.dll GDI32.ScriptItemizeOpenType -> GDI32.ScriptItemizeOpenType System32\usp10.dll GDI32.ScriptJustify -> GDI32.ScriptJustify System32\usp10.dll GDI32.ScriptLayout -> GDI32.ScriptLayout System32\usp10.dll GDI32.ScriptPlace -> GDI32.ScriptPlace System32\usp10.dll GDI32.ScriptPlaceOpenType -> GDI32.ScriptPlaceOpenType System32\usp10.dll GDI32.ScriptPositionSingleGlyph -> GDI32.ScriptPositionSingleGlyph System32\usp10.dll GDI32.ScriptRecordDigitSubstitution -> GDI32.ScriptRecordDigitSubstitution System32\usp10.dll GDI32.ScriptShape -> GDI32.ScriptShape System32\usp10.dll GDI32.ScriptShapeOpenType -> GDI32.ScriptShapeOpenType System32\usp10.dll GDI32.ScriptStringAnalyse -> GDI32.ScriptStringAnalyse System32\usp10.dll GDI32.ScriptStringCPtoX -> GDI32.ScriptStringCPtoX System32\usp10.dll GDI32.ScriptStringFree -> GDI32.ScriptStringFree System32\usp10.dll GDI32.ScriptStringGetLogicalWidths -> GDI32.ScriptStringGetLogicalWidths System32\usp10.dll GDI32.ScriptStringGetOrder -> GDI32.ScriptStringGetOrder System32\usp10.dll GDI32.ScriptStringOut -> GDI32.ScriptStringOut System32\usp10.dll GDI32.ScriptStringValidate -> GDI32.ScriptStringValidate System32\usp10.dll GDI32.ScriptStringXtoCP -> GDI32.ScriptStringXtoCP System32\usp10.dll GDI32.ScriptString_pLogAttr -> GDI32.ScriptString_pLogAttr System32\usp10.dll GDI32.ScriptString_pSize -> GDI32.ScriptString_pSize System32\usp10.dll GDI32.ScriptString_pcOutChars -> GDI32.ScriptString_pcOutChars System32\usp10.dll GDI32.ScriptSubstituteSingleGlyph -> GDI32.ScriptSubstituteSingleGlyph System32\usp10.dll GDI32.ScriptTextOut -> GDI32.ScriptTextOut System32\usp10.dll GDI32.ScriptXtoCP -> GDI32.ScriptXtoCP System32\usp10.dll GDI32.UspAllocCache -> GDI32.UspAllocCache System32\usp10.dll GDI32.UspAllocTemp -> GDI32.UspAllocTemp System32\usp10.dll GDI32.UspFreeMem -> GDI32.UspFreeMem System32\version.dll KERNEL32.VerLanguageNameA -> KERNEL32.VerLanguageNameA System32\version.dll KERNEL32.VerLanguageNameW -> KERNEL32.VerLanguageNameW System32\wevtapi.dll ntdll.EvtIntReportAuthzEventAndSourceAsync -> ntdll.EvtIntReportAuthzEventAndSourceAsync System32\wevtapi.dll ntdll.EvtIntReportEventAndSourceAsync -> ntdll.EvtIntReportEventAndSourceAsync System32\winbioext.dll winbio.WinBioNotifyPasswordChange -> winbio.WinBioNotifyPasswordChange System32\winbioext.dll winbio.WinBioAcquireFocus -> winbio.WinBioAcquireFocus System32\winbioext.dll winbio.WinBioAsyncEnumDatabases -> winbio.WinBioAsyncEnumDatabases System32\winbioext.dll winbio.WinBioAsyncMonitorFrameworkChanges -> winbio.WinBioAsyncMonitorFrameworkChanges System32\winbioext.dll winbio.WinBioCaptureSample -> winbio.WinBioCaptureSample System32\winbioext.dll winbio.WinBioCaptureSampleWithCallback -> winbio.WinBioCaptureSampleWithCallback System32\winbioext.dll winbio.WinBioEnrollCaptureWithCallback -> winbio.WinBioEnrollCaptureWithCallback System32\winbioext.dll winbio.WinBioEnumDatabases -> winbio.WinBioEnumDatabases System32\winbioext.dll winbio.WinBioGetDomainLogonSetting -> winbio.WinBioGetDomainLogonSetting System32\winbioext.dll winbio.WinBioGetEnabledSetting -> winbio.WinBioGetEnabledSetting System32\winbioext.dll winbio.WinBioGetLogonSetting -> winbio.WinBioGetLogonSetting System32\winbioext.dll winbio.WinBioIdentifyWithCallback -> winbio.WinBioIdentifyWithCallback System32\winbioext.dll winbio.WinBioIsESSCapable -> winbio.WinBioIsESSCapable System32\winbioext.dll winbio.WinBioLocateSensor -> winbio.WinBioLocateSensor System32\winbioext.dll winbio.WinBioLocateSensorWithCallback -> winbio.WinBioLocateSensorWithCallback System32\winbioext.dll winbio.WinBioLogonIdentifiedUser -> winbio.WinBioLogonIdentifiedUser System32\winbioext.dll winbio.WinBioOpenSession -> winbio.WinBioOpenSession System32\winbioext.dll winbio.WinBioRegisterEventMonitor -> winbio.WinBioRegisterEventMonitor System32\winbioext.dll winbio.WinBioRegisterServiceMonitor -> winbio.WinBioRegisterServiceMonitor System32\winbioext.dll winbio.WinBioReleaseFocus -> winbio.WinBioReleaseFocus System32\winbioext.dll winbio.WinBioUnregisterEventMonitor -> winbio.WinBioUnregisterEventMonitor System32\winbioext.dll winbio.WinBioUnregisterServiceMonitor -> winbio.WinBioUnregisterServiceMonitor System32\winbioext.dll winbio.WinBioVerifyWithCallback -> winbio.WinBioVerifyWithCallback System32\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.CopyFileFromAppW -> api-ms-win-core-file-fromapp-l1-1-0.CopyFileFromAppW System32\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.CreateDirectoryFromAppW -> api-ms-win-core-file-fromapp-l1-1-0.CreateDirectoryFromAppW System32\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.CreateFile2FromAppW -> api-ms-win-core-file-fromapp-l1-1-0.CreateFile2FromAppW System32\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.CreateFileFromAppW -> api-ms-win-core-file-fromapp-l1-1-0.CreateFileFromAppW System32\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.DeleteFileFromAppW -> api-ms-win-core-file-fromapp-l1-1-0.DeleteFileFromAppW System32\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.FindFirstFileExFromAppW -> api-ms-win-core-file-fromapp-l1-1-0.FindFirstFileExFromAppW System32\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.GetFileAttributesExFromAppW -> api-ms-win-core-file-fromapp-l1-1-0.GetFileAttributesExFromAppW System32\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.MoveFileFromAppW -> api-ms-win-core-file-fromapp-l1-1-0.MoveFileFromAppW System32\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.RemoveDirectoryFromAppW -> api-ms-win-core-file-fromapp-l1-1-0.RemoveDirectoryFromAppW System32\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.ReplaceFileFromAppW -> api-ms-win-core-file-fromapp-l1-1-0.ReplaceFileFromAppW System32\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.SetFileAttributesFromAppW -> api-ms-win-core-file-fromapp-l1-1-0.SetFileAttributesFromAppW System32\wlanhlp.dll wlanapi.WlanGetProfileKeyInfo -> wlanapi.WlanGetProfileKeyInfo System32\wlanhlp.dll wlanapi.WlanWcmDisconnect -> wlanapi.WlanWcmDisconnect System32\wlanhlp.dll wlanapi.WlanWcmGetInterface -> wlanapi.WlanWcmGetInterface System32\wlanhlp.dll wlanapi.WlanWcmGetProfileList -> wlanapi.WlanWcmGetProfileList System32\wlanhlp.dll wlanapi.WlanWcmSetInterface -> wlanapi.WlanWcmSetInterface System32\wlanhlp.dll wlanapi.WlanWcmSetProfile -> wlanapi.WlanWcmSetProfile System32\wlanhlp.dll wlanapi.AcmGenerateConnectionId -> wlanapi.AcmGenerateConnectionId System32\wlanhlp.dll wlanapi.AcmGenerateConnectionIdForNotification -> wlanapi.AcmGenerateConnectionIdForNotification System32\wlanhlp.dll wlanapi.AcmGenerateNetworkId -> wlanapi.AcmGenerateNetworkId System32\wlanhlp.dll wlanapi.ConvertFrequencyToBandChannel -> wlanapi.ConvertFrequencyToBandChannel System32\wlanhlp.dll wlanapi.ConvertPassPhraseKeyStringToBuffer -> wlanapi.ConvertPassPhraseKeyStringToBuffer System32\wlanhlp.dll wlanapi.FreeMSMSecConfig -> wlanapi.FreeMSMSecConfig System32\wlanhlp.dll wlanapi.MSMSecCreateDefaultProfileStatic -> wlanapi.MSMSecCreateDefaultProfileStatic System32\wlanhlp.dll wlanapi.MSMSecGetCopyOfSupportedAuthCiphers -> wlanapi.MSMSecGetCopyOfSupportedAuthCiphers System32\wlanhlp.dll wlanapi.MSMSecGetNetworkCapabilitiesFromBSSDescriptionList -> wlanapi.MSMSecGetNetworkCapabilitiesFromBSSDescriptionList System32\wlanhlp.dll wlanapi.MSMSecProfileValidForSafeMode -> wlanapi.MSMSecProfileValidForSafeMode System32\wlanhlp.dll wlanapi.MSMSecSanitizeAuthCipherList -> wlanapi.MSMSecSanitizeAuthCipherList System32\wlanhlp.dll wlanapi.MSMSecValidateL2UIRequest -> wlanapi.MSMSecValidateL2UIRequest System32\wlanhlp.dll wlanapi.QueryNetconStatus -> wlanapi.QueryNetconStatus System32\wlanhlp.dll wlanapi.QueryNetconVirtualCharacteristic -> wlanapi.QueryNetconVirtualCharacteristic System32\wlanhlp.dll wlanapi.ShouldUseWlanString -> wlanapi.ShouldUseWlanString System32\wlanhlp.dll wlanapi.SsidToStringW -> wlanapi.SsidToStringW System32\wlanhlp.dll wlanapi.WFDAbortSessionInt -> wlanapi.WFDAbortSessionInt System32\wlanhlp.dll wlanapi.WFDAcceptConnectRequestAndOpenSessionInt -> wlanapi.WFDAcceptConnectRequestAndOpenSessionInt System32\wlanhlp.dll wlanapi.WFDAcceptGroupRequestAndOpenSessionInt -> wlanapi.WFDAcceptGroupRequestAndOpenSessionInt System32\wlanhlp.dll wlanapi.WFDCancelConnectorPairWithOOB -> wlanapi.WFDCancelConnectorPairWithOOB System32\wlanhlp.dll wlanapi.WFDCancelListenerPairWithOOB -> wlanapi.WFDCancelListenerPairWithOOB System32\wlanhlp.dll wlanapi.WFDCancelOpenSessionInt -> wlanapi.WFDCancelOpenSessionInt System32\wlanhlp.dll wlanapi.WFDCloseHandleInt -> wlanapi.WFDCloseHandleInt System32\wlanhlp.dll wlanapi.WFDCloseLegacySessionInt -> wlanapi.WFDCloseLegacySessionInt System32\wlanhlp.dll wlanapi.WFDCloseOOBPairingSession -> wlanapi.WFDCloseOOBPairingSession System32\wlanhlp.dll wlanapi.WFDCloseSessionInt -> wlanapi.WFDCloseSessionInt System32\wlanhlp.dll wlanapi.WFDConfigureFirewallForSessionInt -> wlanapi.WFDConfigureFirewallForSessionInt System32\wlanhlp.dll wlanapi.WFDCreateDHPrivatePublicKeyPairInt -> wlanapi.WFDCreateDHPrivatePublicKeyPairInt System32\wlanhlp.dll wlanapi.WFDDeclineConnectRequestInt -> wlanapi.WFDDeclineConnectRequestInt System32\wlanhlp.dll wlanapi.WFDDeclineGroupRequestInt -> wlanapi.WFDDeclineGroupRequestInt System32\wlanhlp.dll wlanapi.WFDDiscoverDeviceServiceInformationInt -> wlanapi.WFDDiscoverDeviceServiceInformationInt System32\wlanhlp.dll wlanapi.WFDDiscoverDevicesExInt -> wlanapi.WFDDiscoverDevicesExInt System32\wlanhlp.dll wlanapi.WFDDiscoverDevicesInt -> wlanapi.WFDDiscoverDevicesInt System32\wlanhlp.dll wlanapi.WFDFlushVisibleDeviceListInt -> wlanapi.WFDFlushVisibleDeviceListInt System32\wlanhlp.dll wlanapi.WFDForceDisconnectInt -> wlanapi.WFDForceDisconnectInt System32\wlanhlp.dll wlanapi.WFDForceDisconnectLegacyPeerInt -> wlanapi.WFDForceDisconnectLegacyPeerInt System32\wlanhlp.dll wlanapi.WFDFreeMemoryInt -> wlanapi.WFDFreeMemoryInt System32\wlanhlp.dll wlanapi.WFDGetDefaultGroupProfileInt -> wlanapi.WFDGetDefaultGroupProfileInt System32\wlanhlp.dll wlanapi.WFDGetDeviceDescriptorForPendingRequestInt -> wlanapi.WFDGetDeviceDescriptorForPendingRequestInt System32\wlanhlp.dll wlanapi.WFDGetNFCCarrierConfigBlobInt -> wlanapi.WFDGetNFCCarrierConfigBlobInt System32\wlanhlp.dll wlanapi.WFDGetOOBBlob -> wlanapi.WFDGetOOBBlob System32\wlanhlp.dll wlanapi.WFDGetPrimaryAdapterStateInt -> wlanapi.WFDGetPrimaryAdapterStateInt System32\wlanhlp.dll wlanapi.WFDGetProfileKeyInfoInt -> wlanapi.WFDGetProfileKeyInfoInt System32\wlanhlp.dll wlanapi.WFDGetSessionEndpointPairsInt -> wlanapi.WFDGetSessionEndpointPairsInt System32\wlanhlp.dll wlanapi.WFDGetVisibleDevicesExInt -> wlanapi.WFDGetVisibleDevicesExInt System32\wlanhlp.dll wlanapi.WFDGetVisibleDevicesInt -> wlanapi.WFDGetVisibleDevicesInt System32\wlanhlp.dll wlanapi.WFDIsInterfaceWiFiDirect -> wlanapi.WFDIsInterfaceWiFiDirect System32\wlanhlp.dll wlanapi.WFDIsWiFiDirectRunningOnWiFiAdapter -> wlanapi.WFDIsWiFiDirectRunningOnWiFiAdapter System32\wlanhlp.dll wlanapi.WFDLowPrivCancelOpenSessionInt -> wlanapi.WFDLowPrivCancelOpenSessionInt System32\wlanhlp.dll wlanapi.WFDLowPrivCloseHandleInt -> wlanapi.WFDLowPrivCloseHandleInt System32\wlanhlp.dll wlanapi.WFDLowPrivCloseLegacySessionInt -> wlanapi.WFDLowPrivCloseLegacySessionInt System32\wlanhlp.dll wlanapi.WFDLowPrivCloseSessionInt -> wlanapi.WFDLowPrivCloseSessionInt System32\wlanhlp.dll wlanapi.WFDLowPrivConfigureFirewallForSessionInt -> wlanapi.WFDLowPrivConfigureFirewallForSessionInt System32\wlanhlp.dll wlanapi.WFDLowPrivDeclineDeviceApiConnectionRequestInt -> wlanapi.WFDLowPrivDeclineDeviceApiConnectionRequestInt System32\wlanhlp.dll wlanapi.WFDLowPrivGetPendingGroupRequestDetailsInt -> wlanapi.WFDLowPrivGetPendingGroupRequestDetailsInt System32\wlanhlp.dll wlanapi.WFDLowPrivGetSessionEndpointPairsInt -> wlanapi.WFDLowPrivGetSessionEndpointPairsInt System32\wlanhlp.dll wlanapi.WFDLowPrivIsWfdSupportedInt -> wlanapi.WFDLowPrivIsWfdSupportedInt System32\wlanhlp.dll wlanapi.WFDLowPrivOpenHandleInt -> wlanapi.WFDLowPrivOpenHandleInt System32\wlanhlp.dll wlanapi.WFDLowPrivOpenLegacySessionInt -> wlanapi.WFDLowPrivOpenLegacySessionInt System32\wlanhlp.dll wlanapi.WFDLowPrivOpenSessionByDafObjectIdInt -> wlanapi.WFDLowPrivOpenSessionByDafObjectIdInt System32\wlanhlp.dll wlanapi.WFDLowPrivQueryPropertyInt -> wlanapi.WFDLowPrivQueryPropertyInt System32\wlanhlp.dll wlanapi.WFDLowPrivRegisterNotificationInt -> wlanapi.WFDLowPrivRegisterNotificationInt System32\wlanhlp.dll wlanapi.WFDLowPrivRegisterVMgrCallerInt -> wlanapi.WFDLowPrivRegisterVMgrCallerInt System32\wlanhlp.dll wlanapi.WFDLowPrivSetPropertyInt -> wlanapi.WFDLowPrivSetPropertyInt System32\wlanhlp.dll wlanapi.WFDLowPrivStartDeviceApiConnectionRequestListenerInt -> wlanapi.WFDLowPrivStartDeviceApiConnectionRequestListenerInt System32\wlanhlp.dll wlanapi.WFDLowPrivStartUsingGroupInt -> wlanapi.WFDLowPrivStartUsingGroupInt System32\wlanhlp.dll wlanapi.WFDLowPrivStopDeviceApiConnectionRequestListenerInt -> wlanapi.WFDLowPrivStopDeviceApiConnectionRequestListenerInt System32\wlanhlp.dll wlanapi.WFDLowPrivStopUsingGroupInt -> wlanapi.WFDLowPrivStopUsingGroupInt System32\wlanhlp.dll wlanapi.WFDLowPrivUnregisterVMgrCallerInt -> wlanapi.WFDLowPrivUnregisterVMgrCallerInt System32\wlanhlp.dll wlanapi.WFDOpenHandleInt -> wlanapi.WFDOpenHandleInt System32\wlanhlp.dll wlanapi.WFDOpenLegacySessionInt -> wlanapi.WFDOpenLegacySessionInt System32\wlanhlp.dll wlanapi.WFDPairCancelByDeviceAddressInt -> wlanapi.WFDPairCancelByDeviceAddressInt System32\wlanhlp.dll wlanapi.WFDPairCancelInt -> wlanapi.WFDPairCancelInt System32\wlanhlp.dll wlanapi.WFDPairContinuePairWithDeviceInt -> wlanapi.WFDPairContinuePairWithDeviceInt System32\wlanhlp.dll wlanapi.WFDPairEnumerateCeremoniesInt -> wlanapi.WFDPairEnumerateCeremoniesInt System32\wlanhlp.dll wlanapi.WFDPairSelectCeremonyInt -> wlanapi.WFDPairSelectCeremonyInt System32\wlanhlp.dll wlanapi.WFDPairWithDeviceAndOpenSessionExInt -> wlanapi.WFDPairWithDeviceAndOpenSessionExInt System32\wlanhlp.dll wlanapi.WFDPairWithDeviceAndOpenSessionInt -> wlanapi.WFDPairWithDeviceAndOpenSessionInt System32\wlanhlp.dll wlanapi.WFDParseOOBBlob -> wlanapi.WFDParseOOBBlob System32\wlanhlp.dll wlanapi.WFDParseOOBBlobTypeAndGetPayloadInt -> wlanapi.WFDParseOOBBlobTypeAndGetPayloadInt System32\wlanhlp.dll wlanapi.WFDParseProfileXmlInt -> wlanapi.WFDParseProfileXmlInt System32\wlanhlp.dll wlanapi.WFDParseWfaNfcCarrierConfigBlobInt -> wlanapi.WFDParseWfaNfcCarrierConfigBlobInt System32\wlanhlp.dll wlanapi.WFDQueryPropertyInt -> wlanapi.WFDQueryPropertyInt System32\wlanhlp.dll wlanapi.WFDRegisterNotificationInt -> wlanapi.WFDRegisterNotificationInt System32\wlanhlp.dll wlanapi.WFDRegisterVMgrCallerInt -> wlanapi.WFDRegisterVMgrCallerInt System32\wlanhlp.dll wlanapi.WFDResetSelectedWfdMgrInt -> wlanapi.WFDResetSelectedWfdMgrInt System32\wlanhlp.dll wlanapi.WFDSetAdditionalIEsInt -> wlanapi.WFDSetAdditionalIEsInt System32\wlanhlp.dll wlanapi.WFDSetPropertyInt -> wlanapi.WFDSetPropertyInt System32\wlanhlp.dll wlanapi.WFDSetSecondaryDeviceTypeListInt -> wlanapi.WFDSetSecondaryDeviceTypeListInt System32\wlanhlp.dll wlanapi.WFDSetSelectedWfdMgrInt -> wlanapi.WFDSetSelectedWfdMgrInt System32\wlanhlp.dll wlanapi.WFDStartBackgroundDiscoveryInt -> wlanapi.WFDStartBackgroundDiscoveryInt System32\wlanhlp.dll wlanapi.WFDStartConnectorPairWithOOB -> wlanapi.WFDStartConnectorPairWithOOB System32\wlanhlp.dll wlanapi.WFDStartListenerPairWithOOB -> wlanapi.WFDStartListenerPairWithOOB System32\wlanhlp.dll wlanapi.WFDStartOffloadedDiscoveryInt -> wlanapi.WFDStartOffloadedDiscoveryInt System32\wlanhlp.dll wlanapi.WFDStartOpenSessionInt -> wlanapi.WFDStartOpenSessionInt System32\wlanhlp.dll wlanapi.WFDStartUsingGroupExInt -> wlanapi.WFDStartUsingGroupExInt System32\wlanhlp.dll wlanapi.WFDStartUsingGroupInt -> wlanapi.WFDStartUsingGroupInt System32\wlanhlp.dll wlanapi.WFDStopBackgroundDiscoveryInt -> wlanapi.WFDStopBackgroundDiscoveryInt System32\wlanhlp.dll wlanapi.WFDStopDiscoverDevicesExInt -> wlanapi.WFDStopDiscoverDevicesExInt System32\wlanhlp.dll wlanapi.WFDStopDiscoverDevicesInt -> wlanapi.WFDStopDiscoverDevicesInt System32\wlanhlp.dll wlanapi.WFDStopOffloadedDiscoveryInt -> wlanapi.WFDStopOffloadedDiscoveryInt System32\wlanhlp.dll wlanapi.WFDStopUsingGroupInt -> wlanapi.WFDStopUsingGroupInt System32\wlanhlp.dll wlanapi.WFDSvcLowPrivAcceptSessionInt -> wlanapi.WFDSvcLowPrivAcceptSessionInt System32\wlanhlp.dll wlanapi.WFDSvcLowPrivCancelSessionInt -> wlanapi.WFDSvcLowPrivCancelSessionInt System32\wlanhlp.dll wlanapi.WFDSvcLowPrivCloseSessionInt -> wlanapi.WFDSvcLowPrivCloseSessionInt System32\wlanhlp.dll wlanapi.WFDSvcLowPrivConfigureSessionInt -> wlanapi.WFDSvcLowPrivConfigureSessionInt System32\wlanhlp.dll wlanapi.WFDSvcLowPrivConnectSessionInt -> wlanapi.WFDSvcLowPrivConnectSessionInt System32\wlanhlp.dll wlanapi.WFDSvcLowPrivGetProvisioningInfoInt -> wlanapi.WFDSvcLowPrivGetProvisioningInfoInt System32\wlanhlp.dll wlanapi.WFDSvcLowPrivGetSessionEndpointPairsInt -> wlanapi.WFDSvcLowPrivGetSessionEndpointPairsInt System32\wlanhlp.dll wlanapi.WFDSvcLowPrivOpenAdvertiserSessionInt -> wlanapi.WFDSvcLowPrivOpenAdvertiserSessionInt System32\wlanhlp.dll wlanapi.WFDSvcLowPrivOpenSeekerSessionInt -> wlanapi.WFDSvcLowPrivOpenSeekerSessionInt System32\wlanhlp.dll wlanapi.WFDSvcLowPrivPublishServiceInt -> wlanapi.WFDSvcLowPrivPublishServiceInt System32\wlanhlp.dll wlanapi.WFDSvcLowPrivUnpublishServiceInt -> wlanapi.WFDSvcLowPrivUnpublishServiceInt System32\wlanhlp.dll wlanapi.WFDUnregisterVMgrCallerInt -> wlanapi.WFDUnregisterVMgrCallerInt System32\wlanhlp.dll wlanapi.WiFiDisplayResetSinkStateInt -> wlanapi.WiFiDisplayResetSinkStateInt System32\wlanhlp.dll wlanapi.WiFiDisplaySetSinkClientHandleInt -> wlanapi.WiFiDisplaySetSinkClientHandleInt System32\wlanhlp.dll wlanapi.WiFiDisplaySetSinkStateInt -> wlanapi.WiFiDisplaySetSinkStateInt System32\wlanhlp.dll wlanapi.WlanCancelPlap -> wlanapi.WlanCancelPlap System32\wlanhlp.dll wlanapi.WlanConnectWithInput -> wlanapi.WlanConnectWithInput System32\wlanhlp.dll wlanapi.WlanDeinitPlapParams -> wlanapi.WlanDeinitPlapParams System32\wlanhlp.dll wlanapi.WlanDoPlap -> wlanapi.WlanDoPlap System32\wlanhlp.dll wlanapi.WlanDoesBssMatchSecurity -> wlanapi.WlanDoesBssMatchSecurity System32\wlanhlp.dll wlanapi.WlanEnumAllInterfaces -> wlanapi.WlanEnumAllInterfaces System32\wlanhlp.dll wlanapi.WlanGenerateProfileXmlBasicSettings -> wlanapi.WlanGenerateProfileXmlBasicSettings System32\wlanhlp.dll wlanapi.WlanGenerateProfileXmlBasicSettingsWithTransitionMode -> wlanapi.WlanGenerateProfileXmlBasicSettingsWithTransitionMode System32\wlanhlp.dll wlanapi.WlanGetExtensibilityInfo -> wlanapi.WlanGetExtensibilityInfo System32\wlanhlp.dll wlanapi.WlanGetMFPNegotiated -> wlanapi.WlanGetMFPNegotiated System32\wlanhlp.dll wlanapi.WlanGetProfileEapUserDataInfo -> wlanapi.WlanGetProfileEapUserDataInfo System32\wlanhlp.dll wlanapi.WlanGetProfileIndex -> wlanapi.WlanGetProfileIndex System32\wlanhlp.dll wlanapi.WlanGetProfileMetadata -> wlanapi.WlanGetProfileMetadata System32\wlanhlp.dll wlanapi.WlanGetProfileMetadataWithProfileGuid -> wlanapi.WlanGetProfileMetadataWithProfileGuid System32\wlanhlp.dll wlanapi.WlanGetProfileSsidList -> wlanapi.WlanGetProfileSsidList System32\wlanhlp.dll wlanapi.WlanGetRadioInformation -> wlanapi.WlanGetRadioInformation System32\wlanhlp.dll wlanapi.WlanGetStoredRadioState -> wlanapi.WlanGetStoredRadioState System32\wlanhlp.dll wlanapi.WlanHostedNetworkFreeWCNSettings -> wlanapi.WlanHostedNetworkFreeWCNSettings System32\wlanhlp.dll wlanapi.WlanHostedNetworkHlpQueryEverUsed -> wlanapi.WlanHostedNetworkHlpQueryEverUsed System32\wlanhlp.dll wlanapi.WlanHostedNetworkQueryWCNSettings -> wlanapi.WlanHostedNetworkQueryWCNSettings System32\wlanhlp.dll wlanapi.WlanHostedNetworkSetWCNSettings -> wlanapi.WlanHostedNetworkSetWCNSettings System32\wlanhlp.dll wlanapi.WlanInitPlapParams -> wlanapi.WlanInitPlapParams System32\wlanhlp.dll wlanapi.WlanInternalCancelFTMRequest -> wlanapi.WlanInternalCancelFTMRequest System32\wlanhlp.dll wlanapi.WlanInternalGetNetworkBssListWithFTMData -> wlanapi.WlanInternalGetNetworkBssListWithFTMData System32\wlanhlp.dll wlanapi.WlanInternalNonDisruptiveScan -> wlanapi.WlanInternalNonDisruptiveScan System32\wlanhlp.dll wlanapi.WlanInternalNonDisruptiveScanEx -> wlanapi.WlanInternalNonDisruptiveScanEx System32\wlanhlp.dll wlanapi.WlanInternalRequestFTM -> wlanapi.WlanInternalRequestFTM System32\wlanhlp.dll wlanapi.WlanInternalScan -> wlanapi.WlanInternalScan System32\wlanhlp.dll wlanapi.WlanIsNetworkSuppressed -> wlanapi.WlanIsNetworkSuppressed System32\wlanhlp.dll wlanapi.WlanIsUIRequestPending -> wlanapi.WlanIsUIRequestPending System32\wlanhlp.dll wlanapi.WlanLowPrivCloseHandle -> wlanapi.WlanLowPrivCloseHandle System32\wlanhlp.dll wlanapi.WlanLowPrivEnumInterfaces -> wlanapi.WlanLowPrivEnumInterfaces System32\wlanhlp.dll wlanapi.WlanLowPrivFreeMemory -> wlanapi.WlanLowPrivFreeMemory System32\wlanhlp.dll wlanapi.WlanLowPrivNotifyVsIeProviderInt -> wlanapi.WlanLowPrivNotifyVsIeProviderInt System32\wlanhlp.dll wlanapi.WlanLowPrivOpenHandle -> wlanapi.WlanLowPrivOpenHandle System32\wlanhlp.dll wlanapi.WlanLowPrivQueryInterface -> wlanapi.WlanLowPrivQueryInterface System32\wlanhlp.dll wlanapi.WlanLowPrivSetInterface -> wlanapi.WlanLowPrivSetInterface System32\wlanhlp.dll wlanapi.WlanNotifyVsIeProviderExInt -> wlanapi.WlanNotifyVsIeProviderExInt System32\wlanhlp.dll wlanapi.WlanNotifyVsIeProviderInt -> wlanapi.WlanNotifyVsIeProviderInt System32\wlanhlp.dll wlanapi.WlanParseProfileXmlBasicSettings -> wlanapi.WlanParseProfileXmlBasicSettings System32\wlanhlp.dll wlanapi.WlanPrivateClearAnqpCache -> wlanapi.WlanPrivateClearAnqpCache System32\wlanhlp.dll wlanapi.WlanPrivateGetAnqpCacheResponse -> wlanapi.WlanPrivateGetAnqpCacheResponse System32\wlanhlp.dll wlanapi.WlanPrivateGetAnqpOSUProviderList -> wlanapi.WlanPrivateGetAnqpOSUProviderList System32\wlanhlp.dll wlanapi.WlanPrivateGetAnqpVenueUrl -> wlanapi.WlanPrivateGetAnqpVenueUrl System32\wlanhlp.dll wlanapi.WlanPrivateGetAvailableNetworkList -> wlanapi.WlanPrivateGetAvailableNetworkList System32\wlanhlp.dll wlanapi.WlanPrivateParseAnqpRawData -> wlanapi.WlanPrivateParseAnqpRawData System32\wlanhlp.dll wlanapi.WlanPrivateRefreshAnqpCache -> wlanapi.WlanPrivateRefreshAnqpCache System32\wlanhlp.dll wlanapi.WlanPrivateSetLocationPrivacyFlags -> wlanapi.WlanPrivateSetLocationPrivacyFlags System32\wlanhlp.dll wlanapi.WlanQueryCreateAllUserProfileRestricted -> wlanapi.WlanQueryCreateAllUserProfileRestricted System32\wlanhlp.dll wlanapi.WlanQueryPlapCredentials -> wlanapi.WlanQueryPlapCredentials System32\wlanhlp.dll wlanapi.WlanQueryPreConnectInput -> wlanapi.WlanQueryPreConnectInput System32\wlanhlp.dll wlanapi.WlanQueryVirtualInterfaceType -> wlanapi.WlanQueryVirtualInterfaceType System32\wlanhlp.dll wlanapi.WlanRefreshConnections -> wlanapi.WlanRefreshConnections System32\wlanhlp.dll wlanapi.WlanRemoveUIForwardingNetworkList -> wlanapi.WlanRemoveUIForwardingNetworkList System32\wlanhlp.dll wlanapi.WlanSendUIResponse -> wlanapi.WlanSendUIResponse System32\wlanhlp.dll wlanapi.WlanSetAllUserProfileRestricted -> wlanapi.WlanSetAllUserProfileRestricted System32\wlanhlp.dll wlanapi.WlanSetExtensibilityInfo -> wlanapi.WlanSetExtensibilityInfo System32\wlanhlp.dll wlanapi.WlanSetProfileMetadata -> wlanapi.WlanSetProfileMetadata System32\wlanhlp.dll wlanapi.WlanSetProtectedScenario -> wlanapi.WlanSetProtectedScenario System32\wlanhlp.dll wlanapi.WlanSetUIForwardingNetworkList -> wlanapi.WlanSetUIForwardingNetworkList System32\wlanhlp.dll wlanapi.WlanStartAP -> wlanapi.WlanStartAP System32\wlanhlp.dll wlanapi.WlanStartMovementDetector -> wlanapi.WlanStartMovementDetector System32\wlanhlp.dll wlanapi.WlanStopAP -> wlanapi.WlanStopAP System32\wlanhlp.dll wlanapi.WlanStopMovementDetector -> wlanapi.WlanStopMovementDetector System32\wlanhlp.dll wlanapi.WlanStoreRadioStateOnEnteringAirPlaneMode -> wlanapi.WlanStoreRadioStateOnEnteringAirPlaneMode System32\wlanhlp.dll wlanapi.WlanTryUpgradeCurrentConnectionAuthCipher -> wlanapi.WlanTryUpgradeCurrentConnectionAuthCipher System32\wlanhlp.dll wlanapi.WlanUpdateProfileWithAuthCipher -> wlanapi.WlanUpdateProfileWithAuthCipher System32\wlanhlp.dll wlanapi.WlanVMgrQueryCurrentScenariosInt -> wlanapi.WlanVMgrQueryCurrentScenariosInt System32\wlanhlp.dll wlanapi.WlanWfdGOSetWCNSettings -> wlanapi.WlanWfdGOSetWCNSettings System32\wlanhlp.dll wlanapi.WlanWfdGetPeerInfo -> wlanapi.WlanWfdGetPeerInfo System32\wlanhlp.dll wlanapi.WlanWfdStartGO -> wlanapi.WlanWfdStartGO System32\wlanhlp.dll wlanapi.WlanWfdStopGO -> wlanapi.WlanWfdStopGO System32\wlanhlp.dll wlanapi.WpAllocMemory -> wlanapi.WpAllocMemory System32\wlanhlp.dll wlanapi.WpDuplicateProfile -> wlanapi.WpDuplicateProfile System32\wlanhlp.dll wlanapi.WpFreeMemory -> wlanapi.WpFreeMemory System32\wlanhlp.dll wlanapi.WpFreeProfile -> wlanapi.WpFreeProfile System32\wlanhlp.dll wlanapi.WpGenerateProfileXml -> wlanapi.WpGenerateProfileXml System32\wlanhlp.dll wlanapi.WpLoadProfile -> wlanapi.WpLoadProfile System32\wlanhlp.dll wlanapi.WpParseProfileXml -> wlanapi.WpParseProfileXml System32\wlanhlp.dll wlanapi.WpSaveProfile -> wlanapi.WpSaveProfile System32\wlanhlp.dll wlanapi.WpValidateProfile -> wlanapi.WpValidateProfile System32\wlanutil.dll wlanapi.WlanIsActiveConsoleUser -> wlanapi.WlanIsActiveConsoleUser System32\wlanutil.dll wlanapi.WlanSignalValueToBar -> wlanapi.WlanSignalValueToBar System32\wlanutil.dll wlanapi.WlanSignalValueToBarEx -> wlanapi.WlanSignalValueToBarEx System32\wlanutil.dll wlanapi.WlanSsidToDisplayName -> wlanapi.WlanSsidToDisplayName System32\wlanutil.dll wlanapi.WlanStringToSsid -> wlanapi.WlanStringToSsid System32\wlanutil.dll wlanapi.WlanStringToUtf8Ssid -> wlanapi.WlanStringToUtf8Ssid System32\wlanutil.dll wlanapi.WlanUtf8SsidToDisplayName -> wlanapi.WlanUtf8SsidToDisplayName System32\wmi.dll api-ms-win-eventing-consumer-l1-1-0.CloseTrace -> api-ms-win-eventing-consumer-l1-1-0.CloseTrace System32\wmi.dll api-ms-win-eventing-legacy-l1-1-0.ControlTraceA -> api-ms-win-eventing-legacy-l1-1-0.ControlTraceA System32\wmi.dll api-ms-win-eventing-controller-l1-1-0.ControlTraceW -> api-ms-win-eventing-controller-l1-1-0.ControlTraceW System32\wmi.dll ntdll.EtwCreateTraceInstanceId -> ntdll.EtwCreateTraceInstanceId System32\wmi.dll api-ms-win-eventing-legacy-l1-1-0.EnableTrace -> api-ms-win-eventing-legacy-l1-1-0.EnableTrace System32\wmi.dll api-ms-win-eventing-classicprovider-l1-1-0.GetTraceEnableFlags -> api-ms-win-eventing-classicprovider-l1-1-0.GetTraceEnableFlags System32\wmi.dll api-ms-win-eventing-classicprovider-l1-1-0.GetTraceEnableLevel -> api-ms-win-eventing-classicprovider-l1-1-0.GetTraceEnableLevel System32\wmi.dll api-ms-win-eventing-classicprovider-l1-1-0.GetTraceLoggerHandle -> api-ms-win-eventing-classicprovider-l1-1-0.GetTraceLoggerHandle System32\wmi.dll api-ms-win-eventing-legacy-l1-1-0.OpenTraceA -> api-ms-win-eventing-legacy-l1-1-0.OpenTraceA System32\wmi.dll api-ms-win-eventing-consumer-l1-1-0.OpenTraceW -> api-ms-win-eventing-consumer-l1-1-0.OpenTraceW System32\wmi.dll api-ms-win-eventing-consumer-l1-1-0.ProcessTrace -> api-ms-win-eventing-consumer-l1-1-0.ProcessTrace System32\wmi.dll api-ms-win-eventing-legacy-l1-1-0.QueryAllTracesA -> api-ms-win-eventing-legacy-l1-1-0.QueryAllTracesA System32\wmi.dll api-ms-win-eventing-controller-l1-1-0.QueryAllTracesW -> api-ms-win-eventing-controller-l1-1-0.QueryAllTracesW System32\wmi.dll api-ms-win-eventing-obsolete-l1-1-0.RegisterTraceGuidsA -> api-ms-win-eventing-obsolete-l1-1-0.RegisterTraceGuidsA System32\wmi.dll api-ms-win-eventing-classicprovider-l1-1-0.RegisterTraceGuidsW -> api-ms-win-eventing-classicprovider-l1-1-0.RegisterTraceGuidsW System32\wmi.dll api-ms-win-eventing-obsolete-l1-1-0.RemoveTraceCallback -> api-ms-win-eventing-obsolete-l1-1-0.RemoveTraceCallback System32\wmi.dll api-ms-win-eventing-obsolete-l1-1-0.SetTraceCallback -> api-ms-win-eventing-obsolete-l1-1-0.SetTraceCallback System32\wmi.dll api-ms-win-eventing-legacy-l1-1-0.StartTraceA -> api-ms-win-eventing-legacy-l1-1-0.StartTraceA System32\wmi.dll api-ms-win-eventing-controller-l1-1-0.StartTraceW -> api-ms-win-eventing-controller-l1-1-0.StartTraceW System32\wmi.dll ntdll.EtwLogTraceEvent -> ntdll.EtwLogTraceEvent System32\wmi.dll ntdll.EtwTraceEventInstance -> ntdll.EtwTraceEventInstance System32\wmi.dll api-ms-win-eventing-classicprovider-l1-1-0.UnregisterTraceGuids -> api-ms-win-eventing-classicprovider-l1-1-0.UnregisterTraceGuids System32\wmi.dll wmiclnt.WmiCloseBlock -> wmiclnt.WmiCloseBlock System32\wmi.dll wmiclnt.WmiDevInstToInstanceNameA -> wmiclnt.WmiDevInstToInstanceNameA System32\wmi.dll wmiclnt.WmiDevInstToInstanceNameW -> wmiclnt.WmiDevInstToInstanceNameW System32\wmi.dll wmiclnt.WmiEnumerateGuids -> wmiclnt.WmiEnumerateGuids System32\wmi.dll wmiclnt.WmiExecuteMethodA -> wmiclnt.WmiExecuteMethodA System32\wmi.dll wmiclnt.WmiExecuteMethodW -> wmiclnt.WmiExecuteMethodW System32\wmi.dll wmiclnt.WmiFileHandleToInstanceNameA -> wmiclnt.WmiFileHandleToInstanceNameA System32\wmi.dll wmiclnt.WmiFileHandleToInstanceNameW -> wmiclnt.WmiFileHandleToInstanceNameW System32\wmi.dll wmiclnt.WmiFreeBuffer -> wmiclnt.WmiFreeBuffer System32\wmi.dll wmiclnt.WmiMofEnumerateResourcesA -> wmiclnt.WmiMofEnumerateResourcesA System32\wmi.dll wmiclnt.WmiMofEnumerateResourcesW -> wmiclnt.WmiMofEnumerateResourcesW System32\wmi.dll wmiclnt.WmiNotificationRegistrationA -> wmiclnt.WmiNotificationRegistrationA System32\wmi.dll wmiclnt.WmiNotificationRegistrationW -> wmiclnt.WmiNotificationRegistrationW System32\wmi.dll wmiclnt.WmiOpenBlock -> wmiclnt.WmiOpenBlock System32\wmi.dll wmiclnt.WmiQueryAllDataA -> wmiclnt.WmiQueryAllDataA System32\wmi.dll wmiclnt.WmiQueryAllDataW -> wmiclnt.WmiQueryAllDataW System32\wmi.dll wmiclnt.WmiQueryGuidInformation -> wmiclnt.WmiQueryGuidInformation System32\wmi.dll wmiclnt.WmiQuerySingleInstanceA -> wmiclnt.WmiQuerySingleInstanceA System32\wmi.dll wmiclnt.WmiQuerySingleInstanceW -> wmiclnt.WmiQuerySingleInstanceW System32\wmi.dll wmiclnt.WmiSetSingleInstanceA -> wmiclnt.WmiSetSingleInstanceA System32\wmi.dll wmiclnt.WmiSetSingleInstanceW -> wmiclnt.WmiSetSingleInstanceW System32\wmi.dll wmiclnt.WmiSetSingleItemA -> wmiclnt.WmiSetSingleItemA System32\wmi.dll wmiclnt.WmiSetSingleItemW -> wmiclnt.WmiSetSingleItemW System32\wow64.dll NTDLL.LdrControlFlowGuardEnforced -> NTDLL.LdrControlFlowGuardEnforced System32\ws2help.dll ws2_32.WahCloseApcHelper -> ws2_32.WahCloseApcHelper System32\ws2help.dll ws2_32.WahCloseHandleHelper -> ws2_32.WahCloseHandleHelper System32\ws2help.dll ws2_32.WahCloseNotificationHandleHelper -> ws2_32.WahCloseNotificationHandleHelper System32\ws2help.dll ws2_32.WahCloseSocketHandle -> ws2_32.WahCloseSocketHandle System32\ws2help.dll ws2_32.WahCloseThread -> ws2_32.WahCloseThread System32\ws2help.dll ws2_32.WahCompleteRequest -> ws2_32.WahCompleteRequest System32\ws2help.dll ws2_32.WahCreateHandleContextTable -> ws2_32.WahCreateHandleContextTable System32\ws2help.dll ws2_32.WahCreateNotificationHandle -> ws2_32.WahCreateNotificationHandle System32\ws2help.dll ws2_32.WahCreateSocketHandle -> ws2_32.WahCreateSocketHandle System32\ws2help.dll ws2_32.WahDestroyHandleContextTable -> ws2_32.WahDestroyHandleContextTable System32\ws2help.dll ws2_32.WahDisableNonIFSHandleSupport -> ws2_32.WahDisableNonIFSHandleSupport System32\ws2help.dll ws2_32.WahEnableNonIFSHandleSupport -> ws2_32.WahEnableNonIFSHandleSupport System32\ws2help.dll ws2_32.WahEnumerateHandleContexts -> ws2_32.WahEnumerateHandleContexts System32\ws2help.dll ws2_32.WahInsertHandleContext -> ws2_32.WahInsertHandleContext System32\ws2help.dll ws2_32.WahNotifyAllProcesses -> ws2_32.WahNotifyAllProcesses System32\ws2help.dll ws2_32.WahOpenApcHelper -> ws2_32.WahOpenApcHelper System32\ws2help.dll ws2_32.WahOpenCurrentThread -> ws2_32.WahOpenCurrentThread System32\ws2help.dll ws2_32.WahOpenHandleHelper -> ws2_32.WahOpenHandleHelper System32\ws2help.dll ws2_32.WahOpenNotificationHandleHelper -> ws2_32.WahOpenNotificationHandleHelper System32\ws2help.dll ws2_32.WahQueueUserApc -> ws2_32.WahQueueUserApc System32\ws2help.dll ws2_32.WahReferenceContextByHandle -> ws2_32.WahReferenceContextByHandle System32\ws2help.dll ws2_32.WahRemoveHandleContext -> ws2_32.WahRemoveHandleContext System32\ws2help.dll ws2_32.WahWaitForNotification -> ws2_32.WahWaitForNotification System32\ws2help.dll ws2_32.WahWriteLSPEvent -> ws2_32.WahWriteLSPEvent System32\ws2_32.dll mswsock.ProcessSocketNotifications -> mswsock.ProcessSocketNotifications System32\wsock32.dll ws2_32.accept -> ws2_32.accept System32\wsock32.dll ws2_32.bind -> ws2_32.bind System32\wsock32.dll ws2_32.closesocket -> ws2_32.closesocket System32\wsock32.dll ws2_32.connect -> ws2_32.connect System32\wsock32.dll ws2_32.getpeername -> ws2_32.getpeername System32\wsock32.dll ws2_32.getsockname -> ws2_32.getsockname System32\wsock32.dll ws2_32.htonl -> ws2_32.htonl System32\wsock32.dll ws2_32.htons -> ws2_32.htons System32\wsock32.dll ws2_32.inet_addr -> ws2_32.inet_addr System32\wsock32.dll ws2_32.inet_ntoa -> ws2_32.inet_ntoa System32\wsock32.dll ws2_32.ioctlsocket -> ws2_32.ioctlsocket System32\wsock32.dll ws2_32.listen -> ws2_32.listen System32\wsock32.dll ws2_32.ntohl -> ws2_32.ntohl System32\wsock32.dll ws2_32.ntohs -> ws2_32.ntohs System32\wsock32.dll ws2_32.select -> ws2_32.select System32\wsock32.dll ws2_32.send -> ws2_32.send System32\wsock32.dll ws2_32.sendto -> ws2_32.sendto System32\wsock32.dll ws2_32.shutdown -> ws2_32.shutdown System32\wsock32.dll ws2_32.socket -> ws2_32.socket System32\wsock32.dll MSWSOCK.MigrateWinsockConfiguration -> MSWSOCK.MigrateWinsockConfiguration System32\wsock32.dll ws2_32.gethostbyaddr -> ws2_32.gethostbyaddr System32\wsock32.dll ws2_32.gethostbyname -> ws2_32.gethostbyname System32\wsock32.dll ws2_32.getprotobyname -> ws2_32.getprotobyname System32\wsock32.dll ws2_32.getprotobynumber -> ws2_32.getprotobynumber System32\wsock32.dll ws2_32.getservbyname -> ws2_32.getservbyname System32\wsock32.dll ws2_32.getservbyport -> ws2_32.getservbyport System32\wsock32.dll ws2_32.gethostname -> ws2_32.gethostname System32\wsock32.dll ws2_32.WSAAsyncSelect -> ws2_32.WSAAsyncSelect System32\wsock32.dll ws2_32.WSAAsyncGetHostByAddr -> ws2_32.WSAAsyncGetHostByAddr System32\wsock32.dll ws2_32.WSAAsyncGetHostByName -> ws2_32.WSAAsyncGetHostByName System32\wsock32.dll ws2_32.WSAAsyncGetProtoByNumber -> ws2_32.WSAAsyncGetProtoByNumber System32\wsock32.dll ws2_32.WSAAsyncGetProtoByName -> ws2_32.WSAAsyncGetProtoByName System32\wsock32.dll ws2_32.WSAAsyncGetServByPort -> ws2_32.WSAAsyncGetServByPort System32\wsock32.dll ws2_32.WSAAsyncGetServByName -> ws2_32.WSAAsyncGetServByName System32\wsock32.dll ws2_32.WSACancelAsyncRequest -> ws2_32.WSACancelAsyncRequest System32\wsock32.dll ws2_32.WSASetBlockingHook -> ws2_32.WSASetBlockingHook System32\wsock32.dll ws2_32.WSAUnhookBlockingHook -> ws2_32.WSAUnhookBlockingHook System32\wsock32.dll ws2_32.WSAGetLastError -> ws2_32.WSAGetLastError System32\wsock32.dll ws2_32.WSASetLastError -> ws2_32.WSASetLastError System32\wsock32.dll ws2_32.WSACancelBlockingCall -> ws2_32.WSACancelBlockingCall System32\wsock32.dll ws2_32.WSAIsBlocking -> ws2_32.WSAIsBlocking System32\wsock32.dll ws2_32.WSAStartup -> ws2_32.WSAStartup System32\wsock32.dll ws2_32.WSACleanup -> ws2_32.WSACleanup System32\wsock32.dll ws2_32.__WSAFDIsSet -> ws2_32.__WSAFDIsSet System32\wsock32.dll ws2_32.WEP -> ws2_32.WEP System32\wsock32.dll ws2_32.WSApSetPostRoutine -> ws2_32.WSApSetPostRoutine System32\wsock32.dll MSWSOCK.inet_network -> MSWSOCK.inet_network System32\wsock32.dll MSWSOCK.getnetbyname -> MSWSOCK.getnetbyname System32\wsock32.dll MSWSOCK.rcmd -> MSWSOCK.rcmd System32\wsock32.dll MSWSOCK.rexec -> MSWSOCK.rexec System32\wsock32.dll MSWSOCK.rresvport -> MSWSOCK.rresvport System32\wsock32.dll MSWSOCK.sethostname -> MSWSOCK.sethostname System32\wsock32.dll MSWSOCK.dn_expand -> MSWSOCK.dn_expand System32\wsock32.dll MSWSOCK.WSARecvEx -> MSWSOCK.WSARecvEx System32\wsock32.dll MSWSOCK.s_perror -> MSWSOCK.s_perror System32\wsock32.dll MSWSOCK.GetAddressByNameA -> MSWSOCK.GetAddressByNameA System32\wsock32.dll MSWSOCK.GetAddressByNameW -> MSWSOCK.GetAddressByNameW System32\wsock32.dll MSWSOCK.EnumProtocolsA -> MSWSOCK.EnumProtocolsA System32\wsock32.dll MSWSOCK.EnumProtocolsW -> MSWSOCK.EnumProtocolsW System32\wsock32.dll MSWSOCK.GetTypeByNameA -> MSWSOCK.GetTypeByNameA System32\wsock32.dll MSWSOCK.GetTypeByNameW -> MSWSOCK.GetTypeByNameW System32\wsock32.dll MSWSOCK.GetNameByTypeA -> MSWSOCK.GetNameByTypeA System32\wsock32.dll MSWSOCK.GetNameByTypeW -> MSWSOCK.GetNameByTypeW System32\wsock32.dll MSWSOCK.SetServiceA -> MSWSOCK.SetServiceA System32\wsock32.dll MSWSOCK.SetServiceW -> MSWSOCK.SetServiceW System32\wsock32.dll MSWSOCK.GetServiceA -> MSWSOCK.GetServiceA System32\wsock32.dll MSWSOCK.GetServiceW -> MSWSOCK.GetServiceW System32\wsock32.dll MSWSOCK.NPLoadNameSpaces -> MSWSOCK.NPLoadNameSpaces System32\wsock32.dll MSWSOCK.TransmitFile -> MSWSOCK.TransmitFile System32\wsock32.dll MSWSOCK.AcceptEx -> MSWSOCK.AcceptEx System32\wsock32.dll MSWSOCK.GetAcceptExSockaddrs -> MSWSOCK.GetAcceptExSockaddrs System32\XAudio2_8.dll xaudio2_9.XAudio2Create -> xaudio2_9.XAudio2Create System32\XAudio2_8.dll xaudio2_9.CreateAudioReverbV2_8 -> xaudio2_9.CreateAudioReverbV2_8 System32\XAudio2_8.dll xaudio2_9.CreateAudioVolumeMeter -> xaudio2_9.CreateAudioVolumeMeter System32\XAudio2_8.dll xaudio2_9.CreateFX -> xaudio2_9.CreateFX System32\XAudio2_8.dll xaudio2_9.X3DAudioCalculate -> xaudio2_9.X3DAudioCalculate System32\XAudio2_8.dll xaudio2_9.X3DAudioInitialize -> xaudio2_9.X3DAudioInitialize System32\XAudio2_8.dll xaudio2_9.XAudio2CreateWithVersionInfo -> xaudio2_9.XAudio2CreateWithVersionInfo SysWOW64\activeds.dll ADSLDPC.ADsSetLastError -> ADSLDPC.ADsSetLastError SysWOW64\activeds.dll ADSLDPC.ADsGetLastError -> ADSLDPC.ADsGetLastError SysWOW64\activeds.dll ADSLDPC.AllocADsMem -> ADSLDPC.AllocADsMem SysWOW64\activeds.dll ADSLDPC.FreeADsMem -> ADSLDPC.FreeADsMem SysWOW64\activeds.dll ADSLDPC.ReallocADsMem -> ADSLDPC.ReallocADsMem SysWOW64\activeds.dll ADSLDPC.AllocADsStr -> ADSLDPC.AllocADsStr SysWOW64\activeds.dll ADSLDPC.FreeADsStr -> ADSLDPC.FreeADsStr SysWOW64\activeds.dll ADSLDPC.ReallocADsStr -> ADSLDPC.ReallocADsStr SysWOW64\activeds.dll ADSLDPC.ADsEncodeBinaryData -> ADSLDPC.ADsEncodeBinaryData SysWOW64\activeds.dll ADSLDPC.ADsDecodeBinaryData -> ADSLDPC.ADsDecodeBinaryData SysWOW64\advapi32.dll NTDLL.A_SHAFinal -> NTDLL.A_SHAFinal SysWOW64\advapi32.dll NTDLL.A_SHAInit -> NTDLL.A_SHAInit SysWOW64\advapi32.dll NTDLL.A_SHAUpdate -> NTDLL.A_SHAUpdate SysWOW64\advapi32.dll KERNELBASE.AddMandatoryAce -> KERNELBASE.AddMandatoryAce SysWOW64\advapi32.dll ntdll.EtwCreateTraceInstanceId -> ntdll.EtwCreateTraceInstanceId SysWOW64\advapi32.dll KERNELBASE.CveEventWrite -> KERNELBASE.CveEventWrite SysWOW64\advapi32.dll ntdll.EtwEventActivityIdControl -> ntdll.EtwEventActivityIdControl SysWOW64\advapi32.dll ntdll.EtwEventEnabled -> ntdll.EtwEventEnabled SysWOW64\advapi32.dll ntdll.EtwEventProviderEnabled -> ntdll.EtwEventProviderEnabled SysWOW64\advapi32.dll ntdll.EtwEventRegister -> ntdll.EtwEventRegister SysWOW64\advapi32.dll ntdll.EtwEventSetInformation -> ntdll.EtwEventSetInformation SysWOW64\advapi32.dll ntdll.EtwEventUnregister -> ntdll.EtwEventUnregister SysWOW64\advapi32.dll ntdll.EtwEventWrite -> ntdll.EtwEventWrite SysWOW64\advapi32.dll ntdll.EtwEventWriteEndScenario -> ntdll.EtwEventWriteEndScenario SysWOW64\advapi32.dll ntdll.EtwEventWriteEx -> ntdll.EtwEventWriteEx SysWOW64\advapi32.dll ntdll.EtwEventWriteStartScenario -> ntdll.EtwEventWriteStartScenario SysWOW64\advapi32.dll ntdll.EtwEventWriteString -> ntdll.EtwEventWriteString SysWOW64\advapi32.dll ntdll.EtwEventWriteTransfer -> ntdll.EtwEventWriteTransfer SysWOW64\advapi32.dll ntdll.EtwGetTraceEnableFlags -> ntdll.EtwGetTraceEnableFlags SysWOW64\advapi32.dll ntdll.EtwGetTraceEnableLevel -> ntdll.EtwGetTraceEnableLevel SysWOW64\advapi32.dll ntdll.EtwGetTraceLoggerHandle -> ntdll.EtwGetTraceLoggerHandle SysWOW64\advapi32.dll api-ms-win-service-private-l1-1-0.I_QueryTagInformation -> api-ms-win-service-private-l1-1-0.I_QueryTagInformation SysWOW64\advapi32.dll api-ms-win-service-private-l1-1-0.I_ScIsSecurityProcess -> api-ms-win-service-private-l1-1-0.I_ScIsSecurityProcess SysWOW64\advapi32.dll api-ms-win-service-private-l1-1-0.I_ScPnPGetServiceName -> api-ms-win-service-private-l1-1-0.I_ScPnPGetServiceName SysWOW64\advapi32.dll api-ms-win-service-private-l1-1-0.I_ScQueryServiceConfig -> api-ms-win-service-private-l1-1-0.I_ScQueryServiceConfig SysWOW64\advapi32.dll api-ms-win-service-private-l1-1-1.I_ScRegisterPreshutdownRestart -> api-ms-win-service-private-l1-1-1.I_ScRegisterPreshutdownRestart SysWOW64\advapi32.dll api-ms-win-service-private-l1-1-0.I_ScSendPnPMessage -> api-ms-win-service-private-l1-1-0.I_ScSendPnPMessage SysWOW64\advapi32.dll api-ms-win-service-private-l1-1-0.I_ScSendTSMessage -> api-ms-win-service-private-l1-1-0.I_ScSendTSMessage SysWOW64\advapi32.dll api-ms-win-service-private-l1-1-0.I_ScValidatePnPService -> api-ms-win-service-private-l1-1-0.I_ScValidatePnPService SysWOW64\advapi32.dll KERNELBASE.IsValidRelativeSecurityDescriptor -> KERNELBASE.IsValidRelativeSecurityDescriptor SysWOW64\advapi32.dll NTDLL.MD4Final -> NTDLL.MD4Final SysWOW64\advapi32.dll NTDLL.MD4Init -> NTDLL.MD4Init SysWOW64\advapi32.dll NTDLL.MD4Update -> NTDLL.MD4Update SysWOW64\advapi32.dll NTDLL.MD5Final -> NTDLL.MD5Final SysWOW64\advapi32.dll NTDLL.MD5Init -> NTDLL.MD5Init SysWOW64\advapi32.dll NTDLL.MD5Update -> NTDLL.MD5Update SysWOW64\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfCreateInstance -> api-ms-win-core-perfcounters-l1-2-0.PerfCreateInstance SysWOW64\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfDecrementULongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfDecrementULongCounterValue SysWOW64\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfDecrementULongLongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfDecrementULongLongCounterValue SysWOW64\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfDeleteInstance -> api-ms-win-core-perfcounters-l1-2-0.PerfDeleteInstance SysWOW64\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfIncrementULongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfIncrementULongCounterValue SysWOW64\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfIncrementULongLongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfIncrementULongLongCounterValue SysWOW64\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfQueryInstance -> api-ms-win-core-perfcounters-l1-2-0.PerfQueryInstance SysWOW64\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfSetCounterRefValue -> api-ms-win-core-perfcounters-l1-2-0.PerfSetCounterRefValue SysWOW64\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfSetCounterSetInfo -> api-ms-win-core-perfcounters-l1-2-0.PerfSetCounterSetInfo SysWOW64\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfSetULongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfSetULongCounterValue SysWOW64\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfSetULongLongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfSetULongLongCounterValue SysWOW64\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfStartProvider -> api-ms-win-core-perfcounters-l1-2-0.PerfStartProvider SysWOW64\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfStartProviderEx -> api-ms-win-core-perfcounters-l1-2-0.PerfStartProviderEx SysWOW64\advapi32.dll api-ms-win-core-perfcounters-l1-2-0.PerfStopProvider -> api-ms-win-core-perfcounters-l1-2-0.PerfStopProvider SysWOW64\advapi32.dll ntdll.EtwRegisterTraceGuidsA -> ntdll.EtwRegisterTraceGuidsA SysWOW64\advapi32.dll ntdll.EtwRegisterTraceGuidsW -> ntdll.EtwRegisterTraceGuidsW SysWOW64\advapi32.dll sechost.RemoveTraceCallback -> sechost.RemoveTraceCallback SysWOW64\advapi32.dll sechost.SetTraceCallback -> sechost.SetTraceCallback SysWOW64\advapi32.dll CRYPTBASE.SystemFunction001 -> CRYPTBASE.SystemFunction001 SysWOW64\advapi32.dll CRYPTBASE.SystemFunction002 -> CRYPTBASE.SystemFunction002 SysWOW64\advapi32.dll CRYPTBASE.SystemFunction003 -> CRYPTBASE.SystemFunction003 SysWOW64\advapi32.dll CRYPTBASE.SystemFunction004 -> CRYPTBASE.SystemFunction004 SysWOW64\advapi32.dll CRYPTBASE.SystemFunction005 -> CRYPTBASE.SystemFunction005 SysWOW64\advapi32.dll CRYPTSP.SystemFunction006 -> CRYPTSP.SystemFunction006 SysWOW64\advapi32.dll CRYPTSP.SystemFunction007 -> CRYPTSP.SystemFunction007 SysWOW64\advapi32.dll CRYPTSP.SystemFunction008 -> CRYPTSP.SystemFunction008 SysWOW64\advapi32.dll CRYPTSP.SystemFunction009 -> CRYPTSP.SystemFunction009 SysWOW64\advapi32.dll CRYPTSP.SystemFunction010 -> CRYPTSP.SystemFunction010 SysWOW64\advapi32.dll CRYPTSP.SystemFunction011 -> CRYPTSP.SystemFunction011 SysWOW64\advapi32.dll CRYPTSP.SystemFunction012 -> CRYPTSP.SystemFunction012 SysWOW64\advapi32.dll CRYPTSP.SystemFunction013 -> CRYPTSP.SystemFunction013 SysWOW64\advapi32.dll CRYPTSP.SystemFunction014 -> CRYPTSP.SystemFunction014 SysWOW64\advapi32.dll CRYPTSP.SystemFunction015 -> CRYPTSP.SystemFunction015 SysWOW64\advapi32.dll CRYPTSP.SystemFunction016 -> CRYPTSP.SystemFunction016 SysWOW64\advapi32.dll CRYPTSP.SystemFunction018 -> CRYPTSP.SystemFunction018 SysWOW64\advapi32.dll CRYPTSP.SystemFunction020 -> CRYPTSP.SystemFunction020 SysWOW64\advapi32.dll CRYPTSP.SystemFunction021 -> CRYPTSP.SystemFunction021 SysWOW64\advapi32.dll CRYPTSP.SystemFunction022 -> CRYPTSP.SystemFunction022 SysWOW64\advapi32.dll CRYPTSP.SystemFunction023 -> CRYPTSP.SystemFunction023 SysWOW64\advapi32.dll CRYPTSP.SystemFunction024 -> CRYPTSP.SystemFunction024 SysWOW64\advapi32.dll CRYPTSP.SystemFunction025 -> CRYPTSP.SystemFunction025 SysWOW64\advapi32.dll CRYPTSP.SystemFunction026 -> CRYPTSP.SystemFunction026 SysWOW64\advapi32.dll CRYPTSP.SystemFunction027 -> CRYPTSP.SystemFunction027 SysWOW64\advapi32.dll CRYPTBASE.SystemFunction028 -> CRYPTBASE.SystemFunction028 SysWOW64\advapi32.dll CRYPTBASE.SystemFunction029 -> CRYPTBASE.SystemFunction029 SysWOW64\advapi32.dll CRYPTSP.SystemFunction030 -> CRYPTSP.SystemFunction030 SysWOW64\advapi32.dll CRYPTSP.SystemFunction031 -> CRYPTSP.SystemFunction031 SysWOW64\advapi32.dll CRYPTSP.SystemFunction032 -> CRYPTSP.SystemFunction032 SysWOW64\advapi32.dll CRYPTSP.SystemFunction033 -> CRYPTSP.SystemFunction033 SysWOW64\advapi32.dll CRYPTBASE.SystemFunction034 -> CRYPTBASE.SystemFunction034 SysWOW64\advapi32.dll CRYPTSP.CheckSignatureInFile -> CRYPTSP.CheckSignatureInFile SysWOW64\advapi32.dll CRYPTBASE.SystemFunction036 -> CRYPTBASE.SystemFunction036 SysWOW64\advapi32.dll CRYPTBASE.SystemFunction040 -> CRYPTBASE.SystemFunction040 SysWOW64\advapi32.dll CRYPTBASE.SystemFunction041 -> CRYPTBASE.SystemFunction041 SysWOW64\advapi32.dll ntdll.EtwLogTraceEvent -> ntdll.EtwLogTraceEvent SysWOW64\advapi32.dll ntdll.EtwTraceEventInstance -> ntdll.EtwTraceEventInstance SysWOW64\advapi32.dll ntdll.EtwTraceMessage -> ntdll.EtwTraceMessage SysWOW64\advapi32.dll ntdll.EtwTraceMessageVa -> ntdll.EtwTraceMessageVa SysWOW64\advapi32.dll api-ms-win-eventing-controller-l1-1-0.TraceQueryInformation -> api-ms-win-eventing-controller-l1-1-0.TraceQueryInformation SysWOW64\advapi32.dll ntdll.EtwUnregisterTraceGuids -> ntdll.EtwUnregisterTraceGuids SysWOW64\appidapi.dll srpapi.AppIDDecodeAttributeString -> srpapi.AppIDDecodeAttributeString SysWOW64\appidapi.dll srpapi.AppIDEncodeAttributeString -> srpapi.AppIDEncodeAttributeString SysWOW64\appidapi.dll srpapi.AppIDFreeAttributeString -> srpapi.AppIDFreeAttributeString SysWOW64\certcli.dll CERTCA.#701 -> CERTCA.#701 SysWOW64\certcli.dll CERTCA.#702 -> CERTCA.#702 SysWOW64\certcli.dll CERTCA.#703 -> CERTCA.#703 SysWOW64\certcli.dll CERTCA.#704 -> CERTCA.#704 SysWOW64\certcli.dll CERTCA.#705 -> CERTCA.#705 SysWOW64\certcli.dll CERTCA.#706 -> CERTCA.#706 SysWOW64\certcli.dll CERTCA.#707 -> CERTCA.#707 SysWOW64\certcli.dll CERTCA.#708 -> CERTCA.#708 SysWOW64\certcli.dll CERTCA.CAAccessCheck -> CERTCA.CAAccessCheck SysWOW64\certcli.dll CERTCA.CAAccessCheckEx -> CERTCA.CAAccessCheckEx SysWOW64\certcli.dll CERTCA.CAAddCACertificateType -> CERTCA.CAAddCACertificateType SysWOW64\certcli.dll CERTCA.#802 -> CERTCA.#802 SysWOW64\certcli.dll CERTCA.#803 -> CERTCA.#803 SysWOW64\certcli.dll CERTCA.#804 -> CERTCA.#804 SysWOW64\certcli.dll CERTCA.#805 -> CERTCA.#805 SysWOW64\certcli.dll CERTCA.#806 -> CERTCA.#806 SysWOW64\certcli.dll CERTCA.#807 -> CERTCA.#807 SysWOW64\certcli.dll CERTCA.CAAddCACertificateTypeEx -> CERTCA.CAAddCACertificateTypeEx SysWOW64\certcli.dll CERTCA.#808 -> CERTCA.#808 SysWOW64\certcli.dll CERTCA.CACertTypeAccessCheck -> CERTCA.CACertTypeAccessCheck SysWOW64\certcli.dll CERTCA.#809 -> CERTCA.#809 SysWOW64\certcli.dll CERTCA.CACertTypeAccessCheckEx -> CERTCA.CACertTypeAccessCheckEx SysWOW64\certcli.dll CERTCA.CACertTypeAuthzAccessCheck -> CERTCA.CACertTypeAuthzAccessCheck SysWOW64\certcli.dll CERTCA.CACertTypeGetSecurity -> CERTCA.CACertTypeGetSecurity SysWOW64\certcli.dll CERTCA.CACertTypeQuery -> CERTCA.CACertTypeQuery SysWOW64\certcli.dll CERTCA.CACertTypeRegisterQuery -> CERTCA.CACertTypeRegisterQuery SysWOW64\certcli.dll CERTCA.CACertTypeSetSecurity -> CERTCA.CACertTypeSetSecurity SysWOW64\certcli.dll CERTCA.CACertTypeUnregisterQuery -> CERTCA.CACertTypeUnregisterQuery SysWOW64\certcli.dll CERTCA.CACloneCertType -> CERTCA.CACloneCertType SysWOW64\certcli.dll CERTCA.CACloseCA -> CERTCA.CACloseCA SysWOW64\certcli.dll CERTCA.CACloseCertType -> CERTCA.CACloseCertType SysWOW64\certcli.dll CERTCA.CACountCAs -> CERTCA.CACountCAs SysWOW64\certcli.dll CERTCA.CACountCertTypes -> CERTCA.CACountCertTypes SysWOW64\certcli.dll CERTCA.CACreateAutoEnrollmentObjectEx -> CERTCA.CACreateAutoEnrollmentObjectEx SysWOW64\certcli.dll CERTCA.CACreateCertType -> CERTCA.CACreateCertType SysWOW64\certcli.dll CERTCA.#810 -> CERTCA.#810 SysWOW64\certcli.dll CERTCA.#811 -> CERTCA.#811 SysWOW64\certcli.dll CERTCA.CACreateLocalAutoEnrollmentObject -> CERTCA.CACreateLocalAutoEnrollmentObject SysWOW64\certcli.dll CERTCA.CACreateNewCA -> CERTCA.CACreateNewCA SysWOW64\certcli.dll CERTCA.#812 -> CERTCA.#812 SysWOW64\certcli.dll CERTCA.#813 -> CERTCA.#813 SysWOW64\certcli.dll CERTCA.#814 -> CERTCA.#814 SysWOW64\certcli.dll CERTCA.#815 -> CERTCA.#815 SysWOW64\certcli.dll CERTCA.#816 -> CERTCA.#816 SysWOW64\certcli.dll CERTCA.#817 -> CERTCA.#817 SysWOW64\certcli.dll CERTCA.#818 -> CERTCA.#818 SysWOW64\certcli.dll CERTCA.#819 -> CERTCA.#819 SysWOW64\certcli.dll CERTCA.#820 -> CERTCA.#820 SysWOW64\certcli.dll CERTCA.#602 -> CERTCA.#602 SysWOW64\certcli.dll CERTCA.#604 -> CERTCA.#604 SysWOW64\certcli.dll CERTCA.#601 -> CERTCA.#601 SysWOW64\certcli.dll CERTCA.#603 -> CERTCA.#603 SysWOW64\certcli.dll CERTCA.#821 -> CERTCA.#821 SysWOW64\certcli.dll CERTCA.#822 -> CERTCA.#822 SysWOW64\certcli.dll CERTCA.#823 -> CERTCA.#823 SysWOW64\certcli.dll CERTCA.#824 -> CERTCA.#824 SysWOW64\certcli.dll CERTCA.#825 -> CERTCA.#825 SysWOW64\certcli.dll CERTCA.#826 -> CERTCA.#826 SysWOW64\certcli.dll CERTCA.#827 -> CERTCA.#827 SysWOW64\certcli.dll CERTCA.#828 -> CERTCA.#828 SysWOW64\certcli.dll CERTCA.#829 -> CERTCA.#829 SysWOW64\certcli.dll CERTCA.#830 -> CERTCA.#830 SysWOW64\certcli.dll CERTCA.CADCSetCertTypePropertyEx -> CERTCA.CADCSetCertTypePropertyEx SysWOW64\certcli.dll CERTCA.CADeleteCA -> CERTCA.CADeleteCA SysWOW64\certcli.dll CERTCA.CADeleteCAEx -> CERTCA.CADeleteCAEx SysWOW64\certcli.dll CERTCA.CADeleteCertType -> CERTCA.CADeleteCertType SysWOW64\certcli.dll CERTCA.CADeleteCertTypeEx -> CERTCA.CADeleteCertTypeEx SysWOW64\certcli.dll CERTCA.CADeleteLocalAutoEnrollmentObject -> CERTCA.CADeleteLocalAutoEnrollmentObject SysWOW64\certcli.dll CERTCA.CAEnumCertTypes -> CERTCA.CAEnumCertTypes SysWOW64\certcli.dll CERTCA.CAEnumCertTypesEx -> CERTCA.CAEnumCertTypesEx SysWOW64\certcli.dll CERTCA.CAEnumCertTypesForCA -> CERTCA.CAEnumCertTypesForCA SysWOW64\certcli.dll CERTCA.CAEnumCertTypesForCAEx -> CERTCA.CAEnumCertTypesForCAEx SysWOW64\certcli.dll CERTCA.CAEnumFirstCA -> CERTCA.CAEnumFirstCA SysWOW64\certcli.dll CERTCA.CAEnumNextCA -> CERTCA.CAEnumNextCA SysWOW64\certcli.dll CERTCA.CAEnumNextCertType -> CERTCA.CAEnumNextCertType SysWOW64\certcli.dll CERTCA.CAFindByCertType -> CERTCA.CAFindByCertType SysWOW64\certcli.dll CERTCA.CAFindByIssuerDN -> CERTCA.CAFindByIssuerDN SysWOW64\certcli.dll CERTCA.CAFindByName -> CERTCA.CAFindByName SysWOW64\certcli.dll CERTCA.CAFindCertTypeByName -> CERTCA.CAFindCertTypeByName SysWOW64\certcli.dll CERTCA.CAFreeCAProperty -> CERTCA.CAFreeCAProperty SysWOW64\certcli.dll CERTCA.CAFreeCertTypeExtensions -> CERTCA.CAFreeCertTypeExtensions SysWOW64\certcli.dll CERTCA.CAFreeCertTypeProperty -> CERTCA.CAFreeCertTypeProperty SysWOW64\certcli.dll CERTCA.CAGetCACertificate -> CERTCA.CAGetCACertificate SysWOW64\certcli.dll CERTCA.CAGetCAExpiration -> CERTCA.CAGetCAExpiration SysWOW64\certcli.dll CERTCA.CAGetCAFlags -> CERTCA.CAGetCAFlags SysWOW64\certcli.dll CERTCA.CAGetCAProperty -> CERTCA.CAGetCAProperty SysWOW64\certcli.dll CERTCA.CAGetCASecurity -> CERTCA.CAGetCASecurity SysWOW64\certcli.dll CERTCA.CAGetCertTypeExpiration -> CERTCA.CAGetCertTypeExpiration SysWOW64\certcli.dll CERTCA.CAGetCertTypeExtensions -> CERTCA.CAGetCertTypeExtensions SysWOW64\certcli.dll CERTCA.CAGetCertTypeExtensionsEx -> CERTCA.CAGetCertTypeExtensionsEx SysWOW64\certcli.dll CERTCA.CAGetCertTypeFlags -> CERTCA.CAGetCertTypeFlags SysWOW64\certcli.dll CERTCA.CAGetCertTypeFlagsEx -> CERTCA.CAGetCertTypeFlagsEx SysWOW64\certcli.dll CERTCA.CAGetCertTypeKeySpec -> CERTCA.CAGetCertTypeKeySpec SysWOW64\certcli.dll CERTCA.CAGetCertTypeProperty -> CERTCA.CAGetCertTypeProperty SysWOW64\certcli.dll CERTCA.CAGetCertTypePropertyEx -> CERTCA.CAGetCertTypePropertyEx SysWOW64\certcli.dll CERTCA.CAGetDN -> CERTCA.CAGetDN SysWOW64\certcli.dll CERTCA.CAInstallDefaultCertType -> CERTCA.CAInstallDefaultCertType SysWOW64\certcli.dll CERTCA.CAInstallDefaultCertTypeEx -> CERTCA.CAInstallDefaultCertTypeEx SysWOW64\certcli.dll CERTCA.CAIsCertTypeCurrent -> CERTCA.CAIsCertTypeCurrent SysWOW64\certcli.dll CERTCA.CAIsCertTypeCurrentEx -> CERTCA.CAIsCertTypeCurrentEx SysWOW64\certcli.dll CERTCA.CAOIDAdd -> CERTCA.CAOIDAdd SysWOW64\certcli.dll CERTCA.CAOIDAddEx -> CERTCA.CAOIDAddEx SysWOW64\certcli.dll CERTCA.CAOIDCreateNew -> CERTCA.CAOIDCreateNew SysWOW64\certcli.dll CERTCA.CAOIDCreateNewEx -> CERTCA.CAOIDCreateNewEx SysWOW64\certcli.dll CERTCA.CAOIDDelete -> CERTCA.CAOIDDelete SysWOW64\certcli.dll CERTCA.CAOIDDeleteEx -> CERTCA.CAOIDDeleteEx SysWOW64\certcli.dll CERTCA.CAOIDFreeLdapURL -> CERTCA.CAOIDFreeLdapURL SysWOW64\certcli.dll CERTCA.CAOIDFreeProperty -> CERTCA.CAOIDFreeProperty SysWOW64\certcli.dll CERTCA.CAOIDGetLdapURL -> CERTCA.CAOIDGetLdapURL SysWOW64\certcli.dll CERTCA.CAOIDGetProperty -> CERTCA.CAOIDGetProperty SysWOW64\certcli.dll CERTCA.CAOIDGetPropertyEx -> CERTCA.CAOIDGetPropertyEx SysWOW64\certcli.dll CERTCA.CAOIDSetProperty -> CERTCA.CAOIDSetProperty SysWOW64\certcli.dll CERTCA.CAOIDSetPropertyEx -> CERTCA.CAOIDSetPropertyEx SysWOW64\certcli.dll CERTCA.CARemoveCACertificateType -> CERTCA.CARemoveCACertificateType SysWOW64\certcli.dll CERTCA.CARemoveCACertificateTypeEx -> CERTCA.CARemoveCACertificateTypeEx SysWOW64\certcli.dll CERTCA.CASetCACertificate -> CERTCA.CASetCACertificate SysWOW64\certcli.dll CERTCA.CASetCAExpiration -> CERTCA.CASetCAExpiration SysWOW64\certcli.dll CERTCA.CASetCAFlags -> CERTCA.CASetCAFlags SysWOW64\certcli.dll CERTCA.CASetCAProperty -> CERTCA.CASetCAProperty SysWOW64\certcli.dll CERTCA.CASetCASecurity -> CERTCA.CASetCASecurity SysWOW64\certcli.dll CERTCA.CASetCertTypeExpiration -> CERTCA.CASetCertTypeExpiration SysWOW64\certcli.dll CERTCA.CASetCertTypeExtension -> CERTCA.CASetCertTypeExtension SysWOW64\certcli.dll CERTCA.CASetCertTypeFlags -> CERTCA.CASetCertTypeFlags SysWOW64\certcli.dll CERTCA.CASetCertTypeFlagsEx -> CERTCA.CASetCertTypeFlagsEx SysWOW64\certcli.dll CERTCA.CASetCertTypeKeySpec -> CERTCA.CASetCertTypeKeySpec SysWOW64\certcli.dll CERTCA.CASetCertTypeProperty -> CERTCA.CASetCertTypeProperty SysWOW64\certcli.dll CERTCA.CASetCertTypePropertyEx -> CERTCA.CASetCertTypePropertyEx SysWOW64\certcli.dll CERTCA.CAUpdateCA -> CERTCA.CAUpdateCA SysWOW64\certcli.dll CERTCA.CAUpdateCAEx -> CERTCA.CAUpdateCAEx SysWOW64\certcli.dll CERTCA.CAUpdateCertType -> CERTCA.CAUpdateCertType SysWOW64\certcli.dll CERTCA.CAUpdateCertTypeEx -> CERTCA.CAUpdateCertTypeEx SysWOW64\certcli.dll CERTCA.#801 -> CERTCA.#801 SysWOW64\certcli.dll CERTCA.#831 -> CERTCA.#831 SysWOW64\certcli.dll CERTCA.#832 -> CERTCA.#832 SysWOW64\certcli.dll CERTCA.#833 -> CERTCA.#833 SysWOW64\certcli.dll CERTCA.#834 -> CERTCA.#834 SysWOW64\certcli.dll CERTCA.#835 -> CERTCA.#835 SysWOW64\certcli.dll CERTCA.#836 -> CERTCA.#836 SysWOW64\certcli.dll CERTCA.#837 -> CERTCA.#837 SysWOW64\certcli.dll CERTCA.#838 -> CERTCA.#838 SysWOW64\certcli.dll CERTCA.#839 -> CERTCA.#839 SysWOW64\certcli.dll CERTCA.#840 -> CERTCA.#840 SysWOW64\certcli.dll CERTCA.#841 -> CERTCA.#841 SysWOW64\certcli.dll CERTCA.#842 -> CERTCA.#842 SysWOW64\certcli.dll CERTCA.#843 -> CERTCA.#843 SysWOW64\certcli.dll CERTCA.#844 -> CERTCA.#844 SysWOW64\certcli.dll CERTCA.#845 -> CERTCA.#845 SysWOW64\certcli.dll CERTCA.#846 -> CERTCA.#846 SysWOW64\certcli.dll CERTCA.#847 -> CERTCA.#847 SysWOW64\certcli.dll CERTCA.#848 -> CERTCA.#848 SysWOW64\certcli.dll CERTCA.#849 -> CERTCA.#849 SysWOW64\certcli.dll CERTCA.#850 -> CERTCA.#850 SysWOW64\certcli.dll CERTCA.#851 -> CERTCA.#851 SysWOW64\certcli.dll CERTCA.#852 -> CERTCA.#852 SysWOW64\certcli.dll CERTCA.#853 -> CERTCA.#853 SysWOW64\certcli.dll CERTCA.#858 -> CERTCA.#858 SysWOW64\certcli.dll CERTCA.#854 -> CERTCA.#854 SysWOW64\certcli.dll CERTCA.#855 -> CERTCA.#855 SysWOW64\comcat.dll Ole32.DllGetClassObject -> Ole32.DllGetClassObject SysWOW64\crypt32.dll DPAPI.CryptProtectMemory -> DPAPI.CryptProtectMemory SysWOW64\crypt32.dll DPAPI.CryptUnprotectMemory -> DPAPI.CryptUnprotectMemory SysWOW64\crypt32.dll DPAPI.CryptUpdateProtectedState -> DPAPI.CryptUpdateProtectedState SysWOW64\cryptdll.dll NTDLL.MD5Final -> NTDLL.MD5Final SysWOW64\cryptdll.dll NTDLL.MD5Init -> NTDLL.MD5Init SysWOW64\cryptdll.dll NTDLL.MD5Update -> NTDLL.MD5Update SysWOW64\dbghelp.dll dbgcore.MiniDumpReadDumpStream -> dbgcore.MiniDumpReadDumpStream SysWOW64\dbghelp.dll dbgcore.MiniDumpWriteDump -> dbgcore.MiniDumpWriteDump SysWOW64\feclient.dll efsutil._EfsUtilGetCurrentKey_Deprecated@16 -> efsutil._EfsUtilGetCurrentKey_Deprecated@16 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#154 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#154 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#74 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#74 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#73 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#73 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#151 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#151 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#194 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#194 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#123 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#123 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#92 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#92 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#227 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#227 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#132 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#132 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#63 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#63 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#62 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#62 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#139 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#139 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#147 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#147 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#137 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#137 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#60 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#60 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#79 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#79 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#226 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#226 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#64 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#64 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#36 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#36 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#77 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#77 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#232 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#232 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#2 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#2 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#1 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#1 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#189 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#189 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#16 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#16 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#119 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#119 SysWOW64\gdi32.dll WIN32U.NtGdiDdDDICreateDCFromMemory -> WIN32U.NtGdiDdDDICreateDCFromMemory SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#14 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#14 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#231 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#231 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#158 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#158 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#160 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#160 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#69 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#69 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#68 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#68 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#229 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#229 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#82 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#82 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#43 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#43 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#109 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#109 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#184 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#184 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#149 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#149 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#19 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#19 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#18 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#18 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#207 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#207 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#178 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#178 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#100 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#100 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#11 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#11 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#17 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#17 SysWOW64\gdi32.dll WIN32U.NtGdiDdDDIDestroyDCFromMemory -> WIN32U.NtGdiDdDDIDestroyDCFromMemory SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#15 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#15 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#233 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#233 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#159 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#159 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#161 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#161 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#72 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#72 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#83 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#83 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#46 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#46 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#110 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#110 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#185 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#185 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#21 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#21 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#208 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#208 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#179 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#179 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#215 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#215 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#181 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#181 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#180 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#180 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#237 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#237 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#238 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#238 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#236 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#236 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#222 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#222 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#216 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#216 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#144 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#144 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#217 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#217 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#143 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#143 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#228 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#228 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#38 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#38 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#102 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#102 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#190 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#190 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#45 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#45 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#127 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#127 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#116 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#116 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#169 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#169 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#209 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#209 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#91 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#91 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#50 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#50 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#52 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#52 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#168 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#168 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#49 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#49 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#28 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#28 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#177 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#177 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#170 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#170 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#30 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#30 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#239 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#239 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#78 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#78 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#171 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#171 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#41 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#41 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#42 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#42 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#192 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#192 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#203 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#203 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#176 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#176 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#54 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#54 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#224 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#224 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#118 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#118 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#33 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#33 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#56 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#56 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#153 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#153 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#37 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#37 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#89 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#89 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#225 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#225 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#212 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#212 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#175 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#175 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#59 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#59 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#113 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#113 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#235 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#235 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#111 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#111 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#26 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#26 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#101 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#101 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#114 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#114 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#126 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#126 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#93 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#93 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#99 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#99 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#94 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#94 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#96 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#96 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#95 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#95 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#97 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#97 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#98 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#98 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#234 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#234 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#80 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#80 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#35 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#35 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#124 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#124 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#204 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#204 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#71 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#71 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#70 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#70 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#197 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#197 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#230 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#230 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#6 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#6 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#188 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#188 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#10 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#10 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#9 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#9 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#7 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#7 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#150 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#150 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#129 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#129 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#8 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#8 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#130 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#130 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#20 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#20 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#84 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#84 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#85 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#85 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#86 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#86 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#88 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#88 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#214 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#214 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#87 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#87 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#135 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#135 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#220 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#220 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#58 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#58 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#31 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#31 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#140 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#140 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#148 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#148 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#138 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#138 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#193 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#193 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#34 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#34 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#13 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#13 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#142 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#142 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#157 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#157 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#145 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#145 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#187 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#187 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#186 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#186 SysWOW64\gdi32.dll WIN32U.NtGdiDdDDIQueryRemoteVidPnSourceFromGdiDisplayName -> WIN32U.NtGdiDdDDIQueryRemoteVidPnSourceFromGdiDisplayName SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#3 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#3 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#4 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#4 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#39 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#39 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#122 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#122 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#131 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#131 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#121 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#121 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#81 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#81 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#133 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#133 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#198 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#198 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#76 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#76 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#75 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#75 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#55 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#55 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#152 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#152 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#195 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#195 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#32 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#32 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#115 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#115 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#213 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#213 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#12 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#12 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#205 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#205 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#51 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#51 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#29 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#29 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#65 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#65 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#155 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#155 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#156 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#156 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#48 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#48 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#128 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#128 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#174 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#174 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#183 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#183 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#191 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#191 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#173 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#173 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#53 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#53 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#223 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#223 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#57 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#57 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#141 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#141 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#90 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#90 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#167 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#167 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#125 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#125 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#165 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#165 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#182 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#182 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#40 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#40 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#172 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#172 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#5 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#5 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#66 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#66 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#67 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#67 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#25 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#25 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#24 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#24 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#105 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#105 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#108 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#108 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#107 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#107 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#120 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#120 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#162 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#162 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#202 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#202 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#206 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#206 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#164 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#164 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#163 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#163 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#146 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#146 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#196 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#196 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#112 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#112 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#27 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#27 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#136 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#136 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#221 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#221 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#134 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#134 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#103 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#103 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#117 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#117 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#44 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#44 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#210 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#210 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#199 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#199 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#200 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#200 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#201 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#201 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#61 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#61 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#23 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#23 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#22 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#22 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#104 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#104 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#106 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#106 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#166 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#166 SysWOW64\gdi32.dll ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#47 -> ext-ms-win-dx-d3dkmt-dxcore-l1-1-5.#47 SysWOW64\gdi32.dll ext-ms-win-gdi-desktop-l1-1-0.DeviceCapabilitiesExA -> ext-ms-win-gdi-desktop-l1-1-0.DeviceCapabilitiesExA SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.LpkDrawTextEx -> ext-ms-win-gdi-internal-desktop-l1-1-0.LpkDrawTextEx SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.LpkExtTextOut -> ext-ms-win-gdi-internal-desktop-l1-1-0.LpkExtTextOut SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.LpkGetCharacterPlacement -> ext-ms-win-gdi-internal-desktop-l1-1-0.LpkGetCharacterPlacement SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.LpkGetTextExtentExPoint -> ext-ms-win-gdi-internal-desktop-l1-1-0.LpkGetTextExtentExPoint SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.LpkInitialize -> ext-ms-win-gdi-internal-desktop-l1-1-0.LpkInitialize SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.LpkPSMTextOut -> ext-ms-win-gdi-internal-desktop-l1-1-0.LpkPSMTextOut SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.LpkPresent -> ext-ms-win-gdi-internal-desktop-l1-1-0.LpkPresent SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.LpkTabbedTextOut -> ext-ms-win-gdi-internal-desktop-l1-1-0.LpkTabbedTextOut SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.LpkUseGDIWidthCache -> ext-ms-win-gdi-internal-desktop-l1-1-0.LpkUseGDIWidthCache SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptApplyDigitSubstitution -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptApplyDigitSubstitution SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptApplyLogicalWidth -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptApplyLogicalWidth SysWOW64\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptBreak -> ext-ms-win-usp10-l1-1-0.ScriptBreak SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptCPtoX -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptCPtoX SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptCacheGetHeight -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptCacheGetHeight SysWOW64\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptFreeCache -> ext-ms-win-usp10-l1-1-0.ScriptFreeCache SysWOW64\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptGetCMap -> ext-ms-win-usp10-l1-1-0.ScriptGetCMap SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetFontAlternateGlyphs -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetFontAlternateGlyphs SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetFontFeatureTags -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetFontFeatureTags SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetFontLanguageTags -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetFontLanguageTags SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetFontProperties -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetFontProperties SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetFontScriptTags -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetFontScriptTags SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetGlyphABCWidth -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptGetGlyphABCWidth SysWOW64\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptGetLogicalWidths -> ext-ms-win-usp10-l1-1-0.ScriptGetLogicalWidths SysWOW64\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptGetProperties -> ext-ms-win-usp10-l1-1-0.ScriptGetProperties SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptIsComplex -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptIsComplex SysWOW64\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptItemize -> ext-ms-win-usp10-l1-1-0.ScriptItemize SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptItemizeOpenType -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptItemizeOpenType SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptJustify -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptJustify SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptLayout -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptLayout SysWOW64\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptPlace -> ext-ms-win-usp10-l1-1-0.ScriptPlace SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptPlaceOpenType -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptPlaceOpenType SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptPositionSingleGlyph -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptPositionSingleGlyph SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptRecordDigitSubstitution -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptRecordDigitSubstitution SysWOW64\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptShape -> ext-ms-win-usp10-l1-1-0.ScriptShape SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptShapeOpenType -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptShapeOpenType SysWOW64\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptStringAnalyse -> ext-ms-win-usp10-l1-1-0.ScriptStringAnalyse SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptStringCPtoX -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptStringCPtoX SysWOW64\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptStringFree -> ext-ms-win-usp10-l1-1-0.ScriptStringFree SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptStringGetLogicalWidths -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptStringGetLogicalWidths SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptStringGetOrder -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptStringGetOrder SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptStringOut -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptStringOut SysWOW64\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptStringValidate -> ext-ms-win-usp10-l1-1-0.ScriptStringValidate SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptStringXtoCP -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptStringXtoCP SysWOW64\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptString_pLogAttr -> ext-ms-win-usp10-l1-1-0.ScriptString_pLogAttr SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptString_pSize -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptString_pSize SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptString_pcOutChars -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptString_pcOutChars SysWOW64\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptSubstituteSingleGlyph -> ext-ms-win-usp10-l1-1-0.ScriptSubstituteSingleGlyph SysWOW64\gdi32.dll ext-ms-win-usp10-l1-1-0.ScriptTextOut -> ext-ms-win-usp10-l1-1-0.ScriptTextOut SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptXtoCP -> ext-ms-win-gdi-internal-desktop-l1-1-0.ScriptXtoCP SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.UspAllocCache -> ext-ms-win-gdi-internal-desktop-l1-1-0.UspAllocCache SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.UspAllocTemp -> ext-ms-win-gdi-internal-desktop-l1-1-0.UspAllocTemp SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.UspFreeMem -> ext-ms-win-gdi-internal-desktop-l1-1-0.UspFreeMem SysWOW64\gdi32.dll ext-ms-win-gdi-internal-desktop-l1-1-0.ftsWordBreak -> ext-ms-win-gdi-internal-desktop-l1-1-0.ftsWordBreak SysWOW64\gdi32full.dll GDI32.CreateDCW -> GDI32.CreateDCW SysWOW64\gdi32full.dll GDI32.CreateICW -> GDI32.CreateICW SysWOW64\gdi32full.dll GDI32.DeleteDC -> GDI32.DeleteDC SysWOW64\icmp.dll iphlpapi.IcmpCloseHandle -> iphlpapi.IcmpCloseHandle SysWOW64\icmp.dll iphlpapi.IcmpCreateFile -> iphlpapi.IcmpCreateFile SysWOW64\icmp.dll iphlpapi.IcmpParseReplies -> iphlpapi.IcmpParseReplies SysWOW64\icmp.dll iphlpapi.IcmpSendEcho2 -> iphlpapi.IcmpSendEcho2 SysWOW64\icmp.dll iphlpapi.IcmpSendEcho -> iphlpapi.IcmpSendEcho SysWOW64\icmp.dll iphlpapi.do_echo_rep -> iphlpapi.do_echo_rep SysWOW64\icmp.dll iphlpapi.do_echo_req -> iphlpapi.do_echo_req SysWOW64\icmp.dll iphlpapi.register_icmp -> iphlpapi.register_icmp SysWOW64\icuin.dll icu.u_formatMessage -> icu.u_formatMessage SysWOW64\icuin.dll icu.u_formatMessageWithError -> icu.u_formatMessageWithError SysWOW64\icuin.dll icu.u_parseMessage -> icu.u_parseMessage SysWOW64\icuin.dll icu.u_parseMessageWithError -> icu.u_parseMessageWithError SysWOW64\icuin.dll icu.u_vformatMessage -> icu.u_vformatMessage SysWOW64\icuin.dll icu.u_vformatMessageWithError -> icu.u_vformatMessageWithError SysWOW64\icuin.dll icu.u_vparseMessage -> icu.u_vparseMessage SysWOW64\icuin.dll icu.u_vparseMessageWithError -> icu.u_vparseMessageWithError SysWOW64\icuin.dll icu.ucal_add -> icu.ucal_add SysWOW64\icuin.dll icu.ucal_clear -> icu.ucal_clear SysWOW64\icuin.dll icu.ucal_clearField -> icu.ucal_clearField SysWOW64\icuin.dll icu.ucal_clone -> icu.ucal_clone SysWOW64\icuin.dll icu.ucal_close -> icu.ucal_close SysWOW64\icuin.dll icu.ucal_countAvailable -> icu.ucal_countAvailable SysWOW64\icuin.dll icu.ucal_equivalentTo -> icu.ucal_equivalentTo SysWOW64\icuin.dll icu.ucal_get -> icu.ucal_get SysWOW64\icuin.dll icu.ucal_getAttribute -> icu.ucal_getAttribute SysWOW64\icuin.dll icu.ucal_getAvailable -> icu.ucal_getAvailable SysWOW64\icuin.dll icu.ucal_getCanonicalTimeZoneID -> icu.ucal_getCanonicalTimeZoneID SysWOW64\icuin.dll icu.ucal_getDSTSavings -> icu.ucal_getDSTSavings SysWOW64\icuin.dll icu.ucal_getDayOfWeekType -> icu.ucal_getDayOfWeekType SysWOW64\icuin.dll icu.ucal_getDefaultTimeZone -> icu.ucal_getDefaultTimeZone SysWOW64\icuin.dll icu.ucal_getFieldDifference -> icu.ucal_getFieldDifference SysWOW64\icuin.dll icu.ucal_getGregorianChange -> icu.ucal_getGregorianChange SysWOW64\icuin.dll icu.ucal_getKeywordValuesForLocale -> icu.ucal_getKeywordValuesForLocale SysWOW64\icuin.dll icu.ucal_getLimit -> icu.ucal_getLimit SysWOW64\icuin.dll icu.ucal_getLocaleByType -> icu.ucal_getLocaleByType SysWOW64\icuin.dll icu.ucal_getMillis -> icu.ucal_getMillis SysWOW64\icuin.dll icu.ucal_getNow -> icu.ucal_getNow SysWOW64\icuin.dll icu.ucal_getTZDataVersion -> icu.ucal_getTZDataVersion SysWOW64\icuin.dll icu.ucal_getTimeZoneDisplayName -> icu.ucal_getTimeZoneDisplayName SysWOW64\icuin.dll icu.ucal_getTimeZoneID -> icu.ucal_getTimeZoneID SysWOW64\icuin.dll icu.ucal_getTimeZoneIDForWindowsID -> icu.ucal_getTimeZoneIDForWindowsID SysWOW64\icuin.dll icu.ucal_getTimeZoneTransitionDate -> icu.ucal_getTimeZoneTransitionDate SysWOW64\icuin.dll icu.ucal_getType -> icu.ucal_getType SysWOW64\icuin.dll icu.ucal_getWeekendTransition -> icu.ucal_getWeekendTransition SysWOW64\icuin.dll icu.ucal_getWindowsTimeZoneID -> icu.ucal_getWindowsTimeZoneID SysWOW64\icuin.dll icu.ucal_inDaylightTime -> icu.ucal_inDaylightTime SysWOW64\icuin.dll icu.ucal_isSet -> icu.ucal_isSet SysWOW64\icuin.dll icu.ucal_isWeekend -> icu.ucal_isWeekend SysWOW64\icuin.dll icu.ucal_open -> icu.ucal_open SysWOW64\icuin.dll icu.ucal_openCountryTimeZones -> icu.ucal_openCountryTimeZones SysWOW64\icuin.dll icu.ucal_openTimeZoneIDEnumeration -> icu.ucal_openTimeZoneIDEnumeration SysWOW64\icuin.dll icu.ucal_openTimeZones -> icu.ucal_openTimeZones SysWOW64\icuin.dll icu.ucal_roll -> icu.ucal_roll SysWOW64\icuin.dll icu.ucal_set -> icu.ucal_set SysWOW64\icuin.dll icu.ucal_setAttribute -> icu.ucal_setAttribute SysWOW64\icuin.dll icu.ucal_setDate -> icu.ucal_setDate SysWOW64\icuin.dll icu.ucal_setDateTime -> icu.ucal_setDateTime SysWOW64\icuin.dll icu.ucal_setDefaultTimeZone -> icu.ucal_setDefaultTimeZone SysWOW64\icuin.dll icu.ucal_setGregorianChange -> icu.ucal_setGregorianChange SysWOW64\icuin.dll icu.ucal_setMillis -> icu.ucal_setMillis SysWOW64\icuin.dll icu.ucal_setTimeZone -> icu.ucal_setTimeZone SysWOW64\icuin.dll icu.ucol_cloneBinary -> icu.ucol_cloneBinary SysWOW64\icuin.dll icu.ucol_close -> icu.ucol_close SysWOW64\icuin.dll icu.ucol_closeElements -> icu.ucol_closeElements SysWOW64\icuin.dll icu.ucol_countAvailable -> icu.ucol_countAvailable SysWOW64\icuin.dll icu.ucol_equal -> icu.ucol_equal SysWOW64\icuin.dll icu.ucol_getAttribute -> icu.ucol_getAttribute SysWOW64\icuin.dll icu.ucol_getAvailable -> icu.ucol_getAvailable SysWOW64\icuin.dll icu.ucol_getBound -> icu.ucol_getBound SysWOW64\icuin.dll icu.ucol_getContractionsAndExpansions -> icu.ucol_getContractionsAndExpansions SysWOW64\icuin.dll icu.ucol_getDisplayName -> icu.ucol_getDisplayName SysWOW64\icuin.dll icu.ucol_getEquivalentReorderCodes -> icu.ucol_getEquivalentReorderCodes SysWOW64\icuin.dll icu.ucol_getFunctionalEquivalent -> icu.ucol_getFunctionalEquivalent SysWOW64\icuin.dll icu.ucol_getKeywordValues -> icu.ucol_getKeywordValues SysWOW64\icuin.dll icu.ucol_getKeywordValuesForLocale -> icu.ucol_getKeywordValuesForLocale SysWOW64\icuin.dll icu.ucol_getKeywords -> icu.ucol_getKeywords SysWOW64\icuin.dll icu.ucol_getLocaleByType -> icu.ucol_getLocaleByType SysWOW64\icuin.dll icu.ucol_getMaxExpansion -> icu.ucol_getMaxExpansion SysWOW64\icuin.dll icu.ucol_getMaxVariable -> icu.ucol_getMaxVariable SysWOW64\icuin.dll icu.ucol_getOffset -> icu.ucol_getOffset SysWOW64\icuin.dll icu.ucol_getReorderCodes -> icu.ucol_getReorderCodes SysWOW64\icuin.dll icu.ucol_getRules -> icu.ucol_getRules SysWOW64\icuin.dll icu.ucol_getRulesEx -> icu.ucol_getRulesEx SysWOW64\icuin.dll icu.ucol_getSortKey -> icu.ucol_getSortKey SysWOW64\icuin.dll icu.ucol_getStrength -> icu.ucol_getStrength SysWOW64\icuin.dll icu.ucol_getTailoredSet -> icu.ucol_getTailoredSet SysWOW64\icuin.dll icu.ucol_getUCAVersion -> icu.ucol_getUCAVersion SysWOW64\icuin.dll icu.ucol_getVariableTop -> icu.ucol_getVariableTop SysWOW64\icuin.dll icu.ucol_getVersion -> icu.ucol_getVersion SysWOW64\icuin.dll icu.ucol_greater -> icu.ucol_greater SysWOW64\icuin.dll icu.ucol_greaterOrEqual -> icu.ucol_greaterOrEqual SysWOW64\icuin.dll icu.ucol_keyHashCode -> icu.ucol_keyHashCode SysWOW64\icuin.dll icu.ucol_mergeSortkeys -> icu.ucol_mergeSortkeys SysWOW64\icuin.dll icu.ucol_next -> icu.ucol_next SysWOW64\icuin.dll icu.ucol_nextSortKeyPart -> icu.ucol_nextSortKeyPart SysWOW64\icuin.dll icu.ucol_open -> icu.ucol_open SysWOW64\icuin.dll icu.ucol_openAvailableLocales -> icu.ucol_openAvailableLocales SysWOW64\icuin.dll icu.ucol_openBinary -> icu.ucol_openBinary SysWOW64\icuin.dll icu.ucol_openElements -> icu.ucol_openElements SysWOW64\icuin.dll icu.ucol_openRules -> icu.ucol_openRules SysWOW64\icuin.dll icu.ucol_previous -> icu.ucol_previous SysWOW64\icuin.dll icu.ucol_primaryOrder -> icu.ucol_primaryOrder SysWOW64\icuin.dll icu.ucol_reset -> icu.ucol_reset SysWOW64\icuin.dll icu.ucol_safeClone -> icu.ucol_safeClone SysWOW64\icuin.dll icu.ucol_secondaryOrder -> icu.ucol_secondaryOrder SysWOW64\icuin.dll icu.ucol_setAttribute -> icu.ucol_setAttribute SysWOW64\icuin.dll icu.ucol_setMaxVariable -> icu.ucol_setMaxVariable SysWOW64\icuin.dll icu.ucol_setOffset -> icu.ucol_setOffset SysWOW64\icuin.dll icu.ucol_setReorderCodes -> icu.ucol_setReorderCodes SysWOW64\icuin.dll icu.ucol_setStrength -> icu.ucol_setStrength SysWOW64\icuin.dll icu.ucol_setText -> icu.ucol_setText SysWOW64\icuin.dll icu.ucol_strcoll -> icu.ucol_strcoll SysWOW64\icuin.dll icu.ucol_strcollIter -> icu.ucol_strcollIter SysWOW64\icuin.dll icu.ucol_strcollUTF8 -> icu.ucol_strcollUTF8 SysWOW64\icuin.dll icu.ucol_tertiaryOrder -> icu.ucol_tertiaryOrder SysWOW64\icuin.dll icu.ucsdet_close -> icu.ucsdet_close SysWOW64\icuin.dll icu.ucsdet_detect -> icu.ucsdet_detect SysWOW64\icuin.dll icu.ucsdet_detectAll -> icu.ucsdet_detectAll SysWOW64\icuin.dll icu.ucsdet_enableInputFilter -> icu.ucsdet_enableInputFilter SysWOW64\icuin.dll icu.ucsdet_getAllDetectableCharsets -> icu.ucsdet_getAllDetectableCharsets SysWOW64\icuin.dll icu.ucsdet_getConfidence -> icu.ucsdet_getConfidence SysWOW64\icuin.dll icu.ucsdet_getLanguage -> icu.ucsdet_getLanguage SysWOW64\icuin.dll icu.ucsdet_getName -> icu.ucsdet_getName SysWOW64\icuin.dll icu.ucsdet_getUChars -> icu.ucsdet_getUChars SysWOW64\icuin.dll icu.ucsdet_isInputFilterEnabled -> icu.ucsdet_isInputFilterEnabled SysWOW64\icuin.dll icu.ucsdet_open -> icu.ucsdet_open SysWOW64\icuin.dll icu.ucsdet_setDeclaredEncoding -> icu.ucsdet_setDeclaredEncoding SysWOW64\icuin.dll icu.ucsdet_setText -> icu.ucsdet_setText SysWOW64\icuin.dll icu.udat_adoptNumberFormat -> icu.udat_adoptNumberFormat SysWOW64\icuin.dll icu.udat_adoptNumberFormatForFields -> icu.udat_adoptNumberFormatForFields SysWOW64\icuin.dll icu.udat_applyPattern -> icu.udat_applyPattern SysWOW64\icuin.dll icu.udat_clone -> icu.udat_clone SysWOW64\icuin.dll icu.udat_close -> icu.udat_close SysWOW64\icuin.dll icu.udat_countAvailable -> icu.udat_countAvailable SysWOW64\icuin.dll icu.udat_countSymbols -> icu.udat_countSymbols SysWOW64\icuin.dll icu.udat_format -> icu.udat_format SysWOW64\icuin.dll icu.udat_formatCalendar -> icu.udat_formatCalendar SysWOW64\icuin.dll icu.udat_formatCalendarForFields -> icu.udat_formatCalendarForFields SysWOW64\icuin.dll icu.udat_formatForFields -> icu.udat_formatForFields SysWOW64\icuin.dll icu.udat_get2DigitYearStart -> icu.udat_get2DigitYearStart SysWOW64\icuin.dll icu.udat_getAvailable -> icu.udat_getAvailable SysWOW64\icuin.dll icu.udat_getBooleanAttribute -> icu.udat_getBooleanAttribute SysWOW64\icuin.dll icu.udat_getCalendar -> icu.udat_getCalendar SysWOW64\icuin.dll icu.udat_getContext -> icu.udat_getContext SysWOW64\icuin.dll icu.udat_getLocaleByType -> icu.udat_getLocaleByType SysWOW64\icuin.dll icu.udat_getNumberFormat -> icu.udat_getNumberFormat SysWOW64\icuin.dll icu.udat_getNumberFormatForField -> icu.udat_getNumberFormatForField SysWOW64\icuin.dll icu.udat_getSymbols -> icu.udat_getSymbols SysWOW64\icuin.dll icu.udat_isLenient -> icu.udat_isLenient SysWOW64\icuin.dll icu.udat_open -> icu.udat_open SysWOW64\icuin.dll icu.udat_parse -> icu.udat_parse SysWOW64\icuin.dll icu.udat_parseCalendar -> icu.udat_parseCalendar SysWOW64\icuin.dll icu.udat_set2DigitYearStart -> icu.udat_set2DigitYearStart SysWOW64\icuin.dll icu.udat_setBooleanAttribute -> icu.udat_setBooleanAttribute SysWOW64\icuin.dll icu.udat_setCalendar -> icu.udat_setCalendar SysWOW64\icuin.dll icu.udat_setContext -> icu.udat_setContext SysWOW64\icuin.dll icu.udat_setLenient -> icu.udat_setLenient SysWOW64\icuin.dll icu.udat_setNumberFormat -> icu.udat_setNumberFormat SysWOW64\icuin.dll icu.udat_setSymbols -> icu.udat_setSymbols SysWOW64\icuin.dll icu.udat_toCalendarDateField -> icu.udat_toCalendarDateField SysWOW64\icuin.dll icu.udat_toPattern -> icu.udat_toPattern SysWOW64\icuin.dll icu.udatpg_addPattern -> icu.udatpg_addPattern SysWOW64\icuin.dll icu.udatpg_clone -> icu.udatpg_clone SysWOW64\icuin.dll icu.udatpg_close -> icu.udatpg_close SysWOW64\icuin.dll icu.udatpg_getAppendItemFormat -> icu.udatpg_getAppendItemFormat SysWOW64\icuin.dll icu.udatpg_getAppendItemName -> icu.udatpg_getAppendItemName SysWOW64\icuin.dll icu.udatpg_getBaseSkeleton -> icu.udatpg_getBaseSkeleton SysWOW64\icuin.dll icu.udatpg_getBestPattern -> icu.udatpg_getBestPattern SysWOW64\icuin.dll icu.udatpg_getBestPatternWithOptions -> icu.udatpg_getBestPatternWithOptions SysWOW64\icuin.dll icu.udatpg_getDateTimeFormat -> icu.udatpg_getDateTimeFormat SysWOW64\icuin.dll icu.udatpg_getDecimal -> icu.udatpg_getDecimal SysWOW64\icuin.dll icu.udatpg_getPatternForSkeleton -> icu.udatpg_getPatternForSkeleton SysWOW64\icuin.dll icu.udatpg_getSkeleton -> icu.udatpg_getSkeleton SysWOW64\icuin.dll icu.udatpg_open -> icu.udatpg_open SysWOW64\icuin.dll icu.udatpg_openBaseSkeletons -> icu.udatpg_openBaseSkeletons SysWOW64\icuin.dll icu.udatpg_openEmpty -> icu.udatpg_openEmpty SysWOW64\icuin.dll icu.udatpg_openSkeletons -> icu.udatpg_openSkeletons SysWOW64\icuin.dll icu.udatpg_replaceFieldTypes -> icu.udatpg_replaceFieldTypes SysWOW64\icuin.dll icu.udatpg_replaceFieldTypesWithOptions -> icu.udatpg_replaceFieldTypesWithOptions SysWOW64\icuin.dll icu.udatpg_setAppendItemFormat -> icu.udatpg_setAppendItemFormat SysWOW64\icuin.dll icu.udatpg_setAppendItemName -> icu.udatpg_setAppendItemName SysWOW64\icuin.dll icu.udatpg_setDateTimeFormat -> icu.udatpg_setDateTimeFormat SysWOW64\icuin.dll icu.udatpg_setDecimal -> icu.udatpg_setDecimal SysWOW64\icuin.dll icu.udtitvfmt_close -> icu.udtitvfmt_close SysWOW64\icuin.dll icu.udtitvfmt_format -> icu.udtitvfmt_format SysWOW64\icuin.dll icu.udtitvfmt_open -> icu.udtitvfmt_open SysWOW64\icuin.dll icu.ufieldpositer_close -> icu.ufieldpositer_close SysWOW64\icuin.dll icu.ufieldpositer_next -> icu.ufieldpositer_next SysWOW64\icuin.dll icu.ufieldpositer_open -> icu.ufieldpositer_open SysWOW64\icuin.dll icu.ufmt_close -> icu.ufmt_close SysWOW64\icuin.dll icu.ufmt_getArrayItemByIndex -> icu.ufmt_getArrayItemByIndex SysWOW64\icuin.dll icu.ufmt_getArrayLength -> icu.ufmt_getArrayLength SysWOW64\icuin.dll icu.ufmt_getDate -> icu.ufmt_getDate SysWOW64\icuin.dll icu.ufmt_getDecNumChars -> icu.ufmt_getDecNumChars SysWOW64\icuin.dll icu.ufmt_getDouble -> icu.ufmt_getDouble SysWOW64\icuin.dll icu.ufmt_getInt64 -> icu.ufmt_getInt64 SysWOW64\icuin.dll icu.ufmt_getLong -> icu.ufmt_getLong SysWOW64\icuin.dll icu.ufmt_getObject -> icu.ufmt_getObject SysWOW64\icuin.dll icu.ufmt_getType -> icu.ufmt_getType SysWOW64\icuin.dll icu.ufmt_getUChars -> icu.ufmt_getUChars SysWOW64\icuin.dll icu.ufmt_isNumeric -> icu.ufmt_isNumeric SysWOW64\icuin.dll icu.ufmt_open -> icu.ufmt_open SysWOW64\icuin.dll icu.ugender_getInstance -> icu.ugender_getInstance SysWOW64\icuin.dll icu.ugender_getListGender -> icu.ugender_getListGender SysWOW64\icuin.dll icu.ulocdata_close -> icu.ulocdata_close SysWOW64\icuin.dll icu.ulocdata_getCLDRVersion -> icu.ulocdata_getCLDRVersion SysWOW64\icuin.dll icu.ulocdata_getDelimiter -> icu.ulocdata_getDelimiter SysWOW64\icuin.dll icu.ulocdata_getExemplarSet -> icu.ulocdata_getExemplarSet SysWOW64\icuin.dll icu.ulocdata_getLocaleDisplayPattern -> icu.ulocdata_getLocaleDisplayPattern SysWOW64\icuin.dll icu.ulocdata_getLocaleSeparator -> icu.ulocdata_getLocaleSeparator SysWOW64\icuin.dll icu.ulocdata_getMeasurementSystem -> icu.ulocdata_getMeasurementSystem SysWOW64\icuin.dll icu.ulocdata_getNoSubstitute -> icu.ulocdata_getNoSubstitute SysWOW64\icuin.dll icu.ulocdata_getPaperSize -> icu.ulocdata_getPaperSize SysWOW64\icuin.dll icu.ulocdata_open -> icu.ulocdata_open SysWOW64\icuin.dll icu.ulocdata_setNoSubstitute -> icu.ulocdata_setNoSubstitute SysWOW64\icuin.dll icu.umsg_applyPattern -> icu.umsg_applyPattern SysWOW64\icuin.dll icu.umsg_autoQuoteApostrophe -> icu.umsg_autoQuoteApostrophe SysWOW64\icuin.dll icu.umsg_clone -> icu.umsg_clone SysWOW64\icuin.dll icu.umsg_close -> icu.umsg_close SysWOW64\icuin.dll icu.umsg_format -> icu.umsg_format SysWOW64\icuin.dll icu.umsg_getLocale -> icu.umsg_getLocale SysWOW64\icuin.dll icu.umsg_open -> icu.umsg_open SysWOW64\icuin.dll icu.umsg_parse -> icu.umsg_parse SysWOW64\icuin.dll icu.umsg_setLocale -> icu.umsg_setLocale SysWOW64\icuin.dll icu.umsg_toPattern -> icu.umsg_toPattern SysWOW64\icuin.dll icu.umsg_vformat -> icu.umsg_vformat SysWOW64\icuin.dll icu.umsg_vparse -> icu.umsg_vparse SysWOW64\icuin.dll icu.unum_applyPattern -> icu.unum_applyPattern SysWOW64\icuin.dll icu.unum_clone -> icu.unum_clone SysWOW64\icuin.dll icu.unum_close -> icu.unum_close SysWOW64\icuin.dll icu.unum_countAvailable -> icu.unum_countAvailable SysWOW64\icuin.dll icu.unum_format -> icu.unum_format SysWOW64\icuin.dll icu.unum_formatDecimal -> icu.unum_formatDecimal SysWOW64\icuin.dll icu.unum_formatDouble -> icu.unum_formatDouble SysWOW64\icuin.dll icu.unum_formatDoubleCurrency -> icu.unum_formatDoubleCurrency SysWOW64\icuin.dll icu.unum_formatDoubleForFields -> icu.unum_formatDoubleForFields SysWOW64\icuin.dll icu.unum_formatInt64 -> icu.unum_formatInt64 SysWOW64\icuin.dll icu.unum_formatUFormattable -> icu.unum_formatUFormattable SysWOW64\icuin.dll icu.unum_getAttribute -> icu.unum_getAttribute SysWOW64\icuin.dll icu.unum_getAvailable -> icu.unum_getAvailable SysWOW64\icuin.dll icu.unum_getContext -> icu.unum_getContext SysWOW64\icuin.dll icu.unum_getDoubleAttribute -> icu.unum_getDoubleAttribute SysWOW64\icuin.dll icu.unum_getLocaleByType -> icu.unum_getLocaleByType SysWOW64\icuin.dll icu.unum_getSymbol -> icu.unum_getSymbol SysWOW64\icuin.dll icu.unum_getTextAttribute -> icu.unum_getTextAttribute SysWOW64\icuin.dll icu.unum_open -> icu.unum_open SysWOW64\icuin.dll icu.unum_parse -> icu.unum_parse SysWOW64\icuin.dll icu.unum_parseDecimal -> icu.unum_parseDecimal SysWOW64\icuin.dll icu.unum_parseDouble -> icu.unum_parseDouble SysWOW64\icuin.dll icu.unum_parseDoubleCurrency -> icu.unum_parseDoubleCurrency SysWOW64\icuin.dll icu.unum_parseInt64 -> icu.unum_parseInt64 SysWOW64\icuin.dll icu.unum_parseToUFormattable -> icu.unum_parseToUFormattable SysWOW64\icuin.dll icu.unum_setAttribute -> icu.unum_setAttribute SysWOW64\icuin.dll icu.unum_setContext -> icu.unum_setContext SysWOW64\icuin.dll icu.unum_setDoubleAttribute -> icu.unum_setDoubleAttribute SysWOW64\icuin.dll icu.unum_setSymbol -> icu.unum_setSymbol SysWOW64\icuin.dll icu.unum_setTextAttribute -> icu.unum_setTextAttribute SysWOW64\icuin.dll icu.unum_toPattern -> icu.unum_toPattern SysWOW64\icuin.dll icu.unumsys_close -> icu.unumsys_close SysWOW64\icuin.dll icu.unumsys_getDescription -> icu.unumsys_getDescription SysWOW64\icuin.dll icu.unumsys_getName -> icu.unumsys_getName SysWOW64\icuin.dll icu.unumsys_getRadix -> icu.unumsys_getRadix SysWOW64\icuin.dll icu.unumsys_isAlgorithmic -> icu.unumsys_isAlgorithmic SysWOW64\icuin.dll icu.unumsys_open -> icu.unumsys_open SysWOW64\icuin.dll icu.unumsys_openAvailableNames -> icu.unumsys_openAvailableNames SysWOW64\icuin.dll icu.unumsys_openByName -> icu.unumsys_openByName SysWOW64\icuin.dll icu.uplrules_close -> icu.uplrules_close SysWOW64\icuin.dll icu.uplrules_getKeywords -> icu.uplrules_getKeywords SysWOW64\icuin.dll icu.uplrules_open -> icu.uplrules_open SysWOW64\icuin.dll icu.uplrules_openForType -> icu.uplrules_openForType SysWOW64\icuin.dll icu.uplrules_select -> icu.uplrules_select SysWOW64\icuin.dll icu.uregex_appendReplacement -> icu.uregex_appendReplacement SysWOW64\icuin.dll icu.uregex_appendReplacementUText -> icu.uregex_appendReplacementUText SysWOW64\icuin.dll icu.uregex_appendTail -> icu.uregex_appendTail SysWOW64\icuin.dll icu.uregex_appendTailUText -> icu.uregex_appendTailUText SysWOW64\icuin.dll icu.uregex_clone -> icu.uregex_clone SysWOW64\icuin.dll icu.uregex_close -> icu.uregex_close SysWOW64\icuin.dll icu.uregex_end -> icu.uregex_end SysWOW64\icuin.dll icu.uregex_end64 -> icu.uregex_end64 SysWOW64\icuin.dll icu.uregex_find -> icu.uregex_find SysWOW64\icuin.dll icu.uregex_find64 -> icu.uregex_find64 SysWOW64\icuin.dll icu.uregex_findNext -> icu.uregex_findNext SysWOW64\icuin.dll icu.uregex_flags -> icu.uregex_flags SysWOW64\icuin.dll icu.uregex_getFindProgressCallback -> icu.uregex_getFindProgressCallback SysWOW64\icuin.dll icu.uregex_getMatchCallback -> icu.uregex_getMatchCallback SysWOW64\icuin.dll icu.uregex_getStackLimit -> icu.uregex_getStackLimit SysWOW64\icuin.dll icu.uregex_getText -> icu.uregex_getText SysWOW64\icuin.dll icu.uregex_getTimeLimit -> icu.uregex_getTimeLimit SysWOW64\icuin.dll icu.uregex_getUText -> icu.uregex_getUText SysWOW64\icuin.dll icu.uregex_group -> icu.uregex_group SysWOW64\icuin.dll icu.uregex_groupCount -> icu.uregex_groupCount SysWOW64\icuin.dll icu.uregex_groupNumberFromCName -> icu.uregex_groupNumberFromCName SysWOW64\icuin.dll icu.uregex_groupNumberFromName -> icu.uregex_groupNumberFromName SysWOW64\icuin.dll icu.uregex_groupUText -> icu.uregex_groupUText SysWOW64\icuin.dll icu.uregex_hasAnchoringBounds -> icu.uregex_hasAnchoringBounds SysWOW64\icuin.dll icu.uregex_hasTransparentBounds -> icu.uregex_hasTransparentBounds SysWOW64\icuin.dll icu.uregex_hitEnd -> icu.uregex_hitEnd SysWOW64\icuin.dll icu.uregex_lookingAt -> icu.uregex_lookingAt SysWOW64\icuin.dll icu.uregex_lookingAt64 -> icu.uregex_lookingAt64 SysWOW64\icuin.dll icu.uregex_matches -> icu.uregex_matches SysWOW64\icuin.dll icu.uregex_matches64 -> icu.uregex_matches64 SysWOW64\icuin.dll icu.uregex_open -> icu.uregex_open SysWOW64\icuin.dll icu.uregex_openC -> icu.uregex_openC SysWOW64\icuin.dll icu.uregex_openUText -> icu.uregex_openUText SysWOW64\icuin.dll icu.uregex_pattern -> icu.uregex_pattern SysWOW64\icuin.dll icu.uregex_patternUText -> icu.uregex_patternUText SysWOW64\icuin.dll icu.uregex_refreshUText -> icu.uregex_refreshUText SysWOW64\icuin.dll icu.uregex_regionEnd -> icu.uregex_regionEnd SysWOW64\icuin.dll icu.uregex_regionEnd64 -> icu.uregex_regionEnd64 SysWOW64\icuin.dll icu.uregex_regionStart -> icu.uregex_regionStart SysWOW64\icuin.dll icu.uregex_regionStart64 -> icu.uregex_regionStart64 SysWOW64\icuin.dll icu.uregex_replaceAll -> icu.uregex_replaceAll SysWOW64\icuin.dll icu.uregex_replaceAllUText -> icu.uregex_replaceAllUText SysWOW64\icuin.dll icu.uregex_replaceFirst -> icu.uregex_replaceFirst SysWOW64\icuin.dll icu.uregex_replaceFirstUText -> icu.uregex_replaceFirstUText SysWOW64\icuin.dll icu.uregex_requireEnd -> icu.uregex_requireEnd SysWOW64\icuin.dll icu.uregex_reset -> icu.uregex_reset SysWOW64\icuin.dll icu.uregex_reset64 -> icu.uregex_reset64 SysWOW64\icuin.dll icu.uregex_setFindProgressCallback -> icu.uregex_setFindProgressCallback SysWOW64\icuin.dll icu.uregex_setMatchCallback -> icu.uregex_setMatchCallback SysWOW64\icuin.dll icu.uregex_setRegion -> icu.uregex_setRegion SysWOW64\icuin.dll icu.uregex_setRegion64 -> icu.uregex_setRegion64 SysWOW64\icuin.dll icu.uregex_setRegionAndStart -> icu.uregex_setRegionAndStart SysWOW64\icuin.dll icu.uregex_setStackLimit -> icu.uregex_setStackLimit SysWOW64\icuin.dll icu.uregex_setText -> icu.uregex_setText SysWOW64\icuin.dll icu.uregex_setTimeLimit -> icu.uregex_setTimeLimit SysWOW64\icuin.dll icu.uregex_setUText -> icu.uregex_setUText SysWOW64\icuin.dll icu.uregex_split -> icu.uregex_split SysWOW64\icuin.dll icu.uregex_splitUText -> icu.uregex_splitUText SysWOW64\icuin.dll icu.uregex_start -> icu.uregex_start SysWOW64\icuin.dll icu.uregex_start64 -> icu.uregex_start64 SysWOW64\icuin.dll icu.uregex_useAnchoringBounds -> icu.uregex_useAnchoringBounds SysWOW64\icuin.dll icu.uregex_useTransparentBounds -> icu.uregex_useTransparentBounds SysWOW64\icuin.dll icu.uregion_areEqual -> icu.uregion_areEqual SysWOW64\icuin.dll icu.uregion_contains -> icu.uregion_contains SysWOW64\icuin.dll icu.uregion_getAvailable -> icu.uregion_getAvailable SysWOW64\icuin.dll icu.uregion_getContainedRegions -> icu.uregion_getContainedRegions SysWOW64\icuin.dll icu.uregion_getContainedRegionsOfType -> icu.uregion_getContainedRegionsOfType SysWOW64\icuin.dll icu.uregion_getContainingRegion -> icu.uregion_getContainingRegion SysWOW64\icuin.dll icu.uregion_getContainingRegionOfType -> icu.uregion_getContainingRegionOfType SysWOW64\icuin.dll icu.uregion_getNumericCode -> icu.uregion_getNumericCode SysWOW64\icuin.dll icu.uregion_getPreferredValues -> icu.uregion_getPreferredValues SysWOW64\icuin.dll icu.uregion_getRegionCode -> icu.uregion_getRegionCode SysWOW64\icuin.dll icu.uregion_getRegionFromCode -> icu.uregion_getRegionFromCode SysWOW64\icuin.dll icu.uregion_getRegionFromNumericCode -> icu.uregion_getRegionFromNumericCode SysWOW64\icuin.dll icu.uregion_getType -> icu.uregion_getType SysWOW64\icuin.dll icu.ureldatefmt_close -> icu.ureldatefmt_close SysWOW64\icuin.dll icu.ureldatefmt_combineDateAndTime -> icu.ureldatefmt_combineDateAndTime SysWOW64\icuin.dll icu.ureldatefmt_format -> icu.ureldatefmt_format SysWOW64\icuin.dll icu.ureldatefmt_formatNumeric -> icu.ureldatefmt_formatNumeric SysWOW64\icuin.dll icu.ureldatefmt_open -> icu.ureldatefmt_open SysWOW64\icuin.dll icu.usearch_close -> icu.usearch_close SysWOW64\icuin.dll icu.usearch_first -> icu.usearch_first SysWOW64\icuin.dll icu.usearch_following -> icu.usearch_following SysWOW64\icuin.dll icu.usearch_getAttribute -> icu.usearch_getAttribute SysWOW64\icuin.dll icu.usearch_getBreakIterator -> icu.usearch_getBreakIterator SysWOW64\icuin.dll icu.usearch_getCollator -> icu.usearch_getCollator SysWOW64\icuin.dll icu.usearch_getMatchedLength -> icu.usearch_getMatchedLength SysWOW64\icuin.dll icu.usearch_getMatchedStart -> icu.usearch_getMatchedStart SysWOW64\icuin.dll icu.usearch_getMatchedText -> icu.usearch_getMatchedText SysWOW64\icuin.dll icu.usearch_getOffset -> icu.usearch_getOffset SysWOW64\icuin.dll icu.usearch_getPattern -> icu.usearch_getPattern SysWOW64\icuin.dll icu.usearch_getText -> icu.usearch_getText SysWOW64\icuin.dll icu.usearch_last -> icu.usearch_last SysWOW64\icuin.dll icu.usearch_next -> icu.usearch_next SysWOW64\icuin.dll icu.usearch_open -> icu.usearch_open SysWOW64\icuin.dll icu.usearch_openFromCollator -> icu.usearch_openFromCollator SysWOW64\icuin.dll icu.usearch_preceding -> icu.usearch_preceding SysWOW64\icuin.dll icu.usearch_previous -> icu.usearch_previous SysWOW64\icuin.dll icu.usearch_reset -> icu.usearch_reset SysWOW64\icuin.dll icu.usearch_setAttribute -> icu.usearch_setAttribute SysWOW64\icuin.dll icu.usearch_setBreakIterator -> icu.usearch_setBreakIterator SysWOW64\icuin.dll icu.usearch_setCollator -> icu.usearch_setCollator SysWOW64\icuin.dll icu.usearch_setOffset -> icu.usearch_setOffset SysWOW64\icuin.dll icu.usearch_setPattern -> icu.usearch_setPattern SysWOW64\icuin.dll icu.usearch_setText -> icu.usearch_setText SysWOW64\icuin.dll icu.uspoof_areConfusable -> icu.uspoof_areConfusable SysWOW64\icuin.dll icu.uspoof_areConfusableUTF8 -> icu.uspoof_areConfusableUTF8 SysWOW64\icuin.dll icu.uspoof_check -> icu.uspoof_check SysWOW64\icuin.dll icu.uspoof_check2 -> icu.uspoof_check2 SysWOW64\icuin.dll icu.uspoof_check2UTF8 -> icu.uspoof_check2UTF8 SysWOW64\icuin.dll icu.uspoof_checkUTF8 -> icu.uspoof_checkUTF8 SysWOW64\icuin.dll icu.uspoof_clone -> icu.uspoof_clone SysWOW64\icuin.dll icu.uspoof_close -> icu.uspoof_close SysWOW64\icuin.dll icu.uspoof_closeCheckResult -> icu.uspoof_closeCheckResult SysWOW64\icuin.dll icu.uspoof_getAllowedChars -> icu.uspoof_getAllowedChars SysWOW64\icuin.dll icu.uspoof_getAllowedLocales -> icu.uspoof_getAllowedLocales SysWOW64\icuin.dll icu.uspoof_getCheckResultChecks -> icu.uspoof_getCheckResultChecks SysWOW64\icuin.dll icu.uspoof_getCheckResultNumerics -> icu.uspoof_getCheckResultNumerics SysWOW64\icuin.dll icu.uspoof_getCheckResultRestrictionLevel -> icu.uspoof_getCheckResultRestrictionLevel SysWOW64\icuin.dll icu.uspoof_getChecks -> icu.uspoof_getChecks SysWOW64\icuin.dll icu.uspoof_getInclusionSet -> icu.uspoof_getInclusionSet SysWOW64\icuin.dll icu.uspoof_getRecommendedSet -> icu.uspoof_getRecommendedSet SysWOW64\icuin.dll icu.uspoof_getRestrictionLevel -> icu.uspoof_getRestrictionLevel SysWOW64\icuin.dll icu.uspoof_getSkeleton -> icu.uspoof_getSkeleton SysWOW64\icuin.dll icu.uspoof_getSkeletonUTF8 -> icu.uspoof_getSkeletonUTF8 SysWOW64\icuin.dll icu.uspoof_open -> icu.uspoof_open SysWOW64\icuin.dll icu.uspoof_openCheckResult -> icu.uspoof_openCheckResult SysWOW64\icuin.dll icu.uspoof_openFromSerialized -> icu.uspoof_openFromSerialized SysWOW64\icuin.dll icu.uspoof_openFromSource -> icu.uspoof_openFromSource SysWOW64\icuin.dll icu.uspoof_serialize -> icu.uspoof_serialize SysWOW64\icuin.dll icu.uspoof_setAllowedChars -> icu.uspoof_setAllowedChars SysWOW64\icuin.dll icu.uspoof_setAllowedLocales -> icu.uspoof_setAllowedLocales SysWOW64\icuin.dll icu.uspoof_setChecks -> icu.uspoof_setChecks SysWOW64\icuin.dll icu.uspoof_setRestrictionLevel -> icu.uspoof_setRestrictionLevel SysWOW64\icuin.dll icu.utmscale_fromInt64 -> icu.utmscale_fromInt64 SysWOW64\icuin.dll icu.utmscale_getTimeScaleValue -> icu.utmscale_getTimeScaleValue SysWOW64\icuin.dll icu.utmscale_toInt64 -> icu.utmscale_toInt64 SysWOW64\icuin.dll icu.utrans_clone -> icu.utrans_clone SysWOW64\icuin.dll icu.utrans_close -> icu.utrans_close SysWOW64\icuin.dll icu.utrans_countAvailableIDs -> icu.utrans_countAvailableIDs SysWOW64\icuin.dll icu.utrans_getSourceSet -> icu.utrans_getSourceSet SysWOW64\icuin.dll icu.utrans_getUnicodeID -> icu.utrans_getUnicodeID SysWOW64\icuin.dll icu.utrans_openIDs -> icu.utrans_openIDs SysWOW64\icuin.dll icu.utrans_openInverse -> icu.utrans_openInverse SysWOW64\icuin.dll icu.utrans_openU -> icu.utrans_openU SysWOW64\icuin.dll icu.utrans_register -> icu.utrans_register SysWOW64\icuin.dll icu.utrans_setFilter -> icu.utrans_setFilter SysWOW64\icuin.dll icu.utrans_toRules -> icu.utrans_toRules SysWOW64\icuin.dll icu.utrans_trans -> icu.utrans_trans SysWOW64\icuin.dll icu.utrans_transIncremental -> icu.utrans_transIncremental SysWOW64\icuin.dll icu.utrans_transIncrementalUChars -> icu.utrans_transIncrementalUChars SysWOW64\icuin.dll icu.utrans_transUChars -> icu.utrans_transUChars SysWOW64\icuin.dll icu.utrans_unregisterID -> icu.utrans_unregisterID SysWOW64\icuuc.dll icu.UCNV_FROM_U_CALLBACK_ESCAPE -> icu.UCNV_FROM_U_CALLBACK_ESCAPE SysWOW64\icuuc.dll icu.UCNV_FROM_U_CALLBACK_SKIP -> icu.UCNV_FROM_U_CALLBACK_SKIP SysWOW64\icuuc.dll icu.UCNV_FROM_U_CALLBACK_STOP -> icu.UCNV_FROM_U_CALLBACK_STOP SysWOW64\icuuc.dll icu.UCNV_FROM_U_CALLBACK_SUBSTITUTE -> icu.UCNV_FROM_U_CALLBACK_SUBSTITUTE SysWOW64\icuuc.dll icu.UCNV_TO_U_CALLBACK_ESCAPE -> icu.UCNV_TO_U_CALLBACK_ESCAPE SysWOW64\icuuc.dll icu.UCNV_TO_U_CALLBACK_SKIP -> icu.UCNV_TO_U_CALLBACK_SKIP SysWOW64\icuuc.dll icu.UCNV_TO_U_CALLBACK_STOP -> icu.UCNV_TO_U_CALLBACK_STOP SysWOW64\icuuc.dll icu.UCNV_TO_U_CALLBACK_SUBSTITUTE -> icu.UCNV_TO_U_CALLBACK_SUBSTITUTE SysWOW64\icuuc.dll icu.u_UCharsToChars -> icu.u_UCharsToChars SysWOW64\icuuc.dll icu.u_austrcpy -> icu.u_austrcpy SysWOW64\icuuc.dll icu.u_austrncpy -> icu.u_austrncpy SysWOW64\icuuc.dll icu.u_catclose -> icu.u_catclose SysWOW64\icuuc.dll icu.u_catgets -> icu.u_catgets SysWOW64\icuuc.dll icu.u_catopen -> icu.u_catopen SysWOW64\icuuc.dll icu.u_charAge -> icu.u_charAge SysWOW64\icuuc.dll icu.u_charDigitValue -> icu.u_charDigitValue SysWOW64\icuuc.dll icu.u_charDirection -> icu.u_charDirection SysWOW64\icuuc.dll icu.u_charFromName -> icu.u_charFromName SysWOW64\icuuc.dll icu.u_charMirror -> icu.u_charMirror SysWOW64\icuuc.dll icu.u_charName -> icu.u_charName SysWOW64\icuuc.dll icu.u_charType -> icu.u_charType SysWOW64\icuuc.dll icu.u_charsToUChars -> icu.u_charsToUChars SysWOW64\icuuc.dll icu.u_cleanup -> icu.u_cleanup SysWOW64\icuuc.dll icu.u_countChar32 -> icu.u_countChar32 SysWOW64\icuuc.dll icu.u_digit -> icu.u_digit SysWOW64\icuuc.dll icu.u_enumCharNames -> icu.u_enumCharNames SysWOW64\icuuc.dll icu.u_enumCharTypes -> icu.u_enumCharTypes SysWOW64\icuuc.dll icu.u_errorName -> icu.u_errorName SysWOW64\icuuc.dll icu.u_foldCase -> icu.u_foldCase SysWOW64\icuuc.dll icu.u_forDigit -> icu.u_forDigit SysWOW64\icuuc.dll icu.u_getBidiPairedBracket -> icu.u_getBidiPairedBracket SysWOW64\icuuc.dll icu.u_getCombiningClass -> icu.u_getCombiningClass SysWOW64\icuuc.dll icu.u_getDataVersion -> icu.u_getDataVersion SysWOW64\icuuc.dll icu.u_getFC_NFKC_Closure -> icu.u_getFC_NFKC_Closure SysWOW64\icuuc.dll icu.u_getIntPropertyMaxValue -> icu.u_getIntPropertyMaxValue SysWOW64\icuuc.dll icu.u_getIntPropertyMinValue -> icu.u_getIntPropertyMinValue SysWOW64\icuuc.dll icu.u_getIntPropertyValue -> icu.u_getIntPropertyValue SysWOW64\icuuc.dll icu.u_getNumericValue -> icu.u_getNumericValue SysWOW64\icuuc.dll icu.u_getPropertyEnum -> icu.u_getPropertyEnum SysWOW64\icuuc.dll icu.u_getPropertyName -> icu.u_getPropertyName SysWOW64\icuuc.dll icu.u_getPropertyValueEnum -> icu.u_getPropertyValueEnum SysWOW64\icuuc.dll icu.u_getPropertyValueName -> icu.u_getPropertyValueName SysWOW64\icuuc.dll icu.u_getUnicodeVersion -> icu.u_getUnicodeVersion SysWOW64\icuuc.dll icu.u_getVersion -> icu.u_getVersion SysWOW64\icuuc.dll icu.u_hasBinaryProperty -> icu.u_hasBinaryProperty SysWOW64\icuuc.dll icu.u_init -> icu.u_init SysWOW64\icuuc.dll icu.u_isIDIgnorable -> icu.u_isIDIgnorable SysWOW64\icuuc.dll icu.u_isIDPart -> icu.u_isIDPart SysWOW64\icuuc.dll icu.u_isIDStart -> icu.u_isIDStart SysWOW64\icuuc.dll icu.u_isISOControl -> icu.u_isISOControl SysWOW64\icuuc.dll icu.u_isJavaIDPart -> icu.u_isJavaIDPart SysWOW64\icuuc.dll icu.u_isJavaIDStart -> icu.u_isJavaIDStart SysWOW64\icuuc.dll icu.u_isJavaSpaceChar -> icu.u_isJavaSpaceChar SysWOW64\icuuc.dll icu.u_isMirrored -> icu.u_isMirrored SysWOW64\icuuc.dll icu.u_isUAlphabetic -> icu.u_isUAlphabetic SysWOW64\icuuc.dll icu.u_isULowercase -> icu.u_isULowercase SysWOW64\icuuc.dll icu.u_isUUppercase -> icu.u_isUUppercase SysWOW64\icuuc.dll icu.u_isUWhiteSpace -> icu.u_isUWhiteSpace SysWOW64\icuuc.dll icu.u_isWhitespace -> icu.u_isWhitespace SysWOW64\icuuc.dll icu.u_isalnum -> icu.u_isalnum SysWOW64\icuuc.dll icu.u_isalpha -> icu.u_isalpha SysWOW64\icuuc.dll icu.u_isbase -> icu.u_isbase SysWOW64\icuuc.dll icu.u_isblank -> icu.u_isblank SysWOW64\icuuc.dll icu.u_iscntrl -> icu.u_iscntrl SysWOW64\icuuc.dll icu.u_isdefined -> icu.u_isdefined SysWOW64\icuuc.dll icu.u_isdigit -> icu.u_isdigit SysWOW64\icuuc.dll icu.u_isgraph -> icu.u_isgraph SysWOW64\icuuc.dll icu.u_islower -> icu.u_islower SysWOW64\icuuc.dll icu.u_isprint -> icu.u_isprint SysWOW64\icuuc.dll icu.u_ispunct -> icu.u_ispunct SysWOW64\icuuc.dll icu.u_isspace -> icu.u_isspace SysWOW64\icuuc.dll icu.u_istitle -> icu.u_istitle SysWOW64\icuuc.dll icu.u_isupper -> icu.u_isupper SysWOW64\icuuc.dll icu.u_isxdigit -> icu.u_isxdigit SysWOW64\icuuc.dll icu.u_memcasecmp -> icu.u_memcasecmp SysWOW64\icuuc.dll icu.u_memchr -> icu.u_memchr SysWOW64\icuuc.dll icu.u_memchr32 -> icu.u_memchr32 SysWOW64\icuuc.dll icu.u_memcmp -> icu.u_memcmp SysWOW64\icuuc.dll icu.u_memcmpCodePointOrder -> icu.u_memcmpCodePointOrder SysWOW64\icuuc.dll icu.u_memcpy -> icu.u_memcpy SysWOW64\icuuc.dll icu.u_memmove -> icu.u_memmove SysWOW64\icuuc.dll icu.u_memrchr -> icu.u_memrchr SysWOW64\icuuc.dll icu.u_memrchr32 -> icu.u_memrchr32 SysWOW64\icuuc.dll icu.u_memset -> icu.u_memset SysWOW64\icuuc.dll icu.u_setMemoryFunctions -> icu.u_setMemoryFunctions SysWOW64\icuuc.dll icu.u_shapeArabic -> icu.u_shapeArabic SysWOW64\icuuc.dll icu.u_strCaseCompare -> icu.u_strCaseCompare SysWOW64\icuuc.dll icu.u_strCompare -> icu.u_strCompare SysWOW64\icuuc.dll icu.u_strCompareIter -> icu.u_strCompareIter SysWOW64\icuuc.dll icu.u_strFindFirst -> icu.u_strFindFirst SysWOW64\icuuc.dll icu.u_strFindLast -> icu.u_strFindLast SysWOW64\icuuc.dll icu.u_strFoldCase -> icu.u_strFoldCase SysWOW64\icuuc.dll icu.u_strFromJavaModifiedUTF8WithSub -> icu.u_strFromJavaModifiedUTF8WithSub SysWOW64\icuuc.dll icu.u_strFromUTF32 -> icu.u_strFromUTF32 SysWOW64\icuuc.dll icu.u_strFromUTF32WithSub -> icu.u_strFromUTF32WithSub SysWOW64\icuuc.dll icu.u_strFromUTF8 -> icu.u_strFromUTF8 SysWOW64\icuuc.dll icu.u_strFromUTF8Lenient -> icu.u_strFromUTF8Lenient SysWOW64\icuuc.dll icu.u_strFromUTF8WithSub -> icu.u_strFromUTF8WithSub SysWOW64\icuuc.dll icu.u_strFromWCS -> icu.u_strFromWCS SysWOW64\icuuc.dll icu.u_strHasMoreChar32Than -> icu.u_strHasMoreChar32Than SysWOW64\icuuc.dll icu.u_strToJavaModifiedUTF8 -> icu.u_strToJavaModifiedUTF8 SysWOW64\icuuc.dll icu.u_strToLower -> icu.u_strToLower SysWOW64\icuuc.dll icu.u_strToTitle -> icu.u_strToTitle SysWOW64\icuuc.dll icu.u_strToUTF32 -> icu.u_strToUTF32 SysWOW64\icuuc.dll icu.u_strToUTF32WithSub -> icu.u_strToUTF32WithSub SysWOW64\icuuc.dll icu.u_strToUTF8 -> icu.u_strToUTF8 SysWOW64\icuuc.dll icu.u_strToUTF8WithSub -> icu.u_strToUTF8WithSub SysWOW64\icuuc.dll icu.u_strToUpper -> icu.u_strToUpper SysWOW64\icuuc.dll icu.u_strToWCS -> icu.u_strToWCS SysWOW64\icuuc.dll icu.u_strcasecmp -> icu.u_strcasecmp SysWOW64\icuuc.dll icu.u_strcat -> icu.u_strcat SysWOW64\icuuc.dll icu.u_strchr -> icu.u_strchr SysWOW64\icuuc.dll icu.u_strchr32 -> icu.u_strchr32 SysWOW64\icuuc.dll icu.u_strcmp -> icu.u_strcmp SysWOW64\icuuc.dll icu.u_strcmpCodePointOrder -> icu.u_strcmpCodePointOrder SysWOW64\icuuc.dll icu.u_strcpy -> icu.u_strcpy SysWOW64\icuuc.dll icu.u_strcspn -> icu.u_strcspn SysWOW64\icuuc.dll icu.u_strlen -> icu.u_strlen SysWOW64\icuuc.dll icu.u_strncasecmp -> icu.u_strncasecmp SysWOW64\icuuc.dll icu.u_strncat -> icu.u_strncat SysWOW64\icuuc.dll icu.u_strncmp -> icu.u_strncmp SysWOW64\icuuc.dll icu.u_strncmpCodePointOrder -> icu.u_strncmpCodePointOrder SysWOW64\icuuc.dll icu.u_strncpy -> icu.u_strncpy SysWOW64\icuuc.dll icu.u_strpbrk -> icu.u_strpbrk SysWOW64\icuuc.dll icu.u_strrchr -> icu.u_strrchr SysWOW64\icuuc.dll icu.u_strrchr32 -> icu.u_strrchr32 SysWOW64\icuuc.dll icu.u_strrstr -> icu.u_strrstr SysWOW64\icuuc.dll icu.u_strspn -> icu.u_strspn SysWOW64\icuuc.dll icu.u_strstr -> icu.u_strstr SysWOW64\icuuc.dll icu.u_strtok_r -> icu.u_strtok_r SysWOW64\icuuc.dll icu.u_tolower -> icu.u_tolower SysWOW64\icuuc.dll icu.u_totitle -> icu.u_totitle SysWOW64\icuuc.dll icu.u_toupper -> icu.u_toupper SysWOW64\icuuc.dll icu.u_uastrcpy -> icu.u_uastrcpy SysWOW64\icuuc.dll icu.u_uastrncpy -> icu.u_uastrncpy SysWOW64\icuuc.dll icu.u_unescape -> icu.u_unescape SysWOW64\icuuc.dll icu.u_unescapeAt -> icu.u_unescapeAt SysWOW64\icuuc.dll icu.u_versionFromString -> icu.u_versionFromString SysWOW64\icuuc.dll icu.u_versionFromUString -> icu.u_versionFromUString SysWOW64\icuuc.dll icu.u_versionToString -> icu.u_versionToString SysWOW64\icuuc.dll icu.ubidi_close -> icu.ubidi_close SysWOW64\icuuc.dll icu.ubidi_countParagraphs -> icu.ubidi_countParagraphs SysWOW64\icuuc.dll icu.ubidi_countRuns -> icu.ubidi_countRuns SysWOW64\icuuc.dll icu.ubidi_getBaseDirection -> icu.ubidi_getBaseDirection SysWOW64\icuuc.dll icu.ubidi_getClassCallback -> icu.ubidi_getClassCallback SysWOW64\icuuc.dll icu.ubidi_getCustomizedClass -> icu.ubidi_getCustomizedClass SysWOW64\icuuc.dll icu.ubidi_getDirection -> icu.ubidi_getDirection SysWOW64\icuuc.dll icu.ubidi_getLength -> icu.ubidi_getLength SysWOW64\icuuc.dll icu.ubidi_getLevelAt -> icu.ubidi_getLevelAt SysWOW64\icuuc.dll icu.ubidi_getLevels -> icu.ubidi_getLevels SysWOW64\icuuc.dll icu.ubidi_getLogicalIndex -> icu.ubidi_getLogicalIndex SysWOW64\icuuc.dll icu.ubidi_getLogicalMap -> icu.ubidi_getLogicalMap SysWOW64\icuuc.dll icu.ubidi_getLogicalRun -> icu.ubidi_getLogicalRun SysWOW64\icuuc.dll icu.ubidi_getParaLevel -> icu.ubidi_getParaLevel SysWOW64\icuuc.dll icu.ubidi_getParagraph -> icu.ubidi_getParagraph SysWOW64\icuuc.dll icu.ubidi_getParagraphByIndex -> icu.ubidi_getParagraphByIndex SysWOW64\icuuc.dll icu.ubidi_getProcessedLength -> icu.ubidi_getProcessedLength SysWOW64\icuuc.dll icu.ubidi_getReorderingMode -> icu.ubidi_getReorderingMode SysWOW64\icuuc.dll icu.ubidi_getReorderingOptions -> icu.ubidi_getReorderingOptions SysWOW64\icuuc.dll icu.ubidi_getResultLength -> icu.ubidi_getResultLength SysWOW64\icuuc.dll icu.ubidi_getText -> icu.ubidi_getText SysWOW64\icuuc.dll icu.ubidi_getVisualIndex -> icu.ubidi_getVisualIndex SysWOW64\icuuc.dll icu.ubidi_getVisualMap -> icu.ubidi_getVisualMap SysWOW64\icuuc.dll icu.ubidi_getVisualRun -> icu.ubidi_getVisualRun SysWOW64\icuuc.dll icu.ubidi_invertMap -> icu.ubidi_invertMap SysWOW64\icuuc.dll icu.ubidi_isInverse -> icu.ubidi_isInverse SysWOW64\icuuc.dll icu.ubidi_isOrderParagraphsLTR -> icu.ubidi_isOrderParagraphsLTR SysWOW64\icuuc.dll icu.ubidi_open -> icu.ubidi_open SysWOW64\icuuc.dll icu.ubidi_openSized -> icu.ubidi_openSized SysWOW64\icuuc.dll icu.ubidi_orderParagraphsLTR -> icu.ubidi_orderParagraphsLTR SysWOW64\icuuc.dll icu.ubidi_reorderLogical -> icu.ubidi_reorderLogical SysWOW64\icuuc.dll icu.ubidi_reorderVisual -> icu.ubidi_reorderVisual SysWOW64\icuuc.dll icu.ubidi_setClassCallback -> icu.ubidi_setClassCallback SysWOW64\icuuc.dll icu.ubidi_setContext -> icu.ubidi_setContext SysWOW64\icuuc.dll icu.ubidi_setInverse -> icu.ubidi_setInverse SysWOW64\icuuc.dll icu.ubidi_setLine -> icu.ubidi_setLine SysWOW64\icuuc.dll icu.ubidi_setPara -> icu.ubidi_setPara SysWOW64\icuuc.dll icu.ubidi_setReorderingMode -> icu.ubidi_setReorderingMode SysWOW64\icuuc.dll icu.ubidi_setReorderingOptions -> icu.ubidi_setReorderingOptions SysWOW64\icuuc.dll icu.ubidi_writeReordered -> icu.ubidi_writeReordered SysWOW64\icuuc.dll icu.ubidi_writeReverse -> icu.ubidi_writeReverse SysWOW64\icuuc.dll icu.ubiditransform_close -> icu.ubiditransform_close SysWOW64\icuuc.dll icu.ubiditransform_open -> icu.ubiditransform_open SysWOW64\icuuc.dll icu.ubiditransform_transform -> icu.ubiditransform_transform SysWOW64\icuuc.dll icu.ublock_getCode -> icu.ublock_getCode SysWOW64\icuuc.dll icu.ubrk_close -> icu.ubrk_close SysWOW64\icuuc.dll icu.ubrk_countAvailable -> icu.ubrk_countAvailable SysWOW64\icuuc.dll icu.ubrk_current -> icu.ubrk_current SysWOW64\icuuc.dll icu.ubrk_first -> icu.ubrk_first SysWOW64\icuuc.dll icu.ubrk_following -> icu.ubrk_following SysWOW64\icuuc.dll icu.ubrk_getAvailable -> icu.ubrk_getAvailable SysWOW64\icuuc.dll icu.ubrk_getBinaryRules -> icu.ubrk_getBinaryRules SysWOW64\icuuc.dll icu.ubrk_getLocaleByType -> icu.ubrk_getLocaleByType SysWOW64\icuuc.dll icu.ubrk_getRuleStatus -> icu.ubrk_getRuleStatus SysWOW64\icuuc.dll icu.ubrk_getRuleStatusVec -> icu.ubrk_getRuleStatusVec SysWOW64\icuuc.dll icu.ubrk_isBoundary -> icu.ubrk_isBoundary SysWOW64\icuuc.dll icu.ubrk_last -> icu.ubrk_last SysWOW64\icuuc.dll icu.ubrk_next -> icu.ubrk_next SysWOW64\icuuc.dll icu.ubrk_open -> icu.ubrk_open SysWOW64\icuuc.dll icu.ubrk_openBinaryRules -> icu.ubrk_openBinaryRules SysWOW64\icuuc.dll icu.ubrk_openRules -> icu.ubrk_openRules SysWOW64\icuuc.dll icu.ubrk_preceding -> icu.ubrk_preceding SysWOW64\icuuc.dll icu.ubrk_previous -> icu.ubrk_previous SysWOW64\icuuc.dll icu.ubrk_refreshUText -> icu.ubrk_refreshUText SysWOW64\icuuc.dll icu.ubrk_safeClone -> icu.ubrk_safeClone SysWOW64\icuuc.dll icu.ubrk_setText -> icu.ubrk_setText SysWOW64\icuuc.dll icu.ubrk_setUText -> icu.ubrk_setUText SysWOW64\icuuc.dll icu.ucasemap_close -> icu.ucasemap_close SysWOW64\icuuc.dll icu.ucasemap_getBreakIterator -> icu.ucasemap_getBreakIterator SysWOW64\icuuc.dll icu.ucasemap_getLocale -> icu.ucasemap_getLocale SysWOW64\icuuc.dll icu.ucasemap_getOptions -> icu.ucasemap_getOptions SysWOW64\icuuc.dll icu.ucasemap_open -> icu.ucasemap_open SysWOW64\icuuc.dll icu.ucasemap_setBreakIterator -> icu.ucasemap_setBreakIterator SysWOW64\icuuc.dll icu.ucasemap_setLocale -> icu.ucasemap_setLocale SysWOW64\icuuc.dll icu.ucasemap_setOptions -> icu.ucasemap_setOptions SysWOW64\icuuc.dll icu.ucasemap_toTitle -> icu.ucasemap_toTitle SysWOW64\icuuc.dll icu.ucasemap_utf8FoldCase -> icu.ucasemap_utf8FoldCase SysWOW64\icuuc.dll icu.ucasemap_utf8ToLower -> icu.ucasemap_utf8ToLower SysWOW64\icuuc.dll icu.ucasemap_utf8ToTitle -> icu.ucasemap_utf8ToTitle SysWOW64\icuuc.dll icu.ucasemap_utf8ToUpper -> icu.ucasemap_utf8ToUpper SysWOW64\icuuc.dll icu.ucnv_cbFromUWriteBytes -> icu.ucnv_cbFromUWriteBytes SysWOW64\icuuc.dll icu.ucnv_cbFromUWriteSub -> icu.ucnv_cbFromUWriteSub SysWOW64\icuuc.dll icu.ucnv_cbFromUWriteUChars -> icu.ucnv_cbFromUWriteUChars SysWOW64\icuuc.dll icu.ucnv_cbToUWriteSub -> icu.ucnv_cbToUWriteSub SysWOW64\icuuc.dll icu.ucnv_cbToUWriteUChars -> icu.ucnv_cbToUWriteUChars SysWOW64\icuuc.dll icu.ucnv_close -> icu.ucnv_close SysWOW64\icuuc.dll icu.ucnv_compareNames -> icu.ucnv_compareNames SysWOW64\icuuc.dll icu.ucnv_convert -> icu.ucnv_convert SysWOW64\icuuc.dll icu.ucnv_convertEx -> icu.ucnv_convertEx SysWOW64\icuuc.dll icu.ucnv_countAliases -> icu.ucnv_countAliases SysWOW64\icuuc.dll icu.ucnv_countAvailable -> icu.ucnv_countAvailable SysWOW64\icuuc.dll icu.ucnv_countStandards -> icu.ucnv_countStandards SysWOW64\icuuc.dll icu.ucnv_detectUnicodeSignature -> icu.ucnv_detectUnicodeSignature SysWOW64\icuuc.dll icu.ucnv_fixFileSeparator -> icu.ucnv_fixFileSeparator SysWOW64\icuuc.dll icu.ucnv_flushCache -> icu.ucnv_flushCache SysWOW64\icuuc.dll icu.ucnv_fromAlgorithmic -> icu.ucnv_fromAlgorithmic SysWOW64\icuuc.dll icu.ucnv_fromUChars -> icu.ucnv_fromUChars SysWOW64\icuuc.dll icu.ucnv_fromUCountPending -> icu.ucnv_fromUCountPending SysWOW64\icuuc.dll icu.ucnv_fromUnicode -> icu.ucnv_fromUnicode SysWOW64\icuuc.dll icu.ucnv_getAlias -> icu.ucnv_getAlias SysWOW64\icuuc.dll icu.ucnv_getAliases -> icu.ucnv_getAliases SysWOW64\icuuc.dll icu.ucnv_getAvailableName -> icu.ucnv_getAvailableName SysWOW64\icuuc.dll icu.ucnv_getCCSID -> icu.ucnv_getCCSID SysWOW64\icuuc.dll icu.ucnv_getCanonicalName -> icu.ucnv_getCanonicalName SysWOW64\icuuc.dll icu.ucnv_getDefaultName -> icu.ucnv_getDefaultName SysWOW64\icuuc.dll icu.ucnv_getDisplayName -> icu.ucnv_getDisplayName SysWOW64\icuuc.dll icu.ucnv_getFromUCallBack -> icu.ucnv_getFromUCallBack SysWOW64\icuuc.dll icu.ucnv_getInvalidChars -> icu.ucnv_getInvalidChars SysWOW64\icuuc.dll icu.ucnv_getInvalidUChars -> icu.ucnv_getInvalidUChars SysWOW64\icuuc.dll icu.ucnv_getMaxCharSize -> icu.ucnv_getMaxCharSize SysWOW64\icuuc.dll icu.ucnv_getMinCharSize -> icu.ucnv_getMinCharSize SysWOW64\icuuc.dll icu.ucnv_getName -> icu.ucnv_getName SysWOW64\icuuc.dll icu.ucnv_getNextUChar -> icu.ucnv_getNextUChar SysWOW64\icuuc.dll icu.ucnv_getPlatform -> icu.ucnv_getPlatform SysWOW64\icuuc.dll icu.ucnv_getStandard -> icu.ucnv_getStandard SysWOW64\icuuc.dll icu.ucnv_getStandardName -> icu.ucnv_getStandardName SysWOW64\icuuc.dll icu.ucnv_getStarters -> icu.ucnv_getStarters SysWOW64\icuuc.dll icu.ucnv_getSubstChars -> icu.ucnv_getSubstChars SysWOW64\icuuc.dll icu.ucnv_getToUCallBack -> icu.ucnv_getToUCallBack SysWOW64\icuuc.dll icu.ucnv_getType -> icu.ucnv_getType SysWOW64\icuuc.dll icu.ucnv_getUnicodeSet -> icu.ucnv_getUnicodeSet SysWOW64\icuuc.dll icu.ucnv_isAmbiguous -> icu.ucnv_isAmbiguous SysWOW64\icuuc.dll icu.ucnv_isFixedWidth -> icu.ucnv_isFixedWidth SysWOW64\icuuc.dll icu.ucnv_open -> icu.ucnv_open SysWOW64\icuuc.dll icu.ucnv_openAllNames -> icu.ucnv_openAllNames SysWOW64\icuuc.dll icu.ucnv_openCCSID -> icu.ucnv_openCCSID SysWOW64\icuuc.dll icu.ucnv_openPackage -> icu.ucnv_openPackage SysWOW64\icuuc.dll icu.ucnv_openStandardNames -> icu.ucnv_openStandardNames SysWOW64\icuuc.dll icu.ucnv_openU -> icu.ucnv_openU SysWOW64\icuuc.dll icu.ucnv_reset -> icu.ucnv_reset SysWOW64\icuuc.dll icu.ucnv_resetFromUnicode -> icu.ucnv_resetFromUnicode SysWOW64\icuuc.dll icu.ucnv_resetToUnicode -> icu.ucnv_resetToUnicode SysWOW64\icuuc.dll icu.ucnv_safeClone -> icu.ucnv_safeClone SysWOW64\icuuc.dll icu.ucnv_setDefaultName -> icu.ucnv_setDefaultName SysWOW64\icuuc.dll icu.ucnv_setFallback -> icu.ucnv_setFallback SysWOW64\icuuc.dll icu.ucnv_setFromUCallBack -> icu.ucnv_setFromUCallBack SysWOW64\icuuc.dll icu.ucnv_setSubstChars -> icu.ucnv_setSubstChars SysWOW64\icuuc.dll icu.ucnv_setSubstString -> icu.ucnv_setSubstString SysWOW64\icuuc.dll icu.ucnv_setToUCallBack -> icu.ucnv_setToUCallBack SysWOW64\icuuc.dll icu.ucnv_toAlgorithmic -> icu.ucnv_toAlgorithmic SysWOW64\icuuc.dll icu.ucnv_toUChars -> icu.ucnv_toUChars SysWOW64\icuuc.dll icu.ucnv_toUCountPending -> icu.ucnv_toUCountPending SysWOW64\icuuc.dll icu.ucnv_toUnicode -> icu.ucnv_toUnicode SysWOW64\icuuc.dll icu.ucnv_usesFallback -> icu.ucnv_usesFallback SysWOW64\icuuc.dll icu.ucnvsel_close -> icu.ucnvsel_close SysWOW64\icuuc.dll icu.ucnvsel_open -> icu.ucnvsel_open SysWOW64\icuuc.dll icu.ucnvsel_openFromSerialized -> icu.ucnvsel_openFromSerialized SysWOW64\icuuc.dll icu.ucnvsel_selectForString -> icu.ucnvsel_selectForString SysWOW64\icuuc.dll icu.ucnvsel_selectForUTF8 -> icu.ucnvsel_selectForUTF8 SysWOW64\icuuc.dll icu.ucnvsel_serialize -> icu.ucnvsel_serialize SysWOW64\icuuc.dll icu.ucurr_countCurrencies -> icu.ucurr_countCurrencies SysWOW64\icuuc.dll icu.ucurr_forLocale -> icu.ucurr_forLocale SysWOW64\icuuc.dll icu.ucurr_forLocaleAndDate -> icu.ucurr_forLocaleAndDate SysWOW64\icuuc.dll icu.ucurr_getDefaultFractionDigits -> icu.ucurr_getDefaultFractionDigits SysWOW64\icuuc.dll icu.ucurr_getDefaultFractionDigitsForUsage -> icu.ucurr_getDefaultFractionDigitsForUsage SysWOW64\icuuc.dll icu.ucurr_getKeywordValuesForLocale -> icu.ucurr_getKeywordValuesForLocale SysWOW64\icuuc.dll icu.ucurr_getName -> icu.ucurr_getName SysWOW64\icuuc.dll icu.ucurr_getNumericCode -> icu.ucurr_getNumericCode SysWOW64\icuuc.dll icu.ucurr_getPluralName -> icu.ucurr_getPluralName SysWOW64\icuuc.dll icu.ucurr_getRoundingIncrement -> icu.ucurr_getRoundingIncrement SysWOW64\icuuc.dll icu.ucurr_getRoundingIncrementForUsage -> icu.ucurr_getRoundingIncrementForUsage SysWOW64\icuuc.dll icu.ucurr_isAvailable -> icu.ucurr_isAvailable SysWOW64\icuuc.dll icu.ucurr_openISOCurrencies -> icu.ucurr_openISOCurrencies SysWOW64\icuuc.dll icu.ucurr_register -> icu.ucurr_register SysWOW64\icuuc.dll icu.ucurr_unregister -> icu.ucurr_unregister SysWOW64\icuuc.dll icu.uenum_close -> icu.uenum_close SysWOW64\icuuc.dll icu.uenum_count -> icu.uenum_count SysWOW64\icuuc.dll icu.uenum_next -> icu.uenum_next SysWOW64\icuuc.dll icu.uenum_openCharStringsEnumeration -> icu.uenum_openCharStringsEnumeration SysWOW64\icuuc.dll icu.uenum_openUCharStringsEnumeration -> icu.uenum_openUCharStringsEnumeration SysWOW64\icuuc.dll icu.uenum_reset -> icu.uenum_reset SysWOW64\icuuc.dll icu.uenum_unext -> icu.uenum_unext SysWOW64\icuuc.dll icu.uidna_close -> icu.uidna_close SysWOW64\icuuc.dll icu.uidna_labelToASCII -> icu.uidna_labelToASCII SysWOW64\icuuc.dll icu.uidna_labelToASCII_UTF8 -> icu.uidna_labelToASCII_UTF8 SysWOW64\icuuc.dll icu.uidna_labelToUnicode -> icu.uidna_labelToUnicode SysWOW64\icuuc.dll icu.uidna_labelToUnicodeUTF8 -> icu.uidna_labelToUnicodeUTF8 SysWOW64\icuuc.dll icu.uidna_nameToASCII -> icu.uidna_nameToASCII SysWOW64\icuuc.dll icu.uidna_nameToASCII_UTF8 -> icu.uidna_nameToASCII_UTF8 SysWOW64\icuuc.dll icu.uidna_nameToUnicode -> icu.uidna_nameToUnicode SysWOW64\icuuc.dll icu.uidna_nameToUnicodeUTF8 -> icu.uidna_nameToUnicodeUTF8 SysWOW64\icuuc.dll icu.uidna_openUTS46 -> icu.uidna_openUTS46 SysWOW64\icuuc.dll icu.uiter_current32 -> icu.uiter_current32 SysWOW64\icuuc.dll icu.uiter_getState -> icu.uiter_getState SysWOW64\icuuc.dll icu.uiter_next32 -> icu.uiter_next32 SysWOW64\icuuc.dll icu.uiter_previous32 -> icu.uiter_previous32 SysWOW64\icuuc.dll icu.uiter_setState -> icu.uiter_setState SysWOW64\icuuc.dll icu.uiter_setString -> icu.uiter_setString SysWOW64\icuuc.dll icu.uiter_setUTF16BE -> icu.uiter_setUTF16BE SysWOW64\icuuc.dll icu.uiter_setUTF8 -> icu.uiter_setUTF8 SysWOW64\icuuc.dll icu.uldn_close -> icu.uldn_close SysWOW64\icuuc.dll icu.uldn_getContext -> icu.uldn_getContext SysWOW64\icuuc.dll icu.uldn_getDialectHandling -> icu.uldn_getDialectHandling SysWOW64\icuuc.dll icu.uldn_getLocale -> icu.uldn_getLocale SysWOW64\icuuc.dll icu.uldn_keyDisplayName -> icu.uldn_keyDisplayName SysWOW64\icuuc.dll icu.uldn_keyValueDisplayName -> icu.uldn_keyValueDisplayName SysWOW64\icuuc.dll icu.uldn_languageDisplayName -> icu.uldn_languageDisplayName SysWOW64\icuuc.dll icu.uldn_localeDisplayName -> icu.uldn_localeDisplayName SysWOW64\icuuc.dll icu.uldn_open -> icu.uldn_open SysWOW64\icuuc.dll icu.uldn_openForContext -> icu.uldn_openForContext SysWOW64\icuuc.dll icu.uldn_regionDisplayName -> icu.uldn_regionDisplayName SysWOW64\icuuc.dll icu.uldn_scriptCodeDisplayName -> icu.uldn_scriptCodeDisplayName SysWOW64\icuuc.dll icu.uldn_scriptDisplayName -> icu.uldn_scriptDisplayName SysWOW64\icuuc.dll icu.uldn_variantDisplayName -> icu.uldn_variantDisplayName SysWOW64\icuuc.dll icu.ulistfmt_close -> icu.ulistfmt_close SysWOW64\icuuc.dll icu.ulistfmt_format -> icu.ulistfmt_format SysWOW64\icuuc.dll icu.ulistfmt_open -> icu.ulistfmt_open SysWOW64\icuuc.dll icu.uloc_acceptLanguage -> icu.uloc_acceptLanguage SysWOW64\icuuc.dll icu.uloc_acceptLanguageFromHTTP -> icu.uloc_acceptLanguageFromHTTP SysWOW64\icuuc.dll icu.uloc_addLikelySubtags -> icu.uloc_addLikelySubtags SysWOW64\icuuc.dll icu.uloc_canonicalize -> icu.uloc_canonicalize SysWOW64\icuuc.dll icu.uloc_countAvailable -> icu.uloc_countAvailable SysWOW64\icuuc.dll icu.uloc_forLanguageTag -> icu.uloc_forLanguageTag SysWOW64\icuuc.dll icu.uloc_getAvailable -> icu.uloc_getAvailable SysWOW64\icuuc.dll icu.uloc_getBaseName -> icu.uloc_getBaseName SysWOW64\icuuc.dll icu.uloc_getCharacterOrientation -> icu.uloc_getCharacterOrientation SysWOW64\icuuc.dll icu.uloc_getCountry -> icu.uloc_getCountry SysWOW64\icuuc.dll icu.uloc_getDefault -> icu.uloc_getDefault SysWOW64\icuuc.dll icu.uloc_getDisplayCountry -> icu.uloc_getDisplayCountry SysWOW64\icuuc.dll icu.uloc_getDisplayKeyword -> icu.uloc_getDisplayKeyword SysWOW64\icuuc.dll icu.uloc_getDisplayKeywordValue -> icu.uloc_getDisplayKeywordValue SysWOW64\icuuc.dll icu.uloc_getDisplayLanguage -> icu.uloc_getDisplayLanguage SysWOW64\icuuc.dll icu.uloc_getDisplayName -> icu.uloc_getDisplayName SysWOW64\icuuc.dll icu.uloc_getDisplayScript -> icu.uloc_getDisplayScript SysWOW64\icuuc.dll icu.uloc_getDisplayVariant -> icu.uloc_getDisplayVariant SysWOW64\icuuc.dll icu.uloc_getISO3Country -> icu.uloc_getISO3Country SysWOW64\icuuc.dll icu.uloc_getISO3Language -> icu.uloc_getISO3Language SysWOW64\icuuc.dll icu.uloc_getISOCountries -> icu.uloc_getISOCountries SysWOW64\icuuc.dll icu.uloc_getISOLanguages -> icu.uloc_getISOLanguages SysWOW64\icuuc.dll icu.uloc_getKeywordValue -> icu.uloc_getKeywordValue SysWOW64\icuuc.dll icu.uloc_getLCID -> icu.uloc_getLCID SysWOW64\icuuc.dll icu.uloc_getLanguage -> icu.uloc_getLanguage SysWOW64\icuuc.dll icu.uloc_getLineOrientation -> icu.uloc_getLineOrientation SysWOW64\icuuc.dll icu.uloc_getLocaleForLCID -> icu.uloc_getLocaleForLCID SysWOW64\icuuc.dll icu.uloc_getName -> icu.uloc_getName SysWOW64\icuuc.dll icu.uloc_getParent -> icu.uloc_getParent SysWOW64\icuuc.dll icu.uloc_getScript -> icu.uloc_getScript SysWOW64\icuuc.dll icu.uloc_getVariant -> icu.uloc_getVariant SysWOW64\icuuc.dll icu.uloc_isRightToLeft -> icu.uloc_isRightToLeft SysWOW64\icuuc.dll icu.uloc_minimizeSubtags -> icu.uloc_minimizeSubtags SysWOW64\icuuc.dll icu.uloc_openKeywords -> icu.uloc_openKeywords SysWOW64\icuuc.dll icu.uloc_setDefault -> icu.uloc_setDefault SysWOW64\icuuc.dll icu.uloc_setKeywordValue -> icu.uloc_setKeywordValue SysWOW64\icuuc.dll icu.uloc_toLanguageTag -> icu.uloc_toLanguageTag SysWOW64\icuuc.dll icu.uloc_toLegacyKey -> icu.uloc_toLegacyKey SysWOW64\icuuc.dll icu.uloc_toLegacyType -> icu.uloc_toLegacyType SysWOW64\icuuc.dll icu.uloc_toUnicodeLocaleKey -> icu.uloc_toUnicodeLocaleKey SysWOW64\icuuc.dll icu.uloc_toUnicodeLocaleType -> icu.uloc_toUnicodeLocaleType SysWOW64\icuuc.dll icu.unorm2_append -> icu.unorm2_append SysWOW64\icuuc.dll icu.unorm2_close -> icu.unorm2_close SysWOW64\icuuc.dll icu.unorm2_composePair -> icu.unorm2_composePair SysWOW64\icuuc.dll icu.unorm2_getCombiningClass -> icu.unorm2_getCombiningClass SysWOW64\icuuc.dll icu.unorm2_getDecomposition -> icu.unorm2_getDecomposition SysWOW64\icuuc.dll icu.unorm2_getInstance -> icu.unorm2_getInstance SysWOW64\icuuc.dll icu.unorm2_getNFCInstance -> icu.unorm2_getNFCInstance SysWOW64\icuuc.dll icu.unorm2_getNFDInstance -> icu.unorm2_getNFDInstance SysWOW64\icuuc.dll icu.unorm2_getNFKCCasefoldInstance -> icu.unorm2_getNFKCCasefoldInstance SysWOW64\icuuc.dll icu.unorm2_getNFKCInstance -> icu.unorm2_getNFKCInstance SysWOW64\icuuc.dll icu.unorm2_getNFKDInstance -> icu.unorm2_getNFKDInstance SysWOW64\icuuc.dll icu.unorm2_getRawDecomposition -> icu.unorm2_getRawDecomposition SysWOW64\icuuc.dll icu.unorm2_hasBoundaryAfter -> icu.unorm2_hasBoundaryAfter SysWOW64\icuuc.dll icu.unorm2_hasBoundaryBefore -> icu.unorm2_hasBoundaryBefore SysWOW64\icuuc.dll icu.unorm2_isInert -> icu.unorm2_isInert SysWOW64\icuuc.dll icu.unorm2_isNormalized -> icu.unorm2_isNormalized SysWOW64\icuuc.dll icu.unorm2_normalize -> icu.unorm2_normalize SysWOW64\icuuc.dll icu.unorm2_normalizeSecondAndAppend -> icu.unorm2_normalizeSecondAndAppend SysWOW64\icuuc.dll icu.unorm2_openFiltered -> icu.unorm2_openFiltered SysWOW64\icuuc.dll icu.unorm2_quickCheck -> icu.unorm2_quickCheck SysWOW64\icuuc.dll icu.unorm2_spanQuickCheckYes -> icu.unorm2_spanQuickCheckYes SysWOW64\icuuc.dll icu.unorm_compare -> icu.unorm_compare SysWOW64\icuuc.dll icu.ures_close -> icu.ures_close SysWOW64\icuuc.dll icu.ures_getBinary -> icu.ures_getBinary SysWOW64\icuuc.dll icu.ures_getByIndex -> icu.ures_getByIndex SysWOW64\icuuc.dll icu.ures_getByKey -> icu.ures_getByKey SysWOW64\icuuc.dll icu.ures_getInt -> icu.ures_getInt SysWOW64\icuuc.dll icu.ures_getIntVector -> icu.ures_getIntVector SysWOW64\icuuc.dll icu.ures_getKey -> icu.ures_getKey SysWOW64\icuuc.dll icu.ures_getLocaleByType -> icu.ures_getLocaleByType SysWOW64\icuuc.dll icu.ures_getNextResource -> icu.ures_getNextResource SysWOW64\icuuc.dll icu.ures_getNextString -> icu.ures_getNextString SysWOW64\icuuc.dll icu.ures_getSize -> icu.ures_getSize SysWOW64\icuuc.dll icu.ures_getString -> icu.ures_getString SysWOW64\icuuc.dll icu.ures_getStringByIndex -> icu.ures_getStringByIndex SysWOW64\icuuc.dll icu.ures_getStringByKey -> icu.ures_getStringByKey SysWOW64\icuuc.dll icu.ures_getType -> icu.ures_getType SysWOW64\icuuc.dll icu.ures_getUInt -> icu.ures_getUInt SysWOW64\icuuc.dll icu.ures_getUTF8String -> icu.ures_getUTF8String SysWOW64\icuuc.dll icu.ures_getUTF8StringByIndex -> icu.ures_getUTF8StringByIndex SysWOW64\icuuc.dll icu.ures_getUTF8StringByKey -> icu.ures_getUTF8StringByKey SysWOW64\icuuc.dll icu.ures_getVersion -> icu.ures_getVersion SysWOW64\icuuc.dll icu.ures_hasNext -> icu.ures_hasNext SysWOW64\icuuc.dll icu.ures_open -> icu.ures_open SysWOW64\icuuc.dll icu.ures_openAvailableLocales -> icu.ures_openAvailableLocales SysWOW64\icuuc.dll icu.ures_openDirect -> icu.ures_openDirect SysWOW64\icuuc.dll icu.ures_openU -> icu.ures_openU SysWOW64\icuuc.dll icu.ures_resetIterator -> icu.ures_resetIterator SysWOW64\icuuc.dll icu.uscript_breaksBetweenLetters -> icu.uscript_breaksBetweenLetters SysWOW64\icuuc.dll icu.uscript_getCode -> icu.uscript_getCode SysWOW64\icuuc.dll icu.uscript_getName -> icu.uscript_getName SysWOW64\icuuc.dll icu.uscript_getSampleString -> icu.uscript_getSampleString SysWOW64\icuuc.dll icu.uscript_getScript -> icu.uscript_getScript SysWOW64\icuuc.dll icu.uscript_getScriptExtensions -> icu.uscript_getScriptExtensions SysWOW64\icuuc.dll icu.uscript_getShortName -> icu.uscript_getShortName SysWOW64\icuuc.dll icu.uscript_getUsage -> icu.uscript_getUsage SysWOW64\icuuc.dll icu.uscript_hasScript -> icu.uscript_hasScript SysWOW64\icuuc.dll icu.uscript_isCased -> icu.uscript_isCased SysWOW64\icuuc.dll icu.uscript_isRightToLeft -> icu.uscript_isRightToLeft SysWOW64\icuuc.dll icu.uset_add -> icu.uset_add SysWOW64\icuuc.dll icu.uset_addAll -> icu.uset_addAll SysWOW64\icuuc.dll icu.uset_addAllCodePoints -> icu.uset_addAllCodePoints SysWOW64\icuuc.dll icu.uset_addRange -> icu.uset_addRange SysWOW64\icuuc.dll icu.uset_addString -> icu.uset_addString SysWOW64\icuuc.dll icu.uset_applyIntPropertyValue -> icu.uset_applyIntPropertyValue SysWOW64\icuuc.dll icu.uset_applyPattern -> icu.uset_applyPattern SysWOW64\icuuc.dll icu.uset_applyPropertyAlias -> icu.uset_applyPropertyAlias SysWOW64\icuuc.dll icu.uset_charAt -> icu.uset_charAt SysWOW64\icuuc.dll icu.uset_clear -> icu.uset_clear SysWOW64\icuuc.dll icu.uset_clone -> icu.uset_clone SysWOW64\icuuc.dll icu.uset_cloneAsThawed -> icu.uset_cloneAsThawed SysWOW64\icuuc.dll icu.uset_close -> icu.uset_close SysWOW64\icuuc.dll icu.uset_closeOver -> icu.uset_closeOver SysWOW64\icuuc.dll icu.uset_compact -> icu.uset_compact SysWOW64\icuuc.dll icu.uset_complement -> icu.uset_complement SysWOW64\icuuc.dll icu.uset_complementAll -> icu.uset_complementAll SysWOW64\icuuc.dll icu.uset_contains -> icu.uset_contains SysWOW64\icuuc.dll icu.uset_containsAll -> icu.uset_containsAll SysWOW64\icuuc.dll icu.uset_containsAllCodePoints -> icu.uset_containsAllCodePoints SysWOW64\icuuc.dll icu.uset_containsNone -> icu.uset_containsNone SysWOW64\icuuc.dll icu.uset_containsRange -> icu.uset_containsRange SysWOW64\icuuc.dll icu.uset_containsSome -> icu.uset_containsSome SysWOW64\icuuc.dll icu.uset_containsString -> icu.uset_containsString SysWOW64\icuuc.dll icu.uset_equals -> icu.uset_equals SysWOW64\icuuc.dll icu.uset_freeze -> icu.uset_freeze SysWOW64\icuuc.dll icu.uset_getItem -> icu.uset_getItem SysWOW64\icuuc.dll icu.uset_getItemCount -> icu.uset_getItemCount SysWOW64\icuuc.dll icu.uset_getSerializedRange -> icu.uset_getSerializedRange SysWOW64\icuuc.dll icu.uset_getSerializedRangeCount -> icu.uset_getSerializedRangeCount SysWOW64\icuuc.dll icu.uset_getSerializedSet -> icu.uset_getSerializedSet SysWOW64\icuuc.dll icu.uset_indexOf -> icu.uset_indexOf SysWOW64\icuuc.dll icu.uset_isEmpty -> icu.uset_isEmpty SysWOW64\icuuc.dll icu.uset_isFrozen -> icu.uset_isFrozen SysWOW64\icuuc.dll icu.uset_open -> icu.uset_open SysWOW64\icuuc.dll icu.uset_openEmpty -> icu.uset_openEmpty SysWOW64\icuuc.dll icu.uset_openPattern -> icu.uset_openPattern SysWOW64\icuuc.dll icu.uset_openPatternOptions -> icu.uset_openPatternOptions SysWOW64\icuuc.dll icu.uset_remove -> icu.uset_remove SysWOW64\icuuc.dll icu.uset_removeAll -> icu.uset_removeAll SysWOW64\icuuc.dll icu.uset_removeAllStrings -> icu.uset_removeAllStrings SysWOW64\icuuc.dll icu.uset_removeRange -> icu.uset_removeRange SysWOW64\icuuc.dll icu.uset_removeString -> icu.uset_removeString SysWOW64\icuuc.dll icu.uset_resemblesPattern -> icu.uset_resemblesPattern SysWOW64\icuuc.dll icu.uset_retain -> icu.uset_retain SysWOW64\icuuc.dll icu.uset_retainAll -> icu.uset_retainAll SysWOW64\icuuc.dll icu.uset_serialize -> icu.uset_serialize SysWOW64\icuuc.dll icu.uset_serializedContains -> icu.uset_serializedContains SysWOW64\icuuc.dll icu.uset_set -> icu.uset_set SysWOW64\icuuc.dll icu.uset_setSerializedToOne -> icu.uset_setSerializedToOne SysWOW64\icuuc.dll icu.uset_size -> icu.uset_size SysWOW64\icuuc.dll icu.uset_span -> icu.uset_span SysWOW64\icuuc.dll icu.uset_spanBack -> icu.uset_spanBack SysWOW64\icuuc.dll icu.uset_spanBackUTF8 -> icu.uset_spanBackUTF8 SysWOW64\icuuc.dll icu.uset_spanUTF8 -> icu.uset_spanUTF8 SysWOW64\icuuc.dll icu.uset_toPattern -> icu.uset_toPattern SysWOW64\icuuc.dll icu.usprep_close -> icu.usprep_close SysWOW64\icuuc.dll icu.usprep_open -> icu.usprep_open SysWOW64\icuuc.dll icu.usprep_openByType -> icu.usprep_openByType SysWOW64\icuuc.dll icu.usprep_prepare -> icu.usprep_prepare SysWOW64\icuuc.dll icu.utext_char32At -> icu.utext_char32At SysWOW64\icuuc.dll icu.utext_clone -> icu.utext_clone SysWOW64\icuuc.dll icu.utext_close -> icu.utext_close SysWOW64\icuuc.dll icu.utext_copy -> icu.utext_copy SysWOW64\icuuc.dll icu.utext_current32 -> icu.utext_current32 SysWOW64\icuuc.dll icu.utext_equals -> icu.utext_equals SysWOW64\icuuc.dll icu.utext_extract -> icu.utext_extract SysWOW64\icuuc.dll icu.utext_freeze -> icu.utext_freeze SysWOW64\icuuc.dll icu.utext_getNativeIndex -> icu.utext_getNativeIndex SysWOW64\icuuc.dll icu.utext_getPreviousNativeIndex -> icu.utext_getPreviousNativeIndex SysWOW64\icuuc.dll icu.utext_hasMetaData -> icu.utext_hasMetaData SysWOW64\icuuc.dll icu.utext_isLengthExpensive -> icu.utext_isLengthExpensive SysWOW64\icuuc.dll icu.utext_isWritable -> icu.utext_isWritable SysWOW64\icuuc.dll icu.utext_moveIndex32 -> icu.utext_moveIndex32 SysWOW64\icuuc.dll icu.utext_nativeLength -> icu.utext_nativeLength SysWOW64\icuuc.dll icu.utext_next32 -> icu.utext_next32 SysWOW64\icuuc.dll icu.utext_next32From -> icu.utext_next32From SysWOW64\icuuc.dll icu.utext_openUChars -> icu.utext_openUChars SysWOW64\icuuc.dll icu.utext_openUTF8 -> icu.utext_openUTF8 SysWOW64\icuuc.dll icu.utext_previous32 -> icu.utext_previous32 SysWOW64\icuuc.dll icu.utext_previous32From -> icu.utext_previous32From SysWOW64\icuuc.dll icu.utext_replace -> icu.utext_replace SysWOW64\icuuc.dll icu.utext_setNativeIndex -> icu.utext_setNativeIndex SysWOW64\icuuc.dll icu.utext_setup -> icu.utext_setup SysWOW64\icuuc.dll icu.utf8_appendCharSafeBody -> icu.utf8_appendCharSafeBody SysWOW64\icuuc.dll icu.utf8_back1SafeBody -> icu.utf8_back1SafeBody SysWOW64\icuuc.dll icu.utf8_nextCharSafeBody -> icu.utf8_nextCharSafeBody SysWOW64\icuuc.dll icu.utf8_prevCharSafeBody -> icu.utf8_prevCharSafeBody SysWOW64\icuuc.dll icu.utrace_format -> icu.utrace_format SysWOW64\icuuc.dll icu.utrace_functionName -> icu.utrace_functionName SysWOW64\icuuc.dll icu.utrace_getFunctions -> icu.utrace_getFunctions SysWOW64\icuuc.dll icu.utrace_getLevel -> icu.utrace_getLevel SysWOW64\icuuc.dll icu.utrace_setFunctions -> icu.utrace_setFunctions SysWOW64\icuuc.dll icu.utrace_setLevel -> icu.utrace_setLevel SysWOW64\icuuc.dll icu.utrace_vformat -> icu.utrace_vformat SysWOW64\imm32.dll USER32.CliImmSetHotKey -> USER32.CliImmSetHotKey SysWOW64\iprop.dll ole32.FmtIdToPropStgName -> ole32.FmtIdToPropStgName SysWOW64\iprop.dll ole32.FreePropVariantArray -> ole32.FreePropVariantArray SysWOW64\iprop.dll ole32.PropStgNameToFmtId -> ole32.PropStgNameToFmtId SysWOW64\iprop.dll ole32.PropVariantClear -> ole32.PropVariantClear SysWOW64\iprop.dll ole32.PropVariantCopy -> ole32.PropVariantCopy SysWOW64\iprop.dll ole32.StgCreatePropSetStg -> ole32.StgCreatePropSetStg SysWOW64\iprop.dll ole32.StgCreatePropStg -> ole32.StgCreatePropStg SysWOW64\iprop.dll ole32.StgOpenPropStg -> ole32.StgOpenPropStg SysWOW64\ir32_32.dll ir32_32original.AboutDialogProc -> ir32_32original.AboutDialogProc SysWOW64\ir32_32.dll ir32_32original.DriverDialogProc -> ir32_32original.DriverDialogProc SysWOW64\ir41_qc.dll ir41_qcoriginal.AllocInstanceData -> ir41_qcoriginal.AllocInstanceData SysWOW64\ir41_qc.dll ir41_qcoriginal.Compress -> ir41_qcoriginal.Compress SysWOW64\ir41_qc.dll ir41_qcoriginal.CompressEnd -> ir41_qcoriginal.CompressEnd SysWOW64\ir41_qc.dll ir41_qcoriginal.CompressFramesInfo -> ir41_qcoriginal.CompressFramesInfo SysWOW64\ir41_qc.dll ir41_qcoriginal.DllMain -> ir41_qcoriginal.DllMain SysWOW64\ir41_qc.dll ir41_qcoriginal.FreeInstanceData -> ir41_qcoriginal.FreeInstanceData SysWOW64\ir41_qc.dll ir41_qcoriginal.SetScalability -> ir41_qcoriginal.SetScalability SysWOW64\ir41_qcx.dll ir41_qcxoriginal.AllocInstanceData -> ir41_qcxoriginal.AllocInstanceData SysWOW64\ir41_qcx.dll ir41_qcxoriginal.Compress -> ir41_qcxoriginal.Compress SysWOW64\ir41_qcx.dll ir41_qcxoriginal.CompressEnd -> ir41_qcxoriginal.CompressEnd SysWOW64\ir41_qcx.dll ir41_qcxoriginal.CompressFramesInfo -> ir41_qcxoriginal.CompressFramesInfo SysWOW64\ir41_qcx.dll ir41_qcxoriginal.DllMain -> ir41_qcxoriginal.DllMain SysWOW64\ir41_qcx.dll ir41_qcxoriginal.FreeInstanceData -> ir41_qcxoriginal.FreeInstanceData SysWOW64\ir41_qcx.dll ir41_qcxoriginal.SetScalability -> ir41_qcxoriginal.SetScalability SysWOW64\ir50_32.dll ir50_32original.AboutDialogProc -> ir50_32original.AboutDialogProc SysWOW64\ir50_32.dll ir50_32original.ConfigureDialogProc -> ir50_32original.ConfigureDialogProc SysWOW64\ir50_32.dll ir50_32original.DllCanUnloadNow -> ir50_32original.DllCanUnloadNow SysWOW64\ir50_32.dll ir50_32original.DllGetClassObject -> ir50_32original.DllGetClassObject SysWOW64\ir50_32.dll ir50_32original.DllRegisterServer -> ir50_32original.DllRegisterServer SysWOW64\ir50_32.dll ir50_32original.DllUnregisterServer -> ir50_32original.DllUnregisterServer SysWOW64\ir50_qc.dll ir50_qcoriginal.AllocInstanceData -> ir50_qcoriginal.AllocInstanceData SysWOW64\ir50_qc.dll ir50_qcoriginal.Compress -> ir50_qcoriginal.Compress SysWOW64\ir50_qc.dll ir50_qcoriginal.CompressEnd -> ir50_qcoriginal.CompressEnd SysWOW64\ir50_qc.dll ir50_qcoriginal.CompressFramesInfo -> ir50_qcoriginal.CompressFramesInfo SysWOW64\ir50_qc.dll ir50_qcoriginal.CompressQuery -> ir50_qcoriginal.CompressQuery SysWOW64\ir50_qc.dll ir50_qcoriginal.DllMain -> ir50_qcoriginal.DllMain SysWOW64\ir50_qc.dll ir50_qcoriginal.FreeInstanceData -> ir50_qcoriginal.FreeInstanceData SysWOW64\ir50_qc.dll ir50_qcoriginal.SetCPUID -> ir50_qcoriginal.SetCPUID SysWOW64\ir50_qc.dll ir50_qcoriginal.SetScalability -> ir50_qcoriginal.SetScalability SysWOW64\ir50_qcx.dll ir50_qcxoriginal.AllocInstanceData -> ir50_qcxoriginal.AllocInstanceData SysWOW64\ir50_qcx.dll ir50_qcxoriginal.Compress -> ir50_qcxoriginal.Compress SysWOW64\ir50_qcx.dll ir50_qcxoriginal.CompressEnd -> ir50_qcxoriginal.CompressEnd SysWOW64\ir50_qcx.dll ir50_qcxoriginal.CompressFramesInfo -> ir50_qcxoriginal.CompressFramesInfo SysWOW64\ir50_qcx.dll ir50_qcxoriginal.CompressQuery -> ir50_qcxoriginal.CompressQuery SysWOW64\ir50_qcx.dll ir50_qcxoriginal.DllMain -> ir50_qcxoriginal.DllMain SysWOW64\ir50_qcx.dll ir50_qcxoriginal.FreeInstanceData -> ir50_qcxoriginal.FreeInstanceData SysWOW64\ir50_qcx.dll ir50_qcxoriginal.SetCPUID -> ir50_qcxoriginal.SetCPUID SysWOW64\ir50_qcx.dll ir50_qcxoriginal.SetScalability -> ir50_qcxoriginal.SetScalability SysWOW64\kernel32.dll NTDLL.RtlInterlockedPushListSList -> NTDLL.RtlInterlockedPushListSList SysWOW64\kernel32.dll NTDLL.RtlAcquireSRWLockExclusive -> NTDLL.RtlAcquireSRWLockExclusive SysWOW64\kernel32.dll NTDLL.RtlAcquireSRWLockShared -> NTDLL.RtlAcquireSRWLockShared SysWOW64\kernel32.dll api-ms-win-core-libraryloader-l1-1-0.AddDllDirectory -> api-ms-win-core-libraryloader-l1-1-0.AddDllDirectory SysWOW64\kernel32.dll NTDLL.RtlAddVectoredContinueHandler -> NTDLL.RtlAddVectoredContinueHandler SysWOW64\kernel32.dll NTDLL.RtlAddVectoredExceptionHandler -> NTDLL.RtlAddVectoredExceptionHandler SysWOW64\kernel32.dll kernelbase.AppPolicyGetClrCompat -> kernelbase.AppPolicyGetClrCompat SysWOW64\kernel32.dll kernelbase.AppPolicyGetCreateFileAccess -> kernelbase.AppPolicyGetCreateFileAccess SysWOW64\kernel32.dll kernelbase.AppPolicyGetLifecycleManagement -> kernelbase.AppPolicyGetLifecycleManagement SysWOW64\kernel32.dll kernelbase.AppPolicyGetMediaFoundationCodecLoading -> kernelbase.AppPolicyGetMediaFoundationCodecLoading SysWOW64\kernel32.dll kernelbase.AppPolicyGetProcessTerminationMethod -> kernelbase.AppPolicyGetProcessTerminationMethod SysWOW64\kernel32.dll kernelbase.AppPolicyGetShowDeveloperDiagnostic -> kernelbase.AppPolicyGetShowDeveloperDiagnostic SysWOW64\kernel32.dll kernelbase.AppPolicyGetThreadInitializationType -> kernelbase.AppPolicyGetThreadInitializationType SysWOW64\kernel32.dll kernelbase.AppPolicyGetWindowingModel -> kernelbase.AppPolicyGetWindowingModel SysWOW64\kernel32.dll kernelbase.AppXGetOSMaxVersionTested -> kernelbase.AppXGetOSMaxVersionTested SysWOW64\kernel32.dll api-ms-win-core-ioring-l1-1-0.BuildIoRingCancelRequest -> api-ms-win-core-ioring-l1-1-0.BuildIoRingCancelRequest SysWOW64\kernel32.dll api-ms-win-core-ioring-l1-1-1.BuildIoRingFlushFile -> api-ms-win-core-ioring-l1-1-1.BuildIoRingFlushFile SysWOW64\kernel32.dll api-ms-win-core-ioring-l1-1-0.BuildIoRingReadFile -> api-ms-win-core-ioring-l1-1-0.BuildIoRingReadFile SysWOW64\kernel32.dll api-ms-win-core-ioring-l1-1-2.BuildIoRingReadFileScatter -> api-ms-win-core-ioring-l1-1-2.BuildIoRingReadFileScatter SysWOW64\kernel32.dll api-ms-win-core-ioring-l1-1-0.BuildIoRingRegisterBuffers -> api-ms-win-core-ioring-l1-1-0.BuildIoRingRegisterBuffers SysWOW64\kernel32.dll api-ms-win-core-ioring-l1-1-0.BuildIoRingRegisterFileHandles -> api-ms-win-core-ioring-l1-1-0.BuildIoRingRegisterFileHandles SysWOW64\kernel32.dll api-ms-win-core-ioring-l1-1-1.BuildIoRingWriteFile -> api-ms-win-core-ioring-l1-1-1.BuildIoRingWriteFile SysWOW64\kernel32.dll api-ms-win-core-ioring-l1-1-2.BuildIoRingWriteFileGather -> api-ms-win-core-ioring-l1-1-2.BuildIoRingWriteFileGather SysWOW64\kernel32.dll NTDLL.TpCancelAsyncIoOperation -> NTDLL.TpCancelAsyncIoOperation SysWOW64\kernel32.dll kernelbase.CeipIsOptedIn -> kernelbase.CeipIsOptedIn SysWOW64\kernel32.dll api-ms-win-core-ioring-l1-1-0.CloseIoRing -> api-ms-win-core-ioring-l1-1-0.CloseIoRing SysWOW64\kernel32.dll kernelbase.ClosePackageInfo -> kernelbase.ClosePackageInfo SysWOW64\kernel32.dll kernelbase.CloseState -> kernelbase.CloseState SysWOW64\kernel32.dll NTDLL.TpReleasePool -> NTDLL.TpReleasePool SysWOW64\kernel32.dll NTDLL.TpReleaseCleanupGroup -> NTDLL.TpReleaseCleanupGroup SysWOW64\kernel32.dll NTDLL.TpReleaseCleanupGroupMembers -> NTDLL.TpReleaseCleanupGroupMembers SysWOW64\kernel32.dll NTDLL.TpReleaseIoCompletion -> NTDLL.TpReleaseIoCompletion SysWOW64\kernel32.dll NTDLL.TpReleaseTimer -> NTDLL.TpReleaseTimer SysWOW64\kernel32.dll NTDLL.TpReleaseWait -> NTDLL.TpReleaseWait SysWOW64\kernel32.dll NTDLL.TpReleaseWork -> NTDLL.TpReleaseWork SysWOW64\kernel32.dll api-ms-win-core-enclave-l1-1-0.CreateEnclave -> api-ms-win-core-enclave-l1-1-0.CreateEnclave SysWOW64\kernel32.dll api-ms-win-core-memory-l1-1-1.CreateFileMappingFromApp -> api-ms-win-core-memory-l1-1-1.CreateFileMappingFromApp SysWOW64\kernel32.dll api-ms-win-core-ioring-l1-1-0.CreateIoRing -> api-ms-win-core-ioring-l1-1-0.CreateIoRing SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-0.CreateRemoteThreadEx -> api-ms-win-core-processthreads-l1-1-0.CreateRemoteThreadEx SysWOW64\kernel32.dll kernelbase.CtrlRoutine -> kernelbase.CtrlRoutine SysWOW64\kernel32.dll NTDLL.RtlDecodePointer -> NTDLL.RtlDecodePointer SysWOW64\kernel32.dll NTDLL.RtlDecodeSystemPointer -> NTDLL.RtlDecodeSystemPointer SysWOW64\kernel32.dll NTDLL.RtlDeleteCriticalSection -> NTDLL.RtlDeleteCriticalSection SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-0.DeleteProcThreadAttributeList -> api-ms-win-core-processthreads-l1-1-0.DeleteProcThreadAttributeList SysWOW64\kernel32.dll NTDLL.TpDisassociateCallback -> NTDLL.TpDisassociateCallback SysWOW64\kernel32.dll api-ms-win-core-memory-l1-1-2.DiscardVirtualMemory -> api-ms-win-core-memory-l1-1-2.DiscardVirtualMemory SysWOW64\kernel32.dll NTDLL.RtlEncodePointer -> NTDLL.RtlEncodePointer SysWOW64\kernel32.dll NTDLL.RtlEncodeSystemPointer -> NTDLL.RtlEncodeSystemPointer SysWOW64\kernel32.dll NTDLL.RtlEnterCriticalSection -> NTDLL.RtlEnterCriticalSection SysWOW64\kernel32.dll NTDLL.RtlExitUserThread -> NTDLL.RtlExitUserThread SysWOW64\kernel32.dll api-ms-win-core-file-l1-2-2.FindFirstStreamW -> api-ms-win-core-file-l1-2-2.FindFirstStreamW SysWOW64\kernel32.dll api-ms-win-core-file-l1-2-2.FindNextStreamW -> api-ms-win-core-file-l1-2-2.FindNextStreamW SysWOW64\kernel32.dll kernelbase.FindPackagesByPackageFamily -> kernelbase.FindPackagesByPackageFamily SysWOW64\kernel32.dll kernelbase.FlsGetValue2 -> kernelbase.FlsGetValue2 SysWOW64\kernel32.dll NTDLL.NtFlushProcessWriteBuffers -> NTDLL.NtFlushProcessWriteBuffers SysWOW64\kernel32.dll kernelbase.FormatApplicationUserModelId -> kernelbase.FormatApplicationUserModelId SysWOW64\kernel32.dll NTDLL.TpCallbackUnloadDllOnCompletion -> NTDLL.TpCallbackUnloadDllOnCompletion SysWOW64\kernel32.dll kernelbase.GetApplicationUserModelId -> kernelbase.GetApplicationUserModelId SysWOW64\kernel32.dll kernelbase.GetConsoleInputExeNameA -> kernelbase.GetConsoleInputExeNameA SysWOW64\kernel32.dll kernelbase.GetConsoleInputExeNameW -> kernelbase.GetConsoleInputExeNameW SysWOW64\kernel32.dll kernelbase.GetCurrentApplicationUserModelId -> kernelbase.GetCurrentApplicationUserModelId SysWOW64\kernel32.dll kernelbase.GetCurrentPackageFamilyName -> kernelbase.GetCurrentPackageFamilyName SysWOW64\kernel32.dll kernelbase.GetCurrentPackageFullName -> kernelbase.GetCurrentPackageFullName SysWOW64\kernel32.dll kernelbase.GetCurrentPackageId -> kernelbase.GetCurrentPackageId SysWOW64\kernel32.dll kernelbase.GetCurrentPackageInfo -> kernelbase.GetCurrentPackageInfo SysWOW64\kernel32.dll kernelbase.GetCurrentPackagePath -> kernelbase.GetCurrentPackagePath SysWOW64\kernel32.dll NTDLL.RtlGetCurrentProcessorNumber -> NTDLL.RtlGetCurrentProcessorNumber SysWOW64\kernel32.dll NTDLL.RtlGetCurrentProcessorNumberEx -> NTDLL.RtlGetCurrentProcessorNumberEx SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-0.GetCurrentThreadStackLimits -> api-ms-win-core-processthreads-l1-1-0.GetCurrentThreadStackLimits SysWOW64\kernel32.dll api-ms-win-core-file-l1-2-3.GetDiskSpaceInformationA -> api-ms-win-core-file-l1-2-3.GetDiskSpaceInformationA SysWOW64\kernel32.dll api-ms-win-core-file-l1-2-3.GetDiskSpaceInformationW -> api-ms-win-core-file-l1-2-3.GetDiskSpaceInformationW SysWOW64\kernel32.dll api-ms-win-core-ioring-l1-1-0.GetIoRingInfo -> api-ms-win-core-ioring-l1-1-0.GetIoRingInfo SysWOW64\kernel32.dll api-ms-win-core-sysinfo-l1-1-0.GetLogicalProcessorInformationEx -> api-ms-win-core-sysinfo-l1-1-0.GetLogicalProcessorInformationEx SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-7.GetMachineTypeAttributes -> api-ms-win-core-processthreads-l1-1-7.GetMachineTypeAttributes SysWOW64\kernel32.dll api-ms-win-core-namedpipe-l1-2-1.GetNamedPipeInfo -> api-ms-win-core-namedpipe-l1-2-1.GetNamedPipeInfo SysWOW64\kernel32.dll api-ms-win-core-systemtopology-l1-1-2.GetNumaNodeProcessorMask2 -> api-ms-win-core-systemtopology-l1-1-2.GetNumaNodeProcessorMask2 SysWOW64\kernel32.dll api-ms-win-core-io-l1-1-1.GetOverlappedResultEx -> api-ms-win-core-io-l1-1-1.GetOverlappedResultEx SysWOW64\kernel32.dll kernelbase.GetPackageApplicationIds -> kernelbase.GetPackageApplicationIds SysWOW64\kernel32.dll kernelbase.GetPackageFamilyName -> kernelbase.GetPackageFamilyName SysWOW64\kernel32.dll kernelbase.GetPackageFullName -> kernelbase.GetPackageFullName SysWOW64\kernel32.dll kernelbase.GetPackageId -> kernelbase.GetPackageId SysWOW64\kernel32.dll kernelbase.GetPackageInfo -> kernelbase.GetPackageInfo SysWOW64\kernel32.dll kernelbase.GetPackagePath -> kernelbase.GetPackagePath SysWOW64\kernel32.dll kernelbase.GetPackagePathByFullName -> kernelbase.GetPackagePathByFullName SysWOW64\kernel32.dll kernelbase.GetPackagesByPackageFamily -> kernelbase.GetPackagesByPackageFamily SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-6.GetProcessDefaultCpuSetMasks -> api-ms-win-core-processthreads-l1-1-6.GetProcessDefaultCpuSetMasks SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-3.GetProcessDefaultCpuSets -> api-ms-win-core-processthreads-l1-1-3.GetProcessDefaultCpuSets SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-1.GetProcessMitigationPolicy -> api-ms-win-core-processthreads-l1-1-1.GetProcessMitigationPolicy SysWOW64\kernel32.dll api-ms-win-core-sysinfo-l1-2-2.GetProcessorSystemCycleTime -> api-ms-win-core-sysinfo-l1-2-2.GetProcessorSystemCycleTime SysWOW64\kernel32.dll kernelbase.GetStagedPackagePathByFullName -> kernelbase.GetStagedPackagePathByFullName SysWOW64\kernel32.dll kernelbase.GetStateFolder -> kernelbase.GetStateFolder SysWOW64\kernel32.dll kernelbase.GetSystemAppDataKey -> kernelbase.GetSystemAppDataKey SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-3.GetSystemCpuSetInformation -> api-ms-win-core-processthreads-l1-1-3.GetSystemCpuSetInformation SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-3.GetThreadDescription -> api-ms-win-core-processthreads-l1-1-3.GetThreadDescription SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-6.GetThreadSelectedCpuSetMasks -> api-ms-win-core-processthreads-l1-1-6.GetThreadSelectedCpuSetMasks SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-3.GetThreadSelectedCpuSets -> api-ms-win-core-processthreads-l1-1-3.GetThreadSelectedCpuSets SysWOW64\kernel32.dll NTDLL.RtlAllocateHeap -> NTDLL.RtlAllocateHeap SysWOW64\kernel32.dll NTDLL.RtlReAllocateHeap -> NTDLL.RtlReAllocateHeap SysWOW64\kernel32.dll NTDLL.RtlSizeHeap -> NTDLL.RtlSizeHeap SysWOW64\kernel32.dll api-ms-win-core-synch-l1-2-0.InitOnceBeginInitialize -> api-ms-win-core-synch-l1-2-0.InitOnceBeginInitialize SysWOW64\kernel32.dll api-ms-win-core-synch-l1-2-0.InitOnceComplete -> api-ms-win-core-synch-l1-2-0.InitOnceComplete SysWOW64\kernel32.dll api-ms-win-core-synch-l1-2-0.InitOnceExecuteOnce -> api-ms-win-core-synch-l1-2-0.InitOnceExecuteOnce SysWOW64\kernel32.dll NTDLL.RtlRunOnceInitialize -> NTDLL.RtlRunOnceInitialize SysWOW64\kernel32.dll NTDLL.RtlInitializeConditionVariable -> NTDLL.RtlInitializeConditionVariable SysWOW64\kernel32.dll NTDLL.RtlInitializeCriticalSection -> NTDLL.RtlInitializeCriticalSection SysWOW64\kernel32.dll api-ms-win-core-enclave-l1-1-0.InitializeEnclave -> api-ms-win-core-enclave-l1-1-0.InitializeEnclave SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-0.InitializeProcThreadAttributeList -> api-ms-win-core-processthreads-l1-1-0.InitializeProcThreadAttributeList SysWOW64\kernel32.dll NTDLL.RtlInitializeSListHead -> NTDLL.RtlInitializeSListHead SysWOW64\kernel32.dll NTDLL.RtlInitializeSRWLock -> NTDLL.RtlInitializeSRWLock SysWOW64\kernel32.dll api-ms-win-core-sysinfo-l1-2-1.InstallELAMCertificateInfo -> api-ms-win-core-sysinfo-l1-2-1.InstallELAMCertificateInfo SysWOW64\kernel32.dll NTDLL.RtlInterlockedCompareExchange64 -> NTDLL.RtlInterlockedCompareExchange64 SysWOW64\kernel32.dll NTDLL.RtlInterlockedFlushSList -> NTDLL.RtlInterlockedFlushSList SysWOW64\kernel32.dll NTDLL.RtlInterlockedPopEntrySList -> NTDLL.RtlInterlockedPopEntrySList SysWOW64\kernel32.dll NTDLL.RtlInterlockedPushEntrySList -> NTDLL.RtlInterlockedPushEntrySList SysWOW64\kernel32.dll NTDLL.RtlInterlockedPushListSListEx -> NTDLL.RtlInterlockedPushListSListEx SysWOW64\kernel32.dll api-ms-win-core-enclave-l1-1-0.IsEnclaveTypeSupported -> api-ms-win-core-enclave-l1-1-0.IsEnclaveTypeSupported SysWOW64\kernel32.dll api-ms-win-core-ioring-l1-1-0.IsIoRingOpSupported -> api-ms-win-core-ioring-l1-1-0.IsIoRingOpSupported SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-2.IsProcessCritical -> api-ms-win-core-processthreads-l1-1-2.IsProcessCritical SysWOW64\kernel32.dll NTDLL.TpIsTimerSet -> NTDLL.TpIsTimerSet SysWOW64\kernel32.dll api-ms-win-core-sysinfo-l1-2-6.IsUserCetAvailableInEnvironment -> api-ms-win-core-sysinfo-l1-2-6.IsUserCetAvailableInEnvironment SysWOW64\kernel32.dll api-ms-win-core-wow64-l1-1-2.IsWow64GuestMachineSupported -> api-ms-win-core-wow64-l1-1-2.IsWow64GuestMachineSupported SysWOW64\kernel32.dll api-ms-win-core-wow64-l1-1-1.IsWow64Process2 -> api-ms-win-core-wow64-l1-1-1.IsWow64Process2 SysWOW64\kernel32.dll NTDLL.RtlLeaveCriticalSection -> NTDLL.RtlLeaveCriticalSection SysWOW64\kernel32.dll NTDLL.TpCallbackLeaveCriticalSectionOnCompletion -> NTDLL.TpCallbackLeaveCriticalSectionOnCompletion SysWOW64\kernel32.dll api-ms-win-core-enclave-l1-1-0.LoadEnclaveData -> api-ms-win-core-enclave-l1-1-0.LoadEnclaveData SysWOW64\kernel32.dll api-ms-win-core-timezone-l1-1-1.LocalFileTimeToLocalSystemTime -> api-ms-win-core-timezone-l1-1-1.LocalFileTimeToLocalSystemTime SysWOW64\kernel32.dll api-ms-win-core-timezone-l1-1-1.LocalSystemTimeToLocalFileTime -> api-ms-win-core-timezone-l1-1-1.LocalSystemTimeToLocalFileTime SysWOW64\kernel32.dll NTDLL.RtlLogUnexpectedCodepath -> NTDLL.RtlLogUnexpectedCodepath SysWOW64\kernel32.dll api-ms-win-core-memory-l1-1-1.MapViewOfFileFromApp -> api-ms-win-core-memory-l1-1-1.MapViewOfFileFromApp SysWOW64\kernel32.dll api-ms-win-core-memory-l1-1-2.OfferVirtualMemory -> api-ms-win-core-memory-l1-1-2.OfferVirtualMemory SysWOW64\kernel32.dll kernelbase.OpenPackageInfoByFullName -> kernelbase.OpenPackageInfoByFullName SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-0.OpenProcessToken -> api-ms-win-core-processthreads-l1-1-0.OpenProcessToken SysWOW64\kernel32.dll kernelbase.OpenState -> kernelbase.OpenState SysWOW64\kernel32.dll kernelbase.OpenStateExplicit -> kernelbase.OpenStateExplicit SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-0.OpenThreadToken -> api-ms-win-core-processthreads-l1-1-0.OpenThreadToken SysWOW64\kernel32.dll kernelbase.PackageFamilyNameFromFullName -> kernelbase.PackageFamilyNameFromFullName SysWOW64\kernel32.dll kernelbase.PackageFamilyNameFromId -> kernelbase.PackageFamilyNameFromId SysWOW64\kernel32.dll kernelbase.PackageFullNameFromId -> kernelbase.PackageFullNameFromId SysWOW64\kernel32.dll kernelbase.PackageIdFromFullName -> kernelbase.PackageIdFromFullName SysWOW64\kernel32.dll kernelbase.PackageNameAndPublisherIdFromFamilyName -> kernelbase.PackageNameAndPublisherIdFromFamilyName SysWOW64\kernel32.dll kernelbase.ParseApplicationUserModelId -> kernelbase.ParseApplicationUserModelId SysWOW64\kernel32.dll api-ms-win-core-ioring-l1-1-0.PopIoRingCompletion -> api-ms-win-core-ioring-l1-1-0.PopIoRingCompletion SysWOW64\kernel32.dll api-ms-win-core-memory-l1-1-1.PrefetchVirtualMemory -> api-ms-win-core-memory-l1-1-1.PrefetchVirtualMemory SysWOW64\kernel32.dll NTDLL.RtlQueryDepthSList -> NTDLL.RtlQueryDepthSList SysWOW64\kernel32.dll api-ms-win-core-ioring-l1-1-0.QueryIoRingCapabilities -> api-ms-win-core-ioring-l1-1-0.QueryIoRingCapabilities SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-2.QueryProtectedPolicy -> api-ms-win-core-processthreads-l1-1-2.QueryProtectedPolicy SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-5.QueueUserAPC2 -> api-ms-win-core-processthreads-l1-1-5.QueueUserAPC2 SysWOW64\kernel32.dll kernelbase.RaiseFailFastException -> kernelbase.RaiseFailFastException SysWOW64\kernel32.dll kernelbase.ReadConsoleInputExA -> kernelbase.ReadConsoleInputExA SysWOW64\kernel32.dll kernelbase.ReadConsoleInputExW -> kernelbase.ReadConsoleInputExW SysWOW64\kernel32.dll api-ms-win-core-memory-l1-1-2.ReclaimVirtualMemory -> api-ms-win-core-memory-l1-1-2.ReclaimVirtualMemory SysWOW64\kernel32.dll NTDLL.TpCallbackReleaseMutexOnCompletion -> NTDLL.TpCallbackReleaseMutexOnCompletion SysWOW64\kernel32.dll NTDLL.RtlReleaseSRWLockExclusive -> NTDLL.RtlReleaseSRWLockExclusive SysWOW64\kernel32.dll NTDLL.RtlReleaseSRWLockShared -> NTDLL.RtlReleaseSRWLockShared SysWOW64\kernel32.dll NTDLL.TpCallbackReleaseSemaphoreOnCompletion -> NTDLL.TpCallbackReleaseSemaphoreOnCompletion SysWOW64\kernel32.dll api-ms-win-core-libraryloader-l1-1-0.RemoveDllDirectory -> api-ms-win-core-libraryloader-l1-1-0.RemoveDllDirectory SysWOW64\kernel32.dll NTDLL.RtlRemoveVectoredContinueHandler -> NTDLL.RtlRemoveVectoredContinueHandler SysWOW64\kernel32.dll NTDLL.RtlRemoveVectoredExceptionHandler -> NTDLL.RtlRemoveVectoredExceptionHandler SysWOW64\kernel32.dll NTDLL.LdrResolveDelayLoadedAPI -> NTDLL.LdrResolveDelayLoadedAPI SysWOW64\kernel32.dll NTDLL.LdrResolveDelayLoadsFromDll -> NTDLL.LdrResolveDelayLoadsFromDll SysWOW64\kernel32.dll NTDLL.RtlRestoreLastWin32Error -> NTDLL.RtlRestoreLastWin32Error SysWOW64\kernel32.dll NTDLL.RtlCaptureStackBackTrace -> NTDLL.RtlCaptureStackBackTrace SysWOW64\kernel32.dll NTDLL.RtlMoveMemory -> NTDLL.RtlMoveMemory SysWOW64\kernel32.dll NTDLL.RtlZeroMemory -> NTDLL.RtlZeroMemory SysWOW64\kernel32.dll kernelbase.SetConsoleInputExeNameA -> kernelbase.SetConsoleInputExeNameA SysWOW64\kernel32.dll kernelbase.SetConsoleInputExeNameW -> kernelbase.SetConsoleInputExeNameW SysWOW64\kernel32.dll NTDLL.RtlSetCriticalSectionSpinCount -> NTDLL.RtlSetCriticalSectionSpinCount SysWOW64\kernel32.dll api-ms-win-core-libraryloader-l1-1-0.SetDefaultDllDirectories -> api-ms-win-core-libraryloader-l1-1-0.SetDefaultDllDirectories SysWOW64\kernel32.dll NTDLL.TpCallbackSetEventOnCompletion -> NTDLL.TpCallbackSetEventOnCompletion SysWOW64\kernel32.dll api-ms-win-core-ioring-l1-1-0.SetIoRingCompletionEvent -> api-ms-win-core-ioring-l1-1-0.SetIoRingCompletionEvent SysWOW64\kernel32.dll kernelbase.SetLastConsoleEventActive -> kernelbase.SetLastConsoleEventActive SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-6.SetProcessDefaultCpuSetMasks -> api-ms-win-core-processthreads-l1-1-6.SetProcessDefaultCpuSetMasks SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-3.SetProcessDefaultCpuSets -> api-ms-win-core-processthreads-l1-1-3.SetProcessDefaultCpuSets SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-4.SetProcessDynamicEHContinuationTargets -> api-ms-win-core-processthreads-l1-1-4.SetProcessDynamicEHContinuationTargets SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-6.SetProcessDynamicEnforcedCetCompatibleRanges -> api-ms-win-core-processthreads-l1-1-6.SetProcessDynamicEnforcedCetCompatibleRanges SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-1.SetProcessMitigationPolicy -> api-ms-win-core-processthreads-l1-1-1.SetProcessMitigationPolicy SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-2.SetProtectedPolicy -> api-ms-win-core-processthreads-l1-1-2.SetProtectedPolicy SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-3.SetThreadDescription -> api-ms-win-core-processthreads-l1-1-3.SetThreadDescription SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-6.SetThreadSelectedCpuSetMasks -> api-ms-win-core-processthreads-l1-1-6.SetThreadSelectedCpuSetMasks SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-3.SetThreadSelectedCpuSets -> api-ms-win-core-processthreads-l1-1-3.SetThreadSelectedCpuSets SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-0.SetThreadToken -> api-ms-win-core-processthreads-l1-1-0.SetThreadToken SysWOW64\kernel32.dll NTDLL.TpSetPoolMaxThreads -> NTDLL.TpSetPoolMaxThreads SysWOW64\kernel32.dll NTDLL.TpSetTimer -> NTDLL.TpSetTimer SysWOW64\kernel32.dll NTDLL.TpSetTimerEx -> NTDLL.TpSetTimerEx SysWOW64\kernel32.dll NTDLL.TpSetWait -> NTDLL.TpSetWait SysWOW64\kernel32.dll NTDLL.TpSetWaitEx -> NTDLL.TpSetWaitEx SysWOW64\kernel32.dll api-ms-win-core-synch-l1-1-0.SetWaitableTimerEx -> api-ms-win-core-synch-l1-1-0.SetWaitableTimerEx SysWOW64\kernel32.dll api-ms-win-core-synch-l1-2-0.SleepConditionVariableCS -> api-ms-win-core-synch-l1-2-0.SleepConditionVariableCS SysWOW64\kernel32.dll api-ms-win-core-synch-l1-2-0.SleepConditionVariableSRW -> api-ms-win-core-synch-l1-2-0.SleepConditionVariableSRW SysWOW64\kernel32.dll NTDLL.TpStartAsyncIoOperation -> NTDLL.TpStartAsyncIoOperation SysWOW64\kernel32.dll api-ms-win-core-ioring-l1-1-0.SubmitIoRing -> api-ms-win-core-ioring-l1-1-0.SubmitIoRing SysWOW64\kernel32.dll NTDLL.TpPostWork -> NTDLL.TpPostWork SysWOW64\kernel32.dll api-ms-win-core-timezone-l1-1-0.SystemTimeToTzSpecificLocalTimeEx -> api-ms-win-core-timezone-l1-1-0.SystemTimeToTzSpecificLocalTimeEx SysWOW64\kernel32.dll kernelbase.TlsGetValue2 -> kernelbase.TlsGetValue2 SysWOW64\kernel32.dll NTDLL.RtlTryAcquireSRWLockExclusive -> NTDLL.RtlTryAcquireSRWLockExclusive SysWOW64\kernel32.dll NTDLL.RtlTryAcquireSRWLockShared -> NTDLL.RtlTryAcquireSRWLockShared SysWOW64\kernel32.dll NTDLL.RtlTryEnterCriticalSection -> NTDLL.RtlTryEnterCriticalSection SysWOW64\kernel32.dll api-ms-win-core-timezone-l1-1-0.TzSpecificLocalTimeToSystemTimeEx -> api-ms-win-core-timezone-l1-1-0.TzSpecificLocalTimeToSystemTimeEx SysWOW64\kernel32.dll api-ms-win-core-memory-l1-1-1.UnmapViewOfFileEx -> api-ms-win-core-memory-l1-1-1.UnmapViewOfFileEx SysWOW64\kernel32.dll api-ms-win-core-processthreads-l1-1-0.UpdateProcThreadAttribute -> api-ms-win-core-processthreads-l1-1-0.UpdateProcThreadAttribute SysWOW64\kernel32.dll NTDLL.VerSetConditionMask -> NTDLL.VerSetConditionMask SysWOW64\kernel32.dll api-ms-win-core-debug-l1-1-2.WaitForDebugEventEx -> api-ms-win-core-debug-l1-1-2.WaitForDebugEventEx SysWOW64\kernel32.dll NTDLL.TpWaitForIoCompletion -> NTDLL.TpWaitForIoCompletion SysWOW64\kernel32.dll NTDLL.TpWaitForTimer -> NTDLL.TpWaitForTimer SysWOW64\kernel32.dll NTDLL.TpWaitForWait -> NTDLL.TpWaitForWait SysWOW64\kernel32.dll NTDLL.TpWaitForWork -> NTDLL.TpWaitForWork SysWOW64\kernel32.dll NTDLL.RtlWakeAllConditionVariable -> NTDLL.RtlWakeAllConditionVariable SysWOW64\kernel32.dll NTDLL.RtlWakeConditionVariable -> NTDLL.RtlWakeConditionVariable SysWOW64\KernelBase.dll NTDLL.RtlInterlockedPushListSList -> NTDLL.RtlInterlockedPushListSList SysWOW64\KernelBase.dll NTDLL.RtlAcquireSRWLockExclusive -> NTDLL.RtlAcquireSRWLockExclusive SysWOW64\KernelBase.dll NTDLL.RtlAcquireSRWLockShared -> NTDLL.RtlAcquireSRWLockShared SysWOW64\KernelBase.dll NTDLL.RtlAddVectoredContinueHandler -> NTDLL.RtlAddVectoredContinueHandler SysWOW64\KernelBase.dll NTDLL.RtlAddVectoredExceptionHandler -> NTDLL.RtlAddVectoredExceptionHandler SysWOW64\KernelBase.dll NTDLL.TpCancelAsyncIoOperation -> NTDLL.TpCancelAsyncIoOperation SysWOW64\KernelBase.dll NTDLL.TpReleasePool -> NTDLL.TpReleasePool SysWOW64\KernelBase.dll NTDLL.TpReleaseCleanupGroup -> NTDLL.TpReleaseCleanupGroup SysWOW64\KernelBase.dll NTDLL.TpReleaseCleanupGroupMembers -> NTDLL.TpReleaseCleanupGroupMembers SysWOW64\KernelBase.dll NTDLL.TpReleaseIoCompletion -> NTDLL.TpReleaseIoCompletion SysWOW64\KernelBase.dll NTDLL.TpReleaseTimer -> NTDLL.TpReleaseTimer SysWOW64\KernelBase.dll NTDLL.TpReleaseWait -> NTDLL.TpReleaseWait SysWOW64\KernelBase.dll NTDLL.TpReleaseWork -> NTDLL.TpReleaseWork SysWOW64\KernelBase.dll NTDLL.RtlDecodePointer -> NTDLL.RtlDecodePointer SysWOW64\KernelBase.dll NTDLL.RtlDecodeRemotePointer -> NTDLL.RtlDecodeRemotePointer SysWOW64\KernelBase.dll NTDLL.RtlDecodeSystemPointer -> NTDLL.RtlDecodeSystemPointer SysWOW64\KernelBase.dll NTDLL.RtlDeleteCriticalSection -> NTDLL.RtlDeleteCriticalSection SysWOW64\KernelBase.dll NTDLL.TpDisassociateCallback -> NTDLL.TpDisassociateCallback SysWOW64\KernelBase.dll NTDLL.RtlEncodePointer -> NTDLL.RtlEncodePointer SysWOW64\KernelBase.dll NTDLL.RtlEncodeRemotePointer -> NTDLL.RtlEncodeRemotePointer SysWOW64\KernelBase.dll NTDLL.RtlEncodeSystemPointer -> NTDLL.RtlEncodeSystemPointer SysWOW64\KernelBase.dll NTDLL.RtlEnterCriticalSection -> NTDLL.RtlEnterCriticalSection SysWOW64\KernelBase.dll NTDLL.EtwEventActivityIdControl -> NTDLL.EtwEventActivityIdControl SysWOW64\KernelBase.dll NTDLL.EtwEventEnabled -> NTDLL.EtwEventEnabled SysWOW64\KernelBase.dll NTDLL.EtwEventProviderEnabled -> NTDLL.EtwEventProviderEnabled SysWOW64\KernelBase.dll NTDLL.EtwEventRegister -> NTDLL.EtwEventRegister SysWOW64\KernelBase.dll NTDLL.EtwEventSetInformation -> NTDLL.EtwEventSetInformation SysWOW64\KernelBase.dll NTDLL.EtwEventUnregister -> NTDLL.EtwEventUnregister SysWOW64\KernelBase.dll NTDLL.EtwEventWrite -> NTDLL.EtwEventWrite SysWOW64\KernelBase.dll NTDLL.EtwEventWriteEx -> NTDLL.EtwEventWriteEx SysWOW64\KernelBase.dll NTDLL.EtwEventWriteString -> NTDLL.EtwEventWriteString SysWOW64\KernelBase.dll NTDLL.EtwEventWriteTransfer -> NTDLL.EtwEventWriteTransfer SysWOW64\KernelBase.dll NTDLL.RtlExitUserProcess -> NTDLL.RtlExitUserProcess SysWOW64\KernelBase.dll NTDLL.RtlExitUserThread -> NTDLL.RtlExitUserThread SysWOW64\KernelBase.dll NTDLL.RtlFlsGetValue2 -> NTDLL.RtlFlsGetValue2 SysWOW64\KernelBase.dll NTDLL.NtFlushProcessWriteBuffers -> NTDLL.NtFlushProcessWriteBuffers SysWOW64\KernelBase.dll NTDLL.TpCallbackUnloadDllOnCompletion -> NTDLL.TpCallbackUnloadDllOnCompletion SysWOW64\KernelBase.dll NTDLL.RtlGetCurrentProcessorNumber -> NTDLL.RtlGetCurrentProcessorNumber SysWOW64\KernelBase.dll NTDLL.RtlGetCurrentProcessorNumberEx -> NTDLL.RtlGetCurrentProcessorNumberEx SysWOW64\KernelBase.dll NTDLL.RtlGetFeatureToggleConfiguration -> NTDLL.RtlGetFeatureToggleConfiguration SysWOW64\KernelBase.dll NTDLL.RtlGetFeatureTogglesChangeToken -> NTDLL.RtlGetFeatureTogglesChangeToken SysWOW64\KernelBase.dll NTDLL.EtwGetTraceEnableFlags -> NTDLL.EtwGetTraceEnableFlags SysWOW64\KernelBase.dll NTDLL.EtwGetTraceEnableLevel -> NTDLL.EtwGetTraceEnableLevel SysWOW64\KernelBase.dll NTDLL.EtwGetTraceLoggerHandle -> NTDLL.EtwGetTraceLoggerHandle SysWOW64\KernelBase.dll NTDLL.RtlAllocateHeap -> NTDLL.RtlAllocateHeap SysWOW64\KernelBase.dll NTDLL.RtlFreeHeap -> NTDLL.RtlFreeHeap SysWOW64\KernelBase.dll NTDLL.RtlReAllocateHeap -> NTDLL.RtlReAllocateHeap SysWOW64\KernelBase.dll NTDLL.RtlSizeHeap -> NTDLL.RtlSizeHeap SysWOW64\KernelBase.dll NTDLL.RtlRunOnceInitialize -> NTDLL.RtlRunOnceInitialize SysWOW64\KernelBase.dll NTDLL.RtlInitializeConditionVariable -> NTDLL.RtlInitializeConditionVariable SysWOW64\KernelBase.dll NTDLL.RtlInitializeCriticalSection -> NTDLL.RtlInitializeCriticalSection SysWOW64\KernelBase.dll NTDLL.RtlInitializeSListHead -> NTDLL.RtlInitializeSListHead SysWOW64\KernelBase.dll NTDLL.RtlInitializeSRWLock -> NTDLL.RtlInitializeSRWLock SysWOW64\KernelBase.dll NTDLL.RtlInterlockedCompareExchange64 -> NTDLL.RtlInterlockedCompareExchange64 SysWOW64\KernelBase.dll NTDLL.RtlInterlockedFlushSList -> NTDLL.RtlInterlockedFlushSList SysWOW64\KernelBase.dll NTDLL.RtlInterlockedPopEntrySList -> NTDLL.RtlInterlockedPopEntrySList SysWOW64\KernelBase.dll NTDLL.RtlInterlockedPushEntrySList -> NTDLL.RtlInterlockedPushEntrySList SysWOW64\KernelBase.dll NTDLL.RtlInterlockedPushListSListEx -> NTDLL.RtlInterlockedPushListSListEx SysWOW64\KernelBase.dll NTDLL.TpIsTimerSet -> NTDLL.TpIsTimerSet SysWOW64\KernelBase.dll NTDLL.RtlLeaveCriticalSection -> NTDLL.RtlLeaveCriticalSection SysWOW64\KernelBase.dll NTDLL.TpCallbackLeaveCriticalSectionOnCompletion -> NTDLL.TpCallbackLeaveCriticalSectionOnCompletion SysWOW64\KernelBase.dll NTDLL.RtlNotifyFeatureToggleUsage -> NTDLL.RtlNotifyFeatureToggleUsage SysWOW64\KernelBase.dll NTDLL.RtlQueryDepthSList -> NTDLL.RtlQueryDepthSList SysWOW64\KernelBase.dll NTDLL.RtlQueryPerformanceCounter -> NTDLL.RtlQueryPerformanceCounter SysWOW64\KernelBase.dll NTDLL.RtlQueryPerformanceFrequency -> NTDLL.RtlQueryPerformanceFrequency SysWOW64\KernelBase.dll NTDLL.RtlQueryUnbiasedInterruptTime -> NTDLL.RtlQueryUnbiasedInterruptTime SysWOW64\KernelBase.dll NTDLL.EtwRegisterTraceGuidsW -> NTDLL.EtwRegisterTraceGuidsW SysWOW64\KernelBase.dll NTDLL.TpCallbackReleaseMutexOnCompletion -> NTDLL.TpCallbackReleaseMutexOnCompletion SysWOW64\KernelBase.dll NTDLL.RtlReleaseSRWLockExclusive -> NTDLL.RtlReleaseSRWLockExclusive SysWOW64\KernelBase.dll NTDLL.RtlReleaseSRWLockShared -> NTDLL.RtlReleaseSRWLockShared SysWOW64\KernelBase.dll NTDLL.TpCallbackReleaseSemaphoreOnCompletion -> NTDLL.TpCallbackReleaseSemaphoreOnCompletion SysWOW64\KernelBase.dll NTDLL.RtlRemoveVectoredContinueHandler -> NTDLL.RtlRemoveVectoredContinueHandler SysWOW64\KernelBase.dll NTDLL.RtlRemoveVectoredExceptionHandler -> NTDLL.RtlRemoveVectoredExceptionHandler SysWOW64\KernelBase.dll NTDLL.RtlRestoreLastWin32Error -> NTDLL.RtlRestoreLastWin32Error SysWOW64\KernelBase.dll NTDLL.RtlSetCriticalSectionSpinCount -> NTDLL.RtlSetCriticalSectionSpinCount SysWOW64\KernelBase.dll NTDLL.TpCallbackSetEventOnCompletion -> NTDLL.TpCallbackSetEventOnCompletion SysWOW64\KernelBase.dll NTDLL.RtlSetLastWin32Error -> NTDLL.RtlSetLastWin32Error SysWOW64\KernelBase.dll NTDLL.TpSetPoolMaxThreads -> NTDLL.TpSetPoolMaxThreads SysWOW64\KernelBase.dll NTDLL.TpSetTimer -> NTDLL.TpSetTimer SysWOW64\KernelBase.dll NTDLL.TpSetTimerEx -> NTDLL.TpSetTimerEx SysWOW64\KernelBase.dll NTDLL.TpSetWait -> NTDLL.TpSetWait SysWOW64\KernelBase.dll NTDLL.TpSetWaitEx -> NTDLL.TpSetWaitEx SysWOW64\KernelBase.dll NTDLL.TpStartAsyncIoOperation -> NTDLL.TpStartAsyncIoOperation SysWOW64\KernelBase.dll NTDLL.TpPostWork -> NTDLL.TpPostWork SysWOW64\KernelBase.dll NTDLL.EtwLogTraceEvent -> NTDLL.EtwLogTraceEvent SysWOW64\KernelBase.dll NTDLL.EtwTraceMessage -> NTDLL.EtwTraceMessage SysWOW64\KernelBase.dll NTDLL.EtwTraceMessageVa -> NTDLL.EtwTraceMessageVa SysWOW64\KernelBase.dll NTDLL.RtlTryAcquireSRWLockExclusive -> NTDLL.RtlTryAcquireSRWLockExclusive SysWOW64\KernelBase.dll NTDLL.RtlTryAcquireSRWLockShared -> NTDLL.RtlTryAcquireSRWLockShared SysWOW64\KernelBase.dll NTDLL.RtlTryEnterCriticalSection -> NTDLL.RtlTryEnterCriticalSection SysWOW64\KernelBase.dll NTDLL.EtwUnregisterTraceGuids -> NTDLL.EtwUnregisterTraceGuids SysWOW64\KernelBase.dll NTDLL.VerSetConditionMask -> NTDLL.VerSetConditionMask SysWOW64\KernelBase.dll NTDLL.TpWaitForIoCompletion -> NTDLL.TpWaitForIoCompletion SysWOW64\KernelBase.dll NTDLL.TpWaitForTimer -> NTDLL.TpWaitForTimer SysWOW64\KernelBase.dll NTDLL.TpWaitForWait -> NTDLL.TpWaitForWait SysWOW64\KernelBase.dll NTDLL.TpWaitForWork -> NTDLL.TpWaitForWork SysWOW64\KernelBase.dll NTDLL.RtlWakeAllConditionVariable -> NTDLL.RtlWakeAllConditionVariable SysWOW64\KernelBase.dll NTDLL.RtlWakeAddressAll -> NTDLL.RtlWakeAddressAll SysWOW64\KernelBase.dll NTDLL.RtlWakeAddressSingle -> NTDLL.RtlWakeAddressSingle SysWOW64\KernelBase.dll NTDLL.RtlWakeConditionVariable -> NTDLL.RtlWakeConditionVariable SysWOW64\keyiso.dll NCRYPTPROV.SetAuditingInterface -> NCRYPTPROV.SetAuditingInterface SysWOW64\lpk.dll GDI32.LpkDrawTextEx -> GDI32.LpkDrawTextEx SysWOW64\lpk.dll GDI32.LpkEditControl -> GDI32.LpkEditControl SysWOW64\lpk.dll GDI32.LpkExtTextOut -> GDI32.LpkExtTextOut SysWOW64\lpk.dll GDI32.LpkGetCharacterPlacement -> GDI32.LpkGetCharacterPlacement SysWOW64\lpk.dll GDI32.LpkGetTextExtentExPoint -> GDI32.LpkGetTextExtentExPoint SysWOW64\lpk.dll GDI32.LpkInitialize -> GDI32.LpkInitialize SysWOW64\lpk.dll GDI32.LpkPSMTextOut -> GDI32.LpkPSMTextOut SysWOW64\lpk.dll GDI32.LpkTabbedTextOut -> GDI32.LpkTabbedTextOut SysWOW64\lpk.dll GDI32.LpkUseGDIWidthCache -> GDI32.LpkUseGDIWidthCache SysWOW64\lpk.dll GDI32.ftsWordBreak -> GDI32.ftsWordBreak SysWOW64\lz32.dll kernel32.CopyLZFile -> kernel32.CopyLZFile SysWOW64\lz32.dll kernel32.GetExpandedNameA -> kernel32.GetExpandedNameA SysWOW64\lz32.dll kernel32.GetExpandedNameW -> kernel32.GetExpandedNameW SysWOW64\lz32.dll kernel32.LZClose -> kernel32.LZClose SysWOW64\lz32.dll kernel32.LZCloseFile -> kernel32.LZCloseFile SysWOW64\lz32.dll kernel32.LZCopy -> kernel32.LZCopy SysWOW64\lz32.dll kernel32.LZCreateFileW -> kernel32.LZCreateFileW SysWOW64\lz32.dll kernel32.LZDone -> kernel32.LZDone SysWOW64\lz32.dll kernel32.LZInit -> kernel32.LZInit SysWOW64\lz32.dll kernel32.LZOpenFileA -> kernel32.LZOpenFileA SysWOW64\lz32.dll kernel32.LZOpenFileW -> kernel32.LZOpenFileW SysWOW64\lz32.dll kernel32.LZRead -> kernel32.LZRead SysWOW64\lz32.dll kernel32.LZSeek -> kernel32.LZSeek SysWOW64\lz32.dll kernel32.LZStart -> kernel32.LZStart SysWOW64\mf.dll MFCORE.AppendPropVariant -> MFCORE.AppendPropVariant SysWOW64\mf.dll MFCORE.ConvertPropVariant -> MFCORE.ConvertPropVariant SysWOW64\mf.dll MFCORE.CopyPropertyStore -> MFCORE.CopyPropertyStore SysWOW64\mf.dll MFCORE.CreateNamedPropertyStore -> MFCORE.CreateNamedPropertyStore SysWOW64\mf.dll MFCORE.ExtractPropVariant -> MFCORE.ExtractPropVariant SysWOW64\mf.dll MFCORE.MFCreateAggregateSource -> MFCORE.MFCreateAggregateSource SysWOW64\mf.dll MFCORE.MFCreateAppSourceProxy -> MFCORE.MFCreateAppSourceProxy SysWOW64\mf.dll MFCORE.MFCreateAudioRenderer -> MFCORE.MFCreateAudioRenderer SysWOW64\mf.dll MFCORE.MFCreateAudioRendererActivate -> MFCORE.MFCreateAudioRendererActivate SysWOW64\mf.dll MFCORE.MFCreateDeviceSource -> MFCORE.MFCreateDeviceSource SysWOW64\mf.dll MFCORE.MFCreateDeviceSourceActivate -> MFCORE.MFCreateDeviceSourceActivate SysWOW64\mf.dll MFCORE.MFCreateEncryptedMediaExtensionsStoreActivate -> MFCORE.MFCreateEncryptedMediaExtensionsStoreActivate SysWOW64\mf.dll MFCORE.MFCreateFileSchemePlugin -> MFCORE.MFCreateFileSchemePlugin SysWOW64\mf.dll MFCORE.MFCreateMediaProcessor -> MFCORE.MFCreateMediaProcessor SysWOW64\mf.dll MFCORE.MFCreateMediaSession -> MFCORE.MFCreateMediaSession SysWOW64\mf.dll MFCORE.MFCreatePMPHost -> MFCORE.MFCreatePMPHost SysWOW64\mf.dll MFCORE.MFCreatePMPMediaSession -> MFCORE.MFCreatePMPMediaSession SysWOW64\mf.dll MFCORE.MFCreatePMPServer -> MFCORE.MFCreatePMPServer SysWOW64\mf.dll MFCORE.MFCreatePresentationClock -> MFCORE.MFCreatePresentationClock SysWOW64\mf.dll MFCORE.MFCreateSampleCopierMFT -> MFCORE.MFCreateSampleCopierMFT SysWOW64\mf.dll MFCORE.MFCreateSampleGrabberSinkActivate -> MFCORE.MFCreateSampleGrabberSinkActivate SysWOW64\mf.dll MFCORE.MFCreateSequencerSegmentOffset -> MFCORE.MFCreateSequencerSegmentOffset SysWOW64\mf.dll MFCORE.MFCreateSequencerSource -> MFCORE.MFCreateSequencerSource SysWOW64\mf.dll MFCORE.MFCreateSequencerSourceRemoteStream -> MFCORE.MFCreateSequencerSourceRemoteStream SysWOW64\mf.dll MFCORE.MFCreateSimpleTypeHandler -> MFCORE.MFCreateSimpleTypeHandler SysWOW64\mf.dll MFCORE.MFCreateSoundEventSchemePlugin -> MFCORE.MFCreateSoundEventSchemePlugin SysWOW64\mf.dll MFCORE.MFCreateStandardQualityManager -> MFCORE.MFCreateStandardQualityManager SysWOW64\mf.dll MFCORE.MFCreateTopoLoader -> MFCORE.MFCreateTopoLoader SysWOW64\mf.dll MFCORE.MFCreateTopology -> MFCORE.MFCreateTopology SysWOW64\mf.dll MFCORE.MFCreateTopologyNode -> MFCORE.MFCreateTopologyNode SysWOW64\mf.dll MFTranscode.MFCreateTranscodeProfile -> MFTranscode.MFCreateTranscodeProfile SysWOW64\mf.dll MFTranscode.MFCreateTranscodeSinkActivate -> MFTranscode.MFCreateTranscodeSinkActivate SysWOW64\mf.dll MFTranscode.MFCreateTranscodeTopology -> MFTranscode.MFCreateTranscodeTopology SysWOW64\mf.dll MFTranscode.MFCreateTranscodeTopologyFromByteStream -> MFTranscode.MFCreateTranscodeTopologyFromByteStream SysWOW64\mf.dll MFCORE.MFCreateWMAEncoderActivate -> MFCORE.MFCreateWMAEncoderActivate SysWOW64\mf.dll MFCORE.MFCreateWMVEncoderActivate -> MFCORE.MFCreateWMVEncoderActivate SysWOW64\mf.dll MFCORE.MFEnumDeviceSources -> MFCORE.MFEnumDeviceSources SysWOW64\mf.dll MFCORE.MFGetMultipleServiceProviders -> MFCORE.MFGetMultipleServiceProviders SysWOW64\mf.dll MFCORE.MFGetService -> MFCORE.MFGetService SysWOW64\mf.dll MFCORE.MFGetTopoNodeCurrentType -> MFCORE.MFGetTopoNodeCurrentType SysWOW64\mf.dll MFCORE.MFReadSequencerSegmentOffset -> MFCORE.MFReadSequencerSegmentOffset SysWOW64\mf.dll MFCORE.MFRequireProtectedEnvironment -> MFCORE.MFRequireProtectedEnvironment SysWOW64\mf.dll MFTranscode.MFTranscodeGetAudioOutputAvailableTypes -> MFTranscode.MFTranscodeGetAudioOutputAvailableTypes SysWOW64\mf.dll MFCORE.MergePropertyStore -> MFCORE.MergePropertyStore SysWOW64\mfplat.dll RTWorkQ.RtwqAddPeriodicCallback -> RTWorkQ.RtwqAddPeriodicCallback SysWOW64\mfplat.dll RTWorkQ.RtwqAllocateSerialWorkQueue -> RTWorkQ.RtwqAllocateSerialWorkQueue SysWOW64\mfplat.dll RTWorkQ.RtwqAllocateWorkQueue -> RTWorkQ.RtwqAllocateWorkQueue SysWOW64\mfplat.dll RTWorkQ.RtwqBeginRegisterWorkQueueWithMMCSS -> RTWorkQ.RtwqBeginRegisterWorkQueueWithMMCSS SysWOW64\mfplat.dll RTWorkQ.RtwqBeginUnregisterWorkQueueWithMMCSS -> RTWorkQ.RtwqBeginUnregisterWorkQueueWithMMCSS SysWOW64\mfplat.dll RTWorkQ.RtwqCancelWorkItem -> RTWorkQ.RtwqCancelWorkItem SysWOW64\mfplat.dll RTWorkQ.RtwqCreateAsyncResult -> RTWorkQ.RtwqCreateAsyncResult SysWOW64\mfplat.dll RTWorkQ.RtwqEndRegisterWorkQueueWithMMCSS -> RTWorkQ.RtwqEndRegisterWorkQueueWithMMCSS SysWOW64\mfplat.dll RTWorkQ.RtwqEndUnregisterWorkQueueWithMMCSS -> RTWorkQ.RtwqEndUnregisterWorkQueueWithMMCSS SysWOW64\mfplat.dll RTWorkQ.RtwqGetWorkQueueMMCSSClass -> RTWorkQ.RtwqGetWorkQueueMMCSSClass SysWOW64\mfplat.dll RTWorkQ.RtwqGetWorkQueueMMCSSPriority -> RTWorkQ.RtwqGetWorkQueueMMCSSPriority SysWOW64\mfplat.dll RTWorkQ.RtwqGetWorkQueueMMCSSTaskId -> RTWorkQ.RtwqGetWorkQueueMMCSSTaskId SysWOW64\mfplat.dll RTWorkQ.RtwqInvokeCallback -> RTWorkQ.RtwqInvokeCallback SysWOW64\mfplat.dll RTWorkQ.RtwqJoinWorkQueue -> RTWorkQ.RtwqJoinWorkQueue SysWOW64\mfplat.dll RTWorkQ.RtwqLockPlatform -> RTWorkQ.RtwqLockPlatform SysWOW64\mfplat.dll RTWorkQ.RtwqLockSharedWorkQueue -> RTWorkQ.RtwqLockSharedWorkQueue SysWOW64\mfplat.dll RTWorkQ.RtwqLockWorkQueue -> RTWorkQ.RtwqLockWorkQueue SysWOW64\mfplat.dll RTWorkQ.RtwqPutWaitingWorkItem -> RTWorkQ.RtwqPutWaitingWorkItem SysWOW64\mfplat.dll RTWorkQ.RtwqRegisterPlatformWithMMCSS -> RTWorkQ.RtwqRegisterPlatformWithMMCSS SysWOW64\mfplat.dll RTWorkQ.RtwqRemovePeriodicCallback -> RTWorkQ.RtwqRemovePeriodicCallback SysWOW64\mfplat.dll RTWorkQ.RtwqScheduleWorkItem -> RTWorkQ.RtwqScheduleWorkItem SysWOW64\mfplat.dll RTWorkQ.RtwqUnjoinWorkQueue -> RTWorkQ.RtwqUnjoinWorkQueue SysWOW64\mfplat.dll RTWorkQ.RtwqUnlockPlatform -> RTWorkQ.RtwqUnlockPlatform SysWOW64\mfplat.dll RTWorkQ.RtwqUnlockWorkQueue -> RTWorkQ.RtwqUnlockWorkQueue SysWOW64\mfplat.dll RTWorkQ.RtwqUnregisterPlatformFromMMCSS -> RTWorkQ.RtwqUnregisterPlatformFromMMCSS SysWOW64\msafd.dll MSWSOCK.WSPStartup -> MSWSOCK.WSPStartup SysWOW64\msidcrl40.dll wlidcli.Initialize -> wlidcli.Initialize SysWOW64\msidcrl40.dll wlidcli.Uninitialize -> wlidcli.Uninitialize SysWOW64\msidcrl40.dll wlidcli.PassportFreeMemory -> wlidcli.PassportFreeMemory SysWOW64\msidcrl40.dll wlidcli.CreateIdentityHandle -> wlidcli.CreateIdentityHandle SysWOW64\msidcrl40.dll wlidcli.SetCredential -> wlidcli.SetCredential SysWOW64\msidcrl40.dll wlidcli.GetIdentityProperty -> wlidcli.GetIdentityProperty SysWOW64\msidcrl40.dll wlidcli.SetIdentityProperty -> wlidcli.SetIdentityProperty SysWOW64\msidcrl40.dll wlidcli.CloseIdentityHandle -> wlidcli.CloseIdentityHandle SysWOW64\msidcrl40.dll wlidcli.AuthIdentityToService -> wlidcli.AuthIdentityToService SysWOW64\msidcrl40.dll wlidcli.PersistCredential -> wlidcli.PersistCredential SysWOW64\msidcrl40.dll wlidcli.RemovePersistedCredential -> wlidcli.RemovePersistedCredential SysWOW64\msidcrl40.dll wlidcli.EnumIdentitiesWithCachedCredentials -> wlidcli.EnumIdentitiesWithCachedCredentials SysWOW64\msidcrl40.dll wlidcli.NextIdentity -> wlidcli.NextIdentity SysWOW64\msidcrl40.dll wlidcli.CloseEnumIdentitiesHandle -> wlidcli.CloseEnumIdentitiesHandle SysWOW64\msidcrl40.dll wlidcli.GetAuthState -> wlidcli.GetAuthState SysWOW64\msidcrl40.dll wlidcli.LogonIdentity -> wlidcli.LogonIdentity SysWOW64\msidcrl40.dll wlidcli.HasPersistedCredential -> wlidcli.HasPersistedCredential SysWOW64\msidcrl40.dll wlidcli.SetIdentityCallback -> wlidcli.SetIdentityCallback SysWOW64\msidcrl40.dll wlidcli.InitializeEx -> wlidcli.InitializeEx SysWOW64\msidcrl40.dll wlidcli.GetWebAuthUrl -> wlidcli.GetWebAuthUrl SysWOW64\msidcrl40.dll wlidcli.LogonIdentityEx -> wlidcli.LogonIdentityEx SysWOW64\msidcrl40.dll wlidcli.AuthIdentityToServiceEx -> wlidcli.AuthIdentityToServiceEx SysWOW64\msidcrl40.dll wlidcli.GetAuthStateEx -> wlidcli.GetAuthStateEx SysWOW64\msidcrl40.dll wlidcli.GetCertificate -> wlidcli.GetCertificate SysWOW64\msidcrl40.dll wlidcli.CancelPendingRequest -> wlidcli.CancelPendingRequest SysWOW64\msidcrl40.dll wlidcli.VerifyCertificate -> wlidcli.VerifyCertificate SysWOW64\msidcrl40.dll wlidcli.GetIdentityPropertyByName -> wlidcli.GetIdentityPropertyByName SysWOW64\msidcrl40.dll wlidcli.SetExtendedProperty -> wlidcli.SetExtendedProperty SysWOW64\msidcrl40.dll wlidcli.GetExtendedProperty -> wlidcli.GetExtendedProperty SysWOW64\msidcrl40.dll wlidcli.GetServiceConfig -> wlidcli.GetServiceConfig SysWOW64\msidcrl40.dll wlidcli.SetIdcrlOptions -> wlidcli.SetIdcrlOptions SysWOW64\msidcrl40.dll wlidcli.GetWebAuthUrlEx -> wlidcli.GetWebAuthUrlEx SysWOW64\msidcrl40.dll wlidcli.EncryptWithSessionKey -> wlidcli.EncryptWithSessionKey SysWOW64\msidcrl40.dll wlidcli.DecryptWithSessionKey -> wlidcli.DecryptWithSessionKey SysWOW64\msidcrl40.dll wlidcli.SetUserExtendedProperty -> wlidcli.SetUserExtendedProperty SysWOW64\msidcrl40.dll wlidcli.GetUserExtendedProperty -> wlidcli.GetUserExtendedProperty SysWOW64\msidcrl40.dll wlidcli.SetChangeNotificationCallback -> wlidcli.SetChangeNotificationCallback SysWOW64\msidcrl40.dll wlidcli.RemoveChangeNotificationCallback -> wlidcli.RemoveChangeNotificationCallback SysWOW64\msidcrl40.dll wlidcli.GetExtendedError -> wlidcli.GetExtendedError SysWOW64\msidcrl40.dll wlidcli.InitializeApp -> wlidcli.InitializeApp SysWOW64\msidcrl40.dll wlidcli.EnumerateCertificates -> wlidcli.EnumerateCertificates SysWOW64\msidcrl40.dll wlidcli.GenerateCertToken -> wlidcli.GenerateCertToken SysWOW64\msidcrl40.dll wlidcli.GetDeviceId -> wlidcli.GetDeviceId SysWOW64\msidcrl40.dll wlidcli.SetDeviceConsent -> wlidcli.SetDeviceConsent SysWOW64\msidcrl40.dll wlidcli.GenerateDeviceToken -> wlidcli.GenerateDeviceToken SysWOW64\msidcrl40.dll wlidcli.CreateLinkedIdentityHandle -> wlidcli.CreateLinkedIdentityHandle SysWOW64\msidcrl40.dll wlidcli.IsDeviceIDAdmin -> wlidcli.IsDeviceIDAdmin SysWOW64\msidcrl40.dll wlidcli.EnumerateDeviceID -> wlidcli.EnumerateDeviceID SysWOW64\msidcrl40.dll wlidcli.GetAssertion -> wlidcli.GetAssertion SysWOW64\msidcrl40.dll wlidcli.VerifyAssertion -> wlidcli.VerifyAssertion SysWOW64\msidcrl40.dll wlidcli.OpenAuthenticatedBrowser -> wlidcli.OpenAuthenticatedBrowser SysWOW64\msidcrl40.dll wlidcli.LogonIdentityExWithUI -> wlidcli.LogonIdentityExWithUI SysWOW64\msidcrl40.dll wlidcli.GetResponseForHttpChallenge -> wlidcli.GetResponseForHttpChallenge SysWOW64\msidcrl40.dll wlidcli.GetDeviceShortLivedToken -> wlidcli.GetDeviceShortLivedToken SysWOW64\msidcrl40.dll wlidcli.GetHIPChallenge -> wlidcli.GetHIPChallenge SysWOW64\msidcrl40.dll wlidcli.SetHIPSolution -> wlidcli.SetHIPSolution SysWOW64\msidcrl40.dll wlidcli.SetDefaultUserForTarget -> wlidcli.SetDefaultUserForTarget SysWOW64\msidcrl40.dll wlidcli.GetDefaultUserForTarget -> wlidcli.GetDefaultUserForTarget SysWOW64\msidcrl40.dll wlidcli.UICollectCredential -> wlidcli.UICollectCredential SysWOW64\msidcrl40.dll wlidcli.AssociateDeviceToUser -> wlidcli.AssociateDeviceToUser SysWOW64\msidcrl40.dll wlidcli.DisassociateDeviceFromUser -> wlidcli.DisassociateDeviceFromUser SysWOW64\msidcrl40.dll wlidcli.EnumerateUserAssociatedDevices -> wlidcli.EnumerateUserAssociatedDevices SysWOW64\msidcrl40.dll wlidcli.UpdateUserAssociatedDeviceProperties -> wlidcli.UpdateUserAssociatedDeviceProperties SysWOW64\msidcrl40.dll wlidcli.UIShowWaitDialog -> wlidcli.UIShowWaitDialog SysWOW64\msidcrl40.dll wlidcli.UIEndWaitDialog -> wlidcli.UIEndWaitDialog SysWOW64\msidcrl40.dll wlidcli.InitializeIDCRLTraceBuffer -> wlidcli.InitializeIDCRLTraceBuffer SysWOW64\msidcrl40.dll wlidcli.FlushIDCRLTraceBuffer -> wlidcli.FlushIDCRLTraceBuffer SysWOW64\msidcrl40.dll wlidcli.IsMappedError -> wlidcli.IsMappedError SysWOW64\msidcrl40.dll wlidcli.GetAuthenticationStatus -> wlidcli.GetAuthenticationStatus SysWOW64\msidcrl40.dll wlidcli.GetConfigDWORDValue -> wlidcli.GetConfigDWORDValue SysWOW64\msidcrl40.dll wlidcli.ProvisionDeviceId -> wlidcli.ProvisionDeviceId SysWOW64\msidcrl40.dll wlidcli.GetDeviceIdEx -> wlidcli.GetDeviceIdEx SysWOW64\msidcrl40.dll wlidcli.RenewDeviceId -> wlidcli.RenewDeviceId SysWOW64\msidcrl40.dll wlidcli.DeProvisionDeviceId -> wlidcli.DeProvisionDeviceId SysWOW64\msidcrl40.dll wlidcli.UnPackErrorBlob -> wlidcli.UnPackErrorBlob SysWOW64\msidcrl40.dll wlidcli.GetDefaultNoUISSOUser -> wlidcli.GetDefaultNoUISSOUser SysWOW64\msidcrl40.dll wlidcli.LogonIdentityExSSO -> wlidcli.LogonIdentityExSSO SysWOW64\msidcrl40.dll wlidcli.StartTracing -> wlidcli.StartTracing SysWOW64\msidcrl40.dll wlidcli.StopTracing -> wlidcli.StopTracing SysWOW64\msidcrl40.dll wlidcli.GetRealmInfo -> wlidcli.GetRealmInfo SysWOW64\msidcrl40.dll wlidcli.CreateIdentityHandleEx -> wlidcli.CreateIdentityHandleEx SysWOW64\msidcrl40.dll wlidcli.AddUserToSsoGroup -> wlidcli.AddUserToSsoGroup SysWOW64\msidcrl40.dll wlidcli.GetUsersFromSsoGroup -> wlidcli.GetUsersFromSsoGroup SysWOW64\msidcrl40.dll wlidcli.RemoveUserFromSsoGroup -> wlidcli.RemoveUserFromSsoGroup SysWOW64\msidcrl40.dll wlidcli.SendOneTimeCode -> wlidcli.SendOneTimeCode SysWOW64\msvcp60.dll msvcrt.btowc -> msvcrt.btowc SysWOW64\msvcp60.dll msvcrt.mbrlen -> msvcrt.mbrlen SysWOW64\msvcp60.dll msvcrt.mbrtowc -> msvcrt.mbrtowc SysWOW64\msvcp60.dll msvcrt.mbsrtowcs -> msvcrt.mbsrtowcs SysWOW64\msvcp60.dll msvcrt.wcrtomb -> msvcrt.wcrtomb SysWOW64\msvcp60.dll msvcrt.wcsrtombs -> msvcrt.wcsrtombs SysWOW64\msvcp60.dll msvcrt.wctob -> msvcrt.wctob SysWOW64\msvcrt40.dll msvcirt.??0Iostream_init@@QAE@AAVios@@H@Z -> msvcirt.??0Iostream_init@@QAE@AAVios@@H@Z SysWOW64\msvcrt40.dll msvcirt.??0Iostream_init@@QAE@XZ -> msvcirt.??0Iostream_init@@QAE@XZ SysWOW64\msvcrt40.dll msvcrt.??0__non_rtti_object@@QAE@ABV0@@Z -> msvcrt.??0__non_rtti_object@@QAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcrt.??0__non_rtti_object@@QAE@PBD@Z -> msvcrt.??0__non_rtti_object@@QAE@PBD@Z SysWOW64\msvcrt40.dll msvcrt.??0bad_cast@@QAE@ABQBD@Z -> msvcrt.??0bad_cast@@QAE@ABQBD@Z SysWOW64\msvcrt40.dll msvcrt.??0bad_cast@@QAE@ABV0@@Z -> msvcrt.??0bad_cast@@QAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcrt.??0bad_typeid@@QAE@ABV0@@Z -> msvcrt.??0bad_typeid@@QAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcrt.??0bad_typeid@@QAE@PBD@Z -> msvcrt.??0bad_typeid@@QAE@PBD@Z SysWOW64\msvcrt40.dll msvcrt.??0exception@@QAE@ABQBD@Z -> msvcrt.??0exception@@QAE@ABQBD@Z SysWOW64\msvcrt40.dll msvcrt.??0exception@@QAE@ABV0@@Z -> msvcrt.??0exception@@QAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcrt.??0exception@@QAE@XZ -> msvcrt.??0exception@@QAE@XZ SysWOW64\msvcrt40.dll msvcirt.??0filebuf@@QAE@ABV0@@Z -> msvcirt.??0filebuf@@QAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??0filebuf@@QAE@H@Z -> msvcirt.??0filebuf@@QAE@H@Z SysWOW64\msvcrt40.dll msvcirt.??0filebuf@@QAE@HPADH@Z -> msvcirt.??0filebuf@@QAE@HPADH@Z SysWOW64\msvcrt40.dll msvcirt.??0filebuf@@QAE@XZ -> msvcirt.??0filebuf@@QAE@XZ SysWOW64\msvcrt40.dll msvcirt.??0fstream@@QAE@ABV0@@Z -> msvcirt.??0fstream@@QAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??0fstream@@QAE@H@Z -> msvcirt.??0fstream@@QAE@H@Z SysWOW64\msvcrt40.dll msvcirt.??0fstream@@QAE@HPADH@Z -> msvcirt.??0fstream@@QAE@HPADH@Z SysWOW64\msvcrt40.dll msvcirt.??0fstream@@QAE@PBDHH@Z -> msvcirt.??0fstream@@QAE@PBDHH@Z SysWOW64\msvcrt40.dll msvcirt.??0fstream@@QAE@XZ -> msvcirt.??0fstream@@QAE@XZ SysWOW64\msvcrt40.dll msvcirt.??0ifstream@@QAE@ABV0@@Z -> msvcirt.??0ifstream@@QAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??0ifstream@@QAE@H@Z -> msvcirt.??0ifstream@@QAE@H@Z SysWOW64\msvcrt40.dll msvcirt.??0ifstream@@QAE@HPADH@Z -> msvcirt.??0ifstream@@QAE@HPADH@Z SysWOW64\msvcrt40.dll msvcirt.??0ifstream@@QAE@PBDHH@Z -> msvcirt.??0ifstream@@QAE@PBDHH@Z SysWOW64\msvcrt40.dll msvcirt.??0ifstream@@QAE@XZ -> msvcirt.??0ifstream@@QAE@XZ SysWOW64\msvcrt40.dll msvcirt.??0ios@@IAE@ABV0@@Z -> msvcirt.??0ios@@IAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??0ios@@IAE@XZ -> msvcirt.??0ios@@IAE@XZ SysWOW64\msvcrt40.dll msvcirt.??0ios@@QAE@PAVstreambuf@@@Z -> msvcirt.??0ios@@QAE@PAVstreambuf@@@Z SysWOW64\msvcrt40.dll msvcirt.??0iostream@@IAE@ABV0@@Z -> msvcirt.??0iostream@@IAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??0iostream@@IAE@XZ -> msvcirt.??0iostream@@IAE@XZ SysWOW64\msvcrt40.dll msvcirt.??0iostream@@QAE@PAVstreambuf@@@Z -> msvcirt.??0iostream@@QAE@PAVstreambuf@@@Z SysWOW64\msvcrt40.dll msvcirt.??0istream@@IAE@ABV0@@Z -> msvcirt.??0istream@@IAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??0istream@@IAE@XZ -> msvcirt.??0istream@@IAE@XZ SysWOW64\msvcrt40.dll msvcirt.??0istream@@QAE@PAVstreambuf@@@Z -> msvcirt.??0istream@@QAE@PAVstreambuf@@@Z SysWOW64\msvcrt40.dll msvcirt.??0istream_withassign@@QAE@ABV0@@Z -> msvcirt.??0istream_withassign@@QAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??0istream_withassign@@QAE@PAVstreambuf@@@Z -> msvcirt.??0istream_withassign@@QAE@PAVstreambuf@@@Z SysWOW64\msvcrt40.dll msvcirt.??0istream_withassign@@QAE@XZ -> msvcirt.??0istream_withassign@@QAE@XZ SysWOW64\msvcrt40.dll msvcirt.??0istrstream@@QAE@ABV0@@Z -> msvcirt.??0istrstream@@QAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??0istrstream@@QAE@PAD@Z -> msvcirt.??0istrstream@@QAE@PAD@Z SysWOW64\msvcrt40.dll msvcirt.??0istrstream@@QAE@PADH@Z -> msvcirt.??0istrstream@@QAE@PADH@Z SysWOW64\msvcrt40.dll msvcirt.??0logic_error@@QAE@ABQBD@Z -> msvcirt.??0logic_error@@QAE@ABQBD@Z SysWOW64\msvcrt40.dll msvcirt.??0logic_error@@QAE@ABV0@@Z -> msvcirt.??0logic_error@@QAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??0ofstream@@QAE@ABV0@@Z -> msvcirt.??0ofstream@@QAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??0ofstream@@QAE@H@Z -> msvcirt.??0ofstream@@QAE@H@Z SysWOW64\msvcrt40.dll msvcirt.??0ofstream@@QAE@HPADH@Z -> msvcirt.??0ofstream@@QAE@HPADH@Z SysWOW64\msvcrt40.dll msvcirt.??0ofstream@@QAE@PBDHH@Z -> msvcirt.??0ofstream@@QAE@PBDHH@Z SysWOW64\msvcrt40.dll msvcirt.??0ofstream@@QAE@XZ -> msvcirt.??0ofstream@@QAE@XZ SysWOW64\msvcrt40.dll msvcirt.??0ostream@@IAE@ABV0@@Z -> msvcirt.??0ostream@@IAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??0ostream@@IAE@XZ -> msvcirt.??0ostream@@IAE@XZ SysWOW64\msvcrt40.dll msvcirt.??0ostream@@QAE@PAVstreambuf@@@Z -> msvcirt.??0ostream@@QAE@PAVstreambuf@@@Z SysWOW64\msvcrt40.dll msvcirt.??0ostream_withassign@@QAE@ABV0@@Z -> msvcirt.??0ostream_withassign@@QAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??0ostream_withassign@@QAE@PAVstreambuf@@@Z -> msvcirt.??0ostream_withassign@@QAE@PAVstreambuf@@@Z SysWOW64\msvcrt40.dll msvcirt.??0ostream_withassign@@QAE@XZ -> msvcirt.??0ostream_withassign@@QAE@XZ SysWOW64\msvcrt40.dll msvcirt.??0ostrstream@@QAE@ABV0@@Z -> msvcirt.??0ostrstream@@QAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??0ostrstream@@QAE@PADHH@Z -> msvcirt.??0ostrstream@@QAE@PADHH@Z SysWOW64\msvcrt40.dll msvcirt.??0ostrstream@@QAE@XZ -> msvcirt.??0ostrstream@@QAE@XZ SysWOW64\msvcrt40.dll msvcirt.??0stdiobuf@@QAE@ABV0@@Z -> msvcirt.??0stdiobuf@@QAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??0stdiobuf@@QAE@PAU_iobuf@@@Z -> msvcirt.??0stdiobuf@@QAE@PAU_iobuf@@@Z SysWOW64\msvcrt40.dll msvcirt.??0stdiostream@@QAE@ABV0@@Z -> msvcirt.??0stdiostream@@QAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??0stdiostream@@QAE@PAU_iobuf@@@Z -> msvcirt.??0stdiostream@@QAE@PAU_iobuf@@@Z SysWOW64\msvcrt40.dll msvcirt.??0streambuf@@IAE@PADH@Z -> msvcirt.??0streambuf@@IAE@PADH@Z SysWOW64\msvcrt40.dll msvcirt.??0streambuf@@IAE@XZ -> msvcirt.??0streambuf@@IAE@XZ SysWOW64\msvcrt40.dll msvcirt.??0streambuf@@QAE@ABV0@@Z -> msvcirt.??0streambuf@@QAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??0strstream@@QAE@ABV0@@Z -> msvcirt.??0strstream@@QAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??0strstream@@QAE@PADHH@Z -> msvcirt.??0strstream@@QAE@PADHH@Z SysWOW64\msvcrt40.dll msvcirt.??0strstream@@QAE@XZ -> msvcirt.??0strstream@@QAE@XZ SysWOW64\msvcrt40.dll msvcirt.??0strstreambuf@@QAE@ABV0@@Z -> msvcirt.??0strstreambuf@@QAE@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??0strstreambuf@@QAE@H@Z -> msvcirt.??0strstreambuf@@QAE@H@Z SysWOW64\msvcrt40.dll msvcirt.??0strstreambuf@@QAE@P6APAXJ@ZP6AXPAX@Z@Z -> msvcirt.??0strstreambuf@@QAE@P6APAXJ@ZP6AXPAX@Z@Z SysWOW64\msvcrt40.dll msvcirt.??0strstreambuf@@QAE@PADH0@Z -> msvcirt.??0strstreambuf@@QAE@PADH0@Z SysWOW64\msvcrt40.dll msvcirt.??0strstreambuf@@QAE@XZ -> msvcirt.??0strstreambuf@@QAE@XZ SysWOW64\msvcrt40.dll msvcirt.??1Iostream_init@@QAE@XZ -> msvcirt.??1Iostream_init@@QAE@XZ SysWOW64\msvcrt40.dll msvcrt.??1__non_rtti_object@@UAE@XZ -> msvcrt.??1__non_rtti_object@@UAE@XZ SysWOW64\msvcrt40.dll msvcrt.??1bad_cast@@UAE@XZ -> msvcrt.??1bad_cast@@UAE@XZ SysWOW64\msvcrt40.dll msvcrt.??1bad_typeid@@UAE@XZ -> msvcrt.??1bad_typeid@@UAE@XZ SysWOW64\msvcrt40.dll msvcrt.??1exception@@UAE@XZ -> msvcrt.??1exception@@UAE@XZ SysWOW64\msvcrt40.dll msvcirt.??1filebuf@@UAE@XZ -> msvcirt.??1filebuf@@UAE@XZ SysWOW64\msvcrt40.dll msvcirt.??1fstream@@UAE@XZ -> msvcirt.??1fstream@@UAE@XZ SysWOW64\msvcrt40.dll msvcirt.??1ifstream@@UAE@XZ -> msvcirt.??1ifstream@@UAE@XZ SysWOW64\msvcrt40.dll msvcirt.??1ios@@UAE@XZ -> msvcirt.??1ios@@UAE@XZ SysWOW64\msvcrt40.dll msvcirt.??1iostream@@UAE@XZ -> msvcirt.??1iostream@@UAE@XZ SysWOW64\msvcrt40.dll msvcirt.??1istream@@UAE@XZ -> msvcirt.??1istream@@UAE@XZ SysWOW64\msvcrt40.dll msvcirt.??1istream_withassign@@UAE@XZ -> msvcirt.??1istream_withassign@@UAE@XZ SysWOW64\msvcrt40.dll msvcirt.??1istrstream@@UAE@XZ -> msvcirt.??1istrstream@@UAE@XZ SysWOW64\msvcrt40.dll msvcirt.??1logic_error@@UAE@XZ -> msvcirt.??1logic_error@@UAE@XZ SysWOW64\msvcrt40.dll msvcirt.??1ofstream@@UAE@XZ -> msvcirt.??1ofstream@@UAE@XZ SysWOW64\msvcrt40.dll msvcirt.??1ostream@@UAE@XZ -> msvcirt.??1ostream@@UAE@XZ SysWOW64\msvcrt40.dll msvcirt.??1ostream_withassign@@UAE@XZ -> msvcirt.??1ostream_withassign@@UAE@XZ SysWOW64\msvcrt40.dll msvcirt.??1ostrstream@@UAE@XZ -> msvcirt.??1ostrstream@@UAE@XZ SysWOW64\msvcrt40.dll msvcirt.??1stdiobuf@@UAE@XZ -> msvcirt.??1stdiobuf@@UAE@XZ SysWOW64\msvcrt40.dll msvcirt.??1stdiostream@@UAE@XZ -> msvcirt.??1stdiostream@@UAE@XZ SysWOW64\msvcrt40.dll msvcirt.??1streambuf@@UAE@XZ -> msvcirt.??1streambuf@@UAE@XZ SysWOW64\msvcrt40.dll msvcirt.??1strstream@@UAE@XZ -> msvcirt.??1strstream@@UAE@XZ SysWOW64\msvcrt40.dll msvcirt.??1strstreambuf@@UAE@XZ -> msvcirt.??1strstreambuf@@UAE@XZ SysWOW64\msvcrt40.dll msvcrt.??1type_info@@UAE@XZ -> msvcrt.??1type_info@@UAE@XZ SysWOW64\msvcrt40.dll msvcrt.??2@YAPAXI@Z -> msvcrt.??2@YAPAXI@Z SysWOW64\msvcrt40.dll msvcrt.??3@YAXPAX@Z -> msvcrt.??3@YAXPAX@Z SysWOW64\msvcrt40.dll msvcirt.??4Iostream_init@@QAEAAV0@ABV0@@Z -> msvcirt.??4Iostream_init@@QAEAAV0@ABV0@@Z SysWOW64\msvcrt40.dll msvcrt.??4__non_rtti_object@@QAEAAV0@ABV0@@Z -> msvcrt.??4__non_rtti_object@@QAEAAV0@ABV0@@Z SysWOW64\msvcrt40.dll msvcrt.??4bad_cast@@QAEAAV0@ABV0@@Z -> msvcrt.??4bad_cast@@QAEAAV0@ABV0@@Z SysWOW64\msvcrt40.dll msvcrt.??4bad_typeid@@QAEAAV0@ABV0@@Z -> msvcrt.??4bad_typeid@@QAEAAV0@ABV0@@Z SysWOW64\msvcrt40.dll msvcrt.??4exception@@QAEAAV0@ABV0@@Z -> msvcrt.??4exception@@QAEAAV0@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??4filebuf@@QAEAAV0@ABV0@@Z -> msvcirt.??4filebuf@@QAEAAV0@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??4fstream@@QAEAAV0@AAV0@@Z -> msvcirt.??4fstream@@QAEAAV0@AAV0@@Z SysWOW64\msvcrt40.dll msvcirt.??4ifstream@@QAEAAV0@ABV0@@Z -> msvcirt.??4ifstream@@QAEAAV0@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??4ios@@IAEAAV0@ABV0@@Z -> msvcirt.??4ios@@IAEAAV0@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??4iostream@@IAEAAV0@AAV0@@Z -> msvcirt.??4iostream@@IAEAAV0@AAV0@@Z SysWOW64\msvcrt40.dll msvcirt.??4iostream@@IAEAAV0@PAVstreambuf@@@Z -> msvcirt.??4iostream@@IAEAAV0@PAVstreambuf@@@Z SysWOW64\msvcrt40.dll msvcirt.??4istream@@IAEAAV0@ABV0@@Z -> msvcirt.??4istream@@IAEAAV0@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??4istream@@IAEAAV0@PAVstreambuf@@@Z -> msvcirt.??4istream@@IAEAAV0@PAVstreambuf@@@Z SysWOW64\msvcrt40.dll msvcirt.??4istream_withassign@@QAEAAV0@ABV0@@Z -> msvcirt.??4istream_withassign@@QAEAAV0@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??4istream_withassign@@QAEAAVistream@@ABV1@@Z -> msvcirt.??4istream_withassign@@QAEAAVistream@@ABV1@@Z SysWOW64\msvcrt40.dll msvcirt.??4istream_withassign@@QAEAAVistream@@PAVstreambuf@@@Z -> msvcirt.??4istream_withassign@@QAEAAVistream@@PAVstreambuf@@@Z SysWOW64\msvcrt40.dll msvcirt.??4istrstream@@QAEAAV0@ABV0@@Z -> msvcirt.??4istrstream@@QAEAAV0@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??4logic_error@@QAEAAV0@ABV0@@Z -> msvcirt.??4logic_error@@QAEAAV0@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??4ofstream@@QAEAAV0@ABV0@@Z -> msvcirt.??4ofstream@@QAEAAV0@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??4ostream@@IAEAAV0@ABV0@@Z -> msvcirt.??4ostream@@IAEAAV0@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??4ostream@@IAEAAV0@PAVstreambuf@@@Z -> msvcirt.??4ostream@@IAEAAV0@PAVstreambuf@@@Z SysWOW64\msvcrt40.dll msvcirt.??4ostream_withassign@@QAEAAV0@ABV0@@Z -> msvcirt.??4ostream_withassign@@QAEAAV0@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??4ostream_withassign@@QAEAAVostream@@ABV1@@Z -> msvcirt.??4ostream_withassign@@QAEAAVostream@@ABV1@@Z SysWOW64\msvcrt40.dll msvcirt.??4ostream_withassign@@QAEAAVostream@@PAVstreambuf@@@Z -> msvcirt.??4ostream_withassign@@QAEAAVostream@@PAVstreambuf@@@Z SysWOW64\msvcrt40.dll msvcirt.??4ostrstream@@QAEAAV0@ABV0@@Z -> msvcirt.??4ostrstream@@QAEAAV0@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??4stdiobuf@@QAEAAV0@ABV0@@Z -> msvcirt.??4stdiobuf@@QAEAAV0@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??4stdiostream@@QAEAAV0@AAV0@@Z -> msvcirt.??4stdiostream@@QAEAAV0@AAV0@@Z SysWOW64\msvcrt40.dll msvcirt.??4streambuf@@QAEAAV0@ABV0@@Z -> msvcirt.??4streambuf@@QAEAAV0@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??4strstream@@QAEAAV0@AAV0@@Z -> msvcirt.??4strstream@@QAEAAV0@AAV0@@Z SysWOW64\msvcrt40.dll msvcirt.??4strstreambuf@@QAEAAV0@ABV0@@Z -> msvcirt.??4strstreambuf@@QAEAAV0@ABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??5istream@@QAEAAV0@AAC@Z -> msvcirt.??5istream@@QAEAAV0@AAC@Z SysWOW64\msvcrt40.dll msvcirt.??5istream@@QAEAAV0@AAD@Z -> msvcirt.??5istream@@QAEAAV0@AAD@Z SysWOW64\msvcrt40.dll msvcirt.??5istream@@QAEAAV0@AAE@Z -> msvcirt.??5istream@@QAEAAV0@AAE@Z SysWOW64\msvcrt40.dll msvcirt.??5istream@@QAEAAV0@AAF@Z -> msvcirt.??5istream@@QAEAAV0@AAF@Z SysWOW64\msvcrt40.dll msvcirt.??5istream@@QAEAAV0@AAG@Z -> msvcirt.??5istream@@QAEAAV0@AAG@Z SysWOW64\msvcrt40.dll msvcirt.??5istream@@QAEAAV0@AAH@Z -> msvcirt.??5istream@@QAEAAV0@AAH@Z SysWOW64\msvcrt40.dll msvcirt.??5istream@@QAEAAV0@AAI@Z -> msvcirt.??5istream@@QAEAAV0@AAI@Z SysWOW64\msvcrt40.dll msvcirt.??5istream@@QAEAAV0@AAJ@Z -> msvcirt.??5istream@@QAEAAV0@AAJ@Z SysWOW64\msvcrt40.dll msvcirt.??5istream@@QAEAAV0@AAK@Z -> msvcirt.??5istream@@QAEAAV0@AAK@Z SysWOW64\msvcrt40.dll msvcirt.??5istream@@QAEAAV0@AAM@Z -> msvcirt.??5istream@@QAEAAV0@AAM@Z SysWOW64\msvcrt40.dll msvcirt.??5istream@@QAEAAV0@AAN@Z -> msvcirt.??5istream@@QAEAAV0@AAN@Z SysWOW64\msvcrt40.dll msvcirt.??5istream@@QAEAAV0@AAO@Z -> msvcirt.??5istream@@QAEAAV0@AAO@Z SysWOW64\msvcrt40.dll msvcirt.??5istream@@QAEAAV0@P6AAAV0@AAV0@@Z@Z -> msvcirt.??5istream@@QAEAAV0@P6AAAV0@AAV0@@Z@Z SysWOW64\msvcrt40.dll msvcirt.??5istream@@QAEAAV0@P6AAAVios@@AAV1@@Z@Z -> msvcirt.??5istream@@QAEAAV0@P6AAAVios@@AAV1@@Z@Z SysWOW64\msvcrt40.dll msvcirt.??5istream@@QAEAAV0@PAC@Z -> msvcirt.??5istream@@QAEAAV0@PAC@Z SysWOW64\msvcrt40.dll msvcirt.??5istream@@QAEAAV0@PAD@Z -> msvcirt.??5istream@@QAEAAV0@PAD@Z SysWOW64\msvcrt40.dll msvcirt.??5istream@@QAEAAV0@PAE@Z -> msvcirt.??5istream@@QAEAAV0@PAE@Z SysWOW64\msvcrt40.dll msvcirt.??5istream@@QAEAAV0@PAVstreambuf@@@Z -> msvcirt.??5istream@@QAEAAV0@PAVstreambuf@@@Z SysWOW64\msvcrt40.dll msvcirt.??6ostream@@QAEAAV0@C@Z -> msvcirt.??6ostream@@QAEAAV0@C@Z SysWOW64\msvcrt40.dll msvcirt.??6ostream@@QAEAAV0@D@Z -> msvcirt.??6ostream@@QAEAAV0@D@Z SysWOW64\msvcrt40.dll msvcirt.??6ostream@@QAEAAV0@E@Z -> msvcirt.??6ostream@@QAEAAV0@E@Z SysWOW64\msvcrt40.dll msvcirt.??6ostream@@QAEAAV0@F@Z -> msvcirt.??6ostream@@QAEAAV0@F@Z SysWOW64\msvcrt40.dll msvcirt.??6ostream@@QAEAAV0@G@Z -> msvcirt.??6ostream@@QAEAAV0@G@Z SysWOW64\msvcrt40.dll msvcirt.??6ostream@@QAEAAV0@H@Z -> msvcirt.??6ostream@@QAEAAV0@H@Z SysWOW64\msvcrt40.dll msvcirt.??6ostream@@QAEAAV0@I@Z -> msvcirt.??6ostream@@QAEAAV0@I@Z SysWOW64\msvcrt40.dll msvcirt.??6ostream@@QAEAAV0@J@Z -> msvcirt.??6ostream@@QAEAAV0@J@Z SysWOW64\msvcrt40.dll msvcirt.??6ostream@@QAEAAV0@K@Z -> msvcirt.??6ostream@@QAEAAV0@K@Z SysWOW64\msvcrt40.dll msvcirt.??6ostream@@QAEAAV0@M@Z -> msvcirt.??6ostream@@QAEAAV0@M@Z SysWOW64\msvcrt40.dll msvcirt.??6ostream@@QAEAAV0@N@Z -> msvcirt.??6ostream@@QAEAAV0@N@Z SysWOW64\msvcrt40.dll msvcirt.??6ostream@@QAEAAV0@O@Z -> msvcirt.??6ostream@@QAEAAV0@O@Z SysWOW64\msvcrt40.dll msvcirt.??6ostream@@QAEAAV0@P6AAAV0@AAV0@@Z@Z -> msvcirt.??6ostream@@QAEAAV0@P6AAAV0@AAV0@@Z@Z SysWOW64\msvcrt40.dll msvcirt.??6ostream@@QAEAAV0@P6AAAVios@@AAV1@@Z@Z -> msvcirt.??6ostream@@QAEAAV0@P6AAAVios@@AAV1@@Z@Z SysWOW64\msvcrt40.dll msvcirt.??6ostream@@QAEAAV0@PAVstreambuf@@@Z -> msvcirt.??6ostream@@QAEAAV0@PAVstreambuf@@@Z SysWOW64\msvcrt40.dll msvcirt.??6ostream@@QAEAAV0@PBC@Z -> msvcirt.??6ostream@@QAEAAV0@PBC@Z SysWOW64\msvcrt40.dll msvcirt.??6ostream@@QAEAAV0@PBD@Z -> msvcirt.??6ostream@@QAEAAV0@PBD@Z SysWOW64\msvcrt40.dll msvcirt.??6ostream@@QAEAAV0@PBE@Z -> msvcirt.??6ostream@@QAEAAV0@PBE@Z SysWOW64\msvcrt40.dll msvcirt.??6ostream@@QAEAAV0@PBX@Z -> msvcirt.??6ostream@@QAEAAV0@PBX@Z SysWOW64\msvcrt40.dll msvcirt.??7ios@@QBEHXZ -> msvcirt.??7ios@@QBEHXZ SysWOW64\msvcrt40.dll msvcrt.??8type_info@@QBEHABV0@@Z -> msvcrt.??8type_info@@QBEHABV0@@Z SysWOW64\msvcrt40.dll msvcrt.??9type_info@@QBEHABV0@@Z -> msvcrt.??9type_info@@QBEHABV0@@Z SysWOW64\msvcrt40.dll msvcirt.??Bios@@QBEPAXXZ -> msvcirt.??Bios@@QBEPAXXZ SysWOW64\msvcrt40.dll msvcrt.??_7__non_rtti_object@@6B@ -> msvcrt.??_7__non_rtti_object@@6B@ SysWOW64\msvcrt40.dll msvcrt.??_7bad_cast@@6B@ -> msvcrt.??_7bad_cast@@6B@ SysWOW64\msvcrt40.dll msvcrt.??_7bad_typeid@@6B@ -> msvcrt.??_7bad_typeid@@6B@ SysWOW64\msvcrt40.dll msvcrt.??_7exception@@6B@ -> msvcrt.??_7exception@@6B@ SysWOW64\msvcrt40.dll msvcirt.??_7filebuf@@6B@ -> msvcirt.??_7filebuf@@6B@ SysWOW64\msvcrt40.dll msvcirt.??_7fstream@@6B@ -> msvcirt.??_7fstream@@6B@ SysWOW64\msvcrt40.dll msvcirt.??_7ifstream@@6B@ -> msvcirt.??_7ifstream@@6B@ SysWOW64\msvcrt40.dll msvcirt.??_7ios@@6B@ -> msvcirt.??_7ios@@6B@ SysWOW64\msvcrt40.dll msvcirt.??_7iostream@@6B@ -> msvcirt.??_7iostream@@6B@ SysWOW64\msvcrt40.dll msvcirt.??_7istream@@6B@ -> msvcirt.??_7istream@@6B@ SysWOW64\msvcrt40.dll msvcirt.??_7istream_withassign@@6B@ -> msvcirt.??_7istream_withassign@@6B@ SysWOW64\msvcrt40.dll msvcirt.??_7istrstream@@6B@ -> msvcirt.??_7istrstream@@6B@ SysWOW64\msvcrt40.dll msvcirt.??_7logic_error@@6B@ -> msvcirt.??_7logic_error@@6B@ SysWOW64\msvcrt40.dll msvcirt.??_7ofstream@@6B@ -> msvcirt.??_7ofstream@@6B@ SysWOW64\msvcrt40.dll msvcirt.??_7ostream@@6B@ -> msvcirt.??_7ostream@@6B@ SysWOW64\msvcrt40.dll msvcirt.??_7ostream_withassign@@6B@ -> msvcirt.??_7ostream_withassign@@6B@ SysWOW64\msvcrt40.dll msvcirt.??_7ostrstream@@6B@ -> msvcirt.??_7ostrstream@@6B@ SysWOW64\msvcrt40.dll msvcirt.??_7stdiobuf@@6B@ -> msvcirt.??_7stdiobuf@@6B@ SysWOW64\msvcrt40.dll msvcirt.??_7stdiostream@@6B@ -> msvcirt.??_7stdiostream@@6B@ SysWOW64\msvcrt40.dll msvcirt.??_7streambuf@@6B@ -> msvcirt.??_7streambuf@@6B@ SysWOW64\msvcrt40.dll msvcirt.??_7strstream@@6B@ -> msvcirt.??_7strstream@@6B@ SysWOW64\msvcrt40.dll msvcirt.??_7strstreambuf@@6B@ -> msvcirt.??_7strstreambuf@@6B@ SysWOW64\msvcrt40.dll msvcirt.??_8fstream@@7Bistream@@@ -> msvcirt.??_8fstream@@7Bistream@@@ SysWOW64\msvcrt40.dll msvcirt.??_8fstream@@7Bostream@@@ -> msvcirt.??_8fstream@@7Bostream@@@ SysWOW64\msvcrt40.dll msvcirt.??_8ifstream@@7B@ -> msvcirt.??_8ifstream@@7B@ SysWOW64\msvcrt40.dll msvcirt.??_8iostream@@7Bistream@@@ -> msvcirt.??_8iostream@@7Bistream@@@ SysWOW64\msvcrt40.dll msvcirt.??_8iostream@@7Bostream@@@ -> msvcirt.??_8iostream@@7Bostream@@@ SysWOW64\msvcrt40.dll msvcirt.??_8istream@@7B@ -> msvcirt.??_8istream@@7B@ SysWOW64\msvcrt40.dll msvcirt.??_8istream_withassign@@7B@ -> msvcirt.??_8istream_withassign@@7B@ SysWOW64\msvcrt40.dll msvcirt.??_8istrstream@@7B@ -> msvcirt.??_8istrstream@@7B@ SysWOW64\msvcrt40.dll msvcirt.??_8ofstream@@7B@ -> msvcirt.??_8ofstream@@7B@ SysWOW64\msvcrt40.dll msvcirt.??_8ostream@@7B@ -> msvcirt.??_8ostream@@7B@ SysWOW64\msvcrt40.dll msvcirt.??_8ostream_withassign@@7B@ -> msvcirt.??_8ostream_withassign@@7B@ SysWOW64\msvcrt40.dll msvcirt.??_8ostrstream@@7B@ -> msvcirt.??_8ostrstream@@7B@ SysWOW64\msvcrt40.dll msvcirt.??_8stdiostream@@7Bistream@@@ -> msvcirt.??_8stdiostream@@7Bistream@@@ SysWOW64\msvcrt40.dll msvcirt.??_8stdiostream@@7Bostream@@@ -> msvcirt.??_8stdiostream@@7Bostream@@@ SysWOW64\msvcrt40.dll msvcirt.??_8strstream@@7Bistream@@@ -> msvcirt.??_8strstream@@7Bistream@@@ SysWOW64\msvcrt40.dll msvcirt.??_8strstream@@7Bostream@@@ -> msvcirt.??_8strstream@@7Bostream@@@ SysWOW64\msvcrt40.dll msvcirt.??_Dfstream@@QAEXXZ -> msvcirt.??_Dfstream@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.??_Difstream@@QAEXXZ -> msvcirt.??_Difstream@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.??_Diostream@@QAEXXZ -> msvcirt.??_Diostream@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.??_Distream@@QAEXXZ -> msvcirt.??_Distream@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.??_Distream_withassign@@QAEXXZ -> msvcirt.??_Distream_withassign@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.??_Distrstream@@QAEXXZ -> msvcirt.??_Distrstream@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.??_Dofstream@@QAEXXZ -> msvcirt.??_Dofstream@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.??_Dostream@@QAEXXZ -> msvcirt.??_Dostream@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.??_Dostream_withassign@@QAEXXZ -> msvcirt.??_Dostream_withassign@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.??_Dostrstream@@QAEXXZ -> msvcirt.??_Dostrstream@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.??_Dstdiostream@@QAEXXZ -> msvcirt.??_Dstdiostream@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.??_Dstrstream@@QAEXXZ -> msvcirt.??_Dstrstream@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.??_EIostream_init@@QAEPAXI@Z -> msvcirt.??_EIostream_init@@QAEPAXI@Z SysWOW64\msvcrt40.dll msvcrt.??_E__non_rtti_object@@UAEPAXI@Z -> msvcrt.??_E__non_rtti_object@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcrt.??_Ebad_cast@@UAEPAXI@Z -> msvcrt.??_Ebad_cast@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcrt.??_Ebad_typeid@@UAEPAXI@Z -> msvcrt.??_Ebad_typeid@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcrt.??_Eexception@@UAEPAXI@Z -> msvcrt.??_Eexception@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Efilebuf@@UAEPAXI@Z -> msvcirt.??_Efilebuf@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Efstream@@UAEPAXI@Z -> msvcirt.??_Efstream@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Eifstream@@UAEPAXI@Z -> msvcirt.??_Eifstream@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Eios@@UAEPAXI@Z -> msvcirt.??_Eios@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Eiostream@@UAEPAXI@Z -> msvcirt.??_Eiostream@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Eistream@@UAEPAXI@Z -> msvcirt.??_Eistream@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Eistream_withassign@@UAEPAXI@Z -> msvcirt.??_Eistream_withassign@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Eistrstream@@UAEPAXI@Z -> msvcirt.??_Eistrstream@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Elogic_error@@UAEPAXI@Z -> msvcirt.??_Elogic_error@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Eofstream@@UAEPAXI@Z -> msvcirt.??_Eofstream@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Eostream@@UAEPAXI@Z -> msvcirt.??_Eostream@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Eostream_withassign@@UAEPAXI@Z -> msvcirt.??_Eostream_withassign@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Eostrstream@@UAEPAXI@Z -> msvcirt.??_Eostrstream@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Estdiobuf@@UAEPAXI@Z -> msvcirt.??_Estdiobuf@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Estdiostream@@UAEPAXI@Z -> msvcirt.??_Estdiostream@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Estreambuf@@UAEPAXI@Z -> msvcirt.??_Estreambuf@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Estrstream@@UAEPAXI@Z -> msvcirt.??_Estrstream@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Estrstreambuf@@UAEPAXI@Z -> msvcirt.??_Estrstreambuf@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_GIostream_init@@QAEPAXI@Z -> msvcirt.??_GIostream_init@@QAEPAXI@Z SysWOW64\msvcrt40.dll msvcrt.??_G__non_rtti_object@@UAEPAXI@Z -> msvcrt.??_G__non_rtti_object@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcrt.??_Gbad_cast@@UAEPAXI@Z -> msvcrt.??_Gbad_cast@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcrt.??_Gbad_typeid@@UAEPAXI@Z -> msvcrt.??_Gbad_typeid@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcrt.??_Gexception@@UAEPAXI@Z -> msvcrt.??_Gexception@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Gfilebuf@@UAEPAXI@Z -> msvcirt.??_Gfilebuf@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Gfstream@@UAEPAXI@Z -> msvcirt.??_Gfstream@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Gifstream@@UAEPAXI@Z -> msvcirt.??_Gifstream@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Gios@@UAEPAXI@Z -> msvcirt.??_Gios@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Giostream@@UAEPAXI@Z -> msvcirt.??_Giostream@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Gistream@@UAEPAXI@Z -> msvcirt.??_Gistream@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Gistream_withassign@@UAEPAXI@Z -> msvcirt.??_Gistream_withassign@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Gistrstream@@UAEPAXI@Z -> msvcirt.??_Gistrstream@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Glogic_error@@UAEPAXI@Z -> msvcirt.??_Glogic_error@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Gofstream@@UAEPAXI@Z -> msvcirt.??_Gofstream@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Gostream@@UAEPAXI@Z -> msvcirt.??_Gostream@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Gostream_withassign@@UAEPAXI@Z -> msvcirt.??_Gostream_withassign@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Gostrstream@@UAEPAXI@Z -> msvcirt.??_Gostrstream@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Gstdiobuf@@UAEPAXI@Z -> msvcirt.??_Gstdiobuf@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Gstdiostream@@UAEPAXI@Z -> msvcirt.??_Gstdiostream@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Gstreambuf@@UAEPAXI@Z -> msvcirt.??_Gstreambuf@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Gstrstream@@UAEPAXI@Z -> msvcirt.??_Gstrstream@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcirt.??_Gstrstreambuf@@UAEPAXI@Z -> msvcirt.??_Gstrstreambuf@@UAEPAXI@Z SysWOW64\msvcrt40.dll msvcrt.?_query_new_handler@@YAP6AHI@ZXZ -> msvcrt.?_query_new_handler@@YAP6AHI@ZXZ SysWOW64\msvcrt40.dll msvcrt.?_query_new_mode@@YAHXZ -> msvcrt.?_query_new_mode@@YAHXZ SysWOW64\msvcrt40.dll msvcrt.?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z -> msvcrt.?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z SysWOW64\msvcrt40.dll msvcrt.?_set_new_mode@@YAHH@Z -> msvcrt.?_set_new_mode@@YAHH@Z SysWOW64\msvcrt40.dll msvcrt.?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z -> msvcrt.?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z SysWOW64\msvcrt40.dll msvcirt.?adjustfield@ios@@2JB -> msvcirt.?adjustfield@ios@@2JB SysWOW64\msvcrt40.dll msvcirt.?allocate@streambuf@@IAEHXZ -> msvcirt.?allocate@streambuf@@IAEHXZ SysWOW64\msvcrt40.dll msvcirt.?attach@filebuf@@QAEPAV1@H@Z -> msvcirt.?attach@filebuf@@QAEPAV1@H@Z SysWOW64\msvcrt40.dll msvcirt.?attach@fstream@@QAEXH@Z -> msvcirt.?attach@fstream@@QAEXH@Z SysWOW64\msvcrt40.dll msvcirt.?attach@ifstream@@QAEXH@Z -> msvcirt.?attach@ifstream@@QAEXH@Z SysWOW64\msvcrt40.dll msvcirt.?attach@ofstream@@QAEXH@Z -> msvcirt.?attach@ofstream@@QAEXH@Z SysWOW64\msvcrt40.dll msvcirt.?bad@ios@@QBEHXZ -> msvcirt.?bad@ios@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?base@streambuf@@IBEPADXZ -> msvcirt.?base@streambuf@@IBEPADXZ SysWOW64\msvcrt40.dll msvcirt.?basefield@ios@@2JB -> msvcirt.?basefield@ios@@2JB SysWOW64\msvcrt40.dll msvcrt.?before@type_info@@QBEHABV1@@Z -> msvcrt.?before@type_info@@QBEHABV1@@Z SysWOW64\msvcrt40.dll msvcirt.?binary@filebuf@@2HB -> msvcirt.?binary@filebuf@@2HB SysWOW64\msvcrt40.dll msvcirt.?bitalloc@ios@@SAJXZ -> msvcirt.?bitalloc@ios@@SAJXZ SysWOW64\msvcrt40.dll msvcirt.?blen@streambuf@@IBEHXZ -> msvcirt.?blen@streambuf@@IBEHXZ SysWOW64\msvcrt40.dll msvcirt.?cerr@@3Vostream_withassign@@A -> msvcirt.?cerr@@3Vostream_withassign@@A SysWOW64\msvcrt40.dll msvcirt.?cin@@3Vistream_withassign@@A -> msvcirt.?cin@@3Vistream_withassign@@A SysWOW64\msvcrt40.dll msvcirt.?clear@ios@@QAEXH@Z -> msvcirt.?clear@ios@@QAEXH@Z SysWOW64\msvcrt40.dll msvcirt.?clog@@3Vostream_withassign@@A -> msvcirt.?clog@@3Vostream_withassign@@A SysWOW64\msvcrt40.dll msvcirt.?close@filebuf@@QAEPAV1@XZ -> msvcirt.?close@filebuf@@QAEPAV1@XZ SysWOW64\msvcrt40.dll msvcirt.?close@fstream@@QAEXXZ -> msvcirt.?close@fstream@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.?close@ifstream@@QAEXXZ -> msvcirt.?close@ifstream@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.?close@ofstream@@QAEXXZ -> msvcirt.?close@ofstream@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.?clrlock@ios@@QAAXXZ -> msvcirt.?clrlock@ios@@QAAXXZ SysWOW64\msvcrt40.dll msvcirt.?clrlock@streambuf@@QAEXXZ -> msvcirt.?clrlock@streambuf@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.?cout@@3Vostream_withassign@@A -> msvcirt.?cout@@3Vostream_withassign@@A SysWOW64\msvcrt40.dll msvcirt.?dbp@streambuf@@QAEXXZ -> msvcirt.?dbp@streambuf@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.?dec@@YAAAVios@@AAV1@@Z -> msvcirt.?dec@@YAAAVios@@AAV1@@Z SysWOW64\msvcrt40.dll msvcirt.?delbuf@ios@@QAEXH@Z -> msvcirt.?delbuf@ios@@QAEXH@Z SysWOW64\msvcrt40.dll msvcirt.?delbuf@ios@@QBEHXZ -> msvcirt.?delbuf@ios@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?doallocate@streambuf@@MAEHXZ -> msvcirt.?doallocate@streambuf@@MAEHXZ SysWOW64\msvcrt40.dll msvcirt.?doallocate@strstreambuf@@MAEHXZ -> msvcirt.?doallocate@strstreambuf@@MAEHXZ SysWOW64\msvcrt40.dll msvcirt.?eatwhite@istream@@QAEXXZ -> msvcirt.?eatwhite@istream@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.?eback@streambuf@@IBEPADXZ -> msvcirt.?eback@streambuf@@IBEPADXZ SysWOW64\msvcrt40.dll msvcirt.?ebuf@streambuf@@IBEPADXZ -> msvcirt.?ebuf@streambuf@@IBEPADXZ SysWOW64\msvcrt40.dll msvcirt.?egptr@streambuf@@IBEPADXZ -> msvcirt.?egptr@streambuf@@IBEPADXZ SysWOW64\msvcrt40.dll msvcirt.?endl@@YAAAVostream@@AAV1@@Z -> msvcirt.?endl@@YAAAVostream@@AAV1@@Z SysWOW64\msvcrt40.dll msvcirt.?ends@@YAAAVostream@@AAV1@@Z -> msvcirt.?ends@@YAAAVostream@@AAV1@@Z SysWOW64\msvcrt40.dll msvcirt.?eof@ios@@QBEHXZ -> msvcirt.?eof@ios@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?epptr@streambuf@@IBEPADXZ -> msvcirt.?epptr@streambuf@@IBEPADXZ SysWOW64\msvcrt40.dll msvcirt.?fLockcInit@ios@@0HA -> msvcirt.?fLockcInit@ios@@0HA SysWOW64\msvcrt40.dll msvcirt.?fail@ios@@QBEHXZ -> msvcirt.?fail@ios@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?fd@filebuf@@QBEHXZ -> msvcirt.?fd@filebuf@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?fd@fstream@@QBEHXZ -> msvcirt.?fd@fstream@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?fd@ifstream@@QBEHXZ -> msvcirt.?fd@ifstream@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?fd@ofstream@@QBEHXZ -> msvcirt.?fd@ofstream@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?fill@ios@@QAEDD@Z -> msvcirt.?fill@ios@@QAEDD@Z SysWOW64\msvcrt40.dll msvcirt.?fill@ios@@QBEDXZ -> msvcirt.?fill@ios@@QBEDXZ SysWOW64\msvcrt40.dll msvcirt.?flags@ios@@QAEJJ@Z -> msvcirt.?flags@ios@@QAEJJ@Z SysWOW64\msvcrt40.dll msvcirt.?flags@ios@@QBEJXZ -> msvcirt.?flags@ios@@QBEJXZ SysWOW64\msvcrt40.dll msvcirt.?floatfield@ios@@2JB -> msvcirt.?floatfield@ios@@2JB SysWOW64\msvcrt40.dll msvcirt.?flush@@YAAAVostream@@AAV1@@Z -> msvcirt.?flush@@YAAAVostream@@AAV1@@Z SysWOW64\msvcrt40.dll msvcirt.?flush@ostream@@QAEAAV1@XZ -> msvcirt.?flush@ostream@@QAEAAV1@XZ SysWOW64\msvcrt40.dll msvcirt.?freeze@strstreambuf@@QAEXH@Z -> msvcirt.?freeze@strstreambuf@@QAEXH@Z SysWOW64\msvcrt40.dll msvcirt.?gbump@streambuf@@IAEXH@Z -> msvcirt.?gbump@streambuf@@IAEXH@Z SysWOW64\msvcrt40.dll msvcirt.?gcount@istream@@QBEHXZ -> msvcirt.?gcount@istream@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?get@istream@@IAEAAV1@PADHH@Z -> msvcirt.?get@istream@@IAEAAV1@PADHH@Z SysWOW64\msvcrt40.dll msvcirt.?get@istream@@QAEAAV1@AAC@Z -> msvcirt.?get@istream@@QAEAAV1@AAC@Z SysWOW64\msvcrt40.dll msvcirt.?get@istream@@QAEAAV1@AAD@Z -> msvcirt.?get@istream@@QAEAAV1@AAD@Z SysWOW64\msvcrt40.dll msvcirt.?get@istream@@QAEAAV1@AAE@Z -> msvcirt.?get@istream@@QAEAAV1@AAE@Z SysWOW64\msvcrt40.dll msvcirt.?get@istream@@QAEAAV1@AAVstreambuf@@D@Z -> msvcirt.?get@istream@@QAEAAV1@AAVstreambuf@@D@Z SysWOW64\msvcrt40.dll msvcirt.?get@istream@@QAEAAV1@PACHD@Z -> msvcirt.?get@istream@@QAEAAV1@PACHD@Z SysWOW64\msvcrt40.dll msvcirt.?get@istream@@QAEAAV1@PADHD@Z -> msvcirt.?get@istream@@QAEAAV1@PADHD@Z SysWOW64\msvcrt40.dll msvcirt.?get@istream@@QAEAAV1@PAEHD@Z -> msvcirt.?get@istream@@QAEAAV1@PAEHD@Z SysWOW64\msvcrt40.dll msvcirt.?get@istream@@QAEHXZ -> msvcirt.?get@istream@@QAEHXZ SysWOW64\msvcrt40.dll msvcirt.?getdouble@istream@@AAEHPADH@Z -> msvcirt.?getdouble@istream@@AAEHPADH@Z SysWOW64\msvcrt40.dll msvcirt.?getint@istream@@AAEHPAD@Z -> msvcirt.?getint@istream@@AAEHPAD@Z SysWOW64\msvcrt40.dll msvcirt.?getline@istream@@QAEAAV1@PACHD@Z -> msvcirt.?getline@istream@@QAEAAV1@PACHD@Z SysWOW64\msvcrt40.dll msvcirt.?getline@istream@@QAEAAV1@PADHD@Z -> msvcirt.?getline@istream@@QAEAAV1@PADHD@Z SysWOW64\msvcrt40.dll msvcirt.?getline@istream@@QAEAAV1@PAEHD@Z -> msvcirt.?getline@istream@@QAEAAV1@PAEHD@Z SysWOW64\msvcrt40.dll msvcirt.?good@ios@@QBEHXZ -> msvcirt.?good@ios@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?gptr@streambuf@@IBEPADXZ -> msvcirt.?gptr@streambuf@@IBEPADXZ SysWOW64\msvcrt40.dll msvcirt.?hex@@YAAAVios@@AAV1@@Z -> msvcirt.?hex@@YAAAVios@@AAV1@@Z SysWOW64\msvcrt40.dll msvcirt.?ignore@istream@@QAEAAV1@HH@Z -> msvcirt.?ignore@istream@@QAEAAV1@HH@Z SysWOW64\msvcrt40.dll msvcirt.?in_avail@streambuf@@QBEHXZ -> msvcirt.?in_avail@streambuf@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?init@ios@@IAEXPAVstreambuf@@@Z -> msvcirt.?init@ios@@IAEXPAVstreambuf@@@Z SysWOW64\msvcrt40.dll msvcirt.?ipfx@istream@@QAEHH@Z -> msvcirt.?ipfx@istream@@QAEHH@Z SysWOW64\msvcrt40.dll msvcirt.?is_open@filebuf@@QBEHXZ -> msvcirt.?is_open@filebuf@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?is_open@fstream@@QBEHXZ -> msvcirt.?is_open@fstream@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?is_open@ifstream@@QBEHXZ -> msvcirt.?is_open@ifstream@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?is_open@ofstream@@QBEHXZ -> msvcirt.?is_open@ofstream@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?isfx@istream@@QAEXXZ -> msvcirt.?isfx@istream@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.?iword@ios@@QBEAAJH@Z -> msvcirt.?iword@ios@@QBEAAJH@Z SysWOW64\msvcrt40.dll msvcirt.?lock@ios@@QAAXXZ -> msvcirt.?lock@ios@@QAAXXZ SysWOW64\msvcrt40.dll msvcirt.?lock@streambuf@@QAEXXZ -> msvcirt.?lock@streambuf@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.?lockbuf@ios@@QAAXXZ -> msvcirt.?lockbuf@ios@@QAAXXZ SysWOW64\msvcrt40.dll msvcirt.?lockc@ios@@KAXXZ -> msvcirt.?lockc@ios@@KAXXZ SysWOW64\msvcrt40.dll msvcirt.?lockptr@ios@@IAEPAU_CRT_CRITICAL_SECTION@@XZ -> msvcirt.?lockptr@ios@@IAEPAU_CRT_CRITICAL_SECTION@@XZ SysWOW64\msvcrt40.dll msvcirt.?lockptr@streambuf@@IAEPAU_CRT_CRITICAL_SECTION@@XZ -> msvcirt.?lockptr@streambuf@@IAEPAU_CRT_CRITICAL_SECTION@@XZ SysWOW64\msvcrt40.dll msvcrt.?name@type_info@@QBEPBDXZ -> msvcrt.?name@type_info@@QBEPBDXZ SysWOW64\msvcrt40.dll msvcirt.?oct@@YAAAVios@@AAV1@@Z -> msvcirt.?oct@@YAAAVios@@AAV1@@Z SysWOW64\msvcrt40.dll msvcirt.?open@filebuf@@QAEPAV1@PBDHH@Z -> msvcirt.?open@filebuf@@QAEPAV1@PBDHH@Z SysWOW64\msvcrt40.dll msvcirt.?open@fstream@@QAEXPBDHH@Z -> msvcirt.?open@fstream@@QAEXPBDHH@Z SysWOW64\msvcrt40.dll msvcirt.?open@ifstream@@QAEXPBDHH@Z -> msvcirt.?open@ifstream@@QAEXPBDHH@Z SysWOW64\msvcrt40.dll msvcirt.?open@ofstream@@QAEXPBDHH@Z -> msvcirt.?open@ofstream@@QAEXPBDHH@Z SysWOW64\msvcrt40.dll msvcirt.?openprot@filebuf@@2HB -> msvcirt.?openprot@filebuf@@2HB SysWOW64\msvcrt40.dll msvcirt.?opfx@ostream@@QAEHXZ -> msvcirt.?opfx@ostream@@QAEHXZ SysWOW64\msvcrt40.dll msvcirt.?osfx@ostream@@QAEXXZ -> msvcirt.?osfx@ostream@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.?out_waiting@streambuf@@QBEHXZ -> msvcirt.?out_waiting@streambuf@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?overflow@filebuf@@UAEHH@Z -> msvcirt.?overflow@filebuf@@UAEHH@Z SysWOW64\msvcrt40.dll msvcirt.?overflow@stdiobuf@@UAEHH@Z -> msvcirt.?overflow@stdiobuf@@UAEHH@Z SysWOW64\msvcrt40.dll msvcirt.?overflow@strstreambuf@@UAEHH@Z -> msvcirt.?overflow@strstreambuf@@UAEHH@Z SysWOW64\msvcrt40.dll msvcirt.?pbackfail@stdiobuf@@UAEHH@Z -> msvcirt.?pbackfail@stdiobuf@@UAEHH@Z SysWOW64\msvcrt40.dll msvcirt.?pbackfail@streambuf@@UAEHH@Z -> msvcirt.?pbackfail@streambuf@@UAEHH@Z SysWOW64\msvcrt40.dll msvcirt.?pbase@streambuf@@IBEPADXZ -> msvcirt.?pbase@streambuf@@IBEPADXZ SysWOW64\msvcrt40.dll msvcirt.?pbump@streambuf@@IAEXH@Z -> msvcirt.?pbump@streambuf@@IAEXH@Z SysWOW64\msvcrt40.dll msvcirt.?pcount@ostrstream@@QBEHXZ -> msvcirt.?pcount@ostrstream@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?pcount@strstream@@QBEHXZ -> msvcirt.?pcount@strstream@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?peek@istream@@QAEHXZ -> msvcirt.?peek@istream@@QAEHXZ SysWOW64\msvcrt40.dll msvcirt.?pptr@streambuf@@IBEPADXZ -> msvcirt.?pptr@streambuf@@IBEPADXZ SysWOW64\msvcrt40.dll msvcirt.?precision@ios@@QAEHH@Z -> msvcirt.?precision@ios@@QAEHH@Z SysWOW64\msvcrt40.dll msvcirt.?precision@ios@@QBEHXZ -> msvcirt.?precision@ios@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?put@ostream@@QAEAAV1@C@Z -> msvcirt.?put@ostream@@QAEAAV1@C@Z SysWOW64\msvcrt40.dll msvcirt.?put@ostream@@QAEAAV1@D@Z -> msvcirt.?put@ostream@@QAEAAV1@D@Z SysWOW64\msvcrt40.dll msvcirt.?put@ostream@@QAEAAV1@E@Z -> msvcirt.?put@ostream@@QAEAAV1@E@Z SysWOW64\msvcrt40.dll msvcirt.?putback@istream@@QAEAAV1@D@Z -> msvcirt.?putback@istream@@QAEAAV1@D@Z SysWOW64\msvcrt40.dll msvcirt.?pword@ios@@QBEAAPAXH@Z -> msvcirt.?pword@ios@@QBEAAPAXH@Z SysWOW64\msvcrt40.dll msvcrt.?raw_name@type_info@@QBEPBDXZ -> msvcrt.?raw_name@type_info@@QBEPBDXZ SysWOW64\msvcrt40.dll msvcirt.?rdbuf@fstream@@QBEPAVfilebuf@@XZ -> msvcirt.?rdbuf@fstream@@QBEPAVfilebuf@@XZ SysWOW64\msvcrt40.dll msvcirt.?rdbuf@ifstream@@QBEPAVfilebuf@@XZ -> msvcirt.?rdbuf@ifstream@@QBEPAVfilebuf@@XZ SysWOW64\msvcrt40.dll msvcirt.?rdbuf@ios@@QBEPAVstreambuf@@XZ -> msvcirt.?rdbuf@ios@@QBEPAVstreambuf@@XZ SysWOW64\msvcrt40.dll msvcirt.?rdbuf@istrstream@@QBEPAVstrstreambuf@@XZ -> msvcirt.?rdbuf@istrstream@@QBEPAVstrstreambuf@@XZ SysWOW64\msvcrt40.dll msvcirt.?rdbuf@ofstream@@QBEPAVfilebuf@@XZ -> msvcirt.?rdbuf@ofstream@@QBEPAVfilebuf@@XZ SysWOW64\msvcrt40.dll msvcirt.?rdbuf@ostrstream@@QBEPAVstrstreambuf@@XZ -> msvcirt.?rdbuf@ostrstream@@QBEPAVstrstreambuf@@XZ SysWOW64\msvcrt40.dll msvcirt.?rdbuf@stdiostream@@QBEPAVstdiobuf@@XZ -> msvcirt.?rdbuf@stdiostream@@QBEPAVstdiobuf@@XZ SysWOW64\msvcrt40.dll msvcirt.?rdbuf@strstream@@QBEPAVstrstreambuf@@XZ -> msvcirt.?rdbuf@strstream@@QBEPAVstrstreambuf@@XZ SysWOW64\msvcrt40.dll msvcirt.?rdstate@ios@@QBEHXZ -> msvcirt.?rdstate@ios@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?read@istream@@QAEAAV1@PACH@Z -> msvcirt.?read@istream@@QAEAAV1@PACH@Z SysWOW64\msvcrt40.dll msvcirt.?read@istream@@QAEAAV1@PADH@Z -> msvcirt.?read@istream@@QAEAAV1@PADH@Z SysWOW64\msvcrt40.dll msvcirt.?read@istream@@QAEAAV1@PAEH@Z -> msvcirt.?read@istream@@QAEAAV1@PAEH@Z SysWOW64\msvcrt40.dll msvcirt.?sbumpc@streambuf@@QAEHXZ -> msvcirt.?sbumpc@streambuf@@QAEHXZ SysWOW64\msvcrt40.dll msvcirt.?seekg@istream@@QAEAAV1@J@Z -> msvcirt.?seekg@istream@@QAEAAV1@J@Z SysWOW64\msvcrt40.dll msvcirt.?seekg@istream@@QAEAAV1@JW4seek_dir@ios@@@Z -> msvcirt.?seekg@istream@@QAEAAV1@JW4seek_dir@ios@@@Z SysWOW64\msvcrt40.dll msvcirt.?seekoff@filebuf@@UAEJJW4seek_dir@ios@@H@Z -> msvcirt.?seekoff@filebuf@@UAEJJW4seek_dir@ios@@H@Z SysWOW64\msvcrt40.dll msvcirt.?seekoff@stdiobuf@@UAEJJW4seek_dir@ios@@H@Z -> msvcirt.?seekoff@stdiobuf@@UAEJJW4seek_dir@ios@@H@Z SysWOW64\msvcrt40.dll msvcirt.?seekoff@streambuf@@UAEJJW4seek_dir@ios@@H@Z -> msvcirt.?seekoff@streambuf@@UAEJJW4seek_dir@ios@@H@Z SysWOW64\msvcrt40.dll msvcirt.?seekoff@strstreambuf@@UAEJJW4seek_dir@ios@@H@Z -> msvcirt.?seekoff@strstreambuf@@UAEJJW4seek_dir@ios@@H@Z SysWOW64\msvcrt40.dll msvcirt.?seekp@ostream@@QAEAAV1@J@Z -> msvcirt.?seekp@ostream@@QAEAAV1@J@Z SysWOW64\msvcrt40.dll msvcirt.?seekp@ostream@@QAEAAV1@JW4seek_dir@ios@@@Z -> msvcirt.?seekp@ostream@@QAEAAV1@JW4seek_dir@ios@@@Z SysWOW64\msvcrt40.dll msvcirt.?seekpos@streambuf@@UAEJJH@Z -> msvcirt.?seekpos@streambuf@@UAEJJH@Z SysWOW64\msvcrt40.dll msvcrt.?set_new_handler@@YAP6AXXZP6AXXZ@Z -> msvcrt.?set_new_handler@@YAP6AXXZP6AXXZ@Z SysWOW64\msvcrt40.dll msvcrt.?set_terminate@@YAP6AXXZP6AXXZ@Z -> msvcrt.?set_terminate@@YAP6AXXZP6AXXZ@Z SysWOW64\msvcrt40.dll msvcrt.?set_unexpected@@YAP6AXXZP6AXXZ@Z -> msvcrt.?set_unexpected@@YAP6AXXZP6AXXZ@Z SysWOW64\msvcrt40.dll msvcirt.?setb@streambuf@@IAEXPAD0H@Z -> msvcirt.?setb@streambuf@@IAEXPAD0H@Z SysWOW64\msvcrt40.dll msvcirt.?setbuf@filebuf@@UAEPAVstreambuf@@PADH@Z -> msvcirt.?setbuf@filebuf@@UAEPAVstreambuf@@PADH@Z SysWOW64\msvcrt40.dll msvcirt.?setbuf@fstream@@QAEPAVstreambuf@@PADH@Z -> msvcirt.?setbuf@fstream@@QAEPAVstreambuf@@PADH@Z SysWOW64\msvcrt40.dll msvcirt.?setbuf@ifstream@@QAEPAVstreambuf@@PADH@Z -> msvcirt.?setbuf@ifstream@@QAEPAVstreambuf@@PADH@Z SysWOW64\msvcrt40.dll msvcirt.?setbuf@ofstream@@QAEPAVstreambuf@@PADH@Z -> msvcirt.?setbuf@ofstream@@QAEPAVstreambuf@@PADH@Z SysWOW64\msvcrt40.dll msvcirt.?setbuf@streambuf@@UAEPAV1@PADH@Z -> msvcirt.?setbuf@streambuf@@UAEPAV1@PADH@Z SysWOW64\msvcrt40.dll msvcirt.?setbuf@strstreambuf@@UAEPAVstreambuf@@PADH@Z -> msvcirt.?setbuf@strstreambuf@@UAEPAVstreambuf@@PADH@Z SysWOW64\msvcrt40.dll msvcirt.?setf@ios@@QAEJJ@Z -> msvcirt.?setf@ios@@QAEJJ@Z SysWOW64\msvcrt40.dll msvcirt.?setf@ios@@QAEJJJ@Z -> msvcirt.?setf@ios@@QAEJJJ@Z SysWOW64\msvcrt40.dll msvcirt.?setg@streambuf@@IAEXPAD00@Z -> msvcirt.?setg@streambuf@@IAEXPAD00@Z SysWOW64\msvcrt40.dll msvcirt.?setlock@ios@@QAAXXZ -> msvcirt.?setlock@ios@@QAAXXZ SysWOW64\msvcrt40.dll msvcirt.?setlock@streambuf@@QAEXXZ -> msvcirt.?setlock@streambuf@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.?setmode@filebuf@@QAEHH@Z -> msvcirt.?setmode@filebuf@@QAEHH@Z SysWOW64\msvcrt40.dll msvcirt.?setmode@fstream@@QAEHH@Z -> msvcirt.?setmode@fstream@@QAEHH@Z SysWOW64\msvcrt40.dll msvcirt.?setmode@ifstream@@QAEHH@Z -> msvcirt.?setmode@ifstream@@QAEHH@Z SysWOW64\msvcrt40.dll msvcirt.?setmode@ofstream@@QAEHH@Z -> msvcirt.?setmode@ofstream@@QAEHH@Z SysWOW64\msvcrt40.dll msvcirt.?setp@streambuf@@IAEXPAD0@Z -> msvcirt.?setp@streambuf@@IAEXPAD0@Z SysWOW64\msvcrt40.dll msvcirt.?setrwbuf@stdiobuf@@QAEHHH@Z -> msvcirt.?setrwbuf@stdiobuf@@QAEHHH@Z SysWOW64\msvcrt40.dll msvcirt.?sgetc@streambuf@@QAEHXZ -> msvcirt.?sgetc@streambuf@@QAEHXZ SysWOW64\msvcrt40.dll msvcirt.?sgetn@streambuf@@QAEHPADH@Z -> msvcirt.?sgetn@streambuf@@QAEHPADH@Z SysWOW64\msvcrt40.dll msvcirt.?sh_none@filebuf@@2HB -> msvcirt.?sh_none@filebuf@@2HB SysWOW64\msvcrt40.dll msvcirt.?sh_read@filebuf@@2HB -> msvcirt.?sh_read@filebuf@@2HB SysWOW64\msvcrt40.dll msvcirt.?sh_write@filebuf@@2HB -> msvcirt.?sh_write@filebuf@@2HB SysWOW64\msvcrt40.dll msvcirt.?snextc@streambuf@@QAEHXZ -> msvcirt.?snextc@streambuf@@QAEHXZ SysWOW64\msvcrt40.dll msvcirt.?sputbackc@streambuf@@QAEHD@Z -> msvcirt.?sputbackc@streambuf@@QAEHD@Z SysWOW64\msvcrt40.dll msvcirt.?sputc@streambuf@@QAEHH@Z -> msvcirt.?sputc@streambuf@@QAEHH@Z SysWOW64\msvcrt40.dll msvcirt.?sputn@streambuf@@QAEHPBDH@Z -> msvcirt.?sputn@streambuf@@QAEHPBDH@Z SysWOW64\msvcrt40.dll msvcirt.?stdiofile@stdiobuf@@QAEPAU_iobuf@@XZ -> msvcirt.?stdiofile@stdiobuf@@QAEPAU_iobuf@@XZ SysWOW64\msvcrt40.dll msvcirt.?stossc@streambuf@@QAEXXZ -> msvcirt.?stossc@streambuf@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.?str@istrstream@@QAEPADXZ -> msvcirt.?str@istrstream@@QAEPADXZ SysWOW64\msvcrt40.dll msvcirt.?str@ostrstream@@QAEPADXZ -> msvcirt.?str@ostrstream@@QAEPADXZ SysWOW64\msvcrt40.dll msvcirt.?str@strstream@@QAEPADXZ -> msvcirt.?str@strstream@@QAEPADXZ SysWOW64\msvcrt40.dll msvcirt.?str@strstreambuf@@QAEPADXZ -> msvcirt.?str@strstreambuf@@QAEPADXZ SysWOW64\msvcrt40.dll msvcirt.?sunk_with_stdio@ios@@0HA -> msvcirt.?sunk_with_stdio@ios@@0HA SysWOW64\msvcrt40.dll msvcirt.?sync@filebuf@@UAEHXZ -> msvcirt.?sync@filebuf@@UAEHXZ SysWOW64\msvcrt40.dll msvcirt.?sync@istream@@QAEHXZ -> msvcirt.?sync@istream@@QAEHXZ SysWOW64\msvcrt40.dll msvcirt.?sync@stdiobuf@@UAEHXZ -> msvcirt.?sync@stdiobuf@@UAEHXZ SysWOW64\msvcrt40.dll msvcirt.?sync@streambuf@@UAEHXZ -> msvcirt.?sync@streambuf@@UAEHXZ SysWOW64\msvcrt40.dll msvcirt.?sync@strstreambuf@@UAEHXZ -> msvcirt.?sync@strstreambuf@@UAEHXZ SysWOW64\msvcrt40.dll msvcirt.?sync_with_stdio@ios@@SAXXZ -> msvcirt.?sync_with_stdio@ios@@SAXXZ SysWOW64\msvcrt40.dll msvcirt.?tellg@istream@@QAEJXZ -> msvcirt.?tellg@istream@@QAEJXZ SysWOW64\msvcrt40.dll msvcirt.?tellp@ostream@@QAEJXZ -> msvcirt.?tellp@ostream@@QAEJXZ SysWOW64\msvcrt40.dll msvcrt.?terminate@@YAXXZ -> msvcrt.?terminate@@YAXXZ SysWOW64\msvcrt40.dll msvcirt.?text@filebuf@@2HB -> msvcirt.?text@filebuf@@2HB SysWOW64\msvcrt40.dll msvcirt.?tie@ios@@QAEPAVostream@@PAV2@@Z -> msvcirt.?tie@ios@@QAEPAVostream@@PAV2@@Z SysWOW64\msvcrt40.dll msvcirt.?tie@ios@@QBEPAVostream@@XZ -> msvcirt.?tie@ios@@QBEPAVostream@@XZ SysWOW64\msvcrt40.dll msvcirt.?unbuffered@streambuf@@IAEXH@Z -> msvcirt.?unbuffered@streambuf@@IAEXH@Z SysWOW64\msvcrt40.dll msvcirt.?unbuffered@streambuf@@IBEHXZ -> msvcirt.?unbuffered@streambuf@@IBEHXZ SysWOW64\msvcrt40.dll msvcirt.?underflow@filebuf@@UAEHXZ -> msvcirt.?underflow@filebuf@@UAEHXZ SysWOW64\msvcrt40.dll msvcirt.?underflow@stdiobuf@@UAEHXZ -> msvcirt.?underflow@stdiobuf@@UAEHXZ SysWOW64\msvcrt40.dll msvcirt.?underflow@strstreambuf@@UAEHXZ -> msvcirt.?underflow@strstreambuf@@UAEHXZ SysWOW64\msvcrt40.dll msvcrt.?unexpected@@YAXXZ -> msvcrt.?unexpected@@YAXXZ SysWOW64\msvcrt40.dll msvcirt.?unlock@ios@@QAAXXZ -> msvcirt.?unlock@ios@@QAAXXZ SysWOW64\msvcrt40.dll msvcirt.?unlock@streambuf@@QAEXXZ -> msvcirt.?unlock@streambuf@@QAEXXZ SysWOW64\msvcrt40.dll msvcirt.?unlockbuf@ios@@QAAXXZ -> msvcirt.?unlockbuf@ios@@QAAXXZ SysWOW64\msvcrt40.dll msvcirt.?unlockc@ios@@KAXXZ -> msvcirt.?unlockc@ios@@KAXXZ SysWOW64\msvcrt40.dll msvcirt.?unsetf@ios@@QAEJJ@Z -> msvcirt.?unsetf@ios@@QAEJJ@Z SysWOW64\msvcrt40.dll msvcrt.?what@exception@@UBEPBDXZ -> msvcrt.?what@exception@@UBEPBDXZ SysWOW64\msvcrt40.dll msvcirt.?width@ios@@QAEHH@Z -> msvcirt.?width@ios@@QAEHH@Z SysWOW64\msvcrt40.dll msvcirt.?width@ios@@QBEHXZ -> msvcirt.?width@ios@@QBEHXZ SysWOW64\msvcrt40.dll msvcirt.?write@ostream@@QAEAAV1@PBCH@Z -> msvcirt.?write@ostream@@QAEAAV1@PBCH@Z SysWOW64\msvcrt40.dll msvcirt.?write@ostream@@QAEAAV1@PBDH@Z -> msvcirt.?write@ostream@@QAEAAV1@PBDH@Z SysWOW64\msvcrt40.dll msvcirt.?write@ostream@@QAEAAV1@PBEH@Z -> msvcirt.?write@ostream@@QAEAAV1@PBEH@Z SysWOW64\msvcrt40.dll msvcirt.?writepad@ostream@@AAEAAV1@PBD0@Z -> msvcirt.?writepad@ostream@@AAEAAV1@PBD0@Z SysWOW64\msvcrt40.dll msvcirt.?ws@@YAAAVistream@@AAV1@@Z -> msvcirt.?ws@@YAAAVistream@@AAV1@@Z SysWOW64\msvcrt40.dll msvcirt.?x_curindex@ios@@0HA -> msvcirt.?x_curindex@ios@@0HA SysWOW64\msvcrt40.dll msvcirt.?x_lockc@ios@@0U_CRT_CRITICAL_SECTION@@A -> msvcirt.?x_lockc@ios@@0U_CRT_CRITICAL_SECTION@@A SysWOW64\msvcrt40.dll msvcirt.?x_maxbit@ios@@0JA -> msvcirt.?x_maxbit@ios@@0JA SysWOW64\msvcrt40.dll msvcirt.?x_statebuf@ios@@0PAJA -> msvcirt.?x_statebuf@ios@@0PAJA SysWOW64\msvcrt40.dll msvcirt.?xalloc@ios@@SAHXZ -> msvcirt.?xalloc@ios@@SAHXZ SysWOW64\msvcrt40.dll msvcirt.?xsgetn@streambuf@@UAEHPADH@Z -> msvcirt.?xsgetn@streambuf@@UAEHPADH@Z SysWOW64\msvcrt40.dll msvcirt.?xsputn@streambuf@@UAEHPBDH@Z -> msvcirt.?xsputn@streambuf@@UAEHPBDH@Z SysWOW64\msvcrt40.dll msvcrt.$I10_OUTPUT -> msvcrt.$I10_OUTPUT SysWOW64\msvcrt40.dll msvcrt._CIacos -> msvcrt._CIacos SysWOW64\msvcrt40.dll msvcrt._CIasin -> msvcrt._CIasin SysWOW64\msvcrt40.dll msvcrt._CIatan -> msvcrt._CIatan SysWOW64\msvcrt40.dll msvcrt._CIatan2 -> msvcrt._CIatan2 SysWOW64\msvcrt40.dll msvcrt._CIcos -> msvcrt._CIcos SysWOW64\msvcrt40.dll msvcrt._CIcosh -> msvcrt._CIcosh SysWOW64\msvcrt40.dll msvcrt._CIexp -> msvcrt._CIexp SysWOW64\msvcrt40.dll msvcrt._CIfmod -> msvcrt._CIfmod SysWOW64\msvcrt40.dll msvcrt._CIlog -> msvcrt._CIlog SysWOW64\msvcrt40.dll msvcrt._CIlog10 -> msvcrt._CIlog10 SysWOW64\msvcrt40.dll msvcrt._CIpow -> msvcrt._CIpow SysWOW64\msvcrt40.dll msvcrt._CIsin -> msvcrt._CIsin SysWOW64\msvcrt40.dll msvcrt._CIsinh -> msvcrt._CIsinh SysWOW64\msvcrt40.dll msvcrt._CIsqrt -> msvcrt._CIsqrt SysWOW64\msvcrt40.dll msvcrt._CItan -> msvcrt._CItan SysWOW64\msvcrt40.dll msvcrt._CItanh -> msvcrt._CItanh SysWOW64\msvcrt40.dll msvcrt._CxxThrowException -> msvcrt._CxxThrowException SysWOW64\msvcrt40.dll msvcrt._EH_prolog -> msvcrt._EH_prolog SysWOW64\msvcrt40.dll msvcrt._HUGE -> msvcrt._HUGE SysWOW64\msvcrt40.dll msvcrt._XcptFilter -> msvcrt._XcptFilter SysWOW64\msvcrt40.dll msvcrt.__CxxFrameHandler -> msvcrt.__CxxFrameHandler SysWOW64\msvcrt40.dll msvcrt.__CxxLongjmpUnwind -> msvcrt.__CxxLongjmpUnwind SysWOW64\msvcrt40.dll msvcrt.__RTCastToVoid -> msvcrt.__RTCastToVoid SysWOW64\msvcrt40.dll msvcrt.__RTDynamicCast -> msvcrt.__RTDynamicCast SysWOW64\msvcrt40.dll msvcrt.__RTtypeid -> msvcrt.__RTtypeid SysWOW64\msvcrt40.dll msvcrt.__STRINGTOLD -> msvcrt.__STRINGTOLD SysWOW64\msvcrt40.dll msvcrt.__argc -> msvcrt.__argc SysWOW64\msvcrt40.dll msvcrt.__argv -> msvcrt.__argv SysWOW64\msvcrt40.dll msvcrt.__dllonexit -> msvcrt.__dllonexit SysWOW64\msvcrt40.dll msvcrt.__doserrno -> msvcrt.__doserrno SysWOW64\msvcrt40.dll msvcrt.__fpecode -> msvcrt.__fpecode SysWOW64\msvcrt40.dll msvcrt.__getmainargs -> msvcrt.__getmainargs SysWOW64\msvcrt40.dll msvcrt.__initenv -> msvcrt.__initenv SysWOW64\msvcrt40.dll msvcrt.__isascii -> msvcrt.__isascii SysWOW64\msvcrt40.dll msvcrt.__iscsym -> msvcrt.__iscsym SysWOW64\msvcrt40.dll msvcrt.__iscsymf -> msvcrt.__iscsymf SysWOW64\msvcrt40.dll msvcrt.__lconv_init -> msvcrt.__lconv_init SysWOW64\msvcrt40.dll msvcrt.__mb_cur_max -> msvcrt.__mb_cur_max SysWOW64\msvcrt40.dll msvcrt.__p___argc -> msvcrt.__p___argc SysWOW64\msvcrt40.dll msvcrt.__p___argv -> msvcrt.__p___argv SysWOW64\msvcrt40.dll msvcrt.__p___initenv -> msvcrt.__p___initenv SysWOW64\msvcrt40.dll msvcrt.__p___mb_cur_max -> msvcrt.__p___mb_cur_max SysWOW64\msvcrt40.dll msvcrt.__p___wargv -> msvcrt.__p___wargv SysWOW64\msvcrt40.dll msvcrt.__p___winitenv -> msvcrt.__p___winitenv SysWOW64\msvcrt40.dll msvcrt.__p__acmdln -> msvcrt.__p__acmdln SysWOW64\msvcrt40.dll msvcrt.__p__amblksiz -> msvcrt.__p__amblksiz SysWOW64\msvcrt40.dll msvcrt.__p__commode -> msvcrt.__p__commode SysWOW64\msvcrt40.dll msvcrt.__p__daylight -> msvcrt.__p__daylight SysWOW64\msvcrt40.dll msvcrt.__p__dstbias -> msvcrt.__p__dstbias SysWOW64\msvcrt40.dll msvcrt.__p__environ -> msvcrt.__p__environ SysWOW64\msvcrt40.dll msvcrt.__p__fmode -> msvcrt.__p__fmode SysWOW64\msvcrt40.dll msvcrt.__p__iob -> msvcrt.__p__iob SysWOW64\msvcrt40.dll msvcrt.__p__mbctype -> msvcrt.__p__mbctype SysWOW64\msvcrt40.dll msvcrt.__p__osver -> msvcrt.__p__osver SysWOW64\msvcrt40.dll msvcrt.__p__pctype -> msvcrt.__p__pctype SysWOW64\msvcrt40.dll msvcrt.__p__pgmptr -> msvcrt.__p__pgmptr SysWOW64\msvcrt40.dll msvcrt.__p__pwctype -> msvcrt.__p__pwctype SysWOW64\msvcrt40.dll msvcrt.__p__timezone -> msvcrt.__p__timezone SysWOW64\msvcrt40.dll msvcrt.__p__tzname -> msvcrt.__p__tzname SysWOW64\msvcrt40.dll msvcrt.__p__wcmdln -> msvcrt.__p__wcmdln SysWOW64\msvcrt40.dll msvcrt.__p__wenviron -> msvcrt.__p__wenviron SysWOW64\msvcrt40.dll msvcrt.__p__winmajor -> msvcrt.__p__winmajor SysWOW64\msvcrt40.dll msvcrt.__p__winminor -> msvcrt.__p__winminor SysWOW64\msvcrt40.dll msvcrt.__p__winver -> msvcrt.__p__winver SysWOW64\msvcrt40.dll msvcrt.__p__wpgmptr -> msvcrt.__p__wpgmptr SysWOW64\msvcrt40.dll msvcrt.__pxcptinfoptrs -> msvcrt.__pxcptinfoptrs SysWOW64\msvcrt40.dll msvcrt.__set_app_type -> msvcrt.__set_app_type SysWOW64\msvcrt40.dll msvcrt.__setusermatherr -> msvcrt.__setusermatherr SysWOW64\msvcrt40.dll msvcrt.__threadhandle -> msvcrt.__threadhandle SysWOW64\msvcrt40.dll msvcrt.__threadid -> msvcrt.__threadid SysWOW64\msvcrt40.dll msvcrt.__toascii -> msvcrt.__toascii SysWOW64\msvcrt40.dll msvcrt.__unDName -> msvcrt.__unDName SysWOW64\msvcrt40.dll msvcrt.__wargv -> msvcrt.__wargv SysWOW64\msvcrt40.dll msvcrt.__wgetmainargs -> msvcrt.__wgetmainargs SysWOW64\msvcrt40.dll msvcrt.__winitenv -> msvcrt.__winitenv SysWOW64\msvcrt40.dll msvcrt._abnormal_termination -> msvcrt._abnormal_termination SysWOW64\msvcrt40.dll msvcrt._access -> msvcrt._access SysWOW64\msvcrt40.dll msvcrt._acmdln -> msvcrt._acmdln SysWOW64\msvcrt40.dll msvcrt._adj_fdiv_m16i -> msvcrt._adj_fdiv_m16i SysWOW64\msvcrt40.dll msvcrt._adj_fdiv_m32 -> msvcrt._adj_fdiv_m32 SysWOW64\msvcrt40.dll msvcrt._adj_fdiv_m32i -> msvcrt._adj_fdiv_m32i SysWOW64\msvcrt40.dll msvcrt._adj_fdiv_m64 -> msvcrt._adj_fdiv_m64 SysWOW64\msvcrt40.dll msvcrt._adj_fdiv_r -> msvcrt._adj_fdiv_r SysWOW64\msvcrt40.dll msvcrt._adj_fdivr_m16i -> msvcrt._adj_fdivr_m16i SysWOW64\msvcrt40.dll msvcrt._adj_fdivr_m32 -> msvcrt._adj_fdivr_m32 SysWOW64\msvcrt40.dll msvcrt._adj_fdivr_m32i -> msvcrt._adj_fdivr_m32i SysWOW64\msvcrt40.dll msvcrt._adj_fdivr_m64 -> msvcrt._adj_fdivr_m64 SysWOW64\msvcrt40.dll msvcrt._adj_fpatan -> msvcrt._adj_fpatan SysWOW64\msvcrt40.dll msvcrt._adj_fprem -> msvcrt._adj_fprem SysWOW64\msvcrt40.dll msvcrt._adj_fprem1 -> msvcrt._adj_fprem1 SysWOW64\msvcrt40.dll msvcrt._adj_fptan -> msvcrt._adj_fptan SysWOW64\msvcrt40.dll msvcrt._adjust_fdiv -> msvcrt._adjust_fdiv SysWOW64\msvcrt40.dll msvcrt._aexit_rtn -> msvcrt._aexit_rtn SysWOW64\msvcrt40.dll msvcrt._amsg_exit -> msvcrt._amsg_exit SysWOW64\msvcrt40.dll msvcrt._assert -> msvcrt._assert SysWOW64\msvcrt40.dll msvcrt._atodbl -> msvcrt._atodbl SysWOW64\msvcrt40.dll msvcrt._atoldbl -> msvcrt._atoldbl SysWOW64\msvcrt40.dll msvcrt._beep -> msvcrt._beep SysWOW64\msvcrt40.dll msvcrt._beginthread -> msvcrt._beginthread SysWOW64\msvcrt40.dll msvcrt._beginthreadex -> msvcrt._beginthreadex SysWOW64\msvcrt40.dll msvcrt._c_exit -> msvcrt._c_exit SysWOW64\msvcrt40.dll msvcrt._cabs -> msvcrt._cabs SysWOW64\msvcrt40.dll msvcrt._cexit -> msvcrt._cexit SysWOW64\msvcrt40.dll msvcrt._cgets -> msvcrt._cgets SysWOW64\msvcrt40.dll msvcrt._chdir -> msvcrt._chdir SysWOW64\msvcrt40.dll msvcrt._chdrive -> msvcrt._chdrive SysWOW64\msvcrt40.dll msvcrt._chgsign -> msvcrt._chgsign SysWOW64\msvcrt40.dll msvcrt._chmod -> msvcrt._chmod SysWOW64\msvcrt40.dll msvcrt._chsize -> msvcrt._chsize SysWOW64\msvcrt40.dll msvcrt._clearfp -> msvcrt._clearfp SysWOW64\msvcrt40.dll msvcrt._close -> msvcrt._close SysWOW64\msvcrt40.dll msvcrt._commit -> msvcrt._commit SysWOW64\msvcrt40.dll msvcrt._commode -> msvcrt._commode SysWOW64\msvcrt40.dll msvcrt._control87 -> msvcrt._control87 SysWOW64\msvcrt40.dll msvcrt._controlfp -> msvcrt._controlfp SysWOW64\msvcrt40.dll msvcrt._copysign -> msvcrt._copysign SysWOW64\msvcrt40.dll msvcrt._cprintf -> msvcrt._cprintf SysWOW64\msvcrt40.dll msvcrt._cputs -> msvcrt._cputs SysWOW64\msvcrt40.dll msvcrt._creat -> msvcrt._creat SysWOW64\msvcrt40.dll msvcrt._cscanf -> msvcrt._cscanf SysWOW64\msvcrt40.dll msvcrt._ctype -> msvcrt._ctype SysWOW64\msvcrt40.dll msvcrt._cwait -> msvcrt._cwait SysWOW64\msvcrt40.dll msvcrt._daylight -> msvcrt._daylight SysWOW64\msvcrt40.dll msvcrt._dstbias -> msvcrt._dstbias SysWOW64\msvcrt40.dll msvcrt._dup -> msvcrt._dup SysWOW64\msvcrt40.dll msvcrt._dup2 -> msvcrt._dup2 SysWOW64\msvcrt40.dll msvcrt._ecvt -> msvcrt._ecvt SysWOW64\msvcrt40.dll msvcrt._endthread -> msvcrt._endthread SysWOW64\msvcrt40.dll msvcrt._endthreadex -> msvcrt._endthreadex SysWOW64\msvcrt40.dll msvcrt._environ -> msvcrt._environ SysWOW64\msvcrt40.dll msvcrt._eof -> msvcrt._eof SysWOW64\msvcrt40.dll msvcrt._errno -> msvcrt._errno SysWOW64\msvcrt40.dll msvcrt._except_handler2 -> msvcrt._except_handler2 SysWOW64\msvcrt40.dll msvcrt._except_handler3 -> msvcrt._except_handler3 SysWOW64\msvcrt40.dll msvcrt._execl -> msvcrt._execl SysWOW64\msvcrt40.dll msvcrt._execle -> msvcrt._execle SysWOW64\msvcrt40.dll msvcrt._execlp -> msvcrt._execlp SysWOW64\msvcrt40.dll msvcrt._execlpe -> msvcrt._execlpe SysWOW64\msvcrt40.dll msvcrt._execv -> msvcrt._execv SysWOW64\msvcrt40.dll msvcrt._execve -> msvcrt._execve SysWOW64\msvcrt40.dll msvcrt._execvp -> msvcrt._execvp SysWOW64\msvcrt40.dll msvcrt._execvpe -> msvcrt._execvpe SysWOW64\msvcrt40.dll msvcrt._exit -> msvcrt._exit SysWOW64\msvcrt40.dll msvcrt._expand -> msvcrt._expand SysWOW64\msvcrt40.dll msvcrt._fcloseall -> msvcrt._fcloseall SysWOW64\msvcrt40.dll msvcrt._fcvt -> msvcrt._fcvt SysWOW64\msvcrt40.dll msvcrt._fdopen -> msvcrt._fdopen SysWOW64\msvcrt40.dll msvcrt._fgetchar -> msvcrt._fgetchar SysWOW64\msvcrt40.dll msvcrt._fgetwchar -> msvcrt._fgetwchar SysWOW64\msvcrt40.dll msvcrt._filbuf -> msvcrt._filbuf SysWOW64\msvcrt40.dll msvcrt._fileinfo -> msvcrt._fileinfo SysWOW64\msvcrt40.dll msvcrt._filelength -> msvcrt._filelength SysWOW64\msvcrt40.dll msvcrt._filelengthi64 -> msvcrt._filelengthi64 SysWOW64\msvcrt40.dll msvcrt._fileno -> msvcrt._fileno SysWOW64\msvcrt40.dll msvcrt._findclose -> msvcrt._findclose SysWOW64\msvcrt40.dll msvcrt._findfirst -> msvcrt._findfirst SysWOW64\msvcrt40.dll msvcrt._findfirsti64 -> msvcrt._findfirsti64 SysWOW64\msvcrt40.dll msvcrt._findnext -> msvcrt._findnext SysWOW64\msvcrt40.dll msvcrt._findnexti64 -> msvcrt._findnexti64 SysWOW64\msvcrt40.dll msvcrt._finite -> msvcrt._finite SysWOW64\msvcrt40.dll msvcrt._flsbuf -> msvcrt._flsbuf SysWOW64\msvcrt40.dll msvcrt._flushall -> msvcrt._flushall SysWOW64\msvcrt40.dll msvcrt._fmode -> msvcrt._fmode SysWOW64\msvcrt40.dll msvcrt._fpclass -> msvcrt._fpclass SysWOW64\msvcrt40.dll msvcrt._fpieee_flt -> msvcrt._fpieee_flt SysWOW64\msvcrt40.dll msvcrt._fpreset -> msvcrt._fpreset SysWOW64\msvcrt40.dll msvcrt._fputchar -> msvcrt._fputchar SysWOW64\msvcrt40.dll msvcrt._fputwchar -> msvcrt._fputwchar SysWOW64\msvcrt40.dll msvcrt._fsopen -> msvcrt._fsopen SysWOW64\msvcrt40.dll msvcrt._fstat -> msvcrt._fstat SysWOW64\msvcrt40.dll msvcrt._fstati64 -> msvcrt._fstati64 SysWOW64\msvcrt40.dll msvcrt._ftime32 -> msvcrt._ftime32 SysWOW64\msvcrt40.dll msvcrt._ftol -> msvcrt._ftol SysWOW64\msvcrt40.dll msvcrt._fullpath -> msvcrt._fullpath SysWOW64\msvcrt40.dll msvcrt._futime32 -> msvcrt._futime32 SysWOW64\msvcrt40.dll msvcrt._gcvt -> msvcrt._gcvt SysWOW64\msvcrt40.dll msvcrt._get_osfhandle -> msvcrt._get_osfhandle SysWOW64\msvcrt40.dll msvcrt._getch -> msvcrt._getch SysWOW64\msvcrt40.dll msvcrt._getche -> msvcrt._getche SysWOW64\msvcrt40.dll msvcrt._getcwd -> msvcrt._getcwd SysWOW64\msvcrt40.dll msvcrt._getdcwd -> msvcrt._getdcwd SysWOW64\msvcrt40.dll msvcrt._getdiskfree -> msvcrt._getdiskfree SysWOW64\msvcrt40.dll msvcrt._getdllprocaddr -> msvcrt._getdllprocaddr SysWOW64\msvcrt40.dll msvcrt._getdrive -> msvcrt._getdrive SysWOW64\msvcrt40.dll msvcrt._getdrives -> msvcrt._getdrives SysWOW64\msvcrt40.dll msvcrt._getmaxstdio -> msvcrt._getmaxstdio SysWOW64\msvcrt40.dll msvcrt._getmbcp -> msvcrt._getmbcp SysWOW64\msvcrt40.dll msvcrt._getpid -> msvcrt._getpid SysWOW64\msvcrt40.dll msvcrt._getsystime -> msvcrt._getsystime SysWOW64\msvcrt40.dll msvcrt._getw -> msvcrt._getw SysWOW64\msvcrt40.dll msvcrt._getws -> msvcrt._getws SysWOW64\msvcrt40.dll msvcrt._global_unwind2 -> msvcrt._global_unwind2 SysWOW64\msvcrt40.dll msvcrt._heapadd -> msvcrt._heapadd SysWOW64\msvcrt40.dll msvcrt._heapchk -> msvcrt._heapchk SysWOW64\msvcrt40.dll msvcrt._heapmin -> msvcrt._heapmin SysWOW64\msvcrt40.dll msvcrt._heapset -> msvcrt._heapset SysWOW64\msvcrt40.dll msvcrt._heapused -> msvcrt._heapused SysWOW64\msvcrt40.dll msvcrt._heapwalk -> msvcrt._heapwalk SysWOW64\msvcrt40.dll msvcrt._hypot -> msvcrt._hypot SysWOW64\msvcrt40.dll msvcrt._initterm -> msvcrt._initterm SysWOW64\msvcrt40.dll msvcrt._inp -> msvcrt._inp SysWOW64\msvcrt40.dll msvcrt._inpd -> msvcrt._inpd SysWOW64\msvcrt40.dll msvcrt._inpw -> msvcrt._inpw SysWOW64\msvcrt40.dll msvcrt._iob -> msvcrt._iob SysWOW64\msvcrt40.dll msvcrt._isatty -> msvcrt._isatty SysWOW64\msvcrt40.dll msvcrt._isctype -> msvcrt._isctype SysWOW64\msvcrt40.dll msvcrt._ismbbalnum -> msvcrt._ismbbalnum SysWOW64\msvcrt40.dll msvcrt._ismbbalpha -> msvcrt._ismbbalpha SysWOW64\msvcrt40.dll msvcrt._ismbbgraph -> msvcrt._ismbbgraph SysWOW64\msvcrt40.dll msvcrt._ismbbkalnum -> msvcrt._ismbbkalnum SysWOW64\msvcrt40.dll msvcrt._ismbbkana -> msvcrt._ismbbkana SysWOW64\msvcrt40.dll msvcrt._ismbbkprint -> msvcrt._ismbbkprint SysWOW64\msvcrt40.dll msvcrt._ismbbkpunct -> msvcrt._ismbbkpunct SysWOW64\msvcrt40.dll msvcrt._ismbblead -> msvcrt._ismbblead SysWOW64\msvcrt40.dll msvcrt._ismbbprint -> msvcrt._ismbbprint SysWOW64\msvcrt40.dll msvcrt._ismbbpunct -> msvcrt._ismbbpunct SysWOW64\msvcrt40.dll msvcrt._ismbbtrail -> msvcrt._ismbbtrail SysWOW64\msvcrt40.dll msvcrt._ismbcalnum -> msvcrt._ismbcalnum SysWOW64\msvcrt40.dll msvcrt._ismbcalpha -> msvcrt._ismbcalpha SysWOW64\msvcrt40.dll msvcrt._ismbcdigit -> msvcrt._ismbcdigit SysWOW64\msvcrt40.dll msvcrt._ismbcgraph -> msvcrt._ismbcgraph SysWOW64\msvcrt40.dll msvcrt._ismbchira -> msvcrt._ismbchira SysWOW64\msvcrt40.dll msvcrt._ismbckata -> msvcrt._ismbckata SysWOW64\msvcrt40.dll msvcrt._ismbcl0 -> msvcrt._ismbcl0 SysWOW64\msvcrt40.dll msvcrt._ismbcl1 -> msvcrt._ismbcl1 SysWOW64\msvcrt40.dll msvcrt._ismbcl2 -> msvcrt._ismbcl2 SysWOW64\msvcrt40.dll msvcrt._ismbclegal -> msvcrt._ismbclegal SysWOW64\msvcrt40.dll msvcrt._ismbclower -> msvcrt._ismbclower SysWOW64\msvcrt40.dll msvcrt._ismbcprint -> msvcrt._ismbcprint SysWOW64\msvcrt40.dll msvcrt._ismbcpunct -> msvcrt._ismbcpunct SysWOW64\msvcrt40.dll msvcrt._ismbcspace -> msvcrt._ismbcspace SysWOW64\msvcrt40.dll msvcrt._ismbcsymbol -> msvcrt._ismbcsymbol SysWOW64\msvcrt40.dll msvcrt._ismbcupper -> msvcrt._ismbcupper SysWOW64\msvcrt40.dll msvcrt._ismbslead -> msvcrt._ismbslead SysWOW64\msvcrt40.dll msvcrt._ismbstrail -> msvcrt._ismbstrail SysWOW64\msvcrt40.dll msvcrt._isnan -> msvcrt._isnan SysWOW64\msvcrt40.dll msvcrt._itoa -> msvcrt._itoa SysWOW64\msvcrt40.dll msvcrt._itow -> msvcrt._itow SysWOW64\msvcrt40.dll msvcrt._j0 -> msvcrt._j0 SysWOW64\msvcrt40.dll msvcrt._j1 -> msvcrt._j1 SysWOW64\msvcrt40.dll msvcrt._jn -> msvcrt._jn SysWOW64\msvcrt40.dll msvcrt._kbhit -> msvcrt._kbhit SysWOW64\msvcrt40.dll msvcrt._lfind -> msvcrt._lfind SysWOW64\msvcrt40.dll msvcrt._loaddll -> msvcrt._loaddll SysWOW64\msvcrt40.dll msvcrt._local_unwind2 -> msvcrt._local_unwind2 SysWOW64\msvcrt40.dll msvcrt._locking -> msvcrt._locking SysWOW64\msvcrt40.dll msvcrt._logb -> msvcrt._logb SysWOW64\msvcrt40.dll msvcrt._longjmpex -> msvcrt._longjmpex SysWOW64\msvcrt40.dll msvcrt._lrotl -> msvcrt._lrotl SysWOW64\msvcrt40.dll msvcrt._lrotr -> msvcrt._lrotr SysWOW64\msvcrt40.dll msvcrt._lsearch -> msvcrt._lsearch SysWOW64\msvcrt40.dll msvcrt._lseek -> msvcrt._lseek SysWOW64\msvcrt40.dll msvcrt._lseeki64 -> msvcrt._lseeki64 SysWOW64\msvcrt40.dll msvcrt._ltoa -> msvcrt._ltoa SysWOW64\msvcrt40.dll msvcrt._ltow -> msvcrt._ltow SysWOW64\msvcrt40.dll msvcrt._makepath -> msvcrt._makepath SysWOW64\msvcrt40.dll msvcrt._mbbtombc -> msvcrt._mbbtombc SysWOW64\msvcrt40.dll msvcrt._mbbtype -> msvcrt._mbbtype SysWOW64\msvcrt40.dll msvcrt._mbccpy -> msvcrt._mbccpy SysWOW64\msvcrt40.dll msvcrt._mbcjistojms -> msvcrt._mbcjistojms SysWOW64\msvcrt40.dll msvcrt._mbcjmstojis -> msvcrt._mbcjmstojis SysWOW64\msvcrt40.dll msvcrt._mbclen -> msvcrt._mbclen SysWOW64\msvcrt40.dll msvcrt._mbctohira -> msvcrt._mbctohira SysWOW64\msvcrt40.dll msvcrt._mbctokata -> msvcrt._mbctokata SysWOW64\msvcrt40.dll msvcrt._mbctolower -> msvcrt._mbctolower SysWOW64\msvcrt40.dll msvcrt._mbctombb -> msvcrt._mbctombb SysWOW64\msvcrt40.dll msvcrt._mbctoupper -> msvcrt._mbctoupper SysWOW64\msvcrt40.dll msvcrt._mbctype -> msvcrt._mbctype SysWOW64\msvcrt40.dll msvcrt._mbsbtype -> msvcrt._mbsbtype SysWOW64\msvcrt40.dll msvcrt._mbscat -> msvcrt._mbscat SysWOW64\msvcrt40.dll msvcrt._mbschr -> msvcrt._mbschr SysWOW64\msvcrt40.dll msvcrt._mbscmp -> msvcrt._mbscmp SysWOW64\msvcrt40.dll msvcrt._mbscoll -> msvcrt._mbscoll SysWOW64\msvcrt40.dll msvcrt._mbscpy -> msvcrt._mbscpy SysWOW64\msvcrt40.dll msvcrt._mbscspn -> msvcrt._mbscspn SysWOW64\msvcrt40.dll msvcrt._mbsdec -> msvcrt._mbsdec SysWOW64\msvcrt40.dll msvcrt._mbsdup -> msvcrt._mbsdup SysWOW64\msvcrt40.dll msvcrt._mbsicmp -> msvcrt._mbsicmp SysWOW64\msvcrt40.dll msvcrt._mbsicoll -> msvcrt._mbsicoll SysWOW64\msvcrt40.dll msvcrt._mbsinc -> msvcrt._mbsinc SysWOW64\msvcrt40.dll msvcrt._mbslen -> msvcrt._mbslen SysWOW64\msvcrt40.dll msvcrt._mbslwr -> msvcrt._mbslwr SysWOW64\msvcrt40.dll msvcrt._mbsnbcat -> msvcrt._mbsnbcat SysWOW64\msvcrt40.dll msvcrt._mbsnbcmp -> msvcrt._mbsnbcmp SysWOW64\msvcrt40.dll msvcrt._mbsnbcnt -> msvcrt._mbsnbcnt SysWOW64\msvcrt40.dll msvcrt._mbsnbcoll -> msvcrt._mbsnbcoll SysWOW64\msvcrt40.dll msvcrt._mbsnbcpy -> msvcrt._mbsnbcpy SysWOW64\msvcrt40.dll msvcrt._mbsnbicmp -> msvcrt._mbsnbicmp SysWOW64\msvcrt40.dll msvcrt._mbsnbicoll -> msvcrt._mbsnbicoll SysWOW64\msvcrt40.dll msvcrt._mbsnbset -> msvcrt._mbsnbset SysWOW64\msvcrt40.dll msvcrt._mbsncat -> msvcrt._mbsncat SysWOW64\msvcrt40.dll msvcrt._mbsnccnt -> msvcrt._mbsnccnt SysWOW64\msvcrt40.dll msvcrt._mbsncmp -> msvcrt._mbsncmp SysWOW64\msvcrt40.dll msvcrt._mbsncoll -> msvcrt._mbsncoll SysWOW64\msvcrt40.dll msvcrt._mbsncpy -> msvcrt._mbsncpy SysWOW64\msvcrt40.dll msvcrt._mbsnextc -> msvcrt._mbsnextc SysWOW64\msvcrt40.dll msvcrt._mbsnicmp -> msvcrt._mbsnicmp SysWOW64\msvcrt40.dll msvcrt._mbsnicoll -> msvcrt._mbsnicoll SysWOW64\msvcrt40.dll msvcrt._mbsninc -> msvcrt._mbsninc SysWOW64\msvcrt40.dll msvcrt._mbsnset -> msvcrt._mbsnset SysWOW64\msvcrt40.dll msvcrt._mbspbrk -> msvcrt._mbspbrk SysWOW64\msvcrt40.dll msvcrt._mbsrchr -> msvcrt._mbsrchr SysWOW64\msvcrt40.dll msvcrt._mbsrev -> msvcrt._mbsrev SysWOW64\msvcrt40.dll msvcrt._mbsset -> msvcrt._mbsset SysWOW64\msvcrt40.dll msvcrt._mbsspn -> msvcrt._mbsspn SysWOW64\msvcrt40.dll msvcrt._mbsspnp -> msvcrt._mbsspnp SysWOW64\msvcrt40.dll msvcrt._mbsstr -> msvcrt._mbsstr SysWOW64\msvcrt40.dll msvcrt._mbstok -> msvcrt._mbstok SysWOW64\msvcrt40.dll msvcrt._mbstrlen -> msvcrt._mbstrlen SysWOW64\msvcrt40.dll msvcrt._mbsupr -> msvcrt._mbsupr SysWOW64\msvcrt40.dll msvcrt._memccpy -> msvcrt._memccpy SysWOW64\msvcrt40.dll msvcrt._memicmp -> msvcrt._memicmp SysWOW64\msvcrt40.dll msvcrt._mkdir -> msvcrt._mkdir SysWOW64\msvcrt40.dll msvcrt._mktemp -> msvcrt._mktemp SysWOW64\msvcrt40.dll msvcrt._msize -> msvcrt._msize SysWOW64\msvcrt40.dll msvcirt._mtlock -> msvcirt._mtlock SysWOW64\msvcrt40.dll msvcirt._mtunlock -> msvcirt._mtunlock SysWOW64\msvcrt40.dll msvcrt._nextafter -> msvcrt._nextafter SysWOW64\msvcrt40.dll msvcrt._onexit -> msvcrt._onexit SysWOW64\msvcrt40.dll msvcrt._open -> msvcrt._open SysWOW64\msvcrt40.dll msvcrt._open_osfhandle -> msvcrt._open_osfhandle SysWOW64\msvcrt40.dll msvcrt._osver -> msvcrt._osver SysWOW64\msvcrt40.dll msvcrt._outp -> msvcrt._outp SysWOW64\msvcrt40.dll msvcrt._outpd -> msvcrt._outpd SysWOW64\msvcrt40.dll msvcrt._outpw -> msvcrt._outpw SysWOW64\msvcrt40.dll msvcrt._pclose -> msvcrt._pclose SysWOW64\msvcrt40.dll msvcrt._pctype -> msvcrt._pctype SysWOW64\msvcrt40.dll msvcrt._pgmptr -> msvcrt._pgmptr SysWOW64\msvcrt40.dll msvcrt._pipe -> msvcrt._pipe SysWOW64\msvcrt40.dll msvcrt._popen -> msvcrt._popen SysWOW64\msvcrt40.dll msvcrt._purecall -> msvcrt._purecall SysWOW64\msvcrt40.dll msvcrt._putch -> msvcrt._putch SysWOW64\msvcrt40.dll msvcrt._putenv -> msvcrt._putenv SysWOW64\msvcrt40.dll msvcrt._putw -> msvcrt._putw SysWOW64\msvcrt40.dll msvcrt._putws -> msvcrt._putws SysWOW64\msvcrt40.dll msvcrt._pwctype -> msvcrt._pwctype SysWOW64\msvcrt40.dll msvcrt._read -> msvcrt._read SysWOW64\msvcrt40.dll msvcrt._rmdir -> msvcrt._rmdir SysWOW64\msvcrt40.dll msvcrt._rmtmp -> msvcrt._rmtmp SysWOW64\msvcrt40.dll msvcrt._rotl -> msvcrt._rotl SysWOW64\msvcrt40.dll msvcrt._rotr -> msvcrt._rotr SysWOW64\msvcrt40.dll msvcrt._safe_fdiv -> msvcrt._safe_fdiv SysWOW64\msvcrt40.dll msvcrt._safe_fdivr -> msvcrt._safe_fdivr SysWOW64\msvcrt40.dll msvcrt._safe_fprem -> msvcrt._safe_fprem SysWOW64\msvcrt40.dll msvcrt._safe_fprem1 -> msvcrt._safe_fprem1 SysWOW64\msvcrt40.dll msvcrt._scalb -> msvcrt._scalb SysWOW64\msvcrt40.dll msvcrt._searchenv -> msvcrt._searchenv SysWOW64\msvcrt40.dll msvcrt._seh_longjmp_unwind -> msvcrt._seh_longjmp_unwind SysWOW64\msvcrt40.dll msvcrt._set_error_mode -> msvcrt._set_error_mode SysWOW64\msvcrt40.dll msvcrt._seterrormode -> msvcrt._seterrormode SysWOW64\msvcrt40.dll msvcrt._setjmp -> msvcrt._setjmp SysWOW64\msvcrt40.dll msvcrt._setjmp3 -> msvcrt._setjmp3 SysWOW64\msvcrt40.dll msvcrt._setmaxstdio -> msvcrt._setmaxstdio SysWOW64\msvcrt40.dll msvcrt._setmbcp -> msvcrt._setmbcp SysWOW64\msvcrt40.dll msvcrt._setmode -> msvcrt._setmode SysWOW64\msvcrt40.dll msvcrt._setsystime -> msvcrt._setsystime SysWOW64\msvcrt40.dll msvcrt._sleep -> msvcrt._sleep SysWOW64\msvcrt40.dll msvcrt._snprintf -> msvcrt._snprintf SysWOW64\msvcrt40.dll msvcrt._snwprintf -> msvcrt._snwprintf SysWOW64\msvcrt40.dll msvcrt._sopen -> msvcrt._sopen SysWOW64\msvcrt40.dll msvcrt._spawnl -> msvcrt._spawnl SysWOW64\msvcrt40.dll msvcrt._spawnle -> msvcrt._spawnle SysWOW64\msvcrt40.dll msvcrt._spawnlp -> msvcrt._spawnlp SysWOW64\msvcrt40.dll msvcrt._spawnlpe -> msvcrt._spawnlpe SysWOW64\msvcrt40.dll msvcrt._spawnv -> msvcrt._spawnv SysWOW64\msvcrt40.dll msvcrt._spawnve -> msvcrt._spawnve SysWOW64\msvcrt40.dll msvcrt._spawnvp -> msvcrt._spawnvp SysWOW64\msvcrt40.dll msvcrt._spawnvpe -> msvcrt._spawnvpe SysWOW64\msvcrt40.dll msvcrt._splitpath -> msvcrt._splitpath SysWOW64\msvcrt40.dll msvcrt._stat -> msvcrt._stat SysWOW64\msvcrt40.dll msvcrt._stati64 -> msvcrt._stati64 SysWOW64\msvcrt40.dll msvcrt._statusfp -> msvcrt._statusfp SysWOW64\msvcrt40.dll msvcrt._strcmpi -> msvcrt._strcmpi SysWOW64\msvcrt40.dll msvcrt._strdate -> msvcrt._strdate SysWOW64\msvcrt40.dll msvcrt._strdup -> msvcrt._strdup SysWOW64\msvcrt40.dll msvcrt._strerror -> msvcrt._strerror SysWOW64\msvcrt40.dll msvcrt._stricmp -> msvcrt._stricmp SysWOW64\msvcrt40.dll msvcrt._stricoll -> msvcrt._stricoll SysWOW64\msvcrt40.dll msvcrt._strlwr -> msvcrt._strlwr SysWOW64\msvcrt40.dll msvcrt._strncoll -> msvcrt._strncoll SysWOW64\msvcrt40.dll msvcrt._strnicmp -> msvcrt._strnicmp SysWOW64\msvcrt40.dll msvcrt._strnicoll -> msvcrt._strnicoll SysWOW64\msvcrt40.dll msvcrt._strnset -> msvcrt._strnset SysWOW64\msvcrt40.dll msvcrt._strrev -> msvcrt._strrev SysWOW64\msvcrt40.dll msvcrt._strset -> msvcrt._strset SysWOW64\msvcrt40.dll msvcrt._strtime -> msvcrt._strtime SysWOW64\msvcrt40.dll msvcrt._strupr -> msvcrt._strupr SysWOW64\msvcrt40.dll msvcrt._swab -> msvcrt._swab SysWOW64\msvcrt40.dll msvcrt._sys_errlist -> msvcrt._sys_errlist SysWOW64\msvcrt40.dll msvcrt._sys_nerr -> msvcrt._sys_nerr SysWOW64\msvcrt40.dll msvcrt._tell -> msvcrt._tell SysWOW64\msvcrt40.dll msvcrt._telli64 -> msvcrt._telli64 SysWOW64\msvcrt40.dll msvcrt._tempnam -> msvcrt._tempnam SysWOW64\msvcrt40.dll msvcrt._timezone -> msvcrt._timezone SysWOW64\msvcrt40.dll msvcrt._tolower -> msvcrt._tolower SysWOW64\msvcrt40.dll msvcrt._toupper -> msvcrt._toupper SysWOW64\msvcrt40.dll msvcrt._tzname -> msvcrt._tzname SysWOW64\msvcrt40.dll msvcrt._tzset -> msvcrt._tzset SysWOW64\msvcrt40.dll msvcrt._ultoa -> msvcrt._ultoa SysWOW64\msvcrt40.dll msvcrt._ultow -> msvcrt._ultow SysWOW64\msvcrt40.dll msvcrt._umask -> msvcrt._umask SysWOW64\msvcrt40.dll msvcrt._ungetch -> msvcrt._ungetch SysWOW64\msvcrt40.dll msvcrt._unlink -> msvcrt._unlink SysWOW64\msvcrt40.dll msvcrt._unloaddll -> msvcrt._unloaddll SysWOW64\msvcrt40.dll msvcrt._utime32 -> msvcrt._utime32 SysWOW64\msvcrt40.dll msvcrt._vsnprintf -> msvcrt._vsnprintf SysWOW64\msvcrt40.dll msvcrt._vsnwprintf -> msvcrt._vsnwprintf SysWOW64\msvcrt40.dll msvcrt._waccess -> msvcrt._waccess SysWOW64\msvcrt40.dll msvcrt._wasctime -> msvcrt._wasctime SysWOW64\msvcrt40.dll msvcrt._wchdir -> msvcrt._wchdir SysWOW64\msvcrt40.dll msvcrt._wchmod -> msvcrt._wchmod SysWOW64\msvcrt40.dll msvcrt._wcmdln -> msvcrt._wcmdln SysWOW64\msvcrt40.dll msvcrt._wcreat -> msvcrt._wcreat SysWOW64\msvcrt40.dll msvcrt._wcsdup -> msvcrt._wcsdup SysWOW64\msvcrt40.dll msvcrt._wcsicmp -> msvcrt._wcsicmp SysWOW64\msvcrt40.dll msvcrt._wcsicoll -> msvcrt._wcsicoll SysWOW64\msvcrt40.dll msvcrt._wcslwr -> msvcrt._wcslwr SysWOW64\msvcrt40.dll msvcrt._wcsncoll -> msvcrt._wcsncoll SysWOW64\msvcrt40.dll msvcrt._wcsnicmp -> msvcrt._wcsnicmp SysWOW64\msvcrt40.dll msvcrt._wcsnicoll -> msvcrt._wcsnicoll SysWOW64\msvcrt40.dll msvcrt._wcsnset -> msvcrt._wcsnset SysWOW64\msvcrt40.dll msvcrt._wcsrev -> msvcrt._wcsrev SysWOW64\msvcrt40.dll msvcrt._wcsset -> msvcrt._wcsset SysWOW64\msvcrt40.dll msvcrt._wcsupr -> msvcrt._wcsupr SysWOW64\msvcrt40.dll msvcrt._wctime32 -> msvcrt._wctime32 SysWOW64\msvcrt40.dll msvcrt._wenviron -> msvcrt._wenviron SysWOW64\msvcrt40.dll msvcrt._wexecl -> msvcrt._wexecl SysWOW64\msvcrt40.dll msvcrt._wexecle -> msvcrt._wexecle SysWOW64\msvcrt40.dll msvcrt._wexeclp -> msvcrt._wexeclp SysWOW64\msvcrt40.dll msvcrt._wexeclpe -> msvcrt._wexeclpe SysWOW64\msvcrt40.dll msvcrt._wexecv -> msvcrt._wexecv SysWOW64\msvcrt40.dll msvcrt._wexecve -> msvcrt._wexecve SysWOW64\msvcrt40.dll msvcrt._wexecvp -> msvcrt._wexecvp SysWOW64\msvcrt40.dll msvcrt._wexecvpe -> msvcrt._wexecvpe SysWOW64\msvcrt40.dll msvcrt._wfdopen -> msvcrt._wfdopen SysWOW64\msvcrt40.dll msvcrt._wfindfirst -> msvcrt._wfindfirst SysWOW64\msvcrt40.dll msvcrt._wfindfirsti64 -> msvcrt._wfindfirsti64 SysWOW64\msvcrt40.dll msvcrt._wfindnext -> msvcrt._wfindnext SysWOW64\msvcrt40.dll msvcrt._wfindnexti64 -> msvcrt._wfindnexti64 SysWOW64\msvcrt40.dll msvcrt._wfopen -> msvcrt._wfopen SysWOW64\msvcrt40.dll msvcrt._wfreopen -> msvcrt._wfreopen SysWOW64\msvcrt40.dll msvcrt._wfsopen -> msvcrt._wfsopen SysWOW64\msvcrt40.dll msvcrt._wfullpath -> msvcrt._wfullpath SysWOW64\msvcrt40.dll msvcrt._wgetcwd -> msvcrt._wgetcwd SysWOW64\msvcrt40.dll msvcrt._wgetdcwd -> msvcrt._wgetdcwd SysWOW64\msvcrt40.dll msvcrt._wgetenv -> msvcrt._wgetenv SysWOW64\msvcrt40.dll msvcrt._winmajor -> msvcrt._winmajor SysWOW64\msvcrt40.dll msvcrt._winminor -> msvcrt._winminor SysWOW64\msvcrt40.dll msvcrt._winver -> msvcrt._winver SysWOW64\msvcrt40.dll msvcrt._wmakepath -> msvcrt._wmakepath SysWOW64\msvcrt40.dll msvcrt._wmkdir -> msvcrt._wmkdir SysWOW64\msvcrt40.dll msvcrt._wmktemp -> msvcrt._wmktemp SysWOW64\msvcrt40.dll msvcrt._wopen -> msvcrt._wopen SysWOW64\msvcrt40.dll msvcrt._wperror -> msvcrt._wperror SysWOW64\msvcrt40.dll msvcrt._wpgmptr -> msvcrt._wpgmptr SysWOW64\msvcrt40.dll msvcrt._wpopen -> msvcrt._wpopen SysWOW64\msvcrt40.dll msvcrt._wputenv -> msvcrt._wputenv SysWOW64\msvcrt40.dll msvcrt._wremove -> msvcrt._wremove SysWOW64\msvcrt40.dll msvcrt._wrename -> msvcrt._wrename SysWOW64\msvcrt40.dll msvcrt._write -> msvcrt._write SysWOW64\msvcrt40.dll msvcrt._wrmdir -> msvcrt._wrmdir SysWOW64\msvcrt40.dll msvcrt._wsearchenv -> msvcrt._wsearchenv SysWOW64\msvcrt40.dll msvcrt._wsetlocale -> msvcrt._wsetlocale SysWOW64\msvcrt40.dll msvcrt._wsopen -> msvcrt._wsopen SysWOW64\msvcrt40.dll msvcrt._wspawnl -> msvcrt._wspawnl SysWOW64\msvcrt40.dll msvcrt._wspawnle -> msvcrt._wspawnle SysWOW64\msvcrt40.dll msvcrt._wspawnlp -> msvcrt._wspawnlp SysWOW64\msvcrt40.dll msvcrt._wspawnlpe -> msvcrt._wspawnlpe SysWOW64\msvcrt40.dll msvcrt._wspawnv -> msvcrt._wspawnv SysWOW64\msvcrt40.dll msvcrt._wspawnve -> msvcrt._wspawnve SysWOW64\msvcrt40.dll msvcrt._wspawnvp -> msvcrt._wspawnvp SysWOW64\msvcrt40.dll msvcrt._wspawnvpe -> msvcrt._wspawnvpe SysWOW64\msvcrt40.dll msvcrt._wsplitpath -> msvcrt._wsplitpath SysWOW64\msvcrt40.dll msvcrt._wstat -> msvcrt._wstat SysWOW64\msvcrt40.dll msvcrt._wstati64 -> msvcrt._wstati64 SysWOW64\msvcrt40.dll msvcrt._wstrdate -> msvcrt._wstrdate SysWOW64\msvcrt40.dll msvcrt._wstrtime -> msvcrt._wstrtime SysWOW64\msvcrt40.dll msvcrt._wsystem -> msvcrt._wsystem SysWOW64\msvcrt40.dll msvcrt._wtempnam -> msvcrt._wtempnam SysWOW64\msvcrt40.dll msvcrt._wtmpnam -> msvcrt._wtmpnam SysWOW64\msvcrt40.dll msvcrt._wtoi -> msvcrt._wtoi SysWOW64\msvcrt40.dll msvcrt._wtol -> msvcrt._wtol SysWOW64\msvcrt40.dll msvcrt._wunlink -> msvcrt._wunlink SysWOW64\msvcrt40.dll msvcrt._wutime32 -> msvcrt._wutime32 SysWOW64\msvcrt40.dll msvcrt._y0 -> msvcrt._y0 SysWOW64\msvcrt40.dll msvcrt._y1 -> msvcrt._y1 SysWOW64\msvcrt40.dll msvcrt._yn -> msvcrt._yn SysWOW64\msvcrt40.dll msvcrt.abort -> msvcrt.abort SysWOW64\msvcrt40.dll msvcrt.abs -> msvcrt.abs SysWOW64\msvcrt40.dll msvcrt.acos -> msvcrt.acos SysWOW64\msvcrt40.dll msvcrt.asctime -> msvcrt.asctime SysWOW64\msvcrt40.dll msvcrt.asin -> msvcrt.asin SysWOW64\msvcrt40.dll msvcrt.atan -> msvcrt.atan SysWOW64\msvcrt40.dll msvcrt.atan2 -> msvcrt.atan2 SysWOW64\msvcrt40.dll msvcrt.atexit -> msvcrt.atexit SysWOW64\msvcrt40.dll msvcrt.atof -> msvcrt.atof SysWOW64\msvcrt40.dll msvcrt.atoi -> msvcrt.atoi SysWOW64\msvcrt40.dll msvcrt.atol -> msvcrt.atol SysWOW64\msvcrt40.dll msvcrt.bsearch -> msvcrt.bsearch SysWOW64\msvcrt40.dll msvcrt.calloc -> msvcrt.calloc SysWOW64\msvcrt40.dll msvcrt.ceil -> msvcrt.ceil SysWOW64\msvcrt40.dll msvcrt.clearerr -> msvcrt.clearerr SysWOW64\msvcrt40.dll msvcrt.clock -> msvcrt.clock SysWOW64\msvcrt40.dll msvcrt.cos -> msvcrt.cos SysWOW64\msvcrt40.dll msvcrt.cosh -> msvcrt.cosh SysWOW64\msvcrt40.dll msvcrt.ctime -> msvcrt.ctime SysWOW64\msvcrt40.dll msvcrt.difftime -> msvcrt.difftime SysWOW64\msvcrt40.dll msvcrt.div -> msvcrt.div SysWOW64\msvcrt40.dll msvcrt.exit -> msvcrt.exit SysWOW64\msvcrt40.dll msvcrt.exp -> msvcrt.exp SysWOW64\msvcrt40.dll msvcrt.fabs -> msvcrt.fabs SysWOW64\msvcrt40.dll msvcrt.fclose -> msvcrt.fclose SysWOW64\msvcrt40.dll msvcrt.feof -> msvcrt.feof SysWOW64\msvcrt40.dll msvcrt.ferror -> msvcrt.ferror SysWOW64\msvcrt40.dll msvcrt.fflush -> msvcrt.fflush SysWOW64\msvcrt40.dll msvcrt.fgetc -> msvcrt.fgetc SysWOW64\msvcrt40.dll msvcrt.fgetpos -> msvcrt.fgetpos SysWOW64\msvcrt40.dll msvcrt.fgets -> msvcrt.fgets SysWOW64\msvcrt40.dll msvcrt.fgetwc -> msvcrt.fgetwc SysWOW64\msvcrt40.dll msvcrt.fgetws -> msvcrt.fgetws SysWOW64\msvcrt40.dll msvcrt.floor -> msvcrt.floor SysWOW64\msvcrt40.dll msvcrt.fmod -> msvcrt.fmod SysWOW64\msvcrt40.dll msvcrt.fopen -> msvcrt.fopen SysWOW64\msvcrt40.dll msvcrt.fprintf -> msvcrt.fprintf SysWOW64\msvcrt40.dll msvcrt.fputc -> msvcrt.fputc SysWOW64\msvcrt40.dll msvcrt.fputs -> msvcrt.fputs SysWOW64\msvcrt40.dll msvcrt.fputwc -> msvcrt.fputwc SysWOW64\msvcrt40.dll msvcrt.fputws -> msvcrt.fputws SysWOW64\msvcrt40.dll msvcrt.fread -> msvcrt.fread SysWOW64\msvcrt40.dll msvcrt.free -> msvcrt.free SysWOW64\msvcrt40.dll msvcrt.freopen -> msvcrt.freopen SysWOW64\msvcrt40.dll msvcrt.frexp -> msvcrt.frexp SysWOW64\msvcrt40.dll msvcrt.fscanf -> msvcrt.fscanf SysWOW64\msvcrt40.dll msvcrt.fseek -> msvcrt.fseek SysWOW64\msvcrt40.dll msvcrt.fsetpos -> msvcrt.fsetpos SysWOW64\msvcrt40.dll msvcrt.ftell -> msvcrt.ftell SysWOW64\msvcrt40.dll msvcrt.fwprintf -> msvcrt.fwprintf SysWOW64\msvcrt40.dll msvcrt.fwrite -> msvcrt.fwrite SysWOW64\msvcrt40.dll msvcrt.fwscanf -> msvcrt.fwscanf SysWOW64\msvcrt40.dll msvcrt.getc -> msvcrt.getc SysWOW64\msvcrt40.dll msvcrt.getchar -> msvcrt.getchar SysWOW64\msvcrt40.dll msvcrt.getenv -> msvcrt.getenv SysWOW64\msvcrt40.dll msvcrt.gets -> msvcrt.gets SysWOW64\msvcrt40.dll msvcrt.getwc -> msvcrt.getwc SysWOW64\msvcrt40.dll msvcrt.getwchar -> msvcrt.getwchar SysWOW64\msvcrt40.dll msvcrt.gmtime -> msvcrt.gmtime SysWOW64\msvcrt40.dll msvcrt.is_wctype -> msvcrt.is_wctype SysWOW64\msvcrt40.dll msvcrt.isalnum -> msvcrt.isalnum SysWOW64\msvcrt40.dll msvcrt.isalpha -> msvcrt.isalpha SysWOW64\msvcrt40.dll msvcrt.iscntrl -> msvcrt.iscntrl SysWOW64\msvcrt40.dll msvcrt.isdigit -> msvcrt.isdigit SysWOW64\msvcrt40.dll msvcrt.isgraph -> msvcrt.isgraph SysWOW64\msvcrt40.dll msvcrt.isleadbyte -> msvcrt.isleadbyte SysWOW64\msvcrt40.dll msvcrt.islower -> msvcrt.islower SysWOW64\msvcrt40.dll msvcrt.isprint -> msvcrt.isprint SysWOW64\msvcrt40.dll msvcrt.ispunct -> msvcrt.ispunct SysWOW64\msvcrt40.dll msvcrt.isspace -> msvcrt.isspace SysWOW64\msvcrt40.dll msvcrt.isupper -> msvcrt.isupper SysWOW64\msvcrt40.dll msvcrt.iswalnum -> msvcrt.iswalnum SysWOW64\msvcrt40.dll msvcrt.iswalpha -> msvcrt.iswalpha SysWOW64\msvcrt40.dll msvcrt.iswascii -> msvcrt.iswascii SysWOW64\msvcrt40.dll msvcrt.iswcntrl -> msvcrt.iswcntrl SysWOW64\msvcrt40.dll msvcrt.iswctype -> msvcrt.iswctype SysWOW64\msvcrt40.dll msvcrt.iswdigit -> msvcrt.iswdigit SysWOW64\msvcrt40.dll msvcrt.iswgraph -> msvcrt.iswgraph SysWOW64\msvcrt40.dll msvcrt.iswlower -> msvcrt.iswlower SysWOW64\msvcrt40.dll msvcrt.iswprint -> msvcrt.iswprint SysWOW64\msvcrt40.dll msvcrt.iswpunct -> msvcrt.iswpunct SysWOW64\msvcrt40.dll msvcrt.iswspace -> msvcrt.iswspace SysWOW64\msvcrt40.dll msvcrt.iswupper -> msvcrt.iswupper SysWOW64\msvcrt40.dll msvcrt.iswxdigit -> msvcrt.iswxdigit SysWOW64\msvcrt40.dll msvcrt.isxdigit -> msvcrt.isxdigit SysWOW64\msvcrt40.dll msvcrt.labs -> msvcrt.labs SysWOW64\msvcrt40.dll msvcrt.ldexp -> msvcrt.ldexp SysWOW64\msvcrt40.dll msvcrt.ldiv -> msvcrt.ldiv SysWOW64\msvcrt40.dll msvcrt.localeconv -> msvcrt.localeconv SysWOW64\msvcrt40.dll msvcrt.localtime -> msvcrt.localtime SysWOW64\msvcrt40.dll msvcrt.log -> msvcrt.log SysWOW64\msvcrt40.dll msvcrt.log10 -> msvcrt.log10 SysWOW64\msvcrt40.dll msvcrt.longjmp -> msvcrt.longjmp SysWOW64\msvcrt40.dll msvcrt.malloc -> msvcrt.malloc SysWOW64\msvcrt40.dll msvcrt.mblen -> msvcrt.mblen SysWOW64\msvcrt40.dll msvcrt.mbstowcs -> msvcrt.mbstowcs SysWOW64\msvcrt40.dll msvcrt.mbtowc -> msvcrt.mbtowc SysWOW64\msvcrt40.dll msvcrt.memchr -> msvcrt.memchr SysWOW64\msvcrt40.dll msvcrt.memcmp -> msvcrt.memcmp SysWOW64\msvcrt40.dll msvcrt.memcpy -> msvcrt.memcpy SysWOW64\msvcrt40.dll msvcrt.memmove -> msvcrt.memmove SysWOW64\msvcrt40.dll msvcrt.memset -> msvcrt.memset SysWOW64\msvcrt40.dll msvcrt.mktime -> msvcrt.mktime SysWOW64\msvcrt40.dll msvcrt.modf -> msvcrt.modf SysWOW64\msvcrt40.dll msvcrt.perror -> msvcrt.perror SysWOW64\msvcrt40.dll msvcrt.pow -> msvcrt.pow SysWOW64\msvcrt40.dll msvcrt.printf -> msvcrt.printf SysWOW64\msvcrt40.dll msvcrt.putc -> msvcrt.putc SysWOW64\msvcrt40.dll msvcrt.putchar -> msvcrt.putchar SysWOW64\msvcrt40.dll msvcrt.puts -> msvcrt.puts SysWOW64\msvcrt40.dll msvcrt.putwc -> msvcrt.putwc SysWOW64\msvcrt40.dll msvcrt.putwchar -> msvcrt.putwchar SysWOW64\msvcrt40.dll msvcrt.qsort -> msvcrt.qsort SysWOW64\msvcrt40.dll msvcrt.raise -> msvcrt.raise SysWOW64\msvcrt40.dll msvcrt.rand -> msvcrt.rand SysWOW64\msvcrt40.dll msvcrt.realloc -> msvcrt.realloc SysWOW64\msvcrt40.dll msvcrt.remove -> msvcrt.remove SysWOW64\msvcrt40.dll msvcrt.rename -> msvcrt.rename SysWOW64\msvcrt40.dll msvcrt.rewind -> msvcrt.rewind SysWOW64\msvcrt40.dll msvcrt.scanf -> msvcrt.scanf SysWOW64\msvcrt40.dll msvcrt.setbuf -> msvcrt.setbuf SysWOW64\msvcrt40.dll msvcrt.setlocale -> msvcrt.setlocale SysWOW64\msvcrt40.dll msvcrt.setvbuf -> msvcrt.setvbuf SysWOW64\msvcrt40.dll msvcrt.signal -> msvcrt.signal SysWOW64\msvcrt40.dll msvcrt.sin -> msvcrt.sin SysWOW64\msvcrt40.dll msvcrt.sinh -> msvcrt.sinh SysWOW64\msvcrt40.dll msvcrt.sprintf -> msvcrt.sprintf SysWOW64\msvcrt40.dll msvcrt.sqrt -> msvcrt.sqrt SysWOW64\msvcrt40.dll msvcrt.srand -> msvcrt.srand SysWOW64\msvcrt40.dll msvcrt.sscanf -> msvcrt.sscanf SysWOW64\msvcrt40.dll msvcrt.strcat -> msvcrt.strcat SysWOW64\msvcrt40.dll msvcrt.strchr -> msvcrt.strchr SysWOW64\msvcrt40.dll msvcrt.strcmp -> msvcrt.strcmp SysWOW64\msvcrt40.dll msvcrt.strcoll -> msvcrt.strcoll SysWOW64\msvcrt40.dll msvcrt.strcpy -> msvcrt.strcpy SysWOW64\msvcrt40.dll msvcrt.strcspn -> msvcrt.strcspn SysWOW64\msvcrt40.dll msvcrt.strerror -> msvcrt.strerror SysWOW64\msvcrt40.dll msvcrt.strftime -> msvcrt.strftime SysWOW64\msvcrt40.dll msvcrt.strlen -> msvcrt.strlen SysWOW64\msvcrt40.dll msvcrt.strncat -> msvcrt.strncat SysWOW64\msvcrt40.dll msvcrt.strncmp -> msvcrt.strncmp SysWOW64\msvcrt40.dll msvcrt.strncpy -> msvcrt.strncpy SysWOW64\msvcrt40.dll msvcrt.strpbrk -> msvcrt.strpbrk SysWOW64\msvcrt40.dll msvcrt.strrchr -> msvcrt.strrchr SysWOW64\msvcrt40.dll msvcrt.strspn -> msvcrt.strspn SysWOW64\msvcrt40.dll msvcrt.strstr -> msvcrt.strstr SysWOW64\msvcrt40.dll msvcrt.strtod -> msvcrt.strtod SysWOW64\msvcrt40.dll msvcrt.strtok -> msvcrt.strtok SysWOW64\msvcrt40.dll msvcrt.strtol -> msvcrt.strtol SysWOW64\msvcrt40.dll msvcrt.strtoul -> msvcrt.strtoul SysWOW64\msvcrt40.dll msvcrt.strxfrm -> msvcrt.strxfrm SysWOW64\msvcrt40.dll msvcrt.swprintf -> msvcrt.swprintf SysWOW64\msvcrt40.dll msvcrt.swscanf -> msvcrt.swscanf SysWOW64\msvcrt40.dll msvcrt.system -> msvcrt.system SysWOW64\msvcrt40.dll msvcrt.tan -> msvcrt.tan SysWOW64\msvcrt40.dll msvcrt.tanh -> msvcrt.tanh SysWOW64\msvcrt40.dll msvcrt.time -> msvcrt.time SysWOW64\msvcrt40.dll msvcrt.tmpfile -> msvcrt.tmpfile SysWOW64\msvcrt40.dll msvcrt.tmpnam -> msvcrt.tmpnam SysWOW64\msvcrt40.dll msvcrt.tolower -> msvcrt.tolower SysWOW64\msvcrt40.dll msvcrt.toupper -> msvcrt.toupper SysWOW64\msvcrt40.dll msvcrt.towlower -> msvcrt.towlower SysWOW64\msvcrt40.dll msvcrt.towupper -> msvcrt.towupper SysWOW64\msvcrt40.dll msvcrt.ungetc -> msvcrt.ungetc SysWOW64\msvcrt40.dll msvcrt.ungetwc -> msvcrt.ungetwc SysWOW64\msvcrt40.dll msvcrt.vfprintf -> msvcrt.vfprintf SysWOW64\msvcrt40.dll msvcrt.vfwprintf -> msvcrt.vfwprintf SysWOW64\msvcrt40.dll msvcrt.vprintf -> msvcrt.vprintf SysWOW64\msvcrt40.dll msvcrt.vsprintf -> msvcrt.vsprintf SysWOW64\msvcrt40.dll msvcrt._vswprintf -> msvcrt._vswprintf SysWOW64\msvcrt40.dll msvcrt.vwprintf -> msvcrt.vwprintf SysWOW64\msvcrt40.dll msvcrt.wcscat -> msvcrt.wcscat SysWOW64\msvcrt40.dll msvcrt.wcschr -> msvcrt.wcschr SysWOW64\msvcrt40.dll msvcrt.wcscmp -> msvcrt.wcscmp SysWOW64\msvcrt40.dll msvcrt.wcscoll -> msvcrt.wcscoll SysWOW64\msvcrt40.dll msvcrt.wcscpy -> msvcrt.wcscpy SysWOW64\msvcrt40.dll msvcrt.wcscspn -> msvcrt.wcscspn SysWOW64\msvcrt40.dll msvcrt.wcsftime -> msvcrt.wcsftime SysWOW64\msvcrt40.dll msvcrt.wcslen -> msvcrt.wcslen SysWOW64\msvcrt40.dll msvcrt.wcsncat -> msvcrt.wcsncat SysWOW64\msvcrt40.dll msvcrt.wcsncmp -> msvcrt.wcsncmp SysWOW64\msvcrt40.dll msvcrt.wcsncpy -> msvcrt.wcsncpy SysWOW64\msvcrt40.dll msvcrt.wcspbrk -> msvcrt.wcspbrk SysWOW64\msvcrt40.dll msvcrt.wcsrchr -> msvcrt.wcsrchr SysWOW64\msvcrt40.dll msvcrt.wcsspn -> msvcrt.wcsspn SysWOW64\msvcrt40.dll msvcrt.wcsstr -> msvcrt.wcsstr SysWOW64\msvcrt40.dll msvcrt.wcstod -> msvcrt.wcstod SysWOW64\msvcrt40.dll msvcrt.wcstok -> msvcrt.wcstok SysWOW64\msvcrt40.dll msvcrt.wcstol -> msvcrt.wcstol SysWOW64\msvcrt40.dll msvcrt.wcstombs -> msvcrt.wcstombs SysWOW64\msvcrt40.dll msvcrt.wcstoul -> msvcrt.wcstoul SysWOW64\msvcrt40.dll msvcrt.wcsxfrm -> msvcrt.wcsxfrm SysWOW64\msvcrt40.dll msvcrt.wctomb -> msvcrt.wctomb SysWOW64\msvcrt40.dll msvcrt.wprintf -> msvcrt.wprintf SysWOW64\msvcrt40.dll msvcrt.wscanf -> msvcrt.wscanf SysWOW64\mtxex.dll COMSVCS.GetObjectContext -> COMSVCS.GetObjectContext SysWOW64\mtxex.dll COMSVCS.MTSCreateActivity -> COMSVCS.MTSCreateActivity SysWOW64\mtxex.dll COMSVCS.SafeRef -> COMSVCS.SafeRef SysWOW64\ncrypt.dll BCRYPT.BCryptAddContextFunction -> BCRYPT.BCryptAddContextFunction SysWOW64\ncrypt.dll BCRYPT.BCryptAddContextFunctionProvider -> BCRYPT.BCryptAddContextFunctionProvider SysWOW64\ncrypt.dll BCRYPT.BCryptCloseAlgorithmProvider -> BCRYPT.BCryptCloseAlgorithmProvider SysWOW64\ncrypt.dll BCRYPT.BCryptConfigureContext -> BCRYPT.BCryptConfigureContext SysWOW64\ncrypt.dll BCRYPT.BCryptConfigureContextFunction -> BCRYPT.BCryptConfigureContextFunction SysWOW64\ncrypt.dll BCRYPT.BCryptCreateContext -> BCRYPT.BCryptCreateContext SysWOW64\ncrypt.dll BCRYPT.BCryptCreateHash -> BCRYPT.BCryptCreateHash SysWOW64\ncrypt.dll BCRYPT.BCryptCreateMultiHash -> BCRYPT.BCryptCreateMultiHash SysWOW64\ncrypt.dll BCRYPT.BCryptDecrypt -> BCRYPT.BCryptDecrypt SysWOW64\ncrypt.dll BCRYPT.BCryptDeleteContext -> BCRYPT.BCryptDeleteContext SysWOW64\ncrypt.dll BCRYPT.BCryptDeriveKey -> BCRYPT.BCryptDeriveKey SysWOW64\ncrypt.dll BCRYPT.BCryptDeriveKeyCapi -> BCRYPT.BCryptDeriveKeyCapi SysWOW64\ncrypt.dll BCRYPT.BCryptDeriveKeyPBKDF2 -> BCRYPT.BCryptDeriveKeyPBKDF2 SysWOW64\ncrypt.dll BCRYPT.BCryptDestroyHash -> BCRYPT.BCryptDestroyHash SysWOW64\ncrypt.dll BCRYPT.BCryptDestroyKey -> BCRYPT.BCryptDestroyKey SysWOW64\ncrypt.dll BCRYPT.BCryptDestroySecret -> BCRYPT.BCryptDestroySecret SysWOW64\ncrypt.dll BCRYPT.BCryptDuplicateHash -> BCRYPT.BCryptDuplicateHash SysWOW64\ncrypt.dll BCRYPT.BCryptDuplicateKey -> BCRYPT.BCryptDuplicateKey SysWOW64\ncrypt.dll BCRYPT.BCryptEncrypt -> BCRYPT.BCryptEncrypt SysWOW64\ncrypt.dll BCRYPT.BCryptEnumAlgorithms -> BCRYPT.BCryptEnumAlgorithms SysWOW64\ncrypt.dll BCRYPT.BCryptEnumContextFunctionProviders -> BCRYPT.BCryptEnumContextFunctionProviders SysWOW64\ncrypt.dll BCRYPT.BCryptEnumContextFunctions -> BCRYPT.BCryptEnumContextFunctions SysWOW64\ncrypt.dll BCRYPT.BCryptEnumContexts -> BCRYPT.BCryptEnumContexts SysWOW64\ncrypt.dll BCRYPT.BCryptEnumProviders -> BCRYPT.BCryptEnumProviders SysWOW64\ncrypt.dll BCRYPT.BCryptEnumRegisteredProviders -> BCRYPT.BCryptEnumRegisteredProviders SysWOW64\ncrypt.dll BCRYPT.BCryptExportKey -> BCRYPT.BCryptExportKey SysWOW64\ncrypt.dll BCRYPT.BCryptFinalizeKeyPair -> BCRYPT.BCryptFinalizeKeyPair SysWOW64\ncrypt.dll BCRYPT.BCryptFinishHash -> BCRYPT.BCryptFinishHash SysWOW64\ncrypt.dll BCRYPT.BCryptFreeBuffer -> BCRYPT.BCryptFreeBuffer SysWOW64\ncrypt.dll BCRYPT.BCryptGenRandom -> BCRYPT.BCryptGenRandom SysWOW64\ncrypt.dll BCRYPT.BCryptGenerateKeyPair -> BCRYPT.BCryptGenerateKeyPair SysWOW64\ncrypt.dll BCRYPT.BCryptGenerateSymmetricKey -> BCRYPT.BCryptGenerateSymmetricKey SysWOW64\ncrypt.dll BCRYPT.BCryptGetFipsAlgorithmMode -> BCRYPT.BCryptGetFipsAlgorithmMode SysWOW64\ncrypt.dll BCRYPT.BCryptGetProperty -> BCRYPT.BCryptGetProperty SysWOW64\ncrypt.dll BCRYPT.BCryptHash -> BCRYPT.BCryptHash SysWOW64\ncrypt.dll BCRYPT.BCryptHashData -> BCRYPT.BCryptHashData SysWOW64\ncrypt.dll BCRYPT.BCryptImportKey -> BCRYPT.BCryptImportKey SysWOW64\ncrypt.dll BCRYPT.BCryptImportKeyPair -> BCRYPT.BCryptImportKeyPair SysWOW64\ncrypt.dll BCRYPT.BCryptKeyDerivation -> BCRYPT.BCryptKeyDerivation SysWOW64\ncrypt.dll BCRYPT.BCryptOpenAlgorithmProvider -> BCRYPT.BCryptOpenAlgorithmProvider SysWOW64\ncrypt.dll BCRYPT.BCryptProcessMultiOperations -> BCRYPT.BCryptProcessMultiOperations SysWOW64\ncrypt.dll BCRYPT.BCryptQueryContextConfiguration -> BCRYPT.BCryptQueryContextConfiguration SysWOW64\ncrypt.dll BCRYPT.BCryptQueryContextFunctionConfiguration -> BCRYPT.BCryptQueryContextFunctionConfiguration SysWOW64\ncrypt.dll BCRYPT.BCryptQueryContextFunctionProperty -> BCRYPT.BCryptQueryContextFunctionProperty SysWOW64\ncrypt.dll BCRYPT.BCryptQueryProviderRegistration -> BCRYPT.BCryptQueryProviderRegistration SysWOW64\ncrypt.dll BCRYPT.BCryptRegisterConfigChangeNotify -> BCRYPT.BCryptRegisterConfigChangeNotify SysWOW64\ncrypt.dll BCRYPT.BCryptRegisterProvider -> BCRYPT.BCryptRegisterProvider SysWOW64\ncrypt.dll BCRYPT.BCryptRemoveContextFunction -> BCRYPT.BCryptRemoveContextFunction SysWOW64\ncrypt.dll BCRYPT.BCryptRemoveContextFunctionProvider -> BCRYPT.BCryptRemoveContextFunctionProvider SysWOW64\ncrypt.dll BCRYPT.BCryptResolveProviders -> BCRYPT.BCryptResolveProviders SysWOW64\ncrypt.dll BCRYPT.BCryptSecretAgreement -> BCRYPT.BCryptSecretAgreement SysWOW64\ncrypt.dll BCRYPT.BCryptSetAuditingInterface -> BCRYPT.BCryptSetAuditingInterface SysWOW64\ncrypt.dll BCRYPT.BCryptSetContextFunctionProperty -> BCRYPT.BCryptSetContextFunctionProperty SysWOW64\ncrypt.dll BCRYPT.BCryptSetProperty -> BCRYPT.BCryptSetProperty SysWOW64\ncrypt.dll BCRYPT.BCryptSignHash -> BCRYPT.BCryptSignHash SysWOW64\ncrypt.dll BCRYPT.BCryptUnregisterConfigChangeNotify -> BCRYPT.BCryptUnregisterConfigChangeNotify SysWOW64\ncrypt.dll BCRYPT.BCryptUnregisterProvider -> BCRYPT.BCryptUnregisterProvider SysWOW64\ncrypt.dll BCRYPT.BCryptVerifySignature -> BCRYPT.BCryptVerifySignature SysWOW64\netapi32.dll ext-ms-win-rdr-davhlpr-l1-1-0.DavAddConnection -> ext-ms-win-rdr-davhlpr-l1-1-0.DavAddConnection SysWOW64\netapi32.dll ext-ms-win-rdr-davhlpr-l1-1-0.DavDeleteConnection -> ext-ms-win-rdr-davhlpr-l1-1-0.DavDeleteConnection SysWOW64\netapi32.dll ext-ms-win-rdr-davhlpr-l1-1-0.DavFlushFile -> ext-ms-win-rdr-davhlpr-l1-1-0.DavFlushFile SysWOW64\netapi32.dll ext-ms-win-rdr-davhlpr-l1-1-0.DavGetExtendedError -> ext-ms-win-rdr-davhlpr-l1-1-0.DavGetExtendedError SysWOW64\netapi32.dll ext-ms-win-rdr-davhlpr-l1-1-0.DavGetHTTPFromUNCPath -> ext-ms-win-rdr-davhlpr-l1-1-0.DavGetHTTPFromUNCPath SysWOW64\netapi32.dll ext-ms-win-rdr-davhlpr-l1-1-0.DavGetUNCFromHTTPPath -> ext-ms-win-rdr-davhlpr-l1-1-0.DavGetUNCFromHTTPPath SysWOW64\netapi32.dll LOGONCLI.DsAddressToSiteNamesA -> LOGONCLI.DsAddressToSiteNamesA SysWOW64\netapi32.dll LOGONCLI.DsAddressToSiteNamesExA -> LOGONCLI.DsAddressToSiteNamesExA SysWOW64\netapi32.dll LOGONCLI.DsAddressToSiteNamesExW -> LOGONCLI.DsAddressToSiteNamesExW SysWOW64\netapi32.dll LOGONCLI.DsAddressToSiteNamesW -> LOGONCLI.DsAddressToSiteNamesW SysWOW64\netapi32.dll LOGONCLI.DsDeregisterDnsHostRecordsA -> LOGONCLI.DsDeregisterDnsHostRecordsA SysWOW64\netapi32.dll LOGONCLI.DsDeregisterDnsHostRecordsW -> LOGONCLI.DsDeregisterDnsHostRecordsW SysWOW64\netapi32.dll LOGONCLI.DsEnumerateDomainTrustsA -> LOGONCLI.DsEnumerateDomainTrustsA SysWOW64\netapi32.dll LOGONCLI.DsEnumerateDomainTrustsW -> LOGONCLI.DsEnumerateDomainTrustsW SysWOW64\netapi32.dll LOGONCLI.DsGetDcCloseW -> LOGONCLI.DsGetDcCloseW SysWOW64\netapi32.dll LOGONCLI.DsGetDcNameA -> LOGONCLI.DsGetDcNameA SysWOW64\netapi32.dll LOGONCLI.DsGetDcNameW -> LOGONCLI.DsGetDcNameW SysWOW64\netapi32.dll LOGONCLI.DsGetDcNameWithAccountA -> LOGONCLI.DsGetDcNameWithAccountA SysWOW64\netapi32.dll LOGONCLI.DsGetDcNameWithAccountW -> LOGONCLI.DsGetDcNameWithAccountW SysWOW64\netapi32.dll LOGONCLI.DsGetDcNextA -> LOGONCLI.DsGetDcNextA SysWOW64\netapi32.dll LOGONCLI.DsGetDcNextW -> LOGONCLI.DsGetDcNextW SysWOW64\netapi32.dll LOGONCLI.DsGetDcOpenA -> LOGONCLI.DsGetDcOpenA SysWOW64\netapi32.dll LOGONCLI.DsGetDcOpenW -> LOGONCLI.DsGetDcOpenW SysWOW64\netapi32.dll LOGONCLI.DsGetDcSiteCoverageA -> LOGONCLI.DsGetDcSiteCoverageA SysWOW64\netapi32.dll LOGONCLI.DsGetDcSiteCoverageW -> LOGONCLI.DsGetDcSiteCoverageW SysWOW64\netapi32.dll LOGONCLI.DsGetForestTrustInformationW -> LOGONCLI.DsGetForestTrustInformationW SysWOW64\netapi32.dll LOGONCLI.DsGetSiteNameA -> LOGONCLI.DsGetSiteNameA SysWOW64\netapi32.dll LOGONCLI.DsGetSiteNameW -> LOGONCLI.DsGetSiteNameW SysWOW64\netapi32.dll LOGONCLI.DsMergeForestTrustInformationW -> LOGONCLI.DsMergeForestTrustInformationW SysWOW64\netapi32.dll DSROLE.DsRoleFreeMemory -> DSROLE.DsRoleFreeMemory SysWOW64\netapi32.dll DSROLE.DsRoleGetPrimaryDomainInformation -> DSROLE.DsRoleGetPrimaryDomainInformation SysWOW64\netapi32.dll LOGONCLI.DsValidateSubnetNameA -> LOGONCLI.DsValidateSubnetNameA SysWOW64\netapi32.dll LOGONCLI.DsValidateSubnetNameW -> LOGONCLI.DsValidateSubnetNameW SysWOW64\netapi32.dll LOGONCLI.I_DsUpdateReadOnlyServerDnsRecords -> LOGONCLI.I_DsUpdateReadOnlyServerDnsRecords SysWOW64\netapi32.dll LOGONCLI.I_NetAccountDeltas -> LOGONCLI.I_NetAccountDeltas SysWOW64\netapi32.dll LOGONCLI.I_NetAccountSync -> LOGONCLI.I_NetAccountSync SysWOW64\netapi32.dll LOGONCLI.I_NetChainSetClientAttributes2 -> LOGONCLI.I_NetChainSetClientAttributes2 SysWOW64\netapi32.dll LOGONCLI.I_NetChainSetClientAttributes -> LOGONCLI.I_NetChainSetClientAttributes SysWOW64\netapi32.dll LOGONCLI.I_NetDatabaseDeltas -> LOGONCLI.I_NetDatabaseDeltas SysWOW64\netapi32.dll LOGONCLI.I_NetDatabaseRedo -> LOGONCLI.I_NetDatabaseRedo SysWOW64\netapi32.dll LOGONCLI.I_NetDatabaseSync2 -> LOGONCLI.I_NetDatabaseSync2 SysWOW64\netapi32.dll LOGONCLI.I_NetDatabaseSync -> LOGONCLI.I_NetDatabaseSync SysWOW64\netapi32.dll SRVCLI.I_NetDfsGetVersion -> SRVCLI.I_NetDfsGetVersion SysWOW64\netapi32.dll DFSCLI.I_NetDfsIsThisADomainName -> DFSCLI.I_NetDfsIsThisADomainName SysWOW64\netapi32.dll LOGONCLI.I_NetGetDCList -> LOGONCLI.I_NetGetDCList SysWOW64\netapi32.dll LOGONCLI.I_NetGetForestTrustInformation -> LOGONCLI.I_NetGetForestTrustInformation SysWOW64\netapi32.dll LOGONCLI.I_NetLogonControl2 -> LOGONCLI.I_NetLogonControl2 SysWOW64\netapi32.dll LOGONCLI.I_NetLogonControl -> LOGONCLI.I_NetLogonControl SysWOW64\netapi32.dll LOGONCLI.I_NetLogonGetDomainInfo -> LOGONCLI.I_NetLogonGetDomainInfo SysWOW64\netapi32.dll LOGONCLI.I_NetLogonSamLogoff -> LOGONCLI.I_NetLogonSamLogoff SysWOW64\netapi32.dll LOGONCLI.I_NetLogonSamLogon -> LOGONCLI.I_NetLogonSamLogon SysWOW64\netapi32.dll LOGONCLI.I_NetLogonSamLogonEx -> LOGONCLI.I_NetLogonSamLogonEx SysWOW64\netapi32.dll LOGONCLI.I_NetLogonSamLogonWithFlags -> LOGONCLI.I_NetLogonSamLogonWithFlags SysWOW64\netapi32.dll LOGONCLI.I_NetLogonSendToSam -> LOGONCLI.I_NetLogonSendToSam SysWOW64\netapi32.dll LOGONCLI.I_NetLogonUasLogoff -> LOGONCLI.I_NetLogonUasLogoff SysWOW64\netapi32.dll LOGONCLI.I_NetLogonUasLogon -> LOGONCLI.I_NetLogonUasLogon SysWOW64\netapi32.dll LOGONCLI.I_NetServerAuthenticate2 -> LOGONCLI.I_NetServerAuthenticate2 SysWOW64\netapi32.dll LOGONCLI.I_NetServerAuthenticate3 -> LOGONCLI.I_NetServerAuthenticate3 SysWOW64\netapi32.dll LOGONCLI.I_NetServerAuthenticate -> LOGONCLI.I_NetServerAuthenticate SysWOW64\netapi32.dll LOGONCLI.I_NetServerAuthenticateKerberos -> LOGONCLI.I_NetServerAuthenticateKerberos SysWOW64\netapi32.dll LOGONCLI.I_NetServerGetTrustInfo -> LOGONCLI.I_NetServerGetTrustInfo SysWOW64\netapi32.dll LOGONCLI.I_NetServerPasswordGet -> LOGONCLI.I_NetServerPasswordGet SysWOW64\netapi32.dll LOGONCLI.I_NetServerPasswordSet2 -> LOGONCLI.I_NetServerPasswordSet2 SysWOW64\netapi32.dll LOGONCLI.I_NetServerPasswordSet -> LOGONCLI.I_NetServerPasswordSet SysWOW64\netapi32.dll LOGONCLI.I_NetServerReqChallenge -> LOGONCLI.I_NetServerReqChallenge SysWOW64\netapi32.dll SRVCLI.I_NetServerSetServiceBits -> SRVCLI.I_NetServerSetServiceBits SysWOW64\netapi32.dll SRVCLI.I_NetServerSetServiceBitsEx -> SRVCLI.I_NetServerSetServiceBitsEx SysWOW64\netapi32.dll LOGONCLI.I_NetServerTrustPasswordsGet -> LOGONCLI.I_NetServerTrustPasswordsGet SysWOW64\netapi32.dll LOGONCLI.I_NetlogonComputeClientDigest -> LOGONCLI.I_NetlogonComputeClientDigest SysWOW64\netapi32.dll LOGONCLI.I_NetlogonComputeServerDigest -> LOGONCLI.I_NetlogonComputeServerDigest SysWOW64\netapi32.dll WKSCLI.NetAddAlternateComputerName -> WKSCLI.NetAddAlternateComputerName SysWOW64\netapi32.dll LOGONCLI.NetAddServiceAccount -> LOGONCLI.NetAddServiceAccount SysWOW64\netapi32.dll NETUTILS.NetApiBufferAllocate -> NETUTILS.NetApiBufferAllocate SysWOW64\netapi32.dll NETUTILS.NetApiBufferFree -> NETUTILS.NetApiBufferFree SysWOW64\netapi32.dll NETUTILS.NetApiBufferReallocate -> NETUTILS.NetApiBufferReallocate SysWOW64\netapi32.dll NETUTILS.NetApiBufferSize -> NETUTILS.NetApiBufferSize SysWOW64\netapi32.dll SRVCLI.NetConnectionEnum -> SRVCLI.NetConnectionEnum SysWOW64\netapi32.dll NETJOIN.NetCreateProvisioningPackage -> NETJOIN.NetCreateProvisioningPackage SysWOW64\netapi32.dll DFSCLI.NetDfsAdd -> DFSCLI.NetDfsAdd SysWOW64\netapi32.dll DFSCLI.NetDfsAddFtRoot -> DFSCLI.NetDfsAddFtRoot SysWOW64\netapi32.dll DFSCLI.NetDfsAddRootTarget -> DFSCLI.NetDfsAddRootTarget SysWOW64\netapi32.dll DFSCLI.NetDfsAddStdRoot -> DFSCLI.NetDfsAddStdRoot SysWOW64\netapi32.dll DFSCLI.NetDfsAddStdRootForced -> DFSCLI.NetDfsAddStdRootForced SysWOW64\netapi32.dll DFSCLI.NetDfsEnum -> DFSCLI.NetDfsEnum SysWOW64\netapi32.dll DFSCLI.NetDfsGetClientInfo -> DFSCLI.NetDfsGetClientInfo SysWOW64\netapi32.dll DFSCLI.NetDfsGetDcAddress -> DFSCLI.NetDfsGetDcAddress SysWOW64\netapi32.dll DFSCLI.NetDfsGetFtContainerSecurity -> DFSCLI.NetDfsGetFtContainerSecurity SysWOW64\netapi32.dll DFSCLI.NetDfsGetInfo -> DFSCLI.NetDfsGetInfo SysWOW64\netapi32.dll DFSCLI.NetDfsGetSecurity -> DFSCLI.NetDfsGetSecurity SysWOW64\netapi32.dll DFSCLI.NetDfsGetStdContainerSecurity -> DFSCLI.NetDfsGetStdContainerSecurity SysWOW64\netapi32.dll DFSCLI.NetDfsGetSupportedNamespaceVersion -> DFSCLI.NetDfsGetSupportedNamespaceVersion SysWOW64\netapi32.dll DFSCLI.NetDfsManagerGetConfigInfo -> DFSCLI.NetDfsManagerGetConfigInfo SysWOW64\netapi32.dll DFSCLI.NetDfsManagerInitialize -> DFSCLI.NetDfsManagerInitialize SysWOW64\netapi32.dll DFSCLI.NetDfsManagerSendSiteInfo -> DFSCLI.NetDfsManagerSendSiteInfo SysWOW64\netapi32.dll DFSCLI.NetDfsMove -> DFSCLI.NetDfsMove SysWOW64\netapi32.dll DFSCLI.NetDfsRemove -> DFSCLI.NetDfsRemove SysWOW64\netapi32.dll DFSCLI.NetDfsRemoveFtRoot -> DFSCLI.NetDfsRemoveFtRoot SysWOW64\netapi32.dll DFSCLI.NetDfsRemoveFtRootForced -> DFSCLI.NetDfsRemoveFtRootForced SysWOW64\netapi32.dll DFSCLI.NetDfsRemoveRootTarget -> DFSCLI.NetDfsRemoveRootTarget SysWOW64\netapi32.dll DFSCLI.NetDfsRemoveStdRoot -> DFSCLI.NetDfsRemoveStdRoot SysWOW64\netapi32.dll DFSCLI.NetDfsRename -> DFSCLI.NetDfsRename SysWOW64\netapi32.dll DFSCLI.NetDfsSetClientInfo -> DFSCLI.NetDfsSetClientInfo SysWOW64\netapi32.dll DFSCLI.NetDfsSetFtContainerSecurity -> DFSCLI.NetDfsSetFtContainerSecurity SysWOW64\netapi32.dll DFSCLI.NetDfsSetInfo -> DFSCLI.NetDfsSetInfo SysWOW64\netapi32.dll DFSCLI.NetDfsSetSecurity -> DFSCLI.NetDfsSetSecurity SysWOW64\netapi32.dll DFSCLI.NetDfsSetStdContainerSecurity -> DFSCLI.NetDfsSetStdContainerSecurity SysWOW64\netapi32.dll WKSCLI.NetEnumerateComputerNames -> WKSCLI.NetEnumerateComputerNames SysWOW64\netapi32.dll LOGONCLI.NetEnumerateServiceAccounts -> LOGONCLI.NetEnumerateServiceAccounts SysWOW64\netapi32.dll LOGONCLI.NetEnumerateTrustedDomains -> LOGONCLI.NetEnumerateTrustedDomains SysWOW64\netapi32.dll SRVCLI.NetFileClose -> SRVCLI.NetFileClose SysWOW64\netapi32.dll SRVCLI.NetFileEnum -> SRVCLI.NetFileEnum SysWOW64\netapi32.dll SRVCLI.NetFileGetInfo -> SRVCLI.NetFileGetInfo SysWOW64\netapi32.dll DSREG.DsrFreeJoinInfo -> DSREG.DsrFreeJoinInfo SysWOW64\netapi32.dll DSREG.DsrGetJoinInfo -> DSREG.DsrGetJoinInfo SysWOW64\netapi32.dll LOGONCLI.NetGetAnyDCName -> LOGONCLI.NetGetAnyDCName SysWOW64\netapi32.dll LOGONCLI.NetGetDCName -> LOGONCLI.NetGetDCName SysWOW64\netapi32.dll SAMCLI.NetGetDisplayInformationIndex -> SAMCLI.NetGetDisplayInformationIndex SysWOW64\netapi32.dll WKSCLI.NetGetJoinInformation -> WKSCLI.NetGetJoinInformation SysWOW64\netapi32.dll WKSCLI.NetGetJoinableOUs -> WKSCLI.NetGetJoinableOUs SysWOW64\netapi32.dll SAMCLI.NetGroupAdd -> SAMCLI.NetGroupAdd SysWOW64\netapi32.dll SAMCLI.NetGroupAddUser -> SAMCLI.NetGroupAddUser SysWOW64\netapi32.dll SAMCLI.NetGroupDel -> SAMCLI.NetGroupDel SysWOW64\netapi32.dll SAMCLI.NetGroupDelUser -> SAMCLI.NetGroupDelUser SysWOW64\netapi32.dll SAMCLI.NetGroupEnum -> SAMCLI.NetGroupEnum SysWOW64\netapi32.dll SAMCLI.NetGroupGetInfo -> SAMCLI.NetGroupGetInfo SysWOW64\netapi32.dll SAMCLI.NetGroupGetUsers -> SAMCLI.NetGroupGetUsers SysWOW64\netapi32.dll SAMCLI.NetGroupSetInfo -> SAMCLI.NetGroupSetInfo SysWOW64\netapi32.dll SAMCLI.NetGroupSetUsers -> SAMCLI.NetGroupSetUsers SysWOW64\netapi32.dll LOGONCLI.NetIsServiceAccount2 -> LOGONCLI.NetIsServiceAccount2 SysWOW64\netapi32.dll LOGONCLI.NetIsServiceAccount -> LOGONCLI.NetIsServiceAccount SysWOW64\netapi32.dll WKSCLI.NetJoinDomain -> WKSCLI.NetJoinDomain SysWOW64\netapi32.dll SAMCLI.NetLocalGroupAdd -> SAMCLI.NetLocalGroupAdd SysWOW64\netapi32.dll SAMCLI.NetLocalGroupAddMember -> SAMCLI.NetLocalGroupAddMember SysWOW64\netapi32.dll SAMCLI.NetLocalGroupAddMembers -> SAMCLI.NetLocalGroupAddMembers SysWOW64\netapi32.dll SAMCLI.NetLocalGroupDel -> SAMCLI.NetLocalGroupDel SysWOW64\netapi32.dll SAMCLI.NetLocalGroupDelMember -> SAMCLI.NetLocalGroupDelMember SysWOW64\netapi32.dll SAMCLI.NetLocalGroupDelMembers -> SAMCLI.NetLocalGroupDelMembers SysWOW64\netapi32.dll SAMCLI.NetLocalGroupEnum -> SAMCLI.NetLocalGroupEnum SysWOW64\netapi32.dll SAMCLI.NetLocalGroupGetInfo -> SAMCLI.NetLocalGroupGetInfo SysWOW64\netapi32.dll SAMCLI.NetLocalGroupGetMembers -> SAMCLI.NetLocalGroupGetMembers SysWOW64\netapi32.dll SAMCLI.NetLocalGroupSetInfo -> SAMCLI.NetLocalGroupSetInfo SysWOW64\netapi32.dll SAMCLI.NetLocalGroupSetMembers -> SAMCLI.NetLocalGroupSetMembers SysWOW64\netapi32.dll LOGONCLI.NetLogonGetTimeServiceParentDomain -> LOGONCLI.NetLogonGetTimeServiceParentDomain SysWOW64\netapi32.dll LOGONCLI.NetLogonSetServiceBits -> LOGONCLI.NetLogonSetServiceBits SysWOW64\netapi32.dll NETJOIN.NetProvisionComputerAccount -> NETJOIN.NetProvisionComputerAccount SysWOW64\netapi32.dll SAMCLI.NetQueryDisplayInformation -> SAMCLI.NetQueryDisplayInformation SysWOW64\netapi32.dll LOGONCLI.NetQueryServiceAccount -> LOGONCLI.NetQueryServiceAccount SysWOW64\netapi32.dll NETUTILS.NetRemoteComputerSupports -> NETUTILS.NetRemoteComputerSupports SysWOW64\netapi32.dll SRVCLI.NetRemoteTOD -> SRVCLI.NetRemoteTOD SysWOW64\netapi32.dll WKSCLI.NetRemoveAlternateComputerName -> WKSCLI.NetRemoveAlternateComputerName SysWOW64\netapi32.dll LOGONCLI.NetRemoveServiceAccount -> LOGONCLI.NetRemoveServiceAccount SysWOW64\netapi32.dll WKSCLI.NetRenameMachineInDomain -> WKSCLI.NetRenameMachineInDomain SysWOW64\netapi32.dll NETJOIN.NetRequestOfflineDomainJoin -> NETJOIN.NetRequestOfflineDomainJoin SysWOW64\netapi32.dll NETJOIN.NetRequestProvisioningPackageInstall -> NETJOIN.NetRequestProvisioningPackageInstall SysWOW64\netapi32.dll SCHEDCLI.NetScheduleJobAdd -> SCHEDCLI.NetScheduleJobAdd SysWOW64\netapi32.dll SCHEDCLI.NetScheduleJobDel -> SCHEDCLI.NetScheduleJobDel SysWOW64\netapi32.dll SCHEDCLI.NetScheduleJobEnum -> SCHEDCLI.NetScheduleJobEnum SysWOW64\netapi32.dll SCHEDCLI.NetScheduleJobGetInfo -> SCHEDCLI.NetScheduleJobGetInfo SysWOW64\netapi32.dll SRVCLI.NetServerAliasAdd -> SRVCLI.NetServerAliasAdd SysWOW64\netapi32.dll SRVCLI.NetServerAliasDel -> SRVCLI.NetServerAliasDel SysWOW64\netapi32.dll SRVCLI.NetServerAliasEnum -> SRVCLI.NetServerAliasEnum SysWOW64\netapi32.dll SRVCLI.NetServerComputerNameAdd -> SRVCLI.NetServerComputerNameAdd SysWOW64\netapi32.dll SRVCLI.NetServerComputerNameDel -> SRVCLI.NetServerComputerNameDel SysWOW64\netapi32.dll SRVCLI.NetServerDiskEnum -> SRVCLI.NetServerDiskEnum SysWOW64\netapi32.dll SRVCLI.NetServerGetInfo -> SRVCLI.NetServerGetInfo SysWOW64\netapi32.dll SRVCLI.NetServerSetInfo -> SRVCLI.NetServerSetInfo SysWOW64\netapi32.dll SRVCLI.NetServerTransportAdd -> SRVCLI.NetServerTransportAdd SysWOW64\netapi32.dll SRVCLI.NetServerTransportAddEx -> SRVCLI.NetServerTransportAddEx SysWOW64\netapi32.dll SRVCLI.NetServerTransportDel -> SRVCLI.NetServerTransportDel SysWOW64\netapi32.dll SRVCLI.NetServerTransportEnum -> SRVCLI.NetServerTransportEnum SysWOW64\netapi32.dll SRVCLI.NetSessionDel -> SRVCLI.NetSessionDel SysWOW64\netapi32.dll SRVCLI.NetSessionEnum -> SRVCLI.NetSessionEnum SysWOW64\netapi32.dll SRVCLI.NetSessionGetInfo -> SRVCLI.NetSessionGetInfo SysWOW64\netapi32.dll WKSCLI.NetSetPrimaryComputerName -> WKSCLI.NetSetPrimaryComputerName SysWOW64\netapi32.dll SRVCLI.NetShareAdd -> SRVCLI.NetShareAdd SysWOW64\netapi32.dll SRVCLI.NetShareCheck -> SRVCLI.NetShareCheck SysWOW64\netapi32.dll SRVCLI.NetShareDel -> SRVCLI.NetShareDel SysWOW64\netapi32.dll SRVCLI.NetShareDelEx -> SRVCLI.NetShareDelEx SysWOW64\netapi32.dll SRVCLI.NetShareDelSticky -> SRVCLI.NetShareDelSticky SysWOW64\netapi32.dll SRVCLI.NetShareEnum -> SRVCLI.NetShareEnum SysWOW64\netapi32.dll SRVCLI.NetShareEnumSticky -> SRVCLI.NetShareEnumSticky SysWOW64\netapi32.dll SRVCLI.NetShareGetInfo -> SRVCLI.NetShareGetInfo SysWOW64\netapi32.dll SRVCLI.NetShareSetInfo -> SRVCLI.NetShareSetInfo SysWOW64\netapi32.dll WKSCLI.NetUnjoinDomain -> WKSCLI.NetUnjoinDomain SysWOW64\netapi32.dll WKSCLI.NetUseAdd -> WKSCLI.NetUseAdd SysWOW64\netapi32.dll WKSCLI.NetUseDel -> WKSCLI.NetUseDel SysWOW64\netapi32.dll WKSCLI.NetUseEnum -> WKSCLI.NetUseEnum SysWOW64\netapi32.dll WKSCLI.NetUseGetInfo -> WKSCLI.NetUseGetInfo SysWOW64\netapi32.dll SAMCLI.NetUserAdd -> SAMCLI.NetUserAdd SysWOW64\netapi32.dll SAMCLI.NetUserChangePassword -> SAMCLI.NetUserChangePassword SysWOW64\netapi32.dll SAMCLI.NetUserDel -> SAMCLI.NetUserDel SysWOW64\netapi32.dll SAMCLI.NetUserEnum -> SAMCLI.NetUserEnum SysWOW64\netapi32.dll SAMCLI.NetUserGetGroups -> SAMCLI.NetUserGetGroups SysWOW64\netapi32.dll SAMCLI.NetUserGetInfo -> SAMCLI.NetUserGetInfo SysWOW64\netapi32.dll SAMCLI.NetUserGetLocalGroups -> SAMCLI.NetUserGetLocalGroups SysWOW64\netapi32.dll SAMCLI.NetUserModalsGet -> SAMCLI.NetUserModalsGet SysWOW64\netapi32.dll SAMCLI.NetUserModalsSet -> SAMCLI.NetUserModalsSet SysWOW64\netapi32.dll SAMCLI.NetUserSetGroups -> SAMCLI.NetUserSetGroups SysWOW64\netapi32.dll SAMCLI.NetUserSetInfo -> SAMCLI.NetUserSetInfo SysWOW64\netapi32.dll WKSCLI.NetValidateName -> WKSCLI.NetValidateName SysWOW64\netapi32.dll SAMCLI.NetValidatePasswordPolicy -> SAMCLI.NetValidatePasswordPolicy SysWOW64\netapi32.dll SAMCLI.NetValidatePasswordPolicyFree -> SAMCLI.NetValidatePasswordPolicyFree SysWOW64\netapi32.dll WKSCLI.NetWkstaTransportAdd -> WKSCLI.NetWkstaTransportAdd SysWOW64\netapi32.dll WKSCLI.NetWkstaTransportDel -> WKSCLI.NetWkstaTransportDel SysWOW64\netapi32.dll WKSCLI.NetWkstaTransportEnum -> WKSCLI.NetWkstaTransportEnum SysWOW64\netapi32.dll WKSCLI.NetWkstaUserEnum -> WKSCLI.NetWkstaUserEnum SysWOW64\netapi32.dll WKSCLI.NetWkstaUserGetInfo -> WKSCLI.NetWkstaUserGetInfo SysWOW64\netapi32.dll WKSCLI.NetWkstaUserSetInfo -> WKSCLI.NetWkstaUserSetInfo SysWOW64\netapi32.dll NETUTILS.NetapipBufferAllocate -> NETUTILS.NetapipBufferAllocate SysWOW64\netapi32.dll NETUTILS.NetpIsRemote -> NETUTILS.NetpIsRemote SysWOW64\netapi32.dll NETUTILS.NetpwNameCanonicalize -> NETUTILS.NetpwNameCanonicalize SysWOW64\netapi32.dll NETUTILS.NetpwNameCompare -> NETUTILS.NetpwNameCompare SysWOW64\netapi32.dll NETUTILS.NetpwNameValidate -> NETUTILS.NetpwNameValidate SysWOW64\netapi32.dll NETUTILS.NetpwPathCanonicalize -> NETUTILS.NetpwPathCanonicalize SysWOW64\netapi32.dll NETUTILS.NetpwPathCompare -> NETUTILS.NetpwPathCompare SysWOW64\netapi32.dll NETUTILS.NetpwPathType -> NETUTILS.NetpwPathType SysWOW64\netapi32.dll LOGONCLI.NlBindingAddServerToCache -> LOGONCLI.NlBindingAddServerToCache SysWOW64\netapi32.dll LOGONCLI.NlBindingRemoveServerFromCache -> LOGONCLI.NlBindingRemoveServerFromCache SysWOW64\netapi32.dll LOGONCLI.NlBindingSetAuthInfo -> LOGONCLI.NlBindingSetAuthInfo SysWOW64\netjoin.dll NETPROVFW.NetCreateProvisioningPackage -> NETPROVFW.NetCreateProvisioningPackage SysWOW64\netjoin.dll NETPROVFW.NetRequestProvisioningPackageInstall -> NETPROVFW.NetRequestProvisioningPackageInstall SysWOW64\netjoin.dll JOINUTIL.NetpAvoidNetlogonSpnSet -> JOINUTIL.NetpAvoidNetlogonSpnSet SysWOW64\netjoin.dll NETPROVFW.NetpProvDomainJoinLicensingCheck -> NETPROVFW.NetpProvDomainJoinLicensingCheck SysWOW64\netjoin.dll JOINUTIL.NetpGetLsaPrimaryDomain -> JOINUTIL.NetpGetLsaPrimaryDomain SysWOW64\netprovfw.dll JOINUTIL.NetpDoDomainJoinLicensingCheck -> JOINUTIL.NetpDoDomainJoinLicensingCheck SysWOW64\normaliz.dll kernelbase.IdnToAscii -> kernelbase.IdnToAscii SysWOW64\normaliz.dll kernelbase.IdnToNameprepUnicode -> kernelbase.IdnToNameprepUnicode SysWOW64\normaliz.dll kernelbase.IdnToUnicode -> kernelbase.IdnToUnicode SysWOW64\normaliz.dll kernelbase.IsNormalizedString -> kernelbase.IsNormalizedString SysWOW64\normaliz.dll kernelbase.NormalizeString -> kernelbase.NormalizeString SysWOW64\ntdsapi.dll DSPARSE.DsCrackSpn2A -> DSPARSE.DsCrackSpn2A SysWOW64\ntdsapi.dll DSPARSE.DsCrackSpn2W -> DSPARSE.DsCrackSpn2W SysWOW64\ntdsapi.dll DSPARSE.DsCrackSpn3W -> DSPARSE.DsCrackSpn3W SysWOW64\ntdsapi.dll DSPARSE.DsCrackSpn4W -> DSPARSE.DsCrackSpn4W SysWOW64\ntdsapi.dll DSPARSE.DsCrackSpnA -> DSPARSE.DsCrackSpnA SysWOW64\ntdsapi.dll DSPARSE.DsCrackSpnW -> DSPARSE.DsCrackSpnW SysWOW64\ntdsapi.dll DSPARSE.DsCrackUnquotedMangledRdnA -> DSPARSE.DsCrackUnquotedMangledRdnA SysWOW64\ntdsapi.dll DSPARSE.DsCrackUnquotedMangledRdnW -> DSPARSE.DsCrackUnquotedMangledRdnW SysWOW64\ntdsapi.dll DSPARSE.DsGetRdnW -> DSPARSE.DsGetRdnW SysWOW64\ntdsapi.dll DSPARSE.DsIsMangledDnA -> DSPARSE.DsIsMangledDnA SysWOW64\ntdsapi.dll DSPARSE.DsIsMangledDnW -> DSPARSE.DsIsMangledDnW SysWOW64\ntdsapi.dll DSPARSE.DsIsMangledRdnValueA -> DSPARSE.DsIsMangledRdnValueA SysWOW64\ntdsapi.dll DSPARSE.DsIsMangledRdnValueW -> DSPARSE.DsIsMangledRdnValueW SysWOW64\ntdsapi.dll DSPARSE.DsMakeSpnA -> DSPARSE.DsMakeSpnA SysWOW64\ntdsapi.dll DSPARSE.DsMakeSpnW -> DSPARSE.DsMakeSpnW SysWOW64\ntdsapi.dll DSPARSE.DsQuoteRdnValueA -> DSPARSE.DsQuoteRdnValueA SysWOW64\ntdsapi.dll DSPARSE.DsQuoteRdnValueW -> DSPARSE.DsQuoteRdnValueW SysWOW64\ntdsapi.dll DSPARSE.DsUnquoteRdnValueA -> DSPARSE.DsUnquoteRdnValueA SysWOW64\ntdsapi.dll DSPARSE.DsUnquoteRdnValueW -> DSPARSE.DsUnquoteRdnValueW SysWOW64\ole32.dll COMBASE.CLIPFORMAT_UserFree -> COMBASE.CLIPFORMAT_UserFree SysWOW64\ole32.dll COMBASE.CLIPFORMAT_UserMarshal -> COMBASE.CLIPFORMAT_UserMarshal SysWOW64\ole32.dll COMBASE.CLIPFORMAT_UserSize -> COMBASE.CLIPFORMAT_UserSize SysWOW64\ole32.dll COMBASE.CLIPFORMAT_UserUnmarshal -> COMBASE.CLIPFORMAT_UserUnmarshal SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CLSIDFromOle1Class -> api-ms-win-core-com-private-l1-1-1.CLSIDFromOle1Class SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CLSIDFromProgID -> api-ms-win-core-com-l1-1-0.CLSIDFromProgID SysWOW64\ole32.dll api-ms-win-core-com-l1-1-2.CLSIDFromProgIDEx -> api-ms-win-core-com-l1-1-2.CLSIDFromProgIDEx SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CLSIDFromString -> api-ms-win-core-com-l1-1-0.CLSIDFromString SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer2_Connect -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer2_Connect SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer2_Disconnect -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer2_Disconnect SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer2_Release -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer2_Release SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_AddRef -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_AddRef SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_Connect -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_Connect SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_Disconnect -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_Disconnect SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_Invoke -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_Invoke SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_QueryInterface -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_QueryInterface SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_Release -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdAsyncStubBuffer_Release SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdStubBuffer2_Connect -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdStubBuffer2_Connect SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdStubBuffer2_CountRefs -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdStubBuffer2_CountRefs SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdStubBuffer2_Disconnect -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdStubBuffer2_Disconnect SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.CStdStubBuffer2_QueryInterface -> api-ms-win-core-com-midlproxystub-l1-1-0.CStdStubBuffer2_QueryInterface SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoAddRefServerProcess -> api-ms-win-core-com-l1-1-0.CoAddRefServerProcess SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoAllowUnmarshalerCLSID -> api-ms-win-core-com-l1-1-0.CoAllowUnmarshalerCLSID SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoCancelCall -> api-ms-win-core-com-l1-1-0.CoCancelCall SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoCopyProxy -> api-ms-win-core-com-l1-1-0.CoCopyProxy SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoCreateFreeThreadedMarshaler -> api-ms-win-core-com-l1-1-0.CoCreateFreeThreadedMarshaler SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoCreateGuid -> api-ms-win-core-com-l1-1-0.CoCreateGuid SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoCreateInstance -> api-ms-win-core-com-l1-1-0.CoCreateInstance SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoCreateInstanceEx -> api-ms-win-core-com-l1-1-0.CoCreateInstanceEx SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoCreateInstanceFromApp -> api-ms-win-core-com-l1-1-0.CoCreateInstanceFromApp SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoCreateObjectInContext -> api-ms-win-core-com-private-l1-1-1.CoCreateObjectInContext SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoDeactivateObject -> api-ms-win-core-com-private-l1-1-1.CoDeactivateObject SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoDecodeProxy -> api-ms-win-core-com-l1-1-0.CoDecodeProxy SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoDecrementMTAUsage -> api-ms-win-core-com-l1-1-0.CoDecrementMTAUsage SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoDisableCallCancellation -> api-ms-win-core-com-l1-1-0.CoDisableCallCancellation SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoDisconnectContext -> api-ms-win-core-com-l1-1-0.CoDisconnectContext SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoDisconnectObject -> api-ms-win-core-com-l1-1-0.CoDisconnectObject SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoEnableCallCancellation -> api-ms-win-core-com-l1-1-0.CoEnableCallCancellation SysWOW64\ole32.dll api-ms-win-core-com-l1-1-2.CoFileTimeNow -> api-ms-win-core-com-l1-1-2.CoFileTimeNow SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoFreeUnusedLibraries -> api-ms-win-core-com-l1-1-0.CoFreeUnusedLibraries SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoFreeUnusedLibrariesEx -> api-ms-win-core-com-l1-1-0.CoFreeUnusedLibrariesEx SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoGetActivationState -> api-ms-win-core-com-private-l1-1-1.CoGetActivationState SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoGetApartmentID -> api-ms-win-core-com-private-l1-1-1.CoGetApartmentID SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoGetApartmentType -> api-ms-win-core-com-l1-1-0.CoGetApartmentType SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoGetCallContext -> api-ms-win-core-com-l1-1-0.CoGetCallContext SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoGetCallState -> api-ms-win-core-com-private-l1-1-1.CoGetCallState SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoGetCallerTID -> api-ms-win-core-com-l1-1-0.CoGetCallerTID SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoGetCancelObject -> api-ms-win-core-com-l1-1-0.CoGetCancelObject SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoGetClassObject -> api-ms-win-core-com-l1-1-0.CoGetClassObject SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoGetClassVersion -> api-ms-win-core-com-private-l1-1-1.CoGetClassVersion SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.GetCatalogHelper -> api-ms-win-core-com-private-l1-1-1.GetCatalogHelper SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoGetContextToken -> api-ms-win-core-com-l1-1-0.CoGetContextToken SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoGetCurrentLogicalThreadId -> api-ms-win-core-com-l1-1-0.CoGetCurrentLogicalThreadId SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoGetCurrentProcess -> api-ms-win-core-com-l1-1-0.CoGetCurrentProcess SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoGetDefaultContext -> api-ms-win-core-com-l1-1-0.CoGetDefaultContext SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoGetInstanceFromFile -> api-ms-win-core-com-private-l1-1-1.CoGetInstanceFromFile SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoGetInstanceFromIStorage -> api-ms-win-core-com-private-l1-1-1.CoGetInstanceFromIStorage SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoGetInterfaceAndReleaseStream -> api-ms-win-core-com-l1-1-0.CoGetInterfaceAndReleaseStream SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoGetMalloc -> api-ms-win-core-com-l1-1-0.CoGetMalloc SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoGetMarshalSizeMax -> api-ms-win-core-com-l1-1-0.CoGetMarshalSizeMax SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoGetModuleType -> api-ms-win-core-com-private-l1-1-1.CoGetModuleType SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoGetObjectContext -> api-ms-win-core-com-l1-1-0.CoGetObjectContext SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoGetPSClsid -> api-ms-win-core-com-l1-1-0.CoGetPSClsid SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoGetProcessIdentifier -> api-ms-win-core-com-private-l1-1-1.CoGetProcessIdentifier SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoGetStandardMarshal -> api-ms-win-core-com-l1-1-0.CoGetStandardMarshal SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoGetStdMarshalEx -> api-ms-win-core-com-l1-1-0.CoGetStdMarshalEx SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoGetSystemSecurityPermissions -> api-ms-win-core-com-private-l1-1-1.CoGetSystemSecurityPermissions SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoGetTreatAsClass -> api-ms-win-core-com-l1-1-0.CoGetTreatAsClass SysWOW64\ole32.dll COMBASE.#111 -> COMBASE.#111 SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoImpersonateClient -> api-ms-win-core-com-l1-1-0.CoImpersonateClient SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoIncrementMTAUsage -> api-ms-win-core-com-l1-1-0.CoIncrementMTAUsage SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoInitializeEx -> api-ms-win-core-com-l1-1-0.CoInitializeEx SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoInitializeSecurity -> api-ms-win-core-com-l1-1-0.CoInitializeSecurity SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoInvalidateRemoteMachineBindings -> api-ms-win-core-com-l1-1-0.CoInvalidateRemoteMachineBindings SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoIsHandlerConnected -> api-ms-win-core-com-l1-1-0.CoIsHandlerConnected SysWOW64\ole32.dll api-ms-win-core-com-private-l1-3-1.CoIsOle1Class -> api-ms-win-core-com-private-l1-3-1.CoIsOle1Class SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoLockObjectExternal -> api-ms-win-core-com-l1-1-0.CoLockObjectExternal SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoMarshalHresult -> api-ms-win-core-com-l1-1-0.CoMarshalHresult SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoMarshalInterThreadInterfaceInStream -> api-ms-win-core-com-l1-1-0.CoMarshalInterThreadInterfaceInStream SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoMarshalInterface -> api-ms-win-core-com-l1-1-0.CoMarshalInterface SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoPopServiceDomain -> api-ms-win-core-com-private-l1-1-1.CoPopServiceDomain SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoPushServiceDomain -> api-ms-win-core-com-private-l1-1-1.CoPushServiceDomain SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoQueryAuthenticationServices -> api-ms-win-core-com-l1-1-0.CoQueryAuthenticationServices SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoQueryClientBlanket -> api-ms-win-core-com-l1-1-0.CoQueryClientBlanket SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoQueryProxyBlanket -> api-ms-win-core-com-l1-1-0.CoQueryProxyBlanket SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoReactivateObject -> api-ms-win-core-com-private-l1-1-1.CoReactivateObject SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoRegisterActivationFilter -> api-ms-win-core-com-l1-1-0.CoRegisterActivationFilter SysWOW64\ole32.dll COMBASE.#112 -> COMBASE.#112 SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoRegisterClassObject -> api-ms-win-core-com-l1-1-0.CoRegisterClassObject SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoRegisterInitializeSpy -> api-ms-win-core-com-private-l1-1-1.CoRegisterInitializeSpy SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoRegisterMallocSpy -> api-ms-win-core-com-private-l1-1-1.CoRegisterMallocSpy SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoRegisterPSClsid -> api-ms-win-core-com-l1-1-0.CoRegisterPSClsid SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoRegisterSurrogate -> api-ms-win-core-com-l1-1-0.CoRegisterSurrogate SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoReleaseMarshalData -> api-ms-win-core-com-l1-1-0.CoReleaseMarshalData SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoReleaseServerProcess -> api-ms-win-core-com-l1-1-0.CoReleaseServerProcess SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoResumeClassObjects -> api-ms-win-core-com-l1-1-0.CoResumeClassObjects SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoRetireServer -> api-ms-win-core-com-private-l1-1-1.CoRetireServer SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoRevertToSelf -> api-ms-win-core-com-l1-1-0.CoRevertToSelf SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoRevokeClassObject -> api-ms-win-core-com-l1-1-0.CoRevokeClassObject SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoRevokeInitializeSpy -> api-ms-win-core-com-private-l1-1-1.CoRevokeInitializeSpy SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoRevokeMallocSpy -> api-ms-win-core-com-private-l1-1-1.CoRevokeMallocSpy SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoSetCancelObject -> api-ms-win-core-com-l1-1-0.CoSetCancelObject SysWOW64\ole32.dll COMBASE.#110 -> COMBASE.#110 SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoSetProxyBlanket -> api-ms-win-core-com-l1-1-0.CoSetProxyBlanket SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoSuspendClassObjects -> api-ms-win-core-com-l1-1-0.CoSuspendClassObjects SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoSwitchCallContext -> api-ms-win-core-com-l1-1-0.CoSwitchCallContext SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoTaskMemAlloc -> api-ms-win-core-com-l1-1-0.CoTaskMemAlloc SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoTaskMemFree -> api-ms-win-core-com-l1-1-0.CoTaskMemFree SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoTaskMemRealloc -> api-ms-win-core-com-l1-1-0.CoTaskMemRealloc SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoTestCancel -> api-ms-win-core-com-l1-1-0.CoTestCancel SysWOW64\ole32.dll api-ms-win-core-com-private-l1-3-1.CoTreatAsClass -> api-ms-win-core-com-private-l1-3-1.CoTreatAsClass SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoUninitialize -> api-ms-win-core-com-l1-1-0.CoUninitialize SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoUnmarshalHresult -> api-ms-win-core-com-l1-1-0.CoUnmarshalHresult SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoUnmarshalInterface -> api-ms-win-core-com-l1-1-0.CoUnmarshalInterface SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoVrfCheckThreadState -> api-ms-win-core-com-private-l1-1-1.CoVrfCheckThreadState SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoVrfGetThreadState -> api-ms-win-core-com-private-l1-1-1.CoVrfGetThreadState SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoVrfReleaseThreadState -> api-ms-win-core-com-private-l1-1-1.CoVrfReleaseThreadState SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoWaitForMultipleHandles -> api-ms-win-core-com-l1-1-0.CoWaitForMultipleHandles SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CoWaitForMultipleObjects -> api-ms-win-core-com-l1-1-0.CoWaitForMultipleObjects SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoCreateErrorInfo -> api-ms-win-core-com-private-l1-1-1.CoCreateErrorInfo SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.CreateStreamOnHGlobal -> api-ms-win-core-com-l1-1-0.CreateStreamOnHGlobal SysWOW64\ole32.dll COMBASE.DcomChannelSetHResult -> COMBASE.DcomChannelSetHResult SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.DllDebugObjectRPCHook -> api-ms-win-core-com-private-l1-1-1.DllDebugObjectRPCHook SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.EnableHookObject -> api-ms-win-core-com-private-l1-1-1.EnableHookObject SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.FreePropVariantArray -> api-ms-win-core-com-l1-1-0.FreePropVariantArray SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoGetErrorInfo -> api-ms-win-core-com-private-l1-1-1.CoGetErrorInfo SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.GetHGlobalFromStream -> api-ms-win-core-com-l1-1-0.GetHGlobalFromStream SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.GetHookInterface -> api-ms-win-core-com-private-l1-1-1.GetHookInterface SysWOW64\ole32.dll COMBASE.HACCEL_UserFree -> COMBASE.HACCEL_UserFree SysWOW64\ole32.dll COMBASE.HACCEL_UserMarshal -> COMBASE.HACCEL_UserMarshal SysWOW64\ole32.dll COMBASE.HACCEL_UserSize -> COMBASE.HACCEL_UserSize SysWOW64\ole32.dll COMBASE.HACCEL_UserUnmarshal -> COMBASE.HACCEL_UserUnmarshal SysWOW64\ole32.dll COMBASE.HBITMAP_UserFree -> COMBASE.HBITMAP_UserFree SysWOW64\ole32.dll COMBASE.HBITMAP_UserMarshal -> COMBASE.HBITMAP_UserMarshal SysWOW64\ole32.dll COMBASE.HBITMAP_UserSize -> COMBASE.HBITMAP_UserSize SysWOW64\ole32.dll COMBASE.HBITMAP_UserUnmarshal -> COMBASE.HBITMAP_UserUnmarshal SysWOW64\ole32.dll COMBASE.HBRUSH_UserFree -> COMBASE.HBRUSH_UserFree SysWOW64\ole32.dll COMBASE.HBRUSH_UserMarshal -> COMBASE.HBRUSH_UserMarshal SysWOW64\ole32.dll COMBASE.HBRUSH_UserSize -> COMBASE.HBRUSH_UserSize SysWOW64\ole32.dll COMBASE.HBRUSH_UserUnmarshal -> COMBASE.HBRUSH_UserUnmarshal SysWOW64\ole32.dll COMBASE.HDC_UserFree -> COMBASE.HDC_UserFree SysWOW64\ole32.dll COMBASE.HDC_UserMarshal -> COMBASE.HDC_UserMarshal SysWOW64\ole32.dll COMBASE.HDC_UserSize -> COMBASE.HDC_UserSize SysWOW64\ole32.dll COMBASE.HDC_UserUnmarshal -> COMBASE.HDC_UserUnmarshal SysWOW64\ole32.dll COMBASE.HGLOBAL_UserFree -> COMBASE.HGLOBAL_UserFree SysWOW64\ole32.dll COMBASE.HGLOBAL_UserMarshal -> COMBASE.HGLOBAL_UserMarshal SysWOW64\ole32.dll COMBASE.HGLOBAL_UserSize -> COMBASE.HGLOBAL_UserSize SysWOW64\ole32.dll COMBASE.HGLOBAL_UserUnmarshal -> COMBASE.HGLOBAL_UserUnmarshal SysWOW64\ole32.dll COMBASE.HICON_UserFree -> COMBASE.HICON_UserFree SysWOW64\ole32.dll COMBASE.HICON_UserMarshal -> COMBASE.HICON_UserMarshal SysWOW64\ole32.dll COMBASE.HICON_UserSize -> COMBASE.HICON_UserSize SysWOW64\ole32.dll COMBASE.HICON_UserUnmarshal -> COMBASE.HICON_UserUnmarshal SysWOW64\ole32.dll COMBASE.HMENU_UserFree -> COMBASE.HMENU_UserFree SysWOW64\ole32.dll COMBASE.HMENU_UserMarshal -> COMBASE.HMENU_UserMarshal SysWOW64\ole32.dll COMBASE.HMENU_UserSize -> COMBASE.HMENU_UserSize SysWOW64\ole32.dll COMBASE.HMENU_UserUnmarshal -> COMBASE.HMENU_UserUnmarshal SysWOW64\ole32.dll COMBASE.HMONITOR_UserFree -> COMBASE.HMONITOR_UserFree SysWOW64\ole32.dll COMBASE.HMONITOR_UserMarshal -> COMBASE.HMONITOR_UserMarshal SysWOW64\ole32.dll COMBASE.HMONITOR_UserSize -> COMBASE.HMONITOR_UserSize SysWOW64\ole32.dll COMBASE.HMONITOR_UserUnmarshal -> COMBASE.HMONITOR_UserUnmarshal SysWOW64\ole32.dll COMBASE.HPALETTE_UserFree -> COMBASE.HPALETTE_UserFree SysWOW64\ole32.dll COMBASE.HPALETTE_UserMarshal -> COMBASE.HPALETTE_UserMarshal SysWOW64\ole32.dll COMBASE.HPALETTE_UserSize -> COMBASE.HPALETTE_UserSize SysWOW64\ole32.dll COMBASE.HPALETTE_UserUnmarshal -> COMBASE.HPALETTE_UserUnmarshal SysWOW64\ole32.dll COMBASE.HRGN_UserFree -> COMBASE.HRGN_UserFree SysWOW64\ole32.dll COMBASE.HRGN_UserMarshal -> COMBASE.HRGN_UserMarshal SysWOW64\ole32.dll COMBASE.HRGN_UserSize -> COMBASE.HRGN_UserSize SysWOW64\ole32.dll COMBASE.HRGN_UserUnmarshal -> COMBASE.HRGN_UserUnmarshal SysWOW64\ole32.dll COMBASE.HWND_UserFree -> COMBASE.HWND_UserFree SysWOW64\ole32.dll COMBASE.HWND_UserMarshal -> COMBASE.HWND_UserMarshal SysWOW64\ole32.dll COMBASE.HWND_UserSize -> COMBASE.HWND_UserSize SysWOW64\ole32.dll COMBASE.HWND_UserUnmarshal -> COMBASE.HWND_UserUnmarshal SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.HkOleRegisterObject -> api-ms-win-core-com-private-l1-1-1.HkOleRegisterObject SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.IIDFromString -> api-ms-win-core-com-l1-1-0.IIDFromString SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.NdrOleInitializeExtension -> api-ms-win-core-com-private-l1-1-1.NdrOleInitializeExtension SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction10 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction10 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction11 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction11 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction12 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction12 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction13 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction13 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction14 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction14 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction15 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction15 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction16 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction16 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction17 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction17 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction18 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction18 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction19 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction19 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction20 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction20 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction21 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction21 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction22 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction22 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction23 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction23 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction24 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction24 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction25 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction25 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction26 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction26 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction27 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction27 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction28 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction28 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction29 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction29 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction30 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction30 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction31 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction31 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction32 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction32 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction3 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction3 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction4 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction4 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction5 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction5 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction6 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction6 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction7 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction7 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction8 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction8 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction9 -> api-ms-win-core-com-midlproxystub-l1-1-0.NdrProxyForwardingFunction9 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient10 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient10 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient11 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient11 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient12 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient12 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient13 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient13 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient14 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient14 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient15 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient15 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient16 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient16 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient17 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient17 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient18 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient18 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient19 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient19 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient20 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient20 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient21 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient21 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient22 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient22 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient23 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient23 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient24 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient24 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient25 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient25 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient26 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient26 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient27 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient27 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient28 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient28 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient29 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient29 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient30 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient30 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient31 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient31 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient32 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient32 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient3 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient3 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient4 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient4 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient5 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient5 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient6 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient6 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient7 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient7 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient8 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient8 SysWOW64\ole32.dll api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient9 -> api-ms-win-core-com-midlproxystub-l1-1-0.ObjectStublessClient9 SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.ProgIDFromCLSID -> api-ms-win-core-com-l1-1-0.ProgIDFromCLSID SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.PropVariantClear -> api-ms-win-core-com-l1-1-0.PropVariantClear SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.PropVariantCopy -> api-ms-win-core-com-l1-1-0.PropVariantCopy SysWOW64\ole32.dll api-ms-win-core-com-l1-1-1.RoGetAgileReference -> api-ms-win-core-com-l1-1-1.RoGetAgileReference SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.CoSetErrorInfo -> api-ms-win-core-com-private-l1-1-1.CoSetErrorInfo SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.StringFromCLSID -> api-ms-win-core-com-l1-1-0.StringFromCLSID SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.StringFromGUID2 -> api-ms-win-core-com-l1-1-0.StringFromGUID2 SysWOW64\ole32.dll api-ms-win-core-com-l1-1-0.StringFromIID -> api-ms-win-core-com-l1-1-0.StringFromIID SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.UpdateDCOMSettings -> api-ms-win-core-com-private-l1-1-1.UpdateDCOMSettings SysWOW64\ole32.dll api-ms-win-core-com-private-l1-1-1.UpdateProcessTracing -> api-ms-win-core-com-private-l1-1-1.UpdateProcessTracing SysWOW64\ole32.dll COMBASE.WdtpInterfacePointer_UserFree -> COMBASE.WdtpInterfacePointer_UserFree SysWOW64\ole32.dll COMBASE.WdtpInterfacePointer_UserMarshal -> COMBASE.WdtpInterfacePointer_UserMarshal SysWOW64\ole32.dll COMBASE.WdtpInterfacePointer_UserSize -> COMBASE.WdtpInterfacePointer_UserSize SysWOW64\ole32.dll COMBASE.WdtpInterfacePointer_UserUnmarshal -> COMBASE.WdtpInterfacePointer_UserUnmarshal SysWOW64\oleaut32.dll COMBASE.HWND_UserFree -> COMBASE.HWND_UserFree SysWOW64\oleaut32.dll COMBASE.HWND_UserMarshal -> COMBASE.HWND_UserMarshal SysWOW64\oleaut32.dll COMBASE.HWND_UserSize -> COMBASE.HWND_UserSize SysWOW64\oleaut32.dll COMBASE.HWND_UserUnmarshal -> COMBASE.HWND_UserUnmarshal SysWOW64\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwAddQueryItem -> api-ms-win-core-pcw-l1-1-0.PcwAddQueryItem SysWOW64\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwClearCounterSetSecurity -> api-ms-win-core-pcw-l1-1-0.PcwClearCounterSetSecurity SysWOW64\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwCollectData -> api-ms-win-core-pcw-l1-1-0.PcwCollectData SysWOW64\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwCompleteNotification -> api-ms-win-core-pcw-l1-1-0.PcwCompleteNotification SysWOW64\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwCreateNotifier -> api-ms-win-core-pcw-l1-1-0.PcwCreateNotifier SysWOW64\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwCreateQuery -> api-ms-win-core-pcw-l1-1-0.PcwCreateQuery SysWOW64\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwDisconnectCounterSet -> api-ms-win-core-pcw-l1-1-0.PcwDisconnectCounterSet SysWOW64\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwEnumerateInstances -> api-ms-win-core-pcw-l1-1-0.PcwEnumerateInstances SysWOW64\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwIsNotifierAlive -> api-ms-win-core-pcw-l1-1-0.PcwIsNotifierAlive SysWOW64\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwQueryCounterSetSecurity -> api-ms-win-core-pcw-l1-1-0.PcwQueryCounterSetSecurity SysWOW64\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwReadNotificationData -> api-ms-win-core-pcw-l1-1-0.PcwReadNotificationData SysWOW64\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwRegisterCounterSet -> api-ms-win-core-pcw-l1-1-0.PcwRegisterCounterSet SysWOW64\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwRemoveQueryItem -> api-ms-win-core-pcw-l1-1-0.PcwRemoveQueryItem SysWOW64\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwSendNotification -> api-ms-win-core-pcw-l1-1-0.PcwSendNotification SysWOW64\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwSendStatelessNotification -> api-ms-win-core-pcw-l1-1-0.PcwSendStatelessNotification SysWOW64\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwSetCounterSetSecurity -> api-ms-win-core-pcw-l1-1-0.PcwSetCounterSetSecurity SysWOW64\pcwum.dll api-ms-win-core-pcw-l1-1-0.PcwSetQueryItemUserData -> api-ms-win-core-pcw-l1-1-0.PcwSetQueryItemUserData SysWOW64\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfCreateInstance -> api-ms-win-core-perfcounters-l1-2-0.PerfCreateInstance SysWOW64\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfDecrementULongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfDecrementULongCounterValue SysWOW64\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfDecrementULongLongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfDecrementULongLongCounterValue SysWOW64\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfDeleteInstance -> api-ms-win-core-perfcounters-l1-2-0.PerfDeleteInstance SysWOW64\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfIncrementULongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfIncrementULongCounterValue SysWOW64\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfIncrementULongLongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfIncrementULongLongCounterValue SysWOW64\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfQueryInstance -> api-ms-win-core-perfcounters-l1-2-0.PerfQueryInstance SysWOW64\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfSetCounterRefValue -> api-ms-win-core-perfcounters-l1-2-0.PerfSetCounterRefValue SysWOW64\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfSetCounterSetInfo -> api-ms-win-core-perfcounters-l1-2-0.PerfSetCounterSetInfo SysWOW64\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfSetULongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfSetULongCounterValue SysWOW64\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfSetULongLongCounterValue -> api-ms-win-core-perfcounters-l1-2-0.PerfSetULongLongCounterValue SysWOW64\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfStartProvider -> api-ms-win-core-perfcounters-l1-2-0.PerfStartProvider SysWOW64\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfStartProviderEx -> api-ms-win-core-perfcounters-l1-2-0.PerfStartProviderEx SysWOW64\pcwum.dll api-ms-win-core-perfcounters-l1-2-0.PerfStopProvider -> api-ms-win-core-perfcounters-l1-2-0.PerfStopProvider SysWOW64\rnr20.dll MSWSOCK.NSPStartup -> MSWSOCK.NSPStartup SysWOW64\RpcNs4.dll RPCRT4.RpcIfIdVectorFree -> RPCRT4.RpcIfIdVectorFree SysWOW64\rpcrt4.dll RPCRT4.I_RpcBindingInqDynamicEndpointW -> RPCRT4.I_RpcBindingInqDynamicEndpointW SysWOW64\rpcrt4.dll RPCRT4.I_RpcNsBindingSetEntryNameW -> RPCRT4.I_RpcNsBindingSetEntryNameW SysWOW64\rpcrt4.dll RPCRT4.I_RpcSsDontSerializeContext -> RPCRT4.I_RpcSsDontSerializeContext SysWOW64\rtmpal.dll sspicli.AcquireCredentialsHandleW -> sspicli.AcquireCredentialsHandleW SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.AcquireSRWLockExclusive -> api-ms-win-downlevel-kernel32-l1-1-0.AcquireSRWLockExclusive SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.CreateFileA -> api-ms-win-downlevel-kernel32-l1-1-0.CreateFileA SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.CreateFileW -> api-ms-win-downlevel-kernel32-l1-1-0.CreateFileW SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.DecodePointer -> api-ms-win-downlevel-kernel32-l1-1-0.DecodePointer SysWOW64\rtmpal.dll sspicli.DeleteSecurityContext -> sspicli.DeleteSecurityContext SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.DisableThreadLibraryCalls -> api-ms-win-downlevel-kernel32-l1-1-0.DisableThreadLibraryCalls SysWOW64\rtmpal.dll api-ms-win-eventing-legacy-l1-1-0.EnableTrace -> api-ms-win-eventing-legacy-l1-1-0.EnableTrace SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.EncodePointer -> api-ms-win-downlevel-kernel32-l1-1-0.EncodePointer SysWOW64\rtmpal.dll sspicli.EnumerateSecurityPackagesW -> sspicli.EnumerateSecurityPackagesW SysWOW64\rtmpal.dll api-ms-win-eventing-provider-l1-1-0.EventRegister -> api-ms-win-eventing-provider-l1-1-0.EventRegister SysWOW64\rtmpal.dll api-ms-win-eventing-provider-l1-1-0.EventUnregister -> api-ms-win-eventing-provider-l1-1-0.EventUnregister SysWOW64\rtmpal.dll api-ms-win-eventing-provider-l1-1-0.EventWrite -> api-ms-win-eventing-provider-l1-1-0.EventWrite SysWOW64\rtmpal.dll WS2_32.FreeAddrInfoW -> WS2_32.FreeAddrInfoW SysWOW64\rtmpal.dll sspicli.FreeContextBuffer -> sspicli.FreeContextBuffer SysWOW64\rtmpal.dll sspicli.FreeCredentialsHandle -> sspicli.FreeCredentialsHandle SysWOW64\rtmpal.dll WS2_32.GetAddrInfoW -> WS2_32.GetAddrInfoW SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.GetLastError -> api-ms-win-downlevel-kernel32-l1-1-0.GetLastError SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.GetSystemInfo -> api-ms-win-downlevel-kernel32-l1-1-0.GetSystemInfo SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.GetTempPathW -> api-ms-win-downlevel-kernel32-l1-1-0.GetTempPathW SysWOW64\rtmpal.dll api-ms-win-eventing-classicprovider-l1-1-0.GetTraceEnableFlags -> api-ms-win-eventing-classicprovider-l1-1-0.GetTraceEnableFlags SysWOW64\rtmpal.dll api-ms-win-eventing-classicprovider-l1-1-0.GetTraceEnableLevel -> api-ms-win-eventing-classicprovider-l1-1-0.GetTraceEnableLevel SysWOW64\rtmpal.dll api-ms-win-eventing-classicprovider-l1-1-0.GetTraceLoggerHandle -> api-ms-win-eventing-classicprovider-l1-1-0.GetTraceLoggerHandle SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.GetVersionExW -> api-ms-win-downlevel-kernel32-l1-1-0.GetVersionExW SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.InitializeSListHead -> api-ms-win-downlevel-kernel32-l1-1-0.InitializeSListHead SysWOW64\rtmpal.dll sspicli.InitializeSecurityContextW -> sspicli.InitializeSecurityContextW SysWOW64\rtmpal.dll api-ms-win-core-interlocked-l1-1-0.InterlockedCompareExchange -> api-ms-win-core-interlocked-l1-1-0.InterlockedCompareExchange SysWOW64\rtmpal.dll api-ms-win-core-interlocked-l1-1-0.InterlockedDecrement -> api-ms-win-core-interlocked-l1-1-0.InterlockedDecrement SysWOW64\rtmpal.dll api-ms-win-core-interlocked-l1-1-0.InterlockedExchange -> api-ms-win-core-interlocked-l1-1-0.InterlockedExchange SysWOW64\rtmpal.dll api-ms-win-core-interlocked-l1-1-0.InterlockedExchangeAdd -> api-ms-win-core-interlocked-l1-1-0.InterlockedExchangeAdd SysWOW64\rtmpal.dll api-ms-win-core-interlocked-l1-1-0.InterlockedIncrement -> api-ms-win-core-interlocked-l1-1-0.InterlockedIncrement SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.InterlockedPopEntrySList -> api-ms-win-downlevel-kernel32-l1-1-0.InterlockedPopEntrySList SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.InterlockedPushEntrySList -> api-ms-win-downlevel-kernel32-l1-1-0.InterlockedPushEntrySList SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.IsDebuggerPresent -> api-ms-win-downlevel-kernel32-l1-1-0.IsDebuggerPresent SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.MultiByteToWideChar -> api-ms-win-downlevel-kernel32-l1-1-0.MultiByteToWideChar SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.OutputDebugStringA -> api-ms-win-downlevel-kernel32-l1-1-0.OutputDebugStringA SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.OutputDebugStringW -> api-ms-win-downlevel-kernel32-l1-1-0.OutputDebugStringW SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.QueryPerformanceCounter -> api-ms-win-downlevel-kernel32-l1-1-0.QueryPerformanceCounter SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.QueryPerformanceFrequency -> api-ms-win-downlevel-kernel32-l1-1-0.QueryPerformanceFrequency SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.RaiseException -> api-ms-win-downlevel-kernel32-l1-1-0.RaiseException SysWOW64\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegCloseKey -> api-ms-win-core-registry-l1-1-0.RegCloseKey SysWOW64\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegCreateKeyExA -> api-ms-win-core-registry-l1-1-0.RegCreateKeyExA SysWOW64\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegCreateKeyExW -> api-ms-win-core-registry-l1-1-0.RegCreateKeyExW SysWOW64\rtmpal.dll api-ms-win-core-registry-l2-1-0.RegDeleteKeyW -> api-ms-win-core-registry-l2-1-0.RegDeleteKeyW SysWOW64\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegEnumKeyExW -> api-ms-win-core-registry-l1-1-0.RegEnumKeyExW SysWOW64\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegOpenKeyExA -> api-ms-win-core-registry-l1-1-0.RegOpenKeyExA SysWOW64\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegOpenKeyExW -> api-ms-win-core-registry-l1-1-0.RegOpenKeyExW SysWOW64\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegQueryValueExA -> api-ms-win-core-registry-l1-1-0.RegQueryValueExA SysWOW64\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegQueryValueExW -> api-ms-win-core-registry-l1-1-0.RegQueryValueExW SysWOW64\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegSetValueExA -> api-ms-win-core-registry-l1-1-0.RegSetValueExA SysWOW64\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegSetValueExW -> api-ms-win-core-registry-l1-1-0.RegSetValueExW SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.ReleaseSRWLockExclusive -> api-ms-win-downlevel-kernel32-l1-1-0.ReleaseSRWLockExclusive SysWOW64\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegCloseKey -> api-ms-win-core-registry-l1-1-0.RegCloseKey SysWOW64\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegCreateKeyExA -> api-ms-win-core-registry-l1-1-0.RegCreateKeyExA SysWOW64\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegCreateKeyExW -> api-ms-win-core-registry-l1-1-0.RegCreateKeyExW SysWOW64\rtmpal.dll api-ms-win-core-registry-l2-1-0.RegDeleteKeyW -> api-ms-win-core-registry-l2-1-0.RegDeleteKeyW SysWOW64\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegOpenKeyExA -> api-ms-win-core-registry-l1-1-0.RegOpenKeyExA SysWOW64\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegOpenKeyExW -> api-ms-win-core-registry-l1-1-0.RegOpenKeyExW SysWOW64\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegQueryValueExA -> api-ms-win-core-registry-l1-1-0.RegQueryValueExA SysWOW64\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegQueryValueExW -> api-ms-win-core-registry-l1-1-0.RegQueryValueExW SysWOW64\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegSetValueExA -> api-ms-win-core-registry-l1-1-0.RegSetValueExA SysWOW64\rtmpal.dll api-ms-win-core-registry-l1-1-0.RegSetValueExW -> api-ms-win-core-registry-l1-1-0.RegSetValueExW SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.SetLastError -> api-ms-win-downlevel-kernel32-l1-1-0.SetLastError SysWOW64\rtmpal.dll api-ms-win-eventing-classicprovider-l1-1-0.TraceMessage -> api-ms-win-eventing-classicprovider-l1-1-0.TraceMessage SysWOW64\rtmpal.dll api-ms-win-eventing-classicprovider-l1-1-0.UnregisterTraceGuids -> api-ms-win-eventing-classicprovider-l1-1-0.UnregisterTraceGuids SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.WideCharToMultiByte -> api-ms-win-downlevel-kernel32-l1-1-0.WideCharToMultiByte SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.lstrcmpW -> api-ms-win-downlevel-kernel32-l1-1-0.lstrcmpW SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.lstrcmpiW -> api-ms-win-downlevel-kernel32-l1-1-0.lstrcmpiW SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.lstrlenA -> api-ms-win-downlevel-kernel32-l1-1-0.lstrlenA SysWOW64\rtmpal.dll api-ms-win-downlevel-kernel32-l1-1-0.lstrlenW -> api-ms-win-downlevel-kernel32-l1-1-0.lstrlenW SysWOW64\rtmpal.dll WS2_32.freeaddrinfo -> WS2_32.freeaddrinfo SysWOW64\rtmpal.dll WS2_32.getaddrinfo -> WS2_32.getaddrinfo SysWOW64\rtmpal.dll WS2_32.inet_addr -> WS2_32.inet_addr SysWOW64\rtmpal.dll WS2_32.inet_ntoa -> WS2_32.inet_ntoa SysWOW64\schannel.dll SSPICLI.AcceptSecurityContext -> SSPICLI.AcceptSecurityContext SysWOW64\schannel.dll SSPICLI.AcquireCredentialsHandleA -> SSPICLI.AcquireCredentialsHandleA SysWOW64\schannel.dll SSPICLI.AcquireCredentialsHandleW -> SSPICLI.AcquireCredentialsHandleW SysWOW64\schannel.dll SSPICLI.ApplyControlToken -> SSPICLI.ApplyControlToken SysWOW64\schannel.dll SSPICLI.CompleteAuthToken -> SSPICLI.CompleteAuthToken SysWOW64\schannel.dll SSPICLI.DeleteSecurityContext -> SSPICLI.DeleteSecurityContext SysWOW64\schannel.dll SSPICLI.EnumerateSecurityPackagesA -> SSPICLI.EnumerateSecurityPackagesA SysWOW64\schannel.dll SSPICLI.EnumerateSecurityPackagesW -> SSPICLI.EnumerateSecurityPackagesW SysWOW64\schannel.dll SSPICLI.FreeContextBuffer -> SSPICLI.FreeContextBuffer SysWOW64\schannel.dll SSPICLI.FreeCredentialsHandle -> SSPICLI.FreeCredentialsHandle SysWOW64\schannel.dll SSPICLI.ImpersonateSecurityContext -> SSPICLI.ImpersonateSecurityContext SysWOW64\schannel.dll SSPICLI.InitSecurityInterfaceA -> SSPICLI.InitSecurityInterfaceA SysWOW64\schannel.dll SSPICLI.InitSecurityInterfaceW -> SSPICLI.InitSecurityInterfaceW SysWOW64\schannel.dll SSPICLI.InitializeSecurityContextA -> SSPICLI.InitializeSecurityContextA SysWOW64\schannel.dll SSPICLI.InitializeSecurityContextW -> SSPICLI.InitializeSecurityContextW SysWOW64\schannel.dll SSPICLI.MakeSignature -> SSPICLI.MakeSignature SysWOW64\schannel.dll SSPICLI.QueryContextAttributesA -> SSPICLI.QueryContextAttributesA SysWOW64\schannel.dll SSPICLI.QueryContextAttributesW -> SSPICLI.QueryContextAttributesW SysWOW64\schannel.dll SSPICLI.QuerySecurityPackageInfoA -> SSPICLI.QuerySecurityPackageInfoA SysWOW64\schannel.dll SSPICLI.QuerySecurityPackageInfoW -> SSPICLI.QuerySecurityPackageInfoW SysWOW64\schannel.dll SSPICLI.RevertSecurityContext -> SSPICLI.RevertSecurityContext SysWOW64\schannel.dll SSPICLI.SealMessage -> SSPICLI.SealMessage SysWOW64\schannel.dll SSPICLI.UnsealMessage -> SSPICLI.UnsealMessage SysWOW64\schannel.dll SSPICLI.VerifySignature -> SSPICLI.VerifySignature SysWOW64\sechost.dll NTDLL.EtwRegisterTraceGuidsA -> NTDLL.EtwRegisterTraceGuidsA SysWOW64\secur32.dll SSPICLI.AcceptSecurityContext -> SSPICLI.AcceptSecurityContext SysWOW64\secur32.dll SSPICLI.AcquireCredentialsHandleA -> SSPICLI.AcquireCredentialsHandleA SysWOW64\secur32.dll SSPICLI.AcquireCredentialsHandleW -> SSPICLI.AcquireCredentialsHandleW SysWOW64\secur32.dll SSPICLI.AddCredentialsA -> SSPICLI.AddCredentialsA SysWOW64\secur32.dll SSPICLI.AddCredentialsW -> SSPICLI.AddCredentialsW SysWOW64\secur32.dll SSPICLI.AddSecurityPackageA -> SSPICLI.AddSecurityPackageA SysWOW64\secur32.dll SSPICLI.AddSecurityPackageW -> SSPICLI.AddSecurityPackageW SysWOW64\secur32.dll SSPICLI.ApplyControlToken -> SSPICLI.ApplyControlToken SysWOW64\secur32.dll SSPICLI.ChangeAccountPasswordA -> SSPICLI.ChangeAccountPasswordA SysWOW64\secur32.dll SSPICLI.ChangeAccountPasswordW -> SSPICLI.ChangeAccountPasswordW SysWOW64\secur32.dll SSPICLI.CompleteAuthToken -> SSPICLI.CompleteAuthToken SysWOW64\secur32.dll SSPICLI.CredMarshalTargetInfo -> SSPICLI.CredMarshalTargetInfo SysWOW64\secur32.dll SSPICLI.CredUnmarshalTargetInfo -> SSPICLI.CredUnmarshalTargetInfo SysWOW64\secur32.dll SSPICLI.DecryptMessage -> SSPICLI.DecryptMessage SysWOW64\secur32.dll SSPICLI.DeleteSecurityContext -> SSPICLI.DeleteSecurityContext SysWOW64\secur32.dll SSPICLI.DeleteSecurityPackageA -> SSPICLI.DeleteSecurityPackageA SysWOW64\secur32.dll SSPICLI.DeleteSecurityPackageW -> SSPICLI.DeleteSecurityPackageW SysWOW64\secur32.dll SSPICLI.EncryptMessage -> SSPICLI.EncryptMessage SysWOW64\secur32.dll SSPICLI.EnumerateSecurityPackagesA -> SSPICLI.EnumerateSecurityPackagesA SysWOW64\secur32.dll SSPICLI.EnumerateSecurityPackagesW -> SSPICLI.EnumerateSecurityPackagesW SysWOW64\secur32.dll SSPICLI.ExportSecurityContext -> SSPICLI.ExportSecurityContext SysWOW64\secur32.dll SSPICLI.FreeContextBuffer -> SSPICLI.FreeContextBuffer SysWOW64\secur32.dll SSPICLI.FreeCredentialsHandle -> SSPICLI.FreeCredentialsHandle SysWOW64\secur32.dll SSPICLI.GetSecurityUserInfo -> SSPICLI.GetSecurityUserInfo SysWOW64\secur32.dll SSPICLI.GetUserNameExA -> SSPICLI.GetUserNameExA SysWOW64\secur32.dll SSPICLI.GetUserNameExW -> SSPICLI.GetUserNameExW SysWOW64\secur32.dll SSPICLI.ImpersonateSecurityContext -> SSPICLI.ImpersonateSecurityContext SysWOW64\secur32.dll SSPICLI.ImportSecurityContextA -> SSPICLI.ImportSecurityContextA SysWOW64\secur32.dll SSPICLI.ImportSecurityContextW -> SSPICLI.ImportSecurityContextW SysWOW64\secur32.dll SSPICLI.InitSecurityInterfaceA -> SSPICLI.InitSecurityInterfaceA SysWOW64\secur32.dll SSPICLI.InitSecurityInterfaceW -> SSPICLI.InitSecurityInterfaceW SysWOW64\secur32.dll SSPICLI.InitializeSecurityContextA -> SSPICLI.InitializeSecurityContextA SysWOW64\secur32.dll SSPICLI.InitializeSecurityContextW -> SSPICLI.InitializeSecurityContextW SysWOW64\secur32.dll SSPICLI.LsaCallAuthenticationPackage -> SSPICLI.LsaCallAuthenticationPackage SysWOW64\secur32.dll SSPICLI.LsaConnectUntrusted -> SSPICLI.LsaConnectUntrusted SysWOW64\secur32.dll SSPICLI.LsaDeregisterLogonProcess -> SSPICLI.LsaDeregisterLogonProcess SysWOW64\secur32.dll SSPICLI.LsaEnumerateLogonSessions -> SSPICLI.LsaEnumerateLogonSessions SysWOW64\secur32.dll SSPICLI.LsaFreeReturnBuffer -> SSPICLI.LsaFreeReturnBuffer SysWOW64\secur32.dll SSPICLI.LsaGetLogonSessionData -> SSPICLI.LsaGetLogonSessionData SysWOW64\secur32.dll SSPICLI.LsaLogonUser -> SSPICLI.LsaLogonUser SysWOW64\secur32.dll SSPICLI.LsaLookupAuthenticationPackage -> SSPICLI.LsaLookupAuthenticationPackage SysWOW64\secur32.dll SSPICLI.LsaRegisterLogonProcess -> SSPICLI.LsaRegisterLogonProcess SysWOW64\secur32.dll SSPICLI.LsaRegisterPolicyChangeNotification -> SSPICLI.LsaRegisterPolicyChangeNotification SysWOW64\secur32.dll SSPICLI.LsaUnregisterPolicyChangeNotification -> SSPICLI.LsaUnregisterPolicyChangeNotification SysWOW64\secur32.dll SSPICLI.MakeSignature -> SSPICLI.MakeSignature SysWOW64\secur32.dll SSPICLI.QueryContextAttributesA -> SSPICLI.QueryContextAttributesA SysWOW64\secur32.dll SSPICLI.QueryContextAttributesW -> SSPICLI.QueryContextAttributesW SysWOW64\secur32.dll SSPICLI.QueryCredentialsAttributesA -> SSPICLI.QueryCredentialsAttributesA SysWOW64\secur32.dll SSPICLI.QueryCredentialsAttributesW -> SSPICLI.QueryCredentialsAttributesW SysWOW64\secur32.dll SSPICLI.QuerySecurityContextToken -> SSPICLI.QuerySecurityContextToken SysWOW64\secur32.dll SSPICLI.QuerySecurityPackageInfoA -> SSPICLI.QuerySecurityPackageInfoA SysWOW64\secur32.dll SSPICLI.QuerySecurityPackageInfoW -> SSPICLI.QuerySecurityPackageInfoW SysWOW64\secur32.dll SSPICLI.RevertSecurityContext -> SSPICLI.RevertSecurityContext SysWOW64\secur32.dll SSPICLI.SaslAcceptSecurityContext -> SSPICLI.SaslAcceptSecurityContext SysWOW64\secur32.dll SSPICLI.SaslEnumerateProfilesA -> SSPICLI.SaslEnumerateProfilesA SysWOW64\secur32.dll SSPICLI.SaslEnumerateProfilesW -> SSPICLI.SaslEnumerateProfilesW SysWOW64\secur32.dll SSPICLI.SaslGetContextOption -> SSPICLI.SaslGetContextOption SysWOW64\secur32.dll SSPICLI.SaslGetProfilePackageA -> SSPICLI.SaslGetProfilePackageA SysWOW64\secur32.dll SSPICLI.SaslGetProfilePackageW -> SSPICLI.SaslGetProfilePackageW SysWOW64\secur32.dll SSPICLI.SaslIdentifyPackageA -> SSPICLI.SaslIdentifyPackageA SysWOW64\secur32.dll SSPICLI.SaslIdentifyPackageW -> SSPICLI.SaslIdentifyPackageW SysWOW64\secur32.dll SSPICLI.SaslInitializeSecurityContextA -> SSPICLI.SaslInitializeSecurityContextA SysWOW64\secur32.dll SSPICLI.SaslInitializeSecurityContextW -> SSPICLI.SaslInitializeSecurityContextW SysWOW64\secur32.dll SSPICLI.SaslSetContextOption -> SSPICLI.SaslSetContextOption SysWOW64\secur32.dll SSPICLI.SealMessage -> SSPICLI.SealMessage SysWOW64\secur32.dll SSPICLI.SeciAllocateAndSetCallFlags -> SSPICLI.SeciAllocateAndSetCallFlags SysWOW64\secur32.dll SSPICLI.SeciAllocateAndSetIPAddress -> SSPICLI.SeciAllocateAndSetIPAddress SysWOW64\secur32.dll SSPICLI.SeciFreeCallContext -> SSPICLI.SeciFreeCallContext SysWOW64\secur32.dll SSPICLI.SetContextAttributesA -> SSPICLI.SetContextAttributesA SysWOW64\secur32.dll SSPICLI.SetContextAttributesW -> SSPICLI.SetContextAttributesW SysWOW64\secur32.dll SSPICLI.SetCredentialsAttributesA -> SSPICLI.SetCredentialsAttributesA SysWOW64\secur32.dll SSPICLI.SetCredentialsAttributesW -> SSPICLI.SetCredentialsAttributesW SysWOW64\secur32.dll SSPICLI.SspiCompareAuthIdentities -> SSPICLI.SspiCompareAuthIdentities SysWOW64\secur32.dll SSPICLI.SspiCopyAuthIdentity -> SSPICLI.SspiCopyAuthIdentity SysWOW64\secur32.dll SSPICLI.SspiDecryptAuthIdentity -> SSPICLI.SspiDecryptAuthIdentity SysWOW64\secur32.dll SSPICLI.SspiEncodeAuthIdentityAsStrings -> SSPICLI.SspiEncodeAuthIdentityAsStrings SysWOW64\secur32.dll SSPICLI.SspiEncodeStringsAsAuthIdentity -> SSPICLI.SspiEncodeStringsAsAuthIdentity SysWOW64\secur32.dll SSPICLI.SspiEncryptAuthIdentity -> SSPICLI.SspiEncryptAuthIdentity SysWOW64\secur32.dll SSPICLI.SspiExcludePackage -> SSPICLI.SspiExcludePackage SysWOW64\secur32.dll SSPICLI.SspiFreeAuthIdentity -> SSPICLI.SspiFreeAuthIdentity SysWOW64\secur32.dll SSPICLI.SspiGetTargetHostName -> SSPICLI.SspiGetTargetHostName SysWOW64\secur32.dll SSPICLI.SspiIsAuthIdentityEncrypted -> SSPICLI.SspiIsAuthIdentityEncrypted SysWOW64\secur32.dll SSPICLI.SspiLocalFree -> SSPICLI.SspiLocalFree SysWOW64\secur32.dll SSPICLI.SspiMarshalAuthIdentity -> SSPICLI.SspiMarshalAuthIdentity SysWOW64\secur32.dll SSPICLI.SspiPrepareForCredRead -> SSPICLI.SspiPrepareForCredRead SysWOW64\secur32.dll SSPICLI.SspiPrepareForCredWrite -> SSPICLI.SspiPrepareForCredWrite SysWOW64\secur32.dll SSPICLI.SspiUnmarshalAuthIdentity -> SSPICLI.SspiUnmarshalAuthIdentity SysWOW64\secur32.dll SSPICLI.SspiValidateAuthIdentity -> SSPICLI.SspiValidateAuthIdentity SysWOW64\secur32.dll SSPICLI.SspiZeroAuthIdentity -> SSPICLI.SspiZeroAuthIdentity SysWOW64\secur32.dll SSPICLI.UnsealMessage -> SSPICLI.UnsealMessage SysWOW64\secur32.dll SSPICLI.VerifySignature -> SSPICLI.VerifySignature SysWOW64\security.dll SECUR32.AcceptSecurityContext -> SECUR32.AcceptSecurityContext SysWOW64\security.dll SECUR32.AcquireCredentialsHandleA -> SECUR32.AcquireCredentialsHandleA SysWOW64\security.dll SECUR32.AcquireCredentialsHandleW -> SECUR32.AcquireCredentialsHandleW SysWOW64\security.dll SECUR32.AddSecurityPackageA -> SECUR32.AddSecurityPackageA SysWOW64\security.dll SECUR32.AddSecurityPackageW -> SECUR32.AddSecurityPackageW SysWOW64\security.dll SECUR32.ApplyControlToken -> SECUR32.ApplyControlToken SysWOW64\security.dll SECUR32.CompleteAuthToken -> SECUR32.CompleteAuthToken SysWOW64\security.dll SECUR32.DecryptMessage -> SECUR32.DecryptMessage SysWOW64\security.dll SECUR32.DeleteSecurityContext -> SECUR32.DeleteSecurityContext SysWOW64\security.dll SECUR32.DeleteSecurityPackageA -> SECUR32.DeleteSecurityPackageA SysWOW64\security.dll SECUR32.DeleteSecurityPackageW -> SECUR32.DeleteSecurityPackageW SysWOW64\security.dll SECUR32.EncryptMessage -> SECUR32.EncryptMessage SysWOW64\security.dll SECUR32.EnumerateSecurityPackagesA -> SECUR32.EnumerateSecurityPackagesA SysWOW64\security.dll SECUR32.EnumerateSecurityPackagesW -> SECUR32.EnumerateSecurityPackagesW SysWOW64\security.dll SECUR32.ExportSecurityContext -> SECUR32.ExportSecurityContext SysWOW64\security.dll SECUR32.FreeContextBuffer -> SECUR32.FreeContextBuffer SysWOW64\security.dll SECUR32.FreeCredentialsHandle -> SECUR32.FreeCredentialsHandle SysWOW64\security.dll SECUR32.ImpersonateSecurityContext -> SECUR32.ImpersonateSecurityContext SysWOW64\security.dll SECUR32.ImportSecurityContextA -> SECUR32.ImportSecurityContextA SysWOW64\security.dll SECUR32.ImportSecurityContextW -> SECUR32.ImportSecurityContextW SysWOW64\security.dll SECUR32.InitSecurityInterfaceA -> SECUR32.InitSecurityInterfaceA SysWOW64\security.dll SECUR32.InitSecurityInterfaceW -> SECUR32.InitSecurityInterfaceW SysWOW64\security.dll SECUR32.InitializeSecurityContextA -> SECUR32.InitializeSecurityContextA SysWOW64\security.dll SECUR32.InitializeSecurityContextW -> SECUR32.InitializeSecurityContextW SysWOW64\security.dll SECUR32.MakeSignature -> SECUR32.MakeSignature SysWOW64\security.dll SECUR32.QueryContextAttributesA -> SECUR32.QueryContextAttributesA SysWOW64\security.dll SECUR32.QueryContextAttributesW -> SECUR32.QueryContextAttributesW SysWOW64\security.dll SECUR32.QueryCredentialsAttributesA -> SECUR32.QueryCredentialsAttributesA SysWOW64\security.dll SECUR32.QueryCredentialsAttributesW -> SECUR32.QueryCredentialsAttributesW SysWOW64\security.dll SECUR32.QuerySecurityContextToken -> SECUR32.QuerySecurityContextToken SysWOW64\security.dll SECUR32.QuerySecurityPackageInfoA -> SECUR32.QuerySecurityPackageInfoA SysWOW64\security.dll SECUR32.QuerySecurityPackageInfoW -> SECUR32.QuerySecurityPackageInfoW SysWOW64\security.dll SECUR32.RevertSecurityContext -> SECUR32.RevertSecurityContext SysWOW64\security.dll SECUR32.EncryptMessage -> SECUR32.EncryptMessage SysWOW64\security.dll SECUR32.DecryptMessage -> SECUR32.DecryptMessage SysWOW64\security.dll SECUR32.VerifySignature -> SECUR32.VerifySignature SysWOW64\setupapi.dll cfgmgr32.CMP_GetBlockedDriverInfo -> cfgmgr32.CMP_GetBlockedDriverInfo SysWOW64\setupapi.dll cfgmgr32.CMP_GetServerSideDeviceInstallFlags -> cfgmgr32.CMP_GetServerSideDeviceInstallFlags SysWOW64\setupapi.dll cfgmgr32.CMP_Init_Detection -> cfgmgr32.CMP_Init_Detection SysWOW64\setupapi.dll cfgmgr32.CMP_Report_LogOn -> cfgmgr32.CMP_Report_LogOn SysWOW64\setupapi.dll cfgmgr32.CMP_WaitNoPendingInstallEvents -> cfgmgr32.CMP_WaitNoPendingInstallEvents SysWOW64\setupapi.dll cfgmgr32.CMP_WaitServicesAvailable -> cfgmgr32.CMP_WaitServicesAvailable SysWOW64\setupapi.dll cfgmgr32.CM_Add_Driver_PackageW -> cfgmgr32.CM_Add_Driver_PackageW SysWOW64\setupapi.dll cfgmgr32.CM_Add_Empty_Log_Conf -> cfgmgr32.CM_Add_Empty_Log_Conf SysWOW64\setupapi.dll cfgmgr32.CM_Add_Empty_Log_Conf_Ex -> cfgmgr32.CM_Add_Empty_Log_Conf_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Add_IDA -> cfgmgr32.CM_Add_IDA SysWOW64\setupapi.dll cfgmgr32.CM_Add_IDW -> cfgmgr32.CM_Add_IDW SysWOW64\setupapi.dll cfgmgr32.CM_Add_ID_ExA -> cfgmgr32.CM_Add_ID_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Add_ID_ExW -> cfgmgr32.CM_Add_ID_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Add_Range -> cfgmgr32.CM_Add_Range SysWOW64\setupapi.dll cfgmgr32.CM_Add_Res_Des -> cfgmgr32.CM_Add_Res_Des SysWOW64\setupapi.dll cfgmgr32.CM_Add_Res_Des_Ex -> cfgmgr32.CM_Add_Res_Des_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Connect_MachineA -> cfgmgr32.CM_Connect_MachineA SysWOW64\setupapi.dll cfgmgr32.CM_Connect_MachineW -> cfgmgr32.CM_Connect_MachineW SysWOW64\setupapi.dll cfgmgr32.CM_Create_DevNodeA -> cfgmgr32.CM_Create_DevNodeA SysWOW64\setupapi.dll cfgmgr32.CM_Create_DevNodeW -> cfgmgr32.CM_Create_DevNodeW SysWOW64\setupapi.dll cfgmgr32.CM_Create_DevNode_ExA -> cfgmgr32.CM_Create_DevNode_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Create_DevNode_ExW -> cfgmgr32.CM_Create_DevNode_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Create_Range_List -> cfgmgr32.CM_Create_Range_List SysWOW64\setupapi.dll cfgmgr32.CM_Delete_Class_Key -> cfgmgr32.CM_Delete_Class_Key SysWOW64\setupapi.dll cfgmgr32.CM_Delete_Class_Key_Ex -> cfgmgr32.CM_Delete_Class_Key_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Delete_DevNode_Key -> cfgmgr32.CM_Delete_DevNode_Key SysWOW64\setupapi.dll cfgmgr32.CM_Delete_DevNode_Key_Ex -> cfgmgr32.CM_Delete_DevNode_Key_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Delete_Device_Interface_KeyA -> cfgmgr32.CM_Delete_Device_Interface_KeyA SysWOW64\setupapi.dll cfgmgr32.CM_Delete_Device_Interface_KeyW -> cfgmgr32.CM_Delete_Device_Interface_KeyW SysWOW64\setupapi.dll cfgmgr32.CM_Delete_Device_Interface_Key_ExA -> cfgmgr32.CM_Delete_Device_Interface_Key_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Delete_Device_Interface_Key_ExW -> cfgmgr32.CM_Delete_Device_Interface_Key_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Delete_Driver_PackageW -> cfgmgr32.CM_Delete_Driver_PackageW SysWOW64\setupapi.dll cfgmgr32.CM_Delete_Range -> cfgmgr32.CM_Delete_Range SysWOW64\setupapi.dll cfgmgr32.CM_Detect_Resource_Conflict -> cfgmgr32.CM_Detect_Resource_Conflict SysWOW64\setupapi.dll cfgmgr32.CM_Detect_Resource_Conflict_Ex -> cfgmgr32.CM_Detect_Resource_Conflict_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Disable_DevNode -> cfgmgr32.CM_Disable_DevNode SysWOW64\setupapi.dll cfgmgr32.CM_Disable_DevNode_Ex -> cfgmgr32.CM_Disable_DevNode_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Disconnect_Machine -> cfgmgr32.CM_Disconnect_Machine SysWOW64\setupapi.dll cfgmgr32.CM_Dup_Range_List -> cfgmgr32.CM_Dup_Range_List SysWOW64\setupapi.dll cfgmgr32.CM_Enable_DevNode -> cfgmgr32.CM_Enable_DevNode SysWOW64\setupapi.dll cfgmgr32.CM_Enable_DevNode_Ex -> cfgmgr32.CM_Enable_DevNode_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Enumerate_Classes -> cfgmgr32.CM_Enumerate_Classes SysWOW64\setupapi.dll cfgmgr32.CM_Enumerate_Classes_Ex -> cfgmgr32.CM_Enumerate_Classes_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Enumerate_EnumeratorsA -> cfgmgr32.CM_Enumerate_EnumeratorsA SysWOW64\setupapi.dll cfgmgr32.CM_Enumerate_EnumeratorsW -> cfgmgr32.CM_Enumerate_EnumeratorsW SysWOW64\setupapi.dll cfgmgr32.CM_Enumerate_Enumerators_ExA -> cfgmgr32.CM_Enumerate_Enumerators_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Enumerate_Enumerators_ExW -> cfgmgr32.CM_Enumerate_Enumerators_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Find_Range -> cfgmgr32.CM_Find_Range SysWOW64\setupapi.dll cfgmgr32.CM_First_Range -> cfgmgr32.CM_First_Range SysWOW64\setupapi.dll cfgmgr32.CM_Free_Log_Conf -> cfgmgr32.CM_Free_Log_Conf SysWOW64\setupapi.dll cfgmgr32.CM_Free_Log_Conf_Ex -> cfgmgr32.CM_Free_Log_Conf_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Free_Log_Conf_Handle -> cfgmgr32.CM_Free_Log_Conf_Handle SysWOW64\setupapi.dll cfgmgr32.CM_Free_Range_List -> cfgmgr32.CM_Free_Range_List SysWOW64\setupapi.dll cfgmgr32.CM_Free_Res_Des -> cfgmgr32.CM_Free_Res_Des SysWOW64\setupapi.dll cfgmgr32.CM_Free_Res_Des_Ex -> cfgmgr32.CM_Free_Res_Des_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Free_Res_Des_Handle -> cfgmgr32.CM_Free_Res_Des_Handle SysWOW64\setupapi.dll cfgmgr32.CM_Free_Resource_Conflict_Handle -> cfgmgr32.CM_Free_Resource_Conflict_Handle SysWOW64\setupapi.dll cfgmgr32.CM_Get_Child -> cfgmgr32.CM_Get_Child SysWOW64\setupapi.dll cfgmgr32.CM_Get_Child_Ex -> cfgmgr32.CM_Get_Child_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Get_Class_Key_NameA -> cfgmgr32.CM_Get_Class_Key_NameA SysWOW64\setupapi.dll cfgmgr32.CM_Get_Class_Key_NameW -> cfgmgr32.CM_Get_Class_Key_NameW SysWOW64\setupapi.dll cfgmgr32.CM_Get_Class_Key_Name_ExA -> cfgmgr32.CM_Get_Class_Key_Name_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Get_Class_Key_Name_ExW -> cfgmgr32.CM_Get_Class_Key_Name_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Get_Class_NameA -> cfgmgr32.CM_Get_Class_NameA SysWOW64\setupapi.dll cfgmgr32.CM_Get_Class_NameW -> cfgmgr32.CM_Get_Class_NameW SysWOW64\setupapi.dll cfgmgr32.CM_Get_Class_Name_ExA -> cfgmgr32.CM_Get_Class_Name_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Get_Class_Name_ExW -> cfgmgr32.CM_Get_Class_Name_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Get_Class_Registry_PropertyA -> cfgmgr32.CM_Get_Class_Registry_PropertyA SysWOW64\setupapi.dll cfgmgr32.CM_Get_Class_Registry_PropertyW -> cfgmgr32.CM_Get_Class_Registry_PropertyW SysWOW64\setupapi.dll cfgmgr32.CM_Get_Depth -> cfgmgr32.CM_Get_Depth SysWOW64\setupapi.dll cfgmgr32.CM_Get_Depth_Ex -> cfgmgr32.CM_Get_Depth_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Get_DevNode_Custom_PropertyA -> cfgmgr32.CM_Get_DevNode_Custom_PropertyA SysWOW64\setupapi.dll cfgmgr32.CM_Get_DevNode_Custom_PropertyW -> cfgmgr32.CM_Get_DevNode_Custom_PropertyW SysWOW64\setupapi.dll cfgmgr32.CM_Get_DevNode_Custom_Property_ExA -> cfgmgr32.CM_Get_DevNode_Custom_Property_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Get_DevNode_Custom_Property_ExW -> cfgmgr32.CM_Get_DevNode_Custom_Property_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Get_DevNode_Registry_PropertyA -> cfgmgr32.CM_Get_DevNode_Registry_PropertyA SysWOW64\setupapi.dll cfgmgr32.CM_Get_DevNode_Registry_PropertyW -> cfgmgr32.CM_Get_DevNode_Registry_PropertyW SysWOW64\setupapi.dll cfgmgr32.CM_Get_DevNode_Registry_Property_ExA -> cfgmgr32.CM_Get_DevNode_Registry_Property_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Get_DevNode_Registry_Property_ExW -> cfgmgr32.CM_Get_DevNode_Registry_Property_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Get_DevNode_Status -> cfgmgr32.CM_Get_DevNode_Status SysWOW64\setupapi.dll cfgmgr32.CM_Get_DevNode_Status_Ex -> cfgmgr32.CM_Get_DevNode_Status_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_IDA -> cfgmgr32.CM_Get_Device_IDA SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_IDW -> cfgmgr32.CM_Get_Device_IDW SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_ID_ExA -> cfgmgr32.CM_Get_Device_ID_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_ID_ExW -> cfgmgr32.CM_Get_Device_ID_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_ID_ListA -> cfgmgr32.CM_Get_Device_ID_ListA SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_ID_ListW -> cfgmgr32.CM_Get_Device_ID_ListW SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_ID_List_ExA -> cfgmgr32.CM_Get_Device_ID_List_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_ID_List_ExW -> cfgmgr32.CM_Get_Device_ID_List_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_ID_List_SizeA -> cfgmgr32.CM_Get_Device_ID_List_SizeA SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_ID_List_SizeW -> cfgmgr32.CM_Get_Device_ID_List_SizeW SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_ID_List_Size_ExA -> cfgmgr32.CM_Get_Device_ID_List_Size_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_ID_List_Size_ExW -> cfgmgr32.CM_Get_Device_ID_List_Size_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_ID_Size -> cfgmgr32.CM_Get_Device_ID_Size SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_ID_Size_Ex -> cfgmgr32.CM_Get_Device_ID_Size_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_Interface_AliasA -> cfgmgr32.CM_Get_Device_Interface_AliasA SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_Interface_AliasW -> cfgmgr32.CM_Get_Device_Interface_AliasW SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_Interface_Alias_ExA -> cfgmgr32.CM_Get_Device_Interface_Alias_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_Interface_Alias_ExW -> cfgmgr32.CM_Get_Device_Interface_Alias_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_Interface_ListA -> cfgmgr32.CM_Get_Device_Interface_ListA SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_Interface_ListW -> cfgmgr32.CM_Get_Device_Interface_ListW SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_Interface_List_ExA -> cfgmgr32.CM_Get_Device_Interface_List_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_Interface_List_ExW -> cfgmgr32.CM_Get_Device_Interface_List_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_Interface_List_SizeA -> cfgmgr32.CM_Get_Device_Interface_List_SizeA SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_Interface_List_SizeW -> cfgmgr32.CM_Get_Device_Interface_List_SizeW SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_Interface_List_Size_ExA -> cfgmgr32.CM_Get_Device_Interface_List_Size_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Get_Device_Interface_List_Size_ExW -> cfgmgr32.CM_Get_Device_Interface_List_Size_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Get_First_Log_Conf -> cfgmgr32.CM_Get_First_Log_Conf SysWOW64\setupapi.dll cfgmgr32.CM_Get_First_Log_Conf_Ex -> cfgmgr32.CM_Get_First_Log_Conf_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Get_Global_State -> cfgmgr32.CM_Get_Global_State SysWOW64\setupapi.dll cfgmgr32.CM_Get_Global_State_Ex -> cfgmgr32.CM_Get_Global_State_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Get_HW_Prof_FlagsA -> cfgmgr32.CM_Get_HW_Prof_FlagsA SysWOW64\setupapi.dll cfgmgr32.CM_Get_HW_Prof_FlagsW -> cfgmgr32.CM_Get_HW_Prof_FlagsW SysWOW64\setupapi.dll cfgmgr32.CM_Get_HW_Prof_Flags_ExA -> cfgmgr32.CM_Get_HW_Prof_Flags_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Get_HW_Prof_Flags_ExW -> cfgmgr32.CM_Get_HW_Prof_Flags_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Get_Hardware_Profile_InfoA -> cfgmgr32.CM_Get_Hardware_Profile_InfoA SysWOW64\setupapi.dll cfgmgr32.CM_Get_Hardware_Profile_InfoW -> cfgmgr32.CM_Get_Hardware_Profile_InfoW SysWOW64\setupapi.dll cfgmgr32.CM_Get_Hardware_Profile_Info_ExA -> cfgmgr32.CM_Get_Hardware_Profile_Info_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Get_Hardware_Profile_Info_ExW -> cfgmgr32.CM_Get_Hardware_Profile_Info_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Get_Log_Conf_Priority -> cfgmgr32.CM_Get_Log_Conf_Priority SysWOW64\setupapi.dll cfgmgr32.CM_Get_Log_Conf_Priority_Ex -> cfgmgr32.CM_Get_Log_Conf_Priority_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Get_Next_Log_Conf -> cfgmgr32.CM_Get_Next_Log_Conf SysWOW64\setupapi.dll cfgmgr32.CM_Get_Next_Log_Conf_Ex -> cfgmgr32.CM_Get_Next_Log_Conf_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Get_Next_Res_Des -> cfgmgr32.CM_Get_Next_Res_Des SysWOW64\setupapi.dll cfgmgr32.CM_Get_Next_Res_Des_Ex -> cfgmgr32.CM_Get_Next_Res_Des_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Get_Parent -> cfgmgr32.CM_Get_Parent SysWOW64\setupapi.dll cfgmgr32.CM_Get_Parent_Ex -> cfgmgr32.CM_Get_Parent_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Get_Res_Des_Data -> cfgmgr32.CM_Get_Res_Des_Data SysWOW64\setupapi.dll cfgmgr32.CM_Get_Res_Des_Data_Ex -> cfgmgr32.CM_Get_Res_Des_Data_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Get_Res_Des_Data_Size -> cfgmgr32.CM_Get_Res_Des_Data_Size SysWOW64\setupapi.dll cfgmgr32.CM_Get_Res_Des_Data_Size_Ex -> cfgmgr32.CM_Get_Res_Des_Data_Size_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Get_Resource_Conflict_Count -> cfgmgr32.CM_Get_Resource_Conflict_Count SysWOW64\setupapi.dll cfgmgr32.CM_Get_Resource_Conflict_DetailsA -> cfgmgr32.CM_Get_Resource_Conflict_DetailsA SysWOW64\setupapi.dll cfgmgr32.CM_Get_Resource_Conflict_DetailsW -> cfgmgr32.CM_Get_Resource_Conflict_DetailsW SysWOW64\setupapi.dll cfgmgr32.CM_Get_Sibling -> cfgmgr32.CM_Get_Sibling SysWOW64\setupapi.dll cfgmgr32.CM_Get_Sibling_Ex -> cfgmgr32.CM_Get_Sibling_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Get_Version -> cfgmgr32.CM_Get_Version SysWOW64\setupapi.dll cfgmgr32.CM_Get_Version_Ex -> cfgmgr32.CM_Get_Version_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Install_DevNodeW -> cfgmgr32.CM_Install_DevNodeW SysWOW64\setupapi.dll cfgmgr32.CM_Install_DevNode_ExW -> cfgmgr32.CM_Install_DevNode_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Intersect_Range_List -> cfgmgr32.CM_Intersect_Range_List SysWOW64\setupapi.dll cfgmgr32.CM_Invert_Range_List -> cfgmgr32.CM_Invert_Range_List SysWOW64\setupapi.dll cfgmgr32.CM_Is_Dock_Station_Present -> cfgmgr32.CM_Is_Dock_Station_Present SysWOW64\setupapi.dll cfgmgr32.CM_Is_Dock_Station_Present_Ex -> cfgmgr32.CM_Is_Dock_Station_Present_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Is_Version_Available -> cfgmgr32.CM_Is_Version_Available SysWOW64\setupapi.dll cfgmgr32.CM_Is_Version_Available_Ex -> cfgmgr32.CM_Is_Version_Available_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Locate_DevNodeA -> cfgmgr32.CM_Locate_DevNodeA SysWOW64\setupapi.dll cfgmgr32.CM_Locate_DevNodeW -> cfgmgr32.CM_Locate_DevNodeW SysWOW64\setupapi.dll cfgmgr32.CM_Locate_DevNode_ExA -> cfgmgr32.CM_Locate_DevNode_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Locate_DevNode_ExW -> cfgmgr32.CM_Locate_DevNode_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Merge_Range_List -> cfgmgr32.CM_Merge_Range_List SysWOW64\setupapi.dll cfgmgr32.CM_Modify_Res_Des -> cfgmgr32.CM_Modify_Res_Des SysWOW64\setupapi.dll cfgmgr32.CM_Modify_Res_Des_Ex -> cfgmgr32.CM_Modify_Res_Des_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Move_DevNode -> cfgmgr32.CM_Move_DevNode SysWOW64\setupapi.dll cfgmgr32.CM_Move_DevNode_Ex -> cfgmgr32.CM_Move_DevNode_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Next_Range -> cfgmgr32.CM_Next_Range SysWOW64\setupapi.dll cfgmgr32.CM_Open_Class_KeyA -> cfgmgr32.CM_Open_Class_KeyA SysWOW64\setupapi.dll cfgmgr32.CM_Open_Class_KeyW -> cfgmgr32.CM_Open_Class_KeyW SysWOW64\setupapi.dll cfgmgr32.CM_Open_Class_Key_ExA -> cfgmgr32.CM_Open_Class_Key_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Open_Class_Key_ExW -> cfgmgr32.CM_Open_Class_Key_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Open_DevNode_Key -> cfgmgr32.CM_Open_DevNode_Key SysWOW64\setupapi.dll cfgmgr32.CM_Open_DevNode_Key_Ex -> cfgmgr32.CM_Open_DevNode_Key_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Open_Device_Interface_KeyA -> cfgmgr32.CM_Open_Device_Interface_KeyA SysWOW64\setupapi.dll cfgmgr32.CM_Open_Device_Interface_KeyW -> cfgmgr32.CM_Open_Device_Interface_KeyW SysWOW64\setupapi.dll cfgmgr32.CM_Open_Device_Interface_Key_ExA -> cfgmgr32.CM_Open_Device_Interface_Key_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Open_Device_Interface_Key_ExW -> cfgmgr32.CM_Open_Device_Interface_Key_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Query_And_Remove_SubTreeA -> cfgmgr32.CM_Query_And_Remove_SubTreeA SysWOW64\setupapi.dll cfgmgr32.CM_Query_And_Remove_SubTreeW -> cfgmgr32.CM_Query_And_Remove_SubTreeW SysWOW64\setupapi.dll cfgmgr32.CM_Query_And_Remove_SubTree_ExA -> cfgmgr32.CM_Query_And_Remove_SubTree_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Query_And_Remove_SubTree_ExW -> cfgmgr32.CM_Query_And_Remove_SubTree_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Query_Arbitrator_Free_Data -> cfgmgr32.CM_Query_Arbitrator_Free_Data SysWOW64\setupapi.dll cfgmgr32.CM_Query_Arbitrator_Free_Data_Ex -> cfgmgr32.CM_Query_Arbitrator_Free_Data_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Query_Arbitrator_Free_Size -> cfgmgr32.CM_Query_Arbitrator_Free_Size SysWOW64\setupapi.dll cfgmgr32.CM_Query_Arbitrator_Free_Size_Ex -> cfgmgr32.CM_Query_Arbitrator_Free_Size_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Query_Remove_SubTree -> cfgmgr32.CM_Query_Remove_SubTree SysWOW64\setupapi.dll cfgmgr32.CM_Query_Remove_SubTree_Ex -> cfgmgr32.CM_Query_Remove_SubTree_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Query_Resource_Conflict_List -> cfgmgr32.CM_Query_Resource_Conflict_List SysWOW64\setupapi.dll cfgmgr32.CM_Reenumerate_DevNode -> cfgmgr32.CM_Reenumerate_DevNode SysWOW64\setupapi.dll cfgmgr32.CM_Reenumerate_DevNode_Ex -> cfgmgr32.CM_Reenumerate_DevNode_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Register_Device_Driver -> cfgmgr32.CM_Register_Device_Driver SysWOW64\setupapi.dll cfgmgr32.CM_Register_Device_Driver_Ex -> cfgmgr32.CM_Register_Device_Driver_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Register_Device_InterfaceA -> cfgmgr32.CM_Register_Device_InterfaceA SysWOW64\setupapi.dll cfgmgr32.CM_Register_Device_InterfaceW -> cfgmgr32.CM_Register_Device_InterfaceW SysWOW64\setupapi.dll cfgmgr32.CM_Register_Device_Interface_ExA -> cfgmgr32.CM_Register_Device_Interface_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Register_Device_Interface_ExW -> cfgmgr32.CM_Register_Device_Interface_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Remove_SubTree -> cfgmgr32.CM_Remove_SubTree SysWOW64\setupapi.dll cfgmgr32.CM_Remove_SubTree_Ex -> cfgmgr32.CM_Remove_SubTree_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Request_Device_EjectA -> cfgmgr32.CM_Request_Device_EjectA SysWOW64\setupapi.dll cfgmgr32.CM_Request_Device_EjectW -> cfgmgr32.CM_Request_Device_EjectW SysWOW64\setupapi.dll cfgmgr32.CM_Request_Device_Eject_ExA -> cfgmgr32.CM_Request_Device_Eject_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Request_Device_Eject_ExW -> cfgmgr32.CM_Request_Device_Eject_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Request_Eject_PC -> cfgmgr32.CM_Request_Eject_PC SysWOW64\setupapi.dll cfgmgr32.CM_Request_Eject_PC_Ex -> cfgmgr32.CM_Request_Eject_PC_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Run_Detection -> cfgmgr32.CM_Run_Detection SysWOW64\setupapi.dll cfgmgr32.CM_Run_Detection_Ex -> cfgmgr32.CM_Run_Detection_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Set_Class_Registry_PropertyA -> cfgmgr32.CM_Set_Class_Registry_PropertyA SysWOW64\setupapi.dll cfgmgr32.CM_Set_Class_Registry_PropertyW -> cfgmgr32.CM_Set_Class_Registry_PropertyW SysWOW64\setupapi.dll cfgmgr32.CM_Set_DevNode_Problem -> cfgmgr32.CM_Set_DevNode_Problem SysWOW64\setupapi.dll cfgmgr32.CM_Set_DevNode_Problem_Ex -> cfgmgr32.CM_Set_DevNode_Problem_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Set_DevNode_Registry_PropertyA -> cfgmgr32.CM_Set_DevNode_Registry_PropertyA SysWOW64\setupapi.dll cfgmgr32.CM_Set_DevNode_Registry_PropertyW -> cfgmgr32.CM_Set_DevNode_Registry_PropertyW SysWOW64\setupapi.dll cfgmgr32.CM_Set_DevNode_Registry_Property_ExA -> cfgmgr32.CM_Set_DevNode_Registry_Property_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Set_DevNode_Registry_Property_ExW -> cfgmgr32.CM_Set_DevNode_Registry_Property_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Set_HW_Prof -> cfgmgr32.CM_Set_HW_Prof SysWOW64\setupapi.dll cfgmgr32.CM_Set_HW_Prof_Ex -> cfgmgr32.CM_Set_HW_Prof_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Set_HW_Prof_FlagsA -> cfgmgr32.CM_Set_HW_Prof_FlagsA SysWOW64\setupapi.dll cfgmgr32.CM_Set_HW_Prof_FlagsW -> cfgmgr32.CM_Set_HW_Prof_FlagsW SysWOW64\setupapi.dll cfgmgr32.CM_Set_HW_Prof_Flags_ExA -> cfgmgr32.CM_Set_HW_Prof_Flags_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Set_HW_Prof_Flags_ExW -> cfgmgr32.CM_Set_HW_Prof_Flags_ExW SysWOW64\setupapi.dll cfgmgr32.CM_Setup_DevNode -> cfgmgr32.CM_Setup_DevNode SysWOW64\setupapi.dll cfgmgr32.CM_Setup_DevNode_Ex -> cfgmgr32.CM_Setup_DevNode_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Test_Range_Available -> cfgmgr32.CM_Test_Range_Available SysWOW64\setupapi.dll cfgmgr32.CM_Uninstall_DevNode -> cfgmgr32.CM_Uninstall_DevNode SysWOW64\setupapi.dll cfgmgr32.CM_Uninstall_DevNode_Ex -> cfgmgr32.CM_Uninstall_DevNode_Ex SysWOW64\setupapi.dll cfgmgr32.CM_Unregister_Device_InterfaceA -> cfgmgr32.CM_Unregister_Device_InterfaceA SysWOW64\setupapi.dll cfgmgr32.CM_Unregister_Device_InterfaceW -> cfgmgr32.CM_Unregister_Device_InterfaceW SysWOW64\setupapi.dll cfgmgr32.CM_Unregister_Device_Interface_ExA -> cfgmgr32.CM_Unregister_Device_Interface_ExA SysWOW64\setupapi.dll cfgmgr32.CM_Unregister_Device_Interface_ExW -> cfgmgr32.CM_Unregister_Device_Interface_ExW SysWOW64\setupapi.dll devrtl.DevRtlGetThreadLogToken -> devrtl.DevRtlGetThreadLogToken SysWOW64\setupapi.dll devrtl.DevRtlSetThreadLogToken -> devrtl.DevRtlSetThreadLogToken SysWOW64\setupapi.dll devrtl.DevRtlWriteTextLog -> devrtl.DevRtlWriteTextLog SysWOW64\setupapi.dll devrtl.DevRtlWriteTextLogError -> devrtl.DevRtlWriteTextLogError SysWOW64\setupapi.dll devrtl.DevRtlCloseTextLogSection -> devrtl.DevRtlCloseTextLogSection SysWOW64\setupapi.dll devrtl.DevRtlCreateTextLogSectionA -> devrtl.DevRtlCreateTextLogSectionA SysWOW64\setupapi.dll devrtl.DevRtlCreateTextLogSectionW -> devrtl.DevRtlCreateTextLogSectionW SysWOW64\sfc.dll sfc_os.SRSetRestorePointA -> sfc_os.SRSetRestorePointA SysWOW64\sfc.dll sfc_os.SRSetRestorePointA -> sfc_os.SRSetRestorePointA SysWOW64\sfc.dll sfc_os.SRSetRestorePointW -> sfc_os.SRSetRestorePointW SysWOW64\sfc.dll sfc_os.SfcGetNextProtectedFile -> sfc_os.SfcGetNextProtectedFile SysWOW64\sfc.dll sfc_os.SfcIsFileProtected -> sfc_os.SfcIsFileProtected SysWOW64\sfc.dll sfc_os.SfcIsKeyProtected -> sfc_os.SfcIsKeyProtected SysWOW64\sfc.dll sfc_os.SfpVerifyFile -> sfc_os.SfpVerifyFile SysWOW64\shdocvw.dll ieframe.AddUrlToFavorites -> ieframe.AddUrlToFavorites SysWOW64\shdocvw.dll ieframe.DoAddToFavDlg -> ieframe.DoAddToFavDlg SysWOW64\shdocvw.dll ieframe.DoAddToFavDlgW -> ieframe.DoAddToFavDlgW SysWOW64\shdocvw.dll ieframe.DoFileDownload -> ieframe.DoFileDownload SysWOW64\shdocvw.dll ieframe.DoFileDownloadEx -> ieframe.DoFileDownloadEx SysWOW64\shdocvw.dll ieframe.DoOrganizeFavDlg -> ieframe.DoOrganizeFavDlg SysWOW64\shdocvw.dll ieframe.DoOrganizeFavDlgW -> ieframe.DoOrganizeFavDlgW SysWOW64\shdocvw.dll ieframe.DoPrivacyDlg -> ieframe.DoPrivacyDlg SysWOW64\shdocvw.dll ieframe.HlinkFindFrame -> ieframe.HlinkFindFrame SysWOW64\shdocvw.dll ieframe.HlinkFrameNavigate -> ieframe.HlinkFrameNavigate SysWOW64\shdocvw.dll ieframe.HlinkFrameNavigateNHL -> ieframe.HlinkFrameNavigateNHL SysWOW64\shdocvw.dll ieframe.ImportPrivacySettings -> ieframe.ImportPrivacySettings SysWOW64\shdocvw.dll ieframe.OpenURL -> ieframe.OpenURL SysWOW64\shdocvw.dll SHUNIMPL.#230 -> SHUNIMPL.#230 SysWOW64\shdocvw.dll ieframe.#163 -> ieframe.#163 SysWOW64\shdocvw.dll ieframe.SoftwareUpdateMessageBox -> ieframe.SoftwareUpdateMessageBox SysWOW64\shdocvw.dll ieframe.URLQualifyA -> ieframe.URLQualifyA SysWOW64\shdocvw.dll ieframe.URLQualifyW -> ieframe.URLQualifyW SysWOW64\shell32.dll api-ms-win-shell-shellcom-l1-1-0.SHCoCreateInstance -> api-ms-win-shell-shellcom-l1-1-0.SHCoCreateInstance SysWOW64\shell32.dll shlwapi.ShellMessageBoxW -> shlwapi.ShellMessageBoxW SysWOW64\shell32.dll shlwapi.ShellMessageBoxA -> shlwapi.ShellMessageBoxA SysWOW64\shell32.dll ext-ms-win-shell32-shellcom-l1-1-0.SHCoCreateInstanceWorker -> ext-ms-win-shell32-shellcom-l1-1-0.SHCoCreateInstanceWorker SysWOW64\shimeng.dll APPHELP.SE_DllLoaded -> APPHELP.SE_DllLoaded SysWOW64\shimeng.dll APPHELP.SE_DllUnloaded -> APPHELP.SE_DllUnloaded SysWOW64\shimeng.dll APPHELP.SE_DynamicShim -> APPHELP.SE_DynamicShim SysWOW64\shimeng.dll APPHELP.SE_GetHookAPIs -> APPHELP.SE_GetHookAPIs SysWOW64\shimeng.dll APPHELP.SE_GetMaxShimCount -> APPHELP.SE_GetMaxShimCount SysWOW64\shimeng.dll APPHELP.SE_GetProcAddressIgnoreIncExc -> APPHELP.SE_GetProcAddressIgnoreIncExc SysWOW64\shimeng.dll APPHELP.SE_GetShimCount -> APPHELP.SE_GetShimCount SysWOW64\shimeng.dll APPHELP.SE_InstallAfterInit -> APPHELP.SE_InstallAfterInit SysWOW64\shimeng.dll APPHELP.SE_InstallBeforeInit -> APPHELP.SE_InstallBeforeInit SysWOW64\shimeng.dll APPHELP.SE_IsShimDll -> APPHELP.SE_IsShimDll SysWOW64\shimeng.dll APPHELP.SE_ProcessDying -> APPHELP.SE_ProcessDying SysWOW64\shlwapi.dll SHCORE.#151 -> SHCORE.#151 SysWOW64\shlwapi.dll SHCORE.#200 -> SHCORE.#200 SysWOW64\shlwapi.dll SHUNIMPL.#471 -> SHUNIMPL.#471 SysWOW64\shlwapi.dll SHUNIMPL.#446 -> SHUNIMPL.#446 SysWOW64\shlwapi.dll SHUNIMPL.#447 -> SHUNIMPL.#447 SysWOW64\slc.dll SPPC.SLpGetGenuineLocal -> SPPC.SLpGetGenuineLocal SysWOW64\slc.dll SPPC.SLClose -> SPPC.SLClose SysWOW64\slc.dll SPPC.SLConsumeRight -> SPPC.SLConsumeRight SysWOW64\slc.dll SPPC.SLDepositOfflineConfirmationId -> SPPC.SLDepositOfflineConfirmationId SysWOW64\slc.dll SPPC.SLDepositOfflineConfirmationIdEx -> SPPC.SLDepositOfflineConfirmationIdEx SysWOW64\slc.dll SPPC.SLFireEvent -> SPPC.SLFireEvent SysWOW64\slc.dll SPPC.SLGenerateOfflineInstallationId -> SPPC.SLGenerateOfflineInstallationId SysWOW64\slc.dll SPPC.SLGenerateOfflineInstallationIdEx -> SPPC.SLGenerateOfflineInstallationIdEx SysWOW64\slc.dll SPPC.SLGetApplicationInformation -> SPPC.SLGetApplicationInformation SysWOW64\slc.dll SPPC.SLGetGenuineInformation -> SPPC.SLGetGenuineInformation SysWOW64\slc.dll SPPC.SLGetInstalledProductKeyIds -> SPPC.SLGetInstalledProductKeyIds SysWOW64\slc.dll SPPC.SLGetLicense -> SPPC.SLGetLicense SysWOW64\slc.dll SPPC.SLGetLicenseFileId -> SPPC.SLGetLicenseFileId SysWOW64\slc.dll SPPC.SLGetLicenseInformation -> SPPC.SLGetLicenseInformation SysWOW64\slc.dll SPPC.SLGetLicensingStatusInformation -> SPPC.SLGetLicensingStatusInformation SysWOW64\slc.dll SPPC.SLGetPKeyId -> SPPC.SLGetPKeyId SysWOW64\slc.dll SPPC.SLGetPKeyInformation -> SPPC.SLGetPKeyInformation SysWOW64\slc.dll SPPC.SLGetPolicyInformation -> SPPC.SLGetPolicyInformation SysWOW64\slc.dll SPPC.SLGetPolicyInformationDWORD -> SPPC.SLGetPolicyInformationDWORD SysWOW64\slc.dll SPPC.SLGetProductSkuInformation -> SPPC.SLGetProductSkuInformation SysWOW64\slc.dll SPPC.SLGetSLIDList -> SPPC.SLGetSLIDList SysWOW64\slc.dll SPPC.SLGetServiceInformation -> SPPC.SLGetServiceInformation SysWOW64\slc.dll SPPC.SLInstallLicense -> SPPC.SLInstallLicense SysWOW64\slc.dll SPPC.SLInstallProofOfPurchase -> SPPC.SLInstallProofOfPurchase SysWOW64\slc.dll SPPC.SLOpen -> SPPC.SLOpen SysWOW64\slc.dll SPPC.SLRegisterEvent -> SPPC.SLRegisterEvent SysWOW64\slc.dll SPPC.SLSetCurrentProductKey -> SPPC.SLSetCurrentProductKey SysWOW64\slc.dll SPPC.SLSetGenuineInformation -> SPPC.SLSetGenuineInformation SysWOW64\slc.dll SPPC.SLUninstallLicense -> SPPC.SLUninstallLicense SysWOW64\slc.dll SPPC.SLUninstallProofOfPurchase -> SPPC.SLUninstallProofOfPurchase SysWOW64\slc.dll SPPC.SLUnregisterEvent -> SPPC.SLUnregisterEvent SysWOW64\slcext.dll SPPCEXT.SLAcquireGenuineTicket -> SPPCEXT.SLAcquireGenuineTicket SysWOW64\slcext.dll SPPCEXT.SLActivateProduct -> SPPCEXT.SLActivateProduct SysWOW64\slcext.dll SPPCEXT.SLGetPackageProductKey -> SPPCEXT.SLGetPackageProductKey SysWOW64\slcext.dll SPPCEXT.SLGetPackageProperties -> SPPCEXT.SLGetPackageProperties SysWOW64\slcext.dll SPPCEXT.SLGetPackageToken -> SPPCEXT.SLGetPackageToken SysWOW64\slcext.dll SPPCEXT.SLGetReferralInformation -> SPPCEXT.SLGetReferralInformation SysWOW64\slcext.dll SPPCEXT.SLGetServerStatus -> SPPCEXT.SLGetServerStatus SysWOW64\slcext.dll SPPCEXT.SLInstallPackage -> SPPCEXT.SLInstallPackage SysWOW64\slcext.dll SPPCEXT.SLUninstallPackage -> SPPCEXT.SLUninstallPackage SysWOW64\syssetup.dll SETUPAPI.InstallHinfSectionW -> SETUPAPI.InstallHinfSectionW SysWOW64\user32.dll NTDLL.NtdllDialogWndProc_A -> NTDLL.NtdllDialogWndProc_A SysWOW64\user32.dll NTDLL.NtdllDialogWndProc_W -> NTDLL.NtdllDialogWndProc_W SysWOW64\user32.dll NTDLL.NtdllDefWindowProc_A -> NTDLL.NtdllDefWindowProc_A SysWOW64\user32.dll NTDLL.NtdllDefWindowProc_W -> NTDLL.NtdllDefWindowProc_W SysWOW64\usp10.dll GDI32.LpkPresent -> GDI32.LpkPresent SysWOW64\usp10.dll GDI32.ScriptApplyDigitSubstitution -> GDI32.ScriptApplyDigitSubstitution SysWOW64\usp10.dll GDI32.ScriptApplyLogicalWidth -> GDI32.ScriptApplyLogicalWidth SysWOW64\usp10.dll GDI32.ScriptBreak -> GDI32.ScriptBreak SysWOW64\usp10.dll GDI32.ScriptCPtoX -> GDI32.ScriptCPtoX SysWOW64\usp10.dll GDI32.ScriptCacheGetHeight -> GDI32.ScriptCacheGetHeight SysWOW64\usp10.dll GDI32.ScriptFreeCache -> GDI32.ScriptFreeCache SysWOW64\usp10.dll GDI32.ScriptGetCMap -> GDI32.ScriptGetCMap SysWOW64\usp10.dll GDI32.ScriptGetFontAlternateGlyphs -> GDI32.ScriptGetFontAlternateGlyphs SysWOW64\usp10.dll GDI32.ScriptGetFontFeatureTags -> GDI32.ScriptGetFontFeatureTags SysWOW64\usp10.dll GDI32.ScriptGetFontLanguageTags -> GDI32.ScriptGetFontLanguageTags SysWOW64\usp10.dll GDI32.ScriptGetFontProperties -> GDI32.ScriptGetFontProperties SysWOW64\usp10.dll GDI32.ScriptGetFontScriptTags -> GDI32.ScriptGetFontScriptTags SysWOW64\usp10.dll GDI32.ScriptGetGlyphABCWidth -> GDI32.ScriptGetGlyphABCWidth SysWOW64\usp10.dll GDI32.ScriptGetLogicalWidths -> GDI32.ScriptGetLogicalWidths SysWOW64\usp10.dll GDI32.ScriptGetProperties -> GDI32.ScriptGetProperties SysWOW64\usp10.dll GDI32.ScriptIsComplex -> GDI32.ScriptIsComplex SysWOW64\usp10.dll GDI32.ScriptItemize -> GDI32.ScriptItemize SysWOW64\usp10.dll GDI32.ScriptItemizeOpenType -> GDI32.ScriptItemizeOpenType SysWOW64\usp10.dll GDI32.ScriptJustify -> GDI32.ScriptJustify SysWOW64\usp10.dll GDI32.ScriptLayout -> GDI32.ScriptLayout SysWOW64\usp10.dll GDI32.ScriptPlace -> GDI32.ScriptPlace SysWOW64\usp10.dll GDI32.ScriptPlaceOpenType -> GDI32.ScriptPlaceOpenType SysWOW64\usp10.dll GDI32.ScriptPositionSingleGlyph -> GDI32.ScriptPositionSingleGlyph SysWOW64\usp10.dll GDI32.ScriptRecordDigitSubstitution -> GDI32.ScriptRecordDigitSubstitution SysWOW64\usp10.dll GDI32.ScriptShape -> GDI32.ScriptShape SysWOW64\usp10.dll GDI32.ScriptShapeOpenType -> GDI32.ScriptShapeOpenType SysWOW64\usp10.dll GDI32.ScriptStringAnalyse -> GDI32.ScriptStringAnalyse SysWOW64\usp10.dll GDI32.ScriptStringCPtoX -> GDI32.ScriptStringCPtoX SysWOW64\usp10.dll GDI32.ScriptStringFree -> GDI32.ScriptStringFree SysWOW64\usp10.dll GDI32.ScriptStringGetLogicalWidths -> GDI32.ScriptStringGetLogicalWidths SysWOW64\usp10.dll GDI32.ScriptStringGetOrder -> GDI32.ScriptStringGetOrder SysWOW64\usp10.dll GDI32.ScriptStringOut -> GDI32.ScriptStringOut SysWOW64\usp10.dll GDI32.ScriptStringValidate -> GDI32.ScriptStringValidate SysWOW64\usp10.dll GDI32.ScriptStringXtoCP -> GDI32.ScriptStringXtoCP SysWOW64\usp10.dll GDI32.ScriptString_pLogAttr -> GDI32.ScriptString_pLogAttr SysWOW64\usp10.dll GDI32.ScriptString_pSize -> GDI32.ScriptString_pSize SysWOW64\usp10.dll GDI32.ScriptString_pcOutChars -> GDI32.ScriptString_pcOutChars SysWOW64\usp10.dll GDI32.ScriptSubstituteSingleGlyph -> GDI32.ScriptSubstituteSingleGlyph SysWOW64\usp10.dll GDI32.ScriptTextOut -> GDI32.ScriptTextOut SysWOW64\usp10.dll GDI32.ScriptXtoCP -> GDI32.ScriptXtoCP SysWOW64\usp10.dll GDI32.UspAllocCache -> GDI32.UspAllocCache SysWOW64\usp10.dll GDI32.UspAllocTemp -> GDI32.UspAllocTemp SysWOW64\usp10.dll GDI32.UspFreeMem -> GDI32.UspFreeMem SysWOW64\version.dll KERNEL32.VerLanguageNameA -> KERNEL32.VerLanguageNameA SysWOW64\version.dll KERNEL32.VerLanguageNameW -> KERNEL32.VerLanguageNameW SysWOW64\wevtapi.dll ntdll.EvtIntReportAuthzEventAndSourceAsync -> ntdll.EvtIntReportAuthzEventAndSourceAsync SysWOW64\wevtapi.dll ntdll.EvtIntReportEventAndSourceAsync -> ntdll.EvtIntReportEventAndSourceAsync SysWOW64\winbioext.dll winbio.WinBioNotifyPasswordChange -> winbio.WinBioNotifyPasswordChange SysWOW64\winbioext.dll winbio.WinBioAcquireFocus -> winbio.WinBioAcquireFocus SysWOW64\winbioext.dll winbio.WinBioAsyncEnumDatabases -> winbio.WinBioAsyncEnumDatabases SysWOW64\winbioext.dll winbio.WinBioAsyncMonitorFrameworkChanges -> winbio.WinBioAsyncMonitorFrameworkChanges SysWOW64\winbioext.dll winbio.WinBioCaptureSample -> winbio.WinBioCaptureSample SysWOW64\winbioext.dll winbio.WinBioCaptureSampleWithCallback -> winbio.WinBioCaptureSampleWithCallback SysWOW64\winbioext.dll winbio.WinBioEnrollCaptureWithCallback -> winbio.WinBioEnrollCaptureWithCallback SysWOW64\winbioext.dll winbio.WinBioEnumDatabases -> winbio.WinBioEnumDatabases SysWOW64\winbioext.dll winbio.WinBioGetDomainLogonSetting -> winbio.WinBioGetDomainLogonSetting SysWOW64\winbioext.dll winbio.WinBioGetEnabledSetting -> winbio.WinBioGetEnabledSetting SysWOW64\winbioext.dll winbio.WinBioGetLogonSetting -> winbio.WinBioGetLogonSetting SysWOW64\winbioext.dll winbio.WinBioIdentifyWithCallback -> winbio.WinBioIdentifyWithCallback SysWOW64\winbioext.dll winbio.WinBioIsESSCapable -> winbio.WinBioIsESSCapable SysWOW64\winbioext.dll winbio.WinBioLocateSensor -> winbio.WinBioLocateSensor SysWOW64\winbioext.dll winbio.WinBioLocateSensorWithCallback -> winbio.WinBioLocateSensorWithCallback SysWOW64\winbioext.dll winbio.WinBioLogonIdentifiedUser -> winbio.WinBioLogonIdentifiedUser SysWOW64\winbioext.dll winbio.WinBioOpenSession -> winbio.WinBioOpenSession SysWOW64\winbioext.dll winbio.WinBioRegisterEventMonitor -> winbio.WinBioRegisterEventMonitor SysWOW64\winbioext.dll winbio.WinBioRegisterServiceMonitor -> winbio.WinBioRegisterServiceMonitor SysWOW64\winbioext.dll winbio.WinBioReleaseFocus -> winbio.WinBioReleaseFocus SysWOW64\winbioext.dll winbio.WinBioUnregisterEventMonitor -> winbio.WinBioUnregisterEventMonitor SysWOW64\winbioext.dll winbio.WinBioUnregisterServiceMonitor -> winbio.WinBioUnregisterServiceMonitor SysWOW64\winbioext.dll winbio.WinBioVerifyWithCallback -> winbio.WinBioVerifyWithCallback SysWOW64\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.CopyFileFromAppW -> api-ms-win-core-file-fromapp-l1-1-0.CopyFileFromAppW SysWOW64\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.CreateDirectoryFromAppW -> api-ms-win-core-file-fromapp-l1-1-0.CreateDirectoryFromAppW SysWOW64\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.CreateFile2FromAppW -> api-ms-win-core-file-fromapp-l1-1-0.CreateFile2FromAppW SysWOW64\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.CreateFileFromAppW -> api-ms-win-core-file-fromapp-l1-1-0.CreateFileFromAppW SysWOW64\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.DeleteFileFromAppW -> api-ms-win-core-file-fromapp-l1-1-0.DeleteFileFromAppW SysWOW64\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.FindFirstFileExFromAppW -> api-ms-win-core-file-fromapp-l1-1-0.FindFirstFileExFromAppW SysWOW64\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.GetFileAttributesExFromAppW -> api-ms-win-core-file-fromapp-l1-1-0.GetFileAttributesExFromAppW SysWOW64\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.MoveFileFromAppW -> api-ms-win-core-file-fromapp-l1-1-0.MoveFileFromAppW SysWOW64\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.RemoveDirectoryFromAppW -> api-ms-win-core-file-fromapp-l1-1-0.RemoveDirectoryFromAppW SysWOW64\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.ReplaceFileFromAppW -> api-ms-win-core-file-fromapp-l1-1-0.ReplaceFileFromAppW SysWOW64\Windows.Storage.OneCore.dll api-ms-win-core-file-fromapp-l1-1-0.SetFileAttributesFromAppW -> api-ms-win-core-file-fromapp-l1-1-0.SetFileAttributesFromAppW SysWOW64\wlanhlp.dll wlanapi.WlanGetProfileKeyInfo -> wlanapi.WlanGetProfileKeyInfo SysWOW64\wlanhlp.dll wlanapi.WlanWcmDisconnect -> wlanapi.WlanWcmDisconnect SysWOW64\wlanhlp.dll wlanapi.WlanWcmGetInterface -> wlanapi.WlanWcmGetInterface SysWOW64\wlanhlp.dll wlanapi.WlanWcmGetProfileList -> wlanapi.WlanWcmGetProfileList SysWOW64\wlanhlp.dll wlanapi.WlanWcmSetInterface -> wlanapi.WlanWcmSetInterface SysWOW64\wlanhlp.dll wlanapi.WlanWcmSetProfile -> wlanapi.WlanWcmSetProfile SysWOW64\wlanhlp.dll wlanapi.AcmGenerateConnectionId -> wlanapi.AcmGenerateConnectionId SysWOW64\wlanhlp.dll wlanapi.AcmGenerateConnectionIdForNotification -> wlanapi.AcmGenerateConnectionIdForNotification SysWOW64\wlanhlp.dll wlanapi.AcmGenerateNetworkId -> wlanapi.AcmGenerateNetworkId SysWOW64\wlanhlp.dll wlanapi.ConvertFrequencyToBandChannel -> wlanapi.ConvertFrequencyToBandChannel SysWOW64\wlanhlp.dll wlanapi.ConvertPassPhraseKeyStringToBuffer -> wlanapi.ConvertPassPhraseKeyStringToBuffer SysWOW64\wlanhlp.dll wlanapi.FreeMSMSecConfig -> wlanapi.FreeMSMSecConfig SysWOW64\wlanhlp.dll wlanapi.MSMSecCreateDefaultProfileStatic -> wlanapi.MSMSecCreateDefaultProfileStatic SysWOW64\wlanhlp.dll wlanapi.MSMSecGetCopyOfSupportedAuthCiphers -> wlanapi.MSMSecGetCopyOfSupportedAuthCiphers SysWOW64\wlanhlp.dll wlanapi.MSMSecGetNetworkCapabilitiesFromBSSDescriptionList -> wlanapi.MSMSecGetNetworkCapabilitiesFromBSSDescriptionList SysWOW64\wlanhlp.dll wlanapi.MSMSecProfileValidForSafeMode -> wlanapi.MSMSecProfileValidForSafeMode SysWOW64\wlanhlp.dll wlanapi.MSMSecSanitizeAuthCipherList -> wlanapi.MSMSecSanitizeAuthCipherList SysWOW64\wlanhlp.dll wlanapi.MSMSecValidateL2UIRequest -> wlanapi.MSMSecValidateL2UIRequest SysWOW64\wlanhlp.dll wlanapi.QueryNetconStatus -> wlanapi.QueryNetconStatus SysWOW64\wlanhlp.dll wlanapi.QueryNetconVirtualCharacteristic -> wlanapi.QueryNetconVirtualCharacteristic SysWOW64\wlanhlp.dll wlanapi.ShouldUseWlanString -> wlanapi.ShouldUseWlanString SysWOW64\wlanhlp.dll wlanapi.SsidToStringW -> wlanapi.SsidToStringW SysWOW64\wlanhlp.dll wlanapi.WFDAbortSessionInt -> wlanapi.WFDAbortSessionInt SysWOW64\wlanhlp.dll wlanapi.WFDAcceptConnectRequestAndOpenSessionInt -> wlanapi.WFDAcceptConnectRequestAndOpenSessionInt SysWOW64\wlanhlp.dll wlanapi.WFDAcceptGroupRequestAndOpenSessionInt -> wlanapi.WFDAcceptGroupRequestAndOpenSessionInt SysWOW64\wlanhlp.dll wlanapi.WFDCancelConnectorPairWithOOB -> wlanapi.WFDCancelConnectorPairWithOOB SysWOW64\wlanhlp.dll wlanapi.WFDCancelListenerPairWithOOB -> wlanapi.WFDCancelListenerPairWithOOB SysWOW64\wlanhlp.dll wlanapi.WFDCancelOpenSessionInt -> wlanapi.WFDCancelOpenSessionInt SysWOW64\wlanhlp.dll wlanapi.WFDCloseHandleInt -> wlanapi.WFDCloseHandleInt SysWOW64\wlanhlp.dll wlanapi.WFDCloseLegacySessionInt -> wlanapi.WFDCloseLegacySessionInt SysWOW64\wlanhlp.dll wlanapi.WFDCloseOOBPairingSession -> wlanapi.WFDCloseOOBPairingSession SysWOW64\wlanhlp.dll wlanapi.WFDCloseSessionInt -> wlanapi.WFDCloseSessionInt SysWOW64\wlanhlp.dll wlanapi.WFDConfigureFirewallForSessionInt -> wlanapi.WFDConfigureFirewallForSessionInt SysWOW64\wlanhlp.dll wlanapi.WFDCreateDHPrivatePublicKeyPairInt -> wlanapi.WFDCreateDHPrivatePublicKeyPairInt SysWOW64\wlanhlp.dll wlanapi.WFDDeclineConnectRequestInt -> wlanapi.WFDDeclineConnectRequestInt SysWOW64\wlanhlp.dll wlanapi.WFDDeclineGroupRequestInt -> wlanapi.WFDDeclineGroupRequestInt SysWOW64\wlanhlp.dll wlanapi.WFDDiscoverDeviceServiceInformationInt -> wlanapi.WFDDiscoverDeviceServiceInformationInt SysWOW64\wlanhlp.dll wlanapi.WFDDiscoverDevicesExInt -> wlanapi.WFDDiscoverDevicesExInt SysWOW64\wlanhlp.dll wlanapi.WFDDiscoverDevicesInt -> wlanapi.WFDDiscoverDevicesInt SysWOW64\wlanhlp.dll wlanapi.WFDFlushVisibleDeviceListInt -> wlanapi.WFDFlushVisibleDeviceListInt SysWOW64\wlanhlp.dll wlanapi.WFDForceDisconnectInt -> wlanapi.WFDForceDisconnectInt SysWOW64\wlanhlp.dll wlanapi.WFDForceDisconnectLegacyPeerInt -> wlanapi.WFDForceDisconnectLegacyPeerInt SysWOW64\wlanhlp.dll wlanapi.WFDFreeMemoryInt -> wlanapi.WFDFreeMemoryInt SysWOW64\wlanhlp.dll wlanapi.WFDGetDefaultGroupProfileInt -> wlanapi.WFDGetDefaultGroupProfileInt SysWOW64\wlanhlp.dll wlanapi.WFDGetDeviceDescriptorForPendingRequestInt -> wlanapi.WFDGetDeviceDescriptorForPendingRequestInt SysWOW64\wlanhlp.dll wlanapi.WFDGetNFCCarrierConfigBlobInt -> wlanapi.WFDGetNFCCarrierConfigBlobInt SysWOW64\wlanhlp.dll wlanapi.WFDGetOOBBlob -> wlanapi.WFDGetOOBBlob SysWOW64\wlanhlp.dll wlanapi.WFDGetPrimaryAdapterStateInt -> wlanapi.WFDGetPrimaryAdapterStateInt SysWOW64\wlanhlp.dll wlanapi.WFDGetProfileKeyInfoInt -> wlanapi.WFDGetProfileKeyInfoInt SysWOW64\wlanhlp.dll wlanapi.WFDGetSessionEndpointPairsInt -> wlanapi.WFDGetSessionEndpointPairsInt SysWOW64\wlanhlp.dll wlanapi.WFDGetVisibleDevicesExInt -> wlanapi.WFDGetVisibleDevicesExInt SysWOW64\wlanhlp.dll wlanapi.WFDGetVisibleDevicesInt -> wlanapi.WFDGetVisibleDevicesInt SysWOW64\wlanhlp.dll wlanapi.WFDIsInterfaceWiFiDirect -> wlanapi.WFDIsInterfaceWiFiDirect SysWOW64\wlanhlp.dll wlanapi.WFDIsWiFiDirectRunningOnWiFiAdapter -> wlanapi.WFDIsWiFiDirectRunningOnWiFiAdapter SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivCancelOpenSessionInt -> wlanapi.WFDLowPrivCancelOpenSessionInt SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivCloseHandleInt -> wlanapi.WFDLowPrivCloseHandleInt SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivCloseLegacySessionInt -> wlanapi.WFDLowPrivCloseLegacySessionInt SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivCloseSessionInt -> wlanapi.WFDLowPrivCloseSessionInt SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivConfigureFirewallForSessionInt -> wlanapi.WFDLowPrivConfigureFirewallForSessionInt SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivDeclineDeviceApiConnectionRequestInt -> wlanapi.WFDLowPrivDeclineDeviceApiConnectionRequestInt SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivGetPendingGroupRequestDetailsInt -> wlanapi.WFDLowPrivGetPendingGroupRequestDetailsInt SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivGetSessionEndpointPairsInt -> wlanapi.WFDLowPrivGetSessionEndpointPairsInt SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivIsWfdSupportedInt -> wlanapi.WFDLowPrivIsWfdSupportedInt SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivOpenHandleInt -> wlanapi.WFDLowPrivOpenHandleInt SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivOpenLegacySessionInt -> wlanapi.WFDLowPrivOpenLegacySessionInt SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivOpenSessionByDafObjectIdInt -> wlanapi.WFDLowPrivOpenSessionByDafObjectIdInt SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivQueryPropertyInt -> wlanapi.WFDLowPrivQueryPropertyInt SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivRegisterNotificationInt -> wlanapi.WFDLowPrivRegisterNotificationInt SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivRegisterVMgrCallerInt -> wlanapi.WFDLowPrivRegisterVMgrCallerInt SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivSetPropertyInt -> wlanapi.WFDLowPrivSetPropertyInt SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivStartDeviceApiConnectionRequestListenerInt -> wlanapi.WFDLowPrivStartDeviceApiConnectionRequestListenerInt SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivStartUsingGroupInt -> wlanapi.WFDLowPrivStartUsingGroupInt SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivStopDeviceApiConnectionRequestListenerInt -> wlanapi.WFDLowPrivStopDeviceApiConnectionRequestListenerInt SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivStopUsingGroupInt -> wlanapi.WFDLowPrivStopUsingGroupInt SysWOW64\wlanhlp.dll wlanapi.WFDLowPrivUnregisterVMgrCallerInt -> wlanapi.WFDLowPrivUnregisterVMgrCallerInt SysWOW64\wlanhlp.dll wlanapi.WFDOpenHandleInt -> wlanapi.WFDOpenHandleInt SysWOW64\wlanhlp.dll wlanapi.WFDOpenLegacySessionInt -> wlanapi.WFDOpenLegacySessionInt SysWOW64\wlanhlp.dll wlanapi.WFDPairCancelByDeviceAddressInt -> wlanapi.WFDPairCancelByDeviceAddressInt SysWOW64\wlanhlp.dll wlanapi.WFDPairCancelInt -> wlanapi.WFDPairCancelInt SysWOW64\wlanhlp.dll wlanapi.WFDPairContinuePairWithDeviceInt -> wlanapi.WFDPairContinuePairWithDeviceInt SysWOW64\wlanhlp.dll wlanapi.WFDPairEnumerateCeremoniesInt -> wlanapi.WFDPairEnumerateCeremoniesInt SysWOW64\wlanhlp.dll wlanapi.WFDPairSelectCeremonyInt -> wlanapi.WFDPairSelectCeremonyInt SysWOW64\wlanhlp.dll wlanapi.WFDPairWithDeviceAndOpenSessionExInt -> wlanapi.WFDPairWithDeviceAndOpenSessionExInt SysWOW64\wlanhlp.dll wlanapi.WFDPairWithDeviceAndOpenSessionInt -> wlanapi.WFDPairWithDeviceAndOpenSessionInt SysWOW64\wlanhlp.dll wlanapi.WFDParseOOBBlob -> wlanapi.WFDParseOOBBlob SysWOW64\wlanhlp.dll wlanapi.WFDParseOOBBlobTypeAndGetPayloadInt -> wlanapi.WFDParseOOBBlobTypeAndGetPayloadInt SysWOW64\wlanhlp.dll wlanapi.WFDParseProfileXmlInt -> wlanapi.WFDParseProfileXmlInt SysWOW64\wlanhlp.dll wlanapi.WFDParseWfaNfcCarrierConfigBlobInt -> wlanapi.WFDParseWfaNfcCarrierConfigBlobInt SysWOW64\wlanhlp.dll wlanapi.WFDQueryPropertyInt -> wlanapi.WFDQueryPropertyInt SysWOW64\wlanhlp.dll wlanapi.WFDRegisterNotificationInt -> wlanapi.WFDRegisterNotificationInt SysWOW64\wlanhlp.dll wlanapi.WFDRegisterVMgrCallerInt -> wlanapi.WFDRegisterVMgrCallerInt SysWOW64\wlanhlp.dll wlanapi.WFDResetSelectedWfdMgrInt -> wlanapi.WFDResetSelectedWfdMgrInt SysWOW64\wlanhlp.dll wlanapi.WFDSetAdditionalIEsInt -> wlanapi.WFDSetAdditionalIEsInt SysWOW64\wlanhlp.dll wlanapi.WFDSetPropertyInt -> wlanapi.WFDSetPropertyInt SysWOW64\wlanhlp.dll wlanapi.WFDSetSecondaryDeviceTypeListInt -> wlanapi.WFDSetSecondaryDeviceTypeListInt SysWOW64\wlanhlp.dll wlanapi.WFDSetSelectedWfdMgrInt -> wlanapi.WFDSetSelectedWfdMgrInt SysWOW64\wlanhlp.dll wlanapi.WFDStartBackgroundDiscoveryInt -> wlanapi.WFDStartBackgroundDiscoveryInt SysWOW64\wlanhlp.dll wlanapi.WFDStartConnectorPairWithOOB -> wlanapi.WFDStartConnectorPairWithOOB SysWOW64\wlanhlp.dll wlanapi.WFDStartListenerPairWithOOB -> wlanapi.WFDStartListenerPairWithOOB SysWOW64\wlanhlp.dll wlanapi.WFDStartOffloadedDiscoveryInt -> wlanapi.WFDStartOffloadedDiscoveryInt SysWOW64\wlanhlp.dll wlanapi.WFDStartOpenSessionInt -> wlanapi.WFDStartOpenSessionInt SysWOW64\wlanhlp.dll wlanapi.WFDStartUsingGroupExInt -> wlanapi.WFDStartUsingGroupExInt SysWOW64\wlanhlp.dll wlanapi.WFDStartUsingGroupInt -> wlanapi.WFDStartUsingGroupInt SysWOW64\wlanhlp.dll wlanapi.WFDStopBackgroundDiscoveryInt -> wlanapi.WFDStopBackgroundDiscoveryInt SysWOW64\wlanhlp.dll wlanapi.WFDStopDiscoverDevicesExInt -> wlanapi.WFDStopDiscoverDevicesExInt SysWOW64\wlanhlp.dll wlanapi.WFDStopDiscoverDevicesInt -> wlanapi.WFDStopDiscoverDevicesInt SysWOW64\wlanhlp.dll wlanapi.WFDStopOffloadedDiscoveryInt -> wlanapi.WFDStopOffloadedDiscoveryInt SysWOW64\wlanhlp.dll wlanapi.WFDStopUsingGroupInt -> wlanapi.WFDStopUsingGroupInt SysWOW64\wlanhlp.dll wlanapi.WFDSvcLowPrivAcceptSessionInt -> wlanapi.WFDSvcLowPrivAcceptSessionInt SysWOW64\wlanhlp.dll wlanapi.WFDSvcLowPrivCancelSessionInt -> wlanapi.WFDSvcLowPrivCancelSessionInt SysWOW64\wlanhlp.dll wlanapi.WFDSvcLowPrivCloseSessionInt -> wlanapi.WFDSvcLowPrivCloseSessionInt SysWOW64\wlanhlp.dll wlanapi.WFDSvcLowPrivConfigureSessionInt -> wlanapi.WFDSvcLowPrivConfigureSessionInt SysWOW64\wlanhlp.dll wlanapi.WFDSvcLowPrivConnectSessionInt -> wlanapi.WFDSvcLowPrivConnectSessionInt SysWOW64\wlanhlp.dll wlanapi.WFDSvcLowPrivGetProvisioningInfoInt -> wlanapi.WFDSvcLowPrivGetProvisioningInfoInt SysWOW64\wlanhlp.dll wlanapi.WFDSvcLowPrivGetSessionEndpointPairsInt -> wlanapi.WFDSvcLowPrivGetSessionEndpointPairsInt SysWOW64\wlanhlp.dll wlanapi.WFDSvcLowPrivOpenAdvertiserSessionInt -> wlanapi.WFDSvcLowPrivOpenAdvertiserSessionInt SysWOW64\wlanhlp.dll wlanapi.WFDSvcLowPrivOpenSeekerSessionInt -> wlanapi.WFDSvcLowPrivOpenSeekerSessionInt SysWOW64\wlanhlp.dll wlanapi.WFDSvcLowPrivPublishServiceInt -> wlanapi.WFDSvcLowPrivPublishServiceInt SysWOW64\wlanhlp.dll wlanapi.WFDSvcLowPrivUnpublishServiceInt -> wlanapi.WFDSvcLowPrivUnpublishServiceInt SysWOW64\wlanhlp.dll wlanapi.WFDUnregisterVMgrCallerInt -> wlanapi.WFDUnregisterVMgrCallerInt SysWOW64\wlanhlp.dll wlanapi.WiFiDisplayResetSinkStateInt -> wlanapi.WiFiDisplayResetSinkStateInt SysWOW64\wlanhlp.dll wlanapi.WiFiDisplaySetSinkClientHandleInt -> wlanapi.WiFiDisplaySetSinkClientHandleInt SysWOW64\wlanhlp.dll wlanapi.WiFiDisplaySetSinkStateInt -> wlanapi.WiFiDisplaySetSinkStateInt SysWOW64\wlanhlp.dll wlanapi.WlanCancelPlap -> wlanapi.WlanCancelPlap SysWOW64\wlanhlp.dll wlanapi.WlanConnectWithInput -> wlanapi.WlanConnectWithInput SysWOW64\wlanhlp.dll wlanapi.WlanDeinitPlapParams -> wlanapi.WlanDeinitPlapParams SysWOW64\wlanhlp.dll wlanapi.WlanDoPlap -> wlanapi.WlanDoPlap SysWOW64\wlanhlp.dll wlanapi.WlanDoesBssMatchSecurity -> wlanapi.WlanDoesBssMatchSecurity SysWOW64\wlanhlp.dll wlanapi.WlanEnumAllInterfaces -> wlanapi.WlanEnumAllInterfaces SysWOW64\wlanhlp.dll wlanapi.WlanGenerateProfileXmlBasicSettings -> wlanapi.WlanGenerateProfileXmlBasicSettings SysWOW64\wlanhlp.dll wlanapi.WlanGenerateProfileXmlBasicSettingsWithTransitionMode -> wlanapi.WlanGenerateProfileXmlBasicSettingsWithTransitionMode SysWOW64\wlanhlp.dll wlanapi.WlanGetExtensibilityInfo -> wlanapi.WlanGetExtensibilityInfo SysWOW64\wlanhlp.dll wlanapi.WlanGetMFPNegotiated -> wlanapi.WlanGetMFPNegotiated SysWOW64\wlanhlp.dll wlanapi.WlanGetProfileEapUserDataInfo -> wlanapi.WlanGetProfileEapUserDataInfo SysWOW64\wlanhlp.dll wlanapi.WlanGetProfileIndex -> wlanapi.WlanGetProfileIndex SysWOW64\wlanhlp.dll wlanapi.WlanGetProfileMetadata -> wlanapi.WlanGetProfileMetadata SysWOW64\wlanhlp.dll wlanapi.WlanGetProfileMetadataWithProfileGuid -> wlanapi.WlanGetProfileMetadataWithProfileGuid SysWOW64\wlanhlp.dll wlanapi.WlanGetProfileSsidList -> wlanapi.WlanGetProfileSsidList SysWOW64\wlanhlp.dll wlanapi.WlanGetRadioInformation -> wlanapi.WlanGetRadioInformation SysWOW64\wlanhlp.dll wlanapi.WlanGetStoredRadioState -> wlanapi.WlanGetStoredRadioState SysWOW64\wlanhlp.dll wlanapi.WlanHostedNetworkFreeWCNSettings -> wlanapi.WlanHostedNetworkFreeWCNSettings SysWOW64\wlanhlp.dll wlanapi.WlanHostedNetworkHlpQueryEverUsed -> wlanapi.WlanHostedNetworkHlpQueryEverUsed SysWOW64\wlanhlp.dll wlanapi.WlanHostedNetworkQueryWCNSettings -> wlanapi.WlanHostedNetworkQueryWCNSettings SysWOW64\wlanhlp.dll wlanapi.WlanHostedNetworkSetWCNSettings -> wlanapi.WlanHostedNetworkSetWCNSettings SysWOW64\wlanhlp.dll wlanapi.WlanInitPlapParams -> wlanapi.WlanInitPlapParams SysWOW64\wlanhlp.dll wlanapi.WlanInternalCancelFTMRequest -> wlanapi.WlanInternalCancelFTMRequest SysWOW64\wlanhlp.dll wlanapi.WlanInternalGetNetworkBssListWithFTMData -> wlanapi.WlanInternalGetNetworkBssListWithFTMData SysWOW64\wlanhlp.dll wlanapi.WlanInternalNonDisruptiveScan -> wlanapi.WlanInternalNonDisruptiveScan SysWOW64\wlanhlp.dll wlanapi.WlanInternalNonDisruptiveScanEx -> wlanapi.WlanInternalNonDisruptiveScanEx SysWOW64\wlanhlp.dll wlanapi.WlanInternalRequestFTM -> wlanapi.WlanInternalRequestFTM SysWOW64\wlanhlp.dll wlanapi.WlanInternalScan -> wlanapi.WlanInternalScan SysWOW64\wlanhlp.dll wlanapi.WlanIsNetworkSuppressed -> wlanapi.WlanIsNetworkSuppressed SysWOW64\wlanhlp.dll wlanapi.WlanIsUIRequestPending -> wlanapi.WlanIsUIRequestPending SysWOW64\wlanhlp.dll wlanapi.WlanLowPrivCloseHandle -> wlanapi.WlanLowPrivCloseHandle SysWOW64\wlanhlp.dll wlanapi.WlanLowPrivEnumInterfaces -> wlanapi.WlanLowPrivEnumInterfaces SysWOW64\wlanhlp.dll wlanapi.WlanLowPrivFreeMemory -> wlanapi.WlanLowPrivFreeMemory SysWOW64\wlanhlp.dll wlanapi.WlanLowPrivNotifyVsIeProviderInt -> wlanapi.WlanLowPrivNotifyVsIeProviderInt SysWOW64\wlanhlp.dll wlanapi.WlanLowPrivOpenHandle -> wlanapi.WlanLowPrivOpenHandle SysWOW64\wlanhlp.dll wlanapi.WlanLowPrivQueryInterface -> wlanapi.WlanLowPrivQueryInterface SysWOW64\wlanhlp.dll wlanapi.WlanLowPrivSetInterface -> wlanapi.WlanLowPrivSetInterface SysWOW64\wlanhlp.dll wlanapi.WlanNotifyVsIeProviderExInt -> wlanapi.WlanNotifyVsIeProviderExInt SysWOW64\wlanhlp.dll wlanapi.WlanNotifyVsIeProviderInt -> wlanapi.WlanNotifyVsIeProviderInt SysWOW64\wlanhlp.dll wlanapi.WlanParseProfileXmlBasicSettings -> wlanapi.WlanParseProfileXmlBasicSettings SysWOW64\wlanhlp.dll wlanapi.WlanPrivateClearAnqpCache -> wlanapi.WlanPrivateClearAnqpCache SysWOW64\wlanhlp.dll wlanapi.WlanPrivateGetAnqpCacheResponse -> wlanapi.WlanPrivateGetAnqpCacheResponse SysWOW64\wlanhlp.dll wlanapi.WlanPrivateGetAnqpOSUProviderList -> wlanapi.WlanPrivateGetAnqpOSUProviderList SysWOW64\wlanhlp.dll wlanapi.WlanPrivateGetAnqpVenueUrl -> wlanapi.WlanPrivateGetAnqpVenueUrl SysWOW64\wlanhlp.dll wlanapi.WlanPrivateGetAvailableNetworkList -> wlanapi.WlanPrivateGetAvailableNetworkList SysWOW64\wlanhlp.dll wlanapi.WlanPrivateParseAnqpRawData -> wlanapi.WlanPrivateParseAnqpRawData SysWOW64\wlanhlp.dll wlanapi.WlanPrivateRefreshAnqpCache -> wlanapi.WlanPrivateRefreshAnqpCache SysWOW64\wlanhlp.dll wlanapi.WlanPrivateSetLocationPrivacyFlags -> wlanapi.WlanPrivateSetLocationPrivacyFlags SysWOW64\wlanhlp.dll wlanapi.WlanQueryCreateAllUserProfileRestricted -> wlanapi.WlanQueryCreateAllUserProfileRestricted SysWOW64\wlanhlp.dll wlanapi.WlanQueryPlapCredentials -> wlanapi.WlanQueryPlapCredentials SysWOW64\wlanhlp.dll wlanapi.WlanQueryPreConnectInput -> wlanapi.WlanQueryPreConnectInput SysWOW64\wlanhlp.dll wlanapi.WlanQueryVirtualInterfaceType -> wlanapi.WlanQueryVirtualInterfaceType SysWOW64\wlanhlp.dll wlanapi.WlanRefreshConnections -> wlanapi.WlanRefreshConnections SysWOW64\wlanhlp.dll wlanapi.WlanRemoveUIForwardingNetworkList -> wlanapi.WlanRemoveUIForwardingNetworkList SysWOW64\wlanhlp.dll wlanapi.WlanSendUIResponse -> wlanapi.WlanSendUIResponse SysWOW64\wlanhlp.dll wlanapi.WlanSetAllUserProfileRestricted -> wlanapi.WlanSetAllUserProfileRestricted SysWOW64\wlanhlp.dll wlanapi.WlanSetExtensibilityInfo -> wlanapi.WlanSetExtensibilityInfo SysWOW64\wlanhlp.dll wlanapi.WlanSetProfileMetadata -> wlanapi.WlanSetProfileMetadata SysWOW64\wlanhlp.dll wlanapi.WlanSetProtectedScenario -> wlanapi.WlanSetProtectedScenario SysWOW64\wlanhlp.dll wlanapi.WlanSetUIForwardingNetworkList -> wlanapi.WlanSetUIForwardingNetworkList SysWOW64\wlanhlp.dll wlanapi.WlanStartAP -> wlanapi.WlanStartAP SysWOW64\wlanhlp.dll wlanapi.WlanStartMovementDetector -> wlanapi.WlanStartMovementDetector SysWOW64\wlanhlp.dll wlanapi.WlanStopAP -> wlanapi.WlanStopAP SysWOW64\wlanhlp.dll wlanapi.WlanStopMovementDetector -> wlanapi.WlanStopMovementDetector SysWOW64\wlanhlp.dll wlanapi.WlanStoreRadioStateOnEnteringAirPlaneMode -> wlanapi.WlanStoreRadioStateOnEnteringAirPlaneMode SysWOW64\wlanhlp.dll wlanapi.WlanTryUpgradeCurrentConnectionAuthCipher -> wlanapi.WlanTryUpgradeCurrentConnectionAuthCipher SysWOW64\wlanhlp.dll wlanapi.WlanUpdateProfileWithAuthCipher -> wlanapi.WlanUpdateProfileWithAuthCipher SysWOW64\wlanhlp.dll wlanapi.WlanVMgrQueryCurrentScenariosInt -> wlanapi.WlanVMgrQueryCurrentScenariosInt SysWOW64\wlanhlp.dll wlanapi.WlanWfdGOSetWCNSettings -> wlanapi.WlanWfdGOSetWCNSettings SysWOW64\wlanhlp.dll wlanapi.WlanWfdGetPeerInfo -> wlanapi.WlanWfdGetPeerInfo SysWOW64\wlanhlp.dll wlanapi.WlanWfdStartGO -> wlanapi.WlanWfdStartGO SysWOW64\wlanhlp.dll wlanapi.WlanWfdStopGO -> wlanapi.WlanWfdStopGO SysWOW64\wlanhlp.dll wlanapi.WpAllocMemory -> wlanapi.WpAllocMemory SysWOW64\wlanhlp.dll wlanapi.WpDuplicateProfile -> wlanapi.WpDuplicateProfile SysWOW64\wlanhlp.dll wlanapi.WpFreeMemory -> wlanapi.WpFreeMemory SysWOW64\wlanhlp.dll wlanapi.WpFreeProfile -> wlanapi.WpFreeProfile SysWOW64\wlanhlp.dll wlanapi.WpGenerateProfileXml -> wlanapi.WpGenerateProfileXml SysWOW64\wlanhlp.dll wlanapi.WpLoadProfile -> wlanapi.WpLoadProfile SysWOW64\wlanhlp.dll wlanapi.WpParseProfileXml -> wlanapi.WpParseProfileXml SysWOW64\wlanhlp.dll wlanapi.WpSaveProfile -> wlanapi.WpSaveProfile SysWOW64\wlanhlp.dll wlanapi.WpValidateProfile -> wlanapi.WpValidateProfile SysWOW64\wlanutil.dll wlanapi.WlanIsActiveConsoleUser -> wlanapi.WlanIsActiveConsoleUser SysWOW64\wlanutil.dll wlanapi.WlanSignalValueToBar -> wlanapi.WlanSignalValueToBar SysWOW64\wlanutil.dll wlanapi.WlanSignalValueToBarEx -> wlanapi.WlanSignalValueToBarEx SysWOW64\wlanutil.dll wlanapi.WlanSsidToDisplayName -> wlanapi.WlanSsidToDisplayName SysWOW64\wlanutil.dll wlanapi.WlanStringToSsid -> wlanapi.WlanStringToSsid SysWOW64\wlanutil.dll wlanapi.WlanStringToUtf8Ssid -> wlanapi.WlanStringToUtf8Ssid SysWOW64\wlanutil.dll wlanapi.WlanUtf8SsidToDisplayName -> wlanapi.WlanUtf8SsidToDisplayName SysWOW64\wmi.dll api-ms-win-eventing-consumer-l1-1-0.CloseTrace -> api-ms-win-eventing-consumer-l1-1-0.CloseTrace SysWOW64\wmi.dll api-ms-win-eventing-legacy-l1-1-0.ControlTraceA -> api-ms-win-eventing-legacy-l1-1-0.ControlTraceA SysWOW64\wmi.dll api-ms-win-eventing-controller-l1-1-0.ControlTraceW -> api-ms-win-eventing-controller-l1-1-0.ControlTraceW SysWOW64\wmi.dll ntdll.EtwCreateTraceInstanceId -> ntdll.EtwCreateTraceInstanceId SysWOW64\wmi.dll api-ms-win-eventing-legacy-l1-1-0.EnableTrace -> api-ms-win-eventing-legacy-l1-1-0.EnableTrace SysWOW64\wmi.dll api-ms-win-eventing-classicprovider-l1-1-0.GetTraceEnableFlags -> api-ms-win-eventing-classicprovider-l1-1-0.GetTraceEnableFlags SysWOW64\wmi.dll api-ms-win-eventing-classicprovider-l1-1-0.GetTraceEnableLevel -> api-ms-win-eventing-classicprovider-l1-1-0.GetTraceEnableLevel SysWOW64\wmi.dll api-ms-win-eventing-classicprovider-l1-1-0.GetTraceLoggerHandle -> api-ms-win-eventing-classicprovider-l1-1-0.GetTraceLoggerHandle SysWOW64\wmi.dll api-ms-win-eventing-legacy-l1-1-0.OpenTraceA -> api-ms-win-eventing-legacy-l1-1-0.OpenTraceA SysWOW64\wmi.dll api-ms-win-eventing-consumer-l1-1-0.OpenTraceW -> api-ms-win-eventing-consumer-l1-1-0.OpenTraceW SysWOW64\wmi.dll api-ms-win-eventing-consumer-l1-1-0.ProcessTrace -> api-ms-win-eventing-consumer-l1-1-0.ProcessTrace SysWOW64\wmi.dll api-ms-win-eventing-legacy-l1-1-0.QueryAllTracesA -> api-ms-win-eventing-legacy-l1-1-0.QueryAllTracesA SysWOW64\wmi.dll api-ms-win-eventing-controller-l1-1-0.QueryAllTracesW -> api-ms-win-eventing-controller-l1-1-0.QueryAllTracesW SysWOW64\wmi.dll api-ms-win-eventing-obsolete-l1-1-0.RegisterTraceGuidsA -> api-ms-win-eventing-obsolete-l1-1-0.RegisterTraceGuidsA SysWOW64\wmi.dll api-ms-win-eventing-classicprovider-l1-1-0.RegisterTraceGuidsW -> api-ms-win-eventing-classicprovider-l1-1-0.RegisterTraceGuidsW SysWOW64\wmi.dll api-ms-win-eventing-obsolete-l1-1-0.RemoveTraceCallback -> api-ms-win-eventing-obsolete-l1-1-0.RemoveTraceCallback SysWOW64\wmi.dll api-ms-win-eventing-obsolete-l1-1-0.SetTraceCallback -> api-ms-win-eventing-obsolete-l1-1-0.SetTraceCallback SysWOW64\wmi.dll api-ms-win-eventing-legacy-l1-1-0.StartTraceA -> api-ms-win-eventing-legacy-l1-1-0.StartTraceA SysWOW64\wmi.dll api-ms-win-eventing-controller-l1-1-0.StartTraceW -> api-ms-win-eventing-controller-l1-1-0.StartTraceW SysWOW64\wmi.dll ntdll.EtwLogTraceEvent -> ntdll.EtwLogTraceEvent SysWOW64\wmi.dll ntdll.EtwTraceEventInstance -> ntdll.EtwTraceEventInstance SysWOW64\wmi.dll api-ms-win-eventing-classicprovider-l1-1-0.UnregisterTraceGuids -> api-ms-win-eventing-classicprovider-l1-1-0.UnregisterTraceGuids SysWOW64\wmi.dll wmiclnt.WmiCloseBlock -> wmiclnt.WmiCloseBlock SysWOW64\wmi.dll wmiclnt.WmiDevInstToInstanceNameA -> wmiclnt.WmiDevInstToInstanceNameA SysWOW64\wmi.dll wmiclnt.WmiDevInstToInstanceNameW -> wmiclnt.WmiDevInstToInstanceNameW SysWOW64\wmi.dll wmiclnt.WmiEnumerateGuids -> wmiclnt.WmiEnumerateGuids SysWOW64\wmi.dll wmiclnt.WmiExecuteMethodA -> wmiclnt.WmiExecuteMethodA SysWOW64\wmi.dll wmiclnt.WmiExecuteMethodW -> wmiclnt.WmiExecuteMethodW SysWOW64\wmi.dll wmiclnt.WmiFileHandleToInstanceNameA -> wmiclnt.WmiFileHandleToInstanceNameA SysWOW64\wmi.dll wmiclnt.WmiFileHandleToInstanceNameW -> wmiclnt.WmiFileHandleToInstanceNameW SysWOW64\wmi.dll wmiclnt.WmiFreeBuffer -> wmiclnt.WmiFreeBuffer SysWOW64\wmi.dll wmiclnt.WmiMofEnumerateResourcesA -> wmiclnt.WmiMofEnumerateResourcesA SysWOW64\wmi.dll wmiclnt.WmiMofEnumerateResourcesW -> wmiclnt.WmiMofEnumerateResourcesW SysWOW64\wmi.dll wmiclnt.WmiNotificationRegistrationA -> wmiclnt.WmiNotificationRegistrationA SysWOW64\wmi.dll wmiclnt.WmiNotificationRegistrationW -> wmiclnt.WmiNotificationRegistrationW SysWOW64\wmi.dll wmiclnt.WmiOpenBlock -> wmiclnt.WmiOpenBlock SysWOW64\wmi.dll wmiclnt.WmiQueryAllDataA -> wmiclnt.WmiQueryAllDataA SysWOW64\wmi.dll wmiclnt.WmiQueryAllDataW -> wmiclnt.WmiQueryAllDataW SysWOW64\wmi.dll wmiclnt.WmiQueryGuidInformation -> wmiclnt.WmiQueryGuidInformation SysWOW64\wmi.dll wmiclnt.WmiQuerySingleInstanceA -> wmiclnt.WmiQuerySingleInstanceA SysWOW64\wmi.dll wmiclnt.WmiQuerySingleInstanceW -> wmiclnt.WmiQuerySingleInstanceW SysWOW64\wmi.dll wmiclnt.WmiSetSingleInstanceA -> wmiclnt.WmiSetSingleInstanceA SysWOW64\wmi.dll wmiclnt.WmiSetSingleInstanceW -> wmiclnt.WmiSetSingleInstanceW SysWOW64\wmi.dll wmiclnt.WmiSetSingleItemA -> wmiclnt.WmiSetSingleItemA SysWOW64\wmi.dll wmiclnt.WmiSetSingleItemW -> wmiclnt.WmiSetSingleItemW SysWOW64\ws2help.dll ws2_32.WahCloseApcHelper -> ws2_32.WahCloseApcHelper SysWOW64\ws2help.dll ws2_32.WahCloseHandleHelper -> ws2_32.WahCloseHandleHelper SysWOW64\ws2help.dll ws2_32.WahCloseNotificationHandleHelper -> ws2_32.WahCloseNotificationHandleHelper SysWOW64\ws2help.dll ws2_32.WahCloseSocketHandle -> ws2_32.WahCloseSocketHandle SysWOW64\ws2help.dll ws2_32.WahCloseThread -> ws2_32.WahCloseThread SysWOW64\ws2help.dll ws2_32.WahCompleteRequest -> ws2_32.WahCompleteRequest SysWOW64\ws2help.dll ws2_32.WahCreateHandleContextTable -> ws2_32.WahCreateHandleContextTable SysWOW64\ws2help.dll ws2_32.WahCreateNotificationHandle -> ws2_32.WahCreateNotificationHandle SysWOW64\ws2help.dll ws2_32.WahCreateSocketHandle -> ws2_32.WahCreateSocketHandle SysWOW64\ws2help.dll ws2_32.WahDestroyHandleContextTable -> ws2_32.WahDestroyHandleContextTable SysWOW64\ws2help.dll ws2_32.WahDisableNonIFSHandleSupport -> ws2_32.WahDisableNonIFSHandleSupport SysWOW64\ws2help.dll ws2_32.WahEnableNonIFSHandleSupport -> ws2_32.WahEnableNonIFSHandleSupport SysWOW64\ws2help.dll ws2_32.WahEnumerateHandleContexts -> ws2_32.WahEnumerateHandleContexts SysWOW64\ws2help.dll ws2_32.WahInsertHandleContext -> ws2_32.WahInsertHandleContext SysWOW64\ws2help.dll ws2_32.WahNotifyAllProcesses -> ws2_32.WahNotifyAllProcesses SysWOW64\ws2help.dll ws2_32.WahOpenApcHelper -> ws2_32.WahOpenApcHelper SysWOW64\ws2help.dll ws2_32.WahOpenCurrentThread -> ws2_32.WahOpenCurrentThread SysWOW64\ws2help.dll ws2_32.WahOpenHandleHelper -> ws2_32.WahOpenHandleHelper SysWOW64\ws2help.dll ws2_32.WahOpenNotificationHandleHelper -> ws2_32.WahOpenNotificationHandleHelper SysWOW64\ws2help.dll ws2_32.WahQueueUserApc -> ws2_32.WahQueueUserApc SysWOW64\ws2help.dll ws2_32.WahReferenceContextByHandle -> ws2_32.WahReferenceContextByHandle SysWOW64\ws2help.dll ws2_32.WahRemoveHandleContext -> ws2_32.WahRemoveHandleContext SysWOW64\ws2help.dll ws2_32.WahWaitForNotification -> ws2_32.WahWaitForNotification SysWOW64\ws2help.dll ws2_32.WahWriteLSPEvent -> ws2_32.WahWriteLSPEvent SysWOW64\ws2_32.dll mswsock.ProcessSocketNotifications -> mswsock.ProcessSocketNotifications SysWOW64\wsock32.dll ws2_32.accept -> ws2_32.accept SysWOW64\wsock32.dll ws2_32.bind -> ws2_32.bind SysWOW64\wsock32.dll ws2_32.closesocket -> ws2_32.closesocket SysWOW64\wsock32.dll ws2_32.connect -> ws2_32.connect SysWOW64\wsock32.dll ws2_32.getpeername -> ws2_32.getpeername SysWOW64\wsock32.dll ws2_32.getsockname -> ws2_32.getsockname SysWOW64\wsock32.dll ws2_32.htonl -> ws2_32.htonl SysWOW64\wsock32.dll ws2_32.htons -> ws2_32.htons SysWOW64\wsock32.dll ws2_32.inet_addr -> ws2_32.inet_addr SysWOW64\wsock32.dll ws2_32.inet_ntoa -> ws2_32.inet_ntoa SysWOW64\wsock32.dll ws2_32.ioctlsocket -> ws2_32.ioctlsocket SysWOW64\wsock32.dll ws2_32.listen -> ws2_32.listen SysWOW64\wsock32.dll ws2_32.ntohl -> ws2_32.ntohl SysWOW64\wsock32.dll ws2_32.ntohs -> ws2_32.ntohs SysWOW64\wsock32.dll ws2_32.select -> ws2_32.select SysWOW64\wsock32.dll ws2_32.send -> ws2_32.send SysWOW64\wsock32.dll ws2_32.sendto -> ws2_32.sendto SysWOW64\wsock32.dll ws2_32.shutdown -> ws2_32.shutdown SysWOW64\wsock32.dll ws2_32.socket -> ws2_32.socket SysWOW64\wsock32.dll MSWSOCK.MigrateWinsockConfiguration -> MSWSOCK.MigrateWinsockConfiguration SysWOW64\wsock32.dll ws2_32.gethostbyaddr -> ws2_32.gethostbyaddr SysWOW64\wsock32.dll ws2_32.gethostbyname -> ws2_32.gethostbyname SysWOW64\wsock32.dll ws2_32.getprotobyname -> ws2_32.getprotobyname SysWOW64\wsock32.dll ws2_32.getprotobynumber -> ws2_32.getprotobynumber SysWOW64\wsock32.dll ws2_32.getservbyname -> ws2_32.getservbyname SysWOW64\wsock32.dll ws2_32.getservbyport -> ws2_32.getservbyport SysWOW64\wsock32.dll ws2_32.gethostname -> ws2_32.gethostname SysWOW64\wsock32.dll ws2_32.WSAAsyncSelect -> ws2_32.WSAAsyncSelect SysWOW64\wsock32.dll ws2_32.WSAAsyncGetHostByAddr -> ws2_32.WSAAsyncGetHostByAddr SysWOW64\wsock32.dll ws2_32.WSAAsyncGetHostByName -> ws2_32.WSAAsyncGetHostByName SysWOW64\wsock32.dll ws2_32.WSAAsyncGetProtoByNumber -> ws2_32.WSAAsyncGetProtoByNumber SysWOW64\wsock32.dll ws2_32.WSAAsyncGetProtoByName -> ws2_32.WSAAsyncGetProtoByName SysWOW64\wsock32.dll ws2_32.WSAAsyncGetServByPort -> ws2_32.WSAAsyncGetServByPort SysWOW64\wsock32.dll ws2_32.WSAAsyncGetServByName -> ws2_32.WSAAsyncGetServByName SysWOW64\wsock32.dll ws2_32.WSACancelAsyncRequest -> ws2_32.WSACancelAsyncRequest SysWOW64\wsock32.dll ws2_32.WSASetBlockingHook -> ws2_32.WSASetBlockingHook SysWOW64\wsock32.dll ws2_32.WSAUnhookBlockingHook -> ws2_32.WSAUnhookBlockingHook SysWOW64\wsock32.dll ws2_32.WSAGetLastError -> ws2_32.WSAGetLastError SysWOW64\wsock32.dll ws2_32.WSASetLastError -> ws2_32.WSASetLastError SysWOW64\wsock32.dll ws2_32.WSACancelBlockingCall -> ws2_32.WSACancelBlockingCall SysWOW64\wsock32.dll ws2_32.WSAIsBlocking -> ws2_32.WSAIsBlocking SysWOW64\wsock32.dll ws2_32.WSAStartup -> ws2_32.WSAStartup SysWOW64\wsock32.dll ws2_32.WSACleanup -> ws2_32.WSACleanup SysWOW64\wsock32.dll ws2_32.__WSAFDIsSet -> ws2_32.__WSAFDIsSet SysWOW64\wsock32.dll ws2_32.WEP -> ws2_32.WEP SysWOW64\wsock32.dll ws2_32.WSApSetPostRoutine -> ws2_32.WSApSetPostRoutine SysWOW64\wsock32.dll MSWSOCK.inet_network -> MSWSOCK.inet_network SysWOW64\wsock32.dll MSWSOCK.getnetbyname -> MSWSOCK.getnetbyname SysWOW64\wsock32.dll MSWSOCK.rcmd -> MSWSOCK.rcmd SysWOW64\wsock32.dll MSWSOCK.rexec -> MSWSOCK.rexec SysWOW64\wsock32.dll MSWSOCK.rresvport -> MSWSOCK.rresvport SysWOW64\wsock32.dll MSWSOCK.sethostname -> MSWSOCK.sethostname SysWOW64\wsock32.dll MSWSOCK.dn_expand -> MSWSOCK.dn_expand SysWOW64\wsock32.dll MSWSOCK.WSARecvEx -> MSWSOCK.WSARecvEx SysWOW64\wsock32.dll MSWSOCK.s_perror -> MSWSOCK.s_perror SysWOW64\wsock32.dll MSWSOCK.GetAddressByNameA -> MSWSOCK.GetAddressByNameA SysWOW64\wsock32.dll MSWSOCK.GetAddressByNameW -> MSWSOCK.GetAddressByNameW SysWOW64\wsock32.dll MSWSOCK.EnumProtocolsA -> MSWSOCK.EnumProtocolsA SysWOW64\wsock32.dll MSWSOCK.EnumProtocolsW -> MSWSOCK.EnumProtocolsW SysWOW64\wsock32.dll MSWSOCK.GetTypeByNameA -> MSWSOCK.GetTypeByNameA SysWOW64\wsock32.dll MSWSOCK.GetTypeByNameW -> MSWSOCK.GetTypeByNameW SysWOW64\wsock32.dll MSWSOCK.GetNameByTypeA -> MSWSOCK.GetNameByTypeA SysWOW64\wsock32.dll MSWSOCK.GetNameByTypeW -> MSWSOCK.GetNameByTypeW SysWOW64\wsock32.dll MSWSOCK.SetServiceA -> MSWSOCK.SetServiceA SysWOW64\wsock32.dll MSWSOCK.SetServiceW -> MSWSOCK.SetServiceW SysWOW64\wsock32.dll MSWSOCK.GetServiceA -> MSWSOCK.GetServiceA SysWOW64\wsock32.dll MSWSOCK.GetServiceW -> MSWSOCK.GetServiceW SysWOW64\wsock32.dll MSWSOCK.NPLoadNameSpaces -> MSWSOCK.NPLoadNameSpaces SysWOW64\wsock32.dll MSWSOCK.TransmitFile -> MSWSOCK.TransmitFile SysWOW64\wsock32.dll MSWSOCK.AcceptEx -> MSWSOCK.AcceptEx SysWOW64\wsock32.dll MSWSOCK.GetAcceptExSockaddrs -> MSWSOCK.GetAcceptExSockaddrs SysWOW64\XAudio2_8.dll xaudio2_9.XAudio2Create -> xaudio2_9.XAudio2Create SysWOW64\XAudio2_8.dll xaudio2_9.CreateAudioReverbV2_8 -> xaudio2_9.CreateAudioReverbV2_8 SysWOW64\XAudio2_8.dll xaudio2_9.CreateAudioVolumeMeter -> xaudio2_9.CreateAudioVolumeMeter SysWOW64\XAudio2_8.dll xaudio2_9.CreateFX -> xaudio2_9.CreateFX SysWOW64\XAudio2_8.dll xaudio2_9.X3DAudioCalculate -> xaudio2_9.X3DAudioCalculate SysWOW64\XAudio2_8.dll xaudio2_9.X3DAudioInitialize -> xaudio2_9.X3DAudioInitialize SysWOW64\XAudio2_8.dll xaudio2_9.XAudio2CreateWithVersionInfo -> xaudio2_9.XAudio2CreateWithVersionInfo SysWOW64\XAudio2_8.dll xaudio2_9.XAudio2Create -> xaudio2_9.XAudio2Create SysWOW64\XAudio2_8.dll xaudio2_9.CreateAudioReverbV2_8 -> xaudio2_9.CreateAudioReverbV2_8 SysWOW64\XAudio2_8.dll xaudio2_9.CreateAudioVolumeMeter -> xaudio2_9.CreateAudioVolumeMeter SysWOW64\XAudio2_8.dll xaudio2_9.XAudio2CreateWithVersionInfo -> xaudio2_9.XAudio2CreateWithVersionInfo