-
Notifications
You must be signed in to change notification settings - Fork 90
/
Copy pathDeob_NOOPLDR.py
222 lines (172 loc) · 283 KB
/
Deob_NOOPLDR.py
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
#---------------------------------------------------------------------------------
# 20240522 JPCERT/CC masubuchi
# IDA Version 8.4
#---------------------------------------------------------------------------------
try:
import ida_search
import ida_bytes
import idaapi
import idautils
import ida_funcs
import idc
except ImportError:
pass
#---------------------------------------------------------------------------------
#---------------------------------------------------------------------------------
class ConfigVar:
DEBUG_MODE = False
PRE_CHECK_PATCH_LIST = False
XREF_Threshold = 20
ADAPT_ALL_FUNCTION = True
#---------------------------------------------------------------------------------
#---------------------------------------------------------------------------------
def dbg_priHex(byte):
print('[*] Debug: 0x{:02X}'.format(byte))
def findBin_on_range_from_addr(Addr, SearchBytes, Range = -1):
target_addr = Addr
if Range < 0:
for x in range(Range * -1):
target_addr = idc.prev_head(target_addr)
hit_addr = ida_search.find_binary(target_addr, Addr, SearchBytes, 0, idaapi.SEARCH_DOWN | idaapi.SEARCH_CASE)
if hit_addr != idc.BADADDR:
return hit_addr
elif Range > 0:
for x in range(Range):
target_addr = idc.next_head(target_addr)
hit_addr = ida_search.find_binary(Addr, target_addr, SearchBytes, 0, idaapi.SEARCH_DOWN | idaapi.SEARCH_CASE)
if hit_addr != idc.BADADDR:
return hit_addr
return False
def get_NumOfXrefAddr_from_Addr(ea):
count = 0
for addr in idautils.CodeRefsTo(ea, 0):
count += 1
return count
def get_NumOfXref_on_callAddr(ea):
call_jumpAddr = idc.get_operand_value(ea, 0)
return get_NumOfXrefAddr_from_Addr(call_jumpAddr)
def read_bytesdata(addr, size):
bytesdata = idaapi.get_bytes(addr, size)
if bytesdata != idc.BADADDR:
return bytesdata
return False
def get_SizeOfInst(ea):
next_addr = idc.next_head(ea)
if next_addr != idc.BADADDR:
SizeOfInst = next_addr - ea
return SizeOfInst
return 0
def binarypatching(addr, patchbytes, patchInst_string):
before_inst = idc.generate_disasm_line(addr, 0)
patchSize = get_SizeOfInst(addr)
before_bytes = read_bytesdata(addr, patchSize)
print('[+] 0x{:02X}\n << {}\t{}\n >> {}\t{}'
.format(addr, before_bytes, before_inst, patchbytes, patchInst_string))
ida_bytes.patch_bytes(addr, patchbytes)
def isFunctionNameWin32API(FunctionName):
for api in GV_LIST.LIST_WIN32API:
if api in FunctionName:
return True
return False
def GetPatchingTargetList(ea, xrefThreshold):
TargetList = []
f = ida_funcs.get_func(ea)
for ea in idautils.Heads(f.start_ea, f.end_ea):
opcode = idc.print_insn_mnem(ea)
if opcode == "call":
functionName = idc.print_operand(ea,0)
if isFunctionNameWin32API(functionName):
if ConfigVar.DEBUG_MODE:
dbg_priHex(ea)
print(functionName)
print(get_NumOfXref_on_callAddr(ea) )
if get_NumOfXref_on_callAddr(ea) >= xrefThreshold :
hitAddr01 = findBin_on_range_from_addr(ea, "31 C9", Range = -5) # 31 C9 xor ecx, ecx
hitAddr02 = findBin_on_range_from_addr(ea, "31 D2", Range = -5) # 31 D2 xor edx, edx
hitAddr03 = findBin_on_range_from_addr(ea, "31 F6", Range = -5) # 31 F6 xor esi, esi
hitAddr04 = findBin_on_range_from_addr(ea, "45 31 C0", Range = -5) # 45 31 C0 xor r8d, r8d
hitAddr05 = findBin_on_range_from_addr(ea, "45 31 C9", Range = -5) # 45 31 C9 xor r9d, r9d
if [hitAddr01, hitAddr02, hitAddr03, hitAddr04, hitAddr05].count(False) <= 3:
TargetList.append(ea)
elif ("PathIsNetworkPathW" in functionName) and hitAddr01 != False:
TargetList.append(ea)
elif ("PathMakePrettyW" in functionName) and hitAddr01 != False:
TargetList.append(ea)
elif ("EncodeSystemPointer" in functionName) and hitAddr01 != False:
TargetList.append(ea)
else:
continue
else:
# Indirect call instruction
for ref in idautils.XrefsFrom(ea):
if ref.type == 17:
xrefsfrom_funcname = idc.get_name(ref.to)
if isFunctionNameWin32API(xrefsfrom_funcname):
hitAddr01 = findBin_on_range_from_addr(ea, "31 C9", Range = -5) # 31 C9 xor ecx, ecx
hitAddr02 = findBin_on_range_from_addr(ea, "31 D2", Range = -5) # 31 D2 xor edx, edx
hitAddr03 = findBin_on_range_from_addr(ea, "31 F6", Range = -5) # 31 F6 xor esi, esi
hitAddr04 = findBin_on_range_from_addr(ea, "45 31 C0", Range = -5) # 45 31 C0 xor r8d, r8d
hitAddr05 = findBin_on_range_from_addr(ea, "45 31 C9", Range = -5) # 45 31 C9 xor r9d, r9d
if [hitAddr01, hitAddr02, hitAddr03, hitAddr04, hitAddr05].count(False) <= 3:
TargetList.append(ea)
elif ("PathIsNetworkPathW" in xrefsfrom_funcname) and hitAddr01 != False:
TargetList.append(ea)
elif ("PathMakePrettyW" in xrefsfrom_funcname) and hitAddr01 != False:
TargetList.append(ea)
elif ("EncodeSystemPointer" in xrefsfrom_funcname) and hitAddr01 != False:
TargetList.append(ea)
else:
continue
return TargetList
def patch_to_ret0(addr):
nop_count = get_SizeOfInst(addr) - 2
patchbytes = b"\x31\xc0" + nop_count * b"\x90"
if ConfigVar.PRE_CHECK_PATCH_LIST:
dbg_priHex(addr)
print(idc.print_operand(addr,0))
else:
binarypatching(addr, patchbytes, "xor eax,eax + [NOP-Padding]")
def deobCurrentFunc(ea):
TargetList = GetPatchingTargetList(ea, ConfigVar.XREF_Threshold)
for addr in TargetList:
patch_to_ret0(addr)
def deobCurrentFunc_EA():
ea = idc.get_screen_ea()
deobCurrentFunc(ea)
def deobCurrentFunc_ALL():
for ea in idautils.Segments():
for s in idautils.Functions(idc.get_segm_start(ea), idc.get_segm_end(ea)):
f = ida_funcs.get_func(s)
funcEA = f.start_ea
deobCurrentFunc(funcEA)
def main():
print("[*] -- START! --")
if ConfigVar.ADAPT_ALL_FUNCTION:
print("all func")
deobCurrentFunc_ALL()
else:
deobCurrentFunc_EA()
print("[*] -- Finish! --")
#---------------------------------------------------------------------------------
#if __name__ == '__main__':
# main()
#---------------------------------------------------------------------------------
class DeobNoopLDR_Plugin(idaapi.plugin_t):
flags = idaapi.PLUGIN_DRAW
comment = "Deobfuscate win32api on CFF"
help = ""
wanted_name = "DeobNoopLDR"
wanted_hotkey = "" # = "Alt-F10"
def init(self):
return idaapi.PLUGIN_KEEP
def run(self, arg):
main()
return
def term(self):
pass
def PLUGIN_ENTRY():
return DeobNoopLDR_Plugin()
class GV_LIST:
LIST_WIN32API = ['AcquireSRWLockExclusive', 'AcquireSRWLockShared', 'ActivateActCtx', 'ActivateActCtxWorker', 'AddAtomA', 'AddAtomW', 'AddConsoleAliasA', 'AddConsoleAliasW', 'AddDllDirectory', 'AddIntegrityLabelToBoundaryDescriptor', 'AddLocalAlternateComputerNameA', 'AddLocalAlternateComputerNameW', 'AddRefActCtx', 'AddRefActCtxWorker', 'AddResourceAttributeAce', 'AddSIDToBoundaryDescriptor', 'AddScopedPolicyIDAce', 'AddSecureMemoryCacheCallback', 'AddVectoredContinueHandler', 'AddVectoredExceptionHandler', 'AdjustCalendarDate', 'AllocConsole', 'AllocateUserPhysicalPages', 'AllocateUserPhysicalPagesNuma', 'AppPolicyGetClrCompat', 'AppPolicyGetCreateFileAccess', 'AppPolicyGetLifecycleManagement', 'AppPolicyGetMediaFoundationCodecLoading', 'AppPolicyGetProcessTerminationMethod', 'AppPolicyGetShowDeveloperDiagnostic', 'AppPolicyGetThreadInitializationType', 'AppPolicyGetWindowingModel', 'AppXGetOSMaxVersionTested', 'ApplicationRecoveryFinished', 'ApplicationRecoveryInProgress', 'AreFileApisANSI', 'AssignProcessToJobObject', 'AttachConsole', 'BackupRead', 'BackupSeek', 'BackupWrite', 'BaseCheckAppcompatCache', 'BaseCheckAppcompatCacheEx', 'BaseCheckAppcompatCacheExWorker', 'BaseCheckAppcompatCacheWorker', 'BaseCheckElevation', 'BaseCleanupAppcompatCacheSupport', 'BaseCleanupAppcompatCacheSupportWorker', 'BaseDestroyVDMEnvironment', 'BaseDllReadWriteIniFile', 'BaseDumpAppcompatCache', 'BaseDumpAppcompatCacheWorker', 'BaseElevationPostProcessing', 'BaseFlushAppcompatCache', 'BaseFlushAppcompatCacheWorker', 'BaseFormatObjectAttributes', 'BaseFormatTimeOut', 'BaseFreeAppCompatDataForProcessWorker', 'BaseGenerateAppCompatData', 'BaseGetNamedObjectDirectory', 'BaseInitAppcompatCacheSupport', 'BaseInitAppcompatCacheSupportWorker', 'BaseIsAppcompatInfrastructureDisabled', 'BaseIsAppcompatInfrastructureDisabledWorker', 'BaseIsDosApplication', 'BaseQueryModuleData', 'BaseReadAppCompatDataForProcessWorker', 'BaseSetLastNTError', 'BaseThreadInitThunk', 'BaseUpdateAppcompatCache', 'BaseUpdateAppcompatCacheWorker', 'BaseUpdateVDMEntry', 'BaseVerifyUnicodeString', 'BaseWriteErrorElevationRequiredEvent', 'Basep8BitStringToDynamicUnicodeString', 'BasepAllocateActivationContextActivationBlock', 'BasepAnsiStringToDynamicUnicodeString', 'BasepAppContainerEnvironmentExtension', 'BasepAppXExtension', 'BasepCheckAppCompat', 'BasepCheckWebBladeHashes', 'BasepCheckWinSaferRestrictions', 'BasepConstructSxsCreateProcessMessage', 'BasepCopyEncryption', 'BasepFreeActivationContextActivationBlock', 'BasepFreeAppCompatData', 'BasepGetAppCompatData', 'BasepGetComputerNameFromNtPath', 'BasepGetExeArchType', 'BasepInitAppCompatData', 'BasepIsProcessAllowed', 'BasepMapModuleHandle', 'BasepNotifyLoadStringResource', 'BasepPostSuccessAppXExtension', 'BasepProcessInvalidImage', 'BasepQueryAppCompat', 'BasepQueryModuleChpeSettings', 'BasepReleaseAppXContext', 'BasepReleaseSxsCreateProcessUtilityStruct', 'BasepReportFault', 'BasepSetFileEncryptionCompression', 'Beep', 'BeginUpdateResourceA', 'BeginUpdateResourceW', 'BindIoCompletionCallback', 'BuildCommDCBA', 'BuildCommDCBAndTimeoutsA', 'BuildCommDCBAndTimeoutsW', 'BuildCommDCBW', 'CallNamedPipeA', 'CallNamedPipeW', 'CallbackMayRunLong', 'CancelDeviceWakeupRequest', 'CancelIo', 'CancelIoEx', 'CancelSynchronousIo', 'CancelThreadpoolIo', 'CancelTimerQueueTimer', 'CancelWaitableTimer', 'CeipIsOptedIn', 'ChangeTimerQueueTimer', 'CheckAllowDecryptedRemoteDestinationPolicy', 'CheckElevation', 'CheckElevationEnabled', 'CheckForReadOnlyResource', 'CheckForReadOnlyResourceFilter', 'CheckNameLegalDOS8Dot3A', 'CheckNameLegalDOS8Dot3W', 'CheckRemoteDebuggerPresent', 'CheckTokenCapability', 'CheckTokenMembershipEx', 'ClearCommBreak', 'ClearCommError', 'CloseConsoleHandle', 'CloseHandle', 'ClosePackageInfo', 'ClosePrivateNamespace', 'CloseProfileUserMapping', 'ClosePseudoConsole', 'CloseState', 'CloseThreadpool', 'CloseThreadpoolCleanupGroup', 'CloseThreadpoolCleanupGroupMembers', 'CloseThreadpoolIo', 'CloseThreadpoolTimer', 'CloseThreadpoolWait', 'CloseThreadpoolWork', 'CmdBatNotification', 'CommConfigDialogA', 'CommConfigDialogW', 'CompareCalendarDates', 'CompareFileTime', 'CompareStringA', 'CompareStringEx', 'CompareStringOrdinal', 'CompareStringW', 'ConnectNamedPipe', 'ConsoleMenuControl', 'ContinueDebugEvent', 'ConvertCalDateTimeToSystemTime', 'ConvertDefaultLocale', 'ConvertFiberToThread', 'ConvertNLSDayOfWeekToWin32DayOfWeek', 'ConvertSystemTimeToCalDateTime', 'ConvertThreadToFiber', 'ConvertThreadToFiberEx', 'CopyContext', 'CopyFile2', 'CopyFileA', 'CopyFileExA', 'CopyFileExW', 'CopyFileTransactedA', 'CopyFileTransactedW', 'CopyFileW', 'CopyLZFile', 'CreateActCtxA', 'CreateActCtxW', 'CreateActCtxWWorker', 'CreateBoundaryDescriptorA', 'CreateBoundaryDescriptorW', 'CreateConsoleScreenBuffer', 'CreateDirectoryA', 'CreateDirectoryExA', 'CreateDirectoryExW', 'CreateDirectoryTransactedA', 'CreateDirectoryTransactedW', 'CreateDirectoryW', 'CreateEnclave', 'CreateEventA', 'CreateEventExA', 'CreateEventExW', 'CreateEventW', 'CreateFiber', 'CreateFiberEx', 'CreateFile2', 'CreateFileA', 'CreateFileMappingA', 'CreateFileMappingFromApp', 'CreateFileMappingNumaA', 'CreateFileMappingNumaW', 'CreateFileMappingW', 'CreateFileTransactedA', 'CreateFileTransactedW', 'CreateFileW', 'CreateHardLinkA', 'CreateHardLinkTransactedA', 'CreateHardLinkTransactedW', 'CreateHardLinkW', 'CreateIoCompletionPort', 'CreateJobObjectA', 'CreateJobObjectW', 'CreateJobSet', 'CreateMailslotA', 'CreateMailslotW', 'CreateMemoryResourceNotification', 'CreateMutexA', 'CreateMutexExA', 'CreateMutexExW', 'CreateMutexW', 'CreateNamedPipeA', 'CreateNamedPipeW', 'CreatePipe', 'CreatePrivateNamespaceA', 'CreatePrivateNamespaceW', 'CreateProcessA', 'CreateProcessAsUserA', 'CreateProcessAsUserW', 'CreateProcessInternalA', 'CreateProcessInternalW', 'CreateProcessW', 'CreatePseudoConsole', 'CreateRemoteThread', 'CreateRemoteThreadEx', 'CreateSemaphoreA', 'CreateSemaphoreExA', 'CreateSemaphoreExW', 'CreateSemaphoreW', 'CreateSymbolicLinkA', 'CreateSymbolicLinkTransactedA', 'CreateSymbolicLinkTransactedW', 'CreateSymbolicLinkW', 'CreateTapePartition', 'CreateThread', 'CreateThreadpool', 'CreateThreadpoolCleanupGroup', 'CreateThreadpoolIo', 'CreateThreadpoolTimer', 'CreateThreadpoolWait', 'CreateThreadpoolWork', 'CreateTimerQueue', 'CreateTimerQueueTimer', 'CreateToolhelp32Snapshot', 'CreateUmsCompletionList', 'CreateUmsThreadContext', 'CreateWaitableTimerA', 'CreateWaitableTimerExA', 'CreateWaitableTimerExW', 'CreateWaitableTimerW', 'CtrlRoutine', 'DeactivateActCtx', 'DeactivateActCtxWorker', 'DebugActiveProcess', 'DebugActiveProcessStop', 'DebugBreak', 'DebugBreakProcess', 'DebugSetProcessKillOnExit', 'DecodePointer', 'DecodeSystemPointer', 'DefineDosDeviceA', 'DefineDosDeviceW', 'DelayLoadFailureHook', 'DeleteAtom', 'DeleteBoundaryDescriptor', 'DeleteCriticalSection', 'DeleteFiber', 'DeleteFileA', 'DeleteFileTransactedA', 'DeleteFileTransactedW', 'DeleteFileW', 'DeleteProcThreadAttributeList', 'DeleteSynchronizationBarrier', 'DeleteTimerQueue', 'DeleteTimerQueueEx', 'DeleteTimerQueueTimer', 'DeleteUmsCompletionList', 'DeleteUmsThreadContext', 'DeleteVolumeMountPointA', 'DeleteVolumeMountPointW', 'DequeueUmsCompletionListItems', 'DeviceIoControl', 'DisableThreadLibraryCalls', 'DisableThreadProfiling', 'DisassociateCurrentThreadFromCallback', 'DiscardVirtualMemory', 'DisconnectNamedPipe', 'DnsHostnameToComputerNameA', 'DnsHostnameToComputerNameExW', 'DnsHostnameToComputerNameW', 'DosDateTimeToFileTime', 'DosPathToSessionPathA', 'DosPathToSessionPathW', 'DuplicateConsoleHandle', 'DuplicateEncryptionInfoFileExt', 'DuplicateHandle', 'EnableThreadProfiling', 'EncodePointer', 'EncodeSystemPointer', 'EndUpdateResourceA', 'EndUpdateResourceW', 'EnterCriticalSection', 'EnterSynchronizationBarrier', 'EnterUmsSchedulingMode', 'EnumCalendarInfoA', 'EnumCalendarInfoExA', 'EnumCalendarInfoExEx', 'EnumCalendarInfoExW', 'EnumCalendarInfoW', 'EnumDateFormatsA', 'EnumDateFormatsExA', 'EnumDateFormatsExEx', 'EnumDateFormatsExW', 'EnumDateFormatsW', 'EnumLanguageGroupLocalesA', 'EnumLanguageGroupLocalesW', 'EnumResourceLanguagesA', 'EnumResourceLanguagesExA', 'EnumResourceLanguagesExW', 'EnumResourceLanguagesW', 'EnumResourceNamesA', 'EnumResourceNamesExA', 'EnumResourceNamesExW', 'EnumResourceNamesW', 'EnumResourceTypesA', 'EnumResourceTypesExA', 'EnumResourceTypesExW', 'EnumResourceTypesW', 'EnumSystemCodePagesA', 'EnumSystemCodePagesW', 'EnumSystemFirmwareTables', 'EnumSystemGeoID', 'EnumSystemGeoNames', 'EnumSystemLanguageGroupsA', 'EnumSystemLanguageGroupsW', 'EnumSystemLocalesA', 'EnumSystemLocalesEx', 'EnumSystemLocalesW', 'EnumTimeFormatsA', 'EnumTimeFormatsEx', 'EnumTimeFormatsW', 'EnumUILanguagesA', 'EnumUILanguagesW', 'EnumerateLocalComputerNamesA', 'EnumerateLocalComputerNamesW', 'EraseTape', 'EscapeCommFunction', 'ExecuteUmsThread', 'ExitProcess', 'ExitThread', 'ExitVDM', 'ExpandEnvironmentStringsA', 'ExpandEnvironmentStringsW', 'ExpungeConsoleCommandHistoryA', 'ExpungeConsoleCommandHistoryW', 'FatalAppExitA', 'FatalAppExitW', 'FatalExit', 'FileTimeToDosDateTime', 'FileTimeToLocalFileTime', 'FileTimeToSystemTime', 'FillConsoleOutputAttribute', 'FillConsoleOutputCharacterA', 'FillConsoleOutputCharacterW', 'FindActCtxSectionGuid', 'FindActCtxSectionGuidWorker', 'FindActCtxSectionStringA', 'FindActCtxSectionStringW', 'FindActCtxSectionStringWWorker', 'FindAtomA', 'FindAtomW', 'FindClose', 'FindCloseChangeNotification', 'FindFirstChangeNotificationA', 'FindFirstChangeNotificationW', 'FindFirstFileA', 'FindFirstFileExA', 'FindFirstFileExW', 'FindFirstFileNameTransactedW', 'FindFirstFileNameW', 'FindFirstFileTransactedA', 'FindFirstFileTransactedW', 'FindFirstFileW', 'FindFirstStreamTransactedW', 'FindFirstStreamW', 'FindFirstVolumeA', 'FindFirstVolumeMountPointA', 'FindFirstVolumeMountPointW', 'FindFirstVolumeW', 'FindNLSString', 'FindNLSStringEx', 'FindNextChangeNotification', 'FindNextFileA', 'FindNextFileNameW', 'FindNextFileW', 'FindNextStreamW', 'FindNextVolumeA', 'FindNextVolumeMountPointA', 'FindNextVolumeMountPointW', 'FindNextVolumeW', 'FindPackagesByPackageFamily', 'FindResourceA', 'FindResourceExA', 'FindResourceExW', 'FindResourceW', 'FindStringOrdinal', 'FindVolumeClose', 'FindVolumeMountPointClose', 'FlsAlloc', 'FlsFree', 'FlsGetValue', 'FlsSetValue', 'FlushConsoleInputBuffer', 'FlushFileBuffers', 'FlushInstructionCache', 'FlushProcessWriteBuffers', 'FlushViewOfFile', 'FoldStringA', 'FoldStringW', 'FormatApplicationUserModelId', 'FormatMessageA', 'FormatMessageW', 'FreeConsole', 'FreeEnvironmentStringsA', 'FreeEnvironmentStringsW', 'FreeLibrary', 'FreeLibraryAndExitThread', 'FreeLibraryWhenCallbackReturns', 'FreeMemoryJobObject', 'FreeResource', 'FreeUserPhysicalPages', 'GenerateConsoleCtrlEvent', 'GetACP', 'GetActiveProcessorCount', 'GetActiveProcessorGroupCount', 'GetAppContainerAce', 'GetAppContainerNamedObjectPath', 'GetApplicationRecoveryCallback', 'GetApplicationRecoveryCallbackWorker', 'GetApplicationRestartSettings', 'GetApplicationRestartSettingsWorker', 'GetApplicationUserModelId', 'GetAtomNameA', 'GetAtomNameW', 'GetBinaryType', 'GetBinaryTypeA', 'GetBinaryTypeW', 'GetCPInfo', 'GetCPInfoExA', 'GetCPInfoExW', 'GetCachedSigningLevel', 'GetCalendarDateFormat', 'GetCalendarDateFormatEx', 'GetCalendarDaysInMonth', 'GetCalendarDifferenceInDays', 'GetCalendarInfoA', 'GetCalendarInfoEx', 'GetCalendarInfoW', 'GetCalendarMonthsInYear', 'GetCalendarSupportedDateRange', 'GetCalendarWeekNumber', 'GetComPlusPackageInstallStatus', 'GetCommConfig', 'GetCommMask', 'GetCommModemStatus', 'GetCommProperties', 'GetCommState', 'GetCommTimeouts', 'GetCommandLineA', 'GetCommandLineW', 'GetCompressedFileSizeA', 'GetCompressedFileSizeTransactedA', 'GetCompressedFileSizeTransactedW', 'GetCompressedFileSizeW', 'GetComputerNameA', 'GetComputerNameExA', 'GetComputerNameExW', 'GetComputerNameW', 'GetConsoleAliasA', 'GetConsoleAliasExesA', 'GetConsoleAliasExesLengthA', 'GetConsoleAliasExesLengthW', 'GetConsoleAliasExesW', 'GetConsoleAliasW', 'GetConsoleAliasesA', 'GetConsoleAliasesLengthA', 'GetConsoleAliasesLengthW', 'GetConsoleAliasesW', 'GetConsoleCP', 'GetConsoleCharType', 'GetConsoleCommandHistoryA', 'GetConsoleCommandHistoryLengthA', 'GetConsoleCommandHistoryLengthW', 'GetConsoleCommandHistoryW', 'GetConsoleCursorInfo', 'GetConsoleCursorMode', 'GetConsoleDisplayMode', 'GetConsoleFontInfo', 'GetConsoleFontSize', 'GetConsoleHardwareState', 'GetConsoleHistoryInfo', 'GetConsoleInputExeNameA', 'GetConsoleInputExeNameW', 'GetConsoleInputWaitHandle', 'GetConsoleKeyboardLayoutNameA', 'GetConsoleKeyboardLayoutNameW', 'GetConsoleMode', 'GetConsoleNlsMode', 'GetConsoleOriginalTitleA', 'GetConsoleOriginalTitleW', 'GetConsoleOutputCP', 'GetConsoleProcessList', 'GetConsoleScreenBufferInfo', 'GetConsoleScreenBufferInfoEx', 'GetConsoleSelectionInfo', 'GetConsoleTitleA', 'GetConsoleTitleW', 'GetConsoleWindow', 'GetCurrencyFormatA', 'GetCurrencyFormatEx', 'GetCurrencyFormatW', 'GetCurrentActCtx', 'GetCurrentActCtxWorker', 'GetCurrentApplicationUserModelId', 'GetCurrentConsoleFont', 'GetCurrentConsoleFontEx', 'GetCurrentDirectoryA', 'GetCurrentDirectoryW', 'GetCurrentPackageFamilyName', 'GetCurrentPackageFullName', 'GetCurrentPackageId', 'GetCurrentPackageInfo', 'GetCurrentPackagePath', 'GetCurrentProcess', 'GetCurrentProcessId', 'GetCurrentProcessorNumber', 'GetCurrentProcessorNumberEx', 'GetCurrentThread', 'GetCurrentThreadId', 'GetCurrentThreadStackLimits', 'GetCurrentUmsThread', 'GetDateFormatA', 'GetDateFormatAWorker', 'GetDateFormatEx', 'GetDateFormatW', 'GetDateFormatWWorker', 'GetDefaultCommConfigA', 'GetDefaultCommConfigW', 'GetDevicePowerState', 'GetDiskFreeSpaceA', 'GetDiskFreeSpaceExA', 'GetDiskFreeSpaceExW', 'GetDiskFreeSpaceW', 'GetDiskSpaceInformationA', 'GetDiskSpaceInformationW', 'GetDllDirectoryA', 'GetDllDirectoryW', 'GetDriveTypeA', 'GetDriveTypeW', 'GetDurationFormat', 'GetDurationFormatEx', 'GetDynamicTimeZoneInformation', 'GetEnabledXStateFeatures', 'GetEncryptedFileVersionExt', 'GetEnvironmentStrings', 'GetEnvironmentStringsA', 'GetEnvironmentStringsW', 'GetEnvironmentVariableA', 'GetEnvironmentVariableW', 'GetEraNameCountedString', 'GetErrorMode', 'GetExitCodeProcess', 'GetExitCodeThread', 'GetExpandedNameA', 'GetExpandedNameW', 'GetFileAttributesA', 'GetFileAttributesExA', 'GetFileAttributesExW', 'GetFileAttributesTransactedA', 'GetFileAttributesTransactedW', 'GetFileAttributesW', 'GetFileBandwidthReservation', 'GetFileInformationByHandle', 'GetFileInformationByHandleEx', 'GetFileMUIInfo', 'GetFileMUIPath', 'GetFileSize', 'GetFileSizeEx', 'GetFileTime', 'GetFileType', 'GetFinalPathNameByHandleA', 'GetFinalPathNameByHandleW', 'GetFirmwareEnvironmentVariableA', 'GetFirmwareEnvironmentVariableExA', 'GetFirmwareEnvironmentVariableExW', 'GetFirmwareEnvironmentVariableW', 'GetFirmwareType', 'GetFullPathNameA', 'GetFullPathNameTransactedA', 'GetFullPathNameTransactedW', 'GetFullPathNameW', 'GetGeoInfoA', 'GetGeoInfoEx', 'GetGeoInfoW', 'GetHandleInformation', 'GetLargePageMinimum', 'GetLargestConsoleWindowSize', 'GetLastError', 'GetLocalTime', 'GetLocaleInfoA', 'GetLocaleInfoEx', 'GetLocaleInfoW', 'GetLogicalDriveStringsA', 'GetLogicalDriveStringsW', 'GetLogicalDrives', 'GetLogicalProcessorInformation', 'GetLogicalProcessorInformationEx', 'GetLongPathNameA', 'GetLongPathNameTransactedA', 'GetLongPathNameTransactedW', 'GetLongPathNameW', 'GetMailslotInfo', 'GetMaximumProcessorCount', 'GetMaximumProcessorGroupCount', 'GetMemoryErrorHandlingCapabilities', 'GetModuleFileNameA', 'GetModuleFileNameW', 'GetModuleHandleA', 'GetModuleHandleExA', 'GetModuleHandleExW', 'GetModuleHandleW', 'GetNLSVersion', 'GetNLSVersionEx', 'GetNamedPipeAttribute', 'GetNamedPipeClientComputerNameA', 'GetNamedPipeClientComputerNameW', 'GetNamedPipeClientProcessId', 'GetNamedPipeClientSessionId', 'GetNamedPipeHandleStateA', 'GetNamedPipeHandleStateW', 'GetNamedPipeInfo', 'GetNamedPipeServerProcessId', 'GetNamedPipeServerSessionId', 'GetNativeSystemInfo', 'GetNextUmsListItem', 'GetNextVDMCommand', 'GetNumaAvailableMemoryNode', 'GetNumaAvailableMemoryNodeEx', 'GetNumaHighestNodeNumber', 'GetNumaNodeNumberFromHandle', 'GetNumaNodeProcessorMask', 'GetNumaNodeProcessorMaskEx', 'GetNumaProcessorNode', 'GetNumaProcessorNodeEx', 'GetNumaProximityNode', 'GetNumaProximityNodeEx', 'GetNumberFormatA', 'GetNumberFormatEx', 'GetNumberFormatW', 'GetNumberOfConsoleFonts', 'GetNumberOfConsoleInputEvents', 'GetNumberOfConsoleMouseButtons', 'GetOEMCP', 'GetOverlappedResult', 'GetOverlappedResultEx', 'GetPackageApplicationIds', 'GetPackageFamilyName', 'GetPackageFullName', 'GetPackageId', 'GetPackageInfo', 'GetPackagePath', 'GetPackagePathByFullName', 'GetPackagesByPackageFamily', 'GetPhysicallyInstalledSystemMemory', 'GetPriorityClass', 'GetPrivateProfileIntA', 'GetPrivateProfileIntW', 'GetPrivateProfileSectionA', 'GetPrivateProfileSectionNamesA', 'GetPrivateProfileSectionNamesW', 'GetPrivateProfileSectionW', 'GetPrivateProfileStringA', 'GetPrivateProfileStringW', 'GetPrivateProfileStructA', 'GetPrivateProfileStructW', 'GetProcAddress', 'GetProcessAffinityMask', 'GetProcessDEPPolicy', 'GetProcessDefaultCpuSets', 'GetProcessGroupAffinity', 'GetProcessHandleCount', 'GetProcessHeap', 'GetProcessHeaps', 'GetProcessId', 'GetProcessIdOfThread', 'GetProcessInformation', 'GetProcessIoCounters', 'GetProcessMitigationPolicy', 'GetProcessPreferredUILanguages', 'GetProcessPriorityBoost', 'GetProcessShutdownParameters', 'GetProcessTimes', 'GetProcessVersion', 'GetProcessWorkingSetSize', 'GetProcessWorkingSetSizeEx', 'GetProcessorSystemCycleTime', 'GetProductInfo', 'GetProfileIntA', 'GetProfileIntW', 'GetProfileSectionA', 'GetProfileSectionW', 'GetProfileStringA', 'GetProfileStringW', 'GetQueuedCompletionStatus', 'GetQueuedCompletionStatusEx', 'GetShortPathNameA', 'GetShortPathNameW', 'GetStagedPackagePathByFullName', 'GetStartupInfoA', 'GetStartupInfoW', 'GetStateFolder', 'GetStdHandle', 'GetStringScripts', 'GetStringTypeA', 'GetStringTypeExA', 'GetStringTypeExW', 'GetStringTypeW', 'GetSystemAppDataKey', 'GetSystemCpuSetInformation', 'GetSystemDEPPolicy', 'GetSystemDefaultLCID', 'GetSystemDefaultLangID', 'GetSystemDefaultLocaleName', 'GetSystemDefaultUILanguage', 'GetSystemDirectoryA', 'GetSystemDirectoryW', 'GetSystemFileCacheSize', 'GetSystemFirmwareTable', 'GetSystemInfo', 'GetSystemPowerStatus', 'GetSystemPreferredUILanguages', 'GetSystemRegistryQuota', 'GetSystemTime', 'GetSystemTimeAdjustment', 'GetSystemTimeAsFileTime', 'GetSystemTimePreciseAsFileTime', 'GetSystemTimes', 'GetSystemWindowsDirectoryA', 'GetSystemWindowsDirectoryW', 'GetSystemWow64DirectoryA', 'GetSystemWow64DirectoryW', 'GetTapeParameters', 'GetTapePosition', 'GetTapeStatus', 'GetTempFileNameA', 'GetTempFileNameW', 'GetTempPathA', 'GetTempPathW', 'GetThreadContext', 'GetThreadDescription', 'GetThreadErrorMode', 'GetThreadGroupAffinity', 'GetThreadIOPendingFlag', 'GetThreadId', 'GetThreadIdealProcessorEx', 'GetThreadInformation', 'GetThreadLocale', 'GetThreadPreferredUILanguages', 'GetThreadPriority', 'GetThreadPriorityBoost', 'GetThreadSelectedCpuSets', 'GetThreadSelectorEntry', 'GetThreadTimes', 'GetThreadUILanguage', 'GetTickCount', 'GetTickCount64', 'GetTimeFormatA', 'GetTimeFormatAWorker', 'GetTimeFormatEx', 'GetTimeFormatW', 'GetTimeFormatWWorker', 'GetTimeZoneInformation', 'GetTimeZoneInformationForYear', 'GetUILanguageInfo', 'GetUmsCompletionListEvent', 'GetUmsSystemThreadInformation', 'GetUserDefaultGeoName', 'GetUserDefaultLCID', 'GetUserDefaultLangID', 'GetUserDefaultLocaleName', 'GetUserDefaultUILanguage', 'GetUserGeoID', 'GetUserPreferredUILanguages', 'GetVDMCurrentDirectories', 'GetVersion', 'GetVersionExA', 'GetVersionExW', 'GetVolumeInformationA', 'GetVolumeInformationByHandleW', 'GetVolumeInformationW', 'GetVolumeNameForVolumeMountPointA', 'GetVolumeNameForVolumeMountPointW', 'GetVolumePathNameA', 'GetVolumePathNameW', 'GetVolumePathNamesForVolumeNameA', 'GetVolumePathNamesForVolumeNameW', 'GetWindowsDirectoryA', 'GetWindowsDirectoryW', 'GetWriteWatch', 'GetXStateFeaturesMask', 'GlobalAddAtomA', 'GlobalAddAtomExA', 'GlobalAddAtomExW', 'GlobalAddAtomW', 'GlobalAlloc', 'GlobalCompact', 'GlobalDeleteAtom', 'GlobalFindAtomA', 'GlobalFindAtomW', 'GlobalFix', 'GlobalFlags', 'GlobalFree', 'GlobalGetAtomNameA', 'GlobalGetAtomNameW', 'GlobalHandle', 'GlobalLock', 'GlobalMemoryStatus', 'GlobalMemoryStatusEx', 'GlobalReAlloc', 'GlobalSize', 'GlobalUnWire', 'GlobalUnfix', 'GlobalUnlock', 'GlobalWire', 'Heap32First', 'Heap32ListFirst', 'Heap32ListNext', 'Heap32Next', 'HeapAlloc', 'HeapCompact', 'HeapCreate', 'HeapDestroy', 'HeapFree', 'HeapLock', 'HeapQueryInformation', 'HeapReAlloc', 'HeapSetInformation', 'HeapSize', 'HeapSummary', 'HeapUnlock', 'HeapValidate', 'HeapWalk', 'IdnToAscii', 'IdnToNameprepUnicode', 'IdnToUnicode', 'InitAtomTable', 'InitOnceBeginInitialize', 'InitOnceComplete', 'InitOnceExecuteOnce', 'InitOnceInitialize', 'InitializeConditionVariable', 'InitializeContext', 'InitializeContext2', 'InitializeCriticalSection', 'InitializeCriticalSectionAndSpinCount', 'InitializeCriticalSectionEx', 'InitializeEnclave', 'InitializeProcThreadAttributeList', 'InitializeSListHead', 'InitializeSRWLock', 'InitializeSynchronizationBarrier', 'InstallELAMCertificateInfo', 'InterlockedFlushSList', 'InterlockedPopEntrySList', 'InterlockedPushEntrySList', 'InterlockedPushListSList', 'InterlockedPushListSListEx', 'InvalidateConsoleDIBits', 'IsBadCodePtr', 'IsBadHugeReadPtr', 'IsBadHugeWritePtr', 'IsBadReadPtr', 'IsBadStringPtrA', 'IsBadStringPtrW', 'IsBadWritePtr', 'IsCalendarLeapDay', 'IsCalendarLeapMonth', 'IsCalendarLeapYear', 'IsDBCSLeadByte', 'IsDBCSLeadByteEx', 'IsDebuggerPresent', 'IsEnclaveTypeSupported', 'IsNLSDefinedString', 'IsNativeVhdBoot', 'IsNormalizedString', 'IsProcessCritical', 'IsProcessInJob', 'IsProcessorFeaturePresent', 'IsSystemResumeAutomatic', 'IsThreadAFiber', 'IsThreadpoolTimerSet', 'IsValidCalDateTime', 'IsValidCodePage', 'IsValidLanguageGroup', 'IsValidLocale', 'IsValidLocaleName', 'IsValidNLSVersion', 'IsWow64GuestMachineSupported', 'IsWow64Process', 'IsWow64Process2', 'K32EmptyWorkingSet', 'K32EnumDeviceDrivers', 'K32EnumPageFilesA', 'K32EnumPageFilesW', 'K32EnumProcessModules', 'K32EnumProcessModulesEx', 'K32EnumProcesses', 'K32GetDeviceDriverBaseNameA', 'K32GetDeviceDriverBaseNameW', 'K32GetDeviceDriverFileNameA', 'K32GetDeviceDriverFileNameW', 'K32GetMappedFileNameA', 'K32GetMappedFileNameW', 'K32GetModuleBaseNameA', 'K32GetModuleBaseNameW', 'K32GetModuleFileNameExA', 'K32GetModuleFileNameExW', 'K32GetModuleInformation', 'K32GetPerformanceInfo', 'K32GetProcessImageFileNameA', 'K32GetProcessImageFileNameW', 'K32GetProcessMemoryInfo', 'K32GetWsChanges', 'K32GetWsChangesEx', 'K32InitializeProcessForWsWatch', 'K32QueryWorkingSet', 'K32QueryWorkingSetEx', 'LCIDToLocaleName', 'LCMapStringA', 'LCMapStringEx', 'LCMapStringW', 'LZClose', 'LZCloseFile', 'LZCopy', 'LZCreateFileW', 'LZDone', 'LZInit', 'LZOpenFileA', 'LZOpenFileW', 'LZRead', 'LZSeek', 'LZStart', 'LeaveCriticalSection', 'LeaveCriticalSectionWhenCallbackReturns', 'LoadAppInitDlls', 'LoadEnclaveData', 'LoadLibraryA', 'LoadLibraryExA', 'LoadLibraryExW', 'LoadLibraryW', 'LoadModule', 'LoadPackagedLibrary', 'LoadResource', 'LoadStringBaseExW', 'LoadStringBaseW', 'LocalAlloc', 'LocalCompact', 'LocalFileTimeToFileTime', 'LocalFileTimeToLocalSystemTime', 'LocalFlags', 'LocalFree', 'LocalHandle', 'LocalLock', 'LocalReAlloc', 'LocalShrink', 'LocalSize', 'LocalSystemTimeToLocalFileTime', 'LocalUnlock', 'LocaleNameToLCID', 'LocateXStateFeature', 'LockFile', 'LockFileEx', 'LockResource', 'MapUserPhysicalPages', 'MapUserPhysicalPagesScatter', 'MapViewOfFile', 'MapViewOfFileEx', 'MapViewOfFileExNuma', 'MapViewOfFileFromApp', 'Module32First', 'Module32FirstW', 'Module32Next', 'Module32NextW', 'MoveFileA', 'MoveFileExA', 'MoveFileExW', 'MoveFileTransactedA', 'MoveFileTransactedW', 'MoveFileW', 'MoveFileWithProgressA', 'MoveFileWithProgressW', 'MulDiv', 'MultiByteToWideChar', 'NeedCurrentDirectoryForExePathA', 'NeedCurrentDirectoryForExePathW', 'NlsCheckPolicy', 'NlsEventDataDescCreate', 'NlsGetCacheUpdateCount', 'NlsUpdateLocale', 'NlsUpdateSystemLocale', 'NlsWriteEtwEvent', 'NormalizeString', 'NotifyMountMgr', 'NotifyUILanguageChange', 'NtVdm64CreateProcessInternalW', 'OOBEComplete', 'OfferVirtualMemory', 'OpenConsoleW', 'OpenConsoleWStub', 'OpenEventA', 'OpenEventW', 'OpenFile', 'OpenFileById', 'OpenFileMappingA', 'OpenFileMappingW', 'OpenJobObjectA', 'OpenJobObjectW', 'OpenMutexA', 'OpenMutexW', 'OpenPackageInfoByFullName', 'OpenPrivateNamespaceA', 'OpenPrivateNamespaceW', 'OpenProcess', 'OpenProcessToken', 'OpenProfileUserMapping', 'OpenSemaphoreA', 'OpenSemaphoreW', 'OpenState', 'OpenStateExplicit', 'OpenThread', 'OpenThreadToken', 'OpenWaitableTimerA', 'OpenWaitableTimerW', 'OutputDebugStringA', 'OutputDebugStringW', 'PackageFamilyNameFromFullName', 'PackageFamilyNameFromId', 'PackageFullNameFromId', 'PackageIdFromFullName', 'PackageNameAndPublisherIdFromFamilyName', 'ParseApplicationUserModelId', 'PeekConsoleInputA', 'PeekConsoleInputW', 'PeekNamedPipe', 'PostQueuedCompletionStatus', 'PowerClearRequest', 'PowerCreateRequest', 'PowerSetRequest', 'PrefetchVirtualMemory', 'PrepareTape', 'PrivCopyFileExW', 'PrivMoveFileIdentityW', 'Process32First', 'Process32FirstW', 'Process32Next', 'Process32NextW', 'ProcessIdToSessionId', 'PssCaptureSnapshot', 'PssDuplicateSnapshot', 'PssFreeSnapshot', 'PssQuerySnapshot', 'PssWalkMarkerCreate', 'PssWalkMarkerFree', 'PssWalkMarkerGetPosition', 'PssWalkMarkerRewind', 'PssWalkMarkerSeek', 'PssWalkMarkerSeekToBeginning', 'PssWalkMarkerSetPosition', 'PssWalkMarkerTell', 'PssWalkSnapshot', 'PulseEvent', 'PurgeComm', 'QueryActCtxSettingsW', 'QueryActCtxSettingsWWorker', 'QueryActCtxW', 'QueryActCtxWWorker', 'QueryDepthSList', 'QueryDosDeviceA', 'QueryDosDeviceW', 'QueryFullProcessImageNameA', 'QueryFullProcessImageNameW', 'QueryIdleProcessorCycleTime', 'QueryIdleProcessorCycleTimeEx', 'QueryInformationJobObject', 'QueryIoRateControlInformationJobObject', 'QueryMemoryResourceNotification', 'QueryPerformanceCounter', 'QueryPerformanceFrequency', 'QueryProcessAffinityUpdateMode', 'QueryProcessCycleTime', 'QueryProtectedPolicy', 'QueryThreadCycleTime', 'QueryThreadProfiling', 'QueryThreadpoolStackInformation', 'QueryUmsThreadInformation', 'QueryUnbiasedInterruptTime', 'QueueUserAPC', 'QueueUserWorkItem', 'QuirkGetData2Worker', 'QuirkGetDataWorker', 'QuirkIsEnabled2Worker', 'QuirkIsEnabled3Worker', 'QuirkIsEnabledForPackage2Worker', 'QuirkIsEnabledForPackage3Worker', 'QuirkIsEnabledForPackage4Worker', 'QuirkIsEnabledForPackageWorker', 'QuirkIsEnabledForProcessWorker', 'QuirkIsEnabledWorker', 'RaiseException', 'RaiseFailFastException', 'RaiseInvalid16BitExeError', 'ReOpenFile', 'ReadConsoleA', 'ReadConsoleInputA', 'ReadConsoleInputExA', 'ReadConsoleInputExW', 'ReadConsoleInputW', 'ReadConsoleOutputA', 'ReadConsoleOutputAttribute', 'ReadConsoleOutputCharacterA', 'ReadConsoleOutputCharacterW', 'ReadConsoleOutputW', 'ReadConsoleW', 'ReadDirectoryChangesExW', 'ReadDirectoryChangesW', 'ReadFile', 'ReadFileEx', 'ReadFileScatter', 'ReadProcessMemory', 'ReadThreadProfilingData', 'ReclaimVirtualMemory', 'RegCloseKey', 'RegCopyTreeW', 'RegCreateKeyExA', 'RegCreateKeyExW', 'RegDeleteKeyExA', 'RegDeleteKeyExW', 'RegDeleteTreeA', 'RegDeleteTreeW', 'RegDeleteValueA', 'RegDeleteValueW', 'RegDisablePredefinedCacheEx', 'RegEnumKeyExA', 'RegEnumKeyExW', 'RegEnumValueA', 'RegEnumValueW', 'RegFlushKey', 'RegGetKeySecurity', 'RegGetValueA', 'RegGetValueW', 'RegLoadKeyA', 'RegLoadKeyW', 'RegLoadMUIStringA', 'RegLoadMUIStringW', 'RegNotifyChangeKeyValue', 'RegOpenCurrentUser', 'RegOpenKeyExA', 'RegOpenKeyExW', 'RegOpenUserClassesRoot', 'RegQueryInfoKeyA', 'RegQueryInfoKeyW', 'RegQueryValueExA', 'RegQueryValueExW', 'RegRestoreKeyA', 'RegRestoreKeyW', 'RegSaveKeyExA', 'RegSaveKeyExW', 'RegSetKeySecurity', 'RegSetValueExA', 'RegSetValueExW', 'RegUnLoadKeyA', 'RegUnLoadKeyW', 'RegisterApplicationRecoveryCallback', 'RegisterApplicationRestart', 'RegisterBadMemoryNotification', 'RegisterConsoleIME', 'RegisterConsoleOS2', 'RegisterConsoleVDM', 'RegisterWaitForInputIdle', 'RegisterWaitForSingleObject', 'RegisterWaitForSingleObjectEx', 'RegisterWaitUntilOOBECompleted', 'RegisterWowBaseHandlers', 'RegisterWowExec', 'ReleaseActCtx', 'ReleaseActCtxWorker', 'ReleaseMutex', 'ReleaseMutexWhenCallbackReturns', 'ReleaseSRWLockExclusive', 'ReleaseSRWLockShared', 'ReleaseSemaphore', 'ReleaseSemaphoreWhenCallbackReturns', 'RemoveDirectoryA', 'RemoveDirectoryTransactedA', 'RemoveDirectoryTransactedW', 'RemoveDirectoryW', 'RemoveDllDirectory', 'RemoveLocalAlternateComputerNameA', 'RemoveLocalAlternateComputerNameW', 'RemoveSecureMemoryCacheCallback', 'RemoveVectoredContinueHandler', 'RemoveVectoredExceptionHandler', 'ReplaceFile', 'ReplaceFileA', 'ReplaceFileW', 'ReplacePartitionUnit', 'RequestDeviceWakeup', 'RequestWakeupLatency', 'ResetEvent', 'ResetWriteWatch', 'ResizePseudoConsole', 'ResolveDelayLoadedAPI', 'ResolveDelayLoadsFromDll', 'ResolveLocaleName', 'RestoreLastError', 'ResumeThread', 'RtlAddFunctionTable', 'RtlCaptureContext', 'RtlCaptureStackBackTrace', 'RtlCompareMemory', 'RtlCopyMemory', 'RtlDeleteFunctionTable', 'RtlFillMemory', 'RtlInstallFunctionTableCallback', 'RtlLookupFunctionEntry', 'RtlMoveMemory', 'RtlPcToFileHeader', 'RtlRaiseException', 'RtlRestoreContext', 'RtlUnwind', 'RtlUnwindEx', 'RtlVirtualUnwind', 'RtlZeroMemory', 'ScrollConsoleScreenBufferA', 'ScrollConsoleScreenBufferW', 'SearchPathA', 'SearchPathW', 'SetCachedSigningLevel', 'SetCalendarInfoA', 'SetCalendarInfoW', 'SetComPlusPackageInstallStatus', 'SetCommBreak', 'SetCommConfig', 'SetCommMask', 'SetCommState', 'SetCommTimeouts', 'SetComputerNameA', 'SetComputerNameEx2W', 'SetComputerNameExA', 'SetComputerNameExW', 'SetComputerNameW', 'SetConsoleActiveScreenBuffer', 'SetConsoleCP', 'SetConsoleCtrlHandler', 'SetConsoleCursor', 'SetConsoleCursorInfo', 'SetConsoleCursorMode', 'SetConsoleCursorPosition', 'SetConsoleDisplayMode', 'SetConsoleFont', 'SetConsoleHardwareState', 'SetConsoleHistoryInfo', 'SetConsoleIcon', 'SetConsoleInputExeNameA', 'SetConsoleInputExeNameW', 'SetConsoleKeyShortcuts', 'SetConsoleLocalEUDC', 'SetConsoleMaximumWindowSize', 'SetConsoleMenuClose', 'SetConsoleMode', 'SetConsoleNlsMode', 'SetConsoleNumberOfCommandsA', 'SetConsoleNumberOfCommandsW', 'SetConsoleOS2OemFormat', 'SetConsoleOutputCP', 'SetConsolePalette', 'SetConsoleScreenBufferInfoEx', 'SetConsoleScreenBufferSize', 'SetConsoleTextAttribute', 'SetConsoleTitleA', 'SetConsoleTitleW', 'SetConsoleWindowInfo', 'SetCriticalSectionSpinCount', 'SetCurrentConsoleFontEx', 'SetCurrentDirectoryA', 'SetCurrentDirectoryW', 'SetDefaultCommConfigA', 'SetDefaultCommConfigW', 'SetDefaultDllDirectories', 'SetDllDirectoryA', 'SetDllDirectoryW', 'SetDynamicTimeZoneInformation', 'SetEndOfFile', 'SetEnvironmentStringsA', 'SetEnvironmentStringsW', 'SetEnvironmentVariableA', 'SetEnvironmentVariableW', 'SetErrorMode', 'SetEvent', 'SetEventWhenCallbackReturns', 'SetFileApisToANSI', 'SetFileApisToOEM', 'SetFileAttributesA', 'SetFileAttributesTransactedA', 'SetFileAttributesTransactedW', 'SetFileAttributesW', 'SetFileBandwidthReservation', 'SetFileCompletionNotificationModes', 'SetFileInformationByHandle', 'SetFileIoOverlappedRange', 'SetFilePointer', 'SetFilePointerEx', 'SetFileShortNameA', 'SetFileShortNameW', 'SetFileTime', 'SetFileValidData', 'SetFirmwareEnvironmentVariableA', 'SetFirmwareEnvironmentVariableExA', 'SetFirmwareEnvironmentVariableExW', 'SetFirmwareEnvironmentVariableW', 'SetHandleCount', 'SetHandleInformation', 'SetInformationJobObject', 'SetIoRateControlInformationJobObject', 'SetLastConsoleEventActive', 'SetLastError', 'SetLocalPrimaryComputerNameA', 'SetLocalPrimaryComputerNameW', 'SetLocalTime', 'SetLocaleInfoA', 'SetLocaleInfoW', 'SetMailslotInfo', 'SetMessageWaitingIndicator', 'SetNamedPipeAttribute', 'SetNamedPipeHandleState', 'SetPriorityClass', 'SetProcessAffinityMask', 'SetProcessAffinityUpdateMode', 'SetProcessDEPPolicy', 'SetProcessDefaultCpuSets', 'SetProcessInformation', 'SetProcessMitigationPolicy', 'SetProcessPreferredUILanguages', 'SetProcessPriorityBoost', 'SetProcessShutdownParameters', 'SetProcessWorkingSetSize', 'SetProcessWorkingSetSizeEx', 'SetProtectedPolicy', 'SetSearchPathMode', 'SetStdHandle', 'SetStdHandleEx', 'SetSystemFileCacheSize', 'SetSystemPowerState', 'SetSystemTime', 'SetSystemTimeAdjustment', 'SetTapeParameters', 'SetTapePosition', 'SetTermsrvAppInstallMode', 'SetThreadAffinityMask', 'SetThreadContext', 'SetThreadDescription', 'SetThreadErrorMode', 'SetThreadExecutionState', 'SetThreadGroupAffinity', 'SetThreadIdealProcessor', 'SetThreadIdealProcessorEx', 'SetThreadInformation', 'SetThreadLocale', 'SetThreadPreferredUILanguages', 'SetThreadPriority', 'SetThreadPriorityBoost', 'SetThreadSelectedCpuSets', 'SetThreadStackGuarantee', 'SetThreadToken', 'SetThreadUILanguage', 'SetThreadpoolStackInformation', 'SetThreadpoolThreadMaximum', 'SetThreadpoolThreadMinimum', 'SetThreadpoolTimer', 'SetThreadpoolTimerEx', 'SetThreadpoolWait', 'SetThreadpoolWaitEx', 'SetTimeZoneInformation', 'SetTimerQueueTimer', 'SetUmsThreadInformation', 'SetUnhandledExceptionFilter', 'SetUserGeoID', 'SetUserGeoName', 'SetVDMCurrentDirectories', 'SetVolumeLabelA', 'SetVolumeLabelW', 'SetVolumeMountPointA', 'SetVolumeMountPointW', 'SetVolumeMountPointWStub', 'SetWaitableTimer', 'SetWaitableTimerEx', 'SetXStateFeaturesMask', 'SetupComm', 'ShowConsoleCursor', 'SignalObjectAndWait', 'SizeofResource', 'Sleep', 'SleepConditionVariableCS', 'SleepConditionVariableSRW', 'SleepEx', 'SortCloseHandle', 'SortGetHandle', 'StartThreadpoolIo', 'SubmitThreadpoolWork', 'SuspendThread', 'SwitchToFiber', 'SwitchToThread', 'SystemTimeToFileTime', 'SystemTimeToTzSpecificLocalTime', 'SystemTimeToTzSpecificLocalTimeEx', 'TerminateJobObject', 'TerminateProcess', 'TerminateThread', 'TermsrvAppInstallMode', 'TermsrvConvertSysRootToUserDir', 'TermsrvCreateRegEntry', 'TermsrvDeleteKey', 'TermsrvDeleteValue', 'TermsrvGetPreSetValue', 'TermsrvGetWindowsDirectoryA', 'TermsrvGetWindowsDirectoryW', 'TermsrvOpenRegEntry', 'TermsrvOpenUserClasses', 'TermsrvRestoreKey', 'TermsrvSetKeySecurity', 'TermsrvSetValueKey', 'TermsrvSyncUserIniFileExt', 'Thread32First', 'Thread32Next', 'TlsAlloc', 'TlsFree', 'TlsGetValue', 'TlsSetValue', 'Toolhelp32ReadProcessMemory', 'TransactNamedPipe', 'TransmitCommChar', 'TryAcquireSRWLockExclusive', 'TryAcquireSRWLockShared', 'TryEnterCriticalSection', 'TrySubmitThreadpoolCallback', 'TzSpecificLocalTimeToSystemTime', 'TzSpecificLocalTimeToSystemTimeEx', 'UTRegister', 'UTUnRegister', 'UmsThreadYield', 'UnhandledExceptionFilter', 'UnlockFile', 'UnlockFileEx', 'UnmapViewOfFile', 'UnmapViewOfFileEx', 'UnregisterApplicationRecoveryCallback', 'UnregisterApplicationRestart', 'UnregisterBadMemoryNotification', 'UnregisterConsoleIME', 'UnregisterWait', 'UnregisterWaitEx', 'UnregisterWaitUntilOOBECompleted', 'UpdateCalendarDayOfWeek', 'UpdateProcThreadAttribute', 'UpdateResourceA', 'UpdateResourceW', 'VDMConsoleOperation', 'VDMOperationStarted', 'VerLanguageNameA', 'VerLanguageNameW', 'VerSetConditionMask', 'VerifyConsoleIoHandle', 'VerifyScripts', 'VerifyVersionInfoA', 'VerifyVersionInfoW', 'VirtualAlloc', 'VirtualAllocEx', 'VirtualAllocExNuma', 'VirtualFree', 'VirtualFreeEx', 'VirtualLock', 'VirtualProtect', 'VirtualProtectEx', 'VirtualQuery', 'VirtualQueryEx', 'VirtualUnlock', 'WTSGetActiveConsoleSessionId', 'WaitCommEvent', 'WaitForDebugEvent', 'WaitForDebugEventEx', 'WaitForMultipleObjects', 'WaitForMultipleObjectsEx', 'WaitForSingleObject', 'WaitForSingleObjectEx', 'WaitForThreadpoolIoCallbacks', 'WaitForThreadpoolTimerCallbacks', 'WaitForThreadpoolWaitCallbacks', 'WaitForThreadpoolWorkCallbacks', 'WaitNamedPipeA', 'WaitNamedPipeW', 'WakeAllConditionVariable', 'WakeConditionVariable', 'WerGetFlags', 'WerGetFlagsWorker', 'WerRegisterAdditionalProcess', 'WerRegisterAppLocalDump', 'WerRegisterCustomMetadata', 'WerRegisterExcludedMemoryBlock', 'WerRegisterFile', 'WerRegisterFileWorker', 'WerRegisterMemoryBlock', 'WerRegisterMemoryBlockWorker', 'WerRegisterRuntimeExceptionModule', 'WerRegisterRuntimeExceptionModuleWorker', 'WerSetFlags', 'WerSetFlagsWorker', 'WerUnregisterAdditionalProcess', 'WerUnregisterAppLocalDump', 'WerUnregisterCustomMetadata', 'WerUnregisterExcludedMemoryBlock', 'WerUnregisterFile', 'WerUnregisterFileWorker', 'WerUnregisterMemoryBlock', 'WerUnregisterMemoryBlockWorker', 'WerUnregisterRuntimeExceptionModule', 'WerUnregisterRuntimeExceptionModuleWorker', 'WerpGetDebugger', 'WerpInitiateRemoteRecovery', 'WerpLaunchAeDebug', 'WerpNotifyLoadStringResourceWorker', 'WerpNotifyUseStringResourceWorker', 'WideCharToMultiByte', 'WinExec', 'Wow64DisableWow64FsRedirection', 'Wow64EnableWow64FsRedirection', 'Wow64GetThreadContext', 'Wow64GetThreadSelectorEntry', 'Wow64RevertWow64FsRedirection', 'Wow64SetThreadContext', 'Wow64SuspendThread', 'WriteConsoleA', 'WriteConsoleInputA', 'WriteConsoleInputVDMA', 'WriteConsoleInputVDMW', 'WriteConsoleInputW', 'WriteConsoleOutputA', 'WriteConsoleOutputAttribute', 'WriteConsoleOutputCharacterA', 'WriteConsoleOutputCharacterW', 'WriteConsoleOutputW', 'WriteConsoleW', 'WriteFile', 'WriteFileEx', 'WriteFileGather', 'WritePrivateProfileSectionA', 'WritePrivateProfileSectionW', 'WritePrivateProfileStringA', 'WritePrivateProfileStringW', 'WritePrivateProfileStructA', 'WritePrivateProfileStructW', 'WriteProcessMemory', 'WriteProfileSectionA', 'WriteProfileSectionW', 'WriteProfileStringA', 'WriteProfileStringW', 'WriteTapemark', 'ZombifyActCtx', 'ZombifyActCtxWorker', '__C_specific_handler', '__chkstk', '__misaligned_access', '_hread', '_hwrite', '_lclose', '_lcreat', '_llseek', '_local_unwind', '_lopen', '_lread', '_lwrite', 'lstrcat', 'lstrcatA', 'lstrcatW', 'lstrcmp', 'lstrcmpA', 'lstrcmpW', 'lstrcmpi', 'lstrcmpiA', 'lstrcmpiW', 'lstrcpy', 'lstrcpyA', 'lstrcpyW', 'lstrcpyn', 'lstrcpynA', 'lstrcpynW', 'lstrlen', 'lstrlenA', 'lstrlenW', 'timeBeginPeriod', 'timeEndPeriod', 'timeGetDevCaps', 'timeGetSystemTime', 'timeGetTime', 'uaw_lstrcmpW', 'uaw_lstrcmpiW', 'uaw_lstrlenW', 'uaw_wcschr', 'uaw_wcscpy', 'uaw_wcsicmp', 'uaw_wcslen', 'uaw_wcsrchr', 'A_SHAFinal', 'A_SHAInit', 'A_SHAUpdate', 'AlpcAdjustCompletionListConcurrencyCount', 'AlpcFreeCompletionListMessage', 'AlpcGetCompletionListLastMessageInformation', 'AlpcGetCompletionListMessageAttributes', 'AlpcGetHeaderSize', 'AlpcGetMessageAttribute', 'AlpcGetMessageFromCompletionList', 'AlpcGetOutstandingCompletionListMessageCount', 'AlpcInitializeMessageAttribute', 'AlpcMaxAllowedMessageLength', 'AlpcRegisterCompletionList', 'AlpcRegisterCompletionListWorkerThread', 'AlpcRundownCompletionList', 'AlpcUnregisterCompletionList', 'AlpcUnregisterCompletionListWorkerThread', 'ApiSetQueryApiSetPresence', 'ApiSetQueryApiSetPresenceEx', 'CsrAllocateCaptureBuffer', 'CsrAllocateMessagePointer', 'CsrCaptureMessageBuffer', 'CsrCaptureMessageMultiUnicodeStringsInPlace', 'CsrCaptureMessageString', 'CsrCaptureTimeout', 'CsrClientCallServer', 'CsrClientConnectToServer', 'CsrFreeCaptureBuffer', 'CsrGetProcessId', 'CsrIdentifyAlertableThread', 'CsrSetPriorityClass', 'CsrVerifyRegion', 'DbgBreakPoint', 'DbgPrint', 'DbgPrintEx', 'DbgPrintReturnControlC', 'DbgPrompt', 'DbgQueryDebugFilterState', 'DbgSetDebugFilterState', 'DbgUiConnectToDbg', 'DbgUiContinue', 'DbgUiConvertStateChangeStructure', 'DbgUiConvertStateChangeStructureEx', 'DbgUiDebugActiveProcess', 'DbgUiGetThreadDebugObject', 'DbgUiIssueRemoteBreakin', 'DbgUiRemoteBreakin', 'DbgUiSetThreadDebugObject', 'DbgUiStopDebugging', 'DbgUiWaitStateChange', 'DbgUserBreakPoint', 'EtwCheckCoverage', 'EtwCreateTraceInstanceId', 'EtwDeliverDataBlock', 'EtwEnumerateProcessRegGuids', 'EtwEventActivityIdControl', 'EtwEventEnabled', 'EtwEventProviderEnabled', 'EtwEventRegister', 'EtwEventSetInformation', 'EtwEventUnregister', 'EtwEventWrite', 'EtwEventWriteEndScenario', 'EtwEventWriteEx', 'EtwEventWriteFull', 'EtwEventWriteNoRegistration', 'EtwEventWriteStartScenario', 'EtwEventWriteString', 'EtwEventWriteTransfer', 'EtwGetTraceEnableFlags', 'EtwGetTraceEnableLevel', 'EtwGetTraceLoggerHandle', 'EtwLogTraceEvent', 'EtwNotificationRegister', 'EtwNotificationUnregister', 'EtwProcessPrivateLoggerRequest', 'EtwRegisterSecurityProvider', 'EtwRegisterTraceGuidsA', 'EtwRegisterTraceGuidsW', 'EtwReplyNotification', 'EtwSendNotification', 'EtwSetMark', 'EtwTraceEventInstance', 'EtwTraceMessage', 'EtwTraceMessageVa', 'EtwUnregisterTraceGuids', 'EtwWriteUMSecurityEvent', 'EtwpCreateEtwThread', 'EtwpGetCpuSpeed', 'EvtIntReportAuthzEventAndSourceAsync', 'EvtIntReportEventAndSourceAsync', 'ExpInterlockedPopEntrySListEnd', 'ExpInterlockedPopEntrySListFault', 'ExpInterlockedPopEntrySListResume', 'KiRaiseUserExceptionDispatcher', 'KiUserApcDispatcher', 'KiUserCallbackDispatcher', 'KiUserExceptionDispatcher', 'KiUserInvertedFunctionTable', 'LdrAccessResource', 'LdrAddDllDirectory', 'LdrAddLoadAsDataTable', 'LdrAddRefDll', 'LdrAppxHandleIntegrityFailure', 'LdrCallEnclave', 'LdrControlFlowGuardEnforced', 'LdrCreateEnclave', 'LdrDeleteEnclave', 'LdrDisableThreadCalloutsForDll', 'LdrEnumResources', 'LdrEnumerateLoadedModules', 'LdrFastFailInLoaderCallout', 'LdrFindEntryForAddress', 'LdrFindResourceDirectory_U', 'LdrFindResourceEx_U', 'LdrFindResource_U', 'LdrFlushAlternateResourceModules', 'LdrGetDllDirectory', 'LdrGetDllFullName', 'LdrGetDllHandle', 'LdrGetDllHandleByMapping', 'LdrGetDllHandleByName', 'LdrGetDllHandleEx', 'LdrGetDllPath', 'LdrGetFailureData', 'LdrGetFileNameFromLoadAsDataTable', 'LdrGetKnownDllSectionHandle', 'LdrGetProcedureAddress', 'LdrGetProcedureAddressEx', 'LdrGetProcedureAddressForCaller', 'LdrInitShimEngineDynamic', 'LdrInitializeEnclave', 'LdrInitializeThunk', 'LdrIsModuleSxsRedirected', 'LdrLoadAlternateResourceModule', 'LdrLoadAlternateResourceModuleEx', 'LdrLoadDll', 'LdrLoadEnclaveModule', 'LdrLockLoaderLock', 'LdrOpenImageFileOptionsKey', 'LdrProcessInitializationComplete', 'LdrProcessRelocationBlock', 'LdrProcessRelocationBlockEx', 'LdrQueryImageFileExecutionOptions', 'LdrQueryImageFileExecutionOptionsEx', 'LdrQueryImageFileKeyOption', 'LdrQueryModuleServiceTags', 'LdrQueryOptionalDelayLoadedAPI', 'LdrQueryProcessModuleInformation', 'LdrRegisterDllNotification', 'LdrRemoveDllDirectory', 'LdrRemoveLoadAsDataTable', 'LdrResFindResource', 'LdrResFindResourceDirectory', 'LdrResGetRCConfig', 'LdrResRelease', 'LdrResSearchResource', 'LdrResolveDelayLoadedAPI', 'LdrResolveDelayLoadsFromDll', 'LdrRscIsTypeExist', 'LdrSetAppCompatDllRedirectionCallback', 'LdrSetDefaultDllDirectories', 'LdrSetDllDirectory', 'LdrSetDllManifestProber', 'LdrSetImplicitPathOptions', 'LdrSetMUICacheType', 'LdrShutdownProcess', 'LdrShutdownThread', 'LdrStandardizeSystemPath', 'LdrSystemDllInitBlock', 'LdrUnloadAlternateResourceModule', 'LdrUnloadAlternateResourceModuleEx', 'LdrUnloadDll', 'LdrUnlockLoaderLock', 'LdrUnregisterDllNotification', 'LdrUpdatePackageSearchPath', 'LdrVerifyImageMatchesChecksum', 'LdrVerifyImageMatchesChecksumEx', 'LdrpResGetMappingSize', 'LdrpResGetResourceDirectory', 'MD4Final', 'MD4Init', 'MD4Update', 'MD5Final', 'MD5Init', 'MD5Update', 'NlsAnsiCodePage', 'NlsMbCodePageTag', 'NlsMbOemCodePageTag', 'NtAcceptConnectPort', 'NtAccessCheck', 'NtAccessCheckAndAuditAlarm', 'NtAccessCheckByType', 'NtAccessCheckByTypeAndAuditAlarm', 'NtAccessCheckByTypeResultList', 'NtAccessCheckByTypeResultListAndAuditAlarm', 'NtAccessCheckByTypeResultListAndAuditAlarmByHandle', 'NtAcquireProcessActivityReference', 'NtAddAtom', 'NtAddAtomEx', 'NtAddBootEntry', 'NtAddDriverEntry', 'NtAdjustGroupsToken', 'NtAdjustPrivilegesToken', 'NtAdjustTokenClaimsAndDeviceGroups', 'NtAlertResumeThread', 'NtAlertThread', 'NtAlertThreadByThreadId', 'NtAllocateLocallyUniqueId', 'NtAllocateReserveObject', 'NtAllocateUserPhysicalPages', 'NtAllocateUuids', 'NtAllocateVirtualMemory', 'NtAllocateVirtualMemoryEx', 'NtAlpcAcceptConnectPort', 'NtAlpcCancelMessage', 'NtAlpcConnectPort', 'NtAlpcConnectPortEx', 'NtAlpcCreatePort', 'NtAlpcCreatePortSection', 'NtAlpcCreateResourceReserve', 'NtAlpcCreateSectionView', 'NtAlpcCreateSecurityContext', 'NtAlpcDeletePortSection', 'NtAlpcDeleteResourceReserve', 'NtAlpcDeleteSectionView', 'NtAlpcDeleteSecurityContext', 'NtAlpcDisconnectPort', 'NtAlpcImpersonateClientContainerOfPort', 'NtAlpcImpersonateClientOfPort', 'NtAlpcOpenSenderProcess', 'NtAlpcOpenSenderThread', 'NtAlpcQueryInformation', 'NtAlpcQueryInformationMessage', 'NtAlpcRevokeSecurityContext', 'NtAlpcSendWaitReceivePort', 'NtAlpcSetInformation', 'NtApphelpCacheControl', 'NtAreMappedFilesTheSame', 'NtAssignProcessToJobObject', 'NtAssociateWaitCompletionPacket', 'NtCallEnclave', 'NtCallbackReturn', 'NtCancelIoFile', 'NtCancelIoFileEx', 'NtCancelSynchronousIoFile', 'NtCancelTimer', 'NtCancelTimer2', 'NtCancelWaitCompletionPacket', 'NtClearEvent', 'NtClose', 'NtCloseObjectAuditAlarm', 'NtCommitComplete', 'NtCommitEnlistment', 'NtCommitRegistryTransaction', 'NtCommitTransaction', 'NtCompactKeys', 'NtCompareObjects', 'NtCompareSigningLevels', 'NtCompareTokens', 'NtCompleteConnectPort', 'NtCompressKey', 'NtConnectPort', 'NtContinue', 'NtConvertBetweenAuxiliaryCounterAndPerformanceCounter', 'NtCreateDebugObject', 'NtCreateDirectoryObject', 'NtCreateDirectoryObjectEx', 'NtCreateEnclave', 'NtCreateEnlistment', 'NtCreateEvent', 'NtCreateEventPair', 'NtCreateFile', 'NtCreateIRTimer', 'NtCreateIoCompletion', 'NtCreateJobObject', 'NtCreateJobSet', 'NtCreateKey', 'NtCreateKeyTransacted', 'NtCreateKeyedEvent', 'NtCreateLowBoxToken', 'NtCreateMailslotFile', 'NtCreateMutant', 'NtCreateNamedPipeFile', 'NtCreatePagingFile', 'NtCreatePartition', 'NtCreatePort', 'NtCreatePrivateNamespace', 'NtCreateProcess', 'NtCreateProcessEx', 'NtCreateProfile', 'NtCreateProfileEx', 'NtCreateRegistryTransaction', 'NtCreateResourceManager', 'NtCreateSection', 'NtCreateSectionEx', 'NtCreateSemaphore', 'NtCreateSymbolicLinkObject', 'NtCreateThread', 'NtCreateThreadEx', 'NtCreateTimer', 'NtCreateTimer2', 'NtCreateToken', 'NtCreateTokenEx', 'NtCreateTransaction', 'NtCreateTransactionManager', 'NtCreateUserProcess', 'NtCreateWaitCompletionPacket', 'NtCreateWaitablePort', 'NtCreateWnfStateName', 'NtCreateWorkerFactory', 'NtDebugActiveProcess', 'NtDebugContinue', 'NtDelayExecution', 'NtDeleteAtom', 'NtDeleteBootEntry', 'NtDeleteDriverEntry', 'NtDeleteFile', 'NtDeleteKey', 'NtDeleteObjectAuditAlarm', 'NtDeletePrivateNamespace', 'NtDeleteValueKey', 'NtDeleteWnfStateData', 'NtDeleteWnfStateName', 'NtDeviceIoControlFile', 'NtDisableLastKnownGood', 'NtDisplayString', 'NtDrawText', 'NtDuplicateObject', 'NtDuplicateToken', 'NtEnableLastKnownGood', 'NtEnumerateBootEntries', 'NtEnumerateDriverEntries', 'NtEnumerateKey', 'NtEnumerateSystemEnvironmentValuesEx', 'NtEnumerateTransactionObject', 'NtEnumerateValueKey', 'NtExtendSection', 'NtFilterBootOption', 'NtFilterToken', 'NtFilterTokenEx', 'NtFindAtom', 'NtFlushBuffersFile', 'NtFlushBuffersFileEx', 'NtFlushInstallUILanguage', 'NtFlushInstructionCache', 'NtFlushKey', 'NtFlushProcessWriteBuffers', 'NtFlushVirtualMemory', 'NtFlushWriteBuffer', 'NtFreeUserPhysicalPages', 'NtFreeVirtualMemory', 'NtFreezeRegistry', 'NtFreezeTransactions', 'NtFsControlFile', 'NtGetCachedSigningLevel', 'NtGetCompleteWnfStateSubscription', 'NtGetContextThread', 'NtGetCurrentProcessorNumber', 'NtGetCurrentProcessorNumberEx', 'NtGetDevicePowerState', 'NtGetMUIRegistryInfo', 'NtGetNextProcess', 'NtGetNextThread', 'NtGetNlsSectionPtr', 'NtGetNotificationResourceManager', 'NtGetTickCount', 'NtGetWriteWatch', 'NtImpersonateAnonymousToken', 'NtImpersonateClientOfPort', 'NtImpersonateThread', 'NtInitializeEnclave', 'NtInitializeNlsFiles', 'NtInitializeRegistry', 'NtInitiatePowerAction', 'NtIsProcessInJob', 'NtIsSystemResumeAutomatic', 'NtIsUILanguageComitted', 'NtListenPort', 'NtLoadDriver', 'NtLoadEnclaveData', 'NtLoadKey', 'NtLoadKey2', 'NtLoadKeyEx', 'NtLockFile', 'NtLockProductActivationKeys', 'NtLockRegistryKey', 'NtLockVirtualMemory', 'NtMakePermanentObject', 'NtMakeTemporaryObject', 'NtManageHotPatch', 'NtManagePartition', 'NtMapCMFModule', 'NtMapUserPhysicalPages', 'NtMapUserPhysicalPagesScatter', 'NtMapViewOfSection', 'NtMapViewOfSectionEx', 'NtModifyBootEntry', 'NtModifyDriverEntry', 'NtNotifyChangeDirectoryFile', 'NtNotifyChangeDirectoryFileEx', 'NtNotifyChangeKey', 'NtNotifyChangeMultipleKeys', 'NtNotifyChangeSession', 'NtOpenDirectoryObject', 'NtOpenEnlistment', 'NtOpenEvent', 'NtOpenEventPair', 'NtOpenFile', 'NtOpenIoCompletion', 'NtOpenJobObject', 'NtOpenKey', 'NtOpenKeyEx', 'NtOpenKeyTransacted', 'NtOpenKeyTransactedEx', 'NtOpenKeyedEvent', 'NtOpenMutant', 'NtOpenObjectAuditAlarm', 'NtOpenPartition', 'NtOpenPrivateNamespace', 'NtOpenProcess', 'NtOpenProcessToken', 'NtOpenProcessTokenEx', 'NtOpenRegistryTransaction', 'NtOpenResourceManager', 'NtOpenSection', 'NtOpenSemaphore', 'NtOpenSession', 'NtOpenSymbolicLinkObject', 'NtOpenThread', 'NtOpenThreadToken', 'NtOpenThreadTokenEx', 'NtOpenTimer', 'NtOpenTransaction', 'NtOpenTransactionManager', 'NtPlugPlayControl', 'NtPowerInformation', 'NtPrePrepareComplete', 'NtPrePrepareEnlistment', 'NtPrepareComplete', 'NtPrepareEnlistment', 'NtPrivilegeCheck', 'NtPrivilegeObjectAuditAlarm', 'NtPrivilegedServiceAuditAlarm', 'NtPropagationComplete', 'NtPropagationFailed', 'NtProtectVirtualMemory', 'NtPulseEvent', 'NtQueryAttributesFile', 'NtQueryAuxiliaryCounterFrequency', 'NtQueryBootEntryOrder', 'NtQueryBootOptions', 'NtQueryDebugFilterState', 'NtQueryDefaultLocale', 'NtQueryDefaultUILanguage', 'NtQueryDirectoryFile', 'NtQueryDirectoryFileEx', 'NtQueryDirectoryObject', 'NtQueryDriverEntryOrder', 'NtQueryEaFile', 'NtQueryEvent', 'NtQueryFullAttributesFile', 'NtQueryInformationAtom', 'NtQueryInformationByName', 'NtQueryInformationEnlistment', 'NtQueryInformationFile', 'NtQueryInformationJobObject', 'NtQueryInformationPort', 'NtQueryInformationProcess', 'NtQueryInformationResourceManager', 'NtQueryInformationThread', 'NtQueryInformationToken', 'NtQueryInformationTransaction', 'NtQueryInformationTransactionManager', 'NtQueryInformationWorkerFactory', 'NtQueryInstallUILanguage', 'NtQueryIntervalProfile', 'NtQueryIoCompletion', 'NtQueryKey', 'NtQueryLicenseValue', 'NtQueryMultipleValueKey', 'NtQueryMutant', 'NtQueryObject', 'NtQueryOpenSubKeys', 'NtQueryOpenSubKeysEx', 'NtQueryPerformanceCounter', 'NtQueryPortInformationProcess', 'NtQueryQuotaInformationFile', 'NtQuerySection', 'NtQuerySecurityAttributesToken', 'NtQuerySecurityObject', 'NtQuerySecurityPolicy', 'NtQuerySemaphore', 'NtQuerySymbolicLinkObject', 'NtQuerySystemEnvironmentValue', 'NtQuerySystemEnvironmentValueEx', 'NtQuerySystemInformation', 'NtQuerySystemInformationEx', 'NtQuerySystemTime', 'NtQueryTimer', 'NtQueryTimerResolution', 'NtQueryValueKey', 'NtQueryVirtualMemory', 'NtQueryVolumeInformationFile', 'NtQueryWnfStateData', 'NtQueryWnfStateNameInformation', 'NtQueueApcThread', 'NtQueueApcThreadEx', 'NtRaiseException', 'NtRaiseHardError', 'NtReadFile', 'NtReadFileScatter', 'NtReadOnlyEnlistment', 'NtReadRequestData', 'NtReadVirtualMemory', 'NtRecoverEnlistment', 'NtRecoverResourceManager', 'NtRecoverTransactionManager', 'NtRegisterProtocolAddressInformation', 'NtRegisterThreadTerminatePort', 'NtReleaseKeyedEvent', 'NtReleaseMutant', 'NtReleaseSemaphore', 'NtReleaseWorkerFactoryWorker', 'NtRemoveIoCompletion', 'NtRemoveIoCompletionEx', 'NtRemoveProcessDebug', 'NtRenameKey', 'NtRenameTransactionManager', 'NtReplaceKey', 'NtReplacePartitionUnit', 'NtReplyPort', 'NtReplyWaitReceivePort', 'NtReplyWaitReceivePortEx', 'NtReplyWaitReplyPort', 'NtRequestPort', 'NtRequestWaitReplyPort', 'NtResetEvent', 'NtResetWriteWatch', 'NtRestoreKey', 'NtResumeProcess', 'NtResumeThread', 'NtRevertContainerImpersonation', 'NtRollbackComplete', 'NtRollbackEnlistment', 'NtRollbackRegistryTransaction', 'NtRollbackTransaction', 'NtRollforwardTransactionManager', 'NtSaveKey', 'NtSaveKeyEx', 'NtSaveMergedKeys', 'NtSecureConnectPort', 'NtSerializeBoot', 'NtSetBootEntryOrder', 'NtSetBootOptions', 'NtSetCachedSigningLevel', 'NtSetCachedSigningLevel2', 'NtSetContextThread', 'NtSetDebugFilterState', 'NtSetDefaultHardErrorPort', 'NtSetDefaultLocale', 'NtSetDefaultUILanguage', 'NtSetDriverEntryOrder', 'NtSetEaFile', 'NtSetEvent', 'NtSetEventBoostPriority', 'NtSetHighEventPair', 'NtSetHighWaitLowEventPair', 'NtSetIRTimer', 'NtSetInformationDebugObject', 'NtSetInformationEnlistment', 'NtSetInformationFile', 'NtSetInformationJobObject', 'NtSetInformationKey', 'NtSetInformationObject', 'NtSetInformationProcess', 'NtSetInformationResourceManager', 'NtSetInformationSymbolicLink', 'NtSetInformationThread', 'NtSetInformationToken', 'NtSetInformationTransaction', 'NtSetInformationTransactionManager', 'NtSetInformationVirtualMemory', 'NtSetInformationWorkerFactory', 'NtSetIntervalProfile', 'NtSetIoCompletion', 'NtSetIoCompletionEx', 'NtSetLdtEntries', 'NtSetLowEventPair', 'NtSetLowWaitHighEventPair', 'NtSetQuotaInformationFile', 'NtSetSecurityObject', 'NtSetSystemEnvironmentValue', 'NtSetSystemEnvironmentValueEx', 'NtSetSystemInformation', 'NtSetSystemPowerState', 'NtSetSystemTime', 'NtSetThreadExecutionState', 'NtSetTimer', 'NtSetTimer2', 'NtSetTimerEx', 'NtSetTimerResolution', 'NtSetUuidSeed', 'NtSetValueKey', 'NtSetVolumeInformationFile', 'NtSetWnfProcessNotificationEvent', 'NtShutdownSystem', 'NtShutdownWorkerFactory', 'NtSignalAndWaitForSingleObject', 'NtSinglePhaseReject', 'NtStartProfile', 'NtStopProfile', 'NtSubscribeWnfStateChange', 'NtSuspendProcess', 'NtSuspendThread', 'NtSystemDebugControl', 'NtTerminateEnclave', 'NtTerminateJobObject', 'NtTerminateProcess', 'NtTerminateThread', 'NtTestAlert', 'NtThawRegistry', 'NtThawTransactions', 'NtTraceControl', 'NtTraceEvent', 'NtTranslateFilePath', 'NtUmsThreadYield', 'NtUnloadDriver', 'NtUnloadKey', 'NtUnloadKey2', 'NtUnloadKeyEx', 'NtUnlockFile', 'NtUnlockVirtualMemory', 'NtUnmapViewOfSection', 'NtUnmapViewOfSectionEx', 'NtUnsubscribeWnfStateChange', 'NtUpdateWnfStateData', 'NtVdmControl', 'NtWaitForAlertByThreadId', 'NtWaitForDebugEvent', 'NtWaitForKeyedEvent', 'NtWaitForMultipleObjects', 'NtWaitForMultipleObjects32', 'NtWaitForSingleObject', 'NtWaitForWorkViaWorkerFactory', 'NtWaitHighEventPair', 'NtWaitLowEventPair', 'NtWorkerFactoryWorkerReady', 'NtWriteFile', 'NtWriteFileGather', 'NtWriteRequestData', 'NtWriteVirtualMemory', 'NtYieldExecution', 'NtdllDefWindowProc_A', 'NtdllDefWindowProc_W', 'NtdllDialogWndProc_A', 'NtdllDialogWndProc_W', 'PfxFindPrefix', 'PfxInitialize', 'PfxInsertPrefix', 'PfxRemovePrefix', 'PssNtCaptureSnapshot', 'PssNtDuplicateSnapshot', 'PssNtFreeRemoteSnapshot', 'PssNtFreeSnapshot', 'PssNtFreeWalkMarker', 'PssNtQuerySnapshot', 'PssNtValidateDescriptor', 'PssNtWalkSnapshot', 'RtlAbortRXact', 'RtlAbsoluteToSelfRelativeSD', 'RtlAcquirePebLock', 'RtlAcquirePrivilege', 'RtlAcquireReleaseSRWLockExclusive', 'RtlAcquireResourceExclusive', 'RtlAcquireResourceShared', 'RtlAcquireSRWLockExclusive', 'RtlAcquireSRWLockShared', 'RtlActivateActivationContext', 'RtlActivateActivationContextEx', 'RtlActivateActivationContextUnsafeFast', 'RtlAddAccessAllowedAce', 'RtlAddAccessAllowedAceEx', 'RtlAddAccessAllowedObjectAce', 'RtlAddAccessDeniedAce', 'RtlAddAccessDeniedAceEx', 'RtlAddAccessDeniedObjectAce', 'RtlAddAccessFilterAce', 'RtlAddAce', 'RtlAddActionToRXact', 'RtlAddAtomToAtomTable', 'RtlAddAttributeActionToRXact', 'RtlAddAuditAccessAce', 'RtlAddAuditAccessAceEx', 'RtlAddAuditAccessObjectAce', 'RtlAddCompoundAce', 'RtlAddFunctionTable', 'RtlAddGrowableFunctionTable', 'RtlAddIntegrityLabelToBoundaryDescriptor', 'RtlAddMandatoryAce', 'RtlAddProcessTrustLabelAce', 'RtlAddRefActivationContext', 'RtlAddRefMemoryStream', 'RtlAddResourceAttributeAce', 'RtlAddSIDToBoundaryDescriptor', 'RtlAddScopedPolicyIDAce', 'RtlAddVectoredContinueHandler', 'RtlAddVectoredExceptionHandler', 'RtlAddressInSectionTable', 'RtlAdjustPrivilege', 'RtlAllocateActivationContextStack', 'RtlAllocateAndInitializeSid', 'RtlAllocateAndInitializeSidEx', 'RtlAllocateHandle', 'RtlAllocateHeap', 'RtlAllocateMemoryBlockLookaside', 'RtlAllocateMemoryZone', 'RtlAllocateWnfSerializationGroup', 'RtlAnsiCharToUnicodeChar', 'RtlAnsiStringToUnicodeSize', 'RtlAnsiStringToUnicodeString', 'RtlAppendAsciizToString', 'RtlAppendPathElement', 'RtlAppendStringToString', 'RtlAppendUnicodeStringToString', 'RtlAppendUnicodeToString', 'RtlApplicationVerifierStop', 'RtlApplyRXact', 'RtlApplyRXactNoFlush', 'RtlAppxIsFileOwnedByTrustedInstaller', 'RtlAreAllAccessesGranted', 'RtlAreAnyAccessesGranted', 'RtlAreBitsClear', 'RtlAreBitsSet', 'RtlAreLongPathsEnabled', 'RtlAssert', 'RtlAvlInsertNodeEx', 'RtlAvlRemoveNode', 'RtlBarrier', 'RtlBarrierForDelete', 'RtlCallEnclaveReturn', 'RtlCancelTimer', 'RtlCanonicalizeDomainName', 'RtlCapabilityCheck', 'RtlCapabilityCheckForSingleSessionSku', 'RtlCaptureContext', 'RtlCaptureStackBackTrace', 'RtlCharToInteger', 'RtlCheckBootStatusIntegrity', 'RtlCheckForOrphanedCriticalSections', 'RtlCheckPortableOperatingSystem', 'RtlCheckRegistryKey', 'RtlCheckSandboxedToken', 'RtlCheckSystemBootStatusIntegrity', 'RtlCheckTokenCapability', 'RtlCheckTokenMembership', 'RtlCheckTokenMembershipEx', 'RtlCleanUpTEBLangLists', 'RtlClearAllBits', 'RtlClearBit', 'RtlClearBits', 'RtlClearThreadWorkOnBehalfTicket', 'RtlCloneMemoryStream', 'RtlCloneUserProcess', 'RtlCmDecodeMemIoResource', 'RtlCmEncodeMemIoResource', 'RtlCommitDebugInfo', 'RtlCommitMemoryStream', 'RtlCompactHeap', 'RtlCompareAltitudes', 'RtlCompareMemory', 'RtlCompareMemoryUlong', 'RtlCompareString', 'RtlCompareUnicodeString', 'RtlCompareUnicodeStrings', 'RtlCompleteProcessCloning', 'RtlCompressBuffer', 'RtlComputeCrc32', 'RtlComputeImportTableHash', 'RtlComputePrivatizedDllName_U', 'RtlConnectToSm', 'RtlConsoleMultiByteToUnicodeN', 'RtlContractHashTable', 'RtlConvertDeviceFamilyInfoToString', 'RtlConvertExclusiveToShared', 'RtlConvertLCIDToString', 'RtlConvertSRWLockExclusiveToShared', 'RtlConvertSharedToExclusive', 'RtlConvertSidToUnicodeString', 'RtlConvertToAutoInheritSecurityObject', 'RtlCopyBitMap', 'RtlCopyContext', 'RtlCopyExtendedContext', 'RtlCopyLuid', 'RtlCopyLuidAndAttributesArray', 'RtlCopyMappedMemory', 'RtlCopyMemory', 'RtlCopyMemoryNonTemporal', 'RtlCopyMemoryStreamTo', 'RtlCopyOutOfProcessMemoryStreamTo', 'RtlCopySecurityDescriptor', 'RtlCopySid', 'RtlCopySidAndAttributesArray', 'RtlCopyString', 'RtlCopyUnicodeString', 'RtlCrc32', 'RtlCrc64', 'RtlCreateAcl', 'RtlCreateActivationContext', 'RtlCreateAndSetSD', 'RtlCreateAtomTable', 'RtlCreateBootStatusDataFile', 'RtlCreateBoundaryDescriptor', 'RtlCreateEnvironment', 'RtlCreateEnvironmentEx', 'RtlCreateHashTable', 'RtlCreateHashTableEx', 'RtlCreateHeap', 'RtlCreateMemoryBlockLookaside', 'RtlCreateMemoryZone', 'RtlCreateProcessParameters', 'RtlCreateProcessParametersEx', 'RtlCreateProcessParametersWithTemplate', 'RtlCreateProcessReflection', 'RtlCreateQueryDebugBuffer', 'RtlCreateRegistryKey', 'RtlCreateSecurityDescriptor', 'RtlCreateServiceSid', 'RtlCreateSystemVolumeInformationFolder', 'RtlCreateTagHeap', 'RtlCreateTimer', 'RtlCreateTimerQueue', 'RtlCreateUmsCompletionList', 'RtlCreateUmsThreadContext', 'RtlCreateUnicodeString', 'RtlCreateUnicodeStringFromAsciiz', 'RtlCreateUserProcess', 'RtlCreateUserProcessEx', 'RtlCreateUserSecurityObject', 'RtlCreateUserStack', 'RtlCreateUserThread', 'RtlCreateVirtualAccountSid', 'RtlCultureNameToLCID', 'RtlCustomCPToUnicodeN', 'RtlCutoverTimeToSystemTime', 'RtlDeCommitDebugInfo', 'RtlDeNormalizeProcessParams', 'RtlDeactivateActivationContext', 'RtlDeactivateActivationContextUnsafeFast', 'RtlDebugPrintTimes', 'RtlDecodePointer', 'RtlDecodeRemotePointer', 'RtlDecodeSystemPointer', 'RtlDecompressBuffer', 'RtlDecompressBufferEx', 'RtlDecompressFragment', 'RtlDefaultNpAcl', 'RtlDelete', 'RtlDeleteAce', 'RtlDeleteAtomFromAtomTable', 'RtlDeleteBarrier', 'RtlDeleteBoundaryDescriptor', 'RtlDeleteCriticalSection', 'RtlDeleteElementGenericTable', 'RtlDeleteElementGenericTableAvl', 'RtlDeleteElementGenericTableAvlEx', 'RtlDeleteFunctionTable', 'RtlDeleteGrowableFunctionTable', 'RtlDeleteHashTable', 'RtlDeleteNoSplay', 'RtlDeleteRegistryValue', 'RtlDeleteResource', 'RtlDeleteSecurityObject', 'RtlDeleteTimer', 'RtlDeleteTimerQueue', 'RtlDeleteTimerQueueEx', 'RtlDeleteUmsCompletionList', 'RtlDeleteUmsThreadContext', 'RtlDequeueUmsCompletionListItems', 'RtlDeregisterSecureMemoryCacheCallback', 'RtlDeregisterWait', 'RtlDeregisterWaitEx', 'RtlDeriveCapabilitySidsFromName', 'RtlDestroyAtomTable', 'RtlDestroyEnvironment', 'RtlDestroyHandleTable', 'RtlDestroyHeap', 'RtlDestroyMemoryBlockLookaside', 'RtlDestroyMemoryZone', 'RtlDestroyProcessParameters', 'RtlDestroyQueryDebugBuffer', 'RtlDetectHeapLeaks', 'RtlDetermineDosPathNameType_U', 'RtlDisableThreadProfiling', 'RtlDllShutdownInProgress', 'RtlDnsHostNameToComputerName', 'RtlDoesFileExists_U', 'RtlDosApplyFileIsolationRedirection_Ustr', 'RtlDosLongPathNameToNtPathName_U_WithStatus', 'RtlDosLongPathNameToRelativeNtPathName_U_WithStatus', 'RtlDosPathNameToNtPathName_U', 'RtlDosPathNameToNtPathName_U_WithStatus', 'RtlDosPathNameToRelativeNtPathName_U', 'RtlDosPathNameToRelativeNtPathName_U_WithStatus', 'RtlDosSearchPath_U', 'RtlDosSearchPath_Ustr', 'RtlDowncaseUnicodeChar', 'RtlDowncaseUnicodeString', 'RtlDrainNonVolatileFlush', 'RtlDumpResource', 'RtlDuplicateUnicodeString', 'RtlEmptyAtomTable', 'RtlEnableEarlyCriticalSectionEventCreation', 'RtlEnableThreadProfiling', 'RtlEnclaveCallDispatch', 'RtlEnclaveCallDispatchReturn', 'RtlEncodePointer', 'RtlEncodeRemotePointer', 'RtlEncodeSystemPointer', 'RtlEndEnumerationHashTable', 'RtlEndStrongEnumerationHashTable', 'RtlEndWeakEnumerationHashTable', 'RtlEnterCriticalSection', 'RtlEnterUmsSchedulingMode', 'RtlEnumProcessHeaps', 'RtlEnumerateEntryHashTable', 'RtlEnumerateGenericTable', 'RtlEnumerateGenericTableAvl', 'RtlEnumerateGenericTableLikeADirectory', 'RtlEnumerateGenericTableWithoutSplaying', 'RtlEnumerateGenericTableWithoutSplayingAvl', 'RtlEqualComputerName', 'RtlEqualDomainName', 'RtlEqualLuid', 'RtlEqualPrefixSid', 'RtlEqualSid', 'RtlEqualString', 'RtlEqualUnicodeString', 'RtlEqualWnfChangeStamps', 'RtlEraseUnicodeString', 'RtlEthernetAddressToStringA', 'RtlEthernetAddressToStringW', 'RtlEthernetStringToAddressA', 'RtlEthernetStringToAddressW', 'RtlExecuteUmsThread', 'RtlExitUserProcess', 'RtlExitUserThread', 'RtlExpandEnvironmentStrings', 'RtlExpandEnvironmentStrings_U', 'RtlExpandHashTable', 'RtlExtendCorrelationVector', 'RtlExtendMemoryBlockLookaside', 'RtlExtendMemoryZone', 'RtlExtractBitMap', 'RtlFillMemory', 'RtlFinalReleaseOutOfProcessMemoryStream', 'RtlFindAceByType', 'RtlFindActivationContextSectionGuid', 'RtlFindActivationContextSectionString', 'RtlFindCharInUnicodeString', 'RtlFindClearBits', 'RtlFindClearBitsAndSet', 'RtlFindClearRuns', 'RtlFindClosestEncodableLength', 'RtlFindExportedRoutineByName', 'RtlFindLastBackwardRunClear', 'RtlFindLeastSignificantBit', 'RtlFindLongestRunClear', 'RtlFindMessage', 'RtlFindMostSignificantBit', 'RtlFindNextForwardRunClear', 'RtlFindSetBits', 'RtlFindSetBitsAndClear', 'RtlFindUnicodeSubstring', 'RtlFirstEntrySList', 'RtlFirstFreeAce', 'RtlFlsAlloc', 'RtlFlsFree', 'RtlFlushHeaps', 'RtlFlushNonVolatileMemory', 'RtlFlushNonVolatileMemoryRanges', 'RtlFlushSecureMemoryCache', 'RtlFormatCurrentUserKeyPath', 'RtlFormatMessage', 'RtlFormatMessageEx', 'RtlFreeActivationContextStack', 'RtlFreeAnsiString', 'RtlFreeHandle', 'RtlFreeHeap', 'RtlFreeMemoryBlockLookaside', 'RtlFreeNonVolatileToken', 'RtlFreeOemString', 'RtlFreeSid', 'RtlFreeThreadActivationContextStack', 'RtlFreeUnicodeString', 'RtlFreeUserStack', 'RtlGUIDFromString', 'RtlGenerate8dot3Name', 'RtlGetAce', 'RtlGetActiveActivationContext', 'RtlGetActiveConsoleId', 'RtlGetAppContainerNamedObjectPath', 'RtlGetAppContainerParent', 'RtlGetAppContainerSidType', 'RtlGetCallersAddress', 'RtlGetCompressionWorkSpaceSize', 'RtlGetConsoleSessionForegroundProcessId', 'RtlGetControlSecurityDescriptor', 'RtlGetCriticalSectionRecursionCount', 'RtlGetCurrentDirectory_U', 'RtlGetCurrentPeb', 'RtlGetCurrentProcessorNumber', 'RtlGetCurrentProcessorNumberEx', 'RtlGetCurrentServiceSessionId', 'RtlGetCurrentTransaction', 'RtlGetCurrentUmsThread', 'RtlGetDaclSecurityDescriptor', 'RtlGetDeviceFamilyInfoEnum', 'RtlGetElementGenericTable', 'RtlGetElementGenericTableAvl', 'RtlGetEnabledExtendedFeatures', 'RtlGetExePath', 'RtlGetExtendedContextLength', 'RtlGetExtendedContextLength2', 'RtlGetExtendedFeaturesMask', 'RtlGetFileMUIPath', 'RtlGetFrame', 'RtlGetFullPathName_U', 'RtlGetFullPathName_UEx', 'RtlGetFullPathName_UstrEx', 'RtlGetFunctionTableListHead', 'RtlGetGroupSecurityDescriptor', 'RtlGetIntegerAtom', 'RtlGetInterruptTimePrecise', 'RtlGetLastNtStatus', 'RtlGetLastWin32Error', 'RtlGetLengthWithoutLastFullDosOrNtPathElement', 'RtlGetLengthWithoutTrailingPathSeperators', 'RtlGetLocaleFileMappingAddress', 'RtlGetLongestNtPathLength', 'RtlGetMultiTimePrecise', 'RtlGetNativeSystemInformation', 'RtlGetNextEntryHashTable', 'RtlGetNextUmsListItem', 'RtlGetNonVolatileToken', 'RtlGetNtGlobalFlags', 'RtlGetNtProductType', 'RtlGetNtSystemRoot', 'RtlGetNtVersionNumbers', 'RtlGetOwnerSecurityDescriptor', 'RtlGetParentLocaleName', 'RtlGetPersistedStateLocation', 'RtlGetProcessHeaps', 'RtlGetProcessPreferredUILanguages', 'RtlGetProductInfo', 'RtlGetSaclSecurityDescriptor', 'RtlGetSearchPath', 'RtlGetSecurityDescriptorRMControl', 'RtlGetSessionProperties', 'RtlGetSetBootStatusData', 'RtlGetSuiteMask', 'RtlGetSystemBootStatus', 'RtlGetSystemBootStatusEx', 'RtlGetSystemPreferredUILanguages', 'RtlGetSystemTimePrecise', 'RtlGetThreadErrorMode', 'RtlGetThreadLangIdByIndex', 'RtlGetThreadPreferredUILanguages', 'RtlGetThreadWorkOnBehalfTicket', 'RtlGetTokenNamedObjectPath', 'RtlGetUILanguageInfo', 'RtlGetUmsCompletionListEvent', 'RtlGetUnloadEventTrace', 'RtlGetUnloadEventTraceEx', 'RtlGetUserInfoHeap', 'RtlGetUserPreferredUILanguages', 'RtlGetVersion', 'RtlGrowFunctionTable', 'RtlGuardCheckLongJumpTarget', 'RtlHashUnicodeString', 'RtlHeapTrkInitialize', 'RtlIdentifierAuthoritySid', 'RtlIdnToAscii', 'RtlIdnToNameprepUnicode', 'RtlIdnToUnicode', 'RtlImageDirectoryEntryToData', 'RtlImageNtHeader', 'RtlImageNtHeaderEx', 'RtlImageRvaToSection', 'RtlImageRvaToVa', 'RtlImpersonateSelf', 'RtlImpersonateSelfEx', 'RtlIncrementCorrelationVector', 'RtlInitAnsiString', 'RtlInitAnsiStringEx', 'RtlInitBarrier', 'RtlInitCodePageTable', 'RtlInitEnumerationHashTable', 'RtlInitMemoryStream', 'RtlInitNlsTables', 'RtlInitOutOfProcessMemoryStream', 'RtlInitString', 'RtlInitStringEx', 'RtlInitStrongEnumerationHashTable', 'RtlInitUnicodeString', 'RtlInitUnicodeStringEx', 'RtlInitWeakEnumerationHashTable', 'RtlInitializeAtomPackage', 'RtlInitializeBitMap', 'RtlInitializeBitMapEx', 'RtlInitializeConditionVariable', 'RtlInitializeContext', 'RtlInitializeCorrelationVector', 'RtlInitializeCriticalSection', 'RtlInitializeCriticalSectionAndSpinCount', 'RtlInitializeCriticalSectionEx', 'RtlInitializeExtendedContext', 'RtlInitializeExtendedContext2', 'RtlInitializeGenericTable', 'RtlInitializeGenericTableAvl', 'RtlInitializeHandleTable', 'RtlInitializeNtUserPfn', 'RtlInitializeRXact', 'RtlInitializeResource', 'RtlInitializeSListHead', 'RtlInitializeSRWLock', 'RtlInitializeSid', 'RtlInitializeSidEx', 'RtlInsertElementGenericTable', 'RtlInsertElementGenericTableAvl', 'RtlInsertElementGenericTableFull', 'RtlInsertElementGenericTableFullAvl', 'RtlInsertEntryHashTable', 'RtlInstallFunctionTableCallback', 'RtlInt64ToUnicodeString', 'RtlIntegerToChar', 'RtlIntegerToUnicodeString', 'RtlInterlockedClearBitRun', 'RtlInterlockedFlushSList', 'RtlInterlockedPopEntrySList', 'RtlInterlockedPushEntrySList', 'RtlInterlockedPushListSList', 'RtlInterlockedPushListSListEx', 'RtlInterlockedSetBitRun', 'RtlIoDecodeMemIoResource', 'RtlIoEncodeMemIoResource', 'RtlIpv4AddressToStringA', 'RtlIpv4AddressToStringExA', 'RtlIpv4AddressToStringExW', 'RtlIpv4AddressToStringW', 'RtlIpv4StringToAddressA', 'RtlIpv4StringToAddressExA', 'RtlIpv4StringToAddressExW', 'RtlIpv4StringToAddressW', 'RtlIpv6AddressToStringA', 'RtlIpv6AddressToStringExA', 'RtlIpv6AddressToStringExW', 'RtlIpv6AddressToStringW', 'RtlIpv6StringToAddressA', 'RtlIpv6StringToAddressExA', 'RtlIpv6StringToAddressExW', 'RtlIpv6StringToAddressW', 'RtlIsActivationContextActive', 'RtlIsCapabilitySid', 'RtlIsCloudFilesPlaceholder', 'RtlIsCriticalSectionLocked', 'RtlIsCriticalSectionLockedByThread', 'RtlIsCurrentProcess', 'RtlIsCurrentThread', 'RtlIsCurrentThreadAttachExempt', 'RtlIsDosDeviceName_U', 'RtlIsElevatedRid', 'RtlIsGenericTableEmpty', 'RtlIsGenericTableEmptyAvl', 'RtlIsMultiSessionSku', 'RtlIsMultiUsersInSessionSku', 'RtlIsNameInExpression', 'RtlIsNameInUnUpcasedExpression', 'RtlIsNameLegalDOS8Dot3', 'RtlIsNonEmptyDirectoryReparsePointAllowed', 'RtlIsNormalizedString', 'RtlIsPackageSid', 'RtlIsParentOfChildAppContainer', 'RtlIsPartialPlaceholder', 'RtlIsPartialPlaceholderFileHandle', 'RtlIsPartialPlaceholderFileInfo', 'RtlIsProcessorFeaturePresent', 'RtlIsStateSeparationEnabled', 'RtlIsTextUnicode', 'RtlIsThreadWithinLoaderCallout', 'RtlIsUntrustedObject', 'RtlIsValidHandle', 'RtlIsValidIndexHandle', 'RtlIsValidLocaleName', 'RtlIsValidProcessTrustLabelSid', 'RtlKnownExceptionFilter', 'RtlLCIDToCultureName', 'RtlLargeIntegerToChar', 'RtlLcidToLocaleName', 'RtlLeaveCriticalSection', 'RtlLengthRequiredSid', 'RtlLengthSecurityDescriptor', 'RtlLengthSid', 'RtlLengthSidAsUnicodeString', 'RtlLoadString', 'RtlLocalTimeToSystemTime', 'RtlLocaleNameToLcid', 'RtlLocateExtendedFeature', 'RtlLocateExtendedFeature2', 'RtlLocateLegacyContext', 'RtlLockBootStatusData', 'RtlLockCurrentThread', 'RtlLockHeap', 'RtlLockMemoryBlockLookaside', 'RtlLockMemoryStreamRegion', 'RtlLockMemoryZone', 'RtlLockModuleSection', 'RtlLogStackBackTrace', 'RtlLookupAtomInAtomTable', 'RtlLookupElementGenericTable', 'RtlLookupElementGenericTableAvl', 'RtlLookupElementGenericTableFull', 'RtlLookupElementGenericTableFullAvl', 'RtlLookupEntryHashTable', 'RtlLookupFirstMatchingElementGenericTableAvl', 'RtlLookupFunctionEntry', 'RtlLookupFunctionTable', 'RtlMakeSelfRelativeSD', 'RtlMapGenericMask', 'RtlMapSecurityErrorToNtStatus', 'RtlMoveMemory', 'RtlMultiAppendUnicodeStringBuffer', 'RtlMultiByteToUnicodeN', 'RtlMultiByteToUnicodeSize', 'RtlMultipleAllocateHeap', 'RtlMultipleFreeHeap', 'RtlNewInstanceSecurityObject', 'RtlNewSecurityGrantedAccess', 'RtlNewSecurityObject', 'RtlNewSecurityObjectEx', 'RtlNewSecurityObjectWithMultipleInheritance', 'RtlNormalizeProcessParams', 'RtlNormalizeString', 'RtlNtPathNameToDosPathName', 'RtlNtStatusToDosError', 'RtlNtStatusToDosErrorNoTeb', 'RtlNtdllName', 'RtlNumberGenericTableElements', 'RtlNumberGenericTableElementsAvl', 'RtlNumberOfClearBits', 'RtlNumberOfClearBitsInRange', 'RtlNumberOfSetBits', 'RtlNumberOfSetBitsInRange', 'RtlNumberOfSetBitsUlongPtr', 'RtlOemStringToUnicodeSize', 'RtlOemStringToUnicodeString', 'RtlOemToUnicodeN', 'RtlOpenCurrentUser', 'RtlOsDeploymentState', 'RtlOwnerAcesPresent', 'RtlPcToFileHeader', 'RtlPinAtomInAtomTable', 'RtlPopFrame', 'RtlPrefixString', 'RtlPrefixUnicodeString', 'RtlPrepareForProcessCloning', 'RtlProcessFlsData', 'RtlProtectHeap', 'RtlPublishWnfStateData', 'RtlPushFrame', 'RtlQueryActivationContextApplicationSettings', 'RtlQueryAtomInAtomTable', 'RtlQueryCriticalSectionOwner', 'RtlQueryDepthSList', 'RtlQueryDynamicTimeZoneInformation', 'RtlQueryElevationFlags', 'RtlQueryEnvironmentVariable', 'RtlQueryEnvironmentVariable_U', 'RtlQueryHeapInformation', 'RtlQueryImageMitigationPolicy', 'RtlQueryInformationAcl', 'RtlQueryInformationActivationContext', 'RtlQueryInformationActiveActivationContext', 'RtlQueryInterfaceMemoryStream', 'RtlQueryModuleInformation', 'RtlQueryPackageClaims', 'RtlQueryPackageIdentity', 'RtlQueryPackageIdentityEx', 'RtlQueryPerformanceCounter', 'RtlQueryPerformanceFrequency', 'RtlQueryProcessBackTraceInformation', 'RtlQueryProcessDebugInformation', 'RtlQueryProcessHeapInformation', 'RtlQueryProcessLockInformation', 'RtlQueryProcessPlaceholderCompatibilityMode', 'RtlQueryProtectedPolicy', 'RtlQueryRegistryValueWithFallback', 'RtlQueryRegistryValues', 'RtlQueryRegistryValuesEx', 'RtlQueryResourcePolicy', 'RtlQuerySecurityObject', 'RtlQueryTagHeap', 'RtlQueryThreadPlaceholderCompatibilityMode', 'RtlQueryThreadProfiling', 'RtlQueryTimeZoneInformation', 'RtlQueryTokenHostIdAsUlong64', 'RtlQueryUmsThreadInformation', 'RtlQueryUnbiasedInterruptTime', 'RtlQueryValidationRunlevel', 'RtlQueryWnfMetaNotification', 'RtlQueryWnfStateData', 'RtlQueryWnfStateDataWithExplicitScope', 'RtlQueueApcWow64Thread', 'RtlQueueWorkItem', 'RtlRaiseCustomSystemEventTrigger', 'RtlRaiseException', 'RtlRaiseStatus', 'RtlRandom', 'RtlRandomEx', 'RtlRbInsertNodeEx', 'RtlRbRemoveNode', 'RtlReAllocateHeap', 'RtlReadMemoryStream', 'RtlReadOutOfProcessMemoryStream', 'RtlReadThreadProfilingData', 'RtlRealPredecessor', 'RtlRealSuccessor', 'RtlRegisterForWnfMetaNotification', 'RtlRegisterSecureMemoryCacheCallback', 'RtlRegisterThreadWithCsrss', 'RtlRegisterWait', 'RtlReleaseActivationContext', 'RtlReleaseMemoryStream', 'RtlReleasePath', 'RtlReleasePebLock', 'RtlReleasePrivilege', 'RtlReleaseRelativeName', 'RtlReleaseResource', 'RtlReleaseSRWLockExclusive', 'RtlReleaseSRWLockShared', 'RtlRemoteCall', 'RtlRemoveEntryHashTable', 'RtlRemovePrivileges', 'RtlRemoveVectoredContinueHandler', 'RtlRemoveVectoredExceptionHandler', 'RtlReplaceSidInSd', 'RtlReplaceSystemDirectoryInPath', 'RtlReportException', 'RtlReportExceptionEx', 'RtlReportSilentProcessExit', 'RtlReportSqmEscalation', 'RtlResetMemoryBlockLookaside', 'RtlResetMemoryZone', 'RtlResetNtUserPfn', 'RtlResetRtlTranslations', 'RtlRestoreBootStatusDefaults', 'RtlRestoreContext', 'RtlRestoreLastWin32Error', 'RtlRestoreSystemBootStatusDefaults', 'RtlRetrieveNtUserPfn', 'RtlRevertMemoryStream', 'RtlRunDecodeUnicodeString', 'RtlRunEncodeUnicodeString', 'RtlRunOnceBeginInitialize', 'RtlRunOnceComplete', 'RtlRunOnceExecuteOnce', 'RtlRunOnceInitialize', 'RtlSecondsSince1970ToTime', 'RtlSecondsSince1980ToTime', 'RtlSeekMemoryStream', 'RtlSelfRelativeToAbsoluteSD', 'RtlSelfRelativeToAbsoluteSD2', 'RtlSendMsgToSm', 'RtlSetAllBits', 'RtlSetAttributesSecurityDescriptor', 'RtlSetBit', 'RtlSetBits', 'RtlSetControlSecurityDescriptor', 'RtlSetCriticalSectionSpinCount', 'RtlSetCurrentDirectory_U', 'RtlSetCurrentEnvironment', 'RtlSetCurrentTransaction', 'RtlSetDaclSecurityDescriptor', 'RtlSetDynamicTimeZoneInformation', 'RtlSetEnvironmentStrings', 'RtlSetEnvironmentVar', 'RtlSetEnvironmentVariable', 'RtlSetExtendedFeaturesMask', 'RtlSetGroupSecurityDescriptor', 'RtlSetHeapInformation', 'RtlSetImageMitigationPolicy', 'RtlSetInformationAcl', 'RtlSetIoCompletionCallback', 'RtlSetLastWin32Error', 'RtlSetLastWin32ErrorAndNtStatusFromNtStatus', 'RtlSetMemoryStreamSize', 'RtlSetOwnerSecurityDescriptor', 'RtlSetPortableOperatingSystem', 'RtlSetProcessDebugInformation', 'RtlSetProcessIsCritical', 'RtlSetProcessPlaceholderCompatibilityMode', 'RtlSetProcessPreferredUILanguages', 'RtlSetProtectedPolicy', 'RtlSetProxiedProcessId', 'RtlSetSaclSecurityDescriptor', 'RtlSetSearchPathMode', 'RtlSetSecurityDescriptorRMControl', 'RtlSetSecurityObject', 'RtlSetSecurityObjectEx', 'RtlSetSystemBootStatus', 'RtlSetSystemBootStatusEx', 'RtlSetThreadErrorMode', 'RtlSetThreadIsCritical', 'RtlSetThreadPlaceholderCompatibilityMode', 'RtlSetThreadPoolStartFunc', 'RtlSetThreadPreferredUILanguages', 'RtlSetThreadSubProcessTag', 'RtlSetThreadWorkOnBehalfTicket', 'RtlSetTimeZoneInformation', 'RtlSetTimer', 'RtlSetUmsThreadInformation', 'RtlSetUnhandledExceptionFilter', 'RtlSetUserFlagsHeap', 'RtlSetUserValueHeap', 'RtlSidDominates', 'RtlSidDominatesForTrust', 'RtlSidEqualLevel', 'RtlSidHashInitialize', 'RtlSidHashLookup', 'RtlSidIsHigherLevel', 'RtlSizeHeap', 'RtlSleepConditionVariableCS', 'RtlSleepConditionVariableSRW', 'RtlSplay', 'RtlStartRXact', 'RtlStatMemoryStream', 'RtlStringFromGUID', 'RtlStringFromGUIDEx', 'RtlStronglyEnumerateEntryHashTable', 'RtlSubAuthorityCountSid', 'RtlSubAuthoritySid', 'RtlSubscribeWnfStateChangeNotification', 'RtlSubtreePredecessor', 'RtlSubtreeSuccessor', 'RtlSwitchedVVI', 'RtlSystemTimeToLocalTime', 'RtlTestAndPublishWnfStateData', 'RtlTestBit', 'RtlTestBitEx', 'RtlTestProtectedAccess', 'RtlTimeFieldsToTime', 'RtlTimeToElapsedTimeFields', 'RtlTimeToSecondsSince1970', 'RtlTimeToSecondsSince1980', 'RtlTimeToTimeFields', 'RtlTraceDatabaseAdd', 'RtlTraceDatabaseCreate', 'RtlTraceDatabaseDestroy', 'RtlTraceDatabaseEnumerate', 'RtlTraceDatabaseFind', 'RtlTraceDatabaseLock', 'RtlTraceDatabaseUnlock', 'RtlTraceDatabaseValidate', 'RtlTryAcquirePebLock', 'RtlTryAcquireSRWLockExclusive', 'RtlTryAcquireSRWLockShared', 'RtlTryConvertSRWLockSharedToExclusiveOrRelease', 'RtlTryEnterCriticalSection', 'RtlUTF8ToUnicodeN', 'RtlUmsThreadYield', 'RtlUnhandledExceptionFilter', 'RtlUnhandledExceptionFilter2', 'RtlUnicodeStringToAnsiSize', 'RtlUnicodeStringToAnsiString', 'RtlUnicodeStringToCountedOemString', 'RtlUnicodeStringToInteger', 'RtlUnicodeStringToOemSize', 'RtlUnicodeStringToOemString', 'RtlUnicodeToCustomCPN', 'RtlUnicodeToMultiByteN', 'RtlUnicodeToMultiByteSize', 'RtlUnicodeToOemN', 'RtlUnicodeToUTF8N', 'RtlUniform', 'RtlUnlockBootStatusData', 'RtlUnlockCurrentThread', 'RtlUnlockHeap', 'RtlUnlockMemoryBlockLookaside', 'RtlUnlockMemoryStreamRegion', 'RtlUnlockMemoryZone', 'RtlUnlockModuleSection', 'RtlUnsubscribeWnfNotificationWaitForCompletion', 'RtlUnsubscribeWnfNotificationWithCompletionCallback', 'RtlUnsubscribeWnfStateChangeNotification', 'RtlUnwind', 'RtlUnwindEx', 'RtlUpcaseUnicodeChar', 'RtlUpcaseUnicodeString', 'RtlUpcaseUnicodeStringToAnsiString', 'RtlUpcaseUnicodeStringToCountedOemString', 'RtlUpcaseUnicodeStringToOemString', 'RtlUpcaseUnicodeToCustomCPN', 'RtlUpcaseUnicodeToMultiByteN', 'RtlUpcaseUnicodeToOemN', 'RtlUpdateClonedCriticalSection', 'RtlUpdateClonedSRWLock', 'RtlUpdateTimer', 'RtlUpperChar', 'RtlUpperString', 'RtlUserFiberStart', 'RtlUserThreadStart', 'RtlValidAcl', 'RtlValidProcessProtection', 'RtlValidRelativeSecurityDescriptor', 'RtlValidSecurityDescriptor', 'RtlValidSid', 'RtlValidateCorrelationVector', 'RtlValidateHeap', 'RtlValidateProcessHeaps', 'RtlValidateUnicodeString', 'RtlVerifyVersionInfo', 'RtlVirtualUnwind', 'RtlWaitForWnfMetaNotification', 'RtlWaitOnAddress', 'RtlWakeAddressAll', 'RtlWakeAddressAllNoFence', 'RtlWakeAddressSingle', 'RtlWakeAddressSingleNoFence', 'RtlWakeAllConditionVariable', 'RtlWakeConditionVariable', 'RtlWalkFrameChain', 'RtlWalkHeap', 'RtlWeaklyEnumerateEntryHashTable', 'RtlWerpReportException', 'RtlWnfCompareChangeStamp', 'RtlWnfDllUnloadCallback', 'RtlWow64CallFunction64', 'RtlWow64EnableFsRedirection', 'RtlWow64EnableFsRedirectionEx', 'RtlWow64GetCpuAreaInfo', 'RtlWow64GetCurrentCpuArea', 'RtlWow64GetCurrentMachine', 'RtlWow64GetEquivalentMachineCHPE', 'RtlWow64GetProcessMachines', 'RtlWow64GetSharedInfoProcess', 'RtlWow64GetThreadContext', 'RtlWow64GetThreadSelectorEntry', 'RtlWow64IsWowGuestMachineSupported', 'RtlWow64LogMessageInEventLogger', 'RtlWow64PopAllCrossProcessWork', 'RtlWow64PopCrossProcessWork', 'RtlWow64PushCrossProcessWork', 'RtlWow64SetThreadContext', 'RtlWow64SuspendThread', 'RtlWriteMemoryStream', 'RtlWriteNonVolatileMemory', 'RtlWriteRegistryValue', 'RtlZeroHeap', 'RtlZeroMemory', 'RtlZombifyActivationContext', 'RtlpApplyLengthFunction', 'RtlpCheckDynamicTimeZoneInformation', 'RtlpCleanupRegistryKeys', 'RtlpConvertAbsoluteToRelativeSecurityAttribute', 'RtlpConvertCultureNamesToLCIDs', 'RtlpConvertLCIDsToCultureNames', 'RtlpConvertRelativeToAbsoluteSecurityAttribute', 'RtlpCreateProcessRegistryInfo', 'RtlpEnsureBufferSize', 'RtlpExecuteUmsThread', 'RtlpFreezeTimeBias', 'RtlpGetDeviceFamilyInfoEnum', 'RtlpGetLCIDFromLangInfoNode', 'RtlpGetNameFromLangInfoNode', 'RtlpGetSystemDefaultUILanguage', 'RtlpGetUserOrMachineUILanguage4NLS', 'RtlpInitializeLangRegistryInfo', 'RtlpIsQualifiedLanguage', 'RtlpLoadMachineUIByPolicy', 'RtlpLoadUserUIByPolicy', 'RtlpMergeSecurityAttributeInformation', 'RtlpMuiFreeLangRegistryInfo', 'RtlpMuiRegCreateRegistryInfo', 'RtlpMuiRegFreeRegistryInfo', 'RtlpMuiRegLoadRegistryInfo', 'RtlpNotOwnerCriticalSection', 'RtlpNtCreateKey', 'RtlpNtEnumerateSubKey', 'RtlpNtMakeTemporaryKey', 'RtlpNtOpenKey', 'RtlpNtQueryValueKey', 'RtlpNtSetValueKey', 'RtlpQueryDefaultUILanguage', 'RtlpQueryProcessDebugInformationFromWow64', 'RtlpQueryProcessDebugInformationRemote', 'RtlpRefreshCachedUILanguage', 'RtlpSetInstallLanguage', 'RtlpSetPreferredUILanguages', 'RtlpSetUserPreferredUILanguages', 'RtlpTimeFieldsToTime', 'RtlpTimeToTimeFields', 'RtlpUmsExecuteYieldThreadEnd', 'RtlpUmsThreadYield', 'RtlpUnWaitCriticalSection', 'RtlpVerifyAndCommitUILanguageSettings', 'RtlpWaitForCriticalSection', 'RtlpWow64CtxFromAmd64', 'RtlpWow64GetContextOnAmd64', 'RtlpWow64SetContextOnAmd64', 'RtlxAnsiStringToUnicodeSize', 'RtlxOemStringToUnicodeSize', 'RtlxUnicodeStringToAnsiSize', 'RtlxUnicodeStringToOemSize', 'SbExecuteProcedure', 'SbSelectProcedure', 'ShipAssert', 'ShipAssertGetBufferInfo', 'ShipAssertMsgA', 'ShipAssertMsgW', 'TpAllocAlpcCompletion', 'TpAllocAlpcCompletionEx', 'TpAllocCleanupGroup', 'TpAllocIoCompletion', 'TpAllocJobNotification', 'TpAllocPool', 'TpAllocTimer', 'TpAllocWait', 'TpAllocWork', 'TpAlpcRegisterCompletionList', 'TpAlpcUnregisterCompletionList', 'TpCallbackDetectedUnrecoverableError', 'TpCallbackIndependent', 'TpCallbackLeaveCriticalSectionOnCompletion', 'TpCallbackMayRunLong', 'TpCallbackReleaseMutexOnCompletion', 'TpCallbackReleaseSemaphoreOnCompletion', 'TpCallbackSendAlpcMessageOnCompletion', 'TpCallbackSendPendingAlpcMessage', 'TpCallbackSetEventOnCompletion', 'TpCallbackUnloadDllOnCompletion', 'TpCancelAsyncIoOperation', 'TpCaptureCaller', 'TpCheckTerminateWorker', 'TpDbgDumpHeapUsage', 'TpDbgSetLogRoutine', 'TpDisablePoolCallbackChecks', 'TpDisassociateCallback', 'TpIsTimerSet', 'TpPostWork', 'TpQueryPoolStackInformation', 'TpReleaseAlpcCompletion', 'TpReleaseCleanupGroup', 'TpReleaseCleanupGroupMembers', 'TpReleaseIoCompletion', 'TpReleaseJobNotification', 'TpReleasePool', 'TpReleaseTimer', 'TpReleaseWait', 'TpReleaseWork', 'TpSetDefaultPoolMaxThreads', 'TpSetDefaultPoolStackInformation', 'TpSetPoolMaxThreads', 'TpSetPoolMaxThreadsSoftLimit', 'TpSetPoolMinThreads', 'TpSetPoolStackInformation', 'TpSetPoolThreadBasePriority', 'TpSetPoolWorkerThreadIdleTimeout', 'TpSetTimer', 'TpSetTimerEx', 'TpSetWait', 'TpSetWaitEx', 'TpSimpleTryPost', 'TpStartAsyncIoOperation', 'TpTimerOutstandingCallbackCount', 'TpTrimPools', 'TpWaitForAlpcCompletion', 'TpWaitForIoCompletion', 'TpWaitForJobNotification', 'TpWaitForTimer', 'TpWaitForWait', 'TpWaitForWork', 'VerSetConditionMask', 'WerReportExceptionWorker', 'WerReportSQMEvent', 'WinSqmAddToAverageDWORD', 'WinSqmAddToStream', 'WinSqmAddToStreamEx', 'WinSqmCheckEscalationAddToStreamEx', 'WinSqmCheckEscalationSetDWORD', 'WinSqmCheckEscalationSetDWORD64', 'WinSqmCheckEscalationSetString', 'WinSqmCommonDatapointDelete', 'WinSqmCommonDatapointSetDWORD', 'WinSqmCommonDatapointSetDWORD64', 'WinSqmCommonDatapointSetStreamEx', 'WinSqmCommonDatapointSetString', 'WinSqmEndSession', 'WinSqmEventEnabled', 'WinSqmEventWrite', 'WinSqmGetEscalationRuleStatus', 'WinSqmGetInstrumentationProperty', 'WinSqmIncrementDWORD', 'WinSqmIsOptedIn', 'WinSqmIsOptedInEx', 'WinSqmIsSessionDisabled', 'WinSqmSetDWORD', 'WinSqmSetDWORD64', 'WinSqmSetEscalationInfo', 'WinSqmSetIfMaxDWORD', 'WinSqmSetIfMinDWORD', 'WinSqmSetString', 'WinSqmStartSession', 'WinSqmStartSessionForPartner', 'WinSqmStartSqmOptinListener', 'ZwAcceptConnectPort', 'ZwAccessCheck', 'ZwAccessCheckAndAuditAlarm', 'ZwAccessCheckByType', 'ZwAccessCheckByTypeAndAuditAlarm', 'ZwAccessCheckByTypeResultList', 'ZwAccessCheckByTypeResultListAndAuditAlarm', 'ZwAccessCheckByTypeResultListAndAuditAlarmByHandle', 'ZwAcquireProcessActivityReference', 'ZwAddAtom', 'ZwAddAtomEx', 'ZwAddBootEntry', 'ZwAddDriverEntry', 'ZwAdjustGroupsToken', 'ZwAdjustPrivilegesToken', 'ZwAdjustTokenClaimsAndDeviceGroups', 'ZwAlertResumeThread', 'ZwAlertThread', 'ZwAlertThreadByThreadId', 'ZwAllocateLocallyUniqueId', 'ZwAllocateReserveObject', 'ZwAllocateUserPhysicalPages', 'ZwAllocateUuids', 'ZwAllocateVirtualMemory', 'ZwAllocateVirtualMemoryEx', 'ZwAlpcAcceptConnectPort', 'ZwAlpcCancelMessage', 'ZwAlpcConnectPort', 'ZwAlpcConnectPortEx', 'ZwAlpcCreatePort', 'ZwAlpcCreatePortSection', 'ZwAlpcCreateResourceReserve', 'ZwAlpcCreateSectionView', 'ZwAlpcCreateSecurityContext', 'ZwAlpcDeletePortSection', 'ZwAlpcDeleteResourceReserve', 'ZwAlpcDeleteSectionView', 'ZwAlpcDeleteSecurityContext', 'ZwAlpcDisconnectPort', 'ZwAlpcImpersonateClientContainerOfPort', 'ZwAlpcImpersonateClientOfPort', 'ZwAlpcOpenSenderProcess', 'ZwAlpcOpenSenderThread', 'ZwAlpcQueryInformation', 'ZwAlpcQueryInformationMessage', 'ZwAlpcRevokeSecurityContext', 'ZwAlpcSendWaitReceivePort', 'ZwAlpcSetInformation', 'ZwApphelpCacheControl', 'ZwAreMappedFilesTheSame', 'ZwAssignProcessToJobObject', 'ZwAssociateWaitCompletionPacket', 'ZwCallEnclave', 'ZwCallbackReturn', 'ZwCancelIoFile', 'ZwCancelIoFileEx', 'ZwCancelSynchronousIoFile', 'ZwCancelTimer', 'ZwCancelTimer2', 'ZwCancelWaitCompletionPacket', 'ZwClearEvent', 'ZwClose', 'ZwCloseObjectAuditAlarm', 'ZwCommitComplete', 'ZwCommitEnlistment', 'ZwCommitRegistryTransaction', 'ZwCommitTransaction', 'ZwCompactKeys', 'ZwCompareObjects', 'ZwCompareSigningLevels', 'ZwCompareTokens', 'ZwCompleteConnectPort', 'ZwCompressKey', 'ZwConnectPort', 'ZwContinue', 'ZwConvertBetweenAuxiliaryCounterAndPerformanceCounter', 'ZwCreateDebugObject', 'ZwCreateDirectoryObject', 'ZwCreateDirectoryObjectEx', 'ZwCreateEnclave', 'ZwCreateEnlistment', 'ZwCreateEvent', 'ZwCreateEventPair', 'ZwCreateFile', 'ZwCreateIRTimer', 'ZwCreateIoCompletion', 'ZwCreateJobObject', 'ZwCreateJobSet', 'ZwCreateKey', 'ZwCreateKeyTransacted', 'ZwCreateKeyedEvent', 'ZwCreateLowBoxToken', 'ZwCreateMailslotFile', 'ZwCreateMutant', 'ZwCreateNamedPipeFile', 'ZwCreatePagingFile', 'ZwCreatePartition', 'ZwCreatePort', 'ZwCreatePrivateNamespace', 'ZwCreateProcess', 'ZwCreateProcessEx', 'ZwCreateProfile', 'ZwCreateProfileEx', 'ZwCreateRegistryTransaction', 'ZwCreateResourceManager', 'ZwCreateSection', 'ZwCreateSectionEx', 'ZwCreateSemaphore', 'ZwCreateSymbolicLinkObject', 'ZwCreateThread', 'ZwCreateThreadEx', 'ZwCreateTimer', 'ZwCreateTimer2', 'ZwCreateToken', 'ZwCreateTokenEx', 'ZwCreateTransaction', 'ZwCreateTransactionManager', 'ZwCreateUserProcess', 'ZwCreateWaitCompletionPacket', 'ZwCreateWaitablePort', 'ZwCreateWnfStateName', 'ZwCreateWorkerFactory', 'ZwDebugActiveProcess', 'ZwDebugContinue', 'ZwDelayExecution', 'ZwDeleteAtom', 'ZwDeleteBootEntry', 'ZwDeleteDriverEntry', 'ZwDeleteFile', 'ZwDeleteKey', 'ZwDeleteObjectAuditAlarm', 'ZwDeletePrivateNamespace', 'ZwDeleteValueKey', 'ZwDeleteWnfStateData', 'ZwDeleteWnfStateName', 'ZwDeviceIoControlFile', 'ZwDisableLastKnownGood', 'ZwDisplayString', 'ZwDrawText', 'ZwDuplicateObject', 'ZwDuplicateToken', 'ZwEnableLastKnownGood', 'ZwEnumerateBootEntries', 'ZwEnumerateDriverEntries', 'ZwEnumerateKey', 'ZwEnumerateSystemEnvironmentValuesEx', 'ZwEnumerateTransactionObject', 'ZwEnumerateValueKey', 'ZwExtendSection', 'ZwFilterBootOption', 'ZwFilterToken', 'ZwFilterTokenEx', 'ZwFindAtom', 'ZwFlushBuffersFile', 'ZwFlushBuffersFileEx', 'ZwFlushInstallUILanguage', 'ZwFlushInstructionCache', 'ZwFlushKey', 'ZwFlushProcessWriteBuffers', 'ZwFlushVirtualMemory', 'ZwFlushWriteBuffer', 'ZwFreeUserPhysicalPages', 'ZwFreeVirtualMemory', 'ZwFreezeRegistry', 'ZwFreezeTransactions', 'ZwFsControlFile', 'ZwGetCachedSigningLevel', 'ZwGetCompleteWnfStateSubscription', 'ZwGetContextThread', 'ZwGetCurrentProcessorNumber', 'ZwGetCurrentProcessorNumberEx', 'ZwGetDevicePowerState', 'ZwGetMUIRegistryInfo', 'ZwGetNextProcess', 'ZwGetNextThread', 'ZwGetNlsSectionPtr', 'ZwGetNotificationResourceManager', 'ZwGetWriteWatch', 'ZwImpersonateAnonymousToken', 'ZwImpersonateClientOfPort', 'ZwImpersonateThread', 'ZwInitializeEnclave', 'ZwInitializeNlsFiles', 'ZwInitializeRegistry', 'ZwInitiatePowerAction', 'ZwIsProcessInJob', 'ZwIsSystemResumeAutomatic', 'ZwIsUILanguageComitted', 'ZwListenPort', 'ZwLoadDriver', 'ZwLoadEnclaveData', 'ZwLoadKey', 'ZwLoadKey2', 'ZwLoadKeyEx', 'ZwLockFile', 'ZwLockProductActivationKeys', 'ZwLockRegistryKey', 'ZwLockVirtualMemory', 'ZwMakePermanentObject', 'ZwMakeTemporaryObject', 'ZwManageHotPatch', 'ZwManagePartition', 'ZwMapCMFModule', 'ZwMapUserPhysicalPages', 'ZwMapUserPhysicalPagesScatter', 'ZwMapViewOfSection', 'ZwMapViewOfSectionEx', 'ZwModifyBootEntry', 'ZwModifyDriverEntry', 'ZwNotifyChangeDirectoryFile', 'ZwNotifyChangeDirectoryFileEx', 'ZwNotifyChangeKey', 'ZwNotifyChangeMultipleKeys', 'ZwNotifyChangeSession', 'ZwOpenDirectoryObject', 'ZwOpenEnlistment', 'ZwOpenEvent', 'ZwOpenEventPair', 'ZwOpenFile', 'ZwOpenIoCompletion', 'ZwOpenJobObject', 'ZwOpenKey', 'ZwOpenKeyEx', 'ZwOpenKeyTransacted', 'ZwOpenKeyTransactedEx', 'ZwOpenKeyedEvent', 'ZwOpenMutant', 'ZwOpenObjectAuditAlarm', 'ZwOpenPartition', 'ZwOpenPrivateNamespace', 'ZwOpenProcess', 'ZwOpenProcessToken', 'ZwOpenProcessTokenEx', 'ZwOpenRegistryTransaction', 'ZwOpenResourceManager', 'ZwOpenSection', 'ZwOpenSemaphore', 'ZwOpenSession', 'ZwOpenSymbolicLinkObject', 'ZwOpenThread', 'ZwOpenThreadToken', 'ZwOpenThreadTokenEx', 'ZwOpenTimer', 'ZwOpenTransaction', 'ZwOpenTransactionManager', 'ZwPlugPlayControl', 'ZwPowerInformation', 'ZwPrePrepareComplete', 'ZwPrePrepareEnlistment', 'ZwPrepareComplete', 'ZwPrepareEnlistment', 'ZwPrivilegeCheck', 'ZwPrivilegeObjectAuditAlarm', 'ZwPrivilegedServiceAuditAlarm', 'ZwPropagationComplete', 'ZwPropagationFailed', 'ZwProtectVirtualMemory', 'ZwPulseEvent', 'ZwQueryAttributesFile', 'ZwQueryAuxiliaryCounterFrequency', 'ZwQueryBootEntryOrder', 'ZwQueryBootOptions', 'ZwQueryDebugFilterState', 'ZwQueryDefaultLocale', 'ZwQueryDefaultUILanguage', 'ZwQueryDirectoryFile', 'ZwQueryDirectoryFileEx', 'ZwQueryDirectoryObject', 'ZwQueryDriverEntryOrder', 'ZwQueryEaFile', 'ZwQueryEvent', 'ZwQueryFullAttributesFile', 'ZwQueryInformationAtom', 'ZwQueryInformationByName', 'ZwQueryInformationEnlistment', 'ZwQueryInformationFile', 'ZwQueryInformationJobObject', 'ZwQueryInformationPort', 'ZwQueryInformationProcess', 'ZwQueryInformationResourceManager', 'ZwQueryInformationThread', 'ZwQueryInformationToken', 'ZwQueryInformationTransaction', 'ZwQueryInformationTransactionManager', 'ZwQueryInformationWorkerFactory', 'ZwQueryInstallUILanguage', 'ZwQueryIntervalProfile', 'ZwQueryIoCompletion', 'ZwQueryKey', 'ZwQueryLicenseValue', 'ZwQueryMultipleValueKey', 'ZwQueryMutant', 'ZwQueryObject', 'ZwQueryOpenSubKeys', 'ZwQueryOpenSubKeysEx', 'ZwQueryPerformanceCounter', 'ZwQueryPortInformationProcess', 'ZwQueryQuotaInformationFile', 'ZwQuerySection', 'ZwQuerySecurityAttributesToken', 'ZwQuerySecurityObject', 'ZwQuerySecurityPolicy', 'ZwQuerySemaphore', 'ZwQuerySymbolicLinkObject', 'ZwQuerySystemEnvironmentValue', 'ZwQuerySystemEnvironmentValueEx', 'ZwQuerySystemInformation', 'ZwQuerySystemInformationEx', 'ZwQuerySystemTime', 'ZwQueryTimer', 'ZwQueryTimerResolution', 'ZwQueryValueKey', 'ZwQueryVirtualMemory', 'ZwQueryVolumeInformationFile', 'ZwQueryWnfStateData', 'ZwQueryWnfStateNameInformation', 'ZwQueueApcThread', 'ZwQueueApcThreadEx', 'ZwRaiseException', 'ZwRaiseHardError', 'ZwReadFile', 'ZwReadFileScatter', 'ZwReadOnlyEnlistment', 'ZwReadRequestData', 'ZwReadVirtualMemory', 'ZwRecoverEnlistment', 'ZwRecoverResourceManager', 'ZwRecoverTransactionManager', 'ZwRegisterProtocolAddressInformation', 'ZwRegisterThreadTerminatePort', 'ZwReleaseKeyedEvent', 'ZwReleaseMutant', 'ZwReleaseSemaphore', 'ZwReleaseWorkerFactoryWorker', 'ZwRemoveIoCompletion', 'ZwRemoveIoCompletionEx', 'ZwRemoveProcessDebug', 'ZwRenameKey', 'ZwRenameTransactionManager', 'ZwReplaceKey', 'ZwReplacePartitionUnit', 'ZwReplyPort', 'ZwReplyWaitReceivePort', 'ZwReplyWaitReceivePortEx', 'ZwReplyWaitReplyPort', 'ZwRequestPort', 'ZwRequestWaitReplyPort', 'ZwResetEvent', 'ZwResetWriteWatch', 'ZwRestoreKey', 'ZwResumeProcess', 'ZwResumeThread', 'ZwRevertContainerImpersonation', 'ZwRollbackComplete', 'ZwRollbackEnlistment', 'ZwRollbackRegistryTransaction', 'ZwRollbackTransaction', 'ZwRollforwardTransactionManager', 'ZwSaveKey', 'ZwSaveKeyEx', 'ZwSaveMergedKeys', 'ZwSecureConnectPort', 'ZwSerializeBoot', 'ZwSetBootEntryOrder', 'ZwSetBootOptions', 'ZwSetCachedSigningLevel', 'ZwSetCachedSigningLevel2', 'ZwSetContextThread', 'ZwSetDebugFilterState', 'ZwSetDefaultHardErrorPort', 'ZwSetDefaultLocale', 'ZwSetDefaultUILanguage', 'ZwSetDriverEntryOrder', 'ZwSetEaFile', 'ZwSetEvent', 'ZwSetEventBoostPriority', 'ZwSetHighEventPair', 'ZwSetHighWaitLowEventPair', 'ZwSetIRTimer', 'ZwSetInformationDebugObject', 'ZwSetInformationEnlistment', 'ZwSetInformationFile', 'ZwSetInformationJobObject', 'ZwSetInformationKey', 'ZwSetInformationObject', 'ZwSetInformationProcess', 'ZwSetInformationResourceManager', 'ZwSetInformationSymbolicLink', 'ZwSetInformationThread', 'ZwSetInformationToken', 'ZwSetInformationTransaction', 'ZwSetInformationTransactionManager', 'ZwSetInformationVirtualMemory', 'ZwSetInformationWorkerFactory', 'ZwSetIntervalProfile', 'ZwSetIoCompletion', 'ZwSetIoCompletionEx', 'ZwSetLdtEntries', 'ZwSetLowEventPair', 'ZwSetLowWaitHighEventPair', 'ZwSetQuotaInformationFile', 'ZwSetSecurityObject', 'ZwSetSystemEnvironmentValue', 'ZwSetSystemEnvironmentValueEx', 'ZwSetSystemInformation', 'ZwSetSystemPowerState', 'ZwSetSystemTime', 'ZwSetThreadExecutionState', 'ZwSetTimer', 'ZwSetTimer2', 'ZwSetTimerEx', 'ZwSetTimerResolution', 'ZwSetUuidSeed', 'ZwSetValueKey', 'ZwSetVolumeInformationFile', 'ZwSetWnfProcessNotificationEvent', 'ZwShutdownSystem', 'ZwShutdownWorkerFactory', 'ZwSignalAndWaitForSingleObject', 'ZwSinglePhaseReject', 'ZwStartProfile', 'ZwStopProfile', 'ZwSubscribeWnfStateChange', 'ZwSuspendProcess', 'ZwSuspendThread', 'ZwSystemDebugControl', 'ZwTerminateEnclave', 'ZwTerminateJobObject', 'ZwTerminateProcess', 'ZwTerminateThread', 'ZwTestAlert', 'ZwThawRegistry', 'ZwThawTransactions', 'ZwTraceControl', 'ZwTraceEvent', 'ZwTranslateFilePath', 'ZwUmsThreadYield', 'ZwUnloadDriver', 'ZwUnloadKey', 'ZwUnloadKey2', 'ZwUnloadKeyEx', 'ZwUnlockFile', 'ZwUnlockVirtualMemory', 'ZwUnmapViewOfSection', 'ZwUnmapViewOfSectionEx', 'ZwUnsubscribeWnfStateChange', 'ZwUpdateWnfStateData', 'ZwVdmControl', 'ZwWaitForAlertByThreadId', 'ZwWaitForDebugEvent', 'ZwWaitForKeyedEvent', 'ZwWaitForMultipleObjects', 'ZwWaitForMultipleObjects32', 'ZwWaitForSingleObject', 'ZwWaitForWorkViaWorkerFactory', 'ZwWaitHighEventPair', 'ZwWaitLowEventPair', 'ZwWorkerFactoryWorkerReady', 'ZwWriteFile', 'ZwWriteFileGather', 'ZwWriteRequestData', 'ZwWriteVirtualMemory', 'ZwYieldExecution', '__C_specific_handler', '__chkstk', '__isascii', '__iscsym', '__iscsymf', '__misaligned_access', '__toascii', '_atoi64', '_errno', '_fltused', '_i64toa', '_i64toa_s', '_i64tow', '_i64tow_s', '_itoa', '_itoa_s', '_itow', '_itow_s', '_lfind', '_local_unwind', '_ltoa', '_ltoa_s', '_ltow', '_ltow_s', '_makepath_s', '_memccpy', '_memicmp', '_setjmp', '_setjmpex', '_snprintf', '_snprintf_s', '_snscanf_s', '_snwprintf', '_snwprintf_s', '_snwscanf_s', '_splitpath', '_splitpath_s', '_strcmpi', '_stricmp', '_strlwr', '_strlwr_s', '_strnicmp', '_strnset_s', '_strset_s', '_strupr', '_strupr_s', '_swprintf', '_ui64toa', '_ui64toa_s', '_ui64tow', '_ui64tow_s', '_ultoa', '_ultoa_s', '_ultow', '_ultow_s', '_vscprintf', '_vscwprintf', '_vsnprintf', '_vsnprintf_s', '_vsnwprintf', '_vsnwprintf_s', '_vswprintf', '_wcsicmp', '_wcslwr', '_wcslwr_s', '_wcsnicmp', '_wcsnset_s', '_wcsset_s', '_wcstoi64', '_wcstoui64', '_wcsupr', '_wcsupr_s', '_wmakepath_s', '_wsplitpath_s', '_wtoi', '_wtoi64', '_wtol', 'abs', 'atan', 'atan2', 'atoi', 'atol', 'bsearch', 'bsearch_s', 'ceil', 'cos', 'fabs', 'floor', 'isalnum', 'isalpha', 'iscntrl', 'isdigit', 'isgraph', 'islower', 'isprint', 'ispunct', 'isspace', 'isupper', 'iswalnum', 'iswalpha', 'iswascii', 'iswctype', 'iswdigit', 'iswgraph', 'iswlower', 'iswprint', 'iswspace', 'iswxdigit', 'isxdigit', 'labs', 'log', 'longjmp', 'mbstowcs', 'memchr', 'memcmp', 'memcpy', 'memcpy_s', 'memmove', 'memmove_s', 'memset', 'pow', 'qsort', 'qsort_s', 'sin', 'sprintf', 'sprintf_s', 'sqrt', 'sscanf', 'sscanf_s', 'strcat', 'strcat_s', 'strchr', 'strcmp', 'strcpy', 'strcpy_s', 'strcspn', 'strlen', 'strncat', 'strncat_s', 'strncmp', 'strncpy', 'strncpy_s', 'strnlen', 'strpbrk', 'strrchr', 'strspn', 'strstr', 'strtok_s', 'strtol', 'strtoul', 'swprintf', 'swprintf_s', 'swscanf_s', 'tan', 'tolower', 'toupper', 'towlower', 'towupper', 'vDbgPrintEx', 'vDbgPrintExWithPrefix', 'vsprintf', 'vsprintf_s', 'vswprintf_s', 'wcscat', 'wcscat_s', 'wcschr', 'wcscmp', 'wcscpy', 'wcscpy_s', 'wcscspn', 'wcslen', 'wcsncat', 'wcsncat_s', 'wcsncmp', 'wcsncpy', 'wcsncpy_s', 'wcsnlen', 'wcspbrk', 'wcsrchr', 'wcsspn', 'wcsstr', 'wcstok_s', 'wcstol', 'wcstombs', 'wcstoul', 'ActivateKeyboardLayout', 'AddClipboardFormatListener', 'AdjustWindowRect', 'AdjustWindowRectEx', 'AdjustWindowRectExForDpi', 'AlignRects', 'AllowForegroundActivation', 'AllowSetForegroundWindow', 'AnimateWindow', 'AnyPopup', 'AppendMenuA', 'AppendMenuW', 'AreDpiAwarenessContextsEqual', 'ArrangeIconicWindows', 'AttachThreadInput', 'BeginDeferWindowPos', 'BeginPaint', 'BlockInput', 'BringWindowToTop', 'BroadcastSystemMessage', 'BroadcastSystemMessageA', 'BroadcastSystemMessageExA', 'BroadcastSystemMessageExW', 'BroadcastSystemMessageW', 'BuildReasonArray', 'CalcMenuBar', 'CalculatePopupWindowPosition', 'CallMsgFilter', 'CallMsgFilterA', 'CallMsgFilterW', 'CallNextHookEx', 'CallWindowProcA', 'CallWindowProcW', 'CancelShutdown', 'CascadeChildWindows', 'CascadeWindows', 'ChangeClipboardChain', 'ChangeDisplaySettingsA', 'ChangeDisplaySettingsExA', 'ChangeDisplaySettingsExW', 'ChangeDisplaySettingsW', 'ChangeMenuA', 'ChangeMenuW', 'ChangeWindowMessageFilter', 'ChangeWindowMessageFilterEx', 'CharLowerA', 'CharLowerBuffA', 'CharLowerBuffW', 'CharLowerW', 'CharNextA', 'CharNextExA', 'CharNextW', 'CharPrevA', 'CharPrevExA', 'CharPrevW', 'CharToOemA', 'CharToOemBuffA', 'CharToOemBuffW', 'CharToOemW', 'CharUpperA', 'CharUpperBuffA', 'CharUpperBuffW', 'CharUpperW', 'CheckBannedOneCoreTransformApi', 'CheckDBCSEnabledExt', 'CheckDlgButton', 'CheckMenuItem', 'CheckMenuRadioItem', 'CheckProcessForClipboardAccess', 'CheckProcessSession', 'CheckRadioButton', 'CheckWindowThreadDesktop', 'ChildWindowFromPoint', 'ChildWindowFromPointEx', 'CliImmSetHotKey', 'ClientThreadSetup', 'ClientToScreen', 'ClipCursor', 'CloseClipboard', 'CloseDesktop', 'CloseGestureInfoHandle', 'CloseTouchInputHandle', 'CloseWindow', 'CloseWindowStation', 'ConsoleControl', 'ControlMagnification', 'CopyAcceleratorTableA', 'CopyAcceleratorTableW', 'CopyIcon', 'CopyImage', 'CopyRect', 'CountClipboardFormats', 'CreateAcceleratorTableA', 'CreateAcceleratorTableW', 'CreateCaret', 'CreateCursor', 'CreateDCompositionHwndTarget', 'CreateDesktopA', 'CreateDesktopExA', 'CreateDesktopExW', 'CreateDesktopW', 'CreateDialogIndirectParamA', 'CreateDialogIndirectParamAorW', 'CreateDialogIndirectParamW', 'CreateDialogParamA', 'CreateDialogParamW', 'CreateIcon', 'CreateIconFromResource', 'CreateIconFromResourceEx', 'CreateIconIndirect', 'CreateMDIWindowA', 'CreateMDIWindowW', 'CreateMenu', 'CreatePopupMenu', 'CreateSyntheticPointerDevice', 'CreateSystemThreads', 'CreateWindowExA', 'CreateWindowExW', 'CreateWindowInBand', 'CreateWindowInBandEx', 'CreateWindowIndirect', 'CreateWindowStationA', 'CreateWindowStationW', 'CsrBroadcastSystemMessageExW', 'CtxInitUser32', 'DdeAbandonTransaction', 'DdeAccessData', 'DdeAddData', 'DdeClientTransaction', 'DdeCmpStringHandles', 'DdeConnect', 'DdeConnectList', 'DdeCreateDataHandle', 'DdeCreateStringHandleA', 'DdeCreateStringHandleW', 'DdeDisconnect', 'DdeDisconnectList', 'DdeEnableCallback', 'DdeFreeDataHandle', 'DdeFreeStringHandle', 'DdeGetData', 'DdeGetLastError', 'DdeGetQualityOfService', 'DdeImpersonateClient', 'DdeInitializeA', 'DdeInitializeW', 'DdeKeepStringHandle', 'DdeNameService', 'DdePostAdvise', 'DdeQueryConvInfo', 'DdeQueryNextServer', 'DdeQueryStringA', 'DdeQueryStringW', 'DdeReconnect', 'DdeSetQualityOfService', 'DdeSetUserHandle', 'DdeUnaccessData', 'DdeUninitialize', 'DefDlgProcA', 'DefDlgProcW', 'DefFrameProcA', 'DefFrameProcW', 'DefMDIChildProcA', 'DefMDIChildProcW', 'DefRawInputProc', 'DefWindowProcA', 'DefWindowProcW', 'DeferWindowPos', 'DeferWindowPosAndBand', 'DelegateInput', 'DeleteMenu', 'DeregisterShellHookWindow', 'DestroyAcceleratorTable', 'DestroyCaret', 'DestroyCursor', 'DestroyDCompositionHwndTarget', 'DestroyIcon', 'DestroyMenu', 'DestroyReasons', 'DestroySyntheticPointerDevice', 'DestroyWindow', 'DialogBoxIndirectParamA', 'DialogBoxIndirectParamAorW', 'DialogBoxIndirectParamW', 'DialogBoxParamA', 'DialogBoxParamW', 'DisableProcessWindowsGhosting', 'DispatchMessageA', 'DispatchMessageW', 'DisplayConfigGetDeviceInfo', 'DisplayConfigSetDeviceInfo', 'DisplayExitWindowsWarnings', 'DlgDirListA', 'DlgDirListComboBoxA', 'DlgDirListComboBoxW', 'DlgDirListW', 'DlgDirSelectComboBoxExA', 'DlgDirSelectComboBoxExW', 'DlgDirSelectExA', 'DlgDirSelectExW', 'DoSoundConnect', 'DoSoundDisconnect', 'DragDetect', 'DragObject', 'DrawAnimatedRects', 'DrawCaption', 'DrawCaptionTempA', 'DrawCaptionTempW', 'DrawEdge', 'DrawFocusRect', 'DrawFrame', 'DrawFrameControl', 'DrawIcon', 'DrawIconEx', 'DrawMenuBar', 'DrawMenuBarTemp', 'DrawStateA', 'DrawStateW', 'DrawTextA', 'DrawTextExA', 'DrawTextExW', 'DrawTextW', 'DwmGetDxRgn', 'DwmGetDxSharedSurface', 'DwmGetRemoteSessionOcclusionEvent', 'DwmGetRemoteSessionOcclusionState', 'DwmKernelShutdown', 'DwmKernelStartup', 'DwmLockScreenUpdates', 'DwmValidateWindow', 'EditWndProc', 'EmptyClipboard', 'EnableMenuItem', 'EnableMouseInPointer', 'EnableNonClientDpiScaling', 'EnableOneCoreTransformMode', 'EnableScrollBar', 'EnableSessionForMMCSS', 'EnableWindow', 'EndDeferWindowPos', 'EndDeferWindowPosEx', 'EndDialog', 'EndMenu', 'EndPaint', 'EndTask', 'EnterReaderModeHelper', 'EnumChildWindows', 'EnumClipboardFormats', 'EnumDesktopWindows', 'EnumDesktopsA', 'EnumDesktopsW', 'EnumDisplayDevicesA', 'EnumDisplayDevicesW', 'EnumDisplayMonitors', 'EnumDisplaySettingsA', 'EnumDisplaySettingsExA', 'EnumDisplaySettingsExW', 'EnumDisplaySettingsW', 'EnumPropsA', 'EnumPropsExA', 'EnumPropsExW', 'EnumPropsW', 'EnumThreadWindows', 'EnumWindowStationsA', 'EnumWindowStationsW', 'EnumWindows', 'EqualRect', 'EvaluateProximityToPolygon', 'EvaluateProximityToRect', 'ExcludeUpdateRgn', 'ExitWindowsEx', 'FillRect', 'FindWindowA', 'FindWindowExA', 'FindWindowExW', 'FindWindowW', 'FlashWindow', 'FlashWindowEx', 'FrameRect', 'FreeDDElParam', 'FrostCrashedWindow', 'GetActiveWindow', 'GetAltTabInfo', 'GetAltTabInfoA', 'GetAltTabInfoW', 'GetAncestor', 'GetAppCompatFlags', 'GetAppCompatFlags2', 'GetAsyncKeyState', 'GetAutoRotationState', 'GetAwarenessFromDpiAwarenessContext', 'GetCIMSSM', 'GetCapture', 'GetCaretBlinkTime', 'GetCaretPos', 'GetClassInfoA', 'GetClassInfoExA', 'GetClassInfoExW', 'GetClassInfoW', 'GetClassLongA', 'GetClassLongPtrA', 'GetClassLongPtrW', 'GetClassLongW', 'GetClassNameA', 'GetClassNameW', 'GetClassWord', 'GetClientRect', 'GetClipCursor', 'GetClipboardAccessToken', 'GetClipboardData', 'GetClipboardFormatNameA', 'GetClipboardFormatNameW', 'GetClipboardOwner', 'GetClipboardSequenceNumber', 'GetClipboardViewer', 'GetComboBoxInfo', 'GetCurrentInputMessageSource', 'GetCursor', 'GetCursorFrameInfo', 'GetCursorInfo', 'GetCursorPos', 'GetDC', 'GetDCEx', 'GetDesktopID', 'GetDesktopWindow', 'GetDialogBaseUnits', 'GetDialogControlDpiChangeBehavior', 'GetDialogDpiChangeBehavior', 'GetDisplayAutoRotationPreferences', 'GetDisplayConfigBufferSizes', 'GetDlgCtrlID', 'GetDlgItem', 'GetDlgItemInt', 'GetDlgItemTextA', 'GetDlgItemTextW', 'GetDoubleClickTime', 'GetDpiForMonitorInternal', 'GetDpiForSystem', 'GetDpiForWindow', 'GetDpiFromDpiAwarenessContext', 'GetFocus', 'GetForegroundWindow', 'GetGUIThreadInfo', 'GetGestureConfig', 'GetGestureExtraArgs', 'GetGestureInfo', 'GetGuiResources', 'GetIconInfo', 'GetIconInfoExA', 'GetIconInfoExW', 'GetInputDesktop', 'GetInputLocaleInfo', 'GetInputState', 'GetInternalWindowPos', 'GetKBCodePage', 'GetKeyNameTextA', 'GetKeyNameTextW', 'GetKeyState', 'GetKeyboardLayout', 'GetKeyboardLayoutList', 'GetKeyboardLayoutNameA', 'GetKeyboardLayoutNameW', 'GetKeyboardState', 'GetKeyboardType', 'GetLastActivePopup', 'GetLastInputInfo', 'GetLayeredWindowAttributes', 'GetListBoxInfo', 'GetMagnificationDesktopColorEffect', 'GetMagnificationDesktopMagnification', 'GetMagnificationDesktopSamplingMode', 'GetMagnificationLensCtxInformation', 'GetMenu', 'GetMenuBarInfo', 'GetMenuCheckMarkDimensions', 'GetMenuContextHelpId', 'GetMenuDefaultItem', 'GetMenuInfo', 'GetMenuItemCount', 'GetMenuItemID', 'GetMenuItemInfoA', 'GetMenuItemInfoW', 'GetMenuItemRect', 'GetMenuState', 'GetMenuStringA', 'GetMenuStringW', 'GetMessageA', 'GetMessageExtraInfo', 'GetMessagePos', 'GetMessageTime', 'GetMessageW', 'GetMonitorInfoA', 'GetMonitorInfoW', 'GetMouseMovePointsEx', 'GetNextDlgGroupItem', 'GetNextDlgTabItem', 'GetOpenClipboardWindow', 'GetParent', 'GetPhysicalCursorPos', 'GetPointerCursorId', 'GetPointerDevice', 'GetPointerDeviceCursors', 'GetPointerDeviceProperties', 'GetPointerDeviceRects', 'GetPointerDevices', 'GetPointerFrameArrivalTimes', 'GetPointerFrameInfo', 'GetPointerFrameInfoHistory', 'GetPointerFramePenInfo', 'GetPointerFramePenInfoHistory', 'GetPointerFrameTouchInfo', 'GetPointerFrameTouchInfoHistory', 'GetPointerInfo', 'GetPointerInfoHistory', 'GetPointerInputTransform', 'GetPointerPenInfo', 'GetPointerPenInfoHistory', 'GetPointerTouchInfo', 'GetPointerTouchInfoHistory', 'GetPointerType', 'GetPriorityClipboardFormat', 'GetProcessDefaultLayout', 'GetProcessDpiAwarenessInternal', 'GetProcessUIContextInformation', 'GetProcessWindowStation', 'GetProgmanWindow', 'GetPropA', 'GetPropW', 'GetQueueStatus', 'GetRawInputBuffer', 'GetRawInputData', 'GetRawInputDeviceInfoA', 'GetRawInputDeviceInfoW', 'GetRawInputDeviceList', 'GetRawPointerDeviceData', 'GetReasonTitleFromReasonCode', 'GetRegisteredRawInputDevices', 'GetScrollBarInfo', 'GetScrollInfo', 'GetScrollPos', 'GetScrollRange', 'GetSendMessageReceiver', 'GetShellChangeNotifyWindow', 'GetShellWindow', 'GetSubMenu', 'GetSysColor', 'GetSysColorBrush', 'GetSystemDpiForProcess', 'GetSystemMenu', 'GetSystemMetrics', 'GetSystemMetricsForDpi', 'GetTabbedTextExtentA', 'GetTabbedTextExtentW', 'GetTaskmanWindow', 'GetThreadDesktop', 'GetThreadDpiAwarenessContext', 'GetThreadDpiHostingBehavior', 'GetTitleBarInfo', 'GetTopLevelWindow', 'GetTopWindow', 'GetTouchInputInfo', 'GetUnpredictedMessagePos', 'GetUpdateRect', 'GetUpdateRgn', 'GetUpdatedClipboardFormats', 'GetUserObjectInformationA', 'GetUserObjectInformationW', 'GetUserObjectSecurity', 'GetWinStationInfo', 'GetWindow', 'GetWindowBand', 'GetWindowCompositionAttribute', 'GetWindowCompositionInfo', 'GetWindowContextHelpId', 'GetWindowDC', 'GetWindowDisplayAffinity', 'GetWindowDpiAwarenessContext', 'GetWindowDpiHostingBehavior', 'GetWindowFeedbackSetting', 'GetWindowInfo', 'GetWindowLongA', 'GetWindowLongPtrA', 'GetWindowLongPtrW', 'GetWindowLongW', 'GetWindowMinimizeRect', 'GetWindowModuleFileName', 'GetWindowModuleFileNameA', 'GetWindowModuleFileNameW', 'GetWindowPlacement', 'GetWindowProcessHandle', 'GetWindowRect', 'GetWindowRgn', 'GetWindowRgnBox', 'GetWindowRgnEx', 'GetWindowTextA', 'GetWindowTextLengthA', 'GetWindowTextLengthW', 'GetWindowTextW', 'GetWindowThreadProcessId', 'GetWindowWord', 'GhostWindowFromHungWindow', 'GrayStringA', 'GrayStringW', 'HandleDelegatedInput', 'HideCaret', 'HiliteMenuItem', 'HungWindowFromGhostWindow', 'IMPGetIMEA', 'IMPGetIMEW', 'IMPQueryIMEA', 'IMPQueryIMEW', 'IMPSetIMEA', 'IMPSetIMEW', 'ImpersonateDdeClientWindow', 'InSendMessage', 'InSendMessageEx', 'InflateRect', 'InheritWindowMonitor', 'InitDManipHook', 'InitializeGenericHidInjection', 'InitializeInputDeviceInjection', 'InitializeLpkHooks', 'InitializePointerDeviceInjection', 'InitializePointerDeviceInjectionEx', 'InitializeTouchInjection', 'InjectDeviceInput', 'InjectGenericHidInput', 'InjectKeyboardInput', 'InjectMouseInput', 'InjectPointerInput', 'InjectSyntheticPointerInput', 'InjectTouchInput', 'InsertMenuA', 'InsertMenuItemA', 'InsertMenuItemW', 'InsertMenuW', 'InternalGetWindowIcon', 'InternalGetWindowText', 'IntersectRect', 'InvalidateRect', 'InvalidateRgn', 'InvertRect', 'IsCharAlphaA', 'IsCharAlphaNumericA', 'IsCharAlphaNumericW', 'IsCharAlphaW', 'IsCharLowerA', 'IsCharLowerW', 'IsCharUpperA', 'IsCharUpperW', 'IsChild', 'IsClipboardFormatAvailable', 'IsDialogMessage', 'IsDialogMessageA', 'IsDialogMessageW', 'IsDlgButtonChecked', 'IsGUIThread', 'IsHungAppWindow', 'IsIconic', 'IsImmersiveProcess', 'IsInDesktopWindowBand', 'IsMenu', 'IsMouseInPointerEnabled', 'IsOneCoreTransformMode', 'IsProcessDPIAware', 'IsQueueAttached', 'IsRectEmpty', 'IsSETEnabled', 'IsServerSideWindow', 'IsThreadDesktopComposited', 'IsThreadMessageQueueAttached', 'IsThreadTSFEventAware', 'IsTopLevelWindow', 'IsTouchWindow', 'IsValidDpiAwarenessContext', 'IsWinEventHookInstalled', 'IsWindow', 'IsWindowArranged', 'IsWindowEnabled', 'IsWindowInDestroy', 'IsWindowRedirectedForPrint', 'IsWindowUnicode', 'IsWindowVisible', 'IsWow64Message', 'IsZoomed', 'KillTimer', 'LoadAcceleratorsA', 'LoadAcceleratorsW', 'LoadBitmapA', 'LoadBitmapW', 'LoadCursorA', 'LoadCursorFromFileA', 'LoadCursorFromFileW', 'LoadCursorW', 'LoadIconA', 'LoadIconW', 'LoadImageA', 'LoadImageW', 'LoadKeyboardLayoutA', 'LoadKeyboardLayoutEx', 'LoadKeyboardLayoutW', 'LoadLocalFonts', 'LoadMenuA', 'LoadMenuIndirectA', 'LoadMenuIndirectW', 'LoadMenuW', 'LoadRemoteFonts', 'LoadStringA', 'LoadStringW', 'LockSetForegroundWindow', 'LockWindowStation', 'LockWindowUpdate', 'LockWorkStation', 'LogicalToPhysicalPoint', 'LogicalToPhysicalPointForPerMonitorDPI', 'LookupIconIdFromDirectory', 'LookupIconIdFromDirectoryEx', 'MBToWCSEx', 'MBToWCSExt', 'MB_GetString', 'MITActivateInputProcessing', 'MITCoreMsgKGetConnectionHandle', 'MITCoreMsgKOpenConnectionTo', 'MITCoreMsgKSend', 'MITDeactivateInputProcessing', 'MITDisableMouseIntercept', 'MITDispatchCompletion', 'MITEnableMouseIntercept', 'MITGetCursorUpdateHandle', 'MITRegisterManipulationThread', 'MITSetForegroundRoutingInfo', 'MITSetInputCallbacks', 'MITSetInputDelegationMode', 'MITSetLastInputRecipient', 'MITSetManipulationInputTarget', 'MITStopAndEndInertia', 'MITSynthesizeMouseInput', 'MITSynthesizeMouseWheel', 'MITSynthesizeTouchInput', 'MITUpdateInputGlobals', 'MITWaitForMultipleObjectsEx', 'MakeThreadTSFEventAware', 'MapDialogRect', 'MapVirtualKeyA', 'MapVirtualKeyExA', 'MapVirtualKeyExW', 'MapVirtualKeyW', 'MapVisualRelativePoints', 'MapWindowPoints', 'MenuItemFromPoint', 'MenuWindowProcA', 'MenuWindowProcW', 'MessageBeep', 'MessageBoxA', 'MessageBoxExA', 'MessageBoxExW', 'MessageBoxIndirectA', 'MessageBoxIndirectW', 'MessageBoxTimeoutA', 'MessageBoxTimeoutW', 'MessageBoxW', 'ModifyMenuA', 'ModifyMenuW', 'MonitorFromPoint', 'MonitorFromRect', 'MonitorFromWindow', 'MoveWindow', 'MsgWaitForMultipleObjects', 'MsgWaitForMultipleObjectsEx', 'NotifyOverlayWindow', 'NotifyWinEvent', 'OemKeyScan', 'OemToCharA', 'OemToCharBuffA', 'OemToCharBuffW', 'OemToCharW', 'OffsetRect', 'OpenClipboard', 'OpenDesktopA', 'OpenDesktopW', 'OpenIcon', 'OpenInputDesktop', 'OpenThreadDesktop', 'OpenWindowStationA', 'OpenWindowStationW', 'PackDDElParam', 'PackTouchHitTestingProximityEvaluation', 'PaintDesktop', 'PaintMenuBar', 'PaintMonitor', 'PeekMessageA', 'PeekMessageW', 'PhysicalToLogicalPoint', 'PhysicalToLogicalPointForPerMonitorDPI', 'PostMessageA', 'PostMessageW', 'PostQuitMessage', 'PostThreadMessageA', 'PostThreadMessageW', 'PrintWindow', 'PrivateExtractIconExA', 'PrivateExtractIconExW', 'PrivateExtractIconsA', 'PrivateExtractIconsW', 'PrivateRegisterICSProc', 'PtInRect', 'QueryBSDRWindow', 'QueryDisplayConfig', 'QuerySendMessage', 'RIMAddInputObserver', 'RIMAreSiblingDevices', 'RIMDeviceIoControl', 'RIMEnableMonitorMappingForDevice', 'RIMFreeInputBuffer', 'RIMGetDevicePreparsedData', 'RIMGetDevicePreparsedDataLockfree', 'RIMGetDeviceProperties', 'RIMGetDevicePropertiesLockfree', 'RIMGetPhysicalDeviceRect', 'RIMGetSourceProcessId', 'RIMObserveNextInput', 'RIMOnPnpNotification', 'RIMOnTimerNotification', 'RIMReadInput', 'RIMRegisterForInput', 'RIMRemoveInputObserver', 'RIMSetTestModeStatus', 'RIMUnregisterForInput', 'RIMUpdateInputObserverRegistration', 'RealChildWindowFromPoint', 'RealGetWindowClass', 'RealGetWindowClassA', 'RealGetWindowClassW', 'ReasonCodeNeedsBugID', 'ReasonCodeNeedsComment', 'RecordShutdownReason', 'RedrawWindow', 'RegisterBSDRWindow', 'RegisterClassA', 'RegisterClassExA', 'RegisterClassExW', 'RegisterClassW', 'RegisterClipboardFormatA', 'RegisterClipboardFormatW', 'RegisterDManipHook', 'RegisterDeviceNotificationA', 'RegisterDeviceNotificationW', 'RegisterErrorReportingDialog', 'RegisterFrostWindow', 'RegisterGhostWindow', 'RegisterHotKey', 'RegisterLogonProcess', 'RegisterMessagePumpHook', 'RegisterPointerDeviceNotifications', 'RegisterPointerInputTarget', 'RegisterPointerInputTargetEx', 'RegisterPowerSettingNotification', 'RegisterRawInputDevices', 'RegisterServicesProcess', 'RegisterSessionPort', 'RegisterShellHookWindow', 'RegisterSuspendResumeNotification', 'RegisterSystemThread', 'RegisterTasklist', 'RegisterTouchHitTestingWindow', 'RegisterTouchWindow', 'RegisterUserApiHook', 'RegisterWindowMessageA', 'RegisterWindowMessageW', 'ReleaseCapture', 'ReleaseDC', 'ReleaseDwmHitTestWaiters', 'RemoveClipboardFormatListener', 'RemoveInjectionDevice', 'RemoveMenu', 'RemovePropA', 'RemovePropW', 'RemoveThreadTSFEventAwareness', 'ReplyMessage', 'ReportInertia', 'ResolveDesktopForWOW', 'ReuseDDElParam', 'ScreenToClient', 'ScrollChildren', 'ScrollDC', 'ScrollWindow', 'ScrollWindowEx', 'SendDlgItemMessageA', 'SendDlgItemMessageW', 'SendIMEMessageExA', 'SendIMEMessageExW', 'SendInput', 'SendMessageA', 'SendMessageCallbackA', 'SendMessageCallbackW', 'SendMessageTimeoutA', 'SendMessageTimeoutW', 'SendMessageW', 'SendNotifyMessageA', 'SendNotifyMessageW', 'SetActiveWindow', 'SetCapture', 'SetCaretBlinkTime', 'SetCaretPos', 'SetClassLongA', 'SetClassLongPtrA', 'SetClassLongPtrW', 'SetClassLongW', 'SetClassWord', 'SetClipboardData', 'SetClipboardViewer', 'SetCoalescableTimer', 'SetCoreWindow', 'SetCursor', 'SetCursorContents', 'SetCursorPos', 'SetDebugErrorLevel', 'SetDeskWallpaper', 'SetDesktopColorTransform', 'SetDialogControlDpiChangeBehavior', 'SetDialogDpiChangeBehavior', 'SetDisplayAutoRotationPreferences', 'SetDisplayConfig', 'SetDlgItemInt', 'SetDlgItemTextA', 'SetDlgItemTextW', 'SetDoubleClickTime', 'SetFeatureReportResponse', 'SetFocus', 'SetForegroundWindow', 'SetGestureConfig', 'SetInternalWindowPos', 'SetKeyboardState', 'SetLastErrorEx', 'SetLayeredWindowAttributes', 'SetMagnificationDesktopColorEffect', 'SetMagnificationDesktopMagnification', 'SetMagnificationDesktopSamplingMode', 'SetMagnificationLensCtxInformation', 'SetMenu', 'SetMenuContextHelpId', 'SetMenuDefaultItem', 'SetMenuInfo', 'SetMenuItemBitmaps', 'SetMenuItemInfoA', 'SetMenuItemInfoW', 'SetMessageExtraInfo', 'SetMessageQueue', 'SetMirrorRendering', 'SetParent', 'SetPhysicalCursorPos', 'SetPointerDeviceInputSpace', 'SetProcessDPIAware', 'SetProcessDefaultLayout', 'SetProcessDpiAwarenessContext', 'SetProcessDpiAwarenessInternal', 'SetProcessRestrictionExemption', 'SetProcessWindowStation', 'SetProgmanWindow', 'SetPropA', 'SetPropW', 'SetRect', 'SetRectEmpty', 'SetScrollInfo', 'SetScrollPos', 'SetScrollRange', 'SetShellChangeNotifyWindow', 'SetShellWindow', 'SetShellWindowEx', 'SetSysColors', 'SetSysColorsTemp', 'SetSystemCursor', 'SetSystemMenu', 'SetTaskmanWindow', 'SetThreadDesktop', 'SetThreadDpiAwarenessContext', 'SetThreadDpiHostingBehavior', 'SetThreadInputBlocked', 'SetTimer', 'SetUserObjectInformationA', 'SetUserObjectInformationW', 'SetUserObjectSecurity', 'SetWinEventHook', 'SetWindowBand', 'SetWindowCompositionAttribute', 'SetWindowCompositionTransition', 'SetWindowContextHelpId', 'SetWindowDisplayAffinity', 'SetWindowFeedbackSetting', 'SetWindowLongA', 'SetWindowLongPtrA', 'SetWindowLongPtrW', 'SetWindowLongW', 'SetWindowPlacement', 'SetWindowPos', 'SetWindowRgn', 'SetWindowRgnEx', 'SetWindowStationUser', 'SetWindowTextA', 'SetWindowTextW', 'SetWindowWord', 'SetWindowsHookA', 'SetWindowsHookExA', 'SetWindowsHookExW', 'SetWindowsHookW', 'ShowCaret', 'ShowCursor', 'ShowOwnedPopups', 'ShowScrollBar', 'ShowStartGlass', 'ShowSystemCursor', 'ShowWindow', 'ShowWindowAsync', 'ShutdownBlockReasonCreate', 'ShutdownBlockReasonDestroy', 'ShutdownBlockReasonQuery', 'SignalRedirectionStartComplete', 'SkipPointerFrameMessages', 'SoftModalMessageBox', 'SoundSentry', 'SubtractRect', 'SwapMouseButton', 'SwitchDesktop', 'SwitchDesktopWithFade', 'SwitchToThisWindow', 'SystemParametersInfoA', 'SystemParametersInfoForDpi', 'SystemParametersInfoW', 'TabbedTextOutA', 'TabbedTextOutW', 'TileChildWindows', 'TileWindows', 'ToAscii', 'ToAsciiEx', 'ToUnicode', 'ToUnicodeEx', 'TrackMouseEvent', 'TrackPopupMenu', 'TrackPopupMenuEx', 'TranslateAccelerator', 'TranslateAcceleratorA', 'TranslateAcceleratorW', 'TranslateMDISysAccel', 'TranslateMessage', 'TranslateMessageEx', 'UndelegateInput', 'UnhookWinEvent', 'UnhookWindowsHook', 'UnhookWindowsHookEx', 'UnionRect', 'UnloadKeyboardLayout', 'UnlockWindowStation', 'UnpackDDElParam', 'UnregisterClassA', 'UnregisterClassW', 'UnregisterDeviceNotification', 'UnregisterHotKey', 'UnregisterMessagePumpHook', 'UnregisterPointerInputTarget', 'UnregisterPointerInputTargetEx', 'UnregisterPowerSettingNotification', 'UnregisterSessionPort', 'UnregisterSuspendResumeNotification', 'UnregisterTouchWindow', 'UnregisterUserApiHook', 'UpdateDefaultDesktopThumbnail', 'UpdateLayeredWindow', 'UpdateLayeredWindowIndirect', 'UpdatePerUserSystemParameters', 'UpdateWindow', 'UpdateWindowInputSinkHints', 'User32InitializeImmEntryTable', 'UserClientDllInitialize', 'UserHandleGrantAccess', 'UserLpkPSMTextOut', 'UserLpkTabbedTextOut', 'UserRealizePalette', 'UserRegisterWowHandlers', 'VRipOutput', 'VTagOutput', 'ValidateRect', 'ValidateRgn', 'VkKeyScanA', 'VkKeyScanExA', 'VkKeyScanExW', 'VkKeyScanW', 'WCSToMBEx', 'WINNLSEnableIME', 'WINNLSGetEnableStatus', 'WINNLSGetIMEHotkey', 'WaitForInputIdle', 'WaitForRedirectionStartComplete', 'WaitMessage', 'WinHelpA', 'WinHelpW', 'WindowFromDC', 'WindowFromPhysicalPoint', 'WindowFromPoint', '_UserTestTokenForInteractive', 'gSharedInfo', 'gapfnScSendMessage', 'keybd_event', 'mouse_event', 'wsprintfA', 'wsprintfW', 'wvsprintfA', 'wvsprintfW', '_CrtCheckMemory', '_CrtDbgBreak', '_CrtDbgReport', '_CrtDbgReportV', '_CrtDbgReportW', '_CrtDbgReportWV', '_CrtDoForAllClientObjects', '_CrtDumpMemoryLeaks', '_CrtIsMemoryBlock', '_CrtIsValidHeapPointer', '_CrtIsValidPointer', '_CrtMemCheckpoint', '_CrtMemDifference', '_CrtMemDumpAllObjectsSince', '_CrtMemDumpStatistics', '_CrtReportBlockType', '_CrtSetAllocHook', '_CrtSetBreakAlloc', '_CrtSetDbgBlockType', '_CrtSetDbgFlag', '_CrtSetDumpClient', '_CrtSetReportFile', '_CrtSetReportHook', '_CrtSetReportHook2', '_CrtSetReportMode', '_CxxThrowException', '_Getdays', '_Getmonths', '_Gettnames', '_HUGE', '_Strftime', '_W_Getdays', '_W_Getmonths', '_W_Gettnames', '_Wcsftime', '_XcptFilter', '__AdjustPointer', '__C_specific_handler', '__CppXcptFilter', '__CxxFrameHandler', '__CxxFrameHandler2', '__CxxFrameHandler3', '__DestructExceptionObject', '__ExceptionPtrAssign', '__ExceptionPtrCompare', '__ExceptionPtrCopy', '__ExceptionPtrCopyException', '__ExceptionPtrCreate', '__ExceptionPtrCurrentException', '__ExceptionPtrDestroy', '__ExceptionPtrRethrow', '__ExceptionPtrSwap', '__ExceptionPtrToBool', '__RTCastToVoid', '__RTDynamicCast', '__RTtypeid', '__STRINGTOLD', '___lc_codepage_func', '___lc_collate_cp_func', '___lc_handle_func', '___mb_cur_max_func', '___setlc_active_func', '___unguarded_readlc_active_add_func', '__argc', '__argv', '__badioinfo', '__crtCompareStringA', '__crtCompareStringW', '__crtGetLocaleInfoW', '__crtGetStringTypeW', '__crtLCMapStringA', '__crtLCMapStringW', '__daylight', '__dllonexit', '__doserrno', '__dstbias', '__fpecode', '__getmainargs', '__initenv', '__iob_func', '__isascii', '__iscsym', '__iscsymf', '__lc_codepage', '__lc_collate_cp', '__lc_handle', '__lconv_init', '__mb_cur_max', '__pctype_func', '__pioinfo', '__pwctype_func', '__pxcptinfoptrs', '__set_app_type', '__setlc_active', '__setusermatherr', '__strncnt', '__threadhandle', '__threadid', '__toascii', '__unDName', '__unDNameEx', '__uncaught_exception', '__unguarded_readlc_active', '__wargv', '__wcserror', '__wcserror_s', '__wcsncnt', '__wgetmainargs', '__winitenv', '_abs64', '_access', '_access_s', '_acmdln', '_aexit_rtn', '_aligned_free', '_aligned_free_dbg', '_aligned_malloc', '_aligned_malloc_dbg', '_aligned_offset_malloc', '_aligned_offset_malloc_dbg', '_aligned_offset_realloc', '_aligned_offset_realloc_dbg', '_aligned_realloc', '_aligned_realloc_dbg', '_amsg_exit', '_assert', '_atodbl', '_atodbl_l', '_atof_l', '_atoflt_l', '_atoi64', '_atoi64_l', '_atoi_l', '_atol_l', '_atoldbl', '_atoldbl_l', '_beep', '_beginthread', '_beginthreadex', '_c_exit', '_cabs', '_callnewh', '_calloc_dbg', '_cexit', '_cgets', '_cgets_s', '_cgetws', '_cgetws_s', '_chdir', '_chdrive', '_chgsign', '_chgsignf', '_chmod', '_chsize', '_chsize_s', '_chvalidator', '_chvalidator_l', '_clearfp', '_close', '_commit', '_commode', '_control87', '_controlfp', '_controlfp_s', '_copysign', '_copysignf', '_cprintf', '_cprintf_l', '_cprintf_p', '_cprintf_p_l', '_cprintf_s', '_cprintf_s_l', '_cputs', '_cputws', '_creat', '_create_locale', '_crtAssertBusy', '_crtBreakAlloc', '_crtDbgFlag', '_cscanf', '_cscanf_l', '_cscanf_s', '_cscanf_s_l', '_ctime32', '_ctime32_s', '_ctime64', '_ctime64_s', '_ctype', '_cwait', '_cwprintf', '_cwprintf_l', '_cwprintf_p', '_cwprintf_p_l', '_cwprintf_s', '_cwprintf_s_l', '_cwscanf', '_cwscanf_l', '_cwscanf_s', '_cwscanf_s_l', '_daylight', '_difftime32', '_difftime64', '_dstbias', '_dup', '_dup2', '_ecvt', '_ecvt_s', '_endthread', '_endthreadex', '_environ', '_eof', '_errno', '_execl', '_execle', '_execlp', '_execlpe', '_execv', '_execve', '_execvp', '_execvpe', '_exit', '_expand', '_expand_dbg', '_fcloseall', '_fcvt', '_fcvt_s', '_fdopen', '_fgetchar', '_fgetwchar', '_filbuf', '_fileinfo', '_filelength', '_filelengthi64', '_fileno', '_findclose', '_findfirst', '_findfirst64', '_findfirsti64', '_findnext', '_findnext64', '_findnexti64', '_finite', '_finitef', '_flsbuf', '_flushall', '_fmode', '_fpclass', '_fpclassf', '_fpreset', '_fprintf_l', '_fprintf_p', '_fprintf_p_l', '_fprintf_s_l', '_fputchar', '_fputwchar', '_free_dbg', '_free_locale', '_freea', '_freea_s', '_fscanf_l', '_fscanf_s_l', '_fseeki64', '_fsopen', '_fstat', '_fstat64', '_fstati64', '_ftime', '_ftime32', '_ftime32_s', '_ftime64', '_ftime64_s', '_fullpath', '_fullpath_dbg', '_futime', '_futime32', '_futime64', '_fwprintf_l', '_fwprintf_p', '_fwprintf_p_l', '_fwprintf_s_l', '_fwscanf_l', '_fwscanf_s_l', '_gcvt', '_gcvt_s', '_get_current_locale', '_get_doserrno', '_get_environ', '_get_errno', '_get_fileinfo', '_get_fmode', '_get_heap_handle', '_get_osfhandle', '_get_osplatform', '_get_osver', '_get_output_format', '_get_pgmptr', '_get_sbh_threshold', '_get_wenviron', '_get_winmajor', '_get_winminor', '_get_winver', '_get_wpgmptr', '_getch', '_getche', '_getcwd', '_getdcwd', '_getdiskfree', '_getdrive', '_getdrives', '_getmaxstdio', '_getmbcp', '_getpid', '_getsystime', '_getw', '_getwch', '_getwche', '_getws', '_gmtime32', '_gmtime32_s', '_gmtime64', '_gmtime64_s', '_heapchk', '_heapmin', '_heapset', '_heapwalk', '_hypot', '_hypotf', '_i64toa', '_i64toa_s', '_i64tow', '_i64tow_s', '_initterm', '_initterm_e', '_invalid_parameter', '_iob', '_isalnum_l', '_isalpha_l', '_isatty', '_iscntrl_l', '_isctype', '_isctype_l', '_isdigit_l', '_isgraph_l', '_isleadbyte_l', '_islower_l', '_ismbbalnum', '_ismbbalnum_l', '_ismbbalpha', '_ismbbalpha_l', '_ismbbgraph', '_ismbbgraph_l', '_ismbbkalnum', '_ismbbkalnum_l', '_ismbbkana', '_ismbbkana_l', '_ismbbkprint', '_ismbbkprint_l', '_ismbbkpunct', '_ismbbkpunct_l', '_ismbblead', '_ismbblead_l', '_ismbbprint', '_ismbbprint_l', '_ismbbpunct', '_ismbbpunct_l', '_ismbbtrail', '_ismbbtrail_l', '_ismbcalnum', '_ismbcalnum_l', '_ismbcalpha', '_ismbcalpha_l', '_ismbcdigit', '_ismbcdigit_l', '_ismbcgraph', '_ismbcgraph_l', '_ismbchira', '_ismbchira_l', '_ismbckata', '_ismbckata_l', '_ismbcl0', '_ismbcl0_l', '_ismbcl1', '_ismbcl1_l', '_ismbcl2', '_ismbcl2_l', '_ismbclegal', '_ismbclegal_l', '_ismbclower', '_ismbclower_l', '_ismbcprint', '_ismbcprint_l', '_ismbcpunct', '_ismbcpunct_l', '_ismbcspace', '_ismbcspace_l', '_ismbcsymbol', '_ismbcsymbol_l', '_ismbcupper', '_ismbcupper_l', '_ismbslead', '_ismbslead_l', '_ismbstrail', '_ismbstrail_l', '_isnan', '_isnanf', '_isprint_l', '_isspace_l', '_isupper_l', '_iswalnum_l', '_iswalpha_l', '_iswcntrl_l', '_iswctype_l', '_iswdigit_l', '_iswgraph_l', '_iswlower_l', '_iswprint_l', '_iswpunct_l', '_iswspace_l', '_iswupper_l', '_iswxdigit_l', '_isxdigit_l', '_itoa', '_itoa_s', '_itow', '_itow_s', '_j0', '_j1', '_jn', '_kbhit', '_lfind', '_lfind_s', '_local_unwind', '_localtime32', '_localtime32_s', '_localtime64', '_localtime64_s', '_lock', '_locking', '_logb', '_logbf', '_lrotl', '_lrotr', '_lsearch', '_lsearch_s', '_lseek', '_lseeki64', '_ltoa', '_ltoa_s', '_ltow', '_ltow_s', '_makepath', '_makepath_s', '_malloc_dbg', '_mbbtombc', '_mbbtombc_l', '_mbbtype', '_mbcasemap', '_mbccpy', '_mbccpy_l', '_mbccpy_s', '_mbccpy_s_l', '_mbcjistojms', '_mbcjistojms_l', '_mbcjmstojis', '_mbcjmstojis_l', '_mbclen', '_mbclen_l', '_mbctohira', '_mbctohira_l', '_mbctokata', '_mbctokata_l', '_mbctolower', '_mbctolower_l', '_mbctombb', '_mbctombb_l', '_mbctoupper', '_mbctoupper_l', '_mbctype', '_mblen_l', '_mbsbtype', '_mbsbtype_l', '_mbscat', '_mbscat_s', '_mbscat_s_l', '_mbschr', '_mbschr_l', '_mbscmp', '_mbscmp_l', '_mbscoll', '_mbscoll_l', '_mbscpy', '_mbscpy_s', '_mbscpy_s_l', '_mbscspn', '_mbscspn_l', '_mbsdec', '_mbsdec_l', '_mbsdup', '_mbsicmp', '_mbsicmp_l', '_mbsicoll', '_mbsicoll_l', '_mbsinc', '_mbsinc_l', '_mbslen', '_mbslen_l', '_mbslwr', '_mbslwr_l', '_mbslwr_s', '_mbslwr_s_l', '_mbsnbcat', '_mbsnbcat_l', '_mbsnbcat_s', '_mbsnbcat_s_l', '_mbsnbcmp', '_mbsnbcmp_l', '_mbsnbcnt', '_mbsnbcnt_l', '_mbsnbcoll', '_mbsnbcoll_l', '_mbsnbcpy', '_mbsnbcpy_l', '_mbsnbcpy_s', '_mbsnbcpy_s_l', '_mbsnbicmp', '_mbsnbicmp_l', '_mbsnbicoll', '_mbsnbicoll_l', '_mbsnbset', '_mbsnbset_l', '_mbsnbset_s', '_mbsnbset_s_l', '_mbsncat', '_mbsncat_l', '_mbsncat_s', '_mbsncat_s_l', '_mbsnccnt', '_mbsnccnt_l', '_mbsncmp', '_mbsncmp_l', '_mbsncoll', '_mbsncoll_l', '_mbsncpy', '_mbsncpy_l', '_mbsncpy_s', '_mbsncpy_s_l', '_mbsnextc', '_mbsnextc_l', '_mbsnicmp', '_mbsnicmp_l', '_mbsnicoll', '_mbsnicoll_l', '_mbsninc', '_mbsninc_l', '_mbsnlen', '_mbsnlen_l', '_mbsnset', '_mbsnset_l', '_mbsnset_s', '_mbsnset_s_l', '_mbspbrk', '_mbspbrk_l', '_mbsrchr', '_mbsrchr_l', '_mbsrev', '_mbsrev_l', '_mbsset', '_mbsset_l', '_mbsset_s', '_mbsset_s_l', '_mbsspn', '_mbsspn_l', '_mbsspnp', '_mbsspnp_l', '_mbsstr', '_mbsstr_l', '_mbstok', '_mbstok_l', '_mbstok_s', '_mbstok_s_l', '_mbstowcs_l', '_mbstowcs_s_l', '_mbstrlen', '_mbstrlen_l', '_mbstrnlen', '_mbstrnlen_l', '_mbsupr', '_mbsupr_l', '_mbsupr_s', '_mbsupr_s_l', '_mbtowc_l', '_memccpy', '_memicmp', '_memicmp_l', '_mkdir', '_mkgmtime', '_mkgmtime32', '_mkgmtime64', '_mktemp', '_mktemp_s', '_mktime32', '_mktime64', '_msize', '_msize_dbg', '_nextafter', '_nextafterf', '_onexit', '_open', '_open_osfhandle', '_osplatform', '_osver', '_pclose', '_pctype', '_pgmptr', '_pipe', '_popen', '_printf_l', '_printf_p', '_printf_p_l', '_printf_s_l', '_purecall', '_putch', '_putenv', '_putenv_s', '_putw', '_putwch', '_putws', '_pwctype', '_read', '_realloc_dbg', '_resetstkoflw', '_rmdir', '_rmtmp', '_rotl', '_rotl64', '_rotr', '_rotr64', '_scalb', '_scalbf', '_scanf_l', '_scanf_s_l', '_scprintf', '_scprintf_l', '_scprintf_p_l', '_scwprintf', '_scwprintf_l', '_scwprintf_p_l', '_searchenv', '_searchenv_s', '_set_controlfp', '_set_doserrno', '_set_errno', '_set_error_mode', '_set_fileinfo', '_set_fmode', '_set_output_format', '_set_sbh_threshold', '_seterrormode', '_setjmp', '_setjmpex', '_setmaxstdio', '_setmbcp', '_setmode', '_setsystime', '_sleep', '_snprintf', '_snprintf_c', '_snprintf_c_l', '_snprintf_l', '_snprintf_s', '_snprintf_s_l', '_snscanf', '_snscanf_l', '_snscanf_s', '_snscanf_s_l', '_snwprintf', '_snwprintf_l', '_snwprintf_s', '_snwprintf_s_l', '_snwscanf', '_snwscanf_l', '_snwscanf_s', '_snwscanf_s_l', '_sopen', '_sopen_s', '_spawnl', '_spawnle', '_spawnlp', '_spawnlpe', '_spawnv', '_spawnve', '_spawnvp', '_spawnvpe', '_splitpath', '_splitpath_s', '_sprintf_l', '_sprintf_p_l', '_sprintf_s_l', '_sscanf_l', '_sscanf_s_l', '_stat', '_stat64', '_stati64', '_statusfp', '_strcmpi', '_strcoll_l', '_strdate', '_strdate_s', '_strdup', '_strdup_dbg', '_strerror', '_strerror_s', '_stricmp', '_stricmp_l', '_stricoll', '_stricoll_l', '_strlwr', '_strlwr_l', '_strlwr_s', '_strlwr_s_l', '_strncoll', '_strncoll_l', '_strnicmp', '_strnicmp_l', '_strnicoll', '_strnicoll_l', '_strnset', '_strnset_s', '_strrev', '_strset', '_strset_s', '_strtime', '_strtime_s', '_strtod_l', '_strtoi64', '_strtoi64_l', '_strtol_l', '_strtoui64', '_strtoui64_l', '_strtoul_l', '_strupr', '_strupr_l', '_strupr_s', '_strupr_s_l', '_strxfrm_l', '_swab', '_swprintf', '_swprintf_c', '_swprintf_c_l', '_swprintf_p_l', '_swprintf_s_l', '_swscanf_l', '_swscanf_s_l', '_sys_errlist', '_sys_nerr', '_tell', '_telli64', '_tempnam', '_tempnam_dbg', '_time32', '_time64', '_timezone', '_tolower', '_tolower_l', '_toupper', '_toupper_l', '_towlower_l', '_towupper_l', '_tzname', '_tzset', '_ui64toa', '_ui64toa_s', '_ui64tow', '_ui64tow_s', '_ultoa', '_ultoa_s', '_ultow', '_ultow_s', '_umask', '_umask_s', '_ungetch', '_ungetwch', '_unlink', '_unlock', '_utime', '_utime32', '_utime64', '_vcprintf', '_vcprintf_l', '_vcprintf_p', '_vcprintf_p_l', '_vcprintf_s', '_vcprintf_s_l', '_vcwprintf', '_vcwprintf_l', '_vcwprintf_p', '_vcwprintf_p_l', '_vcwprintf_s', '_vcwprintf_s_l', '_vfprintf_l', '_vfprintf_p', '_vfprintf_p_l', '_vfprintf_s_l', '_vfwprintf_l', '_vfwprintf_p', '_vfwprintf_p_l', '_vfwprintf_s_l', '_vprintf_l', '_vprintf_p', '_vprintf_p_l', '_vprintf_s_l', '_vscprintf', '_vscprintf_l', '_vscprintf_p_l', '_vscwprintf', '_vscwprintf_l', '_vscwprintf_p_l', '_vsnprintf', '_vsnprintf_c', '_vsnprintf_c_l', '_vsnprintf_l', '_vsnprintf_s', '_vsnprintf_s_l', '_vsnwprintf', '_vsnwprintf_l', '_vsnwprintf_s', '_vsnwprintf_s_l', '_vsprintf_l', '_vsprintf_p', '_vsprintf_p_l', '_vsprintf_s_l', '_vswprintf', '_vswprintf_c', '_vswprintf_c_l', '_vswprintf_l', '_vswprintf_p_l', '_vswprintf_s_l', '_vwprintf_l', '_vwprintf_p', '_vwprintf_p_l', '_vwprintf_s_l', '_waccess', '_waccess_s', '_wasctime', '_wasctime_s', '_wassert', '_wchdir', '_wchmod', '_wcmdln', '_wcreat', '_wcscoll_l', '_wcsdup', '_wcsdup_dbg', '_wcserror', '_wcserror_s', '_wcsftime_l', '_wcsicmp', '_wcsicmp_l', '_wcsicoll', '_wcsicoll_l', '_wcslwr', '_wcslwr_l', '_wcslwr_s', '_wcslwr_s_l', '_wcsncoll', '_wcsncoll_l', '_wcsnicmp', '_wcsnicmp_l', '_wcsnicoll', '_wcsnicoll_l', '_wcsnset', '_wcsnset_s', '_wcsrev', '_wcsset', '_wcsset_s', '_wcstod_l', '_wcstoi64', '_wcstoi64_l', '_wcstol_l', '_wcstombs_l', '_wcstombs_s_l', '_wcstoui64', '_wcstoui64_l', '_wcstoul_l', '_wcsupr', '_wcsupr_l', '_wcsupr_s', '_wcsupr_s_l', '_wcsxfrm_l', '_wctime', '_wctime32', '_wctime32_s', '_wctime64', '_wctime64_s', '_wctomb_l', '_wctomb_s_l', '_wctype', '_wenviron', '_wexecl', '_wexecle', '_wexeclp', '_wexeclpe', '_wexecv', '_wexecve', '_wexecvp', '_wexecvpe', '_wfdopen', '_wfindfirst', '_wfindfirst64', '_wfindfirsti64', '_wfindnext', '_wfindnext64', '_wfindnexti64', '_wfopen', '_wfopen_s', '_wfreopen', '_wfreopen_s', '_wfsopen', '_wfullpath', '_wfullpath_dbg', '_wgetcwd', '_wgetdcwd', '_wgetenv', '_wgetenv_s', '_winmajor', '_winminor', '_winput_s', '_winver', '_wmakepath', '_wmakepath_s', '_wmkdir', '_wmktemp', '_wmktemp_s', '_wopen', '_woutput_s', '_wperror', '_wpgmptr', '_wpopen', '_wprintf_l', '_wprintf_p', '_wprintf_p_l', '_wprintf_s_l', '_wputenv', '_wputenv_s', '_wremove', '_wrename', '_write', '_wrmdir', '_wscanf_l', '_wscanf_s_l', '_wsearchenv', '_wsearchenv_s', '_wsetlocale', '_wsopen', '_wsopen_s', '_wspawnl', '_wspawnle', '_wspawnlp', '_wspawnlpe', '_wspawnv', '_wspawnve', '_wspawnvp', '_wspawnvpe', '_wsplitpath', '_wsplitpath_s', '_wstat', '_wstat64', '_wstati64', '_wstrdate', '_wstrdate_s', '_wstrtime', '_wstrtime_s', '_wsystem', '_wtempnam', '_wtempnam_dbg', '_wtmpnam', '_wtmpnam_s', '_wtof', '_wtof_l', '_wtoi', '_wtoi64', '_wtoi64_l', '_wtoi_l', '_wtol', '_wtol_l', '_wunlink', '_wutime', '_wutime32', '_wutime64', '_y0', '_y1', '_yn', 'abort', 'abs', 'acos', 'acosf', 'asctime', 'asctime_s', 'asin', 'asinf', 'atan', 'atan2', 'atan2f', 'atanf', 'atexit', 'atof', 'atoi', 'atol', 'bsearch', 'bsearch_s', 'btowc', 'calloc', 'ceil', 'ceilf', 'clearerr', 'clearerr_s', 'clock', 'cos', 'cosf', 'cosh', 'coshf', 'ctime', 'difftime', 'div', 'exit', 'exp', 'expf', 'fabs', 'fclose', 'feof', 'ferror', 'fflush', 'fgetc', 'fgetpos', 'fgets', 'fgetwc', 'fgetws', 'floor', 'floorf', 'fmod', 'fmodf', 'fopen', 'fopen_s', 'fprintf', 'fprintf_s', 'fputc', 'fputs', 'fputwc', 'fputws', 'fread', 'free', 'freopen', 'freopen_s', 'frexp', 'fscanf', 'fscanf_s', 'fseek', 'fsetpos', 'ftell', 'fwprintf', 'fwprintf_s', 'fwrite', 'fwscanf', 'fwscanf_s', 'getc', 'getchar', 'getenv', 'getenv_s', 'gets', 'getwc', 'getwchar', 'gmtime', 'is_wctype', 'isalnum', 'isalpha', 'iscntrl', 'isdigit', 'isgraph', 'isleadbyte', 'islower', 'isprint', 'ispunct', 'isspace', 'isupper', 'iswalnum', 'iswalpha', 'iswascii', 'iswcntrl', 'iswctype', 'iswdigit', 'iswgraph', 'iswlower', 'iswprint', 'iswpunct', 'iswspace', 'iswupper', 'iswxdigit', 'isxdigit', 'labs', 'ldexp', 'ldiv', 'localeconv', 'localtime', 'log', 'log10', 'log10f', 'logf', 'longjmp', 'malloc', 'mblen', 'mbrlen', 'mbrtowc', 'mbsdup_dbg', 'mbsrtowcs', 'mbsrtowcs_s', 'mbstowcs', 'mbstowcs_s', 'mbtowc', 'memchr', 'memcmp', 'memcpy', 'memcpy_s', 'memmove', 'memmove_s', 'memset', 'mktime', 'modf', 'modff', 'perror', 'pow', 'powf', 'printf', 'printf_s', 'putc', 'putchar', 'puts', 'putwc', 'putwchar', 'qsort', 'qsort_s', 'raise', 'rand', 'rand_s', 'realloc', 'remove', 'rename', 'rewind', 'scanf', 'scanf_s', 'setbuf', 'setjmp', 'setlocale', 'setvbuf', 'signal', 'sin', 'sinf', 'sinh', 'sinhf', 'sprintf', 'sprintf_s', 'sqrt', 'sqrtf', 'srand', 'sscanf', 'sscanf_s', 'strcat', 'strcat_s', 'strchr', 'strcmp', 'strcoll', 'strcpy', 'strcpy_s', 'strcspn', 'strerror', 'strerror_s', 'strftime', 'strlen', 'strncat', 'strncat_s', 'strncmp', 'strncpy', 'strncpy_s', 'strnlen', 'strpbrk', 'strrchr', 'strspn', 'strstr', 'strtod', 'strtok', 'strtok_s', 'strtol', 'strtoul', 'strxfrm', 'swprintf', 'swprintf_s', 'swscanf', 'swscanf_s', 'system', 'tan', 'tanf', 'tanh', 'tanhf', 'time', 'tmpfile', 'tmpfile_s', 'tmpnam', 'tmpnam_s', 'tolower', 'toupper', 'towlower', 'towupper', 'ungetc', 'ungetwc', 'utime', 'vfprintf', 'vfprintf_s', 'vfwprintf', 'vfwprintf_s', 'vprintf', 'vprintf_s', 'vsnprintf', 'vsprintf', 'vsprintf_s', 'vswprintf', 'vswprintf_s', 'vwprintf', 'vwprintf_s', 'wcrtomb', 'wcrtomb_s', 'wcscat', 'wcscat_s', 'wcschr', 'wcscmp', 'wcscoll', 'wcscpy', 'wcscpy_s', 'wcscspn', 'wcsftime', 'wcslen', 'wcsncat', 'wcsncat_s', 'wcsncmp', 'wcsncpy', 'wcsncpy_s', 'wcsnlen', 'wcspbrk', 'wcsrchr', 'wcsrtombs', 'wcsrtombs_s', 'wcsspn', 'wcsstr', 'wcstod', 'wcstok', 'wcstok_s', 'wcstol', 'wcstombs', 'wcstombs_s', 'wcstoul', 'wcsxfrm', 'wctob', 'wctomb', 'wctomb_s', 'wprintf', 'wprintf_s', 'wscanf', 'wscanf_s', 'EmptyWorkingSet', 'EnumDeviceDrivers', 'EnumPageFilesA', 'EnumPageFilesW', 'EnumProcessModules', 'EnumProcessModulesEx', 'EnumProcesses', 'GetDeviceDriverBaseNameA', 'GetDeviceDriverBaseNameW', 'GetDeviceDriverFileNameA', 'GetDeviceDriverFileNameW', 'GetMappedFileNameA', 'GetMappedFileNameW', 'GetModuleBaseNameA', 'GetModuleBaseNameW', 'GetModuleFileNameExA', 'GetModuleFileNameExW', 'GetModuleInformation', 'GetPerformanceInfo', 'GetProcessImageFileNameA', 'GetProcessImageFileNameW', 'GetProcessMemoryInfo', 'GetWsChanges', 'GetWsChangesEx', 'InitializeProcessForWsWatch', 'QueryWorkingSet', 'QueryWorkingSetEx', 'FreeAddrInfoEx', 'FreeAddrInfoExW', 'FreeAddrInfoW', 'GetAddrInfoExA', 'GetAddrInfoExCancel', 'GetAddrInfoExOverlappedResult', 'GetAddrInfoExW', 'GetAddrInfoW', 'GetHostNameW', 'GetNameInfoW', 'InetNtopW', 'InetPtonW', 'SetAddrInfoExA', 'SetAddrInfoExW', 'WEP', 'WPUCompleteOverlappedRequest', 'WPUGetProviderPathEx', 'WSAAccept', 'WSAAddressToStringA', 'WSAAddressToStringW', 'WSAAdvertiseProvider', 'WSAAsyncGetHostByAddr', 'WSAAsyncGetHostByName', 'WSAAsyncGetProtoByName', 'WSAAsyncGetProtoByNumber', 'WSAAsyncGetServByName', 'WSAAsyncGetServByPort', 'WSAAsyncSelect', 'WSACancelAsyncRequest', 'WSACancelBlockingCall', 'WSACleanup', 'WSACloseEvent', 'WSAConnect', 'WSAConnectByList', 'WSAConnectByNameA', 'WSAConnectByNameW', 'WSACreateEvent', 'WSADuplicateSocketA', 'WSADuplicateSocketW', 'WSAEnumNameSpaceProvidersA', 'WSAEnumNameSpaceProvidersExA', 'WSAEnumNameSpaceProvidersExW', 'WSAEnumNameSpaceProvidersW', 'WSAEnumNetworkEvents', 'WSAEnumProtocolsA', 'WSAEnumProtocolsW', 'WSAEventSelect', 'WSAGetLastError', 'WSAGetOverlappedResult', 'WSAGetQOSByName', 'WSAGetServiceClassInfoA', 'WSAGetServiceClassInfoW', 'WSAGetServiceClassNameByClassIdA', 'WSAGetServiceClassNameByClassIdW', 'WSAHtonl', 'WSAHtons', 'WSAInstallServiceClassA', 'WSAInstallServiceClassW', 'WSAIoctl', 'WSAIsBlocking', 'WSAJoinLeaf', 'WSALookupServiceBeginA', 'WSALookupServiceBeginW', 'WSALookupServiceEnd', 'WSALookupServiceNextA', 'WSALookupServiceNextW', 'WSANSPIoctl', 'WSANtohl', 'WSANtohs', 'WSAPoll', 'WSAProviderCompleteAsyncCall', 'WSAProviderConfigChange', 'WSARecv', 'WSARecvDisconnect', 'WSARecvFrom', 'WSARemoveServiceClass', 'WSAResetEvent', 'WSASend', 'WSASendDisconnect', 'WSASendMsg', 'WSASendTo', 'WSASetBlockingHook', 'WSASetEvent', 'WSASetLastError', 'WSASetServiceA', 'WSASetServiceW', 'WSASocketA', 'WSASocketW', 'WSAStartup', 'WSAStringToAddressA', 'WSAStringToAddressW', 'WSAUnadvertiseProvider', 'WSAUnhookBlockingHook', 'WSAWaitForMultipleEvents', 'WSApSetPostRoutine', 'WSCDeinstallProvider', 'WSCDeinstallProvider32', 'WSCDeinstallProviderEx', 'WSCEnableNSProvider', 'WSCEnableNSProvider32', 'WSCEnumNameSpaceProviders32', 'WSCEnumNameSpaceProvidersEx32', 'WSCEnumProtocols', 'WSCEnumProtocols32', 'WSCEnumProtocolsEx', 'WSCGetApplicationCategory', 'WSCGetApplicationCategoryEx', 'WSCGetProviderInfo', 'WSCGetProviderInfo32', 'WSCGetProviderPath', 'WSCGetProviderPath32', 'WSCInstallNameSpace', 'WSCInstallNameSpace32', 'WSCInstallNameSpaceEx', 'WSCInstallNameSpaceEx2', 'WSCInstallNameSpaceEx32', 'WSCInstallProvider', 'WSCInstallProvider64_32', 'WSCInstallProviderAndChains64_32', 'WSCInstallProviderEx', 'WSCSetApplicationCategory', 'WSCSetApplicationCategoryEx', 'WSCSetProviderInfo', 'WSCSetProviderInfo32', 'WSCUnInstallNameSpace', 'WSCUnInstallNameSpace32', 'WSCUnInstallNameSpaceEx2', 'WSCUpdateProvider', 'WSCUpdateProvider32', 'WSCUpdateProviderEx', 'WSCWriteNameSpaceOrder', 'WSCWriteNameSpaceOrder32', 'WSCWriteProviderOrder', 'WSCWriteProviderOrder32', 'WSCWriteProviderOrderEx', 'WahCloseApcHelper', 'WahCloseHandleHelper', 'WahCloseNotificationHandleHelper', 'WahCloseSocketHandle', 'WahCloseThread', 'WahCompleteRequest', 'WahCreateHandleContextTable', 'WahCreateNotificationHandle', 'WahCreateSocketHandle', 'WahDestroyHandleContextTable', 'WahDisableNonIFSHandleSupport', 'WahEnableNonIFSHandleSupport', 'WahEnumerateHandleContexts', 'WahInsertHandleContext', 'WahNotifyAllProcesses', 'WahOpenApcHelper', 'WahOpenCurrentThread', 'WahOpenHandleHelper', 'WahOpenNotificationHandleHelper', 'WahQueueUserApc', 'WahReferenceContextByHandle', 'WahRemoveHandleContext', 'WahWaitForNotification', 'WahWriteLSPEvent', '__WSAFDIsSet', 'accept', 'bind', 'closesocket', 'connect', 'freeaddrinfo', 'getaddrinfo', 'gethostbyaddr', 'gethostbyname', 'gethostname', 'getnameinfo', 'getpeername', 'getprotobyname', 'getprotobynumber', 'getservbyname', 'getservbyport', 'getsockname', 'getsockopt', 'htonl', 'htons', 'inet_addr', 'inet_ntoa', 'inet_ntop', 'inet_pton', 'ioctlsocket', 'listen', 'ntohl', 'ntohs', 'recv', 'recvfrom', 'select', 'send', 'sendto', 'setsockopt', 'shutdown', 'socket', 'AppCacheCheckManifest', 'AppCacheCloseHandle', 'AppCacheCreateAndCommitFile', 'AppCacheDeleteGroup', 'AppCacheDeleteIEGroup', 'AppCacheDuplicateHandle', 'AppCacheFinalize', 'AppCacheFreeDownloadList', 'AppCacheFreeGroupList', 'AppCacheFreeIESpace', 'AppCacheFreeSpace', 'AppCacheGetDownloadList', 'AppCacheGetFallbackUrl', 'AppCacheGetGroupList', 'AppCacheGetIEGroupList', 'AppCacheGetInfo', 'AppCacheGetManifestUrl', 'AppCacheLookup', 'CommitUrlCacheEntryA', 'CommitUrlCacheEntryBinaryBlob', 'CommitUrlCacheEntryW', 'CreateMD5SSOHash', 'CreateUrlCacheContainerA', 'CreateUrlCacheContainerW', 'CreateUrlCacheEntryA', 'CreateUrlCacheEntryExW', 'CreateUrlCacheEntryW', 'CreateUrlCacheGroup', 'DeleteIE3Cache', 'DeleteUrlCacheContainerA', 'DeleteUrlCacheContainerW', 'DeleteUrlCacheEntry', 'DeleteUrlCacheEntryA', 'DeleteUrlCacheEntryW', 'DeleteUrlCacheGroup', 'DeleteWpadCacheForNetworks', 'DetectAutoProxyUrl', 'DispatchAPICall', 'DllCanUnloadNow', 'DllGetClassObject', 'DllInstall', 'DllRegisterServer', 'DllUnregisterServer', 'FindCloseUrlCache', 'FindFirstUrlCacheContainerA', 'FindFirstUrlCacheContainerW', 'FindFirstUrlCacheEntryA', 'FindFirstUrlCacheEntryExA', 'FindFirstUrlCacheEntryExW', 'FindFirstUrlCacheEntryW', 'FindFirstUrlCacheGroup', 'FindNextUrlCacheContainerA', 'FindNextUrlCacheContainerW', 'FindNextUrlCacheEntryA', 'FindNextUrlCacheEntryExA', 'FindNextUrlCacheEntryExW', 'FindNextUrlCacheEntryW', 'FindNextUrlCacheGroup', 'ForceNexusLookup', 'ForceNexusLookupExW', 'FreeUrlCacheSpaceA', 'FreeUrlCacheSpaceW', 'FtpCommandA', 'FtpCommandW', 'FtpCreateDirectoryA', 'FtpCreateDirectoryW', 'FtpDeleteFileA', 'FtpDeleteFileW', 'FtpFindFirstFileA', 'FtpFindFirstFileW', 'FtpGetCurrentDirectoryA', 'FtpGetCurrentDirectoryW', 'FtpGetFileA', 'FtpGetFileEx', 'FtpGetFileSize', 'FtpGetFileW', 'FtpOpenFileA', 'FtpOpenFileW', 'FtpPutFileA', 'FtpPutFileEx', 'FtpPutFileW', 'FtpRemoveDirectoryA', 'FtpRemoveDirectoryW', 'FtpRenameFileA', 'FtpRenameFileW', 'FtpSetCurrentDirectoryA', 'FtpSetCurrentDirectoryW', 'GetProxyDllInfo', 'GetUrlCacheConfigInfoA', 'GetUrlCacheConfigInfoW', 'GetUrlCacheEntryBinaryBlob', 'GetUrlCacheEntryInfoA', 'GetUrlCacheEntryInfoExA', 'GetUrlCacheEntryInfoExW', 'GetUrlCacheEntryInfoW', 'GetUrlCacheGroupAttributeA', 'GetUrlCacheGroupAttributeW', 'GetUrlCacheHeaderData', 'GopherCreateLocatorA', 'GopherCreateLocatorW', 'GopherFindFirstFileA', 'GopherFindFirstFileW', 'GopherGetAttributeA', 'GopherGetAttributeW', 'GopherGetLocatorTypeA', 'GopherGetLocatorTypeW', 'GopherOpenFileA', 'GopherOpenFileW', 'HttpAddRequestHeadersA', 'HttpAddRequestHeadersW', 'HttpCheckDavCompliance', 'HttpCloseDependencyHandle', 'HttpDuplicateDependencyHandle', 'HttpEndRequestA', 'HttpEndRequestW', 'HttpGetServerCredentials', 'HttpGetTunnelSocket', 'HttpIndicatePageLoadComplete', 'HttpIsHostHstsEnabled', 'HttpOpenDependencyHandle', 'HttpOpenRequestA', 'HttpOpenRequestW', 'HttpPushClose', 'HttpPushEnable', 'HttpPushWait', 'HttpQueryInfoA', 'HttpQueryInfoW', 'HttpSendRequestA', 'HttpSendRequestExA', 'HttpSendRequestExW', 'HttpSendRequestW', 'HttpWebSocketClose', 'HttpWebSocketCompleteUpgrade', 'HttpWebSocketQueryCloseStatus', 'HttpWebSocketReceive', 'HttpWebSocketSend', 'HttpWebSocketShutdown', 'IncrementUrlCacheHeaderData', 'InternetAlgIdToStringA', 'InternetAlgIdToStringW', 'InternetAttemptConnect', 'InternetAutodial', 'InternetAutodialCallback', 'InternetAutodialHangup', 'InternetCanonicalizeUrlA', 'InternetCanonicalizeUrlW', 'InternetCheckConnectionA', 'InternetCheckConnectionW', 'InternetClearAllPerSiteCookieDecisions', 'InternetCloseHandle', 'InternetCombineUrlA', 'InternetCombineUrlW', 'InternetConfirmZoneCrossing', 'InternetConfirmZoneCrossingA', 'InternetConfirmZoneCrossingW', 'InternetConnectA', 'InternetConnectW', 'InternetConvertUrlFromWireToWideChar', 'InternetCrackUrlA', 'InternetCrackUrlW', 'InternetCreateUrlA', 'InternetCreateUrlW', 'InternetDial', 'InternetDialA', 'InternetDialW', 'InternetEnumPerSiteCookieDecisionA', 'InternetEnumPerSiteCookieDecisionW', 'InternetErrorDlg', 'InternetFindNextFileA', 'InternetFindNextFileW', 'InternetFortezzaCommand', 'InternetFreeCookies', 'InternetFreeProxyInfoList', 'InternetGetCertByURL', 'InternetGetCertByURLA', 'InternetGetConnectedState', 'InternetGetConnectedStateEx', 'InternetGetConnectedStateExA', 'InternetGetConnectedStateExW', 'InternetGetCookieA', 'InternetGetCookieEx2', 'InternetGetCookieExA', 'InternetGetCookieExW', 'InternetGetCookieW', 'InternetGetLastResponseInfoA', 'InternetGetLastResponseInfoW', 'InternetGetPerSiteCookieDecisionA', 'InternetGetPerSiteCookieDecisionW', 'InternetGetProxyForUrl', 'InternetGetSecurityInfoByURL', 'InternetGetSecurityInfoByURLA', 'InternetGetSecurityInfoByURLW', 'InternetGoOnline', 'InternetGoOnlineA', 'InternetGoOnlineW', 'InternetHangUp', 'InternetInitializeAutoProxyDll', 'InternetLockRequestFile', 'InternetOpenA', 'InternetOpenUrlA', 'InternetOpenUrlW', 'InternetOpenW', 'InternetQueryDataAvailable', 'InternetQueryFortezzaStatus', 'InternetQueryOptionA', 'InternetQueryOptionW', 'InternetReadFile', 'InternetReadFileExA', 'InternetReadFileExW', 'InternetSecurityProtocolToStringA', 'InternetSecurityProtocolToStringW', 'InternetSetCookieA', 'InternetSetCookieEx2', 'InternetSetCookieExA', 'InternetSetCookieExW', 'InternetSetCookieW', 'InternetSetDialState', 'InternetSetDialStateA', 'InternetSetDialStateW', 'InternetSetFilePointer', 'InternetSetOptionA', 'InternetSetOptionExA', 'InternetSetOptionExW', 'InternetSetOptionW', 'InternetSetPerSiteCookieDecisionA', 'InternetSetPerSiteCookieDecisionW', 'InternetSetStatusCallback', 'InternetSetStatusCallbackA', 'InternetSetStatusCallbackW', 'InternetShowSecurityInfoByURL', 'InternetShowSecurityInfoByURLA', 'InternetShowSecurityInfoByURLW', 'InternetTimeFromSystemTime', 'InternetTimeFromSystemTimeA', 'InternetTimeFromSystemTimeW', 'InternetTimeToSystemTime', 'InternetTimeToSystemTimeA', 'InternetTimeToSystemTimeW', 'InternetUnlockRequestFile', 'InternetWriteFile', 'InternetWriteFileExA', 'InternetWriteFileExW', 'IsHostInProxyBypassList', 'IsUrlCacheEntryExpiredA', 'IsUrlCacheEntryExpiredW', 'LoadUrlCacheContent', 'ParseX509EncodedCertificateForListBoxEntry', 'PrivacyGetZonePreferenceW', 'PrivacySetZonePreferenceW', 'ReadUrlCacheEntryStream', 'ReadUrlCacheEntryStreamEx', 'RegisterUrlCacheNotification', 'ResumeSuspendedDownload', 'RetrieveUrlCacheEntryFileA', 'RetrieveUrlCacheEntryFileW', 'RetrieveUrlCacheEntryStreamA', 'RetrieveUrlCacheEntryStreamW', 'RunOnceUrlCache', 'SetUrlCacheConfigInfoA', 'SetUrlCacheConfigInfoW', 'SetUrlCacheEntryGroup', 'SetUrlCacheEntryGroupA', 'SetUrlCacheEntryGroupW', 'SetUrlCacheEntryInfoA', 'SetUrlCacheEntryInfoW', 'SetUrlCacheGroupAttributeA', 'SetUrlCacheGroupAttributeW', 'SetUrlCacheHeaderData', 'ShowCertificate', 'ShowClientAuthCerts', 'ShowSecurityInfo', 'ShowX509EncodedCertificate', 'UnlockUrlCacheEntryFile', 'UnlockUrlCacheEntryFileA', 'UnlockUrlCacheEntryFileW', 'UnlockUrlCacheEntryStream', 'UpdateUrlCacheContentPath', 'UrlCacheCheckEntriesExist', 'UrlCacheCloseEntryHandle', 'UrlCacheContainerSetEntryMaximumAge', 'UrlCacheCreateContainer', 'UrlCacheFindFirstEntry', 'UrlCacheFindNextEntry', 'UrlCacheFreeEntryInfo', 'UrlCacheFreeGlobalSpace', 'UrlCacheGetContentPaths', 'UrlCacheGetEntryInfo', 'UrlCacheGetGlobalCacheSize', 'UrlCacheGetGlobalLimit', 'UrlCacheReadEntryStream', 'UrlCacheReloadSettings', 'UrlCacheRetrieveEntryFile', 'UrlCacheRetrieveEntryStream', 'UrlCacheServer', 'UrlCacheSetGlobalLimit', 'UrlCacheUpdateEntryExtraData', 'UrlZonesDetach', '_GetFileExtensionFromUrl', 'AssocCreate', 'AssocGetPerceivedType', 'AssocIsDangerous', 'AssocQueryKeyA', 'AssocQueryKeyW', 'AssocQueryStringA', 'AssocQueryStringByKeyA', 'AssocQueryStringByKeyW', 'AssocQueryStringW', 'ChrCmpIA', 'ChrCmpIW', 'ColorAdjustLuma', 'ColorHLSToRGB', 'ColorRGBToHLS', 'ConnectToConnectionPoint', 'DelayLoadFailureHook', 'DllGetClassObject', 'DllGetVersion', 'GUIDFromStringW', 'GetAcceptLanguagesA', 'GetAcceptLanguagesW', 'GetMenuPosFromID', 'HashData', 'IStream_Copy', 'IStream_Read', 'IStream_ReadPidl', 'IStream_ReadStr', 'IStream_Reset', 'IStream_Size', 'IStream_Write', 'IStream_WritePidl', 'IStream_WriteStr', 'IUnknown_AtomicRelease', 'IUnknown_Exec', 'IUnknown_GetSite', 'IUnknown_GetWindow', 'IUnknown_QueryService', 'IUnknown_QueryStatus', 'IUnknown_Set', 'IUnknown_SetSite', 'IntlStrEqWorkerA', 'IntlStrEqWorkerW', 'IsCharSpaceA', 'IsCharSpaceW', 'IsInternetESCEnabled', 'IsOS', 'MLLoadLibraryA', 'MLLoadLibraryW', 'ParseURLA', 'ParseURLW', 'PathAddBackslashA', 'PathAddBackslashW', 'PathAddExtensionA', 'PathAddExtensionW', 'PathAppendA', 'PathAppendW', 'PathBuildRootA', 'PathBuildRootW', 'PathCanonicalizeA', 'PathCanonicalizeW', 'PathCombineA', 'PathCombineW', 'PathCommonPrefixA', 'PathCommonPrefixW', 'PathCompactPathA', 'PathCompactPathExA', 'PathCompactPathExW', 'PathCompactPathW', 'PathCreateFromUrlA', 'PathCreateFromUrlAlloc', 'PathCreateFromUrlW', 'PathFileExistsA', 'PathFileExistsAndAttributesW', 'PathFileExistsW', 'PathFindExtensionA', 'PathFindExtensionW', 'PathFindFileNameA', 'PathFindFileNameW', 'PathFindNextComponentA', 'PathFindNextComponentW', 'PathFindOnPathA', 'PathFindOnPathW', 'PathFindSuffixArrayA', 'PathFindSuffixArrayW', 'PathGetArgsA', 'PathGetArgsW', 'PathGetCharTypeA', 'PathGetCharTypeW', 'PathGetDriveNumberA', 'PathGetDriveNumberW', 'PathIsContentTypeA', 'PathIsContentTypeW', 'PathIsDirectoryA', 'PathIsDirectoryEmptyA', 'PathIsDirectoryEmptyW', 'PathIsDirectoryW', 'PathIsFileSpecA', 'PathIsFileSpecW', 'PathIsLFNFileSpecA', 'PathIsLFNFileSpecW', 'PathIsNetworkPathA', 'PathIsNetworkPathW', 'PathIsPrefixA', 'PathIsPrefixW', 'PathIsRelativeA', 'PathIsRelativeW', 'PathIsRootA', 'PathIsRootW', 'PathIsSameRootA', 'PathIsSameRootW', 'PathIsSystemFolderA', 'PathIsSystemFolderW', 'PathIsUNCA', 'PathIsUNCServerA', 'PathIsUNCServerShareA', 'PathIsUNCServerShareW', 'PathIsUNCServerW', 'PathIsUNCW', 'PathIsURLA', 'PathIsURLW', 'PathMakePrettyA', 'PathMakePrettyW', 'PathMakeSystemFolderA', 'PathMakeSystemFolderW', 'PathMatchSpecA', 'PathMatchSpecExA', 'PathMatchSpecExW', 'PathMatchSpecW', 'PathParseIconLocationA', 'PathParseIconLocationW', 'PathQuoteSpacesA', 'PathQuoteSpacesW', 'PathRelativePathToA', 'PathRelativePathToW', 'PathRemoveArgsA', 'PathRemoveArgsW', 'PathRemoveBackslashA', 'PathRemoveBackslashW', 'PathRemoveBlanksA', 'PathRemoveBlanksW', 'PathRemoveExtensionA', 'PathRemoveExtensionW', 'PathRemoveFileSpecA', 'PathRemoveFileSpecW', 'PathRenameExtensionA', 'PathRenameExtensionW', 'PathSearchAndQualifyA', 'PathSearchAndQualifyW', 'PathSetDlgItemPathA', 'PathSetDlgItemPathW', 'PathSkipRootA', 'PathSkipRootW', 'PathStripPathA', 'PathStripPathW', 'PathStripToRootA', 'PathStripToRootW', 'PathUnExpandEnvStringsA', 'PathUnExpandEnvStringsW', 'PathUndecorateA', 'PathUndecorateW', 'PathUnmakeSystemFolderA', 'PathUnmakeSystemFolderW', 'PathUnquoteSpacesA', 'PathUnquoteSpacesW', 'QISearch', 'SHAllocShared', 'SHAnsiToAnsi', 'SHAnsiToUnicode', 'SHAutoComplete', 'SHCopyKeyA', 'SHCopyKeyW', 'SHCreateMemStream', 'SHCreateShellPalette', 'SHCreateStreamOnFileA', 'SHCreateStreamOnFileEx', 'SHCreateStreamOnFileW', 'SHCreateStreamWrapper', 'SHCreateThread', 'SHCreateThreadRef', 'SHCreateThreadWithHandle', 'SHCreateWorkerWindowW', 'SHDeleteEmptyKeyA', 'SHDeleteEmptyKeyW', 'SHDeleteKeyA', 'SHDeleteKeyW', 'SHDeleteOrphanKeyA', 'SHDeleteOrphanKeyW', 'SHDeleteValueA', 'SHDeleteValueW', 'SHEnumKeyExA', 'SHEnumKeyExW', 'SHEnumValueA', 'SHEnumValueW', 'SHFormatDateTimeA', 'SHFormatDateTimeW', 'SHFreeShared', 'SHGetInverseCMAP', 'SHGetThreadRef', 'SHGetValueA', 'SHGetValueW', 'SHGetViewStatePropertyBag', 'SHIsChildOrSelf', 'SHIsLowMemoryMachine', 'SHLoadIndirectString', 'SHLockShared', 'SHMessageBoxCheckA', 'SHMessageBoxCheckW', 'SHOpenRegStream2A', 'SHOpenRegStream2W', 'SHOpenRegStreamA', 'SHOpenRegStreamW', 'SHPackDispParamsV', 'SHPinDllOfCLSID', 'SHPropertyBag_ReadStrAlloc', 'SHPropertyBag_WriteBSTR', 'SHQueryInfoKeyA', 'SHQueryInfoKeyW', 'SHQueryValueExA', 'SHQueryValueExW', 'SHRegCloseUSKey', 'SHRegCreateUSKeyA', 'SHRegCreateUSKeyW', 'SHRegDeleteEmptyUSKeyA', 'SHRegDeleteEmptyUSKeyW', 'SHRegDeleteUSValueA', 'SHRegDeleteUSValueW', 'SHRegDuplicateHKey', 'SHRegEnumUSKeyA', 'SHRegEnumUSKeyW', 'SHRegEnumUSValueA', 'SHRegEnumUSValueW', 'SHRegGetBoolUSValueA', 'SHRegGetBoolUSValueW', 'SHRegGetBoolValueFromHKCUHKLM', 'SHRegGetIntW', 'SHRegGetPathA', 'SHRegGetPathW', 'SHRegGetUSValueA', 'SHRegGetUSValueW', 'SHRegGetValueA', 'SHRegGetValueFromHKCUHKLM', 'SHRegGetValueW', 'SHRegOpenUSKeyA', 'SHRegOpenUSKeyW', 'SHRegQueryInfoUSKeyA', 'SHRegQueryInfoUSKeyW', 'SHRegQueryUSValueA', 'SHRegQueryUSValueW', 'SHRegSetPathA', 'SHRegSetPathW', 'SHRegSetUSValueA', 'SHRegSetUSValueW', 'SHRegWriteUSValueA', 'SHRegWriteUSValueW', 'SHRegisterValidateTemplate', 'SHReleaseThreadRef', 'SHRunIndirectRegClientCommand', 'SHSendMessageBroadcastA', 'SHSendMessageBroadcastW', 'SHSetThreadRef', 'SHSetValueA', 'SHSetValueW', 'SHSkipJunction', 'SHStrDupA', 'SHStrDupW', 'SHStripMneumonicA', 'SHStripMneumonicW', 'SHUnicodeToAnsi', 'SHUnicodeToAnsiCP', 'SHUnicodeToUnicode', 'SHUnlockShared', 'ShellMessageBoxA', 'ShellMessageBoxW', 'StrCSpnA', 'StrCSpnIA', 'StrCSpnIW', 'StrCSpnW', 'StrCatBuffA', 'StrCatBuffW', 'StrCatChainW', 'StrCatW', 'StrChrA', 'StrChrIA', 'StrChrIW', 'StrChrNIW', 'StrChrNW', 'StrChrW', 'StrCmpCA', 'StrCmpCW', 'StrCmpICA', 'StrCmpICW', 'StrCmpIW', 'StrCmpLogicalW', 'StrCmpNA', 'StrCmpNCA', 'StrCmpNCW', 'StrCmpNIA', 'StrCmpNICA', 'StrCmpNICW', 'StrCmpNIW', 'StrCmpNW', 'StrCmpW', 'StrCpyNW', 'StrCpyW', 'StrDupA', 'StrDupW', 'StrFormatByteSize64A', 'StrFormatByteSizeA', 'StrFormatByteSizeEx', 'StrFormatByteSizeW', 'StrFormatKBSizeA', 'StrFormatKBSizeW', 'StrFromTimeIntervalA', 'StrFromTimeIntervalW', 'StrIsIntlEqualA', 'StrIsIntlEqualW', 'StrNCatA', 'StrNCatW', 'StrPBrkA', 'StrPBrkW', 'StrRChrA', 'StrRChrIA', 'StrRChrIW', 'StrRChrW', 'StrRStrIA', 'StrRStrIW', 'StrRetToBSTR', 'StrRetToBufA', 'StrRetToBufW', 'StrRetToStrA', 'StrRetToStrW', 'StrSpnA', 'StrSpnW', 'StrStrA', 'StrStrIA', 'StrStrIW', 'StrStrNIW', 'StrStrNW', 'StrStrW', 'StrToInt64ExA', 'StrToInt64ExW', 'StrToIntA', 'StrToIntExA', 'StrToIntExW', 'StrToIntW', 'StrTrimA', 'StrTrimW', 'UrlApplySchemeA', 'UrlApplySchemeW', 'UrlCanonicalizeA', 'UrlCanonicalizeW', 'UrlCombineA', 'UrlCombineW', 'UrlCompareA', 'UrlCompareW', 'UrlCreateFromPathA', 'UrlCreateFromPathW', 'UrlEscapeA', 'UrlEscapeW', 'UrlFixupW', 'UrlGetLocationA', 'UrlGetLocationW', 'UrlGetPartA', 'UrlGetPartW', 'UrlHashA', 'UrlHashW', 'UrlIsA', 'UrlIsNoHistoryA', 'UrlIsNoHistoryW', 'UrlIsOpaqueA', 'UrlIsOpaqueW', 'UrlIsW', 'UrlUnescapeA', 'UrlUnescapeW', 'WhichPlatform', 'wnsprintfA', 'wnsprintfW', 'wvnsprintfA', 'wvnsprintfW', 'AppCompat_RunDLLW', 'AssocCreateForClasses', 'AssocGetDetailsOfPropKey', 'CDefFolderMenu_Create2', 'CIDLData_CreateFromIDArray', 'CStorageItem_GetValidatedStorageItemObject', 'CheckEscapesW', 'CommandLineToArgvW', 'Control_RunDLL', 'Control_RunDLLA', 'Control_RunDLLAsUserW', 'Control_RunDLLW', 'CreateStorageItemFromPath_FullTrustCaller', 'CreateStorageItemFromPath_FullTrustCaller_ForPackage', 'CreateStorageItemFromPath_PartialTrustCaller', 'CreateStorageItemFromShellItem_FullTrustCaller', 'CreateStorageItemFromShellItem_FullTrustCaller_ForPackage', 'CreateStorageItemFromShellItem_FullTrustCaller_ForPackage_WithProcessHandle', 'CreateStorageItemFromShellItem_FullTrustCaller_UseImplicitFlagsAndPackage', 'DAD_AutoScroll', 'DAD_DragEnterEx', 'DAD_DragEnterEx2', 'DAD_DragLeave', 'DAD_DragMove', 'DAD_SetDragImage', 'DAD_ShowDragImage', 'DllCanUnloadNow', 'DllGetActivationFactory', 'DllGetClassObject', 'DllGetVersion', 'DllInstall', 'DllRegisterServer', 'DllUnregisterServer', 'DoEnvironmentSubstA', 'DoEnvironmentSubstW', 'DragAcceptFiles', 'DragFinish', 'DragQueryFile', 'DragQueryFileA', 'DragQueryFileAorW', 'DragQueryFileW', 'DragQueryPoint', 'DriveType', 'DuplicateIcon', 'ExtractAssociatedIconA', 'ExtractAssociatedIconExA', 'ExtractAssociatedIconExW', 'ExtractAssociatedIconW', 'ExtractIconA', 'ExtractIconEx', 'ExtractIconExA', 'ExtractIconExW', 'ExtractIconW', 'FindExecutableA', 'FindExecutableW', 'FreeIconList', 'GetCurrentProcessExplicitAppUserModelID', 'GetFileNameFromBrowse', 'GetSystemPersistedStorageItemList', 'ILAppendID', 'ILClone', 'ILCloneFirst', 'ILCombine', 'ILCreateFromPath', 'ILCreateFromPathA', 'ILCreateFromPathW', 'ILFindChild', 'ILFindLastID', 'ILFree', 'ILGetNext', 'ILGetSize', 'ILIsEqual', 'ILIsParent', 'ILLoadFromStreamEx', 'ILRemoveLastID', 'ILSaveToStream', 'InitNetworkAddressControl', 'InternalExtractIconListA', 'InternalExtractIconListW', 'IsDesktopExplorerProcess', 'IsLFNDrive', 'IsLFNDriveA', 'IsLFNDriveW', 'IsNetDrive', 'IsProcessAnExplorer', 'IsUserAnAdmin', 'LaunchMSHelp_RunDLLW', 'OpenAs_RunDLL', 'OpenAs_RunDLLA', 'OpenAs_RunDLLW', 'OpenRegStream', 'Options_RunDLL', 'Options_RunDLLA', 'Options_RunDLLW', 'PathCleanupSpec', 'PathGetShortPath', 'PathIsExe', 'PathIsSlowA', 'PathIsSlowW', 'PathMakeUniqueName', 'PathQualify', 'PathResolve', 'PathYetAnotherMakeUniqueName', 'PickIconDlg', 'PifMgr_CloseProperties', 'PifMgr_GetProperties', 'PifMgr_OpenProperties', 'PifMgr_SetProperties', 'PrepareDiscForBurnRunDllW', 'PrintersGetCommand_RunDLL', 'PrintersGetCommand_RunDLLA', 'PrintersGetCommand_RunDLLW', 'ReadCabinetState', 'RealDriveType', 'RealShellExecuteA', 'RealShellExecuteExA', 'RealShellExecuteExW', 'RealShellExecuteW', 'RegenerateUserEnvironment', 'RestartDialog', 'RestartDialogEx', 'RunAsNewUser_RunDLLW', 'SHAddDefaultPropertiesByExt', 'SHAddFromPropSheetExtArray', 'SHAddToRecentDocs', 'SHAlloc', 'SHAppBarMessage', 'SHAssocEnumHandlers', 'SHAssocEnumHandlersForProtocolByApplication', 'SHBindToFolderIDListParent', 'SHBindToFolderIDListParentEx', 'SHBindToObject', 'SHBindToParent', 'SHBrowseForFolder', 'SHBrowseForFolderA', 'SHBrowseForFolderW', 'SHCLSIDFromString', 'SHChangeNotification_Lock', 'SHChangeNotification_Unlock', 'SHChangeNotify', 'SHChangeNotifyDeregister', 'SHChangeNotifyRegister', 'SHChangeNotifyRegisterThread', 'SHChangeNotifySuspendResume', 'SHCloneSpecialIDList', 'SHCoCreateInstance', 'SHCoCreateInstanceWorker', 'SHCreateAssociationRegistration', 'SHCreateCategoryEnum', 'SHCreateDataObject', 'SHCreateDefaultContextMenu', 'SHCreateDefaultExtractIcon', 'SHCreateDefaultPropertiesOp', 'SHCreateDirectory', 'SHCreateDirectoryExA', 'SHCreateDirectoryExW', 'SHCreateDrvExtIcon', 'SHCreateFileExtractIconW', 'SHCreateItemFromIDList', 'SHCreateItemFromParsingName', 'SHCreateItemFromRelativeName', 'SHCreateItemInKnownFolder', 'SHCreateItemWithParent', 'SHCreateLocalServerRunDll', 'SHCreateProcessAsUserW', 'SHCreatePropSheetExtArray', 'SHCreateQueryCancelAutoPlayMoniker', 'SHCreateShellFolderView', 'SHCreateShellFolderViewEx', 'SHCreateShellItem', 'SHCreateShellItemArray', 'SHCreateShellItemArrayFromDataObject', 'SHCreateShellItemArrayFromIDLists', 'SHCreateShellItemArrayFromShellItem', 'SHCreateStdEnumFmtEtc', 'SHDefExtractIconA', 'SHDefExtractIconW', 'SHDestroyPropSheetExtArray', 'SHDoDragDrop', 'SHELL32_AddToBackIconTable', 'SHELL32_AddToFrontIconTable', 'SHELL32_AreAllItemsAvailable', 'SHELL32_BindToFilePlaceholderHandler', 'SHELL32_CCommonPlacesFolder_CreateInstance', 'SHELL32_CDBurn_CloseSession', 'SHELL32_CDBurn_DriveSupportedForDataBurn', 'SHELL32_CDBurn_Erase', 'SHELL32_CDBurn_GetCDInfo', 'SHELL32_CDBurn_GetLiveFSDiscInfo', 'SHELL32_CDBurn_GetStagingPathOrNormalPath', 'SHELL32_CDBurn_GetTaskInfo', 'SHELL32_CDBurn_IsBlankDisc', 'SHELL32_CDBurn_IsBlankDisc2', 'SHELL32_CDBurn_IsLiveFS', 'SHELL32_CDBurn_OnDeviceChange', 'SHELL32_CDBurn_OnEject', 'SHELL32_CDBurn_OnMediaChange', 'SHELL32_CDefFolderMenu_Create2', 'SHELL32_CDefFolderMenu_Create2Ex', 'SHELL32_CDefFolderMenu_MergeMenu', 'SHELL32_CDrivesContextMenu_Create', 'SHELL32_CDrivesDropTarget_Create', 'SHELL32_CDrives_CreateSFVCB', 'SHELL32_CFSDropTarget_CreateInstance', 'SHELL32_CFSFolderCallback_Create', 'SHELL32_CFillPropertiesTask_CreateInstance', 'SHELL32_CLibraryDropTarget_CreateInstance', 'SHELL32_CLocationContextMenu_Create', 'SHELL32_CLocationFolderUI_CreateInstance', 'SHELL32_CMountPoint_DoAutorun', 'SHELL32_CMountPoint_DoAutorunPrompt', 'SHELL32_CMountPoint_IsAutoRunDriveAndEnabledByPolicy', 'SHELL32_CMountPoint_ProcessAutoRunFile', 'SHELL32_CMountPoint_WantAutorunUI', 'SHELL32_CMountPoint_WantAutorunUIGetReady', 'SHELL32_CPL_CategoryIdArrayFromVariant', 'SHELL32_CPL_IsLegacyCanonicalNameListedUnderKey', 'SHELL32_CPL_ModifyWowDisplayName', 'SHELL32_CRecentDocsContextMenu_CreateInstance', 'SHELL32_CSyncRootManager_CreateInstance', 'SHELL32_CTransferConfirmation_CreateInstance', 'SHELL32_CallFileCopyHooks', 'SHELL32_CanDisplayWin8CopyDialog', 'SHELL32_CloseAutoplayPrompt', 'SHELL32_CommandLineFromMsiDescriptor', 'SHELL32_CopyFilePlaceholderToNewFile', 'SHELL32_CopySecondaryTiles', 'SHELL32_CreateConfirmationInterrupt', 'SHELL32_CreateConflictInterrupt', 'SHELL32_CreateDefaultOperationDataProvider', 'SHELL32_CreateFileFolderContextMenu', 'SHELL32_CreateLinkInfoW', 'SHELL32_CreatePlaceholderFile', 'SHELL32_CreateQosRecorder', 'SHELL32_CreateSharePointView', 'SHELL32_Create_IEnumUICommand', 'SHELL32_DestroyLinkInfo', 'SHELL32_EncryptDirectory', 'SHELL32_EncryptedFileKeyInfo', 'SHELL32_EnumCommonTasks', 'SHELL32_FilePlaceholder_BindToPrimaryStream', 'SHELL32_FilePlaceholder_CreateInstance', 'SHELL32_FreeEncryptedFileKeyInfo', 'SHELL32_GenerateAppID', 'SHELL32_GetAppIDRoot', 'SHELL32_GetCommandProviderForFolderType', 'SHELL32_GetDPIAdjustedLogicalSize', 'SHELL32_GetDiskCleanupPath', 'SHELL32_GetFileNameFromBrowse', 'SHELL32_GetIconOverlayManager', 'SHELL32_GetLinkInfoData', 'SHELL32_GetPlaceholderStatesFromFileAttributesAndReparsePointTag', 'SHELL32_GetRatingBucket', 'SHELL32_GetSkyDriveNetworkStates', 'SHELL32_GetSqmableFileName', 'SHELL32_GetThumbnailAdornerFromFactory', 'SHELL32_GetThumbnailAdornerFromFactory2', 'SHELL32_HandleUnrecognizedFileSystem', 'SHELL32_IconCacheCreate', 'SHELL32_IconCacheDestroy', 'SHELL32_IconCacheHandleAssociationChanged', 'SHELL32_IconCacheRestore', 'SHELL32_IconCache_AboutToExtractIcons', 'SHELL32_IconCache_DoneExtractingIcons', 'SHELL32_IconCache_ExpandEnvAndSearchPath', 'SHELL32_IconCache_RememberRecentlyExtractedIconsW', 'SHELL32_IconOverlayManagerInit', 'SHELL32_IsGetKeyboardLayoutPresent', 'SHELL32_IsSystemUpgradeInProgress', 'SHELL32_IsValidLinkInfo', 'SHELL32_LegacyEnumSpecialTasksByType', 'SHELL32_LegacyEnumTasks', 'SHELL32_LookupBackIconIndex', 'SHELL32_LookupFrontIconIndex', 'SHELL32_NormalizeRating', 'SHELL32_NotifyLinkTrackingServiceOfMove', 'SHELL32_PifMgr_CloseProperties', 'SHELL32_PifMgr_GetProperties', 'SHELL32_PifMgr_OpenProperties', 'SHELL32_PifMgr_SetProperties', 'SHELL32_Printers_CreateBindInfo', 'SHELL32_Printjob_GetPidl', 'SHELL32_PurgeSystemIcon', 'SHELL32_RefreshOverlayImages', 'SHELL32_ResolveLinkInfoW', 'SHELL32_SHAddSparseIcon', 'SHELL32_SHCreateByValueOperationInterrupt', 'SHELL32_SHCreateDefaultContextMenu', 'SHELL32_SHCreateLocalServer', 'SHELL32_SHCreateShellFolderView', 'SHELL32_SHDuplicateEncryptionInfoFile', 'SHELL32_SHEncryptFile', 'SHELL32_SHFormatDriveAsync', 'SHELL32_SHGetThreadUndoManager', 'SHELL32_SHGetUserNameW', 'SHELL32_SHIsVirtualDevice', 'SHELL32_SHLaunchPropSheet', 'SHELL32_SHLogILFromFSIL', 'SHELL32_SHOpenWithDialog', 'SHELL32_SHStartNetConnectionDialogW', 'SHELL32_SHUICommandFromGUID', 'SHELL32_SendToMenu_InvokeTargetedCommand', 'SHELL32_SendToMenu_VerifyTargetedCommand', 'SHELL32_SetPlaceholderReparsePointAttribute', 'SHELL32_SetPlaceholderReparsePointAttribute2', 'SHELL32_ShowHideIconOnlyOnDesktop', 'SHELL32_SimpleRatingToFilterCondition', 'SHELL32_StampIconForFile', 'SHELL32_SuspendUndo', 'SHELL32_TryVirtualDiscImageDriveEject', 'SHELL32_UpdateFilePlaceholderStates', 'SHELL32_VerifySaferTrust', 'SHEmptyRecycleBinA', 'SHEmptyRecycleBinW', 'SHEnableServiceObject', 'SHEnumerateUnreadMailAccountsW', 'SHEvaluateSystemCommandTemplate', 'SHExtractIconsW', 'SHFileOperation', 'SHFileOperationA', 'SHFileOperationW', 'SHFindFiles', 'SHFind_InitMenuPopup', 'SHFlushSFCache', 'SHFormatDrive', 'SHFree', 'SHFreeNameMappings', 'SHGetAttributesFromDataObject', 'SHGetDataFromIDListA', 'SHGetDataFromIDListW', 'SHGetDesktopFolder', 'SHGetDiskFreeSpaceA', 'SHGetDiskFreeSpaceExA', 'SHGetDiskFreeSpaceExW', 'SHGetDriveMedia', 'SHGetFileInfo', 'SHGetFileInfoA', 'SHGetFileInfoW', 'SHGetFolderLocation', 'SHGetFolderPathA', 'SHGetFolderPathAndSubDirA', 'SHGetFolderPathAndSubDirW', 'SHGetFolderPathEx', 'SHGetFolderPathW', 'SHGetIDListFromObject', 'SHGetIconOverlayIndexA', 'SHGetIconOverlayIndexW', 'SHGetImageList', 'SHGetInstanceExplorer', 'SHGetItemFromDataObject', 'SHGetItemFromObject', 'SHGetKnownFolderIDList', 'SHGetKnownFolderItem', 'SHGetKnownFolderPath', 'SHGetLocalizedName', 'SHGetMalloc', 'SHGetNameFromIDList', 'SHGetNewLinkInfo', 'SHGetNewLinkInfoA', 'SHGetNewLinkInfoW', 'SHGetPathFromIDList', 'SHGetPathFromIDListA', 'SHGetPathFromIDListEx', 'SHGetPathFromIDListW', 'SHGetPropertyStoreForWindow', 'SHGetPropertyStoreFromIDList', 'SHGetPropertyStoreFromParsingName', 'SHGetRealIDL', 'SHGetSetFolderCustomSettings', 'SHGetSetSettings', 'SHGetSettings', 'SHGetSpecialFolderLocation', 'SHGetSpecialFolderPathA', 'SHGetSpecialFolderPathW', 'SHGetStockIconInfo', 'SHGetTemporaryPropertyForItem', 'SHGetUnreadMailCountW', 'SHHandleUpdateImage', 'SHHelpShortcuts_RunDLL', 'SHHelpShortcuts_RunDLLA', 'SHHelpShortcuts_RunDLLW', 'SHILCreateFromPath', 'SHInvokePrinterCommandA', 'SHInvokePrinterCommandW', 'SHIsFileAvailableOffline', 'SHLimitInputEdit', 'SHLoadInProc', 'SHLoadNonloadedIconOverlayIdentifiers', 'SHMapPIDLToSystemImageListIndex', 'SHMultiFileProperties', 'SHObjectProperties', 'SHOpenFolderAndSelectItems', 'SHOpenPropSheetW', 'SHOpenWithDialog', 'SHParseDisplayName', 'SHPathPrepareForWriteA', 'SHPathPrepareForWriteW', 'SHPropStgCreate', 'SHPropStgReadMultiple', 'SHPropStgWriteMultiple', 'SHQueryRecycleBinA', 'SHQueryRecycleBinW', 'SHQueryUserNotificationState', 'SHRemoveLocalizedName', 'SHReplaceFromPropSheetExtArray', 'SHResolveLibrary', 'SHRestricted', 'SHSetDefaultProperties', 'SHSetFolderPathA', 'SHSetFolderPathW', 'SHSetInstanceExplorer', 'SHSetKnownFolderPath', 'SHSetLocalizedName', 'SHSetTemporaryPropertyForItem', 'SHSetUnreadMailCountW', 'SHShellFolderView_Message', 'SHShowManageLibraryUI', 'SHSimpleIDListFromPath', 'SHStartNetConnectionDialogW', 'SHTestTokenMembership', 'SHUpdateImageA', 'SHUpdateImageW', 'SHUpdateRecycleBinIcon', 'SHValidateUNC', 'SetCurrentProcessExplicitAppUserModelID', 'SheChangeDirA', 'SheChangeDirExW', 'SheGetDirA', 'SheSetCurDrive', 'ShellAboutA', 'ShellAboutW', 'ShellExec_RunDLL', 'ShellExec_RunDLLA', 'ShellExec_RunDLLW', 'ShellExecuteA', 'ShellExecuteEx', 'ShellExecuteExA', 'ShellExecuteExW', 'ShellExecuteW', 'ShellHookProc', 'ShellMessageBoxA', 'ShellMessageBoxW', 'Shell_GetCachedImageIndex', 'Shell_GetCachedImageIndexA', 'Shell_GetCachedImageIndexW', 'Shell_GetImageLists', 'Shell_MergeMenus', 'Shell_NotifyIcon', 'Shell_NotifyIconA', 'Shell_NotifyIconGetRect', 'Shell_NotifyIconW', 'SignalFileOpen', 'StgMakeUniqueName', 'StrChrA', 'StrChrIA', 'StrChrIW', 'StrChrW', 'StrCmpNA', 'StrCmpNIA', 'StrCmpNIW', 'StrCmpNW', 'StrNCmpA', 'StrNCmpIA', 'StrNCmpIW', 'StrNCmpW', 'StrRChrA', 'StrRChrIA', 'StrRChrIW', 'StrRChrW', 'StrRStrA', 'StrRStrIA', 'StrRStrIW', 'StrRStrW', 'StrStrA', 'StrStrIA', 'StrStrIW', 'StrStrW', 'UsersLibrariesFolderUI_CreateInstance', 'WOWShellExecute', 'WaitForExplorerRestartW', 'Win32DeleteFile', 'WriteCabinetState', 'CertAddCRLContextToStore', 'CertAddCRLLinkToStore', 'CertAddCTLContextToStore', 'CertAddCTLLinkToStore', 'CertAddCertificateContextToStore', 'CertAddCertificateLinkToStore', 'CertAddEncodedCRLToStore', 'CertAddEncodedCTLToStore', 'CertAddEncodedCertificateToStore', 'CertAddEncodedCertificateToSystemStoreA', 'CertAddEncodedCertificateToSystemStoreW', 'CertAddEnhancedKeyUsageIdentifier', 'CertAddRefServerOcspResponse', 'CertAddRefServerOcspResponseContext', 'CertAddSerializedElementToStore', 'CertAddStoreToCollection', 'CertAlgIdToOID', 'CertCloseServerOcspResponse', 'CertCloseStore', 'CertCompareCertificate', 'CertCompareCertificateName', 'CertCompareIntegerBlob', 'CertComparePublicKeyInfo', 'CertControlStore', 'CertCreateCRLContext', 'CertCreateCTLContext', 'CertCreateCTLEntryFromCertificateContextProperties', 'CertCreateCertificateChainEngine', 'CertCreateCertificateContext', 'CertCreateContext', 'CertCreateSelfSignCertificate', 'CertDeleteCRLFromStore', 'CertDeleteCTLFromStore', 'CertDeleteCertificateFromStore', 'CertDuplicateCRLContext', 'CertDuplicateCTLContext', 'CertDuplicateCertificateChain', 'CertDuplicateCertificateContext', 'CertDuplicateStore', 'CertEnumCRLContextProperties', 'CertEnumCRLsInStore', 'CertEnumCTLContextProperties', 'CertEnumCTLsInStore', 'CertEnumCertificateContextProperties', 'CertEnumCertificatesInStore', 'CertEnumPhysicalStore', 'CertEnumSubjectInSortedCTL', 'CertEnumSystemStore', 'CertEnumSystemStoreLocation', 'CertFindAttribute', 'CertFindCRLInStore', 'CertFindCTLInStore', 'CertFindCertificateInCRL', 'CertFindCertificateInStore', 'CertFindChainInStore', 'CertFindExtension', 'CertFindRDNAttr', 'CertFindSubjectInCTL', 'CertFindSubjectInSortedCTL', 'CertFreeCRLContext', 'CertFreeCTLContext', 'CertFreeCertificateChain', 'CertFreeCertificateChainEngine', 'CertFreeCertificateChainList', 'CertFreeCertificateContext', 'CertFreeServerOcspResponseContext', 'CertGetCRLContextProperty', 'CertGetCRLFromStore', 'CertGetCTLContextProperty', 'CertGetCertificateChain', 'CertGetCertificateContextProperty', 'CertGetEnhancedKeyUsage', 'CertGetIntendedKeyUsage', 'CertGetIssuerCertificateFromStore', 'CertGetNameStringA', 'CertGetNameStringW', 'CertGetPublicKeyLength', 'CertGetServerOcspResponseContext', 'CertGetStoreProperty', 'CertGetSubjectCertificateFromStore', 'CertGetValidUsages', 'CertIsRDNAttrsInCertificateName', 'CertIsStrongHashToSign', 'CertIsValidCRLForCertificate', 'CertIsWeakHash', 'CertNameToStrA', 'CertNameToStrW', 'CertOIDToAlgId', 'CertOpenServerOcspResponse', 'CertOpenStore', 'CertOpenSystemStoreA', 'CertOpenSystemStoreW', 'CertRDNValueToStrA', 'CertRDNValueToStrW', 'CertRegisterPhysicalStore', 'CertRegisterSystemStore', 'CertRemoveEnhancedKeyUsageIdentifier', 'CertRemoveStoreFromCollection', 'CertResyncCertificateChainEngine', 'CertRetrieveLogoOrBiometricInfo', 'CertSaveStore', 'CertSelectCertificateChains', 'CertSerializeCRLStoreElement', 'CertSerializeCTLStoreElement', 'CertSerializeCertificateStoreElement', 'CertSetCRLContextProperty', 'CertSetCTLContextProperty', 'CertSetCertificateContextPropertiesFromCTLEntry', 'CertSetCertificateContextProperty', 'CertSetEnhancedKeyUsage', 'CertSetStoreProperty', 'CertStrToNameA', 'CertStrToNameW', 'CertUnregisterPhysicalStore', 'CertUnregisterSystemStore', 'CertVerifyCRLRevocation', 'CertVerifyCRLTimeValidity', 'CertVerifyCTLUsage', 'CertVerifyCertificateChainPolicy', 'CertVerifyRevocation', 'CertVerifySubjectCertificateContext', 'CertVerifyTimeValidity', 'CertVerifyValidityNesting', 'CryptAcquireCertificatePrivateKey', 'CryptBinaryToStringA', 'CryptBinaryToStringW', 'CryptCloseAsyncHandle', 'CryptCreateAsyncHandle', 'CryptCreateKeyIdentifierFromCSP', 'CryptDecodeMessage', 'CryptDecodeObject', 'CryptDecodeObjectEx', 'CryptDecryptAndVerifyMessageSignature', 'CryptDecryptMessage', 'CryptEncodeObject', 'CryptEncodeObjectEx', 'CryptEncryptMessage', 'CryptEnumKeyIdentifierProperties', 'CryptEnumOIDFunction', 'CryptEnumOIDInfo', 'CryptExportPKCS8', 'CryptExportPublicKeyInfo', 'CryptExportPublicKeyInfoEx', 'CryptExportPublicKeyInfoFromBCryptKeyHandle', 'CryptFindCertificateKeyProvInfo', 'CryptFindLocalizedName', 'CryptFindOIDInfo', 'CryptFormatObject', 'CryptFreeOIDFunctionAddress', 'CryptGetAsyncParam', 'CryptGetDefaultOIDDllList', 'CryptGetDefaultOIDFunctionAddress', 'CryptGetKeyIdentifierProperty', 'CryptGetMessageCertificates', 'CryptGetMessageSignerCount', 'CryptGetOIDFunctionAddress', 'CryptGetOIDFunctionValue', 'CryptHashCertificate', 'CryptHashCertificate2', 'CryptHashMessage', 'CryptHashPublicKeyInfo', 'CryptHashToBeSigned', 'CryptImportPKCS8', 'CryptImportPublicKeyInfo', 'CryptImportPublicKeyInfoEx', 'CryptImportPublicKeyInfoEx2', 'CryptInitOIDFunctionSet', 'CryptInstallDefaultContext', 'CryptInstallOIDFunctionAddress', 'CryptLoadSip', 'CryptMemAlloc', 'CryptMemFree', 'CryptMemRealloc', 'CryptMsgCalculateEncodedLength', 'CryptMsgClose', 'CryptMsgControl', 'CryptMsgCountersign', 'CryptMsgCountersignEncoded', 'CryptMsgDuplicate', 'CryptMsgEncodeAndSignCTL', 'CryptMsgGetAndVerifySigner', 'CryptMsgGetParam', 'CryptMsgOpenToDecode', 'CryptMsgOpenToEncode', 'CryptMsgSignCTL', 'CryptMsgUpdate', 'CryptMsgVerifyCountersignatureEncoded', 'CryptMsgVerifyCountersignatureEncodedEx', 'CryptObjectLocatorFree', 'CryptObjectLocatorGet', 'CryptObjectLocatorGetContent', 'CryptObjectLocatorGetUpdated', 'CryptObjectLocatorInitialize', 'CryptObjectLocatorIsChanged', 'CryptObjectLocatorRelease', 'CryptProtectData', 'CryptProtectMemory', 'CryptQueryObject', 'CryptRegisterDefaultOIDFunction', 'CryptRegisterOIDFunction', 'CryptRegisterOIDInfo', 'CryptRetrieveTimeStamp', 'CryptSIPAddProvider', 'CryptSIPCreateIndirectData', 'CryptSIPGetCaps', 'CryptSIPGetSealedDigest', 'CryptSIPGetSignedDataMsg', 'CryptSIPLoad', 'CryptSIPPutSignedDataMsg', 'CryptSIPRemoveProvider', 'CryptSIPRemoveSignedDataMsg', 'CryptSIPRetrieveSubjectGuid', 'CryptSIPRetrieveSubjectGuidForCatalogFile', 'CryptSIPVerifyIndirectData', 'CryptSetAsyncParam', 'CryptSetKeyIdentifierProperty', 'CryptSetOIDFunctionValue', 'CryptSignAndEncodeCertificate', 'CryptSignAndEncryptMessage', 'CryptSignCertificate', 'CryptSignMessage', 'CryptSignMessageWithKey', 'CryptStringToBinaryA', 'CryptStringToBinaryW', 'CryptUninstallDefaultContext', 'CryptUnprotectData', 'CryptUnprotectMemory', 'CryptUnregisterDefaultOIDFunction', 'CryptUnregisterOIDFunction', 'CryptUnregisterOIDInfo', 'CryptUpdateProtectedState', 'CryptVerifyCertificateSignature', 'CryptVerifyCertificateSignatureEx', 'CryptVerifyDetachedMessageHash', 'CryptVerifyDetachedMessageSignature', 'CryptVerifyMessageHash', 'CryptVerifyMessageSignature', 'CryptVerifyMessageSignatureWithKey', 'CryptVerifyTimeStampSignature', 'I_CertChainEngineIsDisallowedCertificate', 'I_CertDiagControl', 'I_CertFinishSslHandshake', 'I_CertProcessSslHandshake', 'I_CertProtectFunction', 'I_CertSrvProtectFunction', 'I_CertSyncStore', 'I_CertUpdateStore', 'I_CertWnfEnableFlushCache', 'I_CryptAddRefLruEntry', 'I_CryptAddSmartCardCertToStore', 'I_CryptAllocTls', 'I_CryptAllocTlsEx', 'I_CryptCreateLruCache', 'I_CryptCreateLruEntry', 'I_CryptDetachTls', 'I_CryptDisableLruOfEntries', 'I_CryptEnableLruOfEntries', 'I_CryptEnumMatchingLruEntries', 'I_CryptFindLruEntry', 'I_CryptFindLruEntryData', 'I_CryptFindSmartCardCertInStore', 'I_CryptFlushLruCache', 'I_CryptFreeLruCache', 'I_CryptFreeTls', 'I_CryptGetAsn1Decoder', 'I_CryptGetAsn1Encoder', 'I_CryptGetDefaultCryptProv', 'I_CryptGetDefaultCryptProvForEncrypt', 'I_CryptGetFileVersion', 'I_CryptGetLruEntryData', 'I_CryptGetLruEntryIdentifier', 'I_CryptGetOssGlobal', 'I_CryptGetTls', 'I_CryptInsertLruEntry', 'I_CryptInstallAsn1Module', 'I_CryptInstallOssGlobal', 'I_CryptReadTrustedPublisherDWORDValueFromRegistry', 'I_CryptRegisterSmartCardStore', 'I_CryptReleaseLruEntry', 'I_CryptRemoveLruEntry', 'I_CryptSetTls', 'I_CryptTouchLruEntry', 'I_CryptUninstallAsn1Module', 'I_CryptUninstallOssGlobal', 'I_CryptUnregisterSmartCardStore', 'I_CryptWalkAllLruCacheEntries', 'I_PFXDecrypt', 'I_PFXHMAC', 'I_PFXImportCertStoreEx', 'PFXExportCertStore', 'PFXExportCertStore2', 'PFXExportCertStoreEx', 'PFXImportCertStore', 'PFXIsPFXBlob', 'PFXVerifyPassword', 'IsInteractiveUserSession', 'QueryActiveSession', 'QueryUserToken', 'RegisterUsertokenForNoWinlogon', 'WTSCloseServer', 'WTSConnectSessionA', 'WTSConnectSessionW', 'WTSCreateListenerA', 'WTSCreateListenerW', 'WTSDisconnectSession', 'WTSEnableChildSessions', 'WTSEnumerateListenersA', 'WTSEnumerateListenersW', 'WTSEnumerateProcessesA', 'WTSEnumerateProcessesExA', 'WTSEnumerateProcessesExW', 'WTSEnumerateProcessesW', 'WTSEnumerateServersA', 'WTSEnumerateServersW', 'WTSEnumerateSessionsA', 'WTSEnumerateSessionsExA', 'WTSEnumerateSessionsExW', 'WTSEnumerateSessionsW', 'WTSFreeMemory', 'WTSFreeMemoryExA', 'WTSFreeMemoryExW', 'WTSGetChildSessionId', 'WTSGetListenerSecurityA', 'WTSGetListenerSecurityW', 'WTSIsChildSessionsEnabled', 'WTSLogoffSession', 'WTSOpenServerA', 'WTSOpenServerExA', 'WTSOpenServerExW', 'WTSOpenServerW', 'WTSQueryListenerConfigA', 'WTSQueryListenerConfigW', 'WTSQuerySessionInformationA', 'WTSQuerySessionInformationW', 'WTSQueryUserConfigA', 'WTSQueryUserConfigW', 'WTSQueryUserToken', 'WTSRegisterSessionNotification', 'WTSRegisterSessionNotificationEx', 'WTSSendMessageA', 'WTSSendMessageW', 'WTSSetListenerSecurityA', 'WTSSetListenerSecurityW', 'WTSSetRenderHint', 'WTSSetSessionInformationA', 'WTSSetSessionInformationW', 'WTSSetUserConfigA', 'WTSSetUserConfigW', 'WTSShutdownSystem', 'WTSStartRemoteControlSessionA', 'WTSStartRemoteControlSessionW', 'WTSStopRemoteControlSession', 'WTSTerminateProcess', 'WTSUnRegisterSessionNotification', 'WTSUnRegisterSessionNotificationEx', 'WTSVirtualChannelClose', 'WTSVirtualChannelOpen', 'WTSVirtualChannelOpenEx', 'WTSVirtualChannelPurgeInput', 'WTSVirtualChannelPurgeOutput', 'WTSVirtualChannelQuery', 'WTSVirtualChannelRead', 'WTSVirtualChannelWrite', 'WTSWaitSystemEvent', 'AsyncGetClassBits', 'AsyncInstallDistributionUnit', 'BindAsyncMoniker', 'CAuthenticateHostUI_CreateInstance', 'CDLGetLongPathNameA', 'CDLGetLongPathNameW', 'CORPolicyProvider', 'CoGetClassObjectFromURL', 'CoInstall', 'CoInternetCanonicalizeIUri', 'CoInternetCombineIUri', 'CoInternetCombineUrl', 'CoInternetCombineUrlEx', 'CoInternetCompareUrl', 'CoInternetCreateSecurityManager', 'CoInternetCreateZoneManager', 'CoInternetFeatureSettingsChanged', 'CoInternetGetMobileBrowserAppCompatMode', 'CoInternetGetMobileBrowserForceDesktopMode', 'CoInternetGetProtocolFlags', 'CoInternetGetSecurityUrl', 'CoInternetGetSecurityUrlEx', 'CoInternetGetSession', 'CoInternetIsFeatureEnabled', 'CoInternetIsFeatureEnabledForIUri', 'CoInternetIsFeatureEnabledForUrl', 'CoInternetIsFeatureZoneElevationEnabled', 'CoInternetParseIUri', 'CoInternetParseUrl', 'CoInternetQueryInfo', 'CoInternetSetFeatureEnabled', 'CoInternetSetMobileBrowserAppCompatMode', 'CoInternetSetMobileBrowserForceDesktopMode', 'CompareSecurityIds', 'CompatFlagsFromClsid', 'CopyBindInfo', 'CopyStgMedium', 'CreateAsyncBindCtx', 'CreateAsyncBindCtxEx', 'CreateFormatEnumerator', 'CreateIUriBuilder', 'CreateURLMoniker', 'CreateURLMonikerEx', 'CreateURLMonikerEx2', 'CreateUri', 'CreateUriFromMultiByteString', 'CreateUriPriv', 'CreateUriWithFragment', 'DllCanUnloadNow', 'DllGetClassObject', 'DllInstall', 'DllRegisterServer', 'DllRegisterServerEx', 'DllUnregisterServer', 'Extract', 'FaultInIEFeature', 'FileBearsMarkOfTheWeb', 'FindMediaType', 'FindMediaTypeClass', 'FindMimeFromData', 'GetAddSitesFileUrl', 'GetClassFileOrMime', 'GetClassURL', 'GetComponentIDFromCLSSPEC', 'GetIDNFlagsForUri', 'GetIUriPriv', 'GetIUriPriv2', 'GetLabelsFromNamedHost', 'GetMarkOfTheWeb', 'GetPortFromUrlScheme', 'GetPropertyFromName', 'GetPropertyName', 'GetSoftwareUpdateInfo', 'GetUrlmonThreadNotificationHwnd', 'GetZoneFromAlternateDataStreamEx', 'HlinkGoBack', 'HlinkGoForward', 'HlinkNavigateMoniker', 'HlinkNavigateString', 'HlinkSimpleNavigateToMoniker', 'HlinkSimpleNavigateToString', 'IECompatLogCSSFix', 'IEGetUserPrivateNamespaceName', 'IEInstallScope', 'IntlPercentEncodeNormalize', 'IsAsyncMoniker', 'IsDWORDProperty', 'IsIntranetAvailable', 'IsJITInProgress', 'IsLoggingEnabledA', 'IsLoggingEnabledW', 'IsStringProperty', 'IsValidURL', 'MkParseDisplayNameEx', 'ObtainUserAgentString', 'PrivateCoInstall', 'QueryAssociations', 'QueryClsidAssociation', 'RegisterBindStatusCallback', 'RegisterFormatEnumerator', 'RegisterMediaTypeClass', 'RegisterMediaTypes', 'RegisterWebPlatformPermanentSecurityManager', 'ReleaseBindInfo', 'RestrictHTTP2', 'RevokeBindStatusCallback', 'RevokeFormatEnumerator', 'SetAccessForIEAppContainer', 'SetSoftwareUpdateAdvertisementState', 'ShouldDisplayPunycodeForUri', 'ShouldShowIntranetWarningSecband', 'ShowTrustAlertDialog', 'URLDownloadA', 'URLDownloadToCacheFileA', 'URLDownloadToCacheFileW', 'URLDownloadToFileA', 'URLDownloadToFileW', 'URLDownloadW', 'URLOpenBlockingStreamA', 'URLOpenBlockingStreamW', 'URLOpenPullStreamA', 'URLOpenPullStreamW', 'URLOpenStreamA', 'URLOpenStreamW', 'UnregisterWebPlatformPermanentSecurityManager', 'UrlMkBuildVersion', 'UrlMkGetSessionOption', 'UrlMkSetSessionOption', 'UrlmonCleanupCurrentThread', 'WriteHitLogging', 'ZonesReInit', 'CMP_GetBlockedDriverInfo', 'CMP_GetServerSideDeviceInstallFlags', 'CMP_Init_Detection', 'CMP_Report_LogOn', 'CMP_WaitNoPendingInstallEvents', 'CMP_WaitServicesAvailable', 'CM_Add_Driver_PackageW', 'CM_Add_Empty_Log_Conf', 'CM_Add_Empty_Log_Conf_Ex', 'CM_Add_IDA', 'CM_Add_IDW', 'CM_Add_ID_ExA', 'CM_Add_ID_ExW', 'CM_Add_Range', 'CM_Add_Res_Des', 'CM_Add_Res_Des_Ex', 'CM_Apply_PowerScheme', 'CM_Connect_MachineA', 'CM_Connect_MachineW', 'CM_Create_DevNodeA', 'CM_Create_DevNodeW', 'CM_Create_DevNode_ExA', 'CM_Create_DevNode_ExW', 'CM_Create_Range_List', 'CM_Delete_Class_Key', 'CM_Delete_Class_Key_Ex', 'CM_Delete_DevNode_Key', 'CM_Delete_DevNode_Key_Ex', 'CM_Delete_Device_Interface_KeyA', 'CM_Delete_Device_Interface_KeyW', 'CM_Delete_Device_Interface_Key_ExA', 'CM_Delete_Device_Interface_Key_ExW', 'CM_Delete_Driver_PackageW', 'CM_Delete_PowerScheme', 'CM_Delete_Range', 'CM_Detect_Resource_Conflict', 'CM_Detect_Resource_Conflict_Ex', 'CM_Disable_DevNode', 'CM_Disable_DevNode_Ex', 'CM_Disconnect_Machine', 'CM_Dup_Range_List', 'CM_Duplicate_PowerScheme', 'CM_Enable_DevNode', 'CM_Enable_DevNode_Ex', 'CM_Enumerate_Classes', 'CM_Enumerate_Classes_Ex', 'CM_Enumerate_EnumeratorsA', 'CM_Enumerate_EnumeratorsW', 'CM_Enumerate_Enumerators_ExA', 'CM_Enumerate_Enumerators_ExW', 'CM_Find_Range', 'CM_First_Range', 'CM_Free_Log_Conf', 'CM_Free_Log_Conf_Ex', 'CM_Free_Log_Conf_Handle', 'CM_Free_Range_List', 'CM_Free_Res_Des', 'CM_Free_Res_Des_Ex', 'CM_Free_Res_Des_Handle', 'CM_Free_Resource_Conflict_Handle', 'CM_Get_Child', 'CM_Get_Child_Ex', 'CM_Get_Class_Key_NameA', 'CM_Get_Class_Key_NameW', 'CM_Get_Class_Key_Name_ExA', 'CM_Get_Class_Key_Name_ExW', 'CM_Get_Class_NameA', 'CM_Get_Class_NameW', 'CM_Get_Class_Name_ExA', 'CM_Get_Class_Name_ExW', 'CM_Get_Class_Registry_PropertyA', 'CM_Get_Class_Registry_PropertyW', 'CM_Get_Depth', 'CM_Get_Depth_Ex', 'CM_Get_DevNode_Custom_PropertyA', 'CM_Get_DevNode_Custom_PropertyW', 'CM_Get_DevNode_Custom_Property_ExA', 'CM_Get_DevNode_Custom_Property_ExW', 'CM_Get_DevNode_Registry_PropertyA', 'CM_Get_DevNode_Registry_PropertyW', 'CM_Get_DevNode_Registry_Property_ExA', 'CM_Get_DevNode_Registry_Property_ExW', 'CM_Get_DevNode_Status', 'CM_Get_DevNode_Status_Ex', 'CM_Get_Device_IDA', 'CM_Get_Device_IDW', 'CM_Get_Device_ID_ExA', 'CM_Get_Device_ID_ExW', 'CM_Get_Device_ID_ListA', 'CM_Get_Device_ID_ListW', 'CM_Get_Device_ID_List_ExA', 'CM_Get_Device_ID_List_ExW', 'CM_Get_Device_ID_List_SizeA', 'CM_Get_Device_ID_List_SizeW', 'CM_Get_Device_ID_List_Size_ExA', 'CM_Get_Device_ID_List_Size_ExW', 'CM_Get_Device_ID_Size', 'CM_Get_Device_ID_Size_Ex', 'CM_Get_Device_Interface_AliasA', 'CM_Get_Device_Interface_AliasW', 'CM_Get_Device_Interface_Alias_ExA', 'CM_Get_Device_Interface_Alias_ExW', 'CM_Get_Device_Interface_ListA', 'CM_Get_Device_Interface_ListW', 'CM_Get_Device_Interface_List_ExA', 'CM_Get_Device_Interface_List_ExW', 'CM_Get_Device_Interface_List_SizeA', 'CM_Get_Device_Interface_List_SizeW', 'CM_Get_Device_Interface_List_Size_ExA', 'CM_Get_Device_Interface_List_Size_ExW', 'CM_Get_First_Log_Conf', 'CM_Get_First_Log_Conf_Ex', 'CM_Get_Global_State', 'CM_Get_Global_State_Ex', 'CM_Get_HW_Prof_FlagsA', 'CM_Get_HW_Prof_FlagsW', 'CM_Get_HW_Prof_Flags_ExA', 'CM_Get_HW_Prof_Flags_ExW', 'CM_Get_Hardware_Profile_InfoA', 'CM_Get_Hardware_Profile_InfoW', 'CM_Get_Hardware_Profile_Info_ExA', 'CM_Get_Hardware_Profile_Info_ExW', 'CM_Get_Log_Conf_Priority', 'CM_Get_Log_Conf_Priority_Ex', 'CM_Get_Next_Log_Conf', 'CM_Get_Next_Log_Conf_Ex', 'CM_Get_Next_Res_Des', 'CM_Get_Next_Res_Des_Ex', 'CM_Get_Parent', 'CM_Get_Parent_Ex', 'CM_Get_Res_Des_Data', 'CM_Get_Res_Des_Data_Ex', 'CM_Get_Res_Des_Data_Size', 'CM_Get_Res_Des_Data_Size_Ex', 'CM_Get_Resource_Conflict_Count', 'CM_Get_Resource_Conflict_DetailsA', 'CM_Get_Resource_Conflict_DetailsW', 'CM_Get_Sibling', 'CM_Get_Sibling_Ex', 'CM_Get_Version', 'CM_Get_Version_Ex', 'CM_Import_PowerScheme', 'CM_Install_DevNodeW', 'CM_Install_DevNode_ExW', 'CM_Intersect_Range_List', 'CM_Invert_Range_List', 'CM_Is_Dock_Station_Present', 'CM_Is_Dock_Station_Present_Ex', 'CM_Is_Version_Available', 'CM_Is_Version_Available_Ex', 'CM_Locate_DevNodeA', 'CM_Locate_DevNodeW', 'CM_Locate_DevNode_ExA', 'CM_Locate_DevNode_ExW', 'CM_Merge_Range_List', 'CM_Modify_Res_Des', 'CM_Modify_Res_Des_Ex', 'CM_Move_DevNode', 'CM_Move_DevNode_Ex', 'CM_Next_Range', 'CM_Open_Class_KeyA', 'CM_Open_Class_KeyW', 'CM_Open_Class_Key_ExA', 'CM_Open_Class_Key_ExW', 'CM_Open_DevNode_Key', 'CM_Open_DevNode_Key_Ex', 'CM_Open_Device_Interface_KeyA', 'CM_Open_Device_Interface_KeyW', 'CM_Open_Device_Interface_Key_ExA', 'CM_Open_Device_Interface_Key_ExW', 'CM_Query_And_Remove_SubTreeA', 'CM_Query_And_Remove_SubTreeW', 'CM_Query_And_Remove_SubTree_ExA', 'CM_Query_And_Remove_SubTree_ExW', 'CM_Query_Arbitrator_Free_Data', 'CM_Query_Arbitrator_Free_Data_Ex', 'CM_Query_Arbitrator_Free_Size', 'CM_Query_Arbitrator_Free_Size_Ex', 'CM_Query_Remove_SubTree', 'CM_Query_Remove_SubTree_Ex', 'CM_Query_Resource_Conflict_List', 'CM_Reenumerate_DevNode', 'CM_Reenumerate_DevNode_Ex', 'CM_Register_Device_Driver', 'CM_Register_Device_Driver_Ex', 'CM_Register_Device_InterfaceA', 'CM_Register_Device_InterfaceW', 'CM_Register_Device_Interface_ExA', 'CM_Register_Device_Interface_ExW', 'CM_Remove_SubTree', 'CM_Remove_SubTree_Ex', 'CM_Request_Device_EjectA', 'CM_Request_Device_EjectW', 'CM_Request_Device_Eject_ExA', 'CM_Request_Device_Eject_ExW', 'CM_Request_Eject_PC', 'CM_Request_Eject_PC_Ex', 'CM_RestoreAll_DefaultPowerSchemes', 'CM_Restore_DefaultPowerScheme', 'CM_Run_Detection', 'CM_Run_Detection_Ex', 'CM_Set_ActiveScheme', 'CM_Set_Class_Registry_PropertyA', 'CM_Set_Class_Registry_PropertyW', 'CM_Set_DevNode_Problem', 'CM_Set_DevNode_Problem_Ex', 'CM_Set_DevNode_Registry_PropertyA', 'CM_Set_DevNode_Registry_PropertyW', 'CM_Set_DevNode_Registry_Property_ExA', 'CM_Set_DevNode_Registry_Property_ExW', 'CM_Set_HW_Prof', 'CM_Set_HW_Prof_Ex', 'CM_Set_HW_Prof_FlagsA', 'CM_Set_HW_Prof_FlagsW', 'CM_Set_HW_Prof_Flags_ExA', 'CM_Set_HW_Prof_Flags_ExW', 'CM_Setup_DevNode', 'CM_Setup_DevNode_Ex', 'CM_Test_Range_Available', 'CM_Uninstall_DevNode', 'CM_Uninstall_DevNode_Ex', 'CM_Unregister_Device_InterfaceA', 'CM_Unregister_Device_InterfaceW', 'CM_Unregister_Device_Interface_ExA', 'CM_Unregister_Device_Interface_ExW', 'CM_Write_UserPowerKey', 'DoesUserHavePrivilege', 'DriverStoreAddDriverPackageA', 'DriverStoreAddDriverPackageW', 'DriverStoreDeleteDriverPackageA', 'DriverStoreDeleteDriverPackageW', 'DriverStoreEnumDriverPackageA', 'DriverStoreEnumDriverPackageW', 'DriverStoreFindDriverPackageA', 'DriverStoreFindDriverPackageW', 'ExtensionPropSheetPageProc', 'InstallCatalog', 'InstallHinfSection', 'InstallHinfSectionA', 'InstallHinfSectionW', 'IsUserAdmin', 'MyFree', 'MyMalloc', 'MyRealloc', 'PnpEnumDrpFile', 'PnpIsFileAclIntact', 'PnpIsFileContentIntact', 'PnpIsFilePnpDriver', 'PnpRepairWindowsProtectedDriver', 'SetupAddInstallSectionToDiskSpaceListA', 'SetupAddInstallSectionToDiskSpaceListW', 'SetupAddSectionToDiskSpaceListA', 'SetupAddSectionToDiskSpaceListW', 'SetupAddToDiskSpaceListA', 'SetupAddToDiskSpaceListW', 'SetupAddToSourceListA', 'SetupAddToSourceListW', 'SetupAdjustDiskSpaceListA', 'SetupAdjustDiskSpaceListW', 'SetupBackupErrorA', 'SetupBackupErrorW', 'SetupCancelTemporarySourceList', 'SetupCloseFileQueue', 'SetupCloseInfFile', 'SetupCloseLog', 'SetupCommitFileQueue', 'SetupCommitFileQueueA', 'SetupCommitFileQueueW', 'SetupConfigureWmiFromInfSectionA', 'SetupConfigureWmiFromInfSectionW', 'SetupCopyErrorA', 'SetupCopyErrorW', 'SetupCopyOEMInfA', 'SetupCopyOEMInfW', 'SetupCreateDiskSpaceListA', 'SetupCreateDiskSpaceListW', 'SetupDecompressOrCopyFileA', 'SetupDecompressOrCopyFileW', 'SetupDefaultQueueCallback', 'SetupDefaultQueueCallbackA', 'SetupDefaultQueueCallbackW', 'SetupDeleteErrorA', 'SetupDeleteErrorW', 'SetupDestroyDiskSpaceList', 'SetupDiApplyPowerScheme', 'SetupDiAskForOEMDisk', 'SetupDiBuildClassInfoList', 'SetupDiBuildClassInfoListExA', 'SetupDiBuildClassInfoListExW', 'SetupDiBuildDriverInfoList', 'SetupDiCallClassInstaller', 'SetupDiCancelDriverInfoSearch', 'SetupDiChangeState', 'SetupDiClassGuidsFromNameA', 'SetupDiClassGuidsFromNameExA', 'SetupDiClassGuidsFromNameExW', 'SetupDiClassGuidsFromNameW', 'SetupDiClassNameFromGuidA', 'SetupDiClassNameFromGuidExA', 'SetupDiClassNameFromGuidExW', 'SetupDiClassNameFromGuidW', 'SetupDiCreateDevRegKeyA', 'SetupDiCreateDevRegKeyW', 'SetupDiCreateDeviceInfoA', 'SetupDiCreateDeviceInfoList', 'SetupDiCreateDeviceInfoListExA', 'SetupDiCreateDeviceInfoListExW', 'SetupDiCreateDeviceInfoW', 'SetupDiCreateDeviceInterfaceA', 'SetupDiCreateDeviceInterfaceRegKeyA', 'SetupDiCreateDeviceInterfaceRegKeyW', 'SetupDiCreateDeviceInterfaceW', 'SetupDiDeleteDevRegKey', 'SetupDiDeleteDeviceInfo', 'SetupDiDeleteDeviceInterfaceData', 'SetupDiDeleteDeviceInterfaceRegKey', 'SetupDiDestroyClassImageList', 'SetupDiDestroyDeviceInfoList', 'SetupDiDestroyDriverInfoList', 'SetupDiDrawMiniIcon', 'SetupDiEnumDeviceInfo', 'SetupDiEnumDeviceInterfaces', 'SetupDiEnumDriverInfoA', 'SetupDiEnumDriverInfoW', 'SetupDiGetActualModelsSectionA', 'SetupDiGetActualModelsSectionW', 'SetupDiGetActualSectionToInstallA', 'SetupDiGetActualSectionToInstallExA', 'SetupDiGetActualSectionToInstallExW', 'SetupDiGetActualSectionToInstallW', 'SetupDiGetClassBitmapIndex', 'SetupDiGetClassDescriptionA', 'SetupDiGetClassDescriptionExA', 'SetupDiGetClassDescriptionExW', 'SetupDiGetClassDescriptionW', 'SetupDiGetClassDevPropertySheetsA', 'SetupDiGetClassDevPropertySheetsW', 'SetupDiGetClassDevsA', 'SetupDiGetClassDevsExA', 'SetupDiGetClassDevsExW', 'SetupDiGetClassDevsW', 'SetupDiGetClassImageIndex', 'SetupDiGetClassImageList', 'SetupDiGetClassImageListExA', 'SetupDiGetClassImageListExW', 'SetupDiGetClassInstallParamsA', 'SetupDiGetClassInstallParamsW', 'SetupDiGetClassPropertyExW', 'SetupDiGetClassPropertyKeys', 'SetupDiGetClassPropertyKeysExW', 'SetupDiGetClassPropertyW', 'SetupDiGetClassRegistryPropertyA', 'SetupDiGetClassRegistryPropertyW', 'SetupDiGetCustomDevicePropertyA', 'SetupDiGetCustomDevicePropertyW', 'SetupDiGetDeviceInfoListClass', 'SetupDiGetDeviceInfoListDetailA', 'SetupDiGetDeviceInfoListDetailW', 'SetupDiGetDeviceInstallParamsA', 'SetupDiGetDeviceInstallParamsW', 'SetupDiGetDeviceInstanceIdA', 'SetupDiGetDeviceInstanceIdW', 'SetupDiGetDeviceInterfaceAlias', 'SetupDiGetDeviceInterfaceDetailA', 'SetupDiGetDeviceInterfaceDetailW', 'SetupDiGetDeviceInterfacePropertyKeys', 'SetupDiGetDeviceInterfacePropertyW', 'SetupDiGetDevicePropertyKeys', 'SetupDiGetDevicePropertyW', 'SetupDiGetDeviceRegistryPropertyA', 'SetupDiGetDeviceRegistryPropertyW', 'SetupDiGetDriverInfoDetailA', 'SetupDiGetDriverInfoDetailW', 'SetupDiGetDriverInstallParamsA', 'SetupDiGetDriverInstallParamsW', 'SetupDiGetHwProfileFriendlyNameA', 'SetupDiGetHwProfileFriendlyNameExA', 'SetupDiGetHwProfileFriendlyNameExW', 'SetupDiGetHwProfileFriendlyNameW', 'SetupDiGetHwProfileList', 'SetupDiGetHwProfileListExA', 'SetupDiGetHwProfileListExW', 'SetupDiGetINFClassA', 'SetupDiGetINFClassW', 'SetupDiGetSelectedDevice', 'SetupDiGetSelectedDriverA', 'SetupDiGetSelectedDriverW', 'SetupDiGetWizardPage', 'SetupDiInstallClassA', 'SetupDiInstallClassExA', 'SetupDiInstallClassExW', 'SetupDiInstallClassW', 'SetupDiInstallDevice', 'SetupDiInstallDeviceInterfaces', 'SetupDiInstallDriverFiles', 'SetupDiLoadClassIcon', 'SetupDiLoadDeviceIcon', 'SetupDiMoveDuplicateDevice', 'SetupDiOpenClassRegKey', 'SetupDiOpenClassRegKeyExA', 'SetupDiOpenClassRegKeyExW', 'SetupDiOpenDevRegKey', 'SetupDiOpenDeviceInfoA', 'SetupDiOpenDeviceInfoW', 'SetupDiOpenDeviceInterfaceA', 'SetupDiOpenDeviceInterfaceRegKey', 'SetupDiOpenDeviceInterfaceW', 'SetupDiRegisterCoDeviceInstallers', 'SetupDiRegisterDeviceInfo', 'SetupDiRemoveDevice', 'SetupDiRemoveDeviceInterface', 'SetupDiReportAdditionalSoftwareRequested', 'SetupDiReportDeviceInstallError', 'SetupDiReportDriverNotFoundError', 'SetupDiReportDriverPackageImportationError', 'SetupDiReportGenericDriverInstalled', 'SetupDiReportPnPDeviceProblem', 'SetupDiRestartDevices', 'SetupDiSelectBestCompatDrv', 'SetupDiSelectDevice', 'SetupDiSelectOEMDrv', 'SetupDiSetClassInstallParamsA', 'SetupDiSetClassInstallParamsW', 'SetupDiSetClassPropertyExW', 'SetupDiSetClassPropertyW', 'SetupDiSetClassRegistryPropertyA', 'SetupDiSetClassRegistryPropertyW', 'SetupDiSetDeviceInstallParamsA', 'SetupDiSetDeviceInstallParamsW', 'SetupDiSetDeviceInterfaceDefault', 'SetupDiSetDeviceInterfacePropertyW', 'SetupDiSetDevicePropertyW', 'SetupDiSetDeviceRegistryPropertyA', 'SetupDiSetDeviceRegistryPropertyW', 'SetupDiSetDriverInstallParamsA', 'SetupDiSetDriverInstallParamsW', 'SetupDiSetSelectedDevice', 'SetupDiSetSelectedDriverA', 'SetupDiSetSelectedDriverW', 'SetupDiUnremoveDevice', 'SetupDuplicateDiskSpaceListA', 'SetupDuplicateDiskSpaceListW', 'SetupEnumInfSectionsA', 'SetupEnumInfSectionsW', 'SetupEnumPublishedInfA', 'SetupEnumPublishedInfW', 'SetupFindFirstLineA', 'SetupFindFirstLineW', 'SetupFindNextLine', 'SetupFindNextMatchLineA', 'SetupFindNextMatchLineW', 'SetupFreeSourceListA', 'SetupFreeSourceListW', 'SetupGetBackupInformationA', 'SetupGetBackupInformationW', 'SetupGetBinaryField', 'SetupGetFieldCount', 'SetupGetFileCompressionInfoA', 'SetupGetFileCompressionInfoExA', 'SetupGetFileCompressionInfoExW', 'SetupGetFileCompressionInfoW', 'SetupGetFileQueueCount', 'SetupGetFileQueueFlags', 'SetupGetInfDriverStoreLocationA', 'SetupGetInfDriverStoreLocationW', 'SetupGetInfFileListA', 'SetupGetInfFileListW', 'SetupGetInfInformationA', 'SetupGetInfInformationW', 'SetupGetInfPublishedNameA', 'SetupGetInfPublishedNameW', 'SetupGetInfSections', 'SetupGetIntField', 'SetupGetLineByIndexA', 'SetupGetLineByIndexW', 'SetupGetLineCountA', 'SetupGetLineCountW', 'SetupGetLineTextA', 'SetupGetLineTextW', 'SetupGetMultiSzFieldA', 'SetupGetMultiSzFieldW', 'SetupGetNonInteractiveMode', 'SetupGetSourceFileLocationA', 'SetupGetSourceFileLocationW', 'SetupGetSourceFileSizeA', 'SetupGetSourceFileSizeW', 'SetupGetSourceInfoA', 'SetupGetSourceInfoW', 'SetupGetStringFieldA', 'SetupGetStringFieldW', 'SetupGetTargetPathA', 'SetupGetTargetPathW', 'SetupGetThreadLogToken', 'SetupInitDefaultQueueCallback', 'SetupInitDefaultQueueCallbackEx', 'SetupInitializeFileLogA', 'SetupInitializeFileLogW', 'SetupInstallFileA', 'SetupInstallFileExA', 'SetupInstallFileExW', 'SetupInstallFileW', 'SetupInstallFilesFromInfSectionA', 'SetupInstallFilesFromInfSectionW', 'SetupInstallFromInfSectionA', 'SetupInstallFromInfSectionW', 'SetupInstallLogCloseEventGroup', 'SetupInstallLogCreateEventGroup', 'SetupInstallServicesFromInfSectionA', 'SetupInstallServicesFromInfSectionExA', 'SetupInstallServicesFromInfSectionExW', 'SetupInstallServicesFromInfSectionW', 'SetupIterateCabinetA', 'SetupIterateCabinetW', 'SetupLogErrorA', 'SetupLogErrorW', 'SetupLogFileA', 'SetupLogFileW', 'SetupOpenAppendInfFileA', 'SetupOpenAppendInfFileW', 'SetupOpenFileQueue', 'SetupOpenInfFileA', 'SetupOpenInfFileW', 'SetupOpenLog', 'SetupOpenMasterInf', 'SetupPrepareQueueForRestoreA', 'SetupPrepareQueueForRestoreW', 'SetupPromptForDiskA', 'SetupPromptForDiskW', 'SetupPromptReboot', 'SetupQueryDrivesInDiskSpaceListA', 'SetupQueryDrivesInDiskSpaceListW', 'SetupQueryFileLogA', 'SetupQueryFileLogW', 'SetupQueryInfFileInformationA', 'SetupQueryInfFileInformationW', 'SetupQueryInfOriginalFileInformationA', 'SetupQueryInfOriginalFileInformationW', 'SetupQueryInfVersionInformationA', 'SetupQueryInfVersionInformationW', 'SetupQuerySourceListA', 'SetupQuerySourceListW', 'SetupQuerySpaceRequiredOnDriveA', 'SetupQuerySpaceRequiredOnDriveW', 'SetupQueueCopyA', 'SetupQueueCopyIndirectA', 'SetupQueueCopyIndirectW', 'SetupQueueCopySectionA', 'SetupQueueCopySectionW', 'SetupQueueCopyW', 'SetupQueueDefaultCopyA', 'SetupQueueDefaultCopyW', 'SetupQueueDeleteA', 'SetupQueueDeleteSectionA', 'SetupQueueDeleteSectionW', 'SetupQueueDeleteW', 'SetupQueueRenameA', 'SetupQueueRenameSectionA', 'SetupQueueRenameSectionW', 'SetupQueueRenameW', 'SetupRemoveFileLogEntryA', 'SetupRemoveFileLogEntryW', 'SetupRemoveFromDiskSpaceListA', 'SetupRemoveFromDiskSpaceListW', 'SetupRemoveFromSourceListA', 'SetupRemoveFromSourceListW', 'SetupRemoveInstallSectionFromDiskSpaceListA', 'SetupRemoveInstallSectionFromDiskSpaceListW', 'SetupRemoveSectionFromDiskSpaceListA', 'SetupRemoveSectionFromDiskSpaceListW', 'SetupRenameErrorA', 'SetupRenameErrorW', 'SetupScanFileQueue', 'SetupScanFileQueueA', 'SetupScanFileQueueW', 'SetupSetDirectoryIdA', 'SetupSetDirectoryIdExA', 'SetupSetDirectoryIdExW', 'SetupSetDirectoryIdW', 'SetupSetFileQueueAlternatePlatformA', 'SetupSetFileQueueAlternatePlatformW', 'SetupSetFileQueueFlags', 'SetupSetNonInteractiveMode', 'SetupSetPlatformPathOverrideA', 'SetupSetPlatformPathOverrideW', 'SetupSetSourceListA', 'SetupSetSourceListW', 'SetupSetThreadLogToken', 'SetupTermDefaultQueueCallback', 'SetupTerminateFileLog', 'SetupUninstallNewlyCopiedInfs', 'SetupUninstallOEMInfA', 'SetupUninstallOEMInfW', 'SetupVerifyInfFileA', 'SetupVerifyInfFileW', 'SetupWriteTextLog', 'SetupWriteTextLogError', 'SetupWriteTextLogInfLine', 'UnicodeToMultiByte', 'VerifyCatalogFile', 'pGetDriverPackageHash', 'pSetupAccessRunOnceNodeList', 'pSetupAddMiniIconToList', 'pSetupAddTagToGroupOrderListEntry', 'pSetupAppendPath', 'pSetupCaptureAndConvertAnsiArg', 'pSetupCenterWindowRelativeToParent', 'pSetupCloseTextLogSection', 'pSetupConcatenatePaths', 'pSetupCreateTextLogSectionA', 'pSetupCreateTextLogSectionW', 'pSetupDestroyRunOnceNodeList', 'pSetupDiBuildInfoDataFromStrongName', 'pSetupDiCrimsonLogDeviceInstall', 'pSetupDiEnumSelectedDrivers', 'pSetupDiGetDriverInfoExtensionId', 'pSetupDiGetStrongNameForDriverNode', 'pSetupDiInvalidateHelperModules', 'pSetupDoLastKnownGoodBackup', 'pSetupDoesUserHavePrivilege', 'pSetupDuplicateString', 'pSetupEnablePrivilege', 'pSetupFree', 'pSetupGetCurrentDriverSigningPolicy', 'pSetupGetDriverDate', 'pSetupGetDriverVersion', 'pSetupGetField', 'pSetupGetFileTitle', 'pSetupGetGlobalFlags', 'pSetupGetIndirectStringsFromDriverInfo', 'pSetupGetInfSections', 'pSetupGetQueueFlags', 'pSetupGetRealSystemTime', 'pSetupGuidFromString', 'pSetupHandleFailedVerification', 'pSetupInfGetDigitalSignatureInfo', 'pSetupInfIsInbox', 'pSetupInfSetDigitalSignatureInfo', 'pSetupInstallCatalog', 'pSetupIsBiDiLocalizedSystemEx', 'pSetupIsGuidNull', 'pSetupIsLocalSystem', 'pSetupIsUserAdmin', 'pSetupIsUserTrustedInstaller', 'pSetupLoadIndirectString', 'pSetupMakeSurePathExists', 'pSetupMalloc', 'pSetupModifyGlobalFlags', 'pSetupMultiByteToUnicode', 'pSetupOpenAndMapFileForRead', 'pSetupOutOfMemory', 'pSetupQueryMultiSzValueToArray', 'pSetupRealloc', 'pSetupRegistryDelnode', 'pSetupRetrieveServiceConfig', 'pSetupSetArrayToMultiSzValue', 'pSetupSetDriverPackageRestorePoint', 'pSetupSetGlobalFlags', 'pSetupSetQueueFlags', 'pSetupShouldDeviceBeExcluded', 'pSetupStringFromGuid', 'pSetupStringTableAddString', 'pSetupStringTableAddStringEx', 'pSetupStringTableDestroy', 'pSetupStringTableDuplicate', 'pSetupStringTableEnum', 'pSetupStringTableGetExtraData', 'pSetupStringTableInitialize', 'pSetupStringTableInitializeEx', 'pSetupStringTableLookUpString', 'pSetupStringTableLookUpStringEx', 'pSetupStringTableSetExtraData', 'pSetupStringTableStringFromId', 'pSetupStringTableStringFromIdEx', 'pSetupUnicodeToMultiByte', 'pSetupUninstallCatalog', 'pSetupUnmapAndCloseFile', 'pSetupValidateDriverPackage', 'pSetupVerifyCatalogFile', 'pSetupVerifyQueuedCatalogs', 'pSetupWriteLogEntry', 'pSetupWriteLogError', 'DavAddConnection', 'DavDeleteConnection', 'DavFlushFile', 'DavGetExtendedError', 'DavGetHTTPFromUNCPath', 'DavGetUNCFromHTTPPath', 'DsAddressToSiteNamesA', 'DsAddressToSiteNamesExA', 'DsAddressToSiteNamesExW', 'DsAddressToSiteNamesW', 'DsDeregisterDnsHostRecordsA', 'DsDeregisterDnsHostRecordsW', 'DsEnumerateDomainTrustsA', 'DsEnumerateDomainTrustsW', 'DsGetDcCloseW', 'DsGetDcNameA', 'DsGetDcNameW', 'DsGetDcNameWithAccountA', 'DsGetDcNameWithAccountW', 'DsGetDcNextA', 'DsGetDcNextW', 'DsGetDcOpenA', 'DsGetDcOpenW', 'DsGetDcSiteCoverageA', 'DsGetDcSiteCoverageW', 'DsGetForestTrustInformationW', 'DsGetSiteNameA', 'DsGetSiteNameW', 'DsMergeForestTrustInformationW', 'DsRoleFreeMemory', 'DsRoleGetPrimaryDomainInformation', 'DsValidateSubnetNameA', 'DsValidateSubnetNameW', 'I_BrowserSetNetlogonState', 'I_DsUpdateReadOnlyServerDnsRecords', 'I_NetAccountDeltas', 'I_NetAccountSync', 'I_NetChainSetClientAttributes', 'I_NetChainSetClientAttributes2', 'I_NetDatabaseDeltas', 'I_NetDatabaseRedo', 'I_NetDatabaseSync', 'I_NetDatabaseSync2', 'I_NetDfsGetVersion', 'I_NetDfsIsThisADomainName', 'I_NetGetDCList', 'I_NetGetForestTrustInformation', 'I_NetLogonControl', 'I_NetLogonControl2', 'I_NetLogonGetDomainInfo', 'I_NetLogonSamLogoff', 'I_NetLogonSamLogon', 'I_NetLogonSamLogonEx', 'I_NetLogonSamLogonWithFlags', 'I_NetLogonSendToSam', 'I_NetLogonUasLogoff', 'I_NetLogonUasLogon', 'I_NetServerAuthenticate', 'I_NetServerAuthenticate2', 'I_NetServerAuthenticate3', 'I_NetServerGetTrustInfo', 'I_NetServerPasswordGet', 'I_NetServerPasswordSet', 'I_NetServerPasswordSet2', 'I_NetServerReqChallenge', 'I_NetServerSetServiceBits', 'I_NetServerSetServiceBitsEx', 'I_NetServerTrustPasswordsGet', 'I_NetlogonComputeClientDigest', 'I_NetlogonComputeServerDigest', 'NetAccessAdd', 'NetAccessDel', 'NetAccessEnum', 'NetAccessGetInfo', 'NetAccessGetUserPerms', 'NetAccessSetInfo', 'NetAddAlternateComputerName', 'NetAddServiceAccount', 'NetAlertRaise', 'NetAlertRaiseEx', 'NetApiBufferAllocate', 'NetApiBufferFree', 'NetApiBufferReallocate', 'NetApiBufferSize', 'NetAuditClear', 'NetAuditRead', 'NetAuditWrite', 'NetConfigGet', 'NetConfigGetAll', 'NetConfigSet', 'NetConnectionEnum', 'NetCreateProvisioningPackage', 'NetDfsAdd', 'NetDfsAddFtRoot', 'NetDfsAddRootTarget', 'NetDfsAddStdRoot', 'NetDfsAddStdRootForced', 'NetDfsEnum', 'NetDfsGetClientInfo', 'NetDfsGetDcAddress', 'NetDfsGetFtContainerSecurity', 'NetDfsGetInfo', 'NetDfsGetSecurity', 'NetDfsGetStdContainerSecurity', 'NetDfsGetSupportedNamespaceVersion', 'NetDfsManagerGetConfigInfo', 'NetDfsManagerInitialize', 'NetDfsManagerSendSiteInfo', 'NetDfsMove', 'NetDfsRemove', 'NetDfsRemoveFtRoot', 'NetDfsRemoveFtRootForced', 'NetDfsRemoveRootTarget', 'NetDfsRemoveStdRoot', 'NetDfsRename', 'NetDfsSetClientInfo', 'NetDfsSetFtContainerSecurity', 'NetDfsSetInfo', 'NetDfsSetSecurity', 'NetDfsSetStdContainerSecurity', 'NetEnumerateComputerNames', 'NetEnumerateServiceAccounts', 'NetEnumerateTrustedDomains', 'NetErrorLogClear', 'NetErrorLogRead', 'NetErrorLogWrite', 'NetFileClose', 'NetFileEnum', 'NetFileGetInfo', 'NetFreeAadJoinInformation', 'NetGetAadJoinInformation', 'NetGetAnyDCName', 'NetGetDCName', 'NetGetDisplayInformationIndex', 'NetGetJoinInformation', 'NetGetJoinableOUs', 'NetGroupAdd', 'NetGroupAddUser', 'NetGroupDel', 'NetGroupDelUser', 'NetGroupEnum', 'NetGroupGetInfo', 'NetGroupGetUsers', 'NetGroupSetInfo', 'NetGroupSetUsers', 'NetIsServiceAccount', 'NetJoinDomain', 'NetLocalGroupAdd', 'NetLocalGroupAddMember', 'NetLocalGroupAddMembers', 'NetLocalGroupDel', 'NetLocalGroupDelMember', 'NetLocalGroupDelMembers', 'NetLocalGroupEnum', 'NetLocalGroupGetInfo', 'NetLocalGroupGetMembers', 'NetLocalGroupSetInfo', 'NetLocalGroupSetMembers', 'NetLogonGetTimeServiceParentDomain', 'NetLogonSetServiceBits', 'NetMessageBufferSend', 'NetMessageNameAdd', 'NetMessageNameDel', 'NetMessageNameEnum', 'NetMessageNameGetInfo', 'NetProvisionComputerAccount', 'NetQueryDisplayInformation', 'NetQueryServiceAccount', 'NetRegisterDomainNameChangeNotification', 'NetRemoteComputerSupports', 'NetRemoteTOD', 'NetRemoveAlternateComputerName', 'NetRemoveServiceAccount', 'NetRenameMachineInDomain', 'NetReplExportDirAdd', 'NetReplExportDirDel', 'NetReplExportDirEnum', 'NetReplExportDirGetInfo', 'NetReplExportDirLock', 'NetReplExportDirSetInfo', 'NetReplExportDirUnlock', 'NetReplGetInfo', 'NetReplImportDirAdd', 'NetReplImportDirDel', 'NetReplImportDirEnum', 'NetReplImportDirGetInfo', 'NetReplImportDirLock', 'NetReplImportDirUnlock', 'NetReplSetInfo', 'NetRequestOfflineDomainJoin', 'NetRequestProvisioningPackageInstall', 'NetScheduleJobAdd', 'NetScheduleJobDel', 'NetScheduleJobEnum', 'NetScheduleJobGetInfo', 'NetServerAliasAdd', 'NetServerAliasDel', 'NetServerAliasEnum', 'NetServerComputerNameAdd', 'NetServerComputerNameDel', 'NetServerDiskEnum', 'NetServerEnum', 'NetServerEnumEx', 'NetServerGetInfo', 'NetServerSetInfo', 'NetServerTransportAdd', 'NetServerTransportAddEx', 'NetServerTransportDel', 'NetServerTransportEnum', 'NetServiceControl', 'NetServiceEnum', 'NetServiceGetInfo', 'NetServiceInstall', 'NetSessionDel', 'NetSessionEnum', 'NetSessionGetInfo', 'NetSetPrimaryComputerName', 'NetShareAdd', 'NetShareCheck', 'NetShareDel', 'NetShareDelEx', 'NetShareDelSticky', 'NetShareEnum', 'NetShareEnumSticky', 'NetShareGetInfo', 'NetShareSetInfo', 'NetStatisticsGet', 'NetUnjoinDomain', 'NetUnregisterDomainNameChangeNotification', 'NetUseAdd', 'NetUseDel', 'NetUseEnum', 'NetUseGetInfo', 'NetUserAdd', 'NetUserChangePassword', 'NetUserDel', 'NetUserEnum', 'NetUserGetGroups', 'NetUserGetInfo', 'NetUserGetLocalGroups', 'NetUserModalsGet', 'NetUserModalsSet', 'NetUserSetGroups', 'NetUserSetInfo', 'NetValidateName', 'NetValidatePasswordPolicy', 'NetValidatePasswordPolicyFree', 'NetWkstaGetInfo', 'NetWkstaSetInfo', 'NetWkstaTransportAdd', 'NetWkstaTransportDel', 'NetWkstaTransportEnum', 'NetWkstaUserEnum', 'NetWkstaUserGetInfo', 'NetWkstaUserSetInfo', 'NetapipBufferAllocate', 'Netbios', 'NetpAddTlnFtinfoEntry', 'NetpAllocFtinfoEntry', 'NetpAssertFailed', 'NetpCleanFtinfoContext', 'NetpCloseConfigData', 'NetpCopyFtinfoContext', 'NetpDbgPrint', 'NetpGetConfigBool', 'NetpGetConfigDword', 'NetpGetConfigTStrArray', 'NetpGetConfigValue', 'NetpGetFileSecurity', 'NetpHexDump', 'NetpInitFtinfoContext', 'NetpIsRemote', 'NetpIsUncComputerNameValid', 'NetpMergeFtinfo', 'NetpNetBiosReset', 'NetpNetBiosStatusToApiStatus', 'NetpOpenConfigData', 'NetpSetFileSecurity', 'NetpwNameCanonicalize', 'NetpwNameCompare', 'NetpwNameValidate', 'NetpwPathCanonicalize', 'NetpwPathCompare', 'NetpwPathType', 'NlBindingAddServerToCache', 'NlBindingRemoveServerFromCache', 'NlBindingSetAuthInfo', 'RxNetAccessAdd', 'RxNetAccessDel', 'RxNetAccessEnum', 'RxNetAccessGetInfo', 'RxNetAccessGetUserPerms', 'RxNetAccessSetInfo', 'RxNetServerEnum', 'RxNetUserPasswordSet', 'RxRemoteApi', 'A_SHAFinal', 'A_SHAInit', 'A_SHAUpdate', 'AbortSystemShutdownA', 'AbortSystemShutdownW', 'AccessCheck', 'AccessCheckAndAuditAlarmA', 'AccessCheckAndAuditAlarmW', 'AccessCheckByType', 'AccessCheckByTypeAndAuditAlarmA', 'AccessCheckByTypeAndAuditAlarmW', 'AccessCheckByTypeResultList', 'AccessCheckByTypeResultListAndAuditAlarmA', 'AccessCheckByTypeResultListAndAuditAlarmByHandleA', 'AccessCheckByTypeResultListAndAuditAlarmByHandleW', 'AccessCheckByTypeResultListAndAuditAlarmW', 'AddAccessAllowedAce', 'AddAccessAllowedAceEx', 'AddAccessAllowedObjectAce', 'AddAccessDeniedAce', 'AddAccessDeniedAceEx', 'AddAccessDeniedObjectAce', 'AddAce', 'AddAuditAccessAce', 'AddAuditAccessAceEx', 'AddAuditAccessObjectAce', 'AddConditionalAce', 'AddMandatoryAce', 'AddUsersToEncryptedFile', 'AddUsersToEncryptedFileEx', 'AdjustTokenGroups', 'AdjustTokenPrivileges', 'AllocateAndInitializeSid', 'AllocateLocallyUniqueId', 'AreAllAccessesGranted', 'AreAnyAccessesGranted', 'AuditComputeEffectivePolicyBySid', 'AuditComputeEffectivePolicyByToken', 'AuditEnumerateCategories', 'AuditEnumeratePerUserPolicy', 'AuditEnumerateSubCategories', 'AuditFree', 'AuditLookupCategoryGuidFromCategoryId', 'AuditLookupCategoryIdFromCategoryGuid', 'AuditLookupCategoryNameA', 'AuditLookupCategoryNameW', 'AuditLookupSubCategoryNameA', 'AuditLookupSubCategoryNameW', 'AuditQueryGlobalSaclA', 'AuditQueryGlobalSaclW', 'AuditQueryPerUserPolicy', 'AuditQuerySecurity', 'AuditQuerySystemPolicy', 'AuditSetGlobalSaclA', 'AuditSetGlobalSaclW', 'AuditSetPerUserPolicy', 'AuditSetSecurity', 'AuditSetSystemPolicy', 'BackupEventLogA', 'BackupEventLogW', 'BaseRegCloseKey', 'BaseRegCreateKey', 'BaseRegDeleteKeyEx', 'BaseRegDeleteValue', 'BaseRegFlushKey', 'BaseRegGetVersion', 'BaseRegLoadKey', 'BaseRegOpenKey', 'BaseRegRestoreKey', 'BaseRegSaveKeyEx', 'BaseRegSetKeySecurity', 'BaseRegSetValue', 'BaseRegUnLoadKey', 'BuildExplicitAccessWithNameA', 'BuildExplicitAccessWithNameW', 'BuildImpersonateExplicitAccessWithNameA', 'BuildImpersonateExplicitAccessWithNameW', 'BuildImpersonateTrusteeA', 'BuildImpersonateTrusteeW', 'BuildSecurityDescriptorA', 'BuildSecurityDescriptorW', 'BuildTrusteeWithNameA', 'BuildTrusteeWithNameW', 'BuildTrusteeWithObjectsAndNameA', 'BuildTrusteeWithObjectsAndNameW', 'BuildTrusteeWithObjectsAndSidA', 'BuildTrusteeWithObjectsAndSidW', 'BuildTrusteeWithSidA', 'BuildTrusteeWithSidW', 'CancelOverlappedAccess', 'ChangeServiceConfig2A', 'ChangeServiceConfig2W', 'ChangeServiceConfigA', 'ChangeServiceConfigW', 'CheckForHiberboot', 'CheckTokenMembership', 'ClearEventLogA', 'ClearEventLogW', 'CloseCodeAuthzLevel', 'CloseEncryptedFileRaw', 'CloseEventLog', 'CloseServiceHandle', 'CloseThreadWaitChainSession', 'CloseTrace', 'CommandLineFromMsiDescriptor', 'ComputeAccessTokenFromCodeAuthzLevel', 'ControlService', 'ControlServiceExA', 'ControlServiceExW', 'ControlTraceA', 'ControlTraceW', 'ConvertAccessToSecurityDescriptorA', 'ConvertAccessToSecurityDescriptorW', 'ConvertSDToStringSDDomainW', 'ConvertSDToStringSDRootDomainA', 'ConvertSDToStringSDRootDomainW', 'ConvertSecurityDescriptorToAccessA', 'ConvertSecurityDescriptorToAccessNamedA', 'ConvertSecurityDescriptorToAccessNamedW', 'ConvertSecurityDescriptorToAccessW', 'ConvertSecurityDescriptorToStringSecurityDescriptorA', 'ConvertSecurityDescriptorToStringSecurityDescriptorW', 'ConvertSidToStringSidA', 'ConvertSidToStringSidW', 'ConvertStringSDToSDDomainA', 'ConvertStringSDToSDDomainW', 'ConvertStringSDToSDRootDomainA', 'ConvertStringSDToSDRootDomainW', 'ConvertStringSecurityDescriptorToSecurityDescriptorA', 'ConvertStringSecurityDescriptorToSecurityDescriptorW', 'ConvertStringSidToSidA', 'ConvertStringSidToSidW', 'ConvertToAutoInheritPrivateObjectSecurity', 'CopySid', 'CreateCodeAuthzLevel', 'CreatePrivateObjectSecurity', 'CreatePrivateObjectSecurityEx', 'CreatePrivateObjectSecurityWithMultipleInheritance', 'CreateProcessAsUserA', 'CreateProcessAsUserW', 'CreateProcessWithLogonW', 'CreateProcessWithTokenW', 'CreateRestrictedToken', 'CreateServiceA', 'CreateServiceEx', 'CreateServiceW', 'CreateTraceInstanceId', 'CreateWellKnownSid', 'CredBackupCredentials', 'CredDeleteA', 'CredDeleteW', 'CredEncryptAndMarshalBinaryBlob', 'CredEnumerateA', 'CredEnumerateW', 'CredFindBestCredentialA', 'CredFindBestCredentialW', 'CredFree', 'CredGetSessionTypes', 'CredGetTargetInfoA', 'CredGetTargetInfoW', 'CredIsMarshaledCredentialA', 'CredIsMarshaledCredentialW', 'CredIsProtectedA', 'CredIsProtectedW', 'CredMarshalCredentialA', 'CredMarshalCredentialW', 'CredProfileLoaded', 'CredProfileLoadedEx', 'CredProfileUnloaded', 'CredProtectA', 'CredProtectW', 'CredReadA', 'CredReadByTokenHandle', 'CredReadDomainCredentialsA', 'CredReadDomainCredentialsW', 'CredReadW', 'CredRenameA', 'CredRenameW', 'CredRestoreCredentials', 'CredUnmarshalCredentialA', 'CredUnmarshalCredentialW', 'CredUnprotectA', 'CredUnprotectW', 'CredWriteA', 'CredWriteDomainCredentialsA', 'CredWriteDomainCredentialsW', 'CredWriteW', 'CredpConvertCredential', 'CredpConvertOneCredentialSize', 'CredpConvertTargetInfo', 'CredpDecodeCredential', 'CredpEncodeCredential', 'CredpEncodeSecret', 'CryptAcquireContextA', 'CryptAcquireContextW', 'CryptContextAddRef', 'CryptCreateHash', 'CryptDecrypt', 'CryptDeriveKey', 'CryptDestroyHash', 'CryptDestroyKey', 'CryptDuplicateHash', 'CryptDuplicateKey', 'CryptEncrypt', 'CryptEnumProviderTypesA', 'CryptEnumProviderTypesW', 'CryptEnumProvidersA', 'CryptEnumProvidersW', 'CryptExportKey', 'CryptGenKey', 'CryptGenRandom', 'CryptGetDefaultProviderA', 'CryptGetDefaultProviderW', 'CryptGetHashParam', 'CryptGetKeyParam', 'CryptGetProvParam', 'CryptGetUserKey', 'CryptHashData', 'CryptHashSessionKey', 'CryptImportKey', 'CryptReleaseContext', 'CryptSetHashParam', 'CryptSetKeyParam', 'CryptSetProvParam', 'CryptSetProviderA', 'CryptSetProviderExA', 'CryptSetProviderExW', 'CryptSetProviderW', 'CryptSignHashA', 'CryptSignHashW', 'CryptVerifySignatureA', 'CryptVerifySignatureW', 'CveEventWrite', 'DecryptFileA', 'DecryptFileW', 'DeleteAce', 'DeleteService', 'DeregisterEventSource', 'DestroyPrivateObjectSecurity', 'DuplicateEncryptionInfoFile', 'DuplicateToken', 'DuplicateTokenEx', 'ElfBackupEventLogFileA', 'ElfBackupEventLogFileW', 'ElfChangeNotify', 'ElfClearEventLogFileA', 'ElfClearEventLogFileW', 'ElfCloseEventLog', 'ElfDeregisterEventSource', 'ElfFlushEventLog', 'ElfNumberOfRecords', 'ElfOldestRecord', 'ElfOpenBackupEventLogA', 'ElfOpenBackupEventLogW', 'ElfOpenEventLogA', 'ElfOpenEventLogW', 'ElfReadEventLogA', 'ElfReadEventLogW', 'ElfRegisterEventSourceA', 'ElfRegisterEventSourceW', 'ElfReportEventA', 'ElfReportEventAndSourceW', 'ElfReportEventW', 'EnableTrace', 'EnableTraceEx', 'EnableTraceEx2', 'EncryptFileA', 'EncryptFileW', 'EncryptedFileKeyInfo', 'EncryptionDisable', 'EnumDependentServicesA', 'EnumDependentServicesW', 'EnumDynamicTimeZoneInformation', 'EnumServiceGroupW', 'EnumServicesStatusA', 'EnumServicesStatusExA', 'EnumServicesStatusExW', 'EnumServicesStatusW', 'EnumerateTraceGuids', 'EnumerateTraceGuidsEx', 'EqualDomainSid', 'EqualPrefixSid', 'EqualSid', 'EventAccessControl', 'EventAccessQuery', 'EventAccessRemove', 'EventActivityIdControl', 'EventEnabled', 'EventProviderEnabled', 'EventRegister', 'EventSetInformation', 'EventUnregister', 'EventWrite', 'EventWriteEndScenario', 'EventWriteEx', 'EventWriteStartScenario', 'EventWriteString', 'EventWriteTransfer', 'FileEncryptionStatusA', 'FileEncryptionStatusW', 'FindFirstFreeAce', 'FlushEfsCache', 'FlushTraceA', 'FlushTraceW', 'FreeEncryptedFileKeyInfo', 'FreeEncryptedFileMetadata', 'FreeEncryptionCertificateHashList', 'FreeInheritedFromArray', 'FreeSid', 'GetAccessPermissionsForObjectA', 'GetAccessPermissionsForObjectW', 'GetAce', 'GetAclInformation', 'GetAuditedPermissionsFromAclA', 'GetAuditedPermissionsFromAclW', 'GetCurrentHwProfileA', 'GetCurrentHwProfileW', 'GetDynamicTimeZoneInformationEffectiveYears', 'GetEffectiveRightsFromAclA', 'GetEffectiveRightsFromAclW', 'GetEncryptedFileMetadata', 'GetEventLogInformation', 'GetExplicitEntriesFromAclA', 'GetExplicitEntriesFromAclW', 'GetFileSecurityA', 'GetFileSecurityW', 'GetInformationCodeAuthzLevelW', 'GetInformationCodeAuthzPolicyW', 'GetInheritanceSourceA', 'GetInheritanceSourceW', 'GetKernelObjectSecurity', 'GetLengthSid', 'GetLocalManagedApplicationData', 'GetLocalManagedApplications', 'GetManagedApplicationCategories', 'GetManagedApplications', 'GetMultipleTrusteeA', 'GetMultipleTrusteeOperationA', 'GetMultipleTrusteeOperationW', 'GetMultipleTrusteeW', 'GetNamedSecurityInfoA', 'GetNamedSecurityInfoExA', 'GetNamedSecurityInfoExW', 'GetNamedSecurityInfoW', 'GetNumberOfEventLogRecords', 'GetOldestEventLogRecord', 'GetOverlappedAccessResults', 'GetPrivateObjectSecurity', 'GetSecurityDescriptorControl', 'GetSecurityDescriptorDacl', 'GetSecurityDescriptorGroup', 'GetSecurityDescriptorLength', 'GetSecurityDescriptorOwner', 'GetSecurityDescriptorRMControl', 'GetSecurityDescriptorSacl', 'GetSecurityInfo', 'GetSecurityInfoExA', 'GetSecurityInfoExW', 'GetServiceDisplayNameA', 'GetServiceDisplayNameW', 'GetServiceKeyNameA', 'GetServiceKeyNameW', 'GetSidIdentifierAuthority', 'GetSidLengthRequired', 'GetSidSubAuthority', 'GetSidSubAuthorityCount', 'GetStringConditionFromBinary', 'GetThreadWaitChain', 'GetTokenInformation', 'GetTraceEnableFlags', 'GetTraceEnableLevel', 'GetTraceLoggerHandle', 'GetTrusteeFormA', 'GetTrusteeFormW', 'GetTrusteeNameA', 'GetTrusteeNameW', 'GetTrusteeTypeA', 'GetTrusteeTypeW', 'GetUserNameA', 'GetUserNameW', 'GetWindowsAccountDomainSid', 'I_QueryTagInformation', 'I_ScGetCurrentGroupStateW', 'I_ScIsSecurityProcess', 'I_ScPnPGetServiceName', 'I_ScQueryServiceConfig', 'I_ScRegisterPreshutdownRestart', 'I_ScReparseServiceDatabase', 'I_ScSendPnPMessage', 'I_ScSendTSMessage', 'I_ScSetServiceBitsA', 'I_ScSetServiceBitsW', 'I_ScValidatePnPService', 'IdentifyCodeAuthzLevelW', 'ImpersonateAnonymousToken', 'ImpersonateLoggedOnUser', 'ImpersonateNamedPipeClient', 'ImpersonateSelf', 'InitializeAcl', 'InitializeSecurityDescriptor', 'InitializeSid', 'InitiateShutdownA', 'InitiateShutdownW', 'InitiateSystemShutdownA', 'InitiateSystemShutdownExA', 'InitiateSystemShutdownExW', 'InitiateSystemShutdownW', 'InstallApplication', 'IsTextUnicode', 'IsTokenRestricted', 'IsTokenUntrusted', 'IsValidAcl', 'IsValidRelativeSecurityDescriptor', 'IsValidSecurityDescriptor', 'IsValidSid', 'IsWellKnownSid', 'LockServiceDatabase', 'LogonUserA', 'LogonUserExA', 'LogonUserExExW', 'LogonUserExW', 'LogonUserW', 'LookupAccountNameA', 'LookupAccountNameW', 'LookupAccountSidA', 'LookupAccountSidW', 'LookupPrivilegeDisplayNameA', 'LookupPrivilegeDisplayNameW', 'LookupPrivilegeNameA', 'LookupPrivilegeNameW', 'LookupPrivilegeValueA', 'LookupPrivilegeValueW', 'LookupSecurityDescriptorPartsA', 'LookupSecurityDescriptorPartsW', 'LsaAddAccountRights', 'LsaAddPrivilegesToAccount', 'LsaClearAuditLog', 'LsaClose', 'LsaCreateAccount', 'LsaCreateSecret', 'LsaCreateTrustedDomain', 'LsaCreateTrustedDomainEx', 'LsaDelete', 'LsaDeleteTrustedDomain', 'LsaEnumerateAccountRights', 'LsaEnumerateAccounts', 'LsaEnumerateAccountsWithUserRight', 'LsaEnumeratePrivileges', 'LsaEnumeratePrivilegesOfAccount', 'LsaEnumerateTrustedDomains', 'LsaEnumerateTrustedDomainsEx', 'LsaFreeMemory', 'LsaGetAppliedCAPIDs', 'LsaGetQuotasForAccount', 'LsaGetRemoteUserName', 'LsaGetSystemAccessAccount', 'LsaGetUserName', 'LsaICLookupNames', 'LsaICLookupNamesWithCreds', 'LsaICLookupSids', 'LsaICLookupSidsWithCreds', 'LsaLookupNames', 'LsaLookupNames2', 'LsaLookupPrivilegeDisplayName', 'LsaLookupPrivilegeName', 'LsaLookupPrivilegeValue', 'LsaLookupSids', 'LsaLookupSids2', 'LsaManageSidNameMapping', 'LsaNtStatusToWinError', 'LsaOpenAccount', 'LsaOpenPolicy', 'LsaOpenPolicySce', 'LsaOpenSecret', 'LsaOpenTrustedDomain', 'LsaOpenTrustedDomainByName', 'LsaQueryCAPs', 'LsaQueryDomainInformationPolicy', 'LsaQueryForestTrustInformation', 'LsaQueryInfoTrustedDomain', 'LsaQueryInformationPolicy', 'LsaQuerySecret', 'LsaQuerySecurityObject', 'LsaQueryTrustedDomainInfo', 'LsaQueryTrustedDomainInfoByName', 'LsaRemoveAccountRights', 'LsaRemovePrivilegesFromAccount', 'LsaRetrievePrivateData', 'LsaSetCAPs', 'LsaSetDomainInformationPolicy', 'LsaSetForestTrustInformation', 'LsaSetInformationPolicy', 'LsaSetInformationTrustedDomain', 'LsaSetQuotasForAccount', 'LsaSetSecret', 'LsaSetSecurityObject', 'LsaSetSystemAccessAccount', 'LsaSetTrustedDomainInfoByName', 'LsaSetTrustedDomainInformation', 'LsaStorePrivateData', 'MD4Final', 'MD4Init', 'MD4Update', 'MD5Final', 'MD5Init', 'MD5Update', 'MIDL_user_free_Ext', 'MSChapSrvChangePassword', 'MSChapSrvChangePassword2', 'MakeAbsoluteSD', 'MakeAbsoluteSD2', 'MakeSelfRelativeSD', 'MapGenericMask', 'NotifyBootConfigStatus', 'NotifyChangeEventLog', 'NotifyServiceStatusChange', 'NotifyServiceStatusChangeA', 'NotifyServiceStatusChangeW', 'NpGetUserName', 'ObjectCloseAuditAlarmA', 'ObjectCloseAuditAlarmW', 'ObjectDeleteAuditAlarmA', 'ObjectDeleteAuditAlarmW', 'ObjectOpenAuditAlarmA', 'ObjectOpenAuditAlarmW', 'ObjectPrivilegeAuditAlarmA', 'ObjectPrivilegeAuditAlarmW', 'OpenBackupEventLogA', 'OpenBackupEventLogW', 'OpenEncryptedFileRawA', 'OpenEncryptedFileRawW', 'OpenEventLogA', 'OpenEventLogW', 'OpenProcessToken', 'OpenSCManagerA', 'OpenSCManagerW', 'OpenServiceA', 'OpenServiceW', 'OpenThreadToken', 'OpenThreadWaitChainSession', 'OpenTraceA', 'OpenTraceW', 'OperationEnd', 'OperationStart', 'PerfAddCounters', 'PerfCloseQueryHandle', 'PerfCreateInstance', 'PerfDecrementULongCounterValue', 'PerfDecrementULongLongCounterValue', 'PerfDeleteCounters', 'PerfDeleteInstance', 'PerfEnumerateCounterSet', 'PerfEnumerateCounterSetInstances', 'PerfIncrementULongCounterValue', 'PerfIncrementULongLongCounterValue', 'PerfOpenQueryHandle', 'PerfQueryCounterData', 'PerfQueryCounterInfo', 'PerfQueryCounterSetRegistrationInfo', 'PerfQueryInstance', 'PerfRegCloseKey', 'PerfRegEnumKey', 'PerfRegEnumValue', 'PerfRegQueryInfoKey', 'PerfRegQueryValue', 'PerfRegSetValue', 'PerfSetCounterRefValue', 'PerfSetCounterSetInfo', 'PerfSetULongCounterValue', 'PerfSetULongLongCounterValue', 'PerfStartProvider', 'PerfStartProviderEx', 'PerfStopProvider', 'PrivilegeCheck', 'PrivilegedServiceAuditAlarmA', 'PrivilegedServiceAuditAlarmW', 'ProcessIdleTasks', 'ProcessIdleTasksW', 'ProcessTrace', 'QueryAllTracesA', 'QueryAllTracesW', 'QueryLocalUserServiceName', 'QueryRecoveryAgentsOnEncryptedFile', 'QuerySecurityAccessMask', 'QueryServiceConfig2A', 'QueryServiceConfig2W', 'QueryServiceConfigA', 'QueryServiceConfigW', 'QueryServiceDynamicInformation', 'QueryServiceLockStatusA', 'QueryServiceLockStatusW', 'QueryServiceObjectSecurity', 'QueryServiceStatus', 'QueryServiceStatusEx', 'QueryTraceA', 'QueryTraceProcessingHandle', 'QueryTraceW', 'QueryUserServiceName', 'QueryUserServiceNameForContext', 'QueryUsersOnEncryptedFile', 'ReadEncryptedFileRaw', 'ReadEventLogA', 'ReadEventLogW', 'RegCloseKey', 'RegConnectRegistryA', 'RegConnectRegistryExA', 'RegConnectRegistryExW', 'RegConnectRegistryW', 'RegCopyTreeA', 'RegCopyTreeW', 'RegCreateKeyA', 'RegCreateKeyExA', 'RegCreateKeyExW', 'RegCreateKeyTransactedA', 'RegCreateKeyTransactedW', 'RegCreateKeyW', 'RegDeleteKeyA', 'RegDeleteKeyExA', 'RegDeleteKeyExW', 'RegDeleteKeyTransactedA', 'RegDeleteKeyTransactedW', 'RegDeleteKeyValueA', 'RegDeleteKeyValueW', 'RegDeleteKeyW', 'RegDeleteTreeA', 'RegDeleteTreeW', 'RegDeleteValueA', 'RegDeleteValueW', 'RegDisablePredefinedCache', 'RegDisablePredefinedCacheEx', 'RegDisableReflectionKey', 'RegEnableReflectionKey', 'RegEnumKeyA', 'RegEnumKeyExA', 'RegEnumKeyExW', 'RegEnumKeyW', 'RegEnumValueA', 'RegEnumValueW', 'RegFlushKey', 'RegGetKeySecurity', 'RegGetValueA', 'RegGetValueW', 'RegLoadAppKeyA', 'RegLoadAppKeyW', 'RegLoadKeyA', 'RegLoadKeyW', 'RegLoadMUIStringA', 'RegLoadMUIStringW', 'RegNotifyChangeKeyValue', 'RegOpenCurrentUser', 'RegOpenKeyA', 'RegOpenKeyExA', 'RegOpenKeyExW', 'RegOpenKeyTransactedA', 'RegOpenKeyTransactedW', 'RegOpenKeyW', 'RegOpenUserClassesRoot', 'RegOverridePredefKey', 'RegQueryInfoKeyA', 'RegQueryInfoKeyW', 'RegQueryMultipleValuesA', 'RegQueryMultipleValuesW', 'RegQueryReflectionKey', 'RegQueryValueA', 'RegQueryValueExA', 'RegQueryValueExW', 'RegQueryValueW', 'RegRenameKey', 'RegReplaceKeyA', 'RegReplaceKeyW', 'RegRestoreKeyA', 'RegRestoreKeyW', 'RegSaveKeyA', 'RegSaveKeyExA', 'RegSaveKeyExW', 'RegSaveKeyW', 'RegSetKeySecurity', 'RegSetKeyValueA', 'RegSetKeyValueW', 'RegSetValueA', 'RegSetValueExA', 'RegSetValueExW', 'RegSetValueW', 'RegUnLoadKeyA', 'RegUnLoadKeyW', 'RegisterEventSourceA', 'RegisterEventSourceW', 'RegisterIdleTask', 'RegisterServiceCtrlHandlerA', 'RegisterServiceCtrlHandlerExA', 'RegisterServiceCtrlHandlerExW', 'RegisterServiceCtrlHandlerW', 'RegisterTraceGuidsA', 'RegisterTraceGuidsW', 'RegisterWaitChainCOMCallback', 'RemoteRegEnumKeyWrapper', 'RemoteRegEnumValueWrapper', 'RemoteRegQueryInfoKeyWrapper', 'RemoteRegQueryMultipleValues2Wrapper', 'RemoteRegQueryMultipleValuesWrapper', 'RemoteRegQueryValueWrapper', 'RemoveTraceCallback', 'RemoveUsersFromEncryptedFile', 'ReportEventA', 'ReportEventW', 'RevertToSelf', 'SafeBaseRegGetKeySecurity', 'SaferCloseLevel', 'SaferComputeTokenFromLevel', 'SaferCreateLevel', 'SaferGetLevelInformation', 'SaferGetPolicyInformation', 'SaferIdentifyLevel', 'SaferRecordEventLogEntry', 'SaferSetLevelInformation', 'SaferSetPolicyInformation', 'SaferiChangeRegistryScope', 'SaferiCompareTokenLevels', 'SaferiIsDllAllowed', 'SaferiIsExecutableFileType', 'SaferiPopulateDefaultsInRegistry', 'SaferiRecordEventLogEntry', 'SaferiSearchMatchingHashRules', 'SetAclInformation', 'SetEncryptedFileMetadata', 'SetEntriesInAccessListA', 'SetEntriesInAccessListW', 'SetEntriesInAclA', 'SetEntriesInAclW', 'SetEntriesInAuditListA', 'SetEntriesInAuditListW', 'SetFileSecurityA', 'SetFileSecurityW', 'SetInformationCodeAuthzLevelW', 'SetInformationCodeAuthzPolicyW', 'SetKernelObjectSecurity', 'SetNamedSecurityInfoA', 'SetNamedSecurityInfoExA', 'SetNamedSecurityInfoExW', 'SetNamedSecurityInfoW', 'SetPrivateObjectSecurity', 'SetPrivateObjectSecurityEx', 'SetSecurityAccessMask', 'SetSecurityDescriptorControl', 'SetSecurityDescriptorDacl', 'SetSecurityDescriptorGroup', 'SetSecurityDescriptorOwner', 'SetSecurityDescriptorRMControl', 'SetSecurityDescriptorSacl', 'SetSecurityInfo', 'SetSecurityInfoExA', 'SetSecurityInfoExW', 'SetServiceBits', 'SetServiceObjectSecurity', 'SetServiceStatus', 'SetThreadToken', 'SetTokenInformation', 'SetTraceCallback', 'SetUserFileEncryptionKey', 'SetUserFileEncryptionKeyEx', 'StartServiceA', 'StartServiceCtrlDispatcherA', 'StartServiceCtrlDispatcherW', 'StartServiceW', 'StartTraceA', 'StartTraceW', 'StopTraceA', 'StopTraceW', 'SystemFunction001', 'SystemFunction002', 'SystemFunction003', 'SystemFunction004', 'SystemFunction005', 'SystemFunction006', 'SystemFunction007', 'SystemFunction008', 'SystemFunction009', 'SystemFunction010', 'SystemFunction011', 'SystemFunction012', 'SystemFunction013', 'SystemFunction014', 'SystemFunction015', 'SystemFunction016', 'SystemFunction017', 'SystemFunction018', 'SystemFunction019', 'SystemFunction020', 'SystemFunction021', 'SystemFunction022', 'SystemFunction023', 'SystemFunction024', 'SystemFunction025', 'SystemFunction026', 'SystemFunction027', 'SystemFunction028', 'SystemFunction029', 'SystemFunction030', 'SystemFunction031', 'SystemFunction032', 'SystemFunction033', 'SystemFunction034', 'SystemFunction035', 'SystemFunction036', 'SystemFunction040', 'SystemFunction041', 'TraceEvent', 'TraceEventInstance', 'TraceMessage', 'TraceMessageVa', 'TraceQueryInformation', 'TraceSetInformation', 'TreeResetNamedSecurityInfoA', 'TreeResetNamedSecurityInfoW', 'TreeSetNamedSecurityInfoA', 'TreeSetNamedSecurityInfoW', 'TrusteeAccessToObjectA', 'TrusteeAccessToObjectW', 'UninstallApplication', 'UnlockServiceDatabase', 'UnregisterIdleTask', 'UnregisterTraceGuids', 'UpdateTraceA', 'UpdateTraceW', 'UsePinForEncryptedFilesA', 'UsePinForEncryptedFilesW', 'WaitServiceState', 'WmiCloseBlock', 'WmiDevInstToInstanceNameA', 'WmiDevInstToInstanceNameW', 'WmiEnumerateGuids', 'WmiExecuteMethodA', 'WmiExecuteMethodW', 'WmiFileHandleToInstanceNameA', 'WmiFileHandleToInstanceNameW', 'WmiFreeBuffer', 'WmiMofEnumerateResourcesA', 'WmiMofEnumerateResourcesW', 'WmiNotificationRegistrationA', 'WmiNotificationRegistrationW', 'WmiOpenBlock', 'WmiQueryAllDataA', 'WmiQueryAllDataMultipleA', 'WmiQueryAllDataMultipleW', 'WmiQueryAllDataW', 'WmiQueryGuidInformation', 'WmiQuerySingleInstanceA', 'WmiQuerySingleInstanceMultipleA', 'WmiQuerySingleInstanceMultipleW', 'WmiQuerySingleInstanceW', 'WmiReceiveNotificationsA', 'WmiReceiveNotificationsW', 'WmiSetSingleInstanceA', 'WmiSetSingleInstanceW', 'WmiSetSingleItemA', 'WmiSetSingleItemW', 'WriteEncryptedFileRaw', 'AbortDoc', 'AbortPath', 'AddFontMemResourceEx', 'AddFontResourceA', 'AddFontResourceExA', 'AddFontResourceExW', 'AddFontResourceTracking', 'AddFontResourceW', 'AngleArc', 'AnimatePalette', 'AnyLinkedFonts', 'Arc', 'ArcTo', 'BRUSHOBJ_hGetColorTransform', 'BRUSHOBJ_pvAllocRbrush', 'BRUSHOBJ_pvGetRbrush', 'BRUSHOBJ_ulGetBrushColor', 'BeginGdiRendering', 'BeginPath', 'BitBlt', 'CLIPOBJ_bEnum', 'CLIPOBJ_cEnumStart', 'CLIPOBJ_ppoGetPath', 'CancelDC', 'CheckColorsInGamut', 'ChoosePixelFormat', 'Chord', 'ClearBitmapAttributes', 'ClearBrushAttributes', 'CloseEnhMetaFile', 'CloseFigure', 'CloseMetaFile', 'ColorCorrectPalette', 'ColorMatchToTarget', 'CombineRgn', 'CombineTransform', 'ConfigureOPMProtectedOutput', 'CopyEnhMetaFileA', 'CopyEnhMetaFileW', 'CopyMetaFileA', 'CopyMetaFileW', 'CreateBitmap', 'CreateBitmapFromDxSurface', 'CreateBitmapFromDxSurface2', 'CreateBitmapIndirect', 'CreateBrushIndirect', 'CreateColorSpaceA', 'CreateColorSpaceW', 'CreateCompatibleBitmap', 'CreateCompatibleDC', 'CreateDCA', 'CreateDCExW', 'CreateDCW', 'CreateDIBPatternBrush', 'CreateDIBPatternBrushPt', 'CreateDIBSection', 'CreateDIBitmap', 'CreateDPIScaledDIBSection', 'CreateDiscardableBitmap', 'CreateEllipticRgn', 'CreateEllipticRgnIndirect', 'CreateEnhMetaFileA', 'CreateEnhMetaFileW', 'CreateFontA', 'CreateFontIndirectA', 'CreateFontIndirectExA', 'CreateFontIndirectExW', 'CreateFontIndirectW', 'CreateFontW', 'CreateHalftonePalette', 'CreateHatchBrush', 'CreateICA', 'CreateICW', 'CreateMetaFileA', 'CreateMetaFileW', 'CreateOPMProtectedOutput', 'CreateOPMProtectedOutputs', 'CreatePalette', 'CreatePatternBrush', 'CreatePen', 'CreatePenIndirect', 'CreatePolyPolygonRgn', 'CreatePolygonRgn', 'CreateRectRgn', 'CreateRectRgnIndirect', 'CreateRoundRectRgn', 'CreateScalableFontResourceA', 'CreateScalableFontResourceW', 'CreateSessionMappedDIBSection', 'CreateSolidBrush', 'D3DKMTAbandonSwapChain', 'D3DKMTAcquireKeyedMutex', 'D3DKMTAcquireKeyedMutex2', 'D3DKMTAcquireSwapChain', 'D3DKMTAddSurfaceToSwapChain', 'D3DKMTAdjustFullscreenGamma', 'D3DKMTCacheHybridQueryValue', 'D3DKMTChangeVideoMemoryReservation', 'D3DKMTCheckExclusiveOwnership', 'D3DKMTCheckMonitorPowerState', 'D3DKMTCheckMultiPlaneOverlaySupport', 'D3DKMTCheckMultiPlaneOverlaySupport2', 'D3DKMTCheckMultiPlaneOverlaySupport3', 'D3DKMTCheckOcclusion', 'D3DKMTCheckSharedResourceAccess', 'D3DKMTCheckVidPnExclusiveOwnership', 'D3DKMTCloseAdapter', 'D3DKMTConfigureSharedResource', 'D3DKMTCreateAllocation', 'D3DKMTCreateAllocation2', 'D3DKMTCreateBundleObject', 'D3DKMTCreateContext', 'D3DKMTCreateContextVirtual', 'D3DKMTCreateDCFromMemory', 'D3DKMTCreateDevice', 'D3DKMTCreateHwContext', 'D3DKMTCreateHwQueue', 'D3DKMTCreateKeyedMutex', 'D3DKMTCreateKeyedMutex2', 'D3DKMTCreateOutputDupl', 'D3DKMTCreateOverlay', 'D3DKMTCreatePagingQueue', 'D3DKMTCreateProtectedSession', 'D3DKMTCreateSwapChain', 'D3DKMTCreateSynchronizationObject', 'D3DKMTCreateSynchronizationObject2', 'D3DKMTCreateTrackedWorkload', 'D3DKMTDDisplayEnum', 'D3DKMTDestroyAllocation', 'D3DKMTDestroyAllocation2', 'D3DKMTDestroyContext', 'D3DKMTDestroyDCFromMemory', 'D3DKMTDestroyDevice', 'D3DKMTDestroyHwContext', 'D3DKMTDestroyHwQueue', 'D3DKMTDestroyKeyedMutex', 'D3DKMTDestroyOutputDupl', 'D3DKMTDestroyOverlay', 'D3DKMTDestroyPagingQueue', 'D3DKMTDestroyProtectedSession', 'D3DKMTDestroySynchronizationObject', 'D3DKMTDestroyTrackedWorkload', 'D3DKMTDispMgrCreate', 'D3DKMTDispMgrSourceOperation', 'D3DKMTDispMgrTargetOperation', 'D3DKMTEndTrackedWorkload', 'D3DKMTEnumAdapters', 'D3DKMTEnumAdapters2', 'D3DKMTEscape', 'D3DKMTEvict', 'D3DKMTExtractBundleObject', 'D3DKMTFlipOverlay', 'D3DKMTFlushHeapTransitions', 'D3DKMTFreeGpuVirtualAddress', 'D3DKMTGetAllocationPriority', 'D3DKMTGetAvailableTrackedWorkloadIndex', 'D3DKMTGetCachedHybridQueryValue', 'D3DKMTGetContextInProcessSchedulingPriority', 'D3DKMTGetContextSchedulingPriority', 'D3DKMTGetDWMVerticalBlankEvent', 'D3DKMTGetDeviceState', 'D3DKMTGetDisplayModeList', 'D3DKMTGetMemoryBudgetTarget', 'D3DKMTGetMultiPlaneOverlayCaps', 'D3DKMTGetMultisampleMethodList', 'D3DKMTGetOverlayState', 'D3DKMTGetPostCompositionCaps', 'D3DKMTGetPresentHistory', 'D3DKMTGetPresentQueueEvent', 'D3DKMTGetProcessDeviceRemovalSupport', 'D3DKMTGetProcessList', 'D3DKMTGetProcessSchedulingPriorityBand', 'D3DKMTGetProcessSchedulingPriorityClass', 'D3DKMTGetResourcePresentPrivateDriverData', 'D3DKMTGetRuntimeData', 'D3DKMTGetScanLine', 'D3DKMTGetSetSwapChainMetadata', 'D3DKMTGetSharedPrimaryHandle', 'D3DKMTGetSharedResourceAdapterLuid', 'D3DKMTGetTrackedWorkloadStatistics', 'D3DKMTGetYieldPercentage', 'D3DKMTInvalidateActiveVidPn', 'D3DKMTInvalidateCache', 'D3DKMTLock', 'D3DKMTLock2', 'D3DKMTMakeResident', 'D3DKMTMapGpuVirtualAddress', 'D3DKMTMarkDeviceAsError', 'D3DKMTNetDispGetNextChunkInfo', 'D3DKMTNetDispQueryMiracastDisplayDeviceStatus', 'D3DKMTNetDispQueryMiracastDisplayDeviceSupport', 'D3DKMTNetDispStartMiracastDisplayDevice', 'D3DKMTNetDispStartMiracastDisplayDevice2', 'D3DKMTNetDispStartMiracastDisplayDeviceEx', 'D3DKMTNetDispStopMiracastDisplayDevice', 'D3DKMTNetDispStopSessions', 'D3DKMTOfferAllocations', 'D3DKMTOpenAdapterFromDeviceName', 'D3DKMTOpenAdapterFromGdiDisplayName', 'D3DKMTOpenAdapterFromHdc', 'D3DKMTOpenAdapterFromLuid', 'D3DKMTOpenBundleObjectNtHandleFromName', 'D3DKMTOpenKeyedMutex', 'D3DKMTOpenKeyedMutex2', 'D3DKMTOpenKeyedMutexFromNtHandle', 'D3DKMTOpenNtHandleFromName', 'D3DKMTOpenProtectedSessionFromNtHandle', 'D3DKMTOpenResource', 'D3DKMTOpenResource2', 'D3DKMTOpenResourceFromNtHandle', 'D3DKMTOpenSwapChain', 'D3DKMTOpenSyncObjectFromNtHandle', 'D3DKMTOpenSyncObjectFromNtHandle2', 'D3DKMTOpenSyncObjectNtHandleFromName', 'D3DKMTOpenSynchronizationObject', 'D3DKMTOutputDuplGetFrameInfo', 'D3DKMTOutputDuplGetMetaData', 'D3DKMTOutputDuplGetPointerShapeData', 'D3DKMTOutputDuplPresent', 'D3DKMTOutputDuplReleaseFrame', 'D3DKMTPinDirectFlipResources', 'D3DKMTPollDisplayChildren', 'D3DKMTPresent', 'D3DKMTPresentMultiPlaneOverlay', 'D3DKMTPresentMultiPlaneOverlay2', 'D3DKMTPresentMultiPlaneOverlay3', 'D3DKMTPresentRedirected', 'D3DKMTQueryAdapterInfo', 'D3DKMTQueryAllocationResidency', 'D3DKMTQueryClockCalibration', 'D3DKMTQueryFSEBlock', 'D3DKMTQueryProcessOfferInfo', 'D3DKMTQueryProtectedSessionInfoFromNtHandle', 'D3DKMTQueryProtectedSessionStatus', 'D3DKMTQueryRemoteVidPnSourceFromGdiDisplayName', 'D3DKMTQueryResourceInfo', 'D3DKMTQueryResourceInfoFromNtHandle', 'D3DKMTQueryStatistics', 'D3DKMTQueryVidPnExclusiveOwnership', 'D3DKMTQueryVideoMemoryInfo', 'D3DKMTReclaimAllocations', 'D3DKMTReclaimAllocations2', 'D3DKMTRegisterTrimNotification', 'D3DKMTRegisterVailProcess', 'D3DKMTReleaseKeyedMutex', 'D3DKMTReleaseKeyedMutex2', 'D3DKMTReleaseProcessVidPnSourceOwners', 'D3DKMTReleaseSwapChain', 'D3DKMTRemoveSurfaceFromSwapChain', 'D3DKMTRender', 'D3DKMTReserveGpuVirtualAddress', 'D3DKMTResetTrackedWorkload', 'D3DKMTSetAllocationPriority', 'D3DKMTSetContextInProcessSchedulingPriority', 'D3DKMTSetContextSchedulingPriority', 'D3DKMTSetDisplayMode', 'D3DKMTSetDisplayPrivateDriverFormat', 'D3DKMTSetDodIndirectSwapchain', 'D3DKMTSetFSEBlock', 'D3DKMTSetGammaRamp', 'D3DKMTSetHwProtectionTeardownRecovery', 'D3DKMTSetMemoryBudgetTarget', 'D3DKMTSetMonitorColorSpaceTransform', 'D3DKMTSetProcessDeviceRemovalSupport', 'D3DKMTSetProcessSchedulingPriorityBand', 'D3DKMTSetProcessSchedulingPriorityClass', 'D3DKMTSetQueuedLimit', 'D3DKMTSetStablePowerState', 'D3DKMTSetStereoEnabled', 'D3DKMTSetSyncRefreshCountWaitTarget', 'D3DKMTSetVidPnSourceHwProtection', 'D3DKMTSetVidPnSourceOwner', 'D3DKMTSetVidPnSourceOwner1', 'D3DKMTSetVidPnSourceOwner2', 'D3DKMTSetYieldPercentage', 'D3DKMTShareObjects', 'D3DKMTSharedPrimaryLockNotification', 'D3DKMTSharedPrimaryUnLockNotification', 'D3DKMTSignalSynchronizationObject', 'D3DKMTSignalSynchronizationObject2', 'D3DKMTSignalSynchronizationObjectFromCpu', 'D3DKMTSignalSynchronizationObjectFromGpu', 'D3DKMTSignalSynchronizationObjectFromGpu2', 'D3DKMTSubmitCommand', 'D3DKMTSubmitCommandToHwQueue', 'D3DKMTSubmitPresentBltToHwQueue', 'D3DKMTSubmitPresentToHwQueue', 'D3DKMTSubmitSignalSyncObjectsToHwQueue', 'D3DKMTSubmitWaitForSyncObjectsToHwQueue', 'D3DKMTTrimProcessCommitment', 'D3DKMTUnOrderedPresentSwapChain', 'D3DKMTUnlock', 'D3DKMTUnlock2', 'D3DKMTUnpinDirectFlipResources', 'D3DKMTUnregisterTrimNotification', 'D3DKMTUpdateAllocationProperty', 'D3DKMTUpdateGpuVirtualAddress', 'D3DKMTUpdateOverlay', 'D3DKMTUpdateTrackedWorkload', 'D3DKMTVailConnect', 'D3DKMTVailDisconnect', 'D3DKMTVailPromoteCompositionSurface', 'D3DKMTWaitForIdle', 'D3DKMTWaitForSynchronizationObject', 'D3DKMTWaitForSynchronizationObject2', 'D3DKMTWaitForSynchronizationObjectFromCpu', 'D3DKMTWaitForSynchronizationObjectFromGpu', 'D3DKMTWaitForVerticalBlankEvent', 'D3DKMTWaitForVerticalBlankEvent2', 'DDCCIGetCapabilitiesString', 'DDCCIGetCapabilitiesStringLength', 'DDCCIGetTimingReport', 'DDCCIGetVCPFeature', 'DDCCISaveCurrentSettings', 'DDCCISetVCPFeature', 'DPtoLP', 'DdCreateFullscreenSprite', 'DdDestroyFullscreenSprite', 'DdEntry0', 'DdEntry1', 'DdEntry10', 'DdEntry11', 'DdEntry12', 'DdEntry13', 'DdEntry14', 'DdEntry15', 'DdEntry16', 'DdEntry17', 'DdEntry18', 'DdEntry19', 'DdEntry2', 'DdEntry20', 'DdEntry21', 'DdEntry22', 'DdEntry23', 'DdEntry24', 'DdEntry25', 'DdEntry26', 'DdEntry27', 'DdEntry28', 'DdEntry29', 'DdEntry3', 'DdEntry30', 'DdEntry31', 'DdEntry32', 'DdEntry33', 'DdEntry34', 'DdEntry35', 'DdEntry36', 'DdEntry37', 'DdEntry38', 'DdEntry39', 'DdEntry4', 'DdEntry40', 'DdEntry41', 'DdEntry42', 'DdEntry43', 'DdEntry44', 'DdEntry45', 'DdEntry46', 'DdEntry47', 'DdEntry48', 'DdEntry49', 'DdEntry5', 'DdEntry50', 'DdEntry51', 'DdEntry52', 'DdEntry53', 'DdEntry54', 'DdEntry55', 'DdEntry56', 'DdEntry6', 'DdEntry7', 'DdEntry8', 'DdEntry9', 'DdNotifyFullscreenSpriteUpdate', 'DdQueryVisRgnUniqueness', 'DeleteColorSpace', 'DeleteDC', 'DeleteEnhMetaFile', 'DeleteMetaFile', 'DeleteObject', 'DescribePixelFormat', 'DestroyOPMProtectedOutput', 'DestroyPhysicalMonitorInternal', 'DeviceCapabilitiesExA', 'DeviceCapabilitiesExW', 'DrawEscape', 'DwmCreatedBitmapRemotingOutput', 'DxTrimNotificationListHead', 'Ellipse', 'EnableEUDC', 'EndDoc', 'EndFormPage', 'EndGdiRendering', 'EndPage', 'EndPath', 'EngAcquireSemaphore', 'EngAlphaBlend', 'EngAssociateSurface', 'EngBitBlt', 'EngCheckAbort', 'EngComputeGlyphSet', 'EngCopyBits', 'EngCreateBitmap', 'EngCreateClip', 'EngCreateDeviceBitmap', 'EngCreateDeviceSurface', 'EngCreatePalette', 'EngCreateSemaphore', 'EngDeleteClip', 'EngDeletePalette', 'EngDeletePath', 'EngDeleteSemaphore', 'EngDeleteSurface', 'EngEraseSurface', 'EngFillPath', 'EngFindResource', 'EngFreeModule', 'EngGetCurrentCodePage', 'EngGetDriverName', 'EngGetPrinterDataFileName', 'EngGradientFill', 'EngLineTo', 'EngLoadModule', 'EngLockSurface', 'EngMarkBandingSurface', 'EngMultiByteToUnicodeN', 'EngMultiByteToWideChar', 'EngPaint', 'EngPlgBlt', 'EngQueryEMFInfo', 'EngQueryLocalTime', 'EngReleaseSemaphore', 'EngStretchBlt', 'EngStretchBltROP', 'EngStrokeAndFillPath', 'EngStrokePath', 'EngTextOut', 'EngTransparentBlt', 'EngUnicodeToMultiByteN', 'EngUnlockSurface', 'EngWideCharToMultiByte', 'EnumEnhMetaFile', 'EnumFontFamiliesA', 'EnumFontFamiliesExA', 'EnumFontFamiliesExW', 'EnumFontFamiliesW', 'EnumFontsA', 'EnumFontsW', 'EnumICMProfilesA', 'EnumICMProfilesW', 'EnumMetaFile', 'EnumObjects', 'EqualRgn', 'Escape', 'EudcLoadLinkW', 'EudcUnloadLinkW', 'ExcludeClipRect', 'ExtCreatePen', 'ExtCreateRegion', 'ExtEscape', 'ExtFloodFill', 'ExtSelectClipRgn', 'ExtTextOutA', 'ExtTextOutW', 'FONTOBJ_cGetAllGlyphHandles', 'FONTOBJ_cGetGlyphs', 'FONTOBJ_pQueryGlyphAttrs', 'FONTOBJ_pfdg', 'FONTOBJ_pifi', 'FONTOBJ_pvTrueTypeFontFile', 'FONTOBJ_pxoGetXform', 'FONTOBJ_vGetInfo', 'FillPath', 'FillRgn', 'FixBrushOrgEx', 'FlattenPath', 'FloodFill', 'FontIsLinked', 'FrameRgn', 'Gdi32DllInitialize', 'GdiAddFontResourceW', 'GdiAddGlsBounds', 'GdiAddGlsRecord', 'GdiAddInitialFonts', 'GdiAlphaBlend', 'GdiArtificialDecrementDriver', 'GdiBatchLimit', 'GdiCleanCacheDC', 'GdiComment', 'GdiConsoleTextOut', 'GdiConvertAndCheckDC', 'GdiConvertBitmap', 'GdiConvertBitmapV5', 'GdiConvertBrush', 'GdiConvertDC', 'GdiConvertEnhMetaFile', 'GdiConvertFont', 'GdiConvertMetaFilePict', 'GdiConvertPalette', 'GdiConvertRegion', 'GdiConvertToDevmodeW', 'GdiCreateLocalEnhMetaFile', 'GdiCreateLocalMetaFilePict', 'GdiCurrentProcessSplWow64', 'GdiDeleteLocalDC', 'GdiDeleteSpoolFileHandle', 'GdiDescribePixelFormat', 'GdiDllInitialize', 'GdiDrawStream', 'GdiEndDocEMF', 'GdiEndPageEMF', 'GdiEntry1', 'GdiEntry10', 'GdiEntry11', 'GdiEntry12', 'GdiEntry13', 'GdiEntry14', 'GdiEntry15', 'GdiEntry16', 'GdiEntry2', 'GdiEntry3', 'GdiEntry4', 'GdiEntry5', 'GdiEntry6', 'GdiEntry7', 'GdiEntry8', 'GdiEntry9', 'GdiFixUpHandle', 'GdiFlush', 'GdiFullscreenControl', 'GdiGetBatchLimit', 'GdiGetBitmapBitsSize', 'GdiGetCharDimensions', 'GdiGetCodePage', 'GdiGetDC', 'GdiGetDevmodeForPage', 'GdiGetEntry', 'GdiGetLocalBrush', 'GdiGetLocalDC', 'GdiGetLocalFont', 'GdiGetPageCount', 'GdiGetPageHandle', 'GdiGetSpoolFileHandle', 'GdiGetSpoolMessage', 'GdiGetVariationStoreDelta', 'GdiGradientFill', 'GdiInitSpool', 'GdiInitializeLanguagePack', 'GdiIsMetaFileDC', 'GdiIsMetaPrintDC', 'GdiIsPlayMetafileDC', 'GdiIsScreenDC', 'GdiIsTrackingEnabled', 'GdiIsUMPDSandboxingEnabled', 'GdiLoadType1Fonts', 'GdiPlayDCScript', 'GdiPlayEMF', 'GdiPlayJournal', 'GdiPlayPageEMF', 'GdiPlayPrivatePageEMF', 'GdiPlayScript', 'GdiPrinterThunk', 'GdiProcessSetup', 'GdiQueryFonts', 'GdiQueryTable', 'GdiRealizationInfo', 'GdiReleaseDC', 'GdiReleaseLocalDC', 'GdiResetDCEMF', 'GdiSetAttrs', 'GdiSetBatchLimit', 'GdiSetLastError', 'GdiSetPixelFormat', 'GdiSetServerAttr', 'GdiStartDocEMF', 'GdiStartPageEMF', 'GdiSupportsFontChangeEvent', 'GdiSwapBuffers', 'GdiTrackHCreate', 'GdiTrackHDelete', 'GdiTransparentBlt', 'GdiValidateHandle', 'GetArcDirection', 'GetAspectRatioFilterEx', 'GetBitmapAttributes', 'GetBitmapBits', 'GetBitmapDimensionEx', 'GetBitmapDpiScaleValue', 'GetBkColor', 'GetBkMode', 'GetBoundsRect', 'GetBrushAttributes', 'GetBrushOrgEx', 'GetCOPPCompatibleOPMInformation', 'GetCertificate', 'GetCertificateByHandle', 'GetCertificateSize', 'GetCertificateSizeByHandle', 'GetCharABCWidthsA', 'GetCharABCWidthsFloatA', 'GetCharABCWidthsFloatI', 'GetCharABCWidthsFloatW', 'GetCharABCWidthsI', 'GetCharABCWidthsW', 'GetCharWidth32A', 'GetCharWidth32W', 'GetCharWidthA', 'GetCharWidthFloatA', 'GetCharWidthFloatW', 'GetCharWidthI', 'GetCharWidthInfo', 'GetCharWidthW', 'GetCharacterPlacementA', 'GetCharacterPlacementW', 'GetClipBox', 'GetClipRgn', 'GetColorAdjustment', 'GetColorSpace', 'GetCurrentDpiInfo', 'GetCurrentObject', 'GetCurrentPositionEx', 'GetDCBrushColor', 'GetDCDpiScaleValue', 'GetDCOrgEx', 'GetDCPenColor', 'GetDIBColorTable', 'GetDIBits', 'GetDeviceCaps', 'GetDeviceGammaRamp', 'GetETM', 'GetEUDCTimeStamp', 'GetEUDCTimeStampExW', 'GetEnhMetaFileA', 'GetEnhMetaFileBits', 'GetEnhMetaFileDescriptionA', 'GetEnhMetaFileDescriptionW', 'GetEnhMetaFileHeader', 'GetEnhMetaFilePaletteEntries', 'GetEnhMetaFilePixelFormat', 'GetEnhMetaFileW', 'GetFontAssocStatus', 'GetFontData', 'GetFontFileData', 'GetFontFileInfo', 'GetFontLanguageInfo', 'GetFontRealizationInfo', 'GetFontResourceInfoW', 'GetFontUnicodeRanges', 'GetGlyphIndicesA', 'GetGlyphIndicesW', 'GetGlyphOutline', 'GetGlyphOutlineA', 'GetGlyphOutlineW', 'GetGlyphOutlineWow', 'GetGraphicsMode', 'GetHFONT', 'GetICMProfileA', 'GetICMProfileW', 'GetKerningPairs', 'GetKerningPairsA', 'GetKerningPairsW', 'GetLayout', 'GetLogColorSpaceA', 'GetLogColorSpaceW', 'GetMapMode', 'GetMetaFileA', 'GetMetaFileBitsEx', 'GetMetaFileW', 'GetMetaRgn', 'GetMiterLimit', 'GetNearestColor', 'GetNearestPaletteIndex', 'GetNumberOfPhysicalMonitors', 'GetOPMInformation', 'GetOPMRandomNumber', 'GetObjectA', 'GetObjectType', 'GetObjectW', 'GetOutlineTextMetricsA', 'GetOutlineTextMetricsW', 'GetPaletteEntries', 'GetPath', 'GetPhysicalMonitorDescription', 'GetPhysicalMonitors', 'GetPixel', 'GetPixelFormat', 'GetPolyFillMode', 'GetProcessSessionFonts', 'GetROP2', 'GetRandomRgn', 'GetRasterizerCaps', 'GetRegionData', 'GetRelAbs', 'GetRgnBox', 'GetStockObject', 'GetStretchBltMode', 'GetStringBitmapA', 'GetStringBitmapW', 'GetSuggestedOPMProtectedOutputArraySize', 'GetSystemPaletteEntries', 'GetSystemPaletteUse', 'GetTextAlign', 'GetTextCharacterExtra', 'GetTextCharset', 'GetTextCharsetInfo', 'GetTextColor', 'GetTextExtentExPointA', 'GetTextExtentExPointI', 'GetTextExtentExPointW', 'GetTextExtentExPointWPri', 'GetTextExtentPoint32A', 'GetTextExtentPoint32W', 'GetTextExtentPointA', 'GetTextExtentPointI', 'GetTextExtentPointW', 'GetTextFaceA', 'GetTextFaceAliasW', 'GetTextFaceW', 'GetTextMetricsA', 'GetTextMetricsW', 'GetTransform', 'GetViewportExtEx', 'GetViewportOrgEx', 'GetWinMetaFileBits', 'GetWindowExtEx', 'GetWindowOrgEx', 'GetWorldTransform', 'HT_Get8BPPFormatPalette', 'HT_Get8BPPMaskPalette', 'InternalDeleteDC', 'IntersectClipRect', 'InvertRgn', 'IsValidEnhMetaRecord', 'IsValidEnhMetaRecordOffExt', 'LPtoDP', 'LineDDA', 'LineTo', 'LpkDrawTextEx', 'LpkEditControl', 'LpkExtTextOut', 'LpkGetCharacterPlacement', 'LpkGetEditControl', 'LpkGetTextExtentExPoint', 'LpkInitialize', 'LpkPSMTextOut', 'LpkPresent', 'LpkTabbedTextOut', 'LpkUseGDIWidthCache', 'LpkpEditControlSize', 'LpkpInitializeEditControl', 'MaskBlt', 'MirrorRgn', 'ModerncoreGdiInit', 'ModifyWorldTransform', 'MoveToEx', 'NamedEscape', 'OffsetClipRgn', 'OffsetRgn', 'OffsetViewportOrgEx', 'OffsetWindowOrgEx', 'PATHOBJ_bEnum', 'PATHOBJ_bEnumClipLines', 'PATHOBJ_vEnumStart', 'PATHOBJ_vEnumStartClipLines', 'PATHOBJ_vGetBounds', 'PaintRgn', 'PatBlt', 'PathToRegion', 'Pie', 'PlayEnhMetaFile', 'PlayEnhMetaFileRecord', 'PlayMetaFile', 'PlayMetaFileRecord', 'PlgBlt', 'PolyBezier', 'PolyBezierTo', 'PolyDraw', 'PolyPatBlt', 'PolyPolygon', 'PolyPolyline', 'PolyTextOutA', 'PolyTextOutW', 'Polygon', 'Polyline', 'PolylineTo', 'PtInRegion', 'PtVisible', 'QueryFontAssocStatus', 'RealizePalette', 'RectInRegion', 'RectVisible', 'Rectangle', 'RemoveFontMemResourceEx', 'RemoveFontResourceA', 'RemoveFontResourceExA', 'RemoveFontResourceExW', 'RemoveFontResourceTracking', 'RemoveFontResourceW', 'ResetDCA', 'ResetDCW', 'ResizePalette', 'RestoreDC', 'RoundRect', 'STROBJ_bEnum', 'STROBJ_bEnumPositionsOnly', 'STROBJ_bGetAdvanceWidths', 'STROBJ_dwGetCodePage', 'STROBJ_vEnumStart', 'SaveDC', 'ScaleRgn', 'ScaleValues', 'ScaleViewportExtEx', 'ScaleWindowExtEx', 'ScriptApplyDigitSubstitution', 'ScriptApplyLogicalWidth', 'ScriptBreak', 'ScriptCPtoX', 'ScriptCacheGetHeight', 'ScriptFreeCache', 'ScriptGetCMap', 'ScriptGetFontAlternateGlyphs', 'ScriptGetFontFeatureTags', 'ScriptGetFontLanguageTags', 'ScriptGetFontProperties', 'ScriptGetFontScriptTags', 'ScriptGetGlyphABCWidth', 'ScriptGetLogicalWidths', 'ScriptGetProperties', 'ScriptIsComplex', 'ScriptItemize', 'ScriptItemizeOpenType', 'ScriptJustify', 'ScriptLayout', 'ScriptPlace', 'ScriptPlaceOpenType', 'ScriptPositionSingleGlyph', 'ScriptRecordDigitSubstitution', 'ScriptShape', 'ScriptShapeOpenType', 'ScriptStringAnalyse', 'ScriptStringCPtoX', 'ScriptStringFree', 'ScriptStringGetLogicalWidths', 'ScriptStringGetOrder', 'ScriptStringOut', 'ScriptStringValidate', 'ScriptStringXtoCP', 'ScriptString_pLogAttr', 'ScriptString_pSize', 'ScriptString_pcOutChars', 'ScriptSubstituteSingleGlyph', 'ScriptTextOut', 'ScriptXtoCP', 'SelectBrushLocal', 'SelectClipPath', 'SelectClipRgn', 'SelectFontLocal', 'SelectObject', 'SelectPalette', 'SetAbortProc', 'SetArcDirection', 'SetBitmapAttributes', 'SetBitmapBits', 'SetBitmapDimensionEx', 'SetBkColor', 'SetBkMode', 'SetBoundsRect', 'SetBrushAttributes', 'SetBrushOrgEx', 'SetColorAdjustment', 'SetColorSpace', 'SetDCBrushColor', 'SetDCPenColor', 'SetDIBColorTable', 'SetDIBits', 'SetDIBitsToDevice', 'SetDeviceGammaRamp', 'SetEnhMetaFileBits', 'SetFontEnumeration', 'SetGraphicsMode', 'SetICMMode', 'SetICMProfileA', 'SetICMProfileW', 'SetLayout', 'SetLayoutWidth', 'SetMagicColors', 'SetMapMode', 'SetMapperFlags', 'SetMetaFileBitsEx', 'SetMetaRgn', 'SetMiterLimit', 'SetOPMSigningKeyAndSequenceNumbers', 'SetPaletteEntries', 'SetPixel', 'SetPixelFormat', 'SetPixelV', 'SetPolyFillMode', 'SetROP2', 'SetRectRgn', 'SetRelAbs', 'SetStretchBltMode', 'SetSystemPaletteUse', 'SetTextAlign', 'SetTextCharacterExtra', 'SetTextColor', 'SetTextJustification', 'SetViewportExtEx', 'SetViewportOrgEx', 'SetVirtualResolution', 'SetWinMetaFileBits', 'SetWindowExtEx', 'SetWindowOrgEx', 'SetWorldTransform', 'StartDocA', 'StartDocW', 'StartFormPage', 'StartPage', 'StretchBlt', 'StretchDIBits', 'StrokeAndFillPath', 'StrokePath', 'SwapBuffers', 'TextOutA', 'TextOutW', 'TranslateCharsetInfo', 'UnloadNetworkFonts', 'UnrealizeObject', 'UpdateColors', 'UpdateICMRegKeyA', 'UpdateICMRegKeyW', 'UspAllocCache', 'UspAllocTemp', 'UspFreeMem', 'WidenPath', 'XFORMOBJ_bApplyXform', 'XFORMOBJ_iGetXform', 'XLATEOBJ_cGetPalette', 'XLATEOBJ_hGetColorTransform', 'XLATEOBJ_iXlate', 'XLATEOBJ_piVector', 'bCreateDCW', 'bDeleteLDC', 'bInitSystemAndFontsDirectoriesW', 'bMakePathNameW', 'cGetTTFFromFOT', 'fpClosePrinter', 'ftsWordBreak', 'gMaxGdiHandleCount', 'gW32PID', 'g_systemCallFilterId', 'gdiPlaySpoolStream', 'ghICM', 'hGetPEBHandle', 'pGdiDevCaps', 'pGdiSharedHandleTable', 'pGdiSharedMemory', 'pldcGet', 'semDxTrimNotification', 'vSetPldc', 'AddMRUStringW', 'CreateMRUListW', 'CreateMappedBitmap', 'CreatePropertySheetPage', 'CreatePropertySheetPageA', 'CreatePropertySheetPageW', 'CreateStatusWindow', 'CreateStatusWindowA', 'CreateStatusWindowW', 'CreateToolbar', 'CreateToolbarEx', 'CreateUpDownControl', 'DPA_Clone', 'DPA_Create', 'DPA_CreateEx', 'DPA_DeleteAllPtrs', 'DPA_DeletePtr', 'DPA_Destroy', 'DPA_DestroyCallback', 'DPA_EnumCallback', 'DPA_GetPtr', 'DPA_GetPtrIndex', 'DPA_Grow', 'DPA_InsertPtr', 'DPA_LoadStream', 'DPA_Merge', 'DPA_SaveStream', 'DPA_Search', 'DPA_SetPtr', 'DPA_Sort', 'DSA_Create', 'DSA_DeleteAllItems', 'DSA_DeleteItem', 'DSA_Destroy', 'DSA_DestroyCallback', 'DSA_EnumCallback', 'DSA_GetItem', 'DSA_GetItemPtr', 'DSA_InsertItem', 'DSA_SetItem', 'DefSubclassProc', 'DestroyPropertySheetPage', 'DllGetVersion', 'DrawInsert', 'DrawStatusText', 'DrawStatusTextA', 'DrawStatusTextW', 'EnumMRUListW', 'FlatSB_EnableScrollBar', 'FlatSB_GetScrollInfo', 'FlatSB_GetScrollPos', 'FlatSB_GetScrollProp', 'FlatSB_GetScrollPropPtr', 'FlatSB_GetScrollRange', 'FlatSB_SetScrollInfo', 'FlatSB_SetScrollPos', 'FlatSB_SetScrollProp', 'FlatSB_SetScrollRange', 'FlatSB_ShowScrollBar', 'FreeMRUList', 'GetEffectiveClientRect', 'GetMUILanguage', 'ImageList_Add', 'ImageList_AddIcon', 'ImageList_AddMasked', 'ImageList_BeginDrag', 'ImageList_Copy', 'ImageList_Create', 'ImageList_Destroy', 'ImageList_DragEnter', 'ImageList_DragLeave', 'ImageList_DragMove', 'ImageList_DragShowNolock', 'ImageList_Draw', 'ImageList_DrawEx', 'ImageList_DrawIndirect', 'ImageList_Duplicate', 'ImageList_EndDrag', 'ImageList_GetBkColor', 'ImageList_GetDragImage', 'ImageList_GetFlags', 'ImageList_GetIcon', 'ImageList_GetIconSize', 'ImageList_GetImageCount', 'ImageList_GetImageInfo', 'ImageList_GetImageRect', 'ImageList_LoadImage', 'ImageList_LoadImageA', 'ImageList_LoadImageW', 'ImageList_Merge', 'ImageList_Read', 'ImageList_Remove', 'ImageList_Replace', 'ImageList_ReplaceIcon', 'ImageList_SetBkColor', 'ImageList_SetDragCursorImage', 'ImageList_SetFilter', 'ImageList_SetFlags', 'ImageList_SetIconSize', 'ImageList_SetImageCount', 'ImageList_SetOverlayImage', 'ImageList_Write', 'InitCommonControls', 'InitCommonControlsEx', 'InitMUILanguage', 'InitializeFlatSB', 'LBItemFromPt', 'MakeDragList', 'MenuHelp', 'PropertySheet', 'PropertySheetA', 'PropertySheetW', 'RegisterClassNameW', 'RemoveWindowSubclass', 'SetWindowSubclass', 'ShowHideMenuCtl', 'Str_SetPtrW', 'UninitializeFlatSB', '_TrackMouseEvent', 'BindMoniker', 'CLIPFORMAT_UserFree', 'CLIPFORMAT_UserFree64', 'CLIPFORMAT_UserFreeExt', 'CLIPFORMAT_UserMarshal', 'CLIPFORMAT_UserMarshal64', 'CLIPFORMAT_UserMarshalExt', 'CLIPFORMAT_UserSize', 'CLIPFORMAT_UserSize64', 'CLIPFORMAT_UserSizeExt', 'CLIPFORMAT_UserUnmarshal', 'CLIPFORMAT_UserUnmarshal64', 'CLIPFORMAT_UserUnmarshalExt', 'CLSIDFromOle1Class', 'CLSIDFromProgID', 'CLSIDFromProgIDEx', 'CLSIDFromString', 'CStdAsyncStubBuffer2_Connect', 'CStdAsyncStubBuffer2_Disconnect', 'CStdAsyncStubBuffer2_Release', 'CStdAsyncStubBuffer_AddRef', 'CStdAsyncStubBuffer_Connect', 'CStdAsyncStubBuffer_Disconnect', 'CStdAsyncStubBuffer_Invoke', 'CStdAsyncStubBuffer_QueryInterface', 'CStdAsyncStubBuffer_Release', 'CStdStubBuffer2_Connect', 'CStdStubBuffer2_CountRefs', 'CStdStubBuffer2_Disconnect', 'CStdStubBuffer2_QueryInterface', 'CheckInitDde', 'CleanROTForApartment', 'ClipboardProcessUninitialize', 'CoAddRefServerProcess', 'CoAicGetTokenForCOM', 'CoAllowSetForegroundWindow', 'CoAllowUnmarshalerCLSID', 'CoBuildVersion', 'CoCancelCall', 'CoCheckElevationEnabled', 'CoCopyProxy', 'CoCreateFreeThreadedMarshaler', 'CoCreateGuid', 'CoCreateInstance', 'CoCreateInstanceEx', 'CoCreateInstanceFromApp', 'CoCreateObjectInContext', 'CoDeactivateObject', 'CoDecodeProxy', 'CoDecrementMTAUsage', 'CoDisableCallCancellation', 'CoDisconnectContext', 'CoDisconnectObject', 'CoDosDateTimeToFileTime', 'CoEnableCallCancellation', 'CoFileTimeNow', 'CoFileTimeToDosDateTime', 'CoFreeAllLibraries', 'CoFreeLibrary', 'CoFreeUnusedLibraries', 'CoFreeUnusedLibrariesEx', 'CoGetActivationState', 'CoGetApartmentID', 'CoGetApartmentType', 'CoGetCallContext', 'CoGetCallState', 'CoGetCallerTID', 'CoGetCancelObject', 'CoGetClassObject', 'CoGetClassVersion', 'CoGetComCatalog', 'CoGetContextToken', 'CoGetCurrentLogicalThreadId', 'CoGetCurrentProcess', 'CoGetDefaultContext', 'CoGetInstanceFromFile', 'CoGetInstanceFromIStorage', 'CoGetInterceptor', 'CoGetInterceptorForOle32', 'CoGetInterceptorFromTypeInfo', 'CoGetInterfaceAndReleaseStream', 'CoGetMalloc', 'CoGetMarshalSizeMax', 'CoGetModuleType', 'CoGetObject', 'CoGetObjectContext', 'CoGetPSClsid', 'CoGetProcessIdentifier', 'CoGetStandardMarshal', 'CoGetStdMarshalEx', 'CoGetSystemSecurityPermissions', 'CoGetSystemWow64DirectoryW', 'CoGetTreatAsClass', 'CoHandlePriorityEventsFromMessagePump', 'CoImpersonateClient', 'CoIncrementMTAUsage', 'CoInitialize', 'CoInitializeEx', 'CoInitializeSecurity', 'CoInitializeWOW', 'CoInstall', 'CoInvalidateRemoteMachineBindings', 'CoIsHandlerConnected', 'CoIsOle1Class', 'CoLoadLibrary', 'CoLockObjectExternal', 'CoMarshalHresult', 'CoMarshalInterThreadInterfaceInStream', 'CoMarshalInterface', 'CoPopServiceDomain', 'CoPushServiceDomain', 'CoQueryAuthenticationServices', 'CoQueryClientBlanket', 'CoQueryProxyBlanket', 'CoQueryReleaseObject', 'CoReactivateObject', 'CoRegisterActivationFilter', 'CoRegisterChannelHook', 'CoRegisterClassObject', 'CoRegisterInitializeSpy', 'CoRegisterMallocSpy', 'CoRegisterMessageFilter', 'CoRegisterPSClsid', 'CoRegisterSurrogate', 'CoRegisterSurrogateEx', 'CoReleaseMarshalData', 'CoReleaseServerProcess', 'CoResumeClassObjects', 'CoRetireServer', 'CoRevertToSelf', 'CoRevokeClassObject', 'CoRevokeInitializeSpy', 'CoRevokeMallocSpy', 'CoSetCancelObject', 'CoSetMessageDispatcher', 'CoSetProxyBlanket', 'CoSetState', 'CoSuspendClassObjects', 'CoSwitchCallContext', 'CoTaskMemAlloc', 'CoTaskMemFree', 'CoTaskMemRealloc', 'CoTestCancel', 'CoTreatAsClass', 'CoUninitialize', 'CoUnloadingWOW', 'CoUnmarshalHresult', 'CoUnmarshalInterface', 'CoVrfCheckThreadState', 'CoVrfGetThreadState', 'CoVrfReleaseThreadState', 'CoWaitForMultipleHandles', 'CoWaitForMultipleObjects', 'ComPs_NdrDllCanUnloadNow', 'ComPs_NdrDllGetClassObject', 'ComPs_NdrDllRegisterProxy', 'ComPs_NdrDllUnregisterProxy', 'CreateAntiMoniker', 'CreateBindCtx', 'CreateClassMoniker', 'CreateDataAdviseHolder', 'CreateDataCache', 'CreateErrorInfo', 'CreateFileMoniker', 'CreateGenericComposite', 'CreateILockBytesOnHGlobal', 'CreateItemMoniker', 'CreateObjrefMoniker', 'CreateOleAdviseHolder', 'CreatePointerMoniker', 'CreateStdProgressIndicator', 'CreateStreamOnHGlobal', 'DcomChannelSetHResult', 'DdeBindToObject', 'DeletePatternAndExtensionTables', 'DestroyRunningObjectTable', 'DllDebugObjectRPCHook', 'DllGetClassObject', 'DllGetClassObjectWOW', 'DllRegisterServer', 'DoDragDrop', 'DragDropSetFDT', 'EnableHookObject', 'FindExt', 'FmtIdToPropStgName', 'FreePropVariantArray', 'GetActiveObjectExt', 'GetClassFile', 'GetConvertStg', 'GetDocumentBitStg', 'GetErrorInfo', 'GetHGlobalFromILockBytes', 'GetHGlobalFromStream', 'GetHookInterface', 'GetObjectFromRotByPath', 'GetRunningObjectTable', 'HACCEL_UserFree', 'HACCEL_UserFree64', 'HACCEL_UserMarshal', 'HACCEL_UserMarshal64', 'HACCEL_UserSize', 'HACCEL_UserSize64', 'HACCEL_UserUnmarshal', 'HACCEL_UserUnmarshal64', 'HBITMAP_UserFree', 'HBITMAP_UserFree64', 'HBITMAP_UserMarshal', 'HBITMAP_UserMarshal64', 'HBITMAP_UserSize', 'HBITMAP_UserSize64', 'HBITMAP_UserUnmarshal', 'HBITMAP_UserUnmarshal64', 'HBRUSH_UserFree', 'HBRUSH_UserFree64', 'HBRUSH_UserMarshal', 'HBRUSH_UserMarshal64', 'HBRUSH_UserSize', 'HBRUSH_UserSize64', 'HBRUSH_UserUnmarshal', 'HBRUSH_UserUnmarshal64', 'HDC_UserFree', 'HDC_UserFree64', 'HDC_UserMarshal', 'HDC_UserMarshal64', 'HDC_UserSize', 'HDC_UserSize64', 'HDC_UserUnmarshal', 'HDC_UserUnmarshal64', 'HENHMETAFILE_UserFree', 'HENHMETAFILE_UserFree64', 'HENHMETAFILE_UserMarshal', 'HENHMETAFILE_UserMarshal64', 'HENHMETAFILE_UserSize', 'HENHMETAFILE_UserSize64', 'HENHMETAFILE_UserUnmarshal', 'HENHMETAFILE_UserUnmarshal64', 'HGLOBAL_UserFree', 'HGLOBAL_UserFree64', 'HGLOBAL_UserMarshal', 'HGLOBAL_UserMarshal64', 'HGLOBAL_UserSize', 'HGLOBAL_UserSize64', 'HGLOBAL_UserUnmarshal', 'HGLOBAL_UserUnmarshal64', 'HICON_UserFree', 'HICON_UserFree64', 'HICON_UserMarshal', 'HICON_UserMarshal64', 'HICON_UserSize', 'HICON_UserSize64', 'HICON_UserUnmarshal', 'HICON_UserUnmarshal64', 'HMENU_UserFree', 'HMENU_UserFree64', 'HMENU_UserMarshal', 'HMENU_UserMarshal64', 'HMENU_UserSize', 'HMENU_UserSize64', 'HMENU_UserUnmarshal', 'HMENU_UserUnmarshal64', 'HMETAFILEPICT_UserFree', 'HMETAFILEPICT_UserFree64', 'HMETAFILEPICT_UserMarshal', 'HMETAFILEPICT_UserMarshal64', 'HMETAFILEPICT_UserSize', 'HMETAFILEPICT_UserSize64', 'HMETAFILEPICT_UserUnmarshal', 'HMETAFILEPICT_UserUnmarshal64', 'HMETAFILE_UserFree', 'HMETAFILE_UserFree64', 'HMETAFILE_UserMarshal', 'HMETAFILE_UserMarshal64', 'HMETAFILE_UserSize', 'HMETAFILE_UserSize64', 'HMETAFILE_UserUnmarshal', 'HMETAFILE_UserUnmarshal64', 'HMONITOR_UserFree', 'HMONITOR_UserFree64', 'HMONITOR_UserMarshal', 'HMONITOR_UserMarshal64', 'HMONITOR_UserSize', 'HMONITOR_UserSize64', 'HMONITOR_UserUnmarshal', 'HMONITOR_UserUnmarshal64', 'HPALETTE_UserFree', 'HPALETTE_UserFree64', 'HPALETTE_UserFreeExt', 'HPALETTE_UserMarshal', 'HPALETTE_UserMarshal64', 'HPALETTE_UserMarshalExt', 'HPALETTE_UserSize', 'HPALETTE_UserSize64', 'HPALETTE_UserSizeExt', 'HPALETTE_UserUnmarshal', 'HPALETTE_UserUnmarshal64', 'HPALETTE_UserUnmarshalExt', 'HRGN_UserFree', 'HRGN_UserMarshal', 'HRGN_UserSize', 'HRGN_UserUnmarshal', 'HWND_UserFree', 'HWND_UserFree64', 'HWND_UserFree64Ext', 'HWND_UserFreeExt', 'HWND_UserMarshal', 'HWND_UserMarshal64', 'HWND_UserMarshal64Ext', 'HWND_UserMarshalExt', 'HWND_UserSize', 'HWND_UserSize64', 'HWND_UserSize64Ext', 'HWND_UserSizeExt', 'HWND_UserUnmarshal', 'HWND_UserUnmarshal64', 'HWND_UserUnmarshal64Ext', 'HWND_UserUnmarshalExt', 'HkOleRegisterObject', 'IIDFromString', 'IsAccelerator', 'IsEqualGUID', 'IsRoInitializeASTAAllowedInDesktop', 'IsValidIid', 'IsValidInterface', 'IsValidPtrIn', 'IsValidPtrOut', 'MkParseDisplayName', 'MonikerCommonPrefixWith', 'MonikerLoadTypeLib', 'MonikerRelativePathTo', 'NdrOleInitializeExtension', 'NdrProxyForwardingFunction10', 'NdrProxyForwardingFunction11', 'NdrProxyForwardingFunction12', 'NdrProxyForwardingFunction13', 'NdrProxyForwardingFunction14', 'NdrProxyForwardingFunction15', 'NdrProxyForwardingFunction16', 'NdrProxyForwardingFunction17', 'NdrProxyForwardingFunction18', 'NdrProxyForwardingFunction19', 'NdrProxyForwardingFunction20', 'NdrProxyForwardingFunction21', 'NdrProxyForwardingFunction22', 'NdrProxyForwardingFunction23', 'NdrProxyForwardingFunction24', 'NdrProxyForwardingFunction25', 'NdrProxyForwardingFunction26', 'NdrProxyForwardingFunction27', 'NdrProxyForwardingFunction28', 'NdrProxyForwardingFunction29', 'NdrProxyForwardingFunction3', 'NdrProxyForwardingFunction30', 'NdrProxyForwardingFunction31', 'NdrProxyForwardingFunction32', 'NdrProxyForwardingFunction4', 'NdrProxyForwardingFunction5', 'NdrProxyForwardingFunction6', 'NdrProxyForwardingFunction7', 'NdrProxyForwardingFunction8', 'NdrProxyForwardingFunction9', 'ObjectStublessClient10', 'ObjectStublessClient11', 'ObjectStublessClient12', 'ObjectStublessClient13', 'ObjectStublessClient14', 'ObjectStublessClient15', 'ObjectStublessClient16', 'ObjectStublessClient17', 'ObjectStublessClient18', 'ObjectStublessClient19', 'ObjectStublessClient20', 'ObjectStublessClient21', 'ObjectStublessClient22', 'ObjectStublessClient23', 'ObjectStublessClient24', 'ObjectStublessClient25', 'ObjectStublessClient26', 'ObjectStublessClient27', 'ObjectStublessClient28', 'ObjectStublessClient29', 'ObjectStublessClient3', 'ObjectStublessClient30', 'ObjectStublessClient31', 'ObjectStublessClient32', 'ObjectStublessClient4', 'ObjectStublessClient5', 'ObjectStublessClient6', 'ObjectStublessClient7', 'ObjectStublessClient8', 'ObjectStublessClient9', 'Ole32DllGetClassObject', 'OleBuildVersion', 'OleConvertIStorageToOLESTREAM', 'OleConvertIStorageToOLESTREAMEx', 'OleConvertOLESTREAMToIStorage', 'OleConvertOLESTREAMToIStorageEx', 'OleCreate', 'OleCreateDefaultHandler', 'OleCreateEmbeddingHelper', 'OleCreateEx', 'OleCreateFontIndirectExt', 'OleCreateFromData', 'OleCreateFromDataEx', 'OleCreateFromFile', 'OleCreateFromFileEx', 'OleCreateLink', 'OleCreateLinkEx', 'OleCreateLinkFromData', 'OleCreateLinkFromDataEx', 'OleCreateLinkToFile', 'OleCreateLinkToFileEx', 'OleCreateMenuDescriptor', 'OleCreatePictureIndirectExt', 'OleCreatePropertyFrameIndirectExt', 'OleCreateStaticFromData', 'OleDestroyMenuDescriptor', 'OleDoAutoConvert', 'OleDraw', 'OleDuplicateData', 'OleFlushClipboard', 'OleGetAutoConvert', 'OleGetClipboard', 'OleGetClipboardWithEnterpriseInfo', 'OleGetIconOfClass', 'OleGetIconOfFile', 'OleGetPackageClipboardOwner', 'OleIconToCursorExt', 'OleInitialize', 'OleInitializeWOW', 'OleIsCurrentClipboard', 'OleIsRunning', 'OleLoad', 'OleLoadFromStream', 'OleLoadPictureExt', 'OleLoadPictureFileExt', 'OleLoadPicturePathExt', 'OleLockRunning', 'OleMetafilePictFromIconAndLabel', 'OleNoteObjectVisible', 'OleQueryCreateFromData', 'OleQueryLinkFromData', 'OleRegEnumFormatEtc', 'OleRegEnumVerbs', 'OleRegGetMiscStatus', 'OleRegGetUserType', 'OleReleaseEnumVerbCache', 'OleRun', 'OleSave', 'OleSavePictureFileExt', 'OleSaveToStream', 'OleSetAutoConvert', 'OleSetClipboard', 'OleSetContainedObject', 'OleSetMenuDescriptor', 'OleTranslateAccelerator', 'OleTranslateColorExt', 'OleUninitialize', 'OpenOrCreateStream', 'ProgIDFromCLSID', 'PropStgNameToFmtId', 'PropSysAllocString', 'PropSysFreeString', 'PropVariantChangeType', 'PropVariantClear', 'PropVariantCopy', 'ReadClassStg', 'ReadClassStm', 'ReadFmtUserTypeStg', 'ReadOleStg', 'ReadStorageProperties', 'ReadStringStream', 'RegisterActiveObjectExt', 'RegisterDragDrop', 'ReleaseStgMedium', 'RevokeActiveObjectExt', 'RevokeDragDrop', 'RoGetAgileReference', 'SNB_UserFree', 'SNB_UserFree64', 'SNB_UserMarshal', 'SNB_UserMarshal64', 'SNB_UserSize', 'SNB_UserSize64', 'SNB_UserUnmarshal', 'SNB_UserUnmarshal64', 'STGMEDIUM_UserFree', 'STGMEDIUM_UserFree64', 'STGMEDIUM_UserFreeExt', 'STGMEDIUM_UserMarshal', 'STGMEDIUM_UserMarshal64', 'STGMEDIUM_UserMarshalExt', 'STGMEDIUM_UserSize', 'STGMEDIUM_UserSize64', 'STGMEDIUM_UserSizeExt', 'STGMEDIUM_UserUnmarshal', 'STGMEDIUM_UserUnmarshal64', 'STGMEDIUM_UserUnmarshalExt', 'SetConvertStg', 'SetDocumentBitStg', 'SetErrorInfo', 'SetOleautModule', 'SetWOWThunkGlobalPtr', 'StdTypesGetClassObject', 'StdTypesRegisterServer', 'StgConvertPropertyToVariant', 'StgConvertVariantToProperty', 'StgCreateDocfile', 'StgCreateDocfileOnILockBytes', 'StgCreatePropSetStg', 'StgCreatePropStg', 'StgCreateStorageEx', 'StgGetIFillLockBytesOnFile', 'StgGetIFillLockBytesOnILockBytes', 'StgIsStorageFile', 'StgIsStorageILockBytes', 'StgOpenAsyncDocfileOnIFillLockBytes', 'StgOpenPropStg', 'StgOpenStorage', 'StgOpenStorageEx', 'StgOpenStorageOnHandle', 'StgOpenStorageOnILockBytes', 'StgPropertyLengthAsVariant', 'StgSetTimes', 'StringFromCLSID', 'StringFromGUID2', 'StringFromIID', 'UpdateDCOMSettings', 'UpdateProcessTracing', 'UtConvertDvtd16toDvtd32', 'UtConvertDvtd32toDvtd16', 'UtGetDvtd16Info', 'UtGetDvtd32Info', 'WdtpInterfacePointer_UserFree', 'WdtpInterfacePointer_UserFree64', 'WdtpInterfacePointer_UserMarshal', 'WdtpInterfacePointer_UserMarshal64', 'WdtpInterfacePointer_UserSize', 'WdtpInterfacePointer_UserSize64', 'WdtpInterfacePointer_UserUnmarshal', 'WdtpInterfacePointer_UserUnmarshal64', 'WriteClassStg', 'WriteClassStm', 'WriteFmtUserTypeStg', 'WriteOleStg', 'WriteStorageProperties', 'WriteStringStream', 'CtfImmAppCompatEnableIMEonProtectedCode', 'CtfImmCoUninitialize', 'CtfImmDispatchDefImeMessage', 'CtfImmEnterCoInitCountSkipMode', 'CtfImmGenerateMessage', 'CtfImmGetCompatibleKeyboardLayout', 'CtfImmGetGlobalIMEStatus', 'CtfImmGetGuidAtom', 'CtfImmGetIMEFileName', 'CtfImmGetTMAEFlags', 'CtfImmHideToolbarWnd', 'CtfImmIsCiceroEnabled', 'CtfImmIsCiceroStartedInThread', 'CtfImmIsComStartedInThread', 'CtfImmIsGuidMapEnable', 'CtfImmIsTextFrameServiceDisabled', 'CtfImmLastEnabledWndDestroy', 'CtfImmLeaveCoInitCountSkipMode', 'CtfImmNotify', 'CtfImmRestoreToolbarWnd', 'CtfImmSetAppCompatFlags', 'CtfImmSetCiceroStartInThread', 'CtfImmSetDefaultRemoteKeyboardLayout', 'CtfImmTIMActivate', 'GetKeyboardLayoutCP', 'ImmActivateLayout', 'ImmAssociateContext', 'ImmAssociateContextEx', 'ImmCallImeConsoleIME', 'ImmConfigureIMEA', 'ImmConfigureIMEW', 'ImmCreateContext', 'ImmCreateIMCC', 'ImmCreateSoftKeyboard', 'ImmDestroyContext', 'ImmDestroyIMCC', 'ImmDestroySoftKeyboard', 'ImmDisableIME', 'ImmDisableIme', 'ImmDisableLegacyIME', 'ImmDisableTextFrameService', 'ImmEnumInputContext', 'ImmEnumRegisterWordA', 'ImmEnumRegisterWordW', 'ImmEscapeA', 'ImmEscapeW', 'ImmFreeLayout', 'ImmGenerateMessage', 'ImmGetAppCompatFlags', 'ImmGetCandidateListA', 'ImmGetCandidateListCountA', 'ImmGetCandidateListCountW', 'ImmGetCandidateListW', 'ImmGetCandidateWindow', 'ImmGetCompositionFontA', 'ImmGetCompositionFontW', 'ImmGetCompositionStringA', 'ImmGetCompositionStringW', 'ImmGetCompositionWindow', 'ImmGetContext', 'ImmGetConversionListA', 'ImmGetConversionListW', 'ImmGetConversionStatus', 'ImmGetDefaultIMEWnd', 'ImmGetDescriptionA', 'ImmGetDescriptionW', 'ImmGetGuideLineA', 'ImmGetGuideLineW', 'ImmGetHotKey', 'ImmGetIMCCLockCount', 'ImmGetIMCCSize', 'ImmGetIMCLockCount', 'ImmGetIMEFileNameA', 'ImmGetIMEFileNameW', 'ImmGetImeInfoEx', 'ImmGetImeMenuItemsA', 'ImmGetImeMenuItemsW', 'ImmGetOpenStatus', 'ImmGetProperty', 'ImmGetRegisterWordStyleA', 'ImmGetRegisterWordStyleW', 'ImmGetStatusWindowPos', 'ImmGetVirtualKey', 'ImmIMPGetIMEA', 'ImmIMPGetIMEW', 'ImmIMPQueryIMEA', 'ImmIMPQueryIMEW', 'ImmIMPSetIMEA', 'ImmIMPSetIMEW', 'ImmInstallIMEA', 'ImmInstallIMEW', 'ImmIsIME', 'ImmIsUIMessageA', 'ImmIsUIMessageW', 'ImmLoadIME', 'ImmLoadLayout', 'ImmLockClientImc', 'ImmLockIMC', 'ImmLockIMCC', 'ImmLockImeDpi', 'ImmNotifyIME', 'ImmProcessKey', 'ImmPutImeMenuItemsIntoMappedFile', 'ImmReSizeIMCC', 'ImmRegisterClient', 'ImmRegisterWordA', 'ImmRegisterWordW', 'ImmReleaseContext', 'ImmRequestMessageA', 'ImmRequestMessageW', 'ImmSendIMEMessageExA', 'ImmSendIMEMessageExW', 'ImmSetActiveContext', 'ImmSetActiveContextConsoleIME', 'ImmSetCandidateWindow', 'ImmSetCompositionFontA', 'ImmSetCompositionFontW', 'ImmSetCompositionStringA', 'ImmSetCompositionStringW', 'ImmSetCompositionWindow', 'ImmSetConversionStatus', 'ImmSetHotKey', 'ImmSetOpenStatus', 'ImmSetStatusWindowPos', 'ImmShowSoftKeyboard', 'ImmSimulateHotKey', 'ImmSystemHandler', 'ImmTranslateMessage', 'ImmUnlockClientImc', 'ImmUnlockIMC', 'ImmUnlockIMCC', 'ImmUnlockImeDpi', 'ImmUnregisterWordA', 'ImmUnregisterWordW', 'ImmWINNLSEnableIME', 'ImmWINNLSGetEnableStatus', 'ImmWINNLSGetIMEHotkey', 'CloseDriver', 'DefDriverProc', 'DriverCallback', 'DrvGetModuleHandle', 'GetDriverModuleHandle', 'OpenDriver', 'PlaySound', 'PlaySoundA', 'PlaySoundW', 'SendDriverMessage', 'WOWAppExit', 'auxGetDevCapsA', 'auxGetDevCapsW', 'auxGetNumDevs', 'auxGetVolume', 'auxOutMessage', 'auxSetVolume', 'joyConfigChanged', 'joyGetDevCapsA', 'joyGetDevCapsW', 'joyGetNumDevs', 'joyGetPos', 'joyGetPosEx', 'joyGetThreshold', 'joyReleaseCapture', 'joySetCapture', 'joySetThreshold', 'mciDriverNotify', 'mciDriverYield', 'mciExecute', 'mciFreeCommandResource', 'mciGetCreatorTask', 'mciGetDeviceIDA', 'mciGetDeviceIDFromElementIDA', 'mciGetDeviceIDFromElementIDW', 'mciGetDeviceIDW', 'mciGetDriverData', 'mciGetErrorStringA', 'mciGetErrorStringW', 'mciGetYieldProc', 'mciLoadCommandResource', 'mciSendCommandA', 'mciSendCommandW', 'mciSendStringA', 'mciSendStringW', 'mciSetDriverData', 'mciSetYieldProc', 'midiConnect', 'midiDisconnect', 'midiInAddBuffer', 'midiInClose', 'midiInGetDevCapsA', 'midiInGetDevCapsW', 'midiInGetErrorTextA', 'midiInGetErrorTextW', 'midiInGetID', 'midiInGetNumDevs', 'midiInMessage', 'midiInOpen', 'midiInPrepareHeader', 'midiInReset', 'midiInStart', 'midiInStop', 'midiInUnprepareHeader', 'midiOutCacheDrumPatches', 'midiOutCachePatches', 'midiOutClose', 'midiOutGetDevCapsA', 'midiOutGetDevCapsW', 'midiOutGetErrorTextA', 'midiOutGetErrorTextW', 'midiOutGetID', 'midiOutGetNumDevs', 'midiOutGetVolume', 'midiOutLongMsg', 'midiOutMessage', 'midiOutOpen', 'midiOutPrepareHeader', 'midiOutReset', 'midiOutSetVolume', 'midiOutShortMsg', 'midiOutUnprepareHeader', 'midiStreamClose', 'midiStreamOpen', 'midiStreamOut', 'midiStreamPause', 'midiStreamPosition', 'midiStreamProperty', 'midiStreamRestart', 'midiStreamStop', 'mixerClose', 'mixerGetControlDetailsA', 'mixerGetControlDetailsW', 'mixerGetDevCapsA', 'mixerGetDevCapsW', 'mixerGetID', 'mixerGetLineControlsA', 'mixerGetLineControlsW', 'mixerGetLineInfoA', 'mixerGetLineInfoW', 'mixerGetNumDevs', 'mixerMessage', 'mixerOpen', 'mixerSetControlDetails', 'mmDrvInstall', 'mmGetCurrentTask', 'mmTaskBlock', 'mmTaskCreate', 'mmTaskSignal', 'mmTaskYield', 'mmioAdvance', 'mmioAscend', 'mmioClose', 'mmioCreateChunk', 'mmioDescend', 'mmioFlush', 'mmioGetInfo', 'mmioInstallIOProcA', 'mmioInstallIOProcW', 'mmioOpenA', 'mmioOpenW', 'mmioRead', 'mmioRenameA', 'mmioRenameW', 'mmioSeek', 'mmioSendMessage', 'mmioSetBuffer', 'mmioSetInfo', 'mmioStringToFOURCCA', 'mmioStringToFOURCCW', 'mmioWrite', 'mmsystemGetVersion', 'sndPlaySoundA', 'sndPlaySoundW', 'timeBeginPeriod', 'timeEndPeriod', 'timeGetDevCaps', 'timeGetSystemTime', 'timeGetTime', 'timeKillEvent', 'timeSetEvent', 'waveInAddBuffer', 'waveInClose', 'waveInGetDevCapsA', 'waveInGetDevCapsW', 'waveInGetErrorTextA', 'waveInGetErrorTextW', 'waveInGetID', 'waveInGetNumDevs', 'waveInGetPosition', 'waveInMessage', 'waveInOpen', 'waveInPrepareHeader', 'waveInReset', 'waveInStart', 'waveInStop', 'waveInUnprepareHeader', 'waveOutBreakLoop', 'waveOutClose', 'waveOutGetDevCapsA', 'waveOutGetDevCapsW', 'waveOutGetErrorTextA', 'waveOutGetErrorTextW', 'waveOutGetID', 'waveOutGetNumDevs', 'waveOutGetPitch', 'waveOutGetPlaybackRate', 'waveOutGetPosition', 'waveOutGetVolume', 'waveOutMessage', 'waveOutOpen', 'waveOutPause', 'waveOutPrepareHeader', 'waveOutReset', 'waveOutRestart', 'waveOutSetPitch', 'waveOutSetPlaybackRate', 'waveOutSetVolume', 'waveOutUnprepareHeader', 'waveOutWrite', 'AddIPAddress', 'AllocateAndGetInterfaceInfoFromStack', 'AllocateAndGetIpAddrTableFromStack', 'CancelIPChangeNotify', 'CancelIfTimestampConfigChange', 'CancelMibChangeNotify2', 'CaptureInterfaceHardwareCrossTimestamp', 'CloseCompartment', 'CloseGetIPPhysicalInterfaceForDestination', 'ConvertCompartmentGuidToId', 'ConvertCompartmentIdToGuid', 'ConvertGuidToStringA', 'ConvertGuidToStringW', 'ConvertInterfaceAliasToLuid', 'ConvertInterfaceGuidToLuid', 'ConvertInterfaceIndexToLuid', 'ConvertInterfaceLuidToAlias', 'ConvertInterfaceLuidToGuid', 'ConvertInterfaceLuidToIndex', 'ConvertInterfaceLuidToNameA', 'ConvertInterfaceLuidToNameW', 'ConvertInterfaceNameToLuidA', 'ConvertInterfaceNameToLuidW', 'ConvertInterfacePhysicalAddressToLuid', 'ConvertIpv4MaskToLength', 'ConvertLengthToIpv4Mask', 'ConvertRemoteInterfaceAliasToLuid', 'ConvertRemoteInterfaceGuidToLuid', 'ConvertRemoteInterfaceIndexToLuid', 'ConvertRemoteInterfaceLuidToAlias', 'ConvertRemoteInterfaceLuidToGuid', 'ConvertRemoteInterfaceLuidToIndex', 'ConvertStringToGuidA', 'ConvertStringToGuidW', 'ConvertStringToInterfacePhysicalAddress', 'CreateAnycastIpAddressEntry', 'CreateCompartment', 'CreateIpForwardEntry', 'CreateIpForwardEntry2', 'CreateIpNetEntry', 'CreateIpNetEntry2', 'CreatePersistentTcpPortReservation', 'CreatePersistentUdpPortReservation', 'CreateProxyArpEntry', 'CreateSortedAddressPairs', 'CreateUnicastIpAddressEntry', 'DeleteAnycastIpAddressEntry', 'DeleteCompartment', 'DeleteIPAddress', 'DeleteIpForwardEntry', 'DeleteIpForwardEntry2', 'DeleteIpNetEntry', 'DeleteIpNetEntry2', 'DeletePersistentTcpPortReservation', 'DeletePersistentUdpPortReservation', 'DeleteProxyArpEntry', 'DeleteUnicastIpAddressEntry', 'DisableMediaSense', 'EnableRouter', 'FlushIpNetTable', 'FlushIpNetTable2', 'FlushIpPathTable', 'FreeDnsSettings', 'FreeInterfaceDnsSettings', 'FreeMibTable', 'GetAdapterIndex', 'GetAdapterOrderMap', 'GetAdaptersAddresses', 'GetAdaptersInfo', 'GetAnycastIpAddressEntry', 'GetAnycastIpAddressTable', 'GetBestInterface', 'GetBestInterfaceEx', 'GetBestRoute', 'GetBestRoute2', 'GetCurrentThreadCompartmentId', 'GetCurrentThreadCompartmentScope', 'GetDefaultCompartmentId', 'GetDnsSettings', 'GetExtendedTcpTable', 'GetExtendedUdpTable', 'GetFriendlyIfIndex', 'GetIcmpStatistics', 'GetIcmpStatisticsEx', 'GetIfEntry', 'GetIfEntry2', 'GetIfEntry2Ex', 'GetIfStackTable', 'GetIfTable', 'GetIfTable2', 'GetIfTable2Ex', 'GetInterfaceCompartmentId', 'GetInterfaceCurrentTimestampCapabilities', 'GetInterfaceDnsSettings', 'GetInterfaceHardwareTimestampCapabilities', 'GetInterfaceInfo', 'GetInvertedIfStackTable', 'GetIpAddrTable', 'GetIpErrorString', 'GetIpForwardEntry2', 'GetIpForwardTable', 'GetIpForwardTable2', 'GetIpInterfaceEntry', 'GetIpInterfaceTable', 'GetIpNetEntry2', 'GetIpNetTable', 'GetIpNetTable2', 'GetIpNetworkConnectionBandwidthEstimates', 'GetIpPathEntry', 'GetIpPathTable', 'GetIpStatistics', 'GetIpStatisticsEx', 'GetJobCompartmentId', 'GetMulticastIpAddressEntry', 'GetMulticastIpAddressTable', 'GetNetworkInformation', 'GetNetworkParams', 'GetNumberOfInterfaces', 'GetOwnerModuleFromPidAndInfo', 'GetOwnerModuleFromTcp6Entry', 'GetOwnerModuleFromTcpEntry', 'GetOwnerModuleFromUdp6Entry', 'GetOwnerModuleFromUdpEntry', 'GetPerAdapterInfo', 'GetPerTcp6ConnectionEStats', 'GetPerTcp6ConnectionStats', 'GetPerTcpConnectionEStats', 'GetPerTcpConnectionStats', 'GetRTTAndHopCount', 'GetSessionCompartmentId', 'GetTcp6Table', 'GetTcp6Table2', 'GetTcpStatistics', 'GetTcpStatisticsEx', 'GetTcpStatisticsEx2', 'GetTcpTable', 'GetTcpTable2', 'GetTeredoPort', 'GetUdp6Table', 'GetUdpStatistics', 'GetUdpStatisticsEx', 'GetUdpStatisticsEx2', 'GetUdpTable', 'GetUniDirectionalAdapterInfo', 'GetUnicastIpAddressEntry', 'GetUnicastIpAddressTable', 'GetWPAOACSupportLevel', 'Icmp6CreateFile', 'Icmp6ParseReplies', 'Icmp6SendEcho2', 'IcmpCloseHandle', 'IcmpCreateFile', 'IcmpParseReplies', 'IcmpSendEcho', 'IcmpSendEcho2', 'IcmpSendEcho2Ex', 'InitializeCompartmentEntry', 'InitializeIpForwardEntry', 'InitializeIpInterfaceEntry', 'InitializeUnicastIpAddressEntry', 'InternalCleanupPersistentStore', 'InternalCreateAnycastIpAddressEntry', 'InternalCreateIpForwardEntry', 'InternalCreateIpForwardEntry2', 'InternalCreateIpNetEntry', 'InternalCreateIpNetEntry2', 'InternalCreateUnicastIpAddressEntry', 'InternalDeleteAnycastIpAddressEntry', 'InternalDeleteIpForwardEntry', 'InternalDeleteIpForwardEntry2', 'InternalDeleteIpNetEntry', 'InternalDeleteIpNetEntry2', 'InternalDeleteUnicastIpAddressEntry', 'InternalFindInterfaceByAddress', 'InternalGetAnycastIpAddressEntry', 'InternalGetAnycastIpAddressTable', 'InternalGetBoundTcp6EndpointTable', 'InternalGetBoundTcpEndpointTable', 'InternalGetForwardIpTable2', 'InternalGetIPPhysicalInterfaceForDestination', 'InternalGetIfEntry2', 'InternalGetIfTable', 'InternalGetIfTable2', 'InternalGetIpAddrTable', 'InternalGetIpForwardEntry2', 'InternalGetIpForwardTable', 'InternalGetIpInterfaceEntry', 'InternalGetIpInterfaceTable', 'InternalGetIpNetEntry2', 'InternalGetIpNetTable', 'InternalGetIpNetTable2', 'InternalGetMulticastIpAddressEntry', 'InternalGetMulticastIpAddressTable', 'InternalGetRtcSlotInformation', 'InternalGetTcp6Table2', 'InternalGetTcp6TableWithOwnerModule', 'InternalGetTcp6TableWithOwnerPid', 'InternalGetTcpTable', 'InternalGetTcpTable2', 'InternalGetTcpTableEx', 'InternalGetTcpTableWithOwnerModule', 'InternalGetTcpTableWithOwnerPid', 'InternalGetTunnelPhysicalAdapter', 'InternalGetUdp6TableWithOwnerModule', 'InternalGetUdp6TableWithOwnerPid', 'InternalGetUdpTable', 'InternalGetUdpTableEx', 'InternalGetUdpTableWithOwnerModule', 'InternalGetUdpTableWithOwnerPid', 'InternalGetUnicastIpAddressEntry', 'InternalGetUnicastIpAddressTable', 'InternalIcmpCreateFileEx', 'InternalSetIfEntry', 'InternalSetIpForwardEntry', 'InternalSetIpForwardEntry2', 'InternalSetIpInterfaceEntry', 'InternalSetIpNetEntry', 'InternalSetIpNetEntry2', 'InternalSetIpStats', 'InternalSetTcpEntry', 'InternalSetTeredoPort', 'InternalSetUnicastIpAddressEntry', 'IpReleaseAddress', 'IpRenewAddress', 'LookupPersistentTcpPortReservation', 'LookupPersistentUdpPortReservation', 'NTPTimeToNTFileTime', 'NTTimeToNTPTime', 'NhGetGuidFromInterfaceName', 'NhGetInterfaceDescriptionFromGuid', 'NhGetInterfaceNameFromDeviceGuid', 'NhGetInterfaceNameFromGuid', 'NhpAllocateAndGetInterfaceInfoFromStack', 'NotifyAddrChange', 'NotifyCompartmentChange', 'NotifyIfTimestampConfigChange', 'NotifyIpInterfaceChange', 'NotifyRouteChange', 'NotifyRouteChange2', 'NotifyStableUnicastIpAddressTable', 'NotifyTeredoPortChange', 'NotifyUnicastIpAddressChange', 'OpenCompartment', 'ParseNetworkString', 'PfAddFiltersToInterface', 'PfAddGlobalFilterToInterface', 'PfBindInterfaceToIPAddress', 'PfBindInterfaceToIndex', 'PfCreateInterface', 'PfDeleteInterface', 'PfDeleteLog', 'PfGetInterfaceStatistics', 'PfMakeLog', 'PfRebindFilters', 'PfRemoveFilterHandles', 'PfRemoveFiltersFromInterface', 'PfRemoveGlobalFilterFromInterface', 'PfSetLogBuffer', 'PfTestPacket', 'PfUnBindInterface', 'ResolveIpNetEntry2', 'ResolveNeighbor', 'RestoreMediaSense', 'SendARP', 'SetAdapterIpAddress', 'SetCurrentThreadCompartmentId', 'SetCurrentThreadCompartmentScope', 'SetDnsSettings', 'SetIfEntry', 'SetInterfaceDnsSettings', 'SetIpForwardEntry', 'SetIpForwardEntry2', 'SetIpInterfaceEntry', 'SetIpNetEntry', 'SetIpNetEntry2', 'SetIpStatistics', 'SetIpStatisticsEx', 'SetIpTTL', 'SetJobCompartmentId', 'SetNetworkInformation', 'SetPerTcp6ConnectionEStats', 'SetPerTcp6ConnectionStats', 'SetPerTcpConnectionEStats', 'SetPerTcpConnectionStats', 'SetSessionCompartmentId', 'SetTcpEntry', 'SetUnicastIpAddressEntry', 'UnenableRouter', 'do_echo_rep', 'do_echo_req', 'if_indextoname', 'if_nametoindex', 'register_icmp', 'AcceptSecurityContext', 'AcquireCredentialsHandleA', 'AcquireCredentialsHandleW', 'AddCredentialsA', 'AddCredentialsW', 'AddSecurityPackageA', 'AddSecurityPackageW', 'ApplyControlToken', 'ChangeAccountPasswordA', 'ChangeAccountPasswordW', 'CloseLsaPerformanceData', 'CollectLsaPerformanceData', 'CompleteAuthToken', 'CredMarshalTargetInfo', 'CredUnmarshalTargetInfo', 'DecryptMessage', 'DeleteSecurityContext', 'DeleteSecurityPackageA', 'DeleteSecurityPackageW', 'EncryptMessage', 'EnumerateSecurityPackagesA', 'EnumerateSecurityPackagesW', 'ExportSecurityContext', 'FreeContextBuffer', 'FreeCredentialsHandle', 'GetComputerObjectNameA', 'GetComputerObjectNameW', 'GetSecurityUserInfo', 'GetUserNameExA', 'GetUserNameExW', 'ImpersonateSecurityContext', 'ImportSecurityContextA', 'ImportSecurityContextW', 'InitSecurityInterfaceA', 'InitSecurityInterfaceW', 'InitializeSecurityContextA', 'InitializeSecurityContextW', 'LsaCallAuthenticationPackage', 'LsaConnectUntrusted', 'LsaDeregisterLogonProcess', 'LsaEnumerateLogonSessions', 'LsaFreeReturnBuffer', 'LsaGetLogonSessionData', 'LsaLogonUser', 'LsaLookupAuthenticationPackage', 'LsaRegisterLogonProcess', 'LsaRegisterPolicyChangeNotification', 'LsaUnregisterPolicyChangeNotification', 'MakeSignature', 'OpenLsaPerformanceData', 'QueryContextAttributesA', 'QueryContextAttributesW', 'QueryCredentialsAttributesA', 'QueryCredentialsAttributesW', 'QuerySecurityContextToken', 'QuerySecurityPackageInfoA', 'QuerySecurityPackageInfoW', 'RevertSecurityContext', 'SaslAcceptSecurityContext', 'SaslEnumerateProfilesA', 'SaslEnumerateProfilesW', 'SaslGetContextOption', 'SaslGetProfilePackageA', 'SaslGetProfilePackageW', 'SaslIdentifyPackageA', 'SaslIdentifyPackageW', 'SaslInitializeSecurityContextA', 'SaslInitializeSecurityContextW', 'SaslSetContextOption', 'SealMessage', 'SeciAllocateAndSetCallFlags', 'SeciAllocateAndSetIPAddress', 'SeciFreeCallContext', 'SecpFreeMemory', 'SecpTranslateName', 'SecpTranslateNameEx', 'SetContextAttributesA', 'SetContextAttributesW', 'SetCredentialsAttributesA', 'SetCredentialsAttributesW', 'SspiCompareAuthIdentities', 'SspiCopyAuthIdentity', 'SspiDecryptAuthIdentity', 'SspiEncodeAuthIdentityAsStrings', 'SspiEncodeStringsAsAuthIdentity', 'SspiEncryptAuthIdentity', 'SspiExcludePackage', 'SspiFreeAuthIdentity', 'SspiGetTargetHostName', 'SspiIsAuthIdentityEncrypted', 'SspiLocalFree', 'SspiMarshalAuthIdentity', 'SspiPrepareForCredRead', 'SspiPrepareForCredWrite', 'SspiUnmarshalAuthIdentity', 'SspiValidateAuthIdentity', 'SspiZeroAuthIdentity', 'TranslateNameA', 'TranslateNameW', 'UnsealMessage', 'VerifySignature']
#---------------------------------------------------------------------------------
#---------------------------------------------------------------------------------