[gds32.dll]_isc_event_block -> gds32.isc_event_block [gds32.dll]_isc_expand_dpb -> gds32.isc_expand_dpb [gds32.dll]_isc_start_transaction -> gds32.isc_start_transaction [hxds.DLL]DllCanUnloadNow -> 39ppPÉC LW [msenvp.dll]DllCanUnloadNow -> h [gds32.dll]_isc_event_block -> gds32.isc_event_block [gds32.dll]_isc_expand_dpb -> gds32.isc_expand_dpb [gds32.dll]_isc_start_transaction -> gds32.isc_start_transaction [RPCRT4.dll]I_RpcAbortAsyncCall -> RPCRT4.I_RpcAsyncAbortCall [RPCRT4.dll]I_RpcBindingInqDynamicEndpoint -> RPCRT4.I_RpcBindingInqDynamicEndpointW [RPCRT4.dll]I_RpcNsBindingSetEntryName -> RPCRT4.I_RpcNsBindingSetEntryNameW [RPCRT4.dll]I_RpcSetAsyncHandle -> RPCRT4.I_RpcAsyncSetHandle [RPCRT4.dll]RpcAbortAsyncCall -> RPCRT4.RpcAsyncAbortCall [RPCRT4.dll]RpcCancelAsyncCall -> RPCRT4.RpcAsyncCancelCall [RPCRT4.dll]RpcCompleteAsyncCall -> RPCRT4.RpcAsyncCompleteCall [RPCRT4.dll]RpcGetAsyncCallStatus -> RPCRT4.RpcAsyncGetCallStatus [RPCRT4.dll]RpcInitializeAsyncHandle -> RPCRT4.RpcAsyncInitializeHandle [RPCRT4.dll]RpcRegisterAsyncInfo -> RPCRT4.RpcAsyncRegisterInfo [RPCRT4.dll]RpcSsDontSerializeContext -> RPCRT4.I_RpcSsDontSerializeContext [diasymreader.dll]DllGetClassObject -> UQEVW [MSVCP70.dll]?has_denorm_loss@_Num_base@std@@2_NB -> [MSVCP70.dll]?has_infinity@_Num_base@std@@2_NB -> [MSVCP70.dll]?has_quiet_NaN@_Num_base@std@@2_NB -> [MSVCP70.dll]?has_signaling_NaN@_Num_base@std@@2_NB -> [MSVCP70.dll]?intl@?$moneypunct@D$0A@@std@@2_NB -> [MSVCP70.dll]?intl@?$moneypunct@G$0A@@std@@2_NB -> [MSVCP70.dll]?intl@?$moneypunct@_W$0A@@std@@2_NB -> [MSVCP70.dll]?is_bounded@_Num_base@std@@2_NB -> [MSVCP70.dll]?is_exact@_Num_base@std@@2_NB -> [MSVCP70.dll]?is_exact@_Num_float_base@std@@2_NB -> [MSVCP70.dll]?is_iec559@_Num_base@std@@2_NB -> [MSVCP70.dll]?is_integer@_Num_base@std@@2_NB -> [MSVCP70.dll]?is_integer@_Num_float_base@std@@2_NB -> [MSVCP70.dll]?is_modulo@?$numeric_limits@_N@std@@2_NB -> [MSVCP70.dll]?is_modulo@_Num_base@std@@2_NB -> [MSVCP70.dll]?is_modulo@_Num_float_base@std@@2_NB -> [MSVCP70.dll]?is_signed@?$numeric_limits@E@std@@2_NB -> [MSVCP70.dll]?is_signed@?$numeric_limits@G@std@@2_NB -> [MSVCP70.dll]?is_signed@?$numeric_limits@I@std@@2_NB -> [MSVCP70.dll]?is_signed@?$numeric_limits@K@std@@2_NB -> [MSVCP70.dll]?is_signed@?$numeric_limits@_K@std@@2_NB -> [MSVCP70.dll]?is_signed@?$numeric_limits@_N@std@@2_NB -> [MSVCP70.dll]?is_signed@?$numeric_limits@_W@std@@2_NB -> [MSVCP70.dll]?is_signed@_Num_base@std@@2_NB -> [MSVCP70.dll]?is_specialized@_Num_base@std@@2_NB -> [MSVCP70.dll]?tinyness_before@_Num_base@std@@2_NB -> [MSVCP70.dll]?traps@_Num_base@std@@2_NB -> [COMCAT.dll]DllGetClassObject -> Ole32.DllGetClassObject [IMM32.dll]ImmSetHotKey -> USER32.CliImmSetHotKey [IPROP.dll]FmtIdToPropStgName -> ole32.FmtIdToPropStgName [IPROP.dll]FreePropVariantArray -> ole32.FreePropVariantArray [IPROP.dll]PropStgNameToFmtId -> ole32.PropStgNameToFmtId [IPROP.dll]PropVariantClear -> ole32.PropVariantClear [IPROP.dll]PropVariantCopy -> ole32.PropVariantCopy [IPROP.dll]StgCreatePropSetStg -> ole32.StgCreatePropSetStg [IPROP.dll]StgCreatePropStg -> ole32.StgCreatePropStg [IPROP.dll]StgOpenPropStg -> ole32.StgOpenPropStg [KERNEL32.dll]DeleteCriticalSection -> NTDLL.RtlDeleteCriticalSection [KERNEL32.dll]EnterCriticalSection -> NTDLL.RtlEnterCriticalSection [KERNEL32.dll]HeapAlloc -> NTDLL.RtlAllocateHeap [KERNEL32.dll]HeapFree -> NTDLL.RtlFreeHeap [KERNEL32.dll]HeapReAlloc -> NTDLL.RtlReAllocateHeap [KERNEL32.dll]HeapSize -> NTDLL.RtlSizeHeap [KERNEL32.dll]LeaveCriticalSection -> NTDLL.RtlLeaveCriticalSection [KERNEL32.dll]RtlFillMemory -> NTDLL.RtlFillMemory [KERNEL32.dll]RtlMoveMemory -> NTDLL.RtlMoveMemory [KERNEL32.dll]RtlUnwind -> NTDLL.RtlUnwind [KERNEL32.dll]RtlZeroMemory -> NTDLL.RtlZeroMemory [KERNEL32.dll]SetCriticalSectionSpinCount -> NTDLL.RtlSetCriticalSectionSpinCount [KERNEL32.dll]TryEnterCriticalSection -> NTDLL.RtlTryEnterCriticalSection [KERNEL32.dll]VerSetConditionMask -> NTDLL.VerSetConditionMask [MPRUI.dll]WNetRestoreConnectionW -> mpr.WNetRestoreConnectionW [RPCNS4.dll]RpcIfIdVectorFree -> RPCRT4.RpcIfIdVectorFree [RPCRT4.dll]I_RpcAbortAsyncCall -> RPCRT4.I_RpcAsyncAbortCall [RPCRT4.dll]I_RpcBindingInqDynamicEndpoint -> RPCRT4.I_RpcBindingInqDynamicEndpointW [RPCRT4.dll]I_RpcNsBindingSetEntryName -> RPCRT4.I_RpcNsBindingSetEntryNameW [RPCRT4.dll]I_RpcSetAsyncHandle -> RPCRT4.I_RpcAsyncSetHandle [RPCRT4.dll]RpcAbortAsyncCall -> RPCRT4.RpcAsyncAbortCall [RPCRT4.dll]RpcCancelAsyncCall -> RPCRT4.RpcAsyncCancelCall [RPCRT4.dll]RpcCompleteAsyncCall -> RPCRT4.RpcAsyncCompleteCall [RPCRT4.dll]RpcGetAsyncCallStatus -> RPCRT4.RpcAsyncGetCallStatus [RPCRT4.dll]RpcInitializeAsyncHandle -> RPCRT4.RpcAsyncInitializeHandle [RPCRT4.dll]RpcRegisterAsyncInfo -> RPCRT4.RpcAsyncRegisterInfo [RPCRT4.dll]RpcSsDontSerializeContext -> RPCRT4.I_RpcSsDontSerializeContext [SCHANNEL.dll]AcceptSecurityContext -> SECUR32.AcceptSecurityContext [SCHANNEL.dll]AcquireCredentialsHandleA -> SECUR32.AcquireCredentialsHandleA [SCHANNEL.dll]AcquireCredentialsHandleW -> SECUR32.AcquireCredentialsHandleW [SCHANNEL.dll]ApplyControlToken -> SECUR32.ApplyControlToken [SCHANNEL.dll]CompleteAuthToken -> SECUR32.CompleteAuthToken [SCHANNEL.dll]DeleteSecurityContext -> SECUR32.DeleteSecurityContext [SCHANNEL.dll]EnumerateSecurityPackagesA -> SECUR32.EnumerateSecurityPackagesA [SCHANNEL.dll]EnumerateSecurityPackagesW -> SECUR32.EnumerateSecurityPackagesW [SCHANNEL.dll]FreeContextBuffer -> SECUR32.FreeContextBuffer [SCHANNEL.dll]FreeCredentialsHandle -> SECUR32.FreeCredentialsHandle [SCHANNEL.dll]ImpersonateSecurityContext -> SECUR32.ImpersonateSecurityContext [SCHANNEL.dll]InitSecurityInterfaceA -> SECUR32.InitSecurityInterfaceA [SCHANNEL.dll]InitSecurityInterfaceW -> SECUR32.InitSecurityInterfaceW [SCHANNEL.dll]InitializeSecurityContextA -> SECUR32.InitializeSecurityContextA [SCHANNEL.dll]InitializeSecurityContextW -> SECUR32.InitializeSecurityContextW [SCHANNEL.dll]MakeSignature -> SECUR32.MakeSignature [SCHANNEL.dll]QueryContextAttributesA -> SECUR32.QueryContextAttributesA [SCHANNEL.dll]QueryContextAttributesW -> SECUR32.QueryContextAttributesW [SCHANNEL.dll]QuerySecurityPackageInfoA -> SECUR32.QuerySecurityPackageInfoA [SCHANNEL.dll]QuerySecurityPackageInfoW -> SECUR32.QuerySecurityPackageInfoW [SCHANNEL.dll]RevertSecurityContext -> SECUR32.RevertSecurityContext [SCHANNEL.dll]SealMessage -> SECUR32.SealMessage [SCHANNEL.dll]UnsealMessage -> SECUR32.UnsealMessage [SCHANNEL.dll]VerifySignature -> SECUR32.VerifySignature -> shlwapi.PathBuildRootW -> shlwapi.PathCombineW -> shlwapi.PathIsUNCW -> shlwapi.PathIsRelativeW -> shlwapi.PathGetDriveNumberW [SYSSETUP.dll]SetupInfObjectInstallActionW -> SETUPAPI.InstallHinfSectionW [VERSION.dll]VerLanguageNameA -> KERNEL32.VerLanguageNameA [VERSION.dll]VerLanguageNameW -> KERNEL32.VerLanguageNameW [WSOCK32.dll]accept -> ws2_32.accept [WSOCK32.dll]bind -> ws2_32.bind [WSOCK32.dll]closesocket -> ws2_32.closesocket [WSOCK32.dll]connect -> ws2_32.connect [WSOCK32.dll]getpeername -> ws2_32.getpeername [WSOCK32.dll]getsockname -> ws2_32.getsockname [WSOCK32.dll]htonl -> ws2_32.htonl [WSOCK32.dll]htons -> ws2_32.htons [WSOCK32.dll]inet_addr -> ws2_32.inet_addr [WSOCK32.dll]inet_ntoa -> ws2_32.inet_ntoa [WSOCK32.dll]ioctlsocket -> ws2_32.ioctlsocket [WSOCK32.dll]listen -> ws2_32.listen [WSOCK32.dll]ntohl -> ws2_32.ntohl [WSOCK32.dll]ntohs -> ws2_32.ntohs [WSOCK32.dll]select -> ws2_32.select [WSOCK32.dll]send -> ws2_32.send [WSOCK32.dll]sendto -> ws2_32.sendto [WSOCK32.dll]shutdown -> ws2_32.shutdown [WSOCK32.dll]socket -> ws2_32.socket [WSOCK32.dll]MigrateWinsockConfiguration -> MSWSOCK.MigrateWinsockConfiguration [CFGMGR32.dll]CMP_Init_Detection -> setupapi.CMP_Init_Detection [CFGMGR32.dll]CMP_RegisterNotification -> setupapi.CMP_RegisterNotification [CFGMGR32.dll]CMP_Report_LogOn -> setupapi.CMP_Report_LogOn [CFGMGR32.dll]CMP_UnregisterNotification -> setupapi.CMP_UnregisterNotification [CFGMGR32.dll]CMP_WaitNoPendingInstallEvents -> setupapi.CMP_WaitNoPendingInstallEvents [CFGMGR32.dll]CMP_WaitServicesAvailable -> setupapi.CMP_WaitServicesAvailable [CFGMGR32.dll]CM_Add_Empty_Log_Conf -> setupapi.CM_Add_Empty_Log_Conf [CFGMGR32.dll]CM_Add_Empty_Log_Conf_Ex -> setupapi.CM_Add_Empty_Log_Conf_Ex [CFGMGR32.dll]CM_Add_IDA -> setupapi.CM_Add_IDA [CFGMGR32.dll]CM_Add_IDW -> setupapi.CM_Add_IDW [CFGMGR32.dll]CM_Add_ID_ExA -> setupapi.CM_Add_ID_ExA [CFGMGR32.dll]CM_Add_ID_ExW -> setupapi.CM_Add_ID_ExW [CFGMGR32.dll]CM_Add_Range -> setupapi.CM_Add_Range [CFGMGR32.dll]CM_Add_Res_Des -> setupapi.CM_Add_Res_Des [CFGMGR32.dll]CM_Add_Res_Des_Ex -> setupapi.CM_Add_Res_Des_Ex [CFGMGR32.dll]CM_Connect_MachineA -> setupapi.CM_Connect_MachineA [CFGMGR32.dll]CM_Connect_MachineW -> setupapi.CM_Connect_MachineW [CFGMGR32.dll]CM_Create_DevNodeA -> setupapi.CM_Create_DevNodeA [CFGMGR32.dll]CM_Create_DevNodeW -> setupapi.CM_Create_DevNodeW [CFGMGR32.dll]CM_Create_DevNode_ExA -> setupapi.CM_Create_DevNode_ExA [CFGMGR32.dll]CM_Create_DevNode_ExW -> setupapi.CM_Create_DevNode_ExW [CFGMGR32.dll]CM_Create_Range_List -> setupapi.CM_Create_Range_List [CFGMGR32.dll]CM_Delete_Class_Key -> setupapi.CM_Delete_Class_Key [CFGMGR32.dll]CM_Delete_Class_Key_Ex -> setupapi.CM_Delete_Class_Key_Ex [CFGMGR32.dll]CM_Delete_DevNode_Key -> setupapi.CM_Delete_DevNode_Key [CFGMGR32.dll]CM_Delete_DevNode_Key_Ex -> setupapi.CM_Delete_DevNode_Key_Ex [CFGMGR32.dll]CM_Delete_Range -> setupapi.CM_Delete_Range [CFGMGR32.dll]CM_Detect_Resource_Conflict -> setupapi.CM_Detect_Resource_Conflict [CFGMGR32.dll]CM_Detect_Resource_Conflict_Ex -> setupapi.CM_Detect_Resource_Conflict_Ex [CFGMGR32.dll]CM_Disable_DevNode -> setupapi.CM_Disable_DevNode [CFGMGR32.dll]CM_Disable_DevNode_Ex -> setupapi.CM_Disable_DevNode_Ex [CFGMGR32.dll]CM_Disconnect_Machine -> setupapi.CM_Disconnect_Machine [CFGMGR32.dll]CM_Dup_Range_List -> setupapi.CM_Dup_Range_List [CFGMGR32.dll]CM_Enable_DevNode -> setupapi.CM_Enable_DevNode [CFGMGR32.dll]CM_Enable_DevNode_Ex -> setupapi.CM_Enable_DevNode_Ex [CFGMGR32.dll]CM_Enumerate_Classes -> setupapi.CM_Enumerate_Classes [CFGMGR32.dll]CM_Enumerate_Classes_Ex -> setupapi.CM_Enumerate_Classes_Ex [CFGMGR32.dll]CM_Enumerate_EnumeratorsA -> setupapi.CM_Enumerate_EnumeratorsA [CFGMGR32.dll]CM_Enumerate_EnumeratorsW -> setupapi.CM_Enumerate_EnumeratorsW [CFGMGR32.dll]CM_Enumerate_Enumerators_ExA -> setupapi.CM_Enumerate_Enumerators_ExA [CFGMGR32.dll]CM_Enumerate_Enumerators_ExW -> setupapi.CM_Enumerate_Enumerators_ExW [CFGMGR32.dll]CM_Find_Range -> setupapi.CM_Find_Range [CFGMGR32.dll]CM_First_Range -> setupapi.CM_First_Range [CFGMGR32.dll]CM_Free_Log_Conf -> setupapi.CM_Free_Log_Conf [CFGMGR32.dll]CM_Free_Log_Conf_Ex -> setupapi.CM_Free_Log_Conf_Ex [CFGMGR32.dll]CM_Free_Log_Conf_Handle -> setupapi.CM_Free_Log_Conf_Handle [CFGMGR32.dll]CM_Free_Range_List -> setupapi.CM_Free_Range_List [CFGMGR32.dll]CM_Free_Res_Des -> setupapi.CM_Free_Res_Des [CFGMGR32.dll]CM_Free_Res_Des_Ex -> setupapi.CM_Free_Res_Des_Ex [CFGMGR32.dll]CM_Free_Res_Des_Handle -> setupapi.CM_Free_Res_Des_Handle [CFGMGR32.dll]CM_Free_Resource_Conflict_Handle -> setupapi.CM_Free_Resource_Conflict_Handle [CFGMGR32.dll]CM_Get_Child -> setupapi.CM_Get_Child [CFGMGR32.dll]CM_Get_Child_Ex -> setupapi.CM_Get_Child_Ex [CFGMGR32.dll]CM_Get_Class_Key_NameA -> setupapi.CM_Get_Class_Key_NameA [CFGMGR32.dll]CM_Get_Class_Key_NameW -> setupapi.CM_Get_Class_Key_NameW [CFGMGR32.dll]CM_Get_Class_Key_Name_ExA -> setupapi.CM_Get_Class_Key_Name_ExA [CFGMGR32.dll]CM_Get_Class_Key_Name_ExW -> setupapi.CM_Get_Class_Key_Name_ExW [CFGMGR32.dll]CM_Get_Class_NameA -> setupapi.CM_Get_Class_NameA [CFGMGR32.dll]CM_Get_Class_NameW -> setupapi.CM_Get_Class_NameW [CFGMGR32.dll]CM_Get_Class_Name_ExA -> setupapi.CM_Get_Class_Name_ExA [CFGMGR32.dll]CM_Get_Class_Name_ExW -> setupapi.CM_Get_Class_Name_ExW [CFGMGR32.dll]CM_Get_Class_Registry_PropertyA -> setupapi.CM_Get_Class_Registry_PropertyA [CFGMGR32.dll]CM_Get_Class_Registry_PropertyW -> setupapi.CM_Get_Class_Registry_PropertyW [CFGMGR32.dll]CM_Get_Depth -> setupapi.CM_Get_Depth [CFGMGR32.dll]CM_Get_Depth_Ex -> setupapi.CM_Get_Depth_Ex [CFGMGR32.dll]CM_Get_DevNode_Registry_PropertyA -> setupapi.CM_Get_DevNode_Registry_PropertyA [CFGMGR32.dll]CM_Get_DevNode_Registry_PropertyW -> setupapi.CM_Get_DevNode_Registry_PropertyW [CFGMGR32.dll]CM_Get_DevNode_Registry_Property_ExA -> setupapi.CM_Get_DevNode_Registry_Property_ExA [CFGMGR32.dll]CM_Get_DevNode_Registry_Property_ExW -> setupapi.CM_Get_DevNode_Registry_Property_ExW [CFGMGR32.dll]CM_Get_DevNode_Status -> setupapi.CM_Get_DevNode_Status [CFGMGR32.dll]CM_Get_DevNode_Status_Ex -> setupapi.CM_Get_DevNode_Status_Ex [CFGMGR32.dll]CM_Get_Device_IDA -> setupapi.CM_Get_Device_IDA [CFGMGR32.dll]CM_Get_Device_IDW -> setupapi.CM_Get_Device_IDW [CFGMGR32.dll]CM_Get_Device_ID_ExA -> setupapi.CM_Get_Device_ID_ExA [CFGMGR32.dll]CM_Get_Device_ID_ExW -> setupapi.CM_Get_Device_ID_ExW [CFGMGR32.dll]CM_Get_Device_ID_ListA -> setupapi.CM_Get_Device_ID_ListA [CFGMGR32.dll]CM_Get_Device_ID_ListW -> setupapi.CM_Get_Device_ID_ListW [CFGMGR32.dll]CM_Get_Device_ID_List_ExA -> setupapi.CM_Get_Device_ID_List_ExA [CFGMGR32.dll]CM_Get_Device_ID_List_ExW -> setupapi.CM_Get_Device_ID_List_ExW [CFGMGR32.dll]CM_Get_Device_ID_List_SizeA -> setupapi.CM_Get_Device_ID_List_SizeA [CFGMGR32.dll]CM_Get_Device_ID_List_SizeW -> setupapi.CM_Get_Device_ID_List_SizeW [CFGMGR32.dll]CM_Get_Device_ID_List_Size_ExA -> setupapi.CM_Get_Device_ID_List_Size_ExA [CFGMGR32.dll]CM_Get_Device_ID_List_Size_ExW -> setupapi.CM_Get_Device_ID_List_Size_ExW [CFGMGR32.dll]CM_Get_Device_ID_Size -> setupapi.CM_Get_Device_ID_Size [CFGMGR32.dll]CM_Get_Device_ID_Size_Ex -> setupapi.CM_Get_Device_ID_Size_Ex [CFGMGR32.dll]CM_Get_Device_Interface_AliasA -> setupapi.CM_Get_Device_Interface_AliasA [CFGMGR32.dll]CM_Get_Device_Interface_AliasW -> setupapi.CM_Get_Device_Interface_AliasW [CFGMGR32.dll]CM_Get_Device_Interface_Alias_ExA -> setupapi.CM_Get_Device_Interface_Alias_ExA [CFGMGR32.dll]CM_Get_Device_Interface_Alias_ExW -> setupapi.CM_Get_Device_Interface_Alias_ExW [CFGMGR32.dll]CM_Get_Device_Interface_ListA -> setupapi.CM_Get_Device_Interface_ListA [CFGMGR32.dll]CM_Get_Device_Interface_ListW -> setupapi.CM_Get_Device_Interface_ListW [CFGMGR32.dll]CM_Get_Device_Interface_List_ExA -> setupapi.CM_Get_Device_Interface_List_ExA [CFGMGR32.dll]CM_Get_Device_Interface_List_ExW -> setupapi.CM_Get_Device_Interface_List_ExW [CFGMGR32.dll]CM_Get_Device_Interface_List_SizeA -> setupapi.CM_Get_Device_Interface_List_SizeA [CFGMGR32.dll]CM_Get_Device_Interface_List_SizeW -> setupapi.CM_Get_Device_Interface_List_SizeW [CFGMGR32.dll]CM_Get_Device_Interface_List_Size_ExA -> setupapi.CM_Get_Device_Interface_List_Size_ExA [CFGMGR32.dll]CM_Get_Device_Interface_List_Size_ExW -> setupapi.CM_Get_Device_Interface_List_Size_ExW [CFGMGR32.dll]CM_Get_First_Log_Conf -> setupapi.CM_Get_First_Log_Conf [CFGMGR32.dll]CM_Get_First_Log_Conf_Ex -> setupapi.CM_Get_First_Log_Conf_Ex [CFGMGR32.dll]CM_Get_Global_State -> setupapi.CM_Get_Global_State [CFGMGR32.dll]CM_Get_Global_State_Ex -> setupapi.CM_Get_Global_State_Ex [CFGMGR32.dll]CM_Get_HW_Prof_FlagsA -> setupapi.CM_Get_HW_Prof_FlagsA [CFGMGR32.dll]CM_Get_HW_Prof_FlagsW -> setupapi.CM_Get_HW_Prof_FlagsW [CFGMGR32.dll]CM_Get_HW_Prof_Flags_ExA -> setupapi.CM_Get_HW_Prof_Flags_ExA [CFGMGR32.dll]CM_Get_HW_Prof_Flags_ExW -> setupapi.CM_Get_HW_Prof_Flags_ExW [CFGMGR32.dll]CM_Get_Hardware_Profile_InfoA -> setupapi.CM_Get_Hardware_Profile_InfoA [CFGMGR32.dll]CM_Get_Hardware_Profile_InfoW -> setupapi.CM_Get_Hardware_Profile_InfoW [CFGMGR32.dll]CM_Get_Hardware_Profile_Info_ExA -> setupapi.CM_Get_Hardware_Profile_Info_ExA [CFGMGR32.dll]CM_Get_Hardware_Profile_Info_ExW -> setupapi.CM_Get_Hardware_Profile_Info_ExW [CFGMGR32.dll]CM_Get_Log_Conf_Priority -> setupapi.CM_Get_Log_Conf_Priority [CFGMGR32.dll]CM_Get_Log_Conf_Priority_Ex -> setupapi.CM_Get_Log_Conf_Priority_Ex [CFGMGR32.dll]CM_Get_Next_Log_Conf -> setupapi.CM_Get_Next_Log_Conf [CFGMGR32.dll]CM_Get_Next_Log_Conf_Ex -> setupapi.CM_Get_Next_Log_Conf_Ex [CFGMGR32.dll]CM_Get_Next_Res_Des -> setupapi.CM_Get_Next_Res_Des [CFGMGR32.dll]CM_Get_Next_Res_Des_Ex -> setupapi.CM_Get_Next_Res_Des_Ex [CFGMGR32.dll]CM_Get_Parent -> setupapi.CM_Get_Parent [CFGMGR32.dll]CM_Get_Parent_Ex -> setupapi.CM_Get_Parent_Ex [CFGMGR32.dll]CM_Get_Res_Des_Data -> setupapi.CM_Get_Res_Des_Data [CFGMGR32.dll]CM_Get_Res_Des_Data_Ex -> setupapi.CM_Get_Res_Des_Data_Ex [CFGMGR32.dll]CM_Get_Res_Des_Data_Size -> setupapi.CM_Get_Res_Des_Data_Size [CFGMGR32.dll]CM_Get_Res_Des_Data_Size_Ex -> setupapi.CM_Get_Res_Des_Data_Size_Ex [CFGMGR32.dll]CM_Get_Resource_Conflict_Count -> setupapi.CM_Get_Resource_Conflict_Count [CFGMGR32.dll]CM_Get_Resource_Conflict_DetailsA -> setupapi.CM_Get_Resource_Conflict_DetailsA [CFGMGR32.dll]CM_Get_Resource_Conflict_DetailsW -> setupapi.CM_Get_Resource_Conflict_DetailsW [CFGMGR32.dll]CM_Get_Sibling -> setupapi.CM_Get_Sibling [CFGMGR32.dll]CM_Get_Sibling_Ex -> setupapi.CM_Get_Sibling_Ex [CFGMGR32.dll]CM_Get_Version -> setupapi.CM_Get_Version [CFGMGR32.dll]CM_Get_Version_Ex -> setupapi.CM_Get_Version_Ex [CFGMGR32.dll]CM_Intersect_Range_List -> setupapi.CM_Intersect_Range_List [CFGMGR32.dll]CM_Invert_Range_List -> setupapi.CM_Invert_Range_List [CFGMGR32.dll]CM_Is_Dock_Station_Present -> setupapi.CM_Is_Dock_Station_Present [CFGMGR32.dll]CM_Is_Dock_Station_Present_Ex -> setupapi.CM_Is_Dock_Station_Present_Ex [CFGMGR32.dll]CM_Locate_DevNodeA -> setupapi.CM_Locate_DevNodeA [CFGMGR32.dll]CM_Locate_DevNodeW -> setupapi.CM_Locate_DevNodeW [CFGMGR32.dll]CM_Locate_DevNode_ExA -> setupapi.CM_Locate_DevNode_ExA [CFGMGR32.dll]CM_Locate_DevNode_ExW -> setupapi.CM_Locate_DevNode_ExW [CFGMGR32.dll]CM_Merge_Range_List -> setupapi.CM_Merge_Range_List [CFGMGR32.dll]CM_Modify_Res_Des -> setupapi.CM_Modify_Res_Des [CFGMGR32.dll]CM_Modify_Res_Des_Ex -> setupapi.CM_Modify_Res_Des_Ex [CFGMGR32.dll]CM_Move_DevNode -> setupapi.CM_Move_DevNode [CFGMGR32.dll]CM_Move_DevNode_Ex -> setupapi.CM_Move_DevNode_Ex [CFGMGR32.dll]CM_Next_Range -> setupapi.CM_Next_Range [CFGMGR32.dll]CM_Open_Class_KeyA -> setupapi.CM_Open_Class_KeyA [CFGMGR32.dll]CM_Open_Class_KeyW -> setupapi.CM_Open_Class_KeyW [CFGMGR32.dll]CM_Open_Class_Key_ExA -> setupapi.CM_Open_Class_Key_ExA [CFGMGR32.dll]CM_Open_Class_Key_ExW -> setupapi.CM_Open_Class_Key_ExW [CFGMGR32.dll]CM_Open_DevNode_Key -> setupapi.CM_Open_DevNode_Key [CFGMGR32.dll]CM_Open_DevNode_Key_Ex -> setupapi.CM_Open_DevNode_Key_Ex [CFGMGR32.dll]CM_Query_And_Remove_SubTreeA -> setupapi.CM_Query_And_Remove_SubTreeA [CFGMGR32.dll]CM_Query_And_Remove_SubTreeW -> setupapi.CM_Query_And_Remove_SubTreeW [CFGMGR32.dll]CM_Query_And_Remove_SubTree_ExA -> setupapi.CM_Query_And_Remove_SubTree_ExA [CFGMGR32.dll]CM_Query_And_Remove_SubTree_ExW -> setupapi.CM_Query_And_Remove_SubTree_ExW [CFGMGR32.dll]CM_Query_Arbitrator_Free_Data -> setupapi.CM_Query_Arbitrator_Free_Data [CFGMGR32.dll]CM_Query_Arbitrator_Free_Data_Ex -> setupapi.CM_Query_Arbitrator_Free_Data_Ex [CFGMGR32.dll]CM_Query_Arbitrator_Free_Size -> setupapi.CM_Query_Arbitrator_Free_Size [CFGMGR32.dll]CM_Query_Arbitrator_Free_Size_Ex -> setupapi.CM_Query_Arbitrator_Free_Size_Ex [CFGMGR32.dll]CM_Query_Remove_SubTree -> setupapi.CM_Query_Remove_SubTree [CFGMGR32.dll]CM_Query_Remove_SubTree_Ex -> setupapi.CM_Query_Remove_SubTree_Ex [CFGMGR32.dll]CM_Query_Resource_Conflict_List -> setupapi.CM_Query_Resource_Conflict_List [CFGMGR32.dll]CM_Reenumerate_DevNode -> setupapi.CM_Reenumerate_DevNode [CFGMGR32.dll]CM_Reenumerate_DevNode_Ex -> setupapi.CM_Reenumerate_DevNode_Ex [CFGMGR32.dll]CM_Register_Device_Driver -> setupapi.CM_Register_Device_Driver [CFGMGR32.dll]CM_Register_Device_Driver_Ex -> setupapi.CM_Register_Device_Driver_Ex [CFGMGR32.dll]CM_Register_Device_InterfaceA -> setupapi.CM_Register_Device_InterfaceA [CFGMGR32.dll]CM_Register_Device_InterfaceW -> setupapi.CM_Register_Device_InterfaceW [CFGMGR32.dll]CM_Register_Device_Interface_ExA -> setupapi.CM_Register_Device_Interface_ExA [CFGMGR32.dll]CM_Register_Device_Interface_ExW -> setupapi.CM_Register_Device_Interface_ExW [CFGMGR32.dll]CM_Remove_SubTree -> setupapi.CM_Remove_SubTree [CFGMGR32.dll]CM_Remove_SubTree_Ex -> setupapi.CM_Remove_SubTree_Ex [CFGMGR32.dll]CM_Request_Eject_PC -> setupapi.CM_Request_Eject_PC [CFGMGR32.dll]CM_Request_Eject_PC_Ex -> setupapi.CM_Request_Eject_PC_Ex [CFGMGR32.dll]CM_Run_Detection -> setupapi.CM_Run_Detection [CFGMGR32.dll]CM_Run_Detection_Ex -> setupapi.CM_Run_Detection_Ex [CFGMGR32.dll]CM_Set_Class_Registry_PropertyA -> setupapi.CM_Set_Class_Registry_PropertyA [CFGMGR32.dll]CM_Set_Class_Registry_PropertyW -> setupapi.CM_Set_Class_Registry_PropertyW [CFGMGR32.dll]CM_Set_DevNode_Problem -> setupapi.CM_Set_DevNode_Problem [CFGMGR32.dll]CM_Set_DevNode_Problem_Ex -> setupapi.CM_Set_DevNode_Problem_Ex [CFGMGR32.dll]CM_Set_DevNode_Registry_PropertyA -> setupapi.CM_Set_DevNode_Registry_PropertyA [CFGMGR32.dll]CM_Set_DevNode_Registry_PropertyW -> setupapi.CM_Set_DevNode_Registry_PropertyW [CFGMGR32.dll]CM_Set_DevNode_Registry_Property_ExA -> setupapi.CM_Set_DevNode_Registry_Property_ExA [CFGMGR32.dll]CM_Set_DevNode_Registry_Property_ExW -> setupapi.CM_Set_DevNode_Registry_Property_ExW [CFGMGR32.dll]CM_Set_HW_Prof -> setupapi.CM_Set_HW_Prof [CFGMGR32.dll]CM_Set_HW_Prof_Ex -> setupapi.CM_Set_HW_Prof_Ex [CFGMGR32.dll]CM_Set_HW_Prof_FlagsA -> setupapi.CM_Set_HW_Prof_FlagsA [CFGMGR32.dll]CM_Set_HW_Prof_FlagsW -> setupapi.CM_Set_HW_Prof_FlagsW [CFGMGR32.dll]CM_Set_HW_Prof_Flags_ExA -> setupapi.CM_Set_HW_Prof_Flags_ExA [CFGMGR32.dll]CM_Set_HW_Prof_Flags_ExW -> setupapi.CM_Set_HW_Prof_Flags_ExW [CFGMGR32.dll]CM_Setup_DevNode -> setupapi.CM_Setup_DevNode [CFGMGR32.dll]CM_Setup_DevNode_Ex -> setupapi.CM_Setup_DevNode_Ex [CFGMGR32.dll]CM_Test_Range_Available -> setupapi.CM_Test_Range_Available [CFGMGR32.dll]CM_Uninstall_DevNode -> setupapi.CM_Uninstall_DevNode [CFGMGR32.dll]CM_Uninstall_DevNode_Ex -> setupapi.CM_Uninstall_DevNode_Ex [CFGMGR32.dll]CM_Unregister_Device_InterfaceA -> setupapi.CM_Unregister_Device_InterfaceA [CFGMGR32.dll]CM_Unregister_Device_InterfaceW -> setupapi.CM_Unregister_Device_InterfaceW [CFGMGR32.dll]CM_Unregister_Device_Interface_ExA -> setupapi.CM_Unregister_Device_Interface_ExA [CFGMGR32.dll]CM_Unregister_Device_Interface_ExW -> setupapi.CM_Unregister_Device_Interface_ExW [COMCAT.dll]DllGetClassObject -> Ole32.DllGetClassObject [DEVENUM.DLL]DllCanUnloadNow -> 39Dh53hl$l$@ [dpnaddr.dll]DirectPlay8AddressCreate -> dpnet.DirectPlay8Create [DPNLobby.dll]DirectPlay8LobbyCreate -> dpnet.DirectPlay8Create [IMM32.dll]ImmSetHotKey -> USER32.CliImmSetHotKey [IPROP.dll]FmtIdToPropStgName -> ole32.FmtIdToPropStgName [IPROP.dll]FreePropVariantArray -> ole32.FreePropVariantArray [IPROP.dll]PropStgNameToFmtId -> ole32.PropStgNameToFmtId [IPROP.dll]PropVariantClear -> ole32.PropVariantClear [IPROP.dll]PropVariantCopy -> ole32.PropVariantCopy [IPROP.dll]StgCreatePropSetStg -> ole32.StgCreatePropSetStg [IPROP.dll]StgCreatePropStg -> ole32.StgCreatePropStg [IPROP.dll]StgOpenPropStg -> ole32.StgOpenPropStg [KERNEL32.dll]DeleteCriticalSection -> NTDLL.RtlDeleteCriticalSection [KERNEL32.dll]EnterCriticalSection -> NTDLL.RtlEnterCriticalSection [KERNEL32.dll]HeapAlloc -> NTDLL.RtlAllocateHeap [KERNEL32.dll]HeapFree -> NTDLL.RtlFreeHeap [KERNEL32.dll]HeapReAlloc -> NTDLL.RtlReAllocateHeap [KERNEL32.dll]HeapSize -> NTDLL.RtlSizeHeap [KERNEL32.dll]LeaveCriticalSection -> NTDLL.RtlLeaveCriticalSection [KERNEL32.dll]RtlFillMemory -> NTDLL.RtlFillMemory [KERNEL32.dll]RtlMoveMemory -> NTDLL.RtlMoveMemory [KERNEL32.dll]RtlUnwind -> NTDLL.RtlUnwind [KERNEL32.dll]RtlZeroMemory -> NTDLL.RtlZeroMemory [KERNEL32.dll]SetCriticalSectionSpinCount -> NTDLL.RtlSetCriticalSectionSpinCount [KERNEL32.dll]TryEnterCriticalSection -> NTDLL.RtlTryEnterCriticalSection [KERNEL32.dll]VerSetConditionMask -> NTDLL.VerSetConditionMask [MPRUI.dll]WNetRestoreConnectionW -> mpr.WNetRestoreConnectionW [MSVCRT40.dll]??0Iostream_init@@QAE@AAVios@@H@Z -> msvcirt.??0Iostream_init@@QAE@AAVios@@H@Z [MSVCRT40.dll]??0Iostream_init@@QAE@XZ -> msvcirt.??0Iostream_init@@QAE@XZ [MSVCRT40.dll]??0__non_rtti_object@@QAE@ABV0@@Z -> msvcrt.??0__non_rtti_object@@QAE@ABV0@@Z [MSVCRT40.dll]??0__non_rtti_object@@QAE@PBD@Z -> msvcrt.??0__non_rtti_object@@QAE@PBD@Z [MSVCRT40.dll]??0bad_cast@@QAE@ABQBD@Z -> msvcrt.??0bad_cast@@QAE@ABQBD@Z [MSVCRT40.dll]??0bad_cast@@QAE@ABV0@@Z -> msvcrt.??0bad_cast@@QAE@ABV0@@Z [MSVCRT40.dll]??0bad_typeid@@QAE@ABV0@@Z -> msvcrt.??0bad_typeid@@QAE@ABV0@@Z [MSVCRT40.dll]??0bad_typeid@@QAE@PBD@Z -> msvcrt.??0bad_typeid@@QAE@PBD@Z [MSVCRT40.dll]??0exception@@QAE@ABQBD@Z -> msvcrt.??0exception@@QAE@ABQBD@Z [MSVCRT40.dll]??0exception@@QAE@ABV0@@Z -> msvcrt.??0exception@@QAE@ABV0@@Z [MSVCRT40.dll]??0exception@@QAE@XZ -> msvcrt.??0exception@@QAE@XZ [MSVCRT40.dll]??0filebuf@@QAE@ABV0@@Z -> msvcirt.??0filebuf@@QAE@ABV0@@Z [MSVCRT40.dll]??0filebuf@@QAE@H@Z -> msvcirt.??0filebuf@@QAE@H@Z [MSVCRT40.dll]??0filebuf@@QAE@HPADH@Z -> msvcirt.??0filebuf@@QAE@HPADH@Z [MSVCRT40.dll]??0filebuf@@QAE@XZ -> msvcirt.??0filebuf@@QAE@XZ [MSVCRT40.dll]??0fstream@@QAE@ABV0@@Z -> msvcirt.??0fstream@@QAE@ABV0@@Z [MSVCRT40.dll]??0fstream@@QAE@H@Z -> msvcirt.??0fstream@@QAE@H@Z [MSVCRT40.dll]??0fstream@@QAE@HPADH@Z -> msvcirt.??0fstream@@QAE@HPADH@Z [MSVCRT40.dll]??0fstream@@QAE@PBDHH@Z -> msvcirt.??0fstream@@QAE@PBDHH@Z [MSVCRT40.dll]??0fstream@@QAE@XZ -> msvcirt.??0fstream@@QAE@XZ [MSVCRT40.dll]??0ifstream@@QAE@ABV0@@Z -> msvcirt.??0ifstream@@QAE@ABV0@@Z [MSVCRT40.dll]??0ifstream@@QAE@H@Z -> msvcirt.??0ifstream@@QAE@H@Z [MSVCRT40.dll]??0ifstream@@QAE@HPADH@Z -> msvcirt.??0ifstream@@QAE@HPADH@Z [MSVCRT40.dll]??0ifstream@@QAE@PBDHH@Z -> msvcirt.??0ifstream@@QAE@PBDHH@Z [MSVCRT40.dll]??0ifstream@@QAE@XZ -> msvcirt.??0ifstream@@QAE@XZ [MSVCRT40.dll]??0ios@@IAE@ABV0@@Z -> msvcirt.??0ios@@IAE@ABV0@@Z [MSVCRT40.dll]??0ios@@IAE@XZ -> msvcirt.??0ios@@IAE@XZ [MSVCRT40.dll]??0ios@@QAE@PAVstreambuf@@@Z -> msvcirt.??0ios@@QAE@PAVstreambuf@@@Z [MSVCRT40.dll]??0iostream@@IAE@ABV0@@Z -> msvcirt.??0iostream@@IAE@ABV0@@Z [MSVCRT40.dll]??0iostream@@IAE@XZ -> msvcirt.??0iostream@@IAE@XZ [MSVCRT40.dll]??0iostream@@QAE@PAVstreambuf@@@Z -> msvcirt.??0iostream@@QAE@PAVstreambuf@@@Z [MSVCRT40.dll]??0istream@@IAE@ABV0@@Z -> msvcirt.??0istream@@IAE@ABV0@@Z [MSVCRT40.dll]??0istream@@IAE@XZ -> msvcirt.??0istream@@IAE@XZ [MSVCRT40.dll]??0istream@@QAE@PAVstreambuf@@@Z -> msvcirt.??0istream@@QAE@PAVstreambuf@@@Z [MSVCRT40.dll]??0istream_withassign@@QAE@ABV0@@Z -> msvcirt.??0istream_withassign@@QAE@ABV0@@Z [MSVCRT40.dll]??0istream_withassign@@QAE@PAVstreambuf@@@Z -> msvcirt.??0istream_withassign@@QAE@PAVstreambuf@@@Z [MSVCRT40.dll]??0istream_withassign@@QAE@XZ -> msvcirt.??0istream_withassign@@QAE@XZ [MSVCRT40.dll]??0istrstream@@QAE@ABV0@@Z -> msvcirt.??0istrstream@@QAE@ABV0@@Z [MSVCRT40.dll]??0istrstream@@QAE@PAD@Z -> msvcirt.??0istrstream@@QAE@PAD@Z [MSVCRT40.dll]??0istrstream@@QAE@PADH@Z -> msvcirt.??0istrstream@@QAE@PADH@Z [MSVCRT40.dll]??0logic_error@@QAE@ABQBD@Z -> msvcirt.??0logic_error@@QAE@ABQBD@Z [MSVCRT40.dll]??0logic_error@@QAE@ABV0@@Z -> msvcirt.??0logic_error@@QAE@ABV0@@Z [MSVCRT40.dll]??0ofstream@@QAE@ABV0@@Z -> msvcirt.??0ofstream@@QAE@ABV0@@Z [MSVCRT40.dll]??0ofstream@@QAE@H@Z -> msvcirt.??0ofstream@@QAE@H@Z [MSVCRT40.dll]??0ofstream@@QAE@HPADH@Z -> msvcirt.??0ofstream@@QAE@HPADH@Z [MSVCRT40.dll]??0ofstream@@QAE@PBDHH@Z -> msvcirt.??0ofstream@@QAE@PBDHH@Z [MSVCRT40.dll]??0ofstream@@QAE@XZ -> msvcirt.??0ofstream@@QAE@XZ [MSVCRT40.dll]??0ostream@@IAE@ABV0@@Z -> msvcirt.??0ostream@@IAE@ABV0@@Z [MSVCRT40.dll]??0ostream@@IAE@XZ -> msvcirt.??0ostream@@IAE@XZ [MSVCRT40.dll]??0ostream@@QAE@PAVstreambuf@@@Z -> msvcirt.??0ostream@@QAE@PAVstreambuf@@@Z [MSVCRT40.dll]??0ostream_withassign@@QAE@ABV0@@Z -> msvcirt.??0ostream_withassign@@QAE@ABV0@@Z [MSVCRT40.dll]??0ostream_withassign@@QAE@PAVstreambuf@@@Z -> msvcirt.??0ostream_withassign@@QAE@PAVstreambuf@@@Z [MSVCRT40.dll]??0ostream_withassign@@QAE@XZ -> msvcirt.??0ostream_withassign@@QAE@XZ [MSVCRT40.dll]??0ostrstream@@QAE@ABV0@@Z -> msvcirt.??0ostrstream@@QAE@ABV0@@Z [MSVCRT40.dll]??0ostrstream@@QAE@PADHH@Z -> msvcirt.??0ostrstream@@QAE@PADHH@Z [MSVCRT40.dll]??0ostrstream@@QAE@XZ -> msvcirt.??0ostrstream@@QAE@XZ [MSVCRT40.dll]??0stdiobuf@@QAE@ABV0@@Z -> msvcirt.??0stdiobuf@@QAE@ABV0@@Z [MSVCRT40.dll]??0stdiobuf@@QAE@PAU_iobuf@@@Z -> msvcirt.??0stdiobuf@@QAE@PAU_iobuf@@@Z [MSVCRT40.dll]??0stdiostream@@QAE@ABV0@@Z -> msvcirt.??0stdiostream@@QAE@ABV0@@Z [MSVCRT40.dll]??0stdiostream@@QAE@PAU_iobuf@@@Z -> msvcirt.??0stdiostream@@QAE@PAU_iobuf@@@Z [MSVCRT40.dll]??0streambuf@@IAE@PADH@Z -> msvcirt.??0streambuf@@IAE@PADH@Z [MSVCRT40.dll]??0streambuf@@IAE@XZ -> msvcirt.??0streambuf@@IAE@XZ [MSVCRT40.dll]??0streambuf@@QAE@ABV0@@Z -> msvcirt.??0streambuf@@QAE@ABV0@@Z [MSVCRT40.dll]??0strstream@@QAE@ABV0@@Z -> msvcirt.??0strstream@@QAE@ABV0@@Z [MSVCRT40.dll]??0strstream@@QAE@PADHH@Z -> msvcirt.??0strstream@@QAE@PADHH@Z [MSVCRT40.dll]??0strstream@@QAE@XZ -> msvcirt.??0strstream@@QAE@XZ [MSVCRT40.dll]??0strstreambuf@@QAE@ABV0@@Z -> msvcirt.??0strstreambuf@@QAE@ABV0@@Z [MSVCRT40.dll]??0strstreambuf@@QAE@H@Z -> msvcirt.??0strstreambuf@@QAE@H@Z [MSVCRT40.dll]??0strstreambuf@@QAE@P6APAXJ@ZP6AXPAX@Z@Z -> msvcirt.??0strstreambuf@@QAE@P6APAXJ@ZP6AXPAX@Z@Z [MSVCRT40.dll]??0strstreambuf@@QAE@PADH0@Z -> msvcirt.??0strstreambuf@@QAE@PADH0@Z [MSVCRT40.dll]??0strstreambuf@@QAE@XZ -> msvcirt.??0strstreambuf@@QAE@XZ [MSVCRT40.dll]??1Iostream_init@@QAE@XZ -> msvcirt.??1Iostream_init@@QAE@XZ [MSVCRT40.dll]??1__non_rtti_object@@UAE@XZ -> msvcrt.??1__non_rtti_object@@UAE@XZ [MSVCRT40.dll]??1bad_cast@@UAE@XZ -> msvcrt.??1bad_cast@@UAE@XZ [MSVCRT40.dll]??1bad_typeid@@UAE@XZ -> msvcrt.??1bad_typeid@@UAE@XZ [MSVCRT40.dll]??1exception@@UAE@XZ -> msvcrt.??1exception@@UAE@XZ [MSVCRT40.dll]??1filebuf@@UAE@XZ -> msvcirt.??1filebuf@@UAE@XZ [MSVCRT40.dll]??1fstream@@UAE@XZ -> msvcirt.??1fstream@@UAE@XZ [MSVCRT40.dll]??1ifstream@@UAE@XZ -> msvcirt.??1ifstream@@UAE@XZ [MSVCRT40.dll]??1ios@@UAE@XZ -> msvcirt.??1ios@@UAE@XZ [MSVCRT40.dll]??1iostream@@UAE@XZ -> msvcirt.??1iostream@@UAE@XZ [MSVCRT40.dll]??1istream@@UAE@XZ -> msvcirt.??1istream@@UAE@XZ [MSVCRT40.dll]??1istream_withassign@@UAE@XZ -> msvcirt.??1istream_withassign@@UAE@XZ [MSVCRT40.dll]??1istrstream@@UAE@XZ -> msvcirt.??1istrstream@@UAE@XZ [MSVCRT40.dll]??1logic_error@@UAE@XZ -> msvcirt.??1logic_error@@UAE@XZ [MSVCRT40.dll]??1ofstream@@UAE@XZ -> msvcirt.??1ofstream@@UAE@XZ [MSVCRT40.dll]??1ostream@@UAE@XZ -> msvcirt.??1ostream@@UAE@XZ [MSVCRT40.dll]??1ostream_withassign@@UAE@XZ -> msvcirt.??1ostream_withassign@@UAE@XZ [MSVCRT40.dll]??1ostrstream@@UAE@XZ -> msvcirt.??1ostrstream@@UAE@XZ [MSVCRT40.dll]??1stdiobuf@@UAE@XZ -> msvcirt.??1stdiobuf@@UAE@XZ [MSVCRT40.dll]??1stdiostream@@UAE@XZ -> msvcirt.??1stdiostream@@UAE@XZ [MSVCRT40.dll]??1streambuf@@UAE@XZ -> msvcirt.??1streambuf@@UAE@XZ [MSVCRT40.dll]??1strstream@@UAE@XZ -> msvcirt.??1strstream@@UAE@XZ [MSVCRT40.dll]??1strstreambuf@@UAE@XZ -> msvcirt.??1strstreambuf@@UAE@XZ [MSVCRT40.dll]??1type_info@@UAE@XZ -> msvcrt.??1type_info@@UAE@XZ [MSVCRT40.dll]??2@YAPAXI@Z -> msvcrt.??2@YAPAXI@Z [MSVCRT40.dll]??3@YAXPAX@Z -> msvcrt.??3@YAXPAX@Z [MSVCRT40.dll]??4Iostream_init@@QAEAAV0@ABV0@@Z -> msvcirt.??4Iostream_init@@QAEAAV0@ABV0@@Z [MSVCRT40.dll]??4__non_rtti_object@@QAEAAV0@ABV0@@Z -> msvcrt.??4__non_rtti_object@@QAEAAV0@ABV0@@Z [MSVCRT40.dll]??4bad_cast@@QAEAAV0@ABV0@@Z -> msvcrt.??4bad_cast@@QAEAAV0@ABV0@@Z [MSVCRT40.dll]??4bad_typeid@@QAEAAV0@ABV0@@Z -> msvcrt.??4bad_typeid@@QAEAAV0@ABV0@@Z [MSVCRT40.dll]??4exception@@QAEAAV0@ABV0@@Z -> msvcrt.??4exception@@QAEAAV0@ABV0@@Z [MSVCRT40.dll]??4filebuf@@QAEAAV0@ABV0@@Z -> msvcirt.??4filebuf@@QAEAAV0@ABV0@@Z [MSVCRT40.dll]??4fstream@@QAEAAV0@AAV0@@Z -> msvcirt.??4fstream@@QAEAAV0@AAV0@@Z [MSVCRT40.dll]??4ifstream@@QAEAAV0@ABV0@@Z -> msvcirt.??4ifstream@@QAEAAV0@ABV0@@Z [MSVCRT40.dll]??4ios@@IAEAAV0@ABV0@@Z -> msvcirt.??4ios@@IAEAAV0@ABV0@@Z [MSVCRT40.dll]??4iostream@@IAEAAV0@AAV0@@Z -> msvcirt.??4iostream@@IAEAAV0@AAV0@@Z [MSVCRT40.dll]??4iostream@@IAEAAV0@PAVstreambuf@@@Z -> msvcirt.??4iostream@@IAEAAV0@PAVstreambuf@@@Z [MSVCRT40.dll]??4istream@@IAEAAV0@ABV0@@Z -> msvcirt.??4istream@@IAEAAV0@ABV0@@Z [MSVCRT40.dll]??4istream@@IAEAAV0@PAVstreambuf@@@Z -> msvcirt.??4istream@@IAEAAV0@PAVstreambuf@@@Z [MSVCRT40.dll]??4istream_withassign@@QAEAAV0@ABV0@@Z -> msvcirt.??4istream_withassign@@QAEAAV0@ABV0@@Z [MSVCRT40.dll]??4istream_withassign@@QAEAAVistream@@ABV1@@Z -> msvcirt.??4istream_withassign@@QAEAAVistream@@ABV1@@Z [MSVCRT40.dll]??4istream_withassign@@QAEAAVistream@@PAVstreambuf@@@Z -> msvcirt.??4istream_withassign@@QAEAAVistream@@PAVstreambuf@@@Z [MSVCRT40.dll]??4istrstream@@QAEAAV0@ABV0@@Z -> msvcirt.??4istrstream@@QAEAAV0@ABV0@@Z [MSVCRT40.dll]??4logic_error@@QAEAAV0@ABV0@@Z -> msvcirt.??4logic_error@@QAEAAV0@ABV0@@Z [MSVCRT40.dll]??4ofstream@@QAEAAV0@ABV0@@Z -> msvcirt.??4ofstream@@QAEAAV0@ABV0@@Z [MSVCRT40.dll]??4ostream@@IAEAAV0@ABV0@@Z -> msvcirt.??4ostream@@IAEAAV0@ABV0@@Z [MSVCRT40.dll]??4ostream@@IAEAAV0@PAVstreambuf@@@Z -> msvcirt.??4ostream@@IAEAAV0@PAVstreambuf@@@Z [MSVCRT40.dll]??4ostream_withassign@@QAEAAV0@ABV0@@Z -> msvcirt.??4ostream_withassign@@QAEAAV0@ABV0@@Z [MSVCRT40.dll]??4ostream_withassign@@QAEAAVostream@@ABV1@@Z -> msvcirt.??4ostream_withassign@@QAEAAVostream@@ABV1@@Z [MSVCRT40.dll]??4ostream_withassign@@QAEAAVostream@@PAVstreambuf@@@Z -> msvcirt.??4ostream_withassign@@QAEAAVostream@@PAVstreambuf@@@Z [MSVCRT40.dll]??4ostrstream@@QAEAAV0@ABV0@@Z -> msvcirt.??4ostrstream@@QAEAAV0@ABV0@@Z [MSVCRT40.dll]??4stdiobuf@@QAEAAV0@ABV0@@Z -> msvcirt.??4stdiobuf@@QAEAAV0@ABV0@@Z [MSVCRT40.dll]??4stdiostream@@QAEAAV0@AAV0@@Z -> msvcirt.??4stdiostream@@QAEAAV0@AAV0@@Z [MSVCRT40.dll]??4streambuf@@QAEAAV0@ABV0@@Z -> msvcirt.??4streambuf@@QAEAAV0@ABV0@@Z [MSVCRT40.dll]??4strstream@@QAEAAV0@AAV0@@Z -> msvcirt.??4strstream@@QAEAAV0@AAV0@@Z [MSVCRT40.dll]??4strstreambuf@@QAEAAV0@ABV0@@Z -> msvcirt.??4strstreambuf@@QAEAAV0@ABV0@@Z [MSVCRT40.dll]??5istream@@QAEAAV0@AAC@Z -> msvcirt.??5istream@@QAEAAV0@AAC@Z [MSVCRT40.dll]??5istream@@QAEAAV0@AAD@Z -> msvcirt.??5istream@@QAEAAV0@AAD@Z [MSVCRT40.dll]??5istream@@QAEAAV0@AAE@Z -> msvcirt.??5istream@@QAEAAV0@AAE@Z [MSVCRT40.dll]??5istream@@QAEAAV0@AAF@Z -> msvcirt.??5istream@@QAEAAV0@AAF@Z [MSVCRT40.dll]??5istream@@QAEAAV0@AAG@Z -> msvcirt.??5istream@@QAEAAV0@AAG@Z [MSVCRT40.dll]??5istream@@QAEAAV0@AAH@Z -> msvcirt.??5istream@@QAEAAV0@AAH@Z [MSVCRT40.dll]??5istream@@QAEAAV0@AAI@Z -> msvcirt.??5istream@@QAEAAV0@AAI@Z [MSVCRT40.dll]??5istream@@QAEAAV0@AAJ@Z -> msvcirt.??5istream@@QAEAAV0@AAJ@Z [MSVCRT40.dll]??5istream@@QAEAAV0@AAK@Z -> msvcirt.??5istream@@QAEAAV0@AAK@Z [MSVCRT40.dll]??5istream@@QAEAAV0@AAM@Z -> msvcirt.??5istream@@QAEAAV0@AAM@Z [MSVCRT40.dll]??5istream@@QAEAAV0@AAN@Z -> msvcirt.??5istream@@QAEAAV0@AAN@Z [MSVCRT40.dll]??5istream@@QAEAAV0@AAO@Z -> msvcirt.??5istream@@QAEAAV0@AAO@Z [MSVCRT40.dll]??5istream@@QAEAAV0@P6AAAV0@AAV0@@Z@Z -> msvcirt.??5istream@@QAEAAV0@P6AAAV0@AAV0@@Z@Z [MSVCRT40.dll]??5istream@@QAEAAV0@P6AAAVios@@AAV1@@Z@Z -> msvcirt.??5istream@@QAEAAV0@P6AAAVios@@AAV1@@Z@Z [MSVCRT40.dll]??5istream@@QAEAAV0@PAC@Z -> msvcirt.??5istream@@QAEAAV0@PAC@Z [MSVCRT40.dll]??5istream@@QAEAAV0@PAD@Z -> msvcirt.??5istream@@QAEAAV0@PAD@Z [MSVCRT40.dll]??5istream@@QAEAAV0@PAE@Z -> msvcirt.??5istream@@QAEAAV0@PAE@Z [MSVCRT40.dll]??5istream@@QAEAAV0@PAVstreambuf@@@Z -> msvcirt.??5istream@@QAEAAV0@PAVstreambuf@@@Z [MSVCRT40.dll]??6ostream@@QAEAAV0@C@Z -> msvcirt.??6ostream@@QAEAAV0@C@Z [MSVCRT40.dll]??6ostream@@QAEAAV0@D@Z -> msvcirt.??6ostream@@QAEAAV0@D@Z [MSVCRT40.dll]??6ostream@@QAEAAV0@E@Z -> msvcirt.??6ostream@@QAEAAV0@E@Z [MSVCRT40.dll]??6ostream@@QAEAAV0@F@Z -> msvcirt.??6ostream@@QAEAAV0@F@Z [MSVCRT40.dll]??6ostream@@QAEAAV0@G@Z -> msvcirt.??6ostream@@QAEAAV0@G@Z [MSVCRT40.dll]??6ostream@@QAEAAV0@H@Z -> msvcirt.??6ostream@@QAEAAV0@H@Z [MSVCRT40.dll]??6ostream@@QAEAAV0@I@Z -> msvcirt.??6ostream@@QAEAAV0@I@Z [MSVCRT40.dll]??6ostream@@QAEAAV0@J@Z -> msvcirt.??6ostream@@QAEAAV0@J@Z [MSVCRT40.dll]??6ostream@@QAEAAV0@K@Z -> msvcirt.??6ostream@@QAEAAV0@K@Z [MSVCRT40.dll]??6ostream@@QAEAAV0@M@Z -> msvcirt.??6ostream@@QAEAAV0@M@Z [MSVCRT40.dll]??6ostream@@QAEAAV0@N@Z -> msvcirt.??6ostream@@QAEAAV0@N@Z [MSVCRT40.dll]??6ostream@@QAEAAV0@O@Z -> msvcirt.??6ostream@@QAEAAV0@O@Z [MSVCRT40.dll]??6ostream@@QAEAAV0@P6AAAV0@AAV0@@Z@Z -> msvcirt.??6ostream@@QAEAAV0@P6AAAV0@AAV0@@Z@Z [MSVCRT40.dll]??6ostream@@QAEAAV0@P6AAAVios@@AAV1@@Z@Z -> msvcirt.??6ostream@@QAEAAV0@P6AAAVios@@AAV1@@Z@Z [MSVCRT40.dll]??6ostream@@QAEAAV0@PAVstreambuf@@@Z -> msvcirt.??6ostream@@QAEAAV0@PAVstreambuf@@@Z [MSVCRT40.dll]??6ostream@@QAEAAV0@PBC@Z -> msvcirt.??6ostream@@QAEAAV0@PBC@Z [MSVCRT40.dll]??6ostream@@QAEAAV0@PBD@Z -> msvcirt.??6ostream@@QAEAAV0@PBD@Z [MSVCRT40.dll]??6ostream@@QAEAAV0@PBE@Z -> msvcirt.??6ostream@@QAEAAV0@PBE@Z [MSVCRT40.dll]??6ostream@@QAEAAV0@PBX@Z -> msvcirt.??6ostream@@QAEAAV0@PBX@Z [MSVCRT40.dll]??7ios@@QBEHXZ -> msvcirt.??7ios@@QBEHXZ [MSVCRT40.dll]??8type_info@@QBEHABV0@@Z -> msvcrt.??8type_info@@QBEHABV0@@Z [MSVCRT40.dll]??9type_info@@QBEHABV0@@Z -> msvcrt.??9type_info@@QBEHABV0@@Z [MSVCRT40.dll]??Bios@@QBEPAXXZ -> msvcirt.??Bios@@QBEPAXXZ [MSVCRT40.dll]??_7__non_rtti_object@@6B@ -> msvcrt.??_7__non_rtti_object@@6B@ [MSVCRT40.dll]??_7bad_cast@@6B@ -> msvcrt.??_7bad_cast@@6B@ [MSVCRT40.dll]??_7bad_typeid@@6B@ -> msvcrt.??_7bad_typeid@@6B@ [MSVCRT40.dll]??_7exception@@6B@ -> msvcrt.??_7exception@@6B@ [MSVCRT40.dll]??_7filebuf@@6B@ -> msvcirt.??_7filebuf@@6B@ [MSVCRT40.dll]??_7fstream@@6B@ -> msvcirt.??_7fstream@@6B@ [MSVCRT40.dll]??_7ifstream@@6B@ -> msvcirt.??_7ifstream@@6B@ [MSVCRT40.dll]??_7ios@@6B@ -> msvcirt.??_7ios@@6B@ [MSVCRT40.dll]??_7iostream@@6B@ -> msvcirt.??_7iostream@@6B@ [MSVCRT40.dll]??_7istream@@6B@ -> msvcirt.??_7istream@@6B@ [MSVCRT40.dll]??_7istream_withassign@@6B@ -> msvcirt.??_7istream_withassign@@6B@ [MSVCRT40.dll]??_7istrstream@@6B@ -> msvcirt.??_7istrstream@@6B@ [MSVCRT40.dll]??_7logic_error@@6B@ -> msvcirt.??_7logic_error@@6B@ [MSVCRT40.dll]??_7ofstream@@6B@ -> msvcirt.??_7ofstream@@6B@ [MSVCRT40.dll]??_7ostream@@6B@ -> msvcirt.??_7ostream@@6B@ [MSVCRT40.dll]??_7ostream_withassign@@6B@ -> msvcirt.??_7ostream_withassign@@6B@ [MSVCRT40.dll]??_7ostrstream@@6B@ -> msvcirt.??_7ostrstream@@6B@ [MSVCRT40.dll]??_7stdiobuf@@6B@ -> msvcirt.??_7stdiobuf@@6B@ [MSVCRT40.dll]??_7stdiostream@@6B@ -> msvcirt.??_7stdiostream@@6B@ [MSVCRT40.dll]??_7streambuf@@6B@ -> msvcirt.??_7streambuf@@6B@ [MSVCRT40.dll]??_7strstream@@6B@ -> msvcirt.??_7strstream@@6B@ [MSVCRT40.dll]??_7strstreambuf@@6B@ -> msvcirt.??_7strstreambuf@@6B@ [MSVCRT40.dll]??_8fstream@@7Bistream@@@ -> msvcirt.??_8fstream@@7Bistream@@@ [MSVCRT40.dll]??_8fstream@@7Bostream@@@ -> msvcirt.??_8fstream@@7Bostream@@@ [MSVCRT40.dll]??_8ifstream@@7B@ -> msvcirt.??_8ifstream@@7B@ [MSVCRT40.dll]??_8iostream@@7Bistream@@@ -> msvcirt.??_8iostream@@7Bistream@@@ [MSVCRT40.dll]??_8iostream@@7Bostream@@@ -> msvcirt.??_8iostream@@7Bostream@@@ [MSVCRT40.dll]??_8istream@@7B@ -> msvcirt.??_8istream@@7B@ [MSVCRT40.dll]??_8istream_withassign@@7B@ -> msvcirt.??_8istream_withassign@@7B@ [MSVCRT40.dll]??_8istrstream@@7B@ -> msvcirt.??_8istrstream@@7B@ [MSVCRT40.dll]??_8ofstream@@7B@ -> msvcirt.??_8ofstream@@7B@ [MSVCRT40.dll]??_8ostream@@7B@ -> msvcirt.??_8ostream@@7B@ [MSVCRT40.dll]??_8ostream_withassign@@7B@ -> msvcirt.??_8ostream_withassign@@7B@ [MSVCRT40.dll]??_8ostrstream@@7B@ -> msvcirt.??_8ostrstream@@7B@ [MSVCRT40.dll]??_8stdiostream@@7Bistream@@@ -> msvcirt.??_8stdiostream@@7Bistream@@@ [MSVCRT40.dll]??_8stdiostream@@7Bostream@@@ -> msvcirt.??_8stdiostream@@7Bostream@@@ [MSVCRT40.dll]??_8strstream@@7Bistream@@@ -> msvcirt.??_8strstream@@7Bistream@@@ [MSVCRT40.dll]??_8strstream@@7Bostream@@@ -> msvcirt.??_8strstream@@7Bostream@@@ [MSVCRT40.dll]??_Dfstream@@QAEXXZ -> msvcirt.??_Dfstream@@QAEXXZ [MSVCRT40.dll]??_Difstream@@QAEXXZ -> msvcirt.??_Difstream@@QAEXXZ [MSVCRT40.dll]??_Diostream@@QAEXXZ -> msvcirt.??_Diostream@@QAEXXZ [MSVCRT40.dll]??_Distream@@QAEXXZ -> msvcirt.??_Distream@@QAEXXZ [MSVCRT40.dll]??_Distream_withassign@@QAEXXZ -> msvcirt.??_Distream_withassign@@QAEXXZ [MSVCRT40.dll]??_Distrstream@@QAEXXZ -> msvcirt.??_Distrstream@@QAEXXZ [MSVCRT40.dll]??_Dofstream@@QAEXXZ -> msvcirt.??_Dofstream@@QAEXXZ [MSVCRT40.dll]??_Dostream@@QAEXXZ -> msvcirt.??_Dostream@@QAEXXZ [MSVCRT40.dll]??_Dostream_withassign@@QAEXXZ -> msvcirt.??_Dostream_withassign@@QAEXXZ [MSVCRT40.dll]??_Dostrstream@@QAEXXZ -> msvcirt.??_Dostrstream@@QAEXXZ [MSVCRT40.dll]??_Dstdiostream@@QAEXXZ -> msvcirt.??_Dstdiostream@@QAEXXZ [MSVCRT40.dll]??_Dstrstream@@QAEXXZ -> msvcirt.??_Dstrstream@@QAEXXZ [MSVCRT40.dll]??_EIostream_init@@QAEPAXI@Z -> msvcirt.??_EIostream_init@@QAEPAXI@Z [MSVCRT40.dll]??_E__non_rtti_object@@UAEPAXI@Z -> msvcrt.??_E__non_rtti_object@@UAEPAXI@Z [MSVCRT40.dll]??_Ebad_cast@@UAEPAXI@Z -> msvcrt.??_Ebad_cast@@UAEPAXI@Z [MSVCRT40.dll]??_Ebad_typeid@@UAEPAXI@Z -> msvcrt.??_Ebad_typeid@@UAEPAXI@Z [MSVCRT40.dll]??_Eexception@@UAEPAXI@Z -> msvcrt.??_Eexception@@UAEPAXI@Z [MSVCRT40.dll]??_Efilebuf@@UAEPAXI@Z -> msvcirt.??_Efilebuf@@UAEPAXI@Z [MSVCRT40.dll]??_Efstream@@UAEPAXI@Z -> msvcirt.??_Efstream@@UAEPAXI@Z [MSVCRT40.dll]??_Eifstream@@UAEPAXI@Z -> msvcirt.??_Eifstream@@UAEPAXI@Z [MSVCRT40.dll]??_Eios@@UAEPAXI@Z -> msvcirt.??_Eios@@UAEPAXI@Z [MSVCRT40.dll]??_Eiostream@@UAEPAXI@Z -> msvcirt.??_Eiostream@@UAEPAXI@Z [MSVCRT40.dll]??_Eistream@@UAEPAXI@Z -> msvcirt.??_Eistream@@UAEPAXI@Z [MSVCRT40.dll]??_Eistream_withassign@@UAEPAXI@Z -> msvcirt.??_Eistream_withassign@@UAEPAXI@Z [MSVCRT40.dll]??_Eistrstream@@UAEPAXI@Z -> msvcirt.??_Eistrstream@@UAEPAXI@Z [MSVCRT40.dll]??_Elogic_error@@UAEPAXI@Z -> msvcirt.??_Elogic_error@@UAEPAXI@Z [MSVCRT40.dll]??_Eofstream@@UAEPAXI@Z -> msvcirt.??_Eofstream@@UAEPAXI@Z [MSVCRT40.dll]??_Eostream@@UAEPAXI@Z -> msvcirt.??_Eostream@@UAEPAXI@Z [MSVCRT40.dll]??_Eostream_withassign@@UAEPAXI@Z -> msvcirt.??_Eostream_withassign@@UAEPAXI@Z [MSVCRT40.dll]??_Eostrstream@@UAEPAXI@Z -> msvcirt.??_Eostrstream@@UAEPAXI@Z [MSVCRT40.dll]??_Estdiobuf@@UAEPAXI@Z -> msvcirt.??_Estdiobuf@@UAEPAXI@Z [MSVCRT40.dll]??_Estdiostream@@UAEPAXI@Z -> msvcirt.??_Estdiostream@@UAEPAXI@Z [MSVCRT40.dll]??_Estreambuf@@UAEPAXI@Z -> msvcirt.??_Estreambuf@@UAEPAXI@Z [MSVCRT40.dll]??_Estrstream@@UAEPAXI@Z -> msvcirt.??_Estrstream@@UAEPAXI@Z [MSVCRT40.dll]??_Estrstreambuf@@UAEPAXI@Z -> msvcirt.??_Estrstreambuf@@UAEPAXI@Z [MSVCRT40.dll]??_GIostream_init@@QAEPAXI@Z -> msvcirt.??_GIostream_init@@QAEPAXI@Z [MSVCRT40.dll]??_G__non_rtti_object@@UAEPAXI@Z -> msvcrt.??_G__non_rtti_object@@UAEPAXI@Z [MSVCRT40.dll]??_Gbad_cast@@UAEPAXI@Z -> msvcrt.??_Gbad_cast@@UAEPAXI@Z [MSVCRT40.dll]??_Gbad_typeid@@UAEPAXI@Z -> msvcrt.??_Gbad_typeid@@UAEPAXI@Z [MSVCRT40.dll]??_Gexception@@UAEPAXI@Z -> msvcrt.??_Gexception@@UAEPAXI@Z [MSVCRT40.dll]??_Gfilebuf@@UAEPAXI@Z -> msvcirt.??_Gfilebuf@@UAEPAXI@Z [MSVCRT40.dll]??_Gfstream@@UAEPAXI@Z -> msvcirt.??_Gfstream@@UAEPAXI@Z [MSVCRT40.dll]??_Gifstream@@UAEPAXI@Z -> msvcirt.??_Gifstream@@UAEPAXI@Z [MSVCRT40.dll]??_Gios@@UAEPAXI@Z -> msvcirt.??_Gios@@UAEPAXI@Z [MSVCRT40.dll]??_Giostream@@UAEPAXI@Z -> msvcirt.??_Giostream@@UAEPAXI@Z [MSVCRT40.dll]??_Gistream@@UAEPAXI@Z -> msvcirt.??_Gistream@@UAEPAXI@Z [MSVCRT40.dll]??_Gistream_withassign@@UAEPAXI@Z -> msvcirt.??_Gistream_withassign@@UAEPAXI@Z [MSVCRT40.dll]??_Gistrstream@@UAEPAXI@Z -> msvcirt.??_Gistrstream@@UAEPAXI@Z [MSVCRT40.dll]??_Glogic_error@@UAEPAXI@Z -> msvcirt.??_Glogic_error@@UAEPAXI@Z [MSVCRT40.dll]??_Gofstream@@UAEPAXI@Z -> msvcirt.??_Gofstream@@UAEPAXI@Z [MSVCRT40.dll]??_Gostream@@UAEPAXI@Z -> msvcirt.??_Gostream@@UAEPAXI@Z [MSVCRT40.dll]??_Gostream_withassign@@UAEPAXI@Z -> msvcirt.??_Gostream_withassign@@UAEPAXI@Z [MSVCRT40.dll]??_Gostrstream@@UAEPAXI@Z -> msvcirt.??_Gostrstream@@UAEPAXI@Z [MSVCRT40.dll]??_Gstdiobuf@@UAEPAXI@Z -> msvcirt.??_Gstdiobuf@@UAEPAXI@Z [MSVCRT40.dll]??_Gstdiostream@@UAEPAXI@Z -> msvcirt.??_Gstdiostream@@UAEPAXI@Z [MSVCRT40.dll]??_Gstreambuf@@UAEPAXI@Z -> msvcirt.??_Gstreambuf@@UAEPAXI@Z [MSVCRT40.dll]??_Gstrstream@@UAEPAXI@Z -> msvcirt.??_Gstrstream@@UAEPAXI@Z [MSVCRT40.dll]??_Gstrstreambuf@@UAEPAXI@Z -> msvcirt.??_Gstrstreambuf@@UAEPAXI@Z [MSVCRT40.dll]?_query_new_handler@@YAP6AHI@ZXZ -> msvcrt.?_query_new_handler@@YAP6AHI@ZXZ [MSVCRT40.dll]?_query_new_mode@@YAHXZ -> msvcrt.?_query_new_mode@@YAHXZ [MSVCRT40.dll]?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z -> msvcrt.?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z [MSVCRT40.dll]?_set_new_mode@@YAHH@Z -> msvcrt.?_set_new_mode@@YAHH@Z [MSVCRT40.dll]?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z -> msvcrt.?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z [MSVCRT40.dll]?adjustfield@ios@@2JB -> msvcirt.?adjustfield@ios@@2JB [MSVCRT40.dll]?allocate@streambuf@@IAEHXZ -> msvcirt.?allocate@streambuf@@IAEHXZ [MSVCRT40.dll]?attach@filebuf@@QAEPAV1@H@Z -> msvcirt.?attach@filebuf@@QAEPAV1@H@Z [MSVCRT40.dll]?attach@fstream@@QAEXH@Z -> msvcirt.?attach@fstream@@QAEXH@Z [MSVCRT40.dll]?attach@ifstream@@QAEXH@Z -> msvcirt.?attach@ifstream@@QAEXH@Z [MSVCRT40.dll]?attach@ofstream@@QAEXH@Z -> msvcirt.?attach@ofstream@@QAEXH@Z [MSVCRT40.dll]?bad@ios@@QBEHXZ -> msvcirt.?bad@ios@@QBEHXZ [MSVCRT40.dll]?base@streambuf@@IBEPADXZ -> msvcirt.?base@streambuf@@IBEPADXZ [MSVCRT40.dll]?basefield@ios@@2JB -> msvcirt.?basefield@ios@@2JB [MSVCRT40.dll]?before@type_info@@QBEHABV1@@Z -> msvcrt.?before@type_info@@QBEHABV1@@Z [MSVCRT40.dll]?binary@filebuf@@2HB -> msvcirt.?binary@filebuf@@2HB [MSVCRT40.dll]?bitalloc@ios@@SAJXZ -> msvcirt.?bitalloc@ios@@SAJXZ [MSVCRT40.dll]?blen@streambuf@@IBEHXZ -> msvcirt.?blen@streambuf@@IBEHXZ [MSVCRT40.dll]?cerr@@3Vostream_withassign@@A -> msvcirt.?cerr@@3Vostream_withassign@@A [MSVCRT40.dll]?cin@@3Vistream_withassign@@A -> msvcirt.?cin@@3Vistream_withassign@@A [MSVCRT40.dll]?clear@ios@@QAEXH@Z -> msvcirt.?clear@ios@@QAEXH@Z [MSVCRT40.dll]?clog@@3Vostream_withassign@@A -> msvcirt.?clog@@3Vostream_withassign@@A [MSVCRT40.dll]?close@filebuf@@QAEPAV1@XZ -> msvcirt.?close@filebuf@@QAEPAV1@XZ [MSVCRT40.dll]?close@fstream@@QAEXXZ -> msvcirt.?close@fstream@@QAEXXZ [MSVCRT40.dll]?close@ifstream@@QAEXXZ -> msvcirt.?close@ifstream@@QAEXXZ [MSVCRT40.dll]?close@ofstream@@QAEXXZ -> msvcirt.?close@ofstream@@QAEXXZ [MSVCRT40.dll]?clrlock@ios@@QAAXXZ -> msvcirt.?clrlock@ios@@QAAXXZ [MSVCRT40.dll]?clrlock@streambuf@@QAEXXZ -> msvcirt.?clrlock@streambuf@@QAEXXZ [MSVCRT40.dll]?cout@@3Vostream_withassign@@A -> msvcirt.?cout@@3Vostream_withassign@@A [MSVCRT40.dll]?dbp@streambuf@@QAEXXZ -> msvcirt.?dbp@streambuf@@QAEXXZ [MSVCRT40.dll]?dec@@YAAAVios@@AAV1@@Z -> msvcirt.?dec@@YAAAVios@@AAV1@@Z [MSVCRT40.dll]?delbuf@ios@@QAEXH@Z -> msvcirt.?delbuf@ios@@QAEXH@Z [MSVCRT40.dll]?delbuf@ios@@QBEHXZ -> msvcirt.?delbuf@ios@@QBEHXZ [MSVCRT40.dll]?doallocate@streambuf@@MAEHXZ -> msvcirt.?doallocate@streambuf@@MAEHXZ [MSVCRT40.dll]?doallocate@strstreambuf@@MAEHXZ -> msvcirt.?doallocate@strstreambuf@@MAEHXZ [MSVCRT40.dll]?eatwhite@istream@@QAEXXZ -> msvcirt.?eatwhite@istream@@QAEXXZ [MSVCRT40.dll]?eback@streambuf@@IBEPADXZ -> msvcirt.?eback@streambuf@@IBEPADXZ [MSVCRT40.dll]?ebuf@streambuf@@IBEPADXZ -> msvcirt.?ebuf@streambuf@@IBEPADXZ [MSVCRT40.dll]?egptr@streambuf@@IBEPADXZ -> msvcirt.?egptr@streambuf@@IBEPADXZ [MSVCRT40.dll]?endl@@YAAAVostream@@AAV1@@Z -> msvcirt.?endl@@YAAAVostream@@AAV1@@Z [MSVCRT40.dll]?ends@@YAAAVostream@@AAV1@@Z -> msvcirt.?ends@@YAAAVostream@@AAV1@@Z [MSVCRT40.dll]?eof@ios@@QBEHXZ -> msvcirt.?eof@ios@@QBEHXZ [MSVCRT40.dll]?epptr@streambuf@@IBEPADXZ -> msvcirt.?epptr@streambuf@@IBEPADXZ [MSVCRT40.dll]?fLockcInit@ios@@0HA -> msvcirt.?fLockcInit@ios@@0HA [MSVCRT40.dll]?fail@ios@@QBEHXZ -> msvcirt.?fail@ios@@QBEHXZ [MSVCRT40.dll]?fd@filebuf@@QBEHXZ -> msvcirt.?fd@filebuf@@QBEHXZ [MSVCRT40.dll]?fd@fstream@@QBEHXZ -> msvcirt.?fd@fstream@@QBEHXZ [MSVCRT40.dll]?fd@ifstream@@QBEHXZ -> msvcirt.?fd@ifstream@@QBEHXZ [MSVCRT40.dll]?fd@ofstream@@QBEHXZ -> msvcirt.?fd@ofstream@@QBEHXZ [MSVCRT40.dll]?fill@ios@@QAEDD@Z -> msvcirt.?fill@ios@@QAEDD@Z [MSVCRT40.dll]?fill@ios@@QBEDXZ -> msvcirt.?fill@ios@@QBEDXZ [MSVCRT40.dll]?flags@ios@@QAEJJ@Z -> msvcirt.?flags@ios@@QAEJJ@Z [MSVCRT40.dll]?flags@ios@@QBEJXZ -> msvcirt.?flags@ios@@QBEJXZ [MSVCRT40.dll]?floatfield@ios@@2JB -> msvcirt.?floatfield@ios@@2JB [MSVCRT40.dll]?flush@@YAAAVostream@@AAV1@@Z -> msvcirt.?flush@@YAAAVostream@@AAV1@@Z [MSVCRT40.dll]?flush@ostream@@QAEAAV1@XZ -> msvcirt.?flush@ostream@@QAEAAV1@XZ [MSVCRT40.dll]?freeze@strstreambuf@@QAEXH@Z -> msvcirt.?freeze@strstreambuf@@QAEXH@Z [MSVCRT40.dll]?gbump@streambuf@@IAEXH@Z -> msvcirt.?gbump@streambuf@@IAEXH@Z [MSVCRT40.dll]?gcount@istream@@QBEHXZ -> msvcirt.?gcount@istream@@QBEHXZ [MSVCRT40.dll]?get@istream@@IAEAAV1@PADHH@Z -> msvcirt.?get@istream@@IAEAAV1@PADHH@Z [MSVCRT40.dll]?get@istream@@QAEAAV1@AAC@Z -> msvcirt.?get@istream@@QAEAAV1@AAC@Z [MSVCRT40.dll]?get@istream@@QAEAAV1@AAD@Z -> msvcirt.?get@istream@@QAEAAV1@AAD@Z [MSVCRT40.dll]?get@istream@@QAEAAV1@AAE@Z -> msvcirt.?get@istream@@QAEAAV1@AAE@Z [MSVCRT40.dll]?get@istream@@QAEAAV1@AAVstreambuf@@D@Z -> msvcirt.?get@istream@@QAEAAV1@AAVstreambuf@@D@Z [MSVCRT40.dll]?get@istream@@QAEAAV1@PACHD@Z -> msvcirt.?get@istream@@QAEAAV1@PACHD@Z [MSVCRT40.dll]?get@istream@@QAEAAV1@PADHD@Z -> msvcirt.?get@istream@@QAEAAV1@PADHD@Z [MSVCRT40.dll]?get@istream@@QAEAAV1@PAEHD@Z -> msvcirt.?get@istream@@QAEAAV1@PAEHD@Z [MSVCRT40.dll]?get@istream@@QAEHXZ -> msvcirt.?get@istream@@QAEHXZ [MSVCRT40.dll]?getdouble@istream@@AAEHPADH@Z -> msvcirt.?getdouble@istream@@AAEHPADH@Z [MSVCRT40.dll]?getint@istream@@AAEHPAD@Z -> msvcirt.?getint@istream@@AAEHPAD@Z [MSVCRT40.dll]?getline@istream@@QAEAAV1@PACHD@Z -> msvcirt.?getline@istream@@QAEAAV1@PACHD@Z [MSVCRT40.dll]?getline@istream@@QAEAAV1@PADHD@Z -> msvcirt.?getline@istream@@QAEAAV1@PADHD@Z [MSVCRT40.dll]?getline@istream@@QAEAAV1@PAEHD@Z -> msvcirt.?getline@istream@@QAEAAV1@PAEHD@Z [MSVCRT40.dll]?good@ios@@QBEHXZ -> msvcirt.?good@ios@@QBEHXZ [MSVCRT40.dll]?gptr@streambuf@@IBEPADXZ -> msvcirt.?gptr@streambuf@@IBEPADXZ [MSVCRT40.dll]?hex@@YAAAVios@@AAV1@@Z -> msvcirt.?hex@@YAAAVios@@AAV1@@Z [MSVCRT40.dll]?ignore@istream@@QAEAAV1@HH@Z -> msvcirt.?ignore@istream@@QAEAAV1@HH@Z [MSVCRT40.dll]?in_avail@streambuf@@QBEHXZ -> msvcirt.?in_avail@streambuf@@QBEHXZ [MSVCRT40.dll]?init@ios@@IAEXPAVstreambuf@@@Z -> msvcirt.?init@ios@@IAEXPAVstreambuf@@@Z [MSVCRT40.dll]?ipfx@istream@@QAEHH@Z -> msvcirt.?ipfx@istream@@QAEHH@Z [MSVCRT40.dll]?is_open@filebuf@@QBEHXZ -> msvcirt.?is_open@filebuf@@QBEHXZ [MSVCRT40.dll]?is_open@fstream@@QBEHXZ -> msvcirt.?is_open@fstream@@QBEHXZ [MSVCRT40.dll]?is_open@ifstream@@QBEHXZ -> msvcirt.?is_open@ifstream@@QBEHXZ [MSVCRT40.dll]?is_open@ofstream@@QBEHXZ -> msvcirt.?is_open@ofstream@@QBEHXZ [MSVCRT40.dll]?isfx@istream@@QAEXXZ -> msvcirt.?isfx@istream@@QAEXXZ [MSVCRT40.dll]?iword@ios@@QBEAAJH@Z -> msvcirt.?iword@ios@@QBEAAJH@Z [MSVCRT40.dll]?lock@ios@@QAAXXZ -> msvcirt.?lock@ios@@QAAXXZ [MSVCRT40.dll]?lock@streambuf@@QAEXXZ -> msvcirt.?lock@streambuf@@QAEXXZ [MSVCRT40.dll]?lockbuf@ios@@QAAXXZ -> msvcirt.?lockbuf@ios@@QAAXXZ [MSVCRT40.dll]?lockc@ios@@KAXXZ -> msvcirt.?lockc@ios@@KAXXZ [MSVCRT40.dll]?lockptr@ios@@IAEPAU_CRT_CRITICAL_SECTION@@XZ -> msvcirt.?lockptr@ios@@IAEPAU_CRT_CRITICAL_SECTION@@XZ [MSVCRT40.dll]?lockptr@streambuf@@IAEPAU_CRT_CRITICAL_SECTION@@XZ -> msvcirt.?lockptr@streambuf@@IAEPAU_CRT_CRITICAL_SECTION@@XZ [MSVCRT40.dll]?name@type_info@@QBEPBDXZ -> msvcrt.?name@type_info@@QBEPBDXZ [MSVCRT40.dll]?oct@@YAAAVios@@AAV1@@Z -> msvcirt.?oct@@YAAAVios@@AAV1@@Z [MSVCRT40.dll]?open@filebuf@@QAEPAV1@PBDHH@Z -> msvcirt.?open@filebuf@@QAEPAV1@PBDHH@Z [MSVCRT40.dll]?open@fstream@@QAEXPBDHH@Z -> msvcirt.?open@fstream@@QAEXPBDHH@Z [MSVCRT40.dll]?open@ifstream@@QAEXPBDHH@Z -> msvcirt.?open@ifstream@@QAEXPBDHH@Z [MSVCRT40.dll]?open@ofstream@@QAEXPBDHH@Z -> msvcirt.?open@ofstream@@QAEXPBDHH@Z [MSVCRT40.dll]?openprot@filebuf@@2HB -> msvcirt.?openprot@filebuf@@2HB [MSVCRT40.dll]?opfx@ostream@@QAEHXZ -> msvcirt.?opfx@ostream@@QAEHXZ [MSVCRT40.dll]?osfx@ostream@@QAEXXZ -> msvcirt.?osfx@ostream@@QAEXXZ [MSVCRT40.dll]?out_waiting@streambuf@@QBEHXZ -> msvcirt.?out_waiting@streambuf@@QBEHXZ [MSVCRT40.dll]?overflow@filebuf@@UAEHH@Z -> msvcirt.?overflow@filebuf@@UAEHH@Z [MSVCRT40.dll]?overflow@stdiobuf@@UAEHH@Z -> msvcirt.?overflow@stdiobuf@@UAEHH@Z [MSVCRT40.dll]?overflow@strstreambuf@@UAEHH@Z -> msvcirt.?overflow@strstreambuf@@UAEHH@Z [MSVCRT40.dll]?pbackfail@stdiobuf@@UAEHH@Z -> msvcirt.?pbackfail@stdiobuf@@UAEHH@Z [MSVCRT40.dll]?pbackfail@streambuf@@UAEHH@Z -> msvcirt.?pbackfail@streambuf@@UAEHH@Z [MSVCRT40.dll]?pbase@streambuf@@IBEPADXZ -> msvcirt.?pbase@streambuf@@IBEPADXZ [MSVCRT40.dll]?pbump@streambuf@@IAEXH@Z -> msvcirt.?pbump@streambuf@@IAEXH@Z [MSVCRT40.dll]?pcount@ostrstream@@QBEHXZ -> msvcirt.?pcount@ostrstream@@QBEHXZ [MSVCRT40.dll]?pcount@strstream@@QBEHXZ -> msvcirt.?pcount@strstream@@QBEHXZ [MSVCRT40.dll]?peek@istream@@QAEHXZ -> msvcirt.?peek@istream@@QAEHXZ [MSVCRT40.dll]?pptr@streambuf@@IBEPADXZ -> msvcirt.?pptr@streambuf@@IBEPADXZ [MSVCRT40.dll]?precision@ios@@QAEHH@Z -> msvcirt.?precision@ios@@QAEHH@Z [MSVCRT40.dll]?precision@ios@@QBEHXZ -> msvcirt.?precision@ios@@QBEHXZ [MSVCRT40.dll]?put@ostream@@QAEAAV1@C@Z -> msvcirt.?put@ostream@@QAEAAV1@C@Z [MSVCRT40.dll]?put@ostream@@QAEAAV1@D@Z -> msvcirt.?put@ostream@@QAEAAV1@D@Z [MSVCRT40.dll]?put@ostream@@QAEAAV1@E@Z -> msvcirt.?put@ostream@@QAEAAV1@E@Z [MSVCRT40.dll]?putback@istream@@QAEAAV1@D@Z -> msvcirt.?putback@istream@@QAEAAV1@D@Z [MSVCRT40.dll]?pword@ios@@QBEAAPAXH@Z -> msvcirt.?pword@ios@@QBEAAPAXH@Z [MSVCRT40.dll]?raw_name@type_info@@QBEPBDXZ -> msvcrt.?raw_name@type_info@@QBEPBDXZ [MSVCRT40.dll]?rdbuf@fstream@@QBEPAVfilebuf@@XZ -> msvcirt.?rdbuf@fstream@@QBEPAVfilebuf@@XZ [MSVCRT40.dll]?rdbuf@ifstream@@QBEPAVfilebuf@@XZ -> msvcirt.?rdbuf@ifstream@@QBEPAVfilebuf@@XZ [MSVCRT40.dll]?rdbuf@ios@@QBEPAVstreambuf@@XZ -> msvcirt.?rdbuf@ios@@QBEPAVstreambuf@@XZ [MSVCRT40.dll]?rdbuf@istrstream@@QBEPAVstrstreambuf@@XZ -> msvcirt.?rdbuf@istrstream@@QBEPAVstrstreambuf@@XZ [MSVCRT40.dll]?rdbuf@ofstream@@QBEPAVfilebuf@@XZ -> msvcirt.?rdbuf@ofstream@@QBEPAVfilebuf@@XZ [MSVCRT40.dll]?rdbuf@ostrstream@@QBEPAVstrstreambuf@@XZ -> msvcirt.?rdbuf@ostrstream@@QBEPAVstrstreambuf@@XZ [MSVCRT40.dll]?rdbuf@stdiostream@@QBEPAVstdiobuf@@XZ -> msvcirt.?rdbuf@stdiostream@@QBEPAVstdiobuf@@XZ [MSVCRT40.dll]?rdbuf@strstream@@QBEPAVstrstreambuf@@XZ -> msvcirt.?rdbuf@strstream@@QBEPAVstrstreambuf@@XZ [MSVCRT40.dll]?rdstate@ios@@QBEHXZ -> msvcirt.?rdstate@ios@@QBEHXZ [MSVCRT40.dll]?read@istream@@QAEAAV1@PACH@Z -> msvcirt.?read@istream@@QAEAAV1@PACH@Z [MSVCRT40.dll]?read@istream@@QAEAAV1@PADH@Z -> msvcirt.?read@istream@@QAEAAV1@PADH@Z [MSVCRT40.dll]?read@istream@@QAEAAV1@PAEH@Z -> msvcirt.?read@istream@@QAEAAV1@PAEH@Z [MSVCRT40.dll]?sbumpc@streambuf@@QAEHXZ -> msvcirt.?sbumpc@streambuf@@QAEHXZ [MSVCRT40.dll]?seekg@istream@@QAEAAV1@J@Z -> msvcirt.?seekg@istream@@QAEAAV1@J@Z [MSVCRT40.dll]?seekg@istream@@QAEAAV1@JW4seek_dir@ios@@@Z -> msvcirt.?seekg@istream@@QAEAAV1@JW4seek_dir@ios@@@Z [MSVCRT40.dll]?seekoff@filebuf@@UAEJJW4seek_dir@ios@@H@Z -> msvcirt.?seekoff@filebuf@@UAEJJW4seek_dir@ios@@H@Z [MSVCRT40.dll]?seekoff@stdiobuf@@UAEJJW4seek_dir@ios@@H@Z -> msvcirt.?seekoff@stdiobuf@@UAEJJW4seek_dir@ios@@H@Z [MSVCRT40.dll]?seekoff@streambuf@@UAEJJW4seek_dir@ios@@H@Z -> msvcirt.?seekoff@streambuf@@UAEJJW4seek_dir@ios@@H@Z [MSVCRT40.dll]?seekoff@strstreambuf@@UAEJJW4seek_dir@ios@@H@Z -> msvcirt.?seekoff@strstreambuf@@UAEJJW4seek_dir@ios@@H@Z [MSVCRT40.dll]?seekp@ostream@@QAEAAV1@J@Z -> msvcirt.?seekp@ostream@@QAEAAV1@J@Z [MSVCRT40.dll]?seekp@ostream@@QAEAAV1@JW4seek_dir@ios@@@Z -> msvcirt.?seekp@ostream@@QAEAAV1@JW4seek_dir@ios@@@Z [MSVCRT40.dll]?seekpos@streambuf@@UAEJJH@Z -> msvcirt.?seekpos@streambuf@@UAEJJH@Z [MSVCRT40.dll]?set_new_handler@@YAP6AXXZP6AXXZ@Z -> msvcrt.?set_new_handler@@YAP6AXXZP6AXXZ@Z [MSVCRT40.dll]?set_terminate@@YAP6AXXZP6AXXZ@Z -> msvcrt.?set_terminate@@YAP6AXXZP6AXXZ@Z [MSVCRT40.dll]?set_unexpected@@YAP6AXXZP6AXXZ@Z -> msvcrt.?set_unexpected@@YAP6AXXZP6AXXZ@Z [MSVCRT40.dll]?setb@streambuf@@IAEXPAD0H@Z -> msvcirt.?setb@streambuf@@IAEXPAD0H@Z [MSVCRT40.dll]?setbuf@filebuf@@UAEPAVstreambuf@@PADH@Z -> msvcirt.?setbuf@filebuf@@UAEPAVstreambuf@@PADH@Z [MSVCRT40.dll]?setbuf@fstream@@QAEPAVstreambuf@@PADH@Z -> msvcirt.?setbuf@fstream@@QAEPAVstreambuf@@PADH@Z [MSVCRT40.dll]?setbuf@ifstream@@QAEPAVstreambuf@@PADH@Z -> msvcirt.?setbuf@ifstream@@QAEPAVstreambuf@@PADH@Z [MSVCRT40.dll]?setbuf@ofstream@@QAEPAVstreambuf@@PADH@Z -> msvcirt.?setbuf@ofstream@@QAEPAVstreambuf@@PADH@Z [MSVCRT40.dll]?setbuf@streambuf@@UAEPAV1@PADH@Z -> msvcirt.?setbuf@streambuf@@UAEPAV1@PADH@Z [MSVCRT40.dll]?setbuf@strstreambuf@@UAEPAVstreambuf@@PADH@Z -> msvcirt.?setbuf@strstreambuf@@UAEPAVstreambuf@@PADH@Z [MSVCRT40.dll]?setf@ios@@QAEJJ@Z -> msvcirt.?setf@ios@@QAEJJ@Z [MSVCRT40.dll]?setf@ios@@QAEJJJ@Z -> msvcirt.?setf@ios@@QAEJJJ@Z [MSVCRT40.dll]?setg@streambuf@@IAEXPAD00@Z -> msvcirt.?setg@streambuf@@IAEXPAD00@Z [MSVCRT40.dll]?setlock@ios@@QAAXXZ -> msvcirt.?setlock@ios@@QAAXXZ [MSVCRT40.dll]?setlock@streambuf@@QAEXXZ -> msvcirt.?setlock@streambuf@@QAEXXZ [MSVCRT40.dll]?setmode@filebuf@@QAEHH@Z -> msvcirt.?setmode@filebuf@@QAEHH@Z [MSVCRT40.dll]?setmode@fstream@@QAEHH@Z -> msvcirt.?setmode@fstream@@QAEHH@Z [MSVCRT40.dll]?setmode@ifstream@@QAEHH@Z -> msvcirt.?setmode@ifstream@@QAEHH@Z [MSVCRT40.dll]?setmode@ofstream@@QAEHH@Z -> msvcirt.?setmode@ofstream@@QAEHH@Z [MSVCRT40.dll]?setp@streambuf@@IAEXPAD0@Z -> msvcirt.?setp@streambuf@@IAEXPAD0@Z [MSVCRT40.dll]?setrwbuf@stdiobuf@@QAEHHH@Z -> msvcirt.?setrwbuf@stdiobuf@@QAEHHH@Z [MSVCRT40.dll]?sgetc@streambuf@@QAEHXZ -> msvcirt.?sgetc@streambuf@@QAEHXZ [MSVCRT40.dll]?sgetn@streambuf@@QAEHPADH@Z -> msvcirt.?sgetn@streambuf@@QAEHPADH@Z [MSVCRT40.dll]?sh_none@filebuf@@2HB -> msvcirt.?sh_none@filebuf@@2HB [MSVCRT40.dll]?sh_read@filebuf@@2HB -> msvcirt.?sh_read@filebuf@@2HB [MSVCRT40.dll]?sh_write@filebuf@@2HB -> msvcirt.?sh_write@filebuf@@2HB [MSVCRT40.dll]?snextc@streambuf@@QAEHXZ -> msvcirt.?snextc@streambuf@@QAEHXZ [MSVCRT40.dll]?sputbackc@streambuf@@QAEHD@Z -> msvcirt.?sputbackc@streambuf@@QAEHD@Z [MSVCRT40.dll]?sputc@streambuf@@QAEHH@Z -> msvcirt.?sputc@streambuf@@QAEHH@Z [MSVCRT40.dll]?sputn@streambuf@@QAEHPBDH@Z -> msvcirt.?sputn@streambuf@@QAEHPBDH@Z [MSVCRT40.dll]?stdiofile@stdiobuf@@QAEPAU_iobuf@@XZ -> msvcirt.?stdiofile@stdiobuf@@QAEPAU_iobuf@@XZ [MSVCRT40.dll]?stossc@streambuf@@QAEXXZ -> msvcirt.?stossc@streambuf@@QAEXXZ [MSVCRT40.dll]?str@istrstream@@QAEPADXZ -> msvcirt.?str@istrstream@@QAEPADXZ [MSVCRT40.dll]?str@ostrstream@@QAEPADXZ -> msvcirt.?str@ostrstream@@QAEPADXZ [MSVCRT40.dll]?str@strstream@@QAEPADXZ -> msvcirt.?str@strstream@@QAEPADXZ [MSVCRT40.dll]?str@strstreambuf@@QAEPADXZ -> msvcirt.?str@strstreambuf@@QAEPADXZ [MSVCRT40.dll]?sunk_with_stdio@ios@@0HA -> msvcirt.?sunk_with_stdio@ios@@0HA [MSVCRT40.dll]?sync@filebuf@@UAEHXZ -> msvcirt.?sync@filebuf@@UAEHXZ [MSVCRT40.dll]?sync@istream@@QAEHXZ -> msvcirt.?sync@istream@@QAEHXZ [MSVCRT40.dll]?sync@stdiobuf@@UAEHXZ -> msvcirt.?sync@stdiobuf@@UAEHXZ [MSVCRT40.dll]?sync@streambuf@@UAEHXZ -> msvcirt.?sync@streambuf@@UAEHXZ [MSVCRT40.dll]?sync@strstreambuf@@UAEHXZ -> msvcirt.?sync@strstreambuf@@UAEHXZ [MSVCRT40.dll]?sync_with_stdio@ios@@SAXXZ -> msvcirt.?sync_with_stdio@ios@@SAXXZ [MSVCRT40.dll]?tellg@istream@@QAEJXZ -> msvcirt.?tellg@istream@@QAEJXZ [MSVCRT40.dll]?tellp@ostream@@QAEJXZ -> msvcirt.?tellp@ostream@@QAEJXZ [MSVCRT40.dll]?terminate@@YAXXZ -> msvcrt.?terminate@@YAXXZ [MSVCRT40.dll]?text@filebuf@@2HB -> msvcirt.?text@filebuf@@2HB [MSVCRT40.dll]?tie@ios@@QAEPAVostream@@PAV2@@Z -> msvcirt.?tie@ios@@QAEPAVostream@@PAV2@@Z [MSVCRT40.dll]?tie@ios@@QBEPAVostream@@XZ -> msvcirt.?tie@ios@@QBEPAVostream@@XZ [MSVCRT40.dll]?unbuffered@streambuf@@IAEXH@Z -> msvcirt.?unbuffered@streambuf@@IAEXH@Z [MSVCRT40.dll]?unbuffered@streambuf@@IBEHXZ -> msvcirt.?unbuffered@streambuf@@IBEHXZ [MSVCRT40.dll]?underflow@filebuf@@UAEHXZ -> msvcirt.?underflow@filebuf@@UAEHXZ [MSVCRT40.dll]?underflow@stdiobuf@@UAEHXZ -> msvcirt.?underflow@stdiobuf@@UAEHXZ [MSVCRT40.dll]?underflow@strstreambuf@@UAEHXZ -> msvcirt.?underflow@strstreambuf@@UAEHXZ [MSVCRT40.dll]?unexpected@@YAXXZ -> msvcrt.?unexpected@@YAXXZ [MSVCRT40.dll]?unlock@ios@@QAAXXZ -> msvcirt.?unlock@ios@@QAAXXZ [MSVCRT40.dll]?unlock@streambuf@@QAEXXZ -> msvcirt.?unlock@streambuf@@QAEXXZ [MSVCRT40.dll]?unlockbuf@ios@@QAAXXZ -> msvcirt.?unlockbuf@ios@@QAAXXZ [MSVCRT40.dll]?unlockc@ios@@KAXXZ -> msvcirt.?unlockc@ios@@KAXXZ [MSVCRT40.dll]?unsetf@ios@@QAEJJ@Z -> msvcirt.?unsetf@ios@@QAEJJ@Z [MSVCRT40.dll]?what@exception@@UBEPBDXZ -> msvcrt.?what@exception@@UBEPBDXZ [MSVCRT40.dll]?width@ios@@QAEHH@Z -> msvcirt.?width@ios@@QAEHH@Z [MSVCRT40.dll]?width@ios@@QBEHXZ -> msvcirt.?width@ios@@QBEHXZ [MSVCRT40.dll]?write@ostream@@QAEAAV1@PBCH@Z -> msvcirt.?write@ostream@@QAEAAV1@PBCH@Z [MSVCRT40.dll]?write@ostream@@QAEAAV1@PBDH@Z -> msvcirt.?write@ostream@@QAEAAV1@PBDH@Z [MSVCRT40.dll]?write@ostream@@QAEAAV1@PBEH@Z -> msvcirt.?write@ostream@@QAEAAV1@PBEH@Z [MSVCRT40.dll]?writepad@ostream@@AAEAAV1@PBD0@Z -> msvcirt.?writepad@ostream@@AAEAAV1@PBD0@Z [MSVCRT40.dll]?ws@@YAAAVistream@@AAV1@@Z -> msvcirt.?ws@@YAAAVistream@@AAV1@@Z [MSVCRT40.dll]?x_curindex@ios@@0HA -> msvcirt.?x_curindex@ios@@0HA [MSVCRT40.dll]?x_lockc@ios@@0U_CRT_CRITICAL_SECTION@@A -> msvcirt.?x_lockc@ios@@0U_CRT_CRITICAL_SECTION@@A [MSVCRT40.dll]?x_maxbit@ios@@0JA -> msvcirt.?x_maxbit@ios@@0JA [MSVCRT40.dll]?x_statebuf@ios@@0PAJA -> msvcirt.?x_statebuf@ios@@0PAJA [MSVCRT40.dll]?xalloc@ios@@SAHXZ -> msvcirt.?xalloc@ios@@SAHXZ [MSVCRT40.dll]?xsgetn@streambuf@@UAEHPADH@Z -> msvcirt.?xsgetn@streambuf@@UAEHPADH@Z [MSVCRT40.dll]?xsputn@streambuf@@UAEHPBDH@Z -> msvcirt.?xsputn@streambuf@@UAEHPBDH@Z [MSVCRT40.dll]$I10_OUTPUT -> msvcrt.$I10_OUTPUT [MSVCRT40.dll]_CIacos -> msvcrt._CIacos [MSVCRT40.dll]_CIasin -> msvcrt._CIasin [MSVCRT40.dll]_CIatan -> msvcrt._CIatan [MSVCRT40.dll]_CIatan2 -> msvcrt._CIatan2 [MSVCRT40.dll]_CIcos -> msvcrt._CIcos [MSVCRT40.dll]_CIcosh -> msvcrt._CIcosh [MSVCRT40.dll]_CIexp -> msvcrt._CIexp [MSVCRT40.dll]_CIfmod -> msvcrt._CIfmod [MSVCRT40.dll]_CIlog -> msvcrt._CIlog [MSVCRT40.dll]_CIlog10 -> msvcrt._CIlog10 [MSVCRT40.dll]_CIpow -> msvcrt._CIpow [MSVCRT40.dll]_CIsin -> msvcrt._CIsin [MSVCRT40.dll]_CIsinh -> msvcrt._CIsinh [MSVCRT40.dll]_CIsqrt -> msvcrt._CIsqrt [MSVCRT40.dll]_CItan -> msvcrt._CItan [MSVCRT40.dll]_CItanh -> msvcrt._CItanh [MSVCRT40.dll]_CxxThrowException -> msvcrt._CxxThrowException [MSVCRT40.dll]_EH_prolog -> msvcrt._EH_prolog [MSVCRT40.dll]_HUGE -> msvcrt._HUGE [MSVCRT40.dll]_XcptFilter -> msvcrt._XcptFilter [MSVCRT40.dll]__CxxFrameHandler -> msvcrt.__CxxFrameHandler [MSVCRT40.dll]__CxxLongjmpUnwind -> msvcrt.__CxxLongjmpUnwind [MSVCRT40.dll]__RTCastToVoid -> msvcrt.__RTCastToVoid [MSVCRT40.dll]__RTDynamicCast -> msvcrt.__RTDynamicCast [MSVCRT40.dll]__RTtypeid -> msvcrt.__RTtypeid [MSVCRT40.dll]__STRINGTOLD -> msvcrt.__STRINGTOLD [MSVCRT40.dll]__argc -> msvcrt.__argc [MSVCRT40.dll]__argv -> msvcrt.__argv [MSVCRT40.dll]__dllonexit -> msvcrt.__dllonexit [MSVCRT40.dll]__doserrno -> msvcrt.__doserrno [MSVCRT40.dll]__fpecode -> msvcrt.__fpecode [MSVCRT40.dll]__getmainargs -> msvcrt.__getmainargs [MSVCRT40.dll]__initenv -> msvcrt.__initenv [MSVCRT40.dll]__isascii -> msvcrt.__isascii [MSVCRT40.dll]__iscsym -> msvcrt.__iscsym [MSVCRT40.dll]__iscsymf -> msvcrt.__iscsymf [MSVCRT40.dll]__lconv_init -> msvcrt.__lconv_init [MSVCRT40.dll]__mb_cur_max -> msvcrt.__mb_cur_max [MSVCRT40.dll]__p___argc -> msvcrt.__p___argc [MSVCRT40.dll]__p___argv -> msvcrt.__p___argv [MSVCRT40.dll]__p___initenv -> msvcrt.__p___initenv [MSVCRT40.dll]__p___mb_cur_max -> msvcrt.__p___mb_cur_max [MSVCRT40.dll]__p___wargv -> msvcrt.__p___wargv [MSVCRT40.dll]__p___winitenv -> msvcrt.__p___winitenv [MSVCRT40.dll]__p__acmdln -> msvcrt.__p__acmdln [MSVCRT40.dll]__p__amblksiz -> msvcrt.__p__amblksiz [MSVCRT40.dll]__p__commode -> msvcrt.__p__commode [MSVCRT40.dll]__p__daylight -> msvcrt.__p__daylight [MSVCRT40.dll]__p__dstbias -> msvcrt.__p__dstbias [MSVCRT40.dll]__p__environ -> msvcrt.__p__environ [MSVCRT40.dll]__p__fmode -> msvcrt.__p__fmode [MSVCRT40.dll]__p__iob -> msvcrt.__p__iob [MSVCRT40.dll]__p__mbctype -> msvcrt.__p__mbctype [MSVCRT40.dll]__p__osver -> msvcrt.__p__osver [MSVCRT40.dll]__p__pctype -> msvcrt.__p__pctype [MSVCRT40.dll]__p__pgmptr -> msvcrt.__p__pgmptr [MSVCRT40.dll]__p__pwctype -> msvcrt.__p__pwctype [MSVCRT40.dll]__p__timezone -> msvcrt.__p__timezone [MSVCRT40.dll]__p__tzname -> msvcrt.__p__tzname [MSVCRT40.dll]__p__wcmdln -> msvcrt.__p__wcmdln [MSVCRT40.dll]__p__wenviron -> msvcrt.__p__wenviron [MSVCRT40.dll]__p__winmajor -> msvcrt.__p__winmajor [MSVCRT40.dll]__p__winminor -> msvcrt.__p__winminor [MSVCRT40.dll]__p__winver -> msvcrt.__p__winver [MSVCRT40.dll]__p__wpgmptr -> msvcrt.__p__wpgmptr [MSVCRT40.dll]__pxcptinfoptrs -> msvcrt.__pxcptinfoptrs [MSVCRT40.dll]__set_app_type -> msvcrt.__set_app_type [MSVCRT40.dll]__setusermatherr -> msvcrt.__setusermatherr [MSVCRT40.dll]__threadhandle -> msvcrt.__threadhandle [MSVCRT40.dll]__threadid -> msvcrt.__threadid [MSVCRT40.dll]__toascii -> msvcrt.__toascii [MSVCRT40.dll]__unDName -> msvcrt.__unDName [MSVCRT40.dll]__wargv -> msvcrt.__wargv [MSVCRT40.dll]__wgetmainargs -> msvcrt.__wgetmainargs [MSVCRT40.dll]__winitenv -> msvcrt.__winitenv [MSVCRT40.dll]_abnormal_termination -> msvcrt._abnormal_termination [MSVCRT40.dll]_access -> msvcrt._access [MSVCRT40.dll]_acmdln -> msvcrt._acmdln [MSVCRT40.dll]_adj_fdiv_m16i -> msvcrt._adj_fdiv_m16i [MSVCRT40.dll]_adj_fdiv_m32 -> msvcrt._adj_fdiv_m32 [MSVCRT40.dll]_adj_fdiv_m32i -> msvcrt._adj_fdiv_m32i [MSVCRT40.dll]_adj_fdiv_m64 -> msvcrt._adj_fdiv_m64 [MSVCRT40.dll]_adj_fdiv_r -> msvcrt._adj_fdiv_r [MSVCRT40.dll]_adj_fdivr_m16i -> msvcrt._adj_fdivr_m16i [MSVCRT40.dll]_adj_fdivr_m32 -> msvcrt._adj_fdivr_m32 [MSVCRT40.dll]_adj_fdivr_m32i -> msvcrt._adj_fdivr_m32i [MSVCRT40.dll]_adj_fdivr_m64 -> msvcrt._adj_fdivr_m64 [MSVCRT40.dll]_adj_fpatan -> msvcrt._adj_fpatan [MSVCRT40.dll]_adj_fprem -> msvcrt._adj_fprem [MSVCRT40.dll]_adj_fprem1 -> msvcrt._adj_fprem1 [MSVCRT40.dll]_adj_fptan -> msvcrt._adj_fptan [MSVCRT40.dll]_adjust_fdiv -> msvcrt._adjust_fdiv [MSVCRT40.dll]_aexit_rtn -> msvcrt._aexit_rtn [MSVCRT40.dll]_amsg_exit -> msvcrt._amsg_exit [MSVCRT40.dll]_assert -> msvcrt._assert [MSVCRT40.dll]_atodbl -> msvcrt._atodbl [MSVCRT40.dll]_atoldbl -> msvcrt._atoldbl [MSVCRT40.dll]_beep -> msvcrt._beep [MSVCRT40.dll]_beginthread -> msvcrt._beginthread [MSVCRT40.dll]_beginthreadex -> msvcrt._beginthreadex [MSVCRT40.dll]_c_exit -> msvcrt._c_exit [MSVCRT40.dll]_cabs -> msvcrt._cabs [MSVCRT40.dll]_cexit -> msvcrt._cexit [MSVCRT40.dll]_cgets -> msvcrt._cgets [MSVCRT40.dll]_chdir -> msvcrt._chdir [MSVCRT40.dll]_chdrive -> msvcrt._chdrive [MSVCRT40.dll]_chgsign -> msvcrt._chgsign [MSVCRT40.dll]_chmod -> msvcrt._chmod [MSVCRT40.dll]_chsize -> msvcrt._chsize [MSVCRT40.dll]_clearfp -> msvcrt._clearfp [MSVCRT40.dll]_close -> msvcrt._close [MSVCRT40.dll]_commit -> msvcrt._commit [MSVCRT40.dll]_commode -> msvcrt._commode [MSVCRT40.dll]_control87 -> msvcrt._control87 [MSVCRT40.dll]_controlfp -> msvcrt._controlfp [MSVCRT40.dll]_copysign -> msvcrt._copysign [MSVCRT40.dll]_cprintf -> msvcrt._cprintf [MSVCRT40.dll]_cputs -> msvcrt._cputs [MSVCRT40.dll]_creat -> msvcrt._creat [MSVCRT40.dll]_cscanf -> msvcrt._cscanf [MSVCRT40.dll]_ctype -> msvcrt._ctype [MSVCRT40.dll]_cwait -> msvcrt._cwait [MSVCRT40.dll]_daylight -> msvcrt._daylight [MSVCRT40.dll]_dstbias -> msvcrt._dstbias [MSVCRT40.dll]_dup -> msvcrt._dup [MSVCRT40.dll]_dup2 -> msvcrt._dup2 [MSVCRT40.dll]_ecvt -> msvcrt._ecvt [MSVCRT40.dll]_endthread -> msvcrt._endthread [MSVCRT40.dll]_endthreadex -> msvcrt._endthreadex [MSVCRT40.dll]_environ -> msvcrt._environ [MSVCRT40.dll]_eof -> msvcrt._eof [MSVCRT40.dll]_errno -> msvcrt._errno [MSVCRT40.dll]_except_handler2 -> msvcrt._except_handler2 [MSVCRT40.dll]_except_handler3 -> msvcrt._except_handler3 [MSVCRT40.dll]_execl -> msvcrt._execl [MSVCRT40.dll]_execle -> msvcrt._execle [MSVCRT40.dll]_execlp -> msvcrt._execlp [MSVCRT40.dll]_execlpe -> msvcrt._execlpe [MSVCRT40.dll]_execv -> msvcrt._execv [MSVCRT40.dll]_execve -> msvcrt._execve [MSVCRT40.dll]_execvp -> msvcrt._execvp [MSVCRT40.dll]_execvpe -> msvcrt._execvpe [MSVCRT40.dll]_exit -> msvcrt._exit [MSVCRT40.dll]_expand -> msvcrt._expand [MSVCRT40.dll]_fcloseall -> msvcrt._fcloseall [MSVCRT40.dll]_fcvt -> msvcrt._fcvt [MSVCRT40.dll]_fdopen -> msvcrt._fdopen [MSVCRT40.dll]_fgetchar -> msvcrt._fgetchar [MSVCRT40.dll]_fgetwchar -> msvcrt._fgetwchar [MSVCRT40.dll]_filbuf -> msvcrt._filbuf [MSVCRT40.dll]_fileinfo -> msvcrt._fileinfo [MSVCRT40.dll]_filelength -> msvcrt._filelength [MSVCRT40.dll]_filelengthi64 -> msvcrt._filelengthi64 [MSVCRT40.dll]_fileno -> msvcrt._fileno [MSVCRT40.dll]_findclose -> msvcrt._findclose [MSVCRT40.dll]_findfirst -> msvcrt._findfirst [MSVCRT40.dll]_findfirsti64 -> msvcrt._findfirsti64 [MSVCRT40.dll]_findnext -> msvcrt._findnext [MSVCRT40.dll]_findnexti64 -> msvcrt._findnexti64 [MSVCRT40.dll]_finite -> msvcrt._finite [MSVCRT40.dll]_flsbuf -> msvcrt._flsbuf [MSVCRT40.dll]_flushall -> msvcrt._flushall [MSVCRT40.dll]_fmode -> msvcrt._fmode [MSVCRT40.dll]_fpclass -> msvcrt._fpclass [MSVCRT40.dll]_fpieee_flt -> msvcrt._fpieee_flt [MSVCRT40.dll]_fpreset -> msvcrt._fpreset [MSVCRT40.dll]_fputchar -> msvcrt._fputchar [MSVCRT40.dll]_fputwchar -> msvcrt._fputwchar [MSVCRT40.dll]_fsopen -> msvcrt._fsopen [MSVCRT40.dll]_fstat -> msvcrt._fstat [MSVCRT40.dll]_fstati64 -> msvcrt._fstati64 [MSVCRT40.dll]_ftime -> msvcrt._ftime [MSVCRT40.dll]_ftol -> msvcrt._ftol [MSVCRT40.dll]_fullpath -> msvcrt._fullpath [MSVCRT40.dll]_futime -> msvcrt._futime [MSVCRT40.dll]_gcvt -> msvcrt._gcvt [MSVCRT40.dll]_get_osfhandle -> msvcrt._get_osfhandle [MSVCRT40.dll]_getch -> msvcrt._getch [MSVCRT40.dll]_getche -> msvcrt._getche [MSVCRT40.dll]_getcwd -> msvcrt._getcwd [MSVCRT40.dll]_getdcwd -> msvcrt._getdcwd [MSVCRT40.dll]_getdiskfree -> msvcrt._getdiskfree [MSVCRT40.dll]_getdllprocaddr -> msvcrt._getdllprocaddr [MSVCRT40.dll]_getdrive -> msvcrt._getdrive [MSVCRT40.dll]_getdrives -> msvcrt._getdrives [MSVCRT40.dll]_getmaxstdio -> msvcrt._getmaxstdio [MSVCRT40.dll]_getmbcp -> msvcrt._getmbcp [MSVCRT40.dll]_getpid -> msvcrt._getpid [MSVCRT40.dll]_getsystime -> msvcrt._getsystime [MSVCRT40.dll]_getw -> msvcrt._getw [MSVCRT40.dll]_getws -> msvcrt._getws [MSVCRT40.dll]_global_unwind2 -> msvcrt._global_unwind2 [MSVCRT40.dll]_heapadd -> msvcrt._heapadd [MSVCRT40.dll]_heapchk -> msvcrt._heapchk [MSVCRT40.dll]_heapmin -> msvcrt._heapmin [MSVCRT40.dll]_heapset -> msvcrt._heapset [MSVCRT40.dll]_heapused -> msvcrt._heapused [MSVCRT40.dll]_heapwalk -> msvcrt._heapwalk [MSVCRT40.dll]_hypot -> msvcrt._hypot [MSVCRT40.dll]_initterm -> msvcrt._initterm [MSVCRT40.dll]_inp -> msvcrt._inp [MSVCRT40.dll]_inpd -> msvcrt._inpd [MSVCRT40.dll]_inpw -> msvcrt._inpw [MSVCRT40.dll]_iob -> msvcrt._iob [MSVCRT40.dll]_isatty -> msvcrt._isatty [MSVCRT40.dll]_isctype -> msvcrt._isctype [MSVCRT40.dll]_ismbbalnum -> msvcrt._ismbbalnum [MSVCRT40.dll]_ismbbalpha -> msvcrt._ismbbalpha [MSVCRT40.dll]_ismbbgraph -> msvcrt._ismbbgraph [MSVCRT40.dll]_ismbbkalnum -> msvcrt._ismbbkalnum [MSVCRT40.dll]_ismbbkana -> msvcrt._ismbbkana [MSVCRT40.dll]_ismbbkprint -> msvcrt._ismbbkprint [MSVCRT40.dll]_ismbbkpunct -> msvcrt._ismbbkpunct [MSVCRT40.dll]_ismbblead -> msvcrt._ismbblead [MSVCRT40.dll]_ismbbprint -> msvcrt._ismbbprint [MSVCRT40.dll]_ismbbpunct -> msvcrt._ismbbpunct [MSVCRT40.dll]_ismbbtrail -> msvcrt._ismbbtrail [MSVCRT40.dll]_ismbcalnum -> msvcrt._ismbcalnum [MSVCRT40.dll]_ismbcalpha -> msvcrt._ismbcalpha [MSVCRT40.dll]_ismbcdigit -> msvcrt._ismbcdigit [MSVCRT40.dll]_ismbcgraph -> msvcrt._ismbcgraph [MSVCRT40.dll]_ismbchira -> msvcrt._ismbchira [MSVCRT40.dll]_ismbckata -> msvcrt._ismbckata [MSVCRT40.dll]_ismbcl0 -> msvcrt._ismbcl0 [MSVCRT40.dll]_ismbcl1 -> msvcrt._ismbcl1 [MSVCRT40.dll]_ismbcl2 -> msvcrt._ismbcl2 [MSVCRT40.dll]_ismbclegal -> msvcrt._ismbclegal [MSVCRT40.dll]_ismbclower -> msvcrt._ismbclower [MSVCRT40.dll]_ismbcprint -> msvcrt._ismbcprint [MSVCRT40.dll]_ismbcpunct -> msvcrt._ismbcpunct [MSVCRT40.dll]_ismbcspace -> msvcrt._ismbcspace [MSVCRT40.dll]_ismbcsymbol -> msvcrt._ismbcsymbol [MSVCRT40.dll]_ismbcupper -> msvcrt._ismbcupper [MSVCRT40.dll]_ismbslead -> msvcrt._ismbslead [MSVCRT40.dll]_ismbstrail -> msvcrt._ismbstrail [MSVCRT40.dll]_isnan -> msvcrt._isnan [MSVCRT40.dll]_itoa -> msvcrt._itoa [MSVCRT40.dll]_itow -> msvcrt._itow [MSVCRT40.dll]_j0 -> msvcrt._j0 [MSVCRT40.dll]_j1 -> msvcrt._j1 [MSVCRT40.dll]_jn -> msvcrt._jn [MSVCRT40.dll]_kbhit -> msvcrt._kbhit [MSVCRT40.dll]_lfind -> msvcrt._lfind [MSVCRT40.dll]_loaddll -> msvcrt._loaddll [MSVCRT40.dll]_local_unwind2 -> msvcrt._local_unwind2 [MSVCRT40.dll]_locking -> msvcrt._locking [MSVCRT40.dll]_logb -> msvcrt._logb [MSVCRT40.dll]_longjmpex -> msvcrt._longjmpex [MSVCRT40.dll]_lrotl -> msvcrt._lrotl [MSVCRT40.dll]_lrotr -> msvcrt._lrotr [MSVCRT40.dll]_lsearch -> msvcrt._lsearch [MSVCRT40.dll]_lseek -> msvcrt._lseek [MSVCRT40.dll]_lseeki64 -> msvcrt._lseeki64 [MSVCRT40.dll]_ltoa -> msvcrt._ltoa [MSVCRT40.dll]_ltow -> msvcrt._ltow [MSVCRT40.dll]_makepath -> msvcrt._makepath [MSVCRT40.dll]_mbbtombc -> msvcrt._mbbtombc [MSVCRT40.dll]_mbbtype -> msvcrt._mbbtype [MSVCRT40.dll]_mbccpy -> msvcrt._mbccpy [MSVCRT40.dll]_mbcjistojms -> msvcrt._mbcjistojms [MSVCRT40.dll]_mbcjmstojis -> msvcrt._mbcjmstojis [MSVCRT40.dll]_mbclen -> msvcrt._mbclen [MSVCRT40.dll]_mbctohira -> msvcrt._mbctohira [MSVCRT40.dll]_mbctokata -> msvcrt._mbctokata [MSVCRT40.dll]_mbctolower -> msvcrt._mbctolower [MSVCRT40.dll]_mbctombb -> msvcrt._mbctombb [MSVCRT40.dll]_mbctoupper -> msvcrt._mbctoupper [MSVCRT40.dll]_mbctype -> msvcrt._mbctype [MSVCRT40.dll]_mbsbtype -> msvcrt._mbsbtype [MSVCRT40.dll]_mbscat -> msvcrt._mbscat [MSVCRT40.dll]_mbschr -> msvcrt._mbschr [MSVCRT40.dll]_mbscmp -> msvcrt._mbscmp [MSVCRT40.dll]_mbscoll -> msvcrt._mbscoll [MSVCRT40.dll]_mbscpy -> msvcrt._mbscpy [MSVCRT40.dll]_mbscspn -> msvcrt._mbscspn [MSVCRT40.dll]_mbsdec -> msvcrt._mbsdec [MSVCRT40.dll]_mbsdup -> msvcrt._mbsdup [MSVCRT40.dll]_mbsicmp -> msvcrt._mbsicmp [MSVCRT40.dll]_mbsicoll -> msvcrt._mbsicoll [MSVCRT40.dll]_mbsinc -> msvcrt._mbsinc [MSVCRT40.dll]_mbslen -> msvcrt._mbslen [MSVCRT40.dll]_mbslwr -> msvcrt._mbslwr [MSVCRT40.dll]_mbsnbcat -> msvcrt._mbsnbcat [MSVCRT40.dll]_mbsnbcmp -> msvcrt._mbsnbcmp [MSVCRT40.dll]_mbsnbcnt -> msvcrt._mbsnbcnt [MSVCRT40.dll]_mbsnbcoll -> msvcrt._mbsnbcoll [MSVCRT40.dll]_mbsnbcpy -> msvcrt._mbsnbcpy [MSVCRT40.dll]_mbsnbicmp -> msvcrt._mbsnbicmp [MSVCRT40.dll]_mbsnbicoll -> msvcrt._mbsnbicoll [MSVCRT40.dll]_mbsnbset -> msvcrt._mbsnbset [MSVCRT40.dll]_mbsncat -> msvcrt._mbsncat [MSVCRT40.dll]_mbsnccnt -> msvcrt._mbsnccnt [MSVCRT40.dll]_mbsncmp -> msvcrt._mbsncmp [MSVCRT40.dll]_mbsncoll -> msvcrt._mbsncoll [MSVCRT40.dll]_mbsncpy -> msvcrt._mbsncpy [MSVCRT40.dll]_mbsnextc -> msvcrt._mbsnextc [MSVCRT40.dll]_mbsnicmp -> msvcrt._mbsnicmp [MSVCRT40.dll]_mbsnicoll -> msvcrt._mbsnicoll [MSVCRT40.dll]_mbsninc -> msvcrt._mbsninc [MSVCRT40.dll]_mbsnset -> msvcrt._mbsnset [MSVCRT40.dll]_mbspbrk -> msvcrt._mbspbrk [MSVCRT40.dll]_mbsrchr -> msvcrt._mbsrchr [MSVCRT40.dll]_mbsrev -> msvcrt._mbsrev [MSVCRT40.dll]_mbsset -> msvcrt._mbsset [MSVCRT40.dll]_mbsspn -> msvcrt._mbsspn [MSVCRT40.dll]_mbsspnp -> msvcrt._mbsspnp [MSVCRT40.dll]_mbsstr -> msvcrt._mbsstr [MSVCRT40.dll]_mbstok -> msvcrt._mbstok [MSVCRT40.dll]_mbstrlen -> msvcrt._mbstrlen [MSVCRT40.dll]_mbsupr -> msvcrt._mbsupr [MSVCRT40.dll]_memccpy -> msvcrt._memccpy [MSVCRT40.dll]_memicmp -> msvcrt._memicmp [MSVCRT40.dll]_mkdir -> msvcrt._mkdir [MSVCRT40.dll]_mktemp -> msvcrt._mktemp [MSVCRT40.dll]_msize -> msvcrt._msize [MSVCRT40.dll]_mtlock -> msvcirt._mtlock [MSVCRT40.dll]_mtunlock -> msvcirt._mtunlock [MSVCRT40.dll]_nextafter -> msvcrt._nextafter [MSVCRT40.dll]_onexit -> msvcrt._onexit [MSVCRT40.dll]_open -> msvcrt._open [MSVCRT40.dll]_open_osfhandle -> msvcrt._open_osfhandle [MSVCRT40.dll]_osver -> msvcrt._osver [MSVCRT40.dll]_outp -> msvcrt._outp [MSVCRT40.dll]_outpd -> msvcrt._outpd [MSVCRT40.dll]_outpw -> msvcrt._outpw [MSVCRT40.dll]_pclose -> msvcrt._pclose [MSVCRT40.dll]_pctype -> msvcrt._pctype [MSVCRT40.dll]_pgmptr -> msvcrt._pgmptr [MSVCRT40.dll]_pipe -> msvcrt._pipe [MSVCRT40.dll]_popen -> msvcrt._popen [MSVCRT40.dll]_purecall -> msvcrt._purecall [MSVCRT40.dll]_putch -> msvcrt._putch [MSVCRT40.dll]_putenv -> msvcrt._putenv [MSVCRT40.dll]_putw -> msvcrt._putw [MSVCRT40.dll]_putws -> msvcrt._putws [MSVCRT40.dll]_pwctype -> msvcrt._pwctype [MSVCRT40.dll]_read -> msvcrt._read [MSVCRT40.dll]_rmdir -> msvcrt._rmdir [MSVCRT40.dll]_rmtmp -> msvcrt._rmtmp [MSVCRT40.dll]_rotl -> msvcrt._rotl [MSVCRT40.dll]_rotr -> msvcrt._rotr [MSVCRT40.dll]_safe_fdiv -> msvcrt._safe_fdiv [MSVCRT40.dll]_safe_fdivr -> msvcrt._safe_fdivr [MSVCRT40.dll]_safe_fprem -> msvcrt._safe_fprem [MSVCRT40.dll]_safe_fprem1 -> msvcrt._safe_fprem1 [MSVCRT40.dll]_scalb -> msvcrt._scalb [MSVCRT40.dll]_searchenv -> msvcrt._searchenv [MSVCRT40.dll]_seh_longjmp_unwind -> msvcrt._seh_longjmp_unwind [MSVCRT40.dll]_set_error_mode -> msvcrt._set_error_mode [MSVCRT40.dll]_seterrormode -> msvcrt._seterrormode [MSVCRT40.dll]_setjmp -> msvcrt._setjmp [MSVCRT40.dll]_setjmp3 -> msvcrt._setjmp3 [MSVCRT40.dll]_setmaxstdio -> msvcrt._setmaxstdio [MSVCRT40.dll]_setmbcp -> msvcrt._setmbcp [MSVCRT40.dll]_setmode -> msvcrt._setmode [MSVCRT40.dll]_setsystime -> msvcrt._setsystime [MSVCRT40.dll]_sleep -> msvcrt._sleep [MSVCRT40.dll]_snprintf -> msvcrt._snprintf [MSVCRT40.dll]_snwprintf -> msvcrt._snwprintf [MSVCRT40.dll]_sopen -> msvcrt._sopen [MSVCRT40.dll]_spawnl -> msvcrt._spawnl [MSVCRT40.dll]_spawnle -> msvcrt._spawnle [MSVCRT40.dll]_spawnlp -> msvcrt._spawnlp [MSVCRT40.dll]_spawnlpe -> msvcrt._spawnlpe [MSVCRT40.dll]_spawnv -> msvcrt._spawnv [MSVCRT40.dll]_spawnve -> msvcrt._spawnve [MSVCRT40.dll]_spawnvp -> msvcrt._spawnvp [MSVCRT40.dll]_spawnvpe -> msvcrt._spawnvpe [MSVCRT40.dll]_splitpath -> msvcrt._splitpath [MSVCRT40.dll]_stat -> msvcrt._stat [MSVCRT40.dll]_stati64 -> msvcrt._stati64 [MSVCRT40.dll]_statusfp -> msvcrt._statusfp [MSVCRT40.dll]_strcmpi -> msvcrt._strcmpi [MSVCRT40.dll]_strdate -> msvcrt._strdate [MSVCRT40.dll]_strdup -> msvcrt._strdup [MSVCRT40.dll]_strerror -> msvcrt._strerror [MSVCRT40.dll]_stricmp -> msvcrt._stricmp [MSVCRT40.dll]_stricoll -> msvcrt._stricoll [MSVCRT40.dll]_strlwr -> msvcrt._strlwr [MSVCRT40.dll]_strncoll -> msvcrt._strncoll [MSVCRT40.dll]_strnicmp -> msvcrt._strnicmp [MSVCRT40.dll]_strnicoll -> msvcrt._strnicoll [MSVCRT40.dll]_strnset -> msvcrt._strnset [MSVCRT40.dll]_strrev -> msvcrt._strrev [MSVCRT40.dll]_strset -> msvcrt._strset [MSVCRT40.dll]_strtime -> msvcrt._strtime [MSVCRT40.dll]_strupr -> msvcrt._strupr [MSVCRT40.dll]_swab -> msvcrt._swab [MSVCRT40.dll]_sys_errlist -> msvcrt._sys_errlist [MSVCRT40.dll]_sys_nerr -> msvcrt._sys_nerr [MSVCRT40.dll]_tell -> msvcrt._tell [MSVCRT40.dll]_telli64 -> msvcrt._telli64 [MSVCRT40.dll]_tempnam -> msvcrt._tempnam [MSVCRT40.dll]_timezone -> msvcrt._timezone [MSVCRT40.dll]_tolower -> msvcrt._tolower [MSVCRT40.dll]_toupper -> msvcrt._toupper [MSVCRT40.dll]_tzname -> msvcrt._tzname [MSVCRT40.dll]_tzset -> msvcrt._tzset [MSVCRT40.dll]_ultoa -> msvcrt._ultoa [MSVCRT40.dll]_ultow -> msvcrt._ultow [MSVCRT40.dll]_umask -> msvcrt._umask [MSVCRT40.dll]_ungetch -> msvcrt._ungetch [MSVCRT40.dll]_unlink -> msvcrt._unlink [MSVCRT40.dll]_unloaddll -> msvcrt._unloaddll [MSVCRT40.dll]_utime -> msvcrt._utime [MSVCRT40.dll]_vsnprintf -> msvcrt._vsnprintf [MSVCRT40.dll]_vsnwprintf -> msvcrt._vsnwprintf [MSVCRT40.dll]_waccess -> msvcrt._waccess [MSVCRT40.dll]_wasctime -> msvcrt._wasctime [MSVCRT40.dll]_wchdir -> msvcrt._wchdir [MSVCRT40.dll]_wchmod -> msvcrt._wchmod [MSVCRT40.dll]_wcmdln -> msvcrt._wcmdln [MSVCRT40.dll]_wcreat -> msvcrt._wcreat [MSVCRT40.dll]_wcsdup -> msvcrt._wcsdup [MSVCRT40.dll]_wcsicmp -> msvcrt._wcsicmp [MSVCRT40.dll]_wcsicoll -> msvcrt._wcsicoll [MSVCRT40.dll]_wcslwr -> msvcrt._wcslwr [MSVCRT40.dll]_wcsncoll -> msvcrt._wcsncoll [MSVCRT40.dll]_wcsnicmp -> msvcrt._wcsnicmp [MSVCRT40.dll]_wcsnicoll -> msvcrt._wcsnicoll [MSVCRT40.dll]_wcsnset -> msvcrt._wcsnset [MSVCRT40.dll]_wcsrev -> msvcrt._wcsrev [MSVCRT40.dll]_wcsset -> msvcrt._wcsset [MSVCRT40.dll]_wcsupr -> msvcrt._wcsupr [MSVCRT40.dll]_wctime -> msvcrt._wctime [MSVCRT40.dll]_wenviron -> msvcrt._wenviron [MSVCRT40.dll]_wexecl -> msvcrt._wexecl [MSVCRT40.dll]_wexecle -> msvcrt._wexecle [MSVCRT40.dll]_wexeclp -> msvcrt._wexeclp [MSVCRT40.dll]_wexeclpe -> msvcrt._wexeclpe [MSVCRT40.dll]_wexecv -> msvcrt._wexecv [MSVCRT40.dll]_wexecve -> msvcrt._wexecve [MSVCRT40.dll]_wexecvp -> msvcrt._wexecvp [MSVCRT40.dll]_wexecvpe -> msvcrt._wexecvpe [MSVCRT40.dll]_wfdopen -> msvcrt._wfdopen [MSVCRT40.dll]_wfindfirst -> msvcrt._wfindfirst [MSVCRT40.dll]_wfindfirsti64 -> msvcrt._wfindfirsti64 [MSVCRT40.dll]_wfindnext -> msvcrt._wfindnext [MSVCRT40.dll]_wfindnexti64 -> msvcrt._wfindnexti64 [MSVCRT40.dll]_wfopen -> msvcrt._wfopen [MSVCRT40.dll]_wfreopen -> msvcrt._wfreopen [MSVCRT40.dll]_wfsopen -> msvcrt._wfsopen [MSVCRT40.dll]_wfullpath -> msvcrt._wfullpath [MSVCRT40.dll]_wgetcwd -> msvcrt._wgetcwd [MSVCRT40.dll]_wgetdcwd -> msvcrt._wgetdcwd [MSVCRT40.dll]_wgetenv -> msvcrt._wgetenv [MSVCRT40.dll]_winmajor -> msvcrt._winmajor [MSVCRT40.dll]_winminor -> msvcrt._winminor [MSVCRT40.dll]_winver -> msvcrt._winver [MSVCRT40.dll]_wmakepath -> msvcrt._wmakepath [MSVCRT40.dll]_wmkdir -> msvcrt._wmkdir [MSVCRT40.dll]_wmktemp -> msvcrt._wmktemp [MSVCRT40.dll]_wopen -> msvcrt._wopen [MSVCRT40.dll]_wperror -> msvcrt._wperror [MSVCRT40.dll]_wpgmptr -> msvcrt._wpgmptr [MSVCRT40.dll]_wpopen -> msvcrt._wpopen [MSVCRT40.dll]_wputenv -> msvcrt._wputenv [MSVCRT40.dll]_wremove -> msvcrt._wremove [MSVCRT40.dll]_wrename -> msvcrt._wrename [MSVCRT40.dll]_write -> msvcrt._write [MSVCRT40.dll]_wrmdir -> msvcrt._wrmdir [MSVCRT40.dll]_wsearchenv -> msvcrt._wsearchenv [MSVCRT40.dll]_wsetlocale -> msvcrt._wsetlocale [MSVCRT40.dll]_wsopen -> msvcrt._wsopen [MSVCRT40.dll]_wspawnl -> msvcrt._wspawnl [MSVCRT40.dll]_wspawnle -> msvcrt._wspawnle [MSVCRT40.dll]_wspawnlp -> msvcrt._wspawnlp [MSVCRT40.dll]_wspawnlpe -> msvcrt._wspawnlpe [MSVCRT40.dll]_wspawnv -> msvcrt._wspawnv [MSVCRT40.dll]_wspawnve -> msvcrt._wspawnve [MSVCRT40.dll]_wspawnvp -> msvcrt._wspawnvp [MSVCRT40.dll]_wspawnvpe -> msvcrt._wspawnvpe [MSVCRT40.dll]_wsplitpath -> msvcrt._wsplitpath [MSVCRT40.dll]_wstat -> msvcrt._wstat [MSVCRT40.dll]_wstati64 -> msvcrt._wstati64 [MSVCRT40.dll]_wstrdate -> msvcrt._wstrdate [MSVCRT40.dll]_wstrtime -> msvcrt._wstrtime [MSVCRT40.dll]_wsystem -> msvcrt._wsystem [MSVCRT40.dll]_wtempnam -> msvcrt._wtempnam [MSVCRT40.dll]_wtmpnam -> msvcrt._wtmpnam [MSVCRT40.dll]_wtoi -> msvcrt._wtoi [MSVCRT40.dll]_wtol -> msvcrt._wtol [MSVCRT40.dll]_wunlink -> msvcrt._wunlink [MSVCRT40.dll]_wutime -> msvcrt._wutime [MSVCRT40.dll]_y0 -> msvcrt._y0 [MSVCRT40.dll]_y1 -> msvcrt._y1 [MSVCRT40.dll]_yn -> msvcrt._yn [MSVCRT40.dll]abort -> msvcrt.abort [MSVCRT40.dll]abs -> msvcrt.abs [MSVCRT40.dll]acos -> msvcrt.acos [MSVCRT40.dll]asctime -> msvcrt.asctime [MSVCRT40.dll]asin -> msvcrt.asin [MSVCRT40.dll]atan -> msvcrt.atan [MSVCRT40.dll]atan2 -> msvcrt.atan2 [MSVCRT40.dll]atexit -> msvcrt.atexit [MSVCRT40.dll]atof -> msvcrt.atof [MSVCRT40.dll]atoi -> msvcrt.atoi [MSVCRT40.dll]atol -> msvcrt.atol [MSVCRT40.dll]bsearch -> msvcrt.bsearch [MSVCRT40.dll]calloc -> msvcrt.calloc [MSVCRT40.dll]ceil -> msvcrt.ceil [MSVCRT40.dll]clearerr -> msvcrt.clearerr [MSVCRT40.dll]clock -> msvcrt.clock [MSVCRT40.dll]cos -> msvcrt.cos [MSVCRT40.dll]cosh -> msvcrt.cosh [MSVCRT40.dll]ctime -> msvcrt.ctime [MSVCRT40.dll]difftime -> msvcrt.difftime [MSVCRT40.dll]div -> msvcrt.div [MSVCRT40.dll]exit -> msvcrt.exit [MSVCRT40.dll]exp -> msvcrt.exp [MSVCRT40.dll]fabs -> msvcrt.fabs [MSVCRT40.dll]fclose -> msvcrt.fclose [MSVCRT40.dll]feof -> msvcrt.feof [MSVCRT40.dll]ferror -> msvcrt.ferror [MSVCRT40.dll]fflush -> msvcrt.fflush [MSVCRT40.dll]fgetc -> msvcrt.fgetc [MSVCRT40.dll]fgetpos -> msvcrt.fgetpos [MSVCRT40.dll]fgets -> msvcrt.fgets [MSVCRT40.dll]fgetwc -> msvcrt.fgetwc [MSVCRT40.dll]fgetws -> msvcrt.fgetws [MSVCRT40.dll]floor -> msvcrt.floor [MSVCRT40.dll]fmod -> msvcrt.fmod [MSVCRT40.dll]fopen -> msvcrt.fopen [MSVCRT40.dll]fprintf -> msvcrt.fprintf [MSVCRT40.dll]fputc -> msvcrt.fputc [MSVCRT40.dll]fputs -> msvcrt.fputs [MSVCRT40.dll]fputwc -> msvcrt.fputwc [MSVCRT40.dll]fputws -> msvcrt.fputws [MSVCRT40.dll]fread -> msvcrt.fread [MSVCRT40.dll]free -> msvcrt.free [MSVCRT40.dll]freopen -> msvcrt.freopen [MSVCRT40.dll]frexp -> msvcrt.frexp [MSVCRT40.dll]fscanf -> msvcrt.fscanf [MSVCRT40.dll]fseek -> msvcrt.fseek [MSVCRT40.dll]fsetpos -> msvcrt.fsetpos [MSVCRT40.dll]ftell -> msvcrt.ftell [MSVCRT40.dll]fwprintf -> msvcrt.fwprintf [MSVCRT40.dll]fwrite -> msvcrt.fwrite [MSVCRT40.dll]fwscanf -> msvcrt.fwscanf [MSVCRT40.dll]getc -> msvcrt.getc [MSVCRT40.dll]getchar -> msvcrt.getchar [MSVCRT40.dll]getenv -> msvcrt.getenv [MSVCRT40.dll]gets -> msvcrt.gets [MSVCRT40.dll]getwc -> msvcrt.getwc [MSVCRT40.dll]getwchar -> msvcrt.getwchar [MSVCRT40.dll]gmtime -> msvcrt.gmtime [MSVCRT40.dll]is_wctype -> msvcrt.is_wctype [MSVCRT40.dll]isalnum -> msvcrt.isalnum [MSVCRT40.dll]isalpha -> msvcrt.isalpha [MSVCRT40.dll]iscntrl -> msvcrt.iscntrl [MSVCRT40.dll]isdigit -> msvcrt.isdigit [MSVCRT40.dll]isgraph -> msvcrt.isgraph [MSVCRT40.dll]isleadbyte -> msvcrt.isleadbyte [MSVCRT40.dll]islower -> msvcrt.islower [MSVCRT40.dll]isprint -> msvcrt.isprint [MSVCRT40.dll]ispunct -> msvcrt.ispunct [MSVCRT40.dll]isspace -> msvcrt.isspace [MSVCRT40.dll]isupper -> msvcrt.isupper [MSVCRT40.dll]iswalnum -> msvcrt.iswalnum [MSVCRT40.dll]iswalpha -> msvcrt.iswalpha [MSVCRT40.dll]iswascii -> msvcrt.iswascii [MSVCRT40.dll]iswcntrl -> msvcrt.iswcntrl [MSVCRT40.dll]iswctype -> msvcrt.iswctype [MSVCRT40.dll]iswdigit -> msvcrt.iswdigit [MSVCRT40.dll]iswgraph -> msvcrt.iswgraph [MSVCRT40.dll]iswlower -> msvcrt.iswlower [MSVCRT40.dll]iswprint -> msvcrt.iswprint [MSVCRT40.dll]iswpunct -> msvcrt.iswpunct [MSVCRT40.dll]iswspace -> msvcrt.iswspace [MSVCRT40.dll]iswupper -> msvcrt.iswupper [MSVCRT40.dll]iswxdigit -> msvcrt.iswxdigit [MSVCRT40.dll]isxdigit -> msvcrt.isxdigit [MSVCRT40.dll]labs -> msvcrt.labs [MSVCRT40.dll]ldexp -> msvcrt.ldexp [MSVCRT40.dll]ldiv -> msvcrt.ldiv [MSVCRT40.dll]localeconv -> msvcrt.localeconv [MSVCRT40.dll]localtime -> msvcrt.localtime [MSVCRT40.dll]log -> msvcrt.log [MSVCRT40.dll]log10 -> msvcrt.log10 [MSVCRT40.dll]longjmp -> msvcrt.longjmp [MSVCRT40.dll]malloc -> msvcrt.malloc [MSVCRT40.dll]mblen -> msvcrt.mblen [MSVCRT40.dll]mbstowcs -> msvcrt.mbstowcs [MSVCRT40.dll]mbtowc -> msvcrt.mbtowc [MSVCRT40.dll]memchr -> msvcrt.memchr [MSVCRT40.dll]memcmp -> msvcrt.memcmp [MSVCRT40.dll]memcpy -> msvcrt.memcpy [MSVCRT40.dll]memmove -> msvcrt.memmove [MSVCRT40.dll]memset -> msvcrt.memset [MSVCRT40.dll]mktime -> msvcrt.mktime [MSVCRT40.dll]modf -> msvcrt.modf [MSVCRT40.dll]perror -> msvcrt.perror [MSVCRT40.dll]pow -> msvcrt.pow [MSVCRT40.dll]printf -> msvcrt.printf [MSVCRT40.dll]putc -> msvcrt.putc [MSVCRT40.dll]putchar -> msvcrt.putchar [MSVCRT40.dll]puts -> msvcrt.puts [MSVCRT40.dll]putwc -> msvcrt.putwc [MSVCRT40.dll]putwchar -> msvcrt.putwchar [MSVCRT40.dll]qsort -> msvcrt.qsort [MSVCRT40.dll]raise -> msvcrt.raise [MSVCRT40.dll]rand -> msvcrt.rand [MSVCRT40.dll]realloc -> msvcrt.realloc [MSVCRT40.dll]remove -> msvcrt.remove [MSVCRT40.dll]rename -> msvcrt.rename [MSVCRT40.dll]rewind -> msvcrt.rewind [MSVCRT40.dll]scanf -> msvcrt.scanf [MSVCRT40.dll]setbuf -> msvcrt.setbuf [MSVCRT40.dll]setlocale -> msvcrt.setlocale [MSVCRT40.dll]setvbuf -> msvcrt.setvbuf [MSVCRT40.dll]signal -> msvcrt.signal [MSVCRT40.dll]sin -> msvcrt.sin [MSVCRT40.dll]sinh -> msvcrt.sinh [MSVCRT40.dll]sprintf -> msvcrt.sprintf [MSVCRT40.dll]sqrt -> msvcrt.sqrt [MSVCRT40.dll]srand -> msvcrt.srand [MSVCRT40.dll]sscanf -> msvcrt.sscanf [MSVCRT40.dll]strcat -> msvcrt.strcat [MSVCRT40.dll]strchr -> msvcrt.strchr [MSVCRT40.dll]strcmp -> msvcrt.strcmp [MSVCRT40.dll]strcoll -> msvcrt.strcoll [MSVCRT40.dll]strcpy -> msvcrt.strcpy [MSVCRT40.dll]strcspn -> msvcrt.strcspn [MSVCRT40.dll]strerror -> msvcrt.strerror [MSVCRT40.dll]strftime -> msvcrt.strftime [MSVCRT40.dll]strlen -> msvcrt.strlen [MSVCRT40.dll]strncat -> msvcrt.strncat [MSVCRT40.dll]strncmp -> msvcrt.strncmp [MSVCRT40.dll]strncpy -> msvcrt.strncpy [MSVCRT40.dll]strpbrk -> msvcrt.strpbrk [MSVCRT40.dll]strrchr -> msvcrt.strrchr [MSVCRT40.dll]strspn -> msvcrt.strspn [MSVCRT40.dll]strstr -> msvcrt.strstr [MSVCRT40.dll]strtod -> msvcrt.strtod [MSVCRT40.dll]strtok -> msvcrt.strtok [MSVCRT40.dll]strtol -> msvcrt.strtol [MSVCRT40.dll]strtoul -> msvcrt.strtoul [MSVCRT40.dll]strxfrm -> msvcrt.strxfrm [MSVCRT40.dll]swprintf -> msvcrt.swprintf [MSVCRT40.dll]swscanf -> msvcrt.swscanf [MSVCRT40.dll]system -> msvcrt.system [MSVCRT40.dll]tan -> msvcrt.tan [MSVCRT40.dll]tanh -> msvcrt.tanh [MSVCRT40.dll]time -> msvcrt.time [MSVCRT40.dll]tmpfile -> msvcrt.tmpfile [MSVCRT40.dll]tmpnam -> msvcrt.tmpnam [MSVCRT40.dll]tolower -> msvcrt.tolower [MSVCRT40.dll]toupper -> msvcrt.toupper [MSVCRT40.dll]towlower -> msvcrt.towlower [MSVCRT40.dll]towupper -> msvcrt.towupper [MSVCRT40.dll]ungetc -> msvcrt.ungetc [MSVCRT40.dll]ungetwc -> msvcrt.ungetwc [MSVCRT40.dll]vfprintf -> msvcrt.vfprintf [MSVCRT40.dll]vfwprintf -> msvcrt.vfwprintf [MSVCRT40.dll]vprintf -> msvcrt.vprintf [MSVCRT40.dll]vsprintf -> msvcrt.vsprintf [MSVCRT40.dll]vswprintf -> msvcrt.vswprintf [MSVCRT40.dll]vwprintf -> msvcrt.vwprintf [MSVCRT40.dll]wcscat -> msvcrt.wcscat [MSVCRT40.dll]wcschr -> msvcrt.wcschr [MSVCRT40.dll]wcscmp -> msvcrt.wcscmp [MSVCRT40.dll]wcscoll -> msvcrt.wcscoll [MSVCRT40.dll]wcscpy -> msvcrt.wcscpy [MSVCRT40.dll]wcscspn -> msvcrt.wcscspn [MSVCRT40.dll]wcsftime -> msvcrt.wcsftime [MSVCRT40.dll]wcslen -> msvcrt.wcslen [MSVCRT40.dll]wcsncat -> msvcrt.wcsncat [MSVCRT40.dll]wcsncmp -> msvcrt.wcsncmp [MSVCRT40.dll]wcsncpy -> msvcrt.wcsncpy [MSVCRT40.dll]wcspbrk -> msvcrt.wcspbrk [MSVCRT40.dll]wcsrchr -> msvcrt.wcsrchr [MSVCRT40.dll]wcsspn -> msvcrt.wcsspn [MSVCRT40.dll]wcsstr -> msvcrt.wcsstr [MSVCRT40.dll]wcstod -> msvcrt.wcstod [MSVCRT40.dll]wcstok -> msvcrt.wcstok [MSVCRT40.dll]wcstol -> msvcrt.wcstol [MSVCRT40.dll]wcstombs -> msvcrt.wcstombs [MSVCRT40.dll]wcstoul -> msvcrt.wcstoul [MSVCRT40.dll]wcsxfrm -> msvcrt.wcsxfrm [MSVCRT40.dll]wctomb -> msvcrt.wctomb [MSVCRT40.dll]wprintf -> msvcrt.wprintf [MSVCRT40.dll]wscanf -> msvcrt.wscanf [MSXML3.dll]DllMain -> UE V{ [mtxex.dll]GetObjectContext -> COMSVCS.GetObjectContext [mtxex.dll]MTSCreateActivity -> COMSVCS.MTSCreateActivity [mtxex.dll]SafeRef -> COMSVCS.SafeRef [PSXDLL.dll]HeapAlloc -> NTDLL.RtlAllocateHeap [PSXDLL.dll]HeapFree -> NTDLL.RtlFreeHeap [PSXDLL.dll]HeapReAlloc -> NTDLL.RtlReAllocateHeap [PSXDLL.dll]HeapSize -> NTDLL.RtlSizeHeap [PSXDLL.dll]RtlAnsiCharToUnicodeChar -> NTDLL.RtlAnsiCharToUnicodeChar [PSXDLL.dll]RtlFillMemory -> NTDLL.RtlFillMemory [PSXDLL.dll]RtlMoveMemory -> NTDLL.RtlMoveMemory [PSXDLL.dll]RtlMultiByteToUnicodeN -> NTDLL.RtlMultiByteToUnicodeN [PSXDLL.dll]RtlUnicodeToMultiByteN -> NTDLL.RtlUnicodeToMultiByteN [PSXDLL.dll]RtlUnicodeToMultiByteSize -> NTDLL.RtlUnicodeToMultiByteSize [PSXDLL.dll]RtlUnwind -> NTDLL.RtlUnwind [PSXDLL.dll]RtlUpcaseUnicodeChar -> NTDLL.RtlUpcaseUnicodeChar [PSXDLL.dll]RtlUpcaseUnicodeToMultiByteN -> NTDLL.RtlUpcaseUnicodeToMultiByteN [PSXDLL.dll]RtlZeroMemory -> NTDLL.RtlZeroMemory [RPCNS4.dll]RpcIfIdVectorFree -> RPCRT4.RpcIfIdVectorFree [RPCRT4.dll]I_RpcAbortAsyncCall -> RPCRT4.I_RpcAsyncAbortCall [RPCRT4.dll]I_RpcBindingInqDynamicEndpoint -> RPCRT4.I_RpcBindingInqDynamicEndpointW [RPCRT4.dll]I_RpcNsBindingSetEntryName -> RPCRT4.I_RpcNsBindingSetEntryNameW [RPCRT4.dll]I_RpcSetAsyncHandle -> RPCRT4.I_RpcAsyncSetHandle [RPCRT4.dll]RpcAbortAsyncCall -> RPCRT4.RpcAsyncAbortCall [RPCRT4.dll]RpcCancelAsyncCall -> RPCRT4.RpcAsyncCancelCall [RPCRT4.dll]RpcCompleteAsyncCall -> RPCRT4.RpcAsyncCompleteCall [RPCRT4.dll]RpcGetAsyncCallStatus -> RPCRT4.RpcAsyncGetCallStatus [RPCRT4.dll]RpcInitializeAsyncHandle -> RPCRT4.RpcAsyncInitializeHandle [RPCRT4.dll]RpcRegisterAsyncInfo -> RPCRT4.RpcAsyncRegisterInfo [RPCRT4.dll]RpcSsDontSerializeContext -> RPCRT4.I_RpcSsDontSerializeContext [SCHANNEL.dll]AcceptSecurityContext -> SECUR32.AcceptSecurityContext [SCHANNEL.dll]AcquireCredentialsHandleA -> SECUR32.AcquireCredentialsHandleA [SCHANNEL.dll]AcquireCredentialsHandleW -> SECUR32.AcquireCredentialsHandleW [SCHANNEL.dll]ApplyControlToken -> SECUR32.ApplyControlToken [SCHANNEL.dll]CompleteAuthToken -> SECUR32.CompleteAuthToken [SCHANNEL.dll]DeleteSecurityContext -> SECUR32.DeleteSecurityContext [SCHANNEL.dll]EnumerateSecurityPackagesA -> SECUR32.EnumerateSecurityPackagesA [SCHANNEL.dll]EnumerateSecurityPackagesW -> SECUR32.EnumerateSecurityPackagesW [SCHANNEL.dll]FreeContextBuffer -> SECUR32.FreeContextBuffer [SCHANNEL.dll]FreeCredentialsHandle -> SECUR32.FreeCredentialsHandle [SCHANNEL.dll]ImpersonateSecurityContext -> SECUR32.ImpersonateSecurityContext [SCHANNEL.dll]InitSecurityInterfaceA -> SECUR32.InitSecurityInterfaceA [SCHANNEL.dll]InitSecurityInterfaceW -> SECUR32.InitSecurityInterfaceW [SCHANNEL.dll]InitializeSecurityContextA -> SECUR32.InitializeSecurityContextA [SCHANNEL.dll]InitializeSecurityContextW -> SECUR32.InitializeSecurityContextW [SCHANNEL.dll]MakeSignature -> SECUR32.MakeSignature [SCHANNEL.dll]QueryContextAttributesA -> SECUR32.QueryContextAttributesA [SCHANNEL.dll]QueryContextAttributesW -> SECUR32.QueryContextAttributesW [SCHANNEL.dll]QuerySecurityPackageInfoA -> SECUR32.QuerySecurityPackageInfoA [SCHANNEL.dll]QuerySecurityPackageInfoW -> SECUR32.QuerySecurityPackageInfoW [SCHANNEL.dll]RevertSecurityContext -> SECUR32.RevertSecurityContext [SCHANNEL.dll]SealMessage -> SECUR32.SealMessage [SCHANNEL.dll]UnsealMessage -> SECUR32.UnsealMessage [SCHANNEL.dll]VerifySignature -> SECUR32.VerifySignature [Security.dll]AcceptSecurityContext -> SECUR32.AcceptSecurityContext [Security.dll]AcquireCredentialsHandleA -> SECUR32.AcquireCredentialsHandleA [Security.dll]AcquireCredentialsHandleW -> SECUR32.AcquireCredentialsHandleW [Security.dll]AddSecurityPackageA -> SECUR32.AddSecurityPackageA [Security.dll]AddSecurityPackageW -> SECUR32.AddSecurityPackageW [Security.dll]ApplyControlToken -> SECUR32.ApplyControlToken [Security.dll]CompleteAuthToken -> SECUR32.CompleteAuthToken [Security.dll]DecryptMessage -> SECUR32.DecryptMessage [Security.dll]DeleteSecurityContext -> SECUR32.DeleteSecurityContext [Security.dll]DeleteSecurityPackageA -> SECUR32.DeleteSecurityPackageA [Security.dll]DeleteSecurityPackageW -> SECUR32.DeleteSecurityPackageW [Security.dll]EncryptMessage -> SECUR32.EncryptMessage [Security.dll]EnumerateSecurityPackagesA -> SECUR32.EnumerateSecurityPackagesA [Security.dll]EnumerateSecurityPackagesW -> SECUR32.EnumerateSecurityPackagesW [Security.dll]ExportSecurityContext -> SECUR32.ExportSecurityContext [Security.dll]FreeContextBuffer -> SECUR32.FreeContextBuffer [Security.dll]FreeCredentialsHandle -> SECUR32.FreeCredentialsHandle [Security.dll]ImpersonateSecurityContext -> SECUR32.ImpersonateSecurityContext [Security.dll]ImportSecurityContextA -> SECUR32.ImportSecurityContextA [Security.dll]ImportSecurityContextW -> SECUR32.ImportSecurityContextW [Security.dll]InitSecurityInterfaceA -> SECUR32.InitSecurityInterfaceA [Security.dll]InitSecurityInterfaceW -> SECUR32.InitSecurityInterfaceW [Security.dll]InitializeSecurityContextA -> SECUR32.InitializeSecurityContextA [Security.dll]InitializeSecurityContextW -> SECUR32.InitializeSecurityContextW [Security.dll]MakeSignature -> SECUR32.MakeSignature [Security.dll]QueryContextAttributesA -> SECUR32.QueryContextAttributesA [Security.dll]QueryContextAttributesW -> SECUR32.QueryContextAttributesW [Security.dll]QueryCredentialsAttributesA -> SECUR32.QueryCredentialsAttributesA [Security.dll]QueryCredentialsAttributesW -> SECUR32.QueryCredentialsAttributesW [Security.dll]QuerySecurityContextToken -> SECUR32.QuerySecurityContextToken [Security.dll]QuerySecurityPackageInfoA -> SECUR32.QuerySecurityPackageInfoA [Security.dll]QuerySecurityPackageInfoW -> SECUR32.QuerySecurityPackageInfoW [Security.dll]RevertSecurityContext -> SECUR32.RevertSecurityContext [Security.dll]SealMessage -> SECUR32.EncryptMessage [Security.dll]UnsealMessage -> SECUR32.DecryptMessage [Security.dll]VerifySignature -> SECUR32.VerifySignature -> shlwapi.PathBuildRootW -> shlwapi.PathCombineW -> shlwapi.PathIsUNCW -> shlwapi.PathIsRelativeW -> shlwapi.PathGetDriveNumberW [SYSSETUP.dll]SetupInfObjectInstallActionW -> SETUPAPI.InstallHinfSectionW [VERSION.dll]VerLanguageNameA -> KERNEL32.VerLanguageNameA [VERSION.dll]VerLanguageNameW -> KERNEL32.VerLanguageNameW [WebCheck.dll]DllCanUnloadNow -> 396pt3@96ptVW39~u9~ u_^9>u@ [WMI.dll]CloseTrace -> AdvApi32.CloseTrace [WMI.dll]ControlTraceA -> AdvApi32.ControlTraceA [WMI.dll]ControlTraceW -> AdvApi32.ControlTraceW [WMI.dll]CreateTraceInstanceId -> AdvApi32.CreateTraceInstanceId [WMI.dll]EnableTrace -> AdvApi32.EnableTrace [WMI.dll]GetTraceEnableFlags -> AdvApi32.GetTraceEnableFlags [WMI.dll]GetTraceEnableLevel -> AdvApi32.GetTraceEnableLevel [WMI.dll]GetTraceLoggerHandle -> AdvApi32.GetTraceLoggerHandle [WMI.dll]OpenTraceA -> AdvApi32.OpenTraceA [WMI.dll]OpenTraceW -> AdvApi32.OpenTraceW [WMI.dll]ProcessTrace -> AdvApi32.ProcessTrace [WMI.dll]QueryAllTracesA -> AdvApi32.QueryAllTracesA [WMI.dll]QueryAllTracesW -> AdvApi32.QueryAllTracesW [WMI.dll]RegisterTraceGuidsA -> AdvApi32.RegisterTraceGuidsA [WMI.dll]RegisterTraceGuidsW -> AdvApi32.RegisterTraceGuidsW [WMI.dll]RemoveTraceCallback -> AdvApi32.RemoveTraceCallback [WMI.dll]SetTraceCallback -> AdvApi32.SetTraceCallback [WMI.dll]StartTraceA -> AdvApi32.StartTraceA [WMI.dll]StartTraceW -> AdvApi32.StartTraceW [WMI.dll]TraceEvent -> AdvApi32.TraceEvent [WMI.dll]TraceEventInstance -> AdvApi32.TraceEventInstance [WMI.dll]UnregisterTraceGuids -> AdvApi32.UnregisterTraceGuids [WMI.dll]WmiCloseBlock -> AdvApi32.WmiCloseBlock [WMI.dll]WmiDevInstToInstanceNameA -> AdvApi32.WmiDevInstToInstanceNameA [WMI.dll]WmiDevInstToInstanceNameW -> AdvApi32.WmiDevInstToInstanceNameW [WMI.dll]WmiEnumerateGuids -> AdvApi32.WmiEnumerateGuids [WMI.dll]WmiExecuteMethodA -> AdvApi32.WmiExecuteMethodA [WMI.dll]WmiExecuteMethodW -> AdvApi32.WmiExecuteMethodW [WMI.dll]WmiFileHandleToInstanceNameA -> AdvApi32.WmiFileHandleToInstanceNameA [WMI.dll]WmiFileHandleToInstanceNameW -> AdvApi32.WmiFileHandleToInstanceNameW [WMI.dll]WmiFreeBuffer -> AdvApi32.WmiFreeBuffer [WMI.dll]WmiMofEnumerateResourcesA -> AdvApi32.WmiMofEnumerateResourcesA [WMI.dll]WmiMofEnumerateResourcesW -> AdvApi32.WmiMofEnumerateResourcesW [WMI.dll]WmiNotificationRegistrationA -> AdvApi32.WmiNotificationRegistrationA [WMI.dll]WmiNotificationRegistrationW -> AdvApi32.WmiNotificationRegistrationW [WMI.dll]WmiOpenBlock -> AdvApi32.WmiOpenBlock [WMI.dll]WmiQueryAllDataA -> AdvApi32.WmiQueryAllDataA [WMI.dll]WmiQueryAllDataW -> AdvApi32.WmiQueryAllDataW [WMI.dll]WmiQueryGuidInformation -> AdvApi32.WmiQueryGuidInformation [WMI.dll]WmiQuerySingleInstanceA -> AdvApi32.WmiQuerySingleInstanceA [WMI.dll]WmiQuerySingleInstanceW -> AdvApi32.WmiQuerySingleInstanceW [WMI.dll]WmiSetSingleInstanceA -> AdvApi32.WmiSetSingleInstanceA [WMI.dll]WmiSetSingleInstanceW -> AdvApi32.WmiSetSingleInstanceW [WMI.dll]WmiSetSingleItemA -> AdvApi32.WmiSetSingleItemA [WMI.dll]WmiSetSingleItemW -> AdvApi32.WmiSetSingleItemW [WSOCK32.dll]accept -> ws2_32.accept [WSOCK32.dll]bind -> ws2_32.bind [WSOCK32.dll]closesocket -> ws2_32.closesocket [WSOCK32.dll]connect -> ws2_32.connect [WSOCK32.dll]getpeername -> ws2_32.getpeername [WSOCK32.dll]getsockname -> ws2_32.getsockname [WSOCK32.dll]htonl -> ws2_32.htonl [WSOCK32.dll]htons -> ws2_32.htons [WSOCK32.dll]inet_addr -> ws2_32.inet_addr [WSOCK32.dll]inet_ntoa -> ws2_32.inet_ntoa [WSOCK32.dll]ioctlsocket -> ws2_32.ioctlsocket [WSOCK32.dll]listen -> ws2_32.listen [WSOCK32.dll]ntohl -> ws2_32.ntohl [WSOCK32.dll]ntohs -> ws2_32.ntohs [WSOCK32.dll]select -> ws2_32.select [WSOCK32.dll]send -> ws2_32.send [WSOCK32.dll]sendto -> ws2_32.sendto [WSOCK32.dll]shutdown -> ws2_32.shutdown [WSOCK32.dll]socket -> ws2_32.socket [WSOCK32.dll]MigrateWinsockConfiguration -> MSWSOCK.MigrateWinsockConfiguration [RPCRT4.dll]I_RpcAbortAsyncCall -> RPCRT4.I_RpcAsyncAbortCall [RPCRT4.dll]I_RpcBindingInqDynamicEndpoint -> RPCRT4.I_RpcBindingInqDynamicEndpointW [RPCRT4.dll]I_RpcNsBindingSetEntryName -> RPCRT4.I_RpcNsBindingSetEntryNameW [RPCRT4.dll]I_RpcSetAsyncHandle -> RPCRT4.I_RpcAsyncSetHandle [RPCRT4.dll]RpcAbortAsyncCall -> RPCRT4.RpcAsyncAbortCall [RPCRT4.dll]RpcCancelAsyncCall -> RPCRT4.RpcAsyncCancelCall [RPCRT4.dll]RpcCompleteAsyncCall -> RPCRT4.RpcAsyncCompleteCall [RPCRT4.dll]RpcGetAsyncCallStatus -> RPCRT4.RpcAsyncGetCallStatus [RPCRT4.dll]RpcInitializeAsyncHandle -> RPCRT4.RpcAsyncInitializeHandle [RPCRT4.dll]RpcRegisterAsyncInfo -> RPCRT4.RpcAsyncRegisterInfo [RPCRT4.dll]RpcSsDontSerializeContext -> RPCRT4.I_RpcSsDontSerializeContext [WebCheck.dll]DllCanUnloadNow -> 396pt3@96ptVW39~u9~ u_^9>u@ [SCHANNEL.dll]AcceptSecurityContext -> SECUR32.AcceptSecurityContext [SCHANNEL.dll]AcquireCredentialsHandleA -> SECUR32.AcquireCredentialsHandleA [SCHANNEL.dll]AcquireCredentialsHandleW -> SECUR32.AcquireCredentialsHandleW [SCHANNEL.dll]ApplyControlToken -> SECUR32.ApplyControlToken [SCHANNEL.dll]CompleteAuthToken -> SECUR32.CompleteAuthToken [SCHANNEL.dll]DeleteSecurityContext -> SECUR32.DeleteSecurityContext [SCHANNEL.dll]EnumerateSecurityPackagesA -> SECUR32.EnumerateSecurityPackagesA [SCHANNEL.dll]EnumerateSecurityPackagesW -> SECUR32.EnumerateSecurityPackagesW [SCHANNEL.dll]FreeContextBuffer -> SECUR32.FreeContextBuffer [SCHANNEL.dll]FreeCredentialsHandle -> SECUR32.FreeCredentialsHandle [SCHANNEL.dll]ImpersonateSecurityContext -> SECUR32.ImpersonateSecurityContext [SCHANNEL.dll]InitSecurityInterfaceA -> SECUR32.InitSecurityInterfaceA [SCHANNEL.dll]InitSecurityInterfaceW -> SECUR32.InitSecurityInterfaceW [SCHANNEL.dll]InitializeSecurityContextA -> SECUR32.InitializeSecurityContextA [SCHANNEL.dll]InitializeSecurityContextW -> SECUR32.InitializeSecurityContextW [SCHANNEL.dll]MakeSignature -> SECUR32.MakeSignature [SCHANNEL.dll]QueryContextAttributesA -> SECUR32.QueryContextAttributesA [SCHANNEL.dll]QueryContextAttributesW -> SECUR32.QueryContextAttributesW [SCHANNEL.dll]QuerySecurityPackageInfoA -> SECUR32.QuerySecurityPackageInfoA [SCHANNEL.dll]QuerySecurityPackageInfoW -> SECUR32.QuerySecurityPackageInfoW [SCHANNEL.dll]RevertSecurityContext -> SECUR32.RevertSecurityContext [SCHANNEL.dll]SealMessage -> SECUR32.SealMessage [SCHANNEL.dll]UnsealMessage -> SECUR32.UnsealMessage [SCHANNEL.dll]VerifySignature -> SECUR32.VerifySignature [SCHANNEL.dll]AcceptSecurityContext -> SECUR32.AcceptSecurityContext [SCHANNEL.dll]AcquireCredentialsHandleA -> SECUR32.AcquireCredentialsHandleA [SCHANNEL.dll]AcquireCredentialsHandleW -> SECUR32.AcquireCredentialsHandleW [SCHANNEL.dll]ApplyControlToken -> SECUR32.ApplyControlToken [SCHANNEL.dll]CompleteAuthToken -> SECUR32.CompleteAuthToken [SCHANNEL.dll]DeleteSecurityContext -> SECUR32.DeleteSecurityContext [SCHANNEL.dll]EnumerateSecurityPackagesA -> SECUR32.EnumerateSecurityPackagesA [SCHANNEL.dll]EnumerateSecurityPackagesW -> SECUR32.EnumerateSecurityPackagesW [SCHANNEL.dll]FreeContextBuffer -> SECUR32.FreeContextBuffer [SCHANNEL.dll]FreeCredentialsHandle -> SECUR32.FreeCredentialsHandle [SCHANNEL.dll]ImpersonateSecurityContext -> SECUR32.ImpersonateSecurityContext [SCHANNEL.dll]InitSecurityInterfaceA -> SECUR32.InitSecurityInterfaceA [SCHANNEL.dll]InitSecurityInterfaceW -> SECUR32.InitSecurityInterfaceW [SCHANNEL.dll]InitializeSecurityContextA -> SECUR32.InitializeSecurityContextA [SCHANNEL.dll]InitializeSecurityContextW -> SECUR32.InitializeSecurityContextW [SCHANNEL.dll]MakeSignature -> SECUR32.MakeSignature [SCHANNEL.dll]QueryContextAttributesA -> SECUR32.QueryContextAttributesA [SCHANNEL.dll]QueryContextAttributesW -> SECUR32.QueryContextAttributesW [SCHANNEL.dll]QuerySecurityPackageInfoA -> SECUR32.QuerySecurityPackageInfoA [SCHANNEL.dll]QuerySecurityPackageInfoW -> SECUR32.QuerySecurityPackageInfoW [SCHANNEL.dll]RevertSecurityContext -> SECUR32.RevertSecurityContext [SCHANNEL.dll]SealMessage -> SECUR32.SealMessage [SCHANNEL.dll]UnsealMessage -> SECUR32.UnsealMessage [SCHANNEL.dll]VerifySignature -> SECUR32.VerifySignature [SCHANNEL.dll]AcceptSecurityContext -> SECUR32.AcceptSecurityContext [SCHANNEL.dll]AcquireCredentialsHandleA -> SECUR32.AcquireCredentialsHandleA [SCHANNEL.dll]AcquireCredentialsHandleW -> SECUR32.AcquireCredentialsHandleW [SCHANNEL.dll]ApplyControlToken -> SECUR32.ApplyControlToken [SCHANNEL.dll]CompleteAuthToken -> SECUR32.CompleteAuthToken [SCHANNEL.dll]DeleteSecurityContext -> SECUR32.DeleteSecurityContext [SCHANNEL.dll]EnumerateSecurityPackagesA -> SECUR32.EnumerateSecurityPackagesA [SCHANNEL.dll]EnumerateSecurityPackagesW -> SECUR32.EnumerateSecurityPackagesW [SCHANNEL.dll]FreeContextBuffer -> SECUR32.FreeContextBuffer [SCHANNEL.dll]FreeCredentialsHandle -> SECUR32.FreeCredentialsHandle [SCHANNEL.dll]ImpersonateSecurityContext -> SECUR32.ImpersonateSecurityContext [SCHANNEL.dll]InitSecurityInterfaceA -> SECUR32.InitSecurityInterfaceA [SCHANNEL.dll]InitSecurityInterfaceW -> SECUR32.InitSecurityInterfaceW [SCHANNEL.dll]InitializeSecurityContextA -> SECUR32.InitializeSecurityContextA [SCHANNEL.dll]InitializeSecurityContextW -> SECUR32.InitializeSecurityContextW [SCHANNEL.dll]MakeSignature -> SECUR32.MakeSignature [SCHANNEL.dll]QueryContextAttributesA -> SECUR32.QueryContextAttributesA [SCHANNEL.dll]QueryContextAttributesW -> SECUR32.QueryContextAttributesW [SCHANNEL.dll]QuerySecurityPackageInfoA -> SECUR32.QuerySecurityPackageInfoA [SCHANNEL.dll]QuerySecurityPackageInfoW -> SECUR32.QuerySecurityPackageInfoW [SCHANNEL.dll]RevertSecurityContext -> SECUR32.RevertSecurityContext [SCHANNEL.dll]SealMessage -> SECUR32.SealMessage [SCHANNEL.dll]UnsealMessage -> SECUR32.UnsealMessage [SCHANNEL.dll]VerifySignature -> SECUR32.VerifySignature [KERNEL32.dll]DeleteCriticalSection -> NTDLL.RtlDeleteCriticalSection [KERNEL32.dll]EnterCriticalSection -> NTDLL.RtlEnterCriticalSection [KERNEL32.dll]HeapAlloc -> NTDLL.RtlAllocateHeap [KERNEL32.dll]HeapFree -> NTDLL.RtlFreeHeap [KERNEL32.dll]HeapReAlloc -> NTDLL.RtlReAllocateHeap [KERNEL32.dll]HeapSize -> NTDLL.RtlSizeHeap [KERNEL32.dll]LeaveCriticalSection -> NTDLL.RtlLeaveCriticalSection [KERNEL32.dll]RtlFillMemory -> NTDLL.RtlFillMemory [KERNEL32.dll]RtlMoveMemory -> NTDLL.RtlMoveMemory [KERNEL32.dll]RtlUnwind -> NTDLL.RtlUnwind [KERNEL32.dll]RtlZeroMemory -> NTDLL.RtlZeroMemory [KERNEL32.dll]SetCriticalSectionSpinCount -> NTDLL.RtlSetCriticalSectionSpinCount [KERNEL32.dll]TryEnterCriticalSection -> NTDLL.RtlTryEnterCriticalSection [KERNEL32.dll]VerSetConditionMask -> NTDLL.VerSetConditionMask [RPCRT4.dll]I_RpcAbortAsyncCall -> RPCRT4.I_RpcAsyncAbortCall [RPCRT4.dll]I_RpcBindingInqDynamicEndpoint -> RPCRT4.I_RpcBindingInqDynamicEndpointW [RPCRT4.dll]I_RpcNsBindingSetEntryName -> RPCRT4.I_RpcNsBindingSetEntryNameW [RPCRT4.dll]I_RpcSetAsyncHandle -> RPCRT4.I_RpcAsyncSetHandle [RPCRT4.dll]RpcAbortAsyncCall -> RPCRT4.RpcAsyncAbortCall [RPCRT4.dll]RpcCancelAsyncCall -> RPCRT4.RpcAsyncCancelCall [RPCRT4.dll]RpcCompleteAsyncCall -> RPCRT4.RpcAsyncCompleteCall [RPCRT4.dll]RpcGetAsyncCallStatus -> RPCRT4.RpcAsyncGetCallStatus [RPCRT4.dll]RpcInitializeAsyncHandle -> RPCRT4.RpcAsyncInitializeHandle [RPCRT4.dll]RpcRegisterAsyncInfo -> RPCRT4.RpcAsyncRegisterInfo [RPCRT4.dll]RpcSsDontSerializeContext -> RPCRT4.I_RpcSsDontSerializeContext [ACTIVEDS.dll]ADsSetLastError -> ADSLDPC.ADsSetLastError [ACTIVEDS.dll]ADsGetLastError -> ADSLDPC.ADsGetLastError [ACTIVEDS.dll]AllocADsMem -> ADSLDPC.AllocADsMem [ACTIVEDS.dll]FreeADsMem -> ADSLDPC.FreeADsMem [ACTIVEDS.dll]ReallocADsMem -> ADSLDPC.ReallocADsMem [ACTIVEDS.dll]AllocADsStr -> ADSLDPC.AllocADsStr [ACTIVEDS.dll]FreeADsStr -> ADSLDPC.FreeADsStr [ACTIVEDS.dll]ReallocADsStr -> ADSLDPC.ReallocADsStr [ACTIVEDS.dll]ADsEncodeBinaryData -> ADSLDPC.ADsEncodeBinaryData [ACTIVEDS.dll]ADsDecodeBinaryData -> ADSLDPC.ADsDecodeBinaryData [CFGMGR32.dll]CMP_Init_Detection -> setupapi.CMP_Init_Detection [CFGMGR32.dll]CMP_RegisterNotification -> setupapi.CMP_RegisterNotification [CFGMGR32.dll]CMP_Report_LogOn -> setupapi.CMP_Report_LogOn [CFGMGR32.dll]CMP_UnregisterNotification -> setupapi.CMP_UnregisterNotification [CFGMGR32.dll]CMP_WaitNoPendingInstallEvents -> setupapi.CMP_WaitNoPendingInstallEvents [CFGMGR32.dll]CMP_WaitServicesAvailable -> setupapi.CMP_WaitServicesAvailable [CFGMGR32.dll]CM_Add_Empty_Log_Conf -> setupapi.CM_Add_Empty_Log_Conf [CFGMGR32.dll]CM_Add_Empty_Log_Conf_Ex -> setupapi.CM_Add_Empty_Log_Conf_Ex [CFGMGR32.dll]CM_Add_IDA -> setupapi.CM_Add_IDA [CFGMGR32.dll]CM_Add_IDW -> setupapi.CM_Add_IDW [CFGMGR32.dll]CM_Add_ID_ExA -> setupapi.CM_Add_ID_ExA [CFGMGR32.dll]CM_Add_ID_ExW -> setupapi.CM_Add_ID_ExW [CFGMGR32.dll]CM_Add_Range -> setupapi.CM_Add_Range [CFGMGR32.dll]CM_Add_Res_Des -> setupapi.CM_Add_Res_Des [CFGMGR32.dll]CM_Add_Res_Des_Ex -> setupapi.CM_Add_Res_Des_Ex [CFGMGR32.dll]CM_Connect_MachineA -> setupapi.CM_Connect_MachineA [CFGMGR32.dll]CM_Connect_MachineW -> setupapi.CM_Connect_MachineW [CFGMGR32.dll]CM_Create_DevNodeA -> setupapi.CM_Create_DevNodeA [CFGMGR32.dll]CM_Create_DevNodeW -> setupapi.CM_Create_DevNodeW [CFGMGR32.dll]CM_Create_DevNode_ExA -> setupapi.CM_Create_DevNode_ExA [CFGMGR32.dll]CM_Create_DevNode_ExW -> setupapi.CM_Create_DevNode_ExW [CFGMGR32.dll]CM_Create_Range_List -> setupapi.CM_Create_Range_List [CFGMGR32.dll]CM_Delete_Class_Key -> setupapi.CM_Delete_Class_Key [CFGMGR32.dll]CM_Delete_Class_Key_Ex -> setupapi.CM_Delete_Class_Key_Ex [CFGMGR32.dll]CM_Delete_DevNode_Key -> setupapi.CM_Delete_DevNode_Key [CFGMGR32.dll]CM_Delete_DevNode_Key_Ex -> setupapi.CM_Delete_DevNode_Key_Ex [CFGMGR32.dll]CM_Delete_Range -> setupapi.CM_Delete_Range [CFGMGR32.dll]CM_Detect_Resource_Conflict -> setupapi.CM_Detect_Resource_Conflict [CFGMGR32.dll]CM_Detect_Resource_Conflict_Ex -> setupapi.CM_Detect_Resource_Conflict_Ex [CFGMGR32.dll]CM_Disable_DevNode -> setupapi.CM_Disable_DevNode [CFGMGR32.dll]CM_Disable_DevNode_Ex -> setupapi.CM_Disable_DevNode_Ex [CFGMGR32.dll]CM_Disconnect_Machine -> setupapi.CM_Disconnect_Machine [CFGMGR32.dll]CM_Dup_Range_List -> setupapi.CM_Dup_Range_List [CFGMGR32.dll]CM_Enable_DevNode -> setupapi.CM_Enable_DevNode [CFGMGR32.dll]CM_Enable_DevNode_Ex -> setupapi.CM_Enable_DevNode_Ex [CFGMGR32.dll]CM_Enumerate_Classes -> setupapi.CM_Enumerate_Classes [CFGMGR32.dll]CM_Enumerate_Classes_Ex -> setupapi.CM_Enumerate_Classes_Ex [CFGMGR32.dll]CM_Enumerate_EnumeratorsA -> setupapi.CM_Enumerate_EnumeratorsA [CFGMGR32.dll]CM_Enumerate_EnumeratorsW -> setupapi.CM_Enumerate_EnumeratorsW [CFGMGR32.dll]CM_Enumerate_Enumerators_ExA -> setupapi.CM_Enumerate_Enumerators_ExA [CFGMGR32.dll]CM_Enumerate_Enumerators_ExW -> setupapi.CM_Enumerate_Enumerators_ExW [CFGMGR32.dll]CM_Find_Range -> setupapi.CM_Find_Range [CFGMGR32.dll]CM_First_Range -> setupapi.CM_First_Range [CFGMGR32.dll]CM_Free_Log_Conf -> setupapi.CM_Free_Log_Conf [CFGMGR32.dll]CM_Free_Log_Conf_Ex -> setupapi.CM_Free_Log_Conf_Ex [CFGMGR32.dll]CM_Free_Log_Conf_Handle -> setupapi.CM_Free_Log_Conf_Handle [CFGMGR32.dll]CM_Free_Range_List -> setupapi.CM_Free_Range_List [CFGMGR32.dll]CM_Free_Res_Des -> setupapi.CM_Free_Res_Des [CFGMGR32.dll]CM_Free_Res_Des_Ex -> setupapi.CM_Free_Res_Des_Ex [CFGMGR32.dll]CM_Free_Res_Des_Handle -> setupapi.CM_Free_Res_Des_Handle [CFGMGR32.dll]CM_Free_Resource_Conflict_Handle -> setupapi.CM_Free_Resource_Conflict_Handle [CFGMGR32.dll]CM_Get_Child -> setupapi.CM_Get_Child [CFGMGR32.dll]CM_Get_Child_Ex -> setupapi.CM_Get_Child_Ex [CFGMGR32.dll]CM_Get_Class_Key_NameA -> setupapi.CM_Get_Class_Key_NameA [CFGMGR32.dll]CM_Get_Class_Key_NameW -> setupapi.CM_Get_Class_Key_NameW [CFGMGR32.dll]CM_Get_Class_Key_Name_ExA -> setupapi.CM_Get_Class_Key_Name_ExA [CFGMGR32.dll]CM_Get_Class_Key_Name_ExW -> setupapi.CM_Get_Class_Key_Name_ExW [CFGMGR32.dll]CM_Get_Class_NameA -> setupapi.CM_Get_Class_NameA [CFGMGR32.dll]CM_Get_Class_NameW -> setupapi.CM_Get_Class_NameW [CFGMGR32.dll]CM_Get_Class_Name_ExA -> setupapi.CM_Get_Class_Name_ExA [CFGMGR32.dll]CM_Get_Class_Name_ExW -> setupapi.CM_Get_Class_Name_ExW [CFGMGR32.dll]CM_Get_Class_Registry_PropertyA -> setupapi.CM_Get_Class_Registry_PropertyA [CFGMGR32.dll]CM_Get_Class_Registry_PropertyW -> setupapi.CM_Get_Class_Registry_PropertyW [CFGMGR32.dll]CM_Get_Depth -> setupapi.CM_Get_Depth [CFGMGR32.dll]CM_Get_Depth_Ex -> setupapi.CM_Get_Depth_Ex [CFGMGR32.dll]CM_Get_DevNode_Registry_PropertyA -> setupapi.CM_Get_DevNode_Registry_PropertyA [CFGMGR32.dll]CM_Get_DevNode_Registry_PropertyW -> setupapi.CM_Get_DevNode_Registry_PropertyW [CFGMGR32.dll]CM_Get_DevNode_Registry_Property_ExA -> setupapi.CM_Get_DevNode_Registry_Property_ExA [CFGMGR32.dll]CM_Get_DevNode_Registry_Property_ExW -> setupapi.CM_Get_DevNode_Registry_Property_ExW [CFGMGR32.dll]CM_Get_DevNode_Status -> setupapi.CM_Get_DevNode_Status [CFGMGR32.dll]CM_Get_DevNode_Status_Ex -> setupapi.CM_Get_DevNode_Status_Ex [CFGMGR32.dll]CM_Get_Device_IDA -> setupapi.CM_Get_Device_IDA [CFGMGR32.dll]CM_Get_Device_IDW -> setupapi.CM_Get_Device_IDW [CFGMGR32.dll]CM_Get_Device_ID_ExA -> setupapi.CM_Get_Device_ID_ExA [CFGMGR32.dll]CM_Get_Device_ID_ExW -> setupapi.CM_Get_Device_ID_ExW [CFGMGR32.dll]CM_Get_Device_ID_ListA -> setupapi.CM_Get_Device_ID_ListA [CFGMGR32.dll]CM_Get_Device_ID_ListW -> setupapi.CM_Get_Device_ID_ListW [CFGMGR32.dll]CM_Get_Device_ID_List_ExA -> setupapi.CM_Get_Device_ID_List_ExA [CFGMGR32.dll]CM_Get_Device_ID_List_ExW -> setupapi.CM_Get_Device_ID_List_ExW [CFGMGR32.dll]CM_Get_Device_ID_List_SizeA -> setupapi.CM_Get_Device_ID_List_SizeA [CFGMGR32.dll]CM_Get_Device_ID_List_SizeW -> setupapi.CM_Get_Device_ID_List_SizeW [CFGMGR32.dll]CM_Get_Device_ID_List_Size_ExA -> setupapi.CM_Get_Device_ID_List_Size_ExA [CFGMGR32.dll]CM_Get_Device_ID_List_Size_ExW -> setupapi.CM_Get_Device_ID_List_Size_ExW [CFGMGR32.dll]CM_Get_Device_ID_Size -> setupapi.CM_Get_Device_ID_Size [CFGMGR32.dll]CM_Get_Device_ID_Size_Ex -> setupapi.CM_Get_Device_ID_Size_Ex [CFGMGR32.dll]CM_Get_Device_Interface_AliasA -> setupapi.CM_Get_Device_Interface_AliasA [CFGMGR32.dll]CM_Get_Device_Interface_AliasW -> setupapi.CM_Get_Device_Interface_AliasW [CFGMGR32.dll]CM_Get_Device_Interface_Alias_ExA -> setupapi.CM_Get_Device_Interface_Alias_ExA [CFGMGR32.dll]CM_Get_Device_Interface_Alias_ExW -> setupapi.CM_Get_Device_Interface_Alias_ExW [CFGMGR32.dll]CM_Get_Device_Interface_ListA -> setupapi.CM_Get_Device_Interface_ListA [CFGMGR32.dll]CM_Get_Device_Interface_ListW -> setupapi.CM_Get_Device_Interface_ListW [CFGMGR32.dll]CM_Get_Device_Interface_List_ExA -> setupapi.CM_Get_Device_Interface_List_ExA [CFGMGR32.dll]CM_Get_Device_Interface_List_ExW -> setupapi.CM_Get_Device_Interface_List_ExW [CFGMGR32.dll]CM_Get_Device_Interface_List_SizeA -> setupapi.CM_Get_Device_Interface_List_SizeA [CFGMGR32.dll]CM_Get_Device_Interface_List_SizeW -> setupapi.CM_Get_Device_Interface_List_SizeW [CFGMGR32.dll]CM_Get_Device_Interface_List_Size_ExA -> setupapi.CM_Get_Device_Interface_List_Size_ExA [CFGMGR32.dll]CM_Get_Device_Interface_List_Size_ExW -> setupapi.CM_Get_Device_Interface_List_Size_ExW [CFGMGR32.dll]CM_Get_First_Log_Conf -> setupapi.CM_Get_First_Log_Conf [CFGMGR32.dll]CM_Get_First_Log_Conf_Ex -> setupapi.CM_Get_First_Log_Conf_Ex [CFGMGR32.dll]CM_Get_Global_State -> setupapi.CM_Get_Global_State [CFGMGR32.dll]CM_Get_Global_State_Ex -> setupapi.CM_Get_Global_State_Ex [CFGMGR32.dll]CM_Get_HW_Prof_FlagsA -> setupapi.CM_Get_HW_Prof_FlagsA [CFGMGR32.dll]CM_Get_HW_Prof_FlagsW -> setupapi.CM_Get_HW_Prof_FlagsW [CFGMGR32.dll]CM_Get_HW_Prof_Flags_ExA -> setupapi.CM_Get_HW_Prof_Flags_ExA [CFGMGR32.dll]CM_Get_HW_Prof_Flags_ExW -> setupapi.CM_Get_HW_Prof_Flags_ExW [CFGMGR32.dll]CM_Get_Hardware_Profile_InfoA -> setupapi.CM_Get_Hardware_Profile_InfoA [CFGMGR32.dll]CM_Get_Hardware_Profile_InfoW -> setupapi.CM_Get_Hardware_Profile_InfoW [CFGMGR32.dll]CM_Get_Hardware_Profile_Info_ExA -> setupapi.CM_Get_Hardware_Profile_Info_ExA [CFGMGR32.dll]CM_Get_Hardware_Profile_Info_ExW -> setupapi.CM_Get_Hardware_Profile_Info_ExW [CFGMGR32.dll]CM_Get_Log_Conf_Priority -> setupapi.CM_Get_Log_Conf_Priority [CFGMGR32.dll]CM_Get_Log_Conf_Priority_Ex -> setupapi.CM_Get_Log_Conf_Priority_Ex [CFGMGR32.dll]CM_Get_Next_Log_Conf -> setupapi.CM_Get_Next_Log_Conf [CFGMGR32.dll]CM_Get_Next_Log_Conf_Ex -> setupapi.CM_Get_Next_Log_Conf_Ex [CFGMGR32.dll]CM_Get_Next_Res_Des -> setupapi.CM_Get_Next_Res_Des [CFGMGR32.dll]CM_Get_Next_Res_Des_Ex -> setupapi.CM_Get_Next_Res_Des_Ex [CFGMGR32.dll]CM_Get_Parent -> setupapi.CM_Get_Parent [CFGMGR32.dll]CM_Get_Parent_Ex -> setupapi.CM_Get_Parent_Ex [CFGMGR32.dll]CM_Get_Res_Des_Data -> setupapi.CM_Get_Res_Des_Data [CFGMGR32.dll]CM_Get_Res_Des_Data_Ex -> setupapi.CM_Get_Res_Des_Data_Ex [CFGMGR32.dll]CM_Get_Res_Des_Data_Size -> setupapi.CM_Get_Res_Des_Data_Size [CFGMGR32.dll]CM_Get_Res_Des_Data_Size_Ex -> setupapi.CM_Get_Res_Des_Data_Size_Ex [CFGMGR32.dll]CM_Get_Resource_Conflict_Count -> setupapi.CM_Get_Resource_Conflict_Count [CFGMGR32.dll]CM_Get_Resource_Conflict_DetailsA -> setupapi.CM_Get_Resource_Conflict_DetailsA [CFGMGR32.dll]CM_Get_Resource_Conflict_DetailsW -> setupapi.CM_Get_Resource_Conflict_DetailsW [CFGMGR32.dll]CM_Get_Sibling -> setupapi.CM_Get_Sibling [CFGMGR32.dll]CM_Get_Sibling_Ex -> setupapi.CM_Get_Sibling_Ex [CFGMGR32.dll]CM_Get_Version -> setupapi.CM_Get_Version [CFGMGR32.dll]CM_Get_Version_Ex -> setupapi.CM_Get_Version_Ex [CFGMGR32.dll]CM_Intersect_Range_List -> setupapi.CM_Intersect_Range_List [CFGMGR32.dll]CM_Invert_Range_List -> setupapi.CM_Invert_Range_List [CFGMGR32.dll]CM_Is_Dock_Station_Present -> setupapi.CM_Is_Dock_Station_Present [CFGMGR32.dll]CM_Is_Dock_Station_Present_Ex -> setupapi.CM_Is_Dock_Station_Present_Ex [CFGMGR32.dll]CM_Locate_DevNodeA -> setupapi.CM_Locate_DevNodeA [CFGMGR32.dll]CM_Locate_DevNodeW -> setupapi.CM_Locate_DevNodeW [CFGMGR32.dll]CM_Locate_DevNode_ExA -> setupapi.CM_Locate_DevNode_ExA [CFGMGR32.dll]CM_Locate_DevNode_ExW -> setupapi.CM_Locate_DevNode_ExW [CFGMGR32.dll]CM_Merge_Range_List -> setupapi.CM_Merge_Range_List [CFGMGR32.dll]CM_Modify_Res_Des -> setupapi.CM_Modify_Res_Des [CFGMGR32.dll]CM_Modify_Res_Des_Ex -> setupapi.CM_Modify_Res_Des_Ex [CFGMGR32.dll]CM_Move_DevNode -> setupapi.CM_Move_DevNode [CFGMGR32.dll]CM_Move_DevNode_Ex -> setupapi.CM_Move_DevNode_Ex [CFGMGR32.dll]CM_Next_Range -> setupapi.CM_Next_Range [CFGMGR32.dll]CM_Open_Class_KeyA -> setupapi.CM_Open_Class_KeyA [CFGMGR32.dll]CM_Open_Class_KeyW -> setupapi.CM_Open_Class_KeyW [CFGMGR32.dll]CM_Open_Class_Key_ExA -> setupapi.CM_Open_Class_Key_ExA [CFGMGR32.dll]CM_Open_Class_Key_ExW -> setupapi.CM_Open_Class_Key_ExW [CFGMGR32.dll]CM_Open_DevNode_Key -> setupapi.CM_Open_DevNode_Key [CFGMGR32.dll]CM_Open_DevNode_Key_Ex -> setupapi.CM_Open_DevNode_Key_Ex [CFGMGR32.dll]CM_Query_And_Remove_SubTreeA -> setupapi.CM_Query_And_Remove_SubTreeA [CFGMGR32.dll]CM_Query_And_Remove_SubTreeW -> setupapi.CM_Query_And_Remove_SubTreeW [CFGMGR32.dll]CM_Query_And_Remove_SubTree_ExA -> setupapi.CM_Query_And_Remove_SubTree_ExA [CFGMGR32.dll]CM_Query_And_Remove_SubTree_ExW -> setupapi.CM_Query_And_Remove_SubTree_ExW [CFGMGR32.dll]CM_Query_Arbitrator_Free_Data -> setupapi.CM_Query_Arbitrator_Free_Data [CFGMGR32.dll]CM_Query_Arbitrator_Free_Data_Ex -> setupapi.CM_Query_Arbitrator_Free_Data_Ex [CFGMGR32.dll]CM_Query_Arbitrator_Free_Size -> setupapi.CM_Query_Arbitrator_Free_Size [CFGMGR32.dll]CM_Query_Arbitrator_Free_Size_Ex -> setupapi.CM_Query_Arbitrator_Free_Size_Ex [CFGMGR32.dll]CM_Query_Remove_SubTree -> setupapi.CM_Query_Remove_SubTree [CFGMGR32.dll]CM_Query_Remove_SubTree_Ex -> setupapi.CM_Query_Remove_SubTree_Ex [CFGMGR32.dll]CM_Query_Resource_Conflict_List -> setupapi.CM_Query_Resource_Conflict_List [CFGMGR32.dll]CM_Reenumerate_DevNode -> setupapi.CM_Reenumerate_DevNode [CFGMGR32.dll]CM_Reenumerate_DevNode_Ex -> setupapi.CM_Reenumerate_DevNode_Ex [CFGMGR32.dll]CM_Register_Device_Driver -> setupapi.CM_Register_Device_Driver [CFGMGR32.dll]CM_Register_Device_Driver_Ex -> setupapi.CM_Register_Device_Driver_Ex [CFGMGR32.dll]CM_Register_Device_InterfaceA -> setupapi.CM_Register_Device_InterfaceA [CFGMGR32.dll]CM_Register_Device_InterfaceW -> setupapi.CM_Register_Device_InterfaceW [CFGMGR32.dll]CM_Register_Device_Interface_ExA -> setupapi.CM_Register_Device_Interface_ExA [CFGMGR32.dll]CM_Register_Device_Interface_ExW -> setupapi.CM_Register_Device_Interface_ExW [CFGMGR32.dll]CM_Remove_SubTree -> setupapi.CM_Remove_SubTree [CFGMGR32.dll]CM_Remove_SubTree_Ex -> setupapi.CM_Remove_SubTree_Ex [CFGMGR32.dll]CM_Request_Eject_PC -> setupapi.CM_Request_Eject_PC [CFGMGR32.dll]CM_Request_Eject_PC_Ex -> setupapi.CM_Request_Eject_PC_Ex [CFGMGR32.dll]CM_Run_Detection -> setupapi.CM_Run_Detection [CFGMGR32.dll]CM_Run_Detection_Ex -> setupapi.CM_Run_Detection_Ex [CFGMGR32.dll]CM_Set_Class_Registry_PropertyA -> setupapi.CM_Set_Class_Registry_PropertyA [CFGMGR32.dll]CM_Set_Class_Registry_PropertyW -> setupapi.CM_Set_Class_Registry_PropertyW [CFGMGR32.dll]CM_Set_DevNode_Problem -> setupapi.CM_Set_DevNode_Problem [CFGMGR32.dll]CM_Set_DevNode_Problem_Ex -> setupapi.CM_Set_DevNode_Problem_Ex [CFGMGR32.dll]CM_Set_DevNode_Registry_PropertyA -> setupapi.CM_Set_DevNode_Registry_PropertyA [CFGMGR32.dll]CM_Set_DevNode_Registry_PropertyW -> setupapi.CM_Set_DevNode_Registry_PropertyW [CFGMGR32.dll]CM_Set_DevNode_Registry_Property_ExA -> setupapi.CM_Set_DevNode_Registry_Property_ExA [CFGMGR32.dll]CM_Set_DevNode_Registry_Property_ExW -> setupapi.CM_Set_DevNode_Registry_Property_ExW [CFGMGR32.dll]CM_Set_HW_Prof -> setupapi.CM_Set_HW_Prof [CFGMGR32.dll]CM_Set_HW_Prof_Ex -> setupapi.CM_Set_HW_Prof_Ex [CFGMGR32.dll]CM_Set_HW_Prof_FlagsA -> setupapi.CM_Set_HW_Prof_FlagsA [CFGMGR32.dll]CM_Set_HW_Prof_FlagsW -> setupapi.CM_Set_HW_Prof_FlagsW [CFGMGR32.dll]CM_Set_HW_Prof_Flags_ExA -> setupapi.CM_Set_HW_Prof_Flags_ExA [CFGMGR32.dll]CM_Set_HW_Prof_Flags_ExW -> setupapi.CM_Set_HW_Prof_Flags_ExW [CFGMGR32.dll]CM_Setup_DevNode -> setupapi.CM_Setup_DevNode [CFGMGR32.dll]CM_Setup_DevNode_Ex -> setupapi.CM_Setup_DevNode_Ex [CFGMGR32.dll]CM_Test_Range_Available -> setupapi.CM_Test_Range_Available [CFGMGR32.dll]CM_Uninstall_DevNode -> setupapi.CM_Uninstall_DevNode [CFGMGR32.dll]CM_Uninstall_DevNode_Ex -> setupapi.CM_Uninstall_DevNode_Ex [CFGMGR32.dll]CM_Unregister_Device_InterfaceA -> setupapi.CM_Unregister_Device_InterfaceA [CFGMGR32.dll]CM_Unregister_Device_InterfaceW -> setupapi.CM_Unregister_Device_InterfaceW [CFGMGR32.dll]CM_Unregister_Device_Interface_ExA -> setupapi.CM_Unregister_Device_Interface_ExA [CFGMGR32.dll]CM_Unregister_Device_Interface_ExW -> setupapi.CM_Unregister_Device_Interface_ExW -> advapi32.RegCreateKeyW -> advapi32.RegCreateKeyExW -> advapi32.RegOpenKeyW -> advapi32.RegOpenKeyExW -> advapi32.RegCreateKeyA -> advapi32.RegCreateKeyExA -> advapi32.RegOpenKeyA -> advapi32.RegOpenKeyExA -> advapi32.RegCloseKey [icmp.dll]IcmpCloseHandle -> iphlpapi.IcmpCloseHandle [icmp.dll]IcmpCreateFile -> iphlpapi.IcmpCreateFile [icmp.dll]IcmpParseReplies -> iphlpapi.IcmpParseReplies [icmp.dll]IcmpSendEcho2 -> iphlpapi.IcmpSendEcho2 [icmp.dll]IcmpSendEcho -> iphlpapi.IcmpSendEcho [icmp.dll]do_echo_rep -> iphlpapi.do_echo_rep [icmp.dll]do_echo_req -> iphlpapi.do_echo_req [icmp.dll]register_icmp -> iphlpapi.register_icmp [IMM32.dll]ImmSetHotKey -> USER32.CliImmSetHotKey [KERNEL32.dll]AddVectoredExceptionHandler -> NTDLL.RtlAddVectoredExceptionHandler [KERNEL32.dll]DeleteCriticalSection -> NTDLL.RtlDeleteCriticalSection [KERNEL32.dll]EnterCriticalSection -> NTDLL.RtlEnterCriticalSection [KERNEL32.dll]GetLastError -> NTDLL.RtlGetLastWin32Error [KERNEL32.dll]HeapAlloc -> NTDLL.RtlAllocateHeap [KERNEL32.dll]HeapFree -> NTDLL.RtlFreeHeap [KERNEL32.dll]HeapReAlloc -> NTDLL.RtlReAllocateHeap [KERNEL32.dll]HeapSize -> NTDLL.RtlSizeHeap [KERNEL32.dll]InitializeSListHead -> NTDLL.RtlInitializeSListHead [KERNEL32.dll]InterlockedFlushSList -> NTDLL.RtlInterlockedFlushSList [KERNEL32.dll]InterlockedPopEntrySList -> NTDLL.RtlInterlockedPopEntrySList [KERNEL32.dll]InterlockedPushEntrySList -> NTDLL.RtlInterlockedPushEntrySList [KERNEL32.dll]LeaveCriticalSection -> NTDLL.RtlLeaveCriticalSection [KERNEL32.dll]QueryDepthSList -> NTDLL.RtlQueryDepthSList [KERNEL32.dll]RemoveVectoredExceptionHandler -> NTDLL.RtlRemoveVectoredExceptionHandler [KERNEL32.dll]RestoreLastError -> NTDLL.RtlRestoreLastWin32Error [KERNEL32.dll]RtlCaptureContext -> NTDLL.RtlCaptureContext [KERNEL32.dll]RtlCaptureStackBackTrace -> NTDLL.RtlCaptureStackBackTrace [KERNEL32.dll]RtlFillMemory -> NTDLL.RtlFillMemory [KERNEL32.dll]RtlMoveMemory -> NTDLL.RtlMoveMemory [KERNEL32.dll]RtlUnwind -> NTDLL.RtlUnwind [KERNEL32.dll]RtlZeroMemory -> NTDLL.RtlZeroMemory [KERNEL32.dll]SetCriticalSectionSpinCount -> NTDLL.RtlSetCriticalSectionSpinCount [KERNEL32.dll]SetLastError -> NTDLL.RtlSetLastWin32Error [KERNEL32.dll]TryEnterCriticalSection -> NTDLL.RtlTryEnterCriticalSection [KERNEL32.dll]VerSetConditionMask -> NTDLL.VerSetConditionMask [LZ32.dll]CopyLZFile -> kernel32.CopyLZFile [LZ32.dll]GetExpandedNameA -> kernel32.GetExpandedNameA [LZ32.dll]GetExpandedNameW -> kernel32.GetExpandedNameW [LZ32.dll]LZClose -> kernel32.LZClose [LZ32.dll]LZCloseFile -> kernel32.LZCloseFile [LZ32.dll]LZCopy -> kernel32.LZCopy [LZ32.dll]LZCreateFileW -> kernel32.LZCreateFileW [LZ32.dll]LZDone -> kernel32.LZDone [LZ32.dll]LZInit -> kernel32.LZInit [LZ32.dll]LZOpenFileA -> kernel32.LZOpenFileA [LZ32.dll]LZOpenFileW -> kernel32.LZOpenFileW [LZ32.dll]LZRead -> kernel32.LZRead [LZ32.dll]LZSeek -> kernel32.LZSeek [LZ32.dll]LZStart -> kernel32.LZStart [MSAFD.dll]WSPStartup -> MSWSOCK.WSPStartup [ODBC32.dll]SQLAllocConnect -> S\$ VW|$SWj [OLEACC.dll]IID_IAccessible -> 6a=< [RNR20.dll]NSPStartup -> MSWSOCK.NSPStartup [RPCRT4.dll]I_RpcAbortAsyncCall -> RPCRT4.I_RpcAsyncAbortCall [RPCRT4.dll]I_RpcBindingInqDynamicEndpoint -> RPCRT4.I_RpcBindingInqDynamicEndpointW [RPCRT4.dll]I_RpcNsBindingSetEntryName -> RPCRT4.I_RpcNsBindingSetEntryNameW [RPCRT4.dll]I_RpcSetAsyncHandle -> RPCRT4.I_RpcAsyncSetHandle [RPCRT4.dll]RpcAbortAsyncCall -> RPCRT4.RpcAsyncAbortCall [RPCRT4.dll]RpcCancelAsyncCall -> RPCRT4.RpcAsyncCancelCall [RPCRT4.dll]RpcCompleteAsyncCall -> RPCRT4.RpcAsyncCompleteCall [RPCRT4.dll]RpcGetAsyncCallStatus -> RPCRT4.RpcAsyncGetCallStatus [RPCRT4.dll]RpcInitializeAsyncHandle -> RPCRT4.RpcAsyncInitializeHandle [RPCRT4.dll]RpcRegisterAsyncInfo -> RPCRT4.RpcAsyncRegisterInfo [RPCRT4.dll]RpcSsDontSerializeContext -> RPCRT4.I_RpcSsDontSerializeContext [SCHANNEL.dll]AcceptSecurityContext -> SECUR32.AcceptSecurityContext [SCHANNEL.dll]AcquireCredentialsHandleA -> SECUR32.AcquireCredentialsHandleA [SCHANNEL.dll]AcquireCredentialsHandleW -> SECUR32.AcquireCredentialsHandleW [SCHANNEL.dll]ApplyControlToken -> SECUR32.ApplyControlToken [SCHANNEL.dll]CompleteAuthToken -> SECUR32.CompleteAuthToken [SCHANNEL.dll]DeleteSecurityContext -> SECUR32.DeleteSecurityContext [SCHANNEL.dll]EnumerateSecurityPackagesA -> SECUR32.EnumerateSecurityPackagesA [SCHANNEL.dll]EnumerateSecurityPackagesW -> SECUR32.EnumerateSecurityPackagesW [SCHANNEL.dll]FreeContextBuffer -> SECUR32.FreeContextBuffer [SCHANNEL.dll]FreeCredentialsHandle -> SECUR32.FreeCredentialsHandle [SCHANNEL.dll]ImpersonateSecurityContext -> SECUR32.ImpersonateSecurityContext [SCHANNEL.dll]InitSecurityInterfaceA -> SECUR32.InitSecurityInterfaceA [SCHANNEL.dll]InitSecurityInterfaceW -> SECUR32.InitSecurityInterfaceW [SCHANNEL.dll]InitializeSecurityContextA -> SECUR32.InitializeSecurityContextA [SCHANNEL.dll]InitializeSecurityContextW -> SECUR32.InitializeSecurityContextW [SCHANNEL.dll]MakeSignature -> SECUR32.MakeSignature [SCHANNEL.dll]QueryContextAttributesA -> SECUR32.QueryContextAttributesA [SCHANNEL.dll]QueryContextAttributesW -> SECUR32.QueryContextAttributesW [SCHANNEL.dll]QuerySecurityPackageInfoA -> SECUR32.QuerySecurityPackageInfoA [SCHANNEL.dll]QuerySecurityPackageInfoW -> SECUR32.QuerySecurityPackageInfoW [SCHANNEL.dll]RevertSecurityContext -> SECUR32.RevertSecurityContext [SCHANNEL.dll]SealMessage -> SECUR32.SealMessage [SCHANNEL.dll]UnsealMessage -> SECUR32.UnsealMessage [SCHANNEL.dll]VerifySignature -> SECUR32.VerifySignature [Security.dll]AcceptSecurityContext -> SECUR32.AcceptSecurityContext [Security.dll]AcquireCredentialsHandleA -> SECUR32.AcquireCredentialsHandleA [Security.dll]AcquireCredentialsHandleW -> SECUR32.AcquireCredentialsHandleW [Security.dll]AddSecurityPackageA -> SECUR32.AddSecurityPackageA [Security.dll]AddSecurityPackageW -> SECUR32.AddSecurityPackageW [Security.dll]ApplyControlToken -> SECUR32.ApplyControlToken [Security.dll]CompleteAuthToken -> SECUR32.CompleteAuthToken [Security.dll]DecryptMessage -> SECUR32.DecryptMessage [Security.dll]DeleteSecurityContext -> SECUR32.DeleteSecurityContext [Security.dll]DeleteSecurityPackageA -> SECUR32.DeleteSecurityPackageA [Security.dll]DeleteSecurityPackageW -> SECUR32.DeleteSecurityPackageW [Security.dll]EncryptMessage -> SECUR32.EncryptMessage [Security.dll]EnumerateSecurityPackagesA -> SECUR32.EnumerateSecurityPackagesA [Security.dll]EnumerateSecurityPackagesW -> SECUR32.EnumerateSecurityPackagesW [Security.dll]ExportSecurityContext -> SECUR32.ExportSecurityContext [Security.dll]FreeContextBuffer -> SECUR32.FreeContextBuffer [Security.dll]FreeCredentialsHandle -> SECUR32.FreeCredentialsHandle [Security.dll]ImpersonateSecurityContext -> SECUR32.ImpersonateSecurityContext [Security.dll]ImportSecurityContextA -> SECUR32.ImportSecurityContextA [Security.dll]ImportSecurityContextW -> SECUR32.ImportSecurityContextW [Security.dll]InitSecurityInterfaceA -> SECUR32.InitSecurityInterfaceA [Security.dll]InitSecurityInterfaceW -> SECUR32.InitSecurityInterfaceW [Security.dll]InitializeSecurityContextA -> SECUR32.InitializeSecurityContextA [Security.dll]InitializeSecurityContextW -> SECUR32.InitializeSecurityContextW [Security.dll]MakeSignature -> SECUR32.MakeSignature [Security.dll]QueryContextAttributesA -> SECUR32.QueryContextAttributesA [Security.dll]QueryContextAttributesW -> SECUR32.QueryContextAttributesW [Security.dll]QueryCredentialsAttributesA -> SECUR32.QueryCredentialsAttributesA [Security.dll]QueryCredentialsAttributesW -> SECUR32.QueryCredentialsAttributesW [Security.dll]QuerySecurityContextToken -> SECUR32.QuerySecurityContextToken [Security.dll]QuerySecurityPackageInfoA -> SECUR32.QuerySecurityPackageInfoA [Security.dll]QuerySecurityPackageInfoW -> SECUR32.QuerySecurityPackageInfoW [Security.dll]RevertSecurityContext -> SECUR32.RevertSecurityContext [Security.dll]SealMessage -> SECUR32.EncryptMessage [Security.dll]UnsealMessage -> SECUR32.DecryptMessage [Security.dll]VerifySignature -> SECUR32.VerifySignature [sfc.dll]SfcGetNextProtectedFile -> sfc_os.SfcGetNextProtectedFile [sfc.dll]SfcIsFileProtected -> sfc_os.SfcIsFileProtected [sfc.dll]SfcWLEventLogoff -> sfc_os.SfcWLEventLogoff [sfc.dll]SfcWLEventLogon -> sfc_os.SfcWLEventLogon -> shlwapi.PathBuildRootW -> shlwapi.PathCombineW -> shlwapi.PathIsUNCW -> shlwapi.PathIsRelativeW -> shlwapi.PathGetDriveNumberW [SYSSETUP.dll]SetupInfObjectInstallActionW -> SETUPAPI.InstallHinfSectionW [VERSION.dll]VerLanguageNameA -> KERNEL32.VerLanguageNameA [VERSION.dll]VerLanguageNameW -> KERNEL32.VerLanguageNameW [WMI.dll]CloseTrace -> AdvApi32.CloseTrace [WMI.dll]ControlTraceA -> AdvApi32.ControlTraceA [WMI.dll]ControlTraceW -> AdvApi32.ControlTraceW [WMI.dll]CreateTraceInstanceId -> AdvApi32.CreateTraceInstanceId [WMI.dll]EnableTrace -> AdvApi32.EnableTrace [WMI.dll]GetTraceEnableFlags -> AdvApi32.GetTraceEnableFlags [WMI.dll]GetTraceEnableLevel -> AdvApi32.GetTraceEnableLevel [WMI.dll]GetTraceLoggerHandle -> AdvApi32.GetTraceLoggerHandle [WMI.dll]OpenTraceA -> AdvApi32.OpenTraceA [WMI.dll]OpenTraceW -> AdvApi32.OpenTraceW [WMI.dll]ProcessTrace -> AdvApi32.ProcessTrace [WMI.dll]QueryAllTracesA -> AdvApi32.QueryAllTracesA [WMI.dll]QueryAllTracesW -> AdvApi32.QueryAllTracesW [WMI.dll]RegisterTraceGuidsA -> AdvApi32.RegisterTraceGuidsA [WMI.dll]RegisterTraceGuidsW -> AdvApi32.RegisterTraceGuidsW [WMI.dll]RemoveTraceCallback -> AdvApi32.RemoveTraceCallback [WMI.dll]SetTraceCallback -> AdvApi32.SetTraceCallback [WMI.dll]StartTraceA -> AdvApi32.StartTraceA [WMI.dll]StartTraceW -> AdvApi32.StartTraceW [WMI.dll]TraceEvent -> AdvApi32.TraceEvent [WMI.dll]TraceEventInstance -> AdvApi32.TraceEventInstance [WMI.dll]UnregisterTraceGuids -> AdvApi32.UnregisterTraceGuids [WMI.dll]WmiCloseBlock -> AdvApi32.WmiCloseBlock [WMI.dll]WmiDevInstToInstanceNameA -> AdvApi32.WmiDevInstToInstanceNameA [WMI.dll]WmiDevInstToInstanceNameW -> AdvApi32.WmiDevInstToInstanceNameW [WMI.dll]WmiEnumerateGuids -> AdvApi32.WmiEnumerateGuids [WMI.dll]WmiExecuteMethodA -> AdvApi32.WmiExecuteMethodA [WMI.dll]WmiExecuteMethodW -> AdvApi32.WmiExecuteMethodW [WMI.dll]WmiFileHandleToInstanceNameA -> AdvApi32.WmiFileHandleToInstanceNameA [WMI.dll]WmiFileHandleToInstanceNameW -> AdvApi32.WmiFileHandleToInstanceNameW [WMI.dll]WmiFreeBuffer -> AdvApi32.WmiFreeBuffer [WMI.dll]WmiMofEnumerateResourcesA -> AdvApi32.WmiMofEnumerateResourcesA [WMI.dll]WmiMofEnumerateResourcesW -> AdvApi32.WmiMofEnumerateResourcesW [WMI.dll]WmiNotificationRegistrationA -> AdvApi32.WmiNotificationRegistrationA [WMI.dll]WmiNotificationRegistrationW -> AdvApi32.WmiNotificationRegistrationW [WMI.dll]WmiOpenBlock -> AdvApi32.WmiOpenBlock [WMI.dll]WmiQueryAllDataA -> AdvApi32.WmiQueryAllDataA [WMI.dll]WmiQueryAllDataW -> AdvApi32.WmiQueryAllDataW [WMI.dll]WmiQueryGuidInformation -> AdvApi32.WmiQueryGuidInformation [WMI.dll]WmiQuerySingleInstanceA -> AdvApi32.WmiQuerySingleInstanceA [WMI.dll]WmiQuerySingleInstanceW -> AdvApi32.WmiQuerySingleInstanceW [WMI.dll]WmiSetSingleInstanceA -> AdvApi32.WmiSetSingleInstanceA [WMI.dll]WmiSetSingleInstanceW -> AdvApi32.WmiSetSingleInstanceW [WMI.dll]WmiSetSingleItemA -> AdvApi32.WmiSetSingleItemA [WMI.dll]WmiSetSingleItemW -> AdvApi32.WmiSetSingleItemW [WSOCK32.dll]accept -> ws2_32.accept [WSOCK32.dll]bind -> ws2_32.bind [WSOCK32.dll]closesocket -> ws2_32.closesocket [WSOCK32.dll]connect -> ws2_32.connect [WSOCK32.dll]getpeername -> ws2_32.getpeername [WSOCK32.dll]getsockname -> ws2_32.getsockname [WSOCK32.dll]getsockopt -> U} [WSOCK32.dll]htonl -> ws2_32.htonl [WSOCK32.dll]htons -> ws2_32.htons [WSOCK32.dll]inet_addr -> ws2_32.inet_addr [WSOCK32.dll]inet_ntoa -> ws2_32.inet_ntoa [WSOCK32.dll]ioctlsocket -> ws2_32.ioctlsocket [WSOCK32.dll]listen -> ws2_32.listen [WSOCK32.dll]ntohl -> ws2_32.ntohl [WSOCK32.dll]ntohs -> ws2_32.ntohs [WSOCK32.dll]select -> ws2_32.select [WSOCK32.dll]send -> ws2_32.send [WSOCK32.dll]sendto -> ws2_32.sendto [WSOCK32.dll]shutdown -> ws2_32.shutdown [WSOCK32.dll]socket -> ws2_32.socket [WSOCK32.dll]MigrateWinsockConfiguration -> MSWSOCK.MigrateWinsockConfiguration [ACTIVEDS.dll]ADsSetLastError -> ADSLDPC.ADsSetLastError [ACTIVEDS.dll]ADsGetLastError -> ADSLDPC.ADsGetLastError [ACTIVEDS.dll]AllocADsMem -> ADSLDPC.AllocADsMem [ACTIVEDS.dll]FreeADsMem -> ADSLDPC.FreeADsMem [ACTIVEDS.dll]ReallocADsMem -> ADSLDPC.ReallocADsMem [ACTIVEDS.dll]AllocADsStr -> ADSLDPC.AllocADsStr [ACTIVEDS.dll]FreeADsStr -> ADSLDPC.FreeADsStr [ACTIVEDS.dll]ReallocADsStr -> ADSLDPC.ReallocADsStr [ACTIVEDS.dll]ADsEncodeBinaryData -> ADSLDPC.ADsEncodeBinaryData [ACTIVEDS.dll]ADsDecodeBinaryData -> ADSLDPC.ADsDecodeBinaryData [CFGMGR32.dll]CMP_Init_Detection -> setupapi.CMP_Init_Detection [CFGMGR32.dll]CMP_RegisterNotification -> setupapi.CMP_RegisterNotification [CFGMGR32.dll]CMP_Report_LogOn -> setupapi.CMP_Report_LogOn [CFGMGR32.dll]CMP_UnregisterNotification -> setupapi.CMP_UnregisterNotification [CFGMGR32.dll]CMP_WaitNoPendingInstallEvents -> setupapi.CMP_WaitNoPendingInstallEvents [CFGMGR32.dll]CMP_WaitServicesAvailable -> setupapi.CMP_WaitServicesAvailable [CFGMGR32.dll]CM_Add_Empty_Log_Conf -> setupapi.CM_Add_Empty_Log_Conf [CFGMGR32.dll]CM_Add_Empty_Log_Conf_Ex -> setupapi.CM_Add_Empty_Log_Conf_Ex [CFGMGR32.dll]CM_Add_IDA -> setupapi.CM_Add_IDA [CFGMGR32.dll]CM_Add_IDW -> setupapi.CM_Add_IDW [CFGMGR32.dll]CM_Add_ID_ExA -> setupapi.CM_Add_ID_ExA [CFGMGR32.dll]CM_Add_ID_ExW -> setupapi.CM_Add_ID_ExW [CFGMGR32.dll]CM_Add_Range -> setupapi.CM_Add_Range [CFGMGR32.dll]CM_Add_Res_Des -> setupapi.CM_Add_Res_Des [CFGMGR32.dll]CM_Add_Res_Des_Ex -> setupapi.CM_Add_Res_Des_Ex [CFGMGR32.dll]CM_Connect_MachineA -> setupapi.CM_Connect_MachineA [CFGMGR32.dll]CM_Connect_MachineW -> setupapi.CM_Connect_MachineW [CFGMGR32.dll]CM_Create_DevNodeA -> setupapi.CM_Create_DevNodeA [CFGMGR32.dll]CM_Create_DevNodeW -> setupapi.CM_Create_DevNodeW [CFGMGR32.dll]CM_Create_DevNode_ExA -> setupapi.CM_Create_DevNode_ExA [CFGMGR32.dll]CM_Create_DevNode_ExW -> setupapi.CM_Create_DevNode_ExW [CFGMGR32.dll]CM_Create_Range_List -> setupapi.CM_Create_Range_List [CFGMGR32.dll]CM_Delete_Class_Key -> setupapi.CM_Delete_Class_Key [CFGMGR32.dll]CM_Delete_Class_Key_Ex -> setupapi.CM_Delete_Class_Key_Ex [CFGMGR32.dll]CM_Delete_DevNode_Key -> setupapi.CM_Delete_DevNode_Key [CFGMGR32.dll]CM_Delete_DevNode_Key_Ex -> setupapi.CM_Delete_DevNode_Key_Ex [CFGMGR32.dll]CM_Delete_Range -> setupapi.CM_Delete_Range [CFGMGR32.dll]CM_Detect_Resource_Conflict -> setupapi.CM_Detect_Resource_Conflict [CFGMGR32.dll]CM_Detect_Resource_Conflict_Ex -> setupapi.CM_Detect_Resource_Conflict_Ex [CFGMGR32.dll]CM_Disable_DevNode -> setupapi.CM_Disable_DevNode [CFGMGR32.dll]CM_Disable_DevNode_Ex -> setupapi.CM_Disable_DevNode_Ex [CFGMGR32.dll]CM_Disconnect_Machine -> setupapi.CM_Disconnect_Machine [CFGMGR32.dll]CM_Dup_Range_List -> setupapi.CM_Dup_Range_List [CFGMGR32.dll]CM_Enable_DevNode -> setupapi.CM_Enable_DevNode [CFGMGR32.dll]CM_Enable_DevNode_Ex -> setupapi.CM_Enable_DevNode_Ex [CFGMGR32.dll]CM_Enumerate_Classes -> setupapi.CM_Enumerate_Classes [CFGMGR32.dll]CM_Enumerate_Classes_Ex -> setupapi.CM_Enumerate_Classes_Ex [CFGMGR32.dll]CM_Enumerate_EnumeratorsA -> setupapi.CM_Enumerate_EnumeratorsA [CFGMGR32.dll]CM_Enumerate_EnumeratorsW -> setupapi.CM_Enumerate_EnumeratorsW [CFGMGR32.dll]CM_Enumerate_Enumerators_ExA -> setupapi.CM_Enumerate_Enumerators_ExA [CFGMGR32.dll]CM_Enumerate_Enumerators_ExW -> setupapi.CM_Enumerate_Enumerators_ExW [CFGMGR32.dll]CM_Find_Range -> setupapi.CM_Find_Range [CFGMGR32.dll]CM_First_Range -> setupapi.CM_First_Range [CFGMGR32.dll]CM_Free_Log_Conf -> setupapi.CM_Free_Log_Conf [CFGMGR32.dll]CM_Free_Log_Conf_Ex -> setupapi.CM_Free_Log_Conf_Ex [CFGMGR32.dll]CM_Free_Log_Conf_Handle -> setupapi.CM_Free_Log_Conf_Handle [CFGMGR32.dll]CM_Free_Range_List -> setupapi.CM_Free_Range_List [CFGMGR32.dll]CM_Free_Res_Des -> setupapi.CM_Free_Res_Des [CFGMGR32.dll]CM_Free_Res_Des_Ex -> setupapi.CM_Free_Res_Des_Ex [CFGMGR32.dll]CM_Free_Res_Des_Handle -> setupapi.CM_Free_Res_Des_Handle [CFGMGR32.dll]CM_Free_Resource_Conflict_Handle -> setupapi.CM_Free_Resource_Conflict_Handle [CFGMGR32.dll]CM_Get_Child -> setupapi.CM_Get_Child [CFGMGR32.dll]CM_Get_Child_Ex -> setupapi.CM_Get_Child_Ex [CFGMGR32.dll]CM_Get_Class_Key_NameA -> setupapi.CM_Get_Class_Key_NameA [CFGMGR32.dll]CM_Get_Class_Key_NameW -> setupapi.CM_Get_Class_Key_NameW [CFGMGR32.dll]CM_Get_Class_Key_Name_ExA -> setupapi.CM_Get_Class_Key_Name_ExA [CFGMGR32.dll]CM_Get_Class_Key_Name_ExW -> setupapi.CM_Get_Class_Key_Name_ExW [CFGMGR32.dll]CM_Get_Class_NameA -> setupapi.CM_Get_Class_NameA [CFGMGR32.dll]CM_Get_Class_NameW -> setupapi.CM_Get_Class_NameW [CFGMGR32.dll]CM_Get_Class_Name_ExA -> setupapi.CM_Get_Class_Name_ExA [CFGMGR32.dll]CM_Get_Class_Name_ExW -> setupapi.CM_Get_Class_Name_ExW [CFGMGR32.dll]CM_Get_Class_Registry_PropertyA -> setupapi.CM_Get_Class_Registry_PropertyA [CFGMGR32.dll]CM_Get_Class_Registry_PropertyW -> setupapi.CM_Get_Class_Registry_PropertyW [CFGMGR32.dll]CM_Get_Depth -> setupapi.CM_Get_Depth [CFGMGR32.dll]CM_Get_Depth_Ex -> setupapi.CM_Get_Depth_Ex [CFGMGR32.dll]CM_Get_DevNode_Registry_PropertyA -> setupapi.CM_Get_DevNode_Registry_PropertyA [CFGMGR32.dll]CM_Get_DevNode_Registry_PropertyW -> setupapi.CM_Get_DevNode_Registry_PropertyW [CFGMGR32.dll]CM_Get_DevNode_Registry_Property_ExA -> setupapi.CM_Get_DevNode_Registry_Property_ExA [CFGMGR32.dll]CM_Get_DevNode_Registry_Property_ExW -> setupapi.CM_Get_DevNode_Registry_Property_ExW [CFGMGR32.dll]CM_Get_DevNode_Status -> setupapi.CM_Get_DevNode_Status [CFGMGR32.dll]CM_Get_DevNode_Status_Ex -> setupapi.CM_Get_DevNode_Status_Ex [CFGMGR32.dll]CM_Get_Device_IDA -> setupapi.CM_Get_Device_IDA [CFGMGR32.dll]CM_Get_Device_IDW -> setupapi.CM_Get_Device_IDW [CFGMGR32.dll]CM_Get_Device_ID_ExA -> setupapi.CM_Get_Device_ID_ExA [CFGMGR32.dll]CM_Get_Device_ID_ExW -> setupapi.CM_Get_Device_ID_ExW [CFGMGR32.dll]CM_Get_Device_ID_ListA -> setupapi.CM_Get_Device_ID_ListA [CFGMGR32.dll]CM_Get_Device_ID_ListW -> setupapi.CM_Get_Device_ID_ListW [CFGMGR32.dll]CM_Get_Device_ID_List_ExA -> setupapi.CM_Get_Device_ID_List_ExA [CFGMGR32.dll]CM_Get_Device_ID_List_ExW -> setupapi.CM_Get_Device_ID_List_ExW [CFGMGR32.dll]CM_Get_Device_ID_List_SizeA -> setupapi.CM_Get_Device_ID_List_SizeA [CFGMGR32.dll]CM_Get_Device_ID_List_SizeW -> setupapi.CM_Get_Device_ID_List_SizeW [CFGMGR32.dll]CM_Get_Device_ID_List_Size_ExA -> setupapi.CM_Get_Device_ID_List_Size_ExA [CFGMGR32.dll]CM_Get_Device_ID_List_Size_ExW -> setupapi.CM_Get_Device_ID_List_Size_ExW [CFGMGR32.dll]CM_Get_Device_ID_Size -> setupapi.CM_Get_Device_ID_Size [CFGMGR32.dll]CM_Get_Device_ID_Size_Ex -> setupapi.CM_Get_Device_ID_Size_Ex [CFGMGR32.dll]CM_Get_Device_Interface_AliasA -> setupapi.CM_Get_Device_Interface_AliasA [CFGMGR32.dll]CM_Get_Device_Interface_AliasW -> setupapi.CM_Get_Device_Interface_AliasW [CFGMGR32.dll]CM_Get_Device_Interface_Alias_ExA -> setupapi.CM_Get_Device_Interface_Alias_ExA [CFGMGR32.dll]CM_Get_Device_Interface_Alias_ExW -> setupapi.CM_Get_Device_Interface_Alias_ExW [CFGMGR32.dll]CM_Get_Device_Interface_ListA -> setupapi.CM_Get_Device_Interface_ListA [CFGMGR32.dll]CM_Get_Device_Interface_ListW -> setupapi.CM_Get_Device_Interface_ListW [CFGMGR32.dll]CM_Get_Device_Interface_List_ExA -> setupapi.CM_Get_Device_Interface_List_ExA [CFGMGR32.dll]CM_Get_Device_Interface_List_ExW -> setupapi.CM_Get_Device_Interface_List_ExW [CFGMGR32.dll]CM_Get_Device_Interface_List_SizeA -> setupapi.CM_Get_Device_Interface_List_SizeA [CFGMGR32.dll]CM_Get_Device_Interface_List_SizeW -> setupapi.CM_Get_Device_Interface_List_SizeW [CFGMGR32.dll]CM_Get_Device_Interface_List_Size_ExA -> setupapi.CM_Get_Device_Interface_List_Size_ExA [CFGMGR32.dll]CM_Get_Device_Interface_List_Size_ExW -> setupapi.CM_Get_Device_Interface_List_Size_ExW [CFGMGR32.dll]CM_Get_First_Log_Conf -> setupapi.CM_Get_First_Log_Conf [CFGMGR32.dll]CM_Get_First_Log_Conf_Ex -> setupapi.CM_Get_First_Log_Conf_Ex [CFGMGR32.dll]CM_Get_Global_State -> setupapi.CM_Get_Global_State [CFGMGR32.dll]CM_Get_Global_State_Ex -> setupapi.CM_Get_Global_State_Ex [CFGMGR32.dll]CM_Get_HW_Prof_FlagsA -> setupapi.CM_Get_HW_Prof_FlagsA [CFGMGR32.dll]CM_Get_HW_Prof_FlagsW -> setupapi.CM_Get_HW_Prof_FlagsW [CFGMGR32.dll]CM_Get_HW_Prof_Flags_ExA -> setupapi.CM_Get_HW_Prof_Flags_ExA [CFGMGR32.dll]CM_Get_HW_Prof_Flags_ExW -> setupapi.CM_Get_HW_Prof_Flags_ExW [CFGMGR32.dll]CM_Get_Hardware_Profile_InfoA -> setupapi.CM_Get_Hardware_Profile_InfoA [CFGMGR32.dll]CM_Get_Hardware_Profile_InfoW -> setupapi.CM_Get_Hardware_Profile_InfoW [CFGMGR32.dll]CM_Get_Hardware_Profile_Info_ExA -> setupapi.CM_Get_Hardware_Profile_Info_ExA [CFGMGR32.dll]CM_Get_Hardware_Profile_Info_ExW -> setupapi.CM_Get_Hardware_Profile_Info_ExW [CFGMGR32.dll]CM_Get_Log_Conf_Priority -> setupapi.CM_Get_Log_Conf_Priority [CFGMGR32.dll]CM_Get_Log_Conf_Priority_Ex -> setupapi.CM_Get_Log_Conf_Priority_Ex [CFGMGR32.dll]CM_Get_Next_Log_Conf -> setupapi.CM_Get_Next_Log_Conf [CFGMGR32.dll]CM_Get_Next_Log_Conf_Ex -> setupapi.CM_Get_Next_Log_Conf_Ex [CFGMGR32.dll]CM_Get_Next_Res_Des -> setupapi.CM_Get_Next_Res_Des [CFGMGR32.dll]CM_Get_Next_Res_Des_Ex -> setupapi.CM_Get_Next_Res_Des_Ex [CFGMGR32.dll]CM_Get_Parent -> setupapi.CM_Get_Parent [CFGMGR32.dll]CM_Get_Parent_Ex -> setupapi.CM_Get_Parent_Ex [CFGMGR32.dll]CM_Get_Res_Des_Data -> setupapi.CM_Get_Res_Des_Data [CFGMGR32.dll]CM_Get_Res_Des_Data_Ex -> setupapi.CM_Get_Res_Des_Data_Ex [CFGMGR32.dll]CM_Get_Res_Des_Data_Size -> setupapi.CM_Get_Res_Des_Data_Size [CFGMGR32.dll]CM_Get_Res_Des_Data_Size_Ex -> setupapi.CM_Get_Res_Des_Data_Size_Ex [CFGMGR32.dll]CM_Get_Resource_Conflict_Count -> setupapi.CM_Get_Resource_Conflict_Count [CFGMGR32.dll]CM_Get_Resource_Conflict_DetailsA -> setupapi.CM_Get_Resource_Conflict_DetailsA [CFGMGR32.dll]CM_Get_Resource_Conflict_DetailsW -> setupapi.CM_Get_Resource_Conflict_DetailsW [CFGMGR32.dll]CM_Get_Sibling -> setupapi.CM_Get_Sibling [CFGMGR32.dll]CM_Get_Sibling_Ex -> setupapi.CM_Get_Sibling_Ex [CFGMGR32.dll]CM_Get_Version -> setupapi.CM_Get_Version [CFGMGR32.dll]CM_Get_Version_Ex -> setupapi.CM_Get_Version_Ex [CFGMGR32.dll]CM_Intersect_Range_List -> setupapi.CM_Intersect_Range_List [CFGMGR32.dll]CM_Invert_Range_List -> setupapi.CM_Invert_Range_List [CFGMGR32.dll]CM_Is_Dock_Station_Present -> setupapi.CM_Is_Dock_Station_Present [CFGMGR32.dll]CM_Is_Dock_Station_Present_Ex -> setupapi.CM_Is_Dock_Station_Present_Ex [CFGMGR32.dll]CM_Locate_DevNodeA -> setupapi.CM_Locate_DevNodeA [CFGMGR32.dll]CM_Locate_DevNodeW -> setupapi.CM_Locate_DevNodeW [CFGMGR32.dll]CM_Locate_DevNode_ExA -> setupapi.CM_Locate_DevNode_ExA [CFGMGR32.dll]CM_Locate_DevNode_ExW -> setupapi.CM_Locate_DevNode_ExW [CFGMGR32.dll]CM_Merge_Range_List -> setupapi.CM_Merge_Range_List [CFGMGR32.dll]CM_Modify_Res_Des -> setupapi.CM_Modify_Res_Des [CFGMGR32.dll]CM_Modify_Res_Des_Ex -> setupapi.CM_Modify_Res_Des_Ex [CFGMGR32.dll]CM_Move_DevNode -> setupapi.CM_Move_DevNode [CFGMGR32.dll]CM_Move_DevNode_Ex -> setupapi.CM_Move_DevNode_Ex [CFGMGR32.dll]CM_Next_Range -> setupapi.CM_Next_Range [CFGMGR32.dll]CM_Open_Class_KeyA -> setupapi.CM_Open_Class_KeyA [CFGMGR32.dll]CM_Open_Class_KeyW -> setupapi.CM_Open_Class_KeyW [CFGMGR32.dll]CM_Open_Class_Key_ExA -> setupapi.CM_Open_Class_Key_ExA [CFGMGR32.dll]CM_Open_Class_Key_ExW -> setupapi.CM_Open_Class_Key_ExW [CFGMGR32.dll]CM_Open_DevNode_Key -> setupapi.CM_Open_DevNode_Key [CFGMGR32.dll]CM_Open_DevNode_Key_Ex -> setupapi.CM_Open_DevNode_Key_Ex [CFGMGR32.dll]CM_Query_And_Remove_SubTreeA -> setupapi.CM_Query_And_Remove_SubTreeA [CFGMGR32.dll]CM_Query_And_Remove_SubTreeW -> setupapi.CM_Query_And_Remove_SubTreeW [CFGMGR32.dll]CM_Query_And_Remove_SubTree_ExA -> setupapi.CM_Query_And_Remove_SubTree_ExA [CFGMGR32.dll]CM_Query_And_Remove_SubTree_ExW -> setupapi.CM_Query_And_Remove_SubTree_ExW [CFGMGR32.dll]CM_Query_Arbitrator_Free_Data -> setupapi.CM_Query_Arbitrator_Free_Data [CFGMGR32.dll]CM_Query_Arbitrator_Free_Data_Ex -> setupapi.CM_Query_Arbitrator_Free_Data_Ex [CFGMGR32.dll]CM_Query_Arbitrator_Free_Size -> setupapi.CM_Query_Arbitrator_Free_Size [CFGMGR32.dll]CM_Query_Arbitrator_Free_Size_Ex -> setupapi.CM_Query_Arbitrator_Free_Size_Ex [CFGMGR32.dll]CM_Query_Remove_SubTree -> setupapi.CM_Query_Remove_SubTree [CFGMGR32.dll]CM_Query_Remove_SubTree_Ex -> setupapi.CM_Query_Remove_SubTree_Ex [CFGMGR32.dll]CM_Query_Resource_Conflict_List -> setupapi.CM_Query_Resource_Conflict_List [CFGMGR32.dll]CM_Reenumerate_DevNode -> setupapi.CM_Reenumerate_DevNode [CFGMGR32.dll]CM_Reenumerate_DevNode_Ex -> setupapi.CM_Reenumerate_DevNode_Ex [CFGMGR32.dll]CM_Register_Device_Driver -> setupapi.CM_Register_Device_Driver [CFGMGR32.dll]CM_Register_Device_Driver_Ex -> setupapi.CM_Register_Device_Driver_Ex [CFGMGR32.dll]CM_Register_Device_InterfaceA -> setupapi.CM_Register_Device_InterfaceA [CFGMGR32.dll]CM_Register_Device_InterfaceW -> setupapi.CM_Register_Device_InterfaceW [CFGMGR32.dll]CM_Register_Device_Interface_ExA -> setupapi.CM_Register_Device_Interface_ExA [CFGMGR32.dll]CM_Register_Device_Interface_ExW -> setupapi.CM_Register_Device_Interface_ExW [CFGMGR32.dll]CM_Remove_SubTree -> setupapi.CM_Remove_SubTree [CFGMGR32.dll]CM_Remove_SubTree_Ex -> setupapi.CM_Remove_SubTree_Ex [CFGMGR32.dll]CM_Request_Eject_PC -> setupapi.CM_Request_Eject_PC [CFGMGR32.dll]CM_Request_Eject_PC_Ex -> setupapi.CM_Request_Eject_PC_Ex [CFGMGR32.dll]CM_Run_Detection -> setupapi.CM_Run_Detection [CFGMGR32.dll]CM_Run_Detection_Ex -> setupapi.CM_Run_Detection_Ex [CFGMGR32.dll]CM_Set_Class_Registry_PropertyA -> setupapi.CM_Set_Class_Registry_PropertyA [CFGMGR32.dll]CM_Set_Class_Registry_PropertyW -> setupapi.CM_Set_Class_Registry_PropertyW [CFGMGR32.dll]CM_Set_DevNode_Problem -> setupapi.CM_Set_DevNode_Problem [CFGMGR32.dll]CM_Set_DevNode_Problem_Ex -> setupapi.CM_Set_DevNode_Problem_Ex [CFGMGR32.dll]CM_Set_DevNode_Registry_PropertyA -> setupapi.CM_Set_DevNode_Registry_PropertyA [CFGMGR32.dll]CM_Set_DevNode_Registry_PropertyW -> setupapi.CM_Set_DevNode_Registry_PropertyW [CFGMGR32.dll]CM_Set_DevNode_Registry_Property_ExA -> setupapi.CM_Set_DevNode_Registry_Property_ExA [CFGMGR32.dll]CM_Set_DevNode_Registry_Property_ExW -> setupapi.CM_Set_DevNode_Registry_Property_ExW [CFGMGR32.dll]CM_Set_HW_Prof -> setupapi.CM_Set_HW_Prof [CFGMGR32.dll]CM_Set_HW_Prof_Ex -> setupapi.CM_Set_HW_Prof_Ex [CFGMGR32.dll]CM_Set_HW_Prof_FlagsA -> setupapi.CM_Set_HW_Prof_FlagsA [CFGMGR32.dll]CM_Set_HW_Prof_FlagsW -> setupapi.CM_Set_HW_Prof_FlagsW [CFGMGR32.dll]CM_Set_HW_Prof_Flags_ExA -> setupapi.CM_Set_HW_Prof_Flags_ExA [CFGMGR32.dll]CM_Set_HW_Prof_Flags_ExW -> setupapi.CM_Set_HW_Prof_Flags_ExW [CFGMGR32.dll]CM_Setup_DevNode -> setupapi.CM_Setup_DevNode [CFGMGR32.dll]CM_Setup_DevNode_Ex -> setupapi.CM_Setup_DevNode_Ex [CFGMGR32.dll]CM_Test_Range_Available -> setupapi.CM_Test_Range_Available [CFGMGR32.dll]CM_Uninstall_DevNode -> setupapi.CM_Uninstall_DevNode [CFGMGR32.dll]CM_Uninstall_DevNode_Ex -> setupapi.CM_Uninstall_DevNode_Ex [CFGMGR32.dll]CM_Unregister_Device_InterfaceA -> setupapi.CM_Unregister_Device_InterfaceA [CFGMGR32.dll]CM_Unregister_Device_InterfaceW -> setupapi.CM_Unregister_Device_InterfaceW [CFGMGR32.dll]CM_Unregister_Device_Interface_ExA -> setupapi.CM_Unregister_Device_Interface_ExA [CFGMGR32.dll]CM_Unregister_Device_Interface_ExW -> setupapi.CM_Unregister_Device_Interface_ExW -> advapi32.RegCreateKeyW -> advapi32.RegCreateKeyExW -> advapi32.RegOpenKeyW -> advapi32.RegOpenKeyExW -> advapi32.RegCreateKeyA -> advapi32.RegCreateKeyExA -> advapi32.RegOpenKeyA -> advapi32.RegOpenKeyExA -> advapi32.RegCloseKey [icmp.dll]IcmpCloseHandle -> iphlpapi.IcmpCloseHandle [icmp.dll]IcmpCreateFile -> iphlpapi.IcmpCreateFile [icmp.dll]IcmpParseReplies -> iphlpapi.IcmpParseReplies [icmp.dll]IcmpSendEcho2 -> iphlpapi.IcmpSendEcho2 [icmp.dll]IcmpSendEcho -> iphlpapi.IcmpSendEcho [icmp.dll]do_echo_rep -> iphlpapi.do_echo_rep [icmp.dll]do_echo_req -> iphlpapi.do_echo_req [icmp.dll]register_icmp -> iphlpapi.register_icmp [IMM32.dll]ImmReleaseContext -> 3@ [IMM32.dll]ImmSetHotKey -> USER32.CliImmSetHotKey [KERNEL32.dll]AddVectoredExceptionHandler -> NTDLL.RtlAddVectoredExceptionHandler [KERNEL32.dll]DeleteCriticalSection -> NTDLL.RtlDeleteCriticalSection [KERNEL32.dll]EnterCriticalSection -> NTDLL.RtlEnterCriticalSection [KERNEL32.dll]GetLastError -> NTDLL.RtlGetLastWin32Error [KERNEL32.dll]HeapAlloc -> NTDLL.RtlAllocateHeap [KERNEL32.dll]HeapFree -> NTDLL.RtlFreeHeap [KERNEL32.dll]HeapReAlloc -> NTDLL.RtlReAllocateHeap [KERNEL32.dll]HeapSize -> NTDLL.RtlSizeHeap [KERNEL32.dll]InitializeSListHead -> NTDLL.RtlInitializeSListHead [KERNEL32.dll]InterlockedFlushSList -> NTDLL.RtlInterlockedFlushSList [KERNEL32.dll]InterlockedPopEntrySList -> NTDLL.RtlInterlockedPopEntrySList [KERNEL32.dll]InterlockedPushEntrySList -> NTDLL.RtlInterlockedPushEntrySList [KERNEL32.dll]LeaveCriticalSection -> NTDLL.RtlLeaveCriticalSection [KERNEL32.dll]QueryDepthSList -> NTDLL.RtlQueryDepthSList [KERNEL32.dll]RemoveVectoredExceptionHandler -> NTDLL.RtlRemoveVectoredExceptionHandler [KERNEL32.dll]RestoreLastError -> NTDLL.RtlRestoreLastWin32Error [KERNEL32.dll]RtlCaptureContext -> NTDLL.RtlCaptureContext [KERNEL32.dll]RtlCaptureStackBackTrace -> NTDLL.RtlCaptureStackBackTrace [KERNEL32.dll]RtlFillMemory -> NTDLL.RtlFillMemory [KERNEL32.dll]RtlMoveMemory -> NTDLL.RtlMoveMemory [KERNEL32.dll]RtlUnwind -> NTDLL.RtlUnwind [KERNEL32.dll]RtlZeroMemory -> NTDLL.RtlZeroMemory [KERNEL32.dll]SetCriticalSectionSpinCount -> NTDLL.RtlSetCriticalSectionSpinCount [KERNEL32.dll]SetLastError -> NTDLL.RtlSetLastWin32Error [KERNEL32.dll]TryEnterCriticalSection -> NTDLL.RtlTryEnterCriticalSection [KERNEL32.dll]VerSetConditionMask -> NTDLL.VerSetConditionMask [LZ32.dll]CopyLZFile -> kernel32.CopyLZFile [LZ32.dll]GetExpandedNameA -> kernel32.GetExpandedNameA [LZ32.dll]GetExpandedNameW -> kernel32.GetExpandedNameW [LZ32.dll]LZClose -> kernel32.LZClose [LZ32.dll]LZCloseFile -> kernel32.LZCloseFile [LZ32.dll]LZCopy -> kernel32.LZCopy [LZ32.dll]LZCreateFileW -> kernel32.LZCreateFileW [LZ32.dll]LZDone -> kernel32.LZDone [LZ32.dll]LZInit -> kernel32.LZInit [LZ32.dll]LZOpenFileA -> kernel32.LZOpenFileA [LZ32.dll]LZOpenFileW -> kernel32.LZOpenFileW [LZ32.dll]LZRead -> kernel32.LZRead [LZ32.dll]LZSeek -> kernel32.LZSeek [LZ32.dll]LZStart -> kernel32.LZStart [MSAFD.dll]WSPStartup -> MSWSOCK.WSPStartup [ODBC32.dll]SQLAllocConnect -> S\$ VW|$SW豅j [OLEACC.dll]IID_IAccessible -> 6a=< [RNR20.dll]NSPStartup -> MSWSOCK.NSPStartup [RPCRT4.dll]I_RpcAbortAsyncCall -> RPCRT4.I_RpcAsyncAbortCall [RPCRT4.dll]I_RpcBindingInqDynamicEndpoint -> RPCRT4.I_RpcBindingInqDynamicEndpointW [RPCRT4.dll]I_RpcNsBindingSetEntryName -> RPCRT4.I_RpcNsBindingSetEntryNameW [RPCRT4.dll]I_RpcSetAsyncHandle -> RPCRT4.I_RpcAsyncSetHandle [RPCRT4.dll]RpcAbortAsyncCall -> RPCRT4.RpcAsyncAbortCall [RPCRT4.dll]RpcCancelAsyncCall -> RPCRT4.RpcAsyncCancelCall [RPCRT4.dll]RpcCompleteAsyncCall -> RPCRT4.RpcAsyncCompleteCall [RPCRT4.dll]RpcGetAsyncCallStatus -> RPCRT4.RpcAsyncGetCallStatus [RPCRT4.dll]RpcInitializeAsyncHandle -> RPCRT4.RpcAsyncInitializeHandle [RPCRT4.dll]RpcRegisterAsyncInfo -> RPCRT4.RpcAsyncRegisterInfo [RPCRT4.dll]RpcSsDontSerializeContext -> RPCRT4.I_RpcSsDontSerializeContext [SCHANNEL.dll]AcceptSecurityContext -> SECUR32.AcceptSecurityContext [SCHANNEL.dll]AcquireCredentialsHandleA -> SECUR32.AcquireCredentialsHandleA [SCHANNEL.dll]AcquireCredentialsHandleW -> SECUR32.AcquireCredentialsHandleW [SCHANNEL.dll]ApplyControlToken -> SECUR32.ApplyControlToken [SCHANNEL.dll]CompleteAuthToken -> SECUR32.CompleteAuthToken [SCHANNEL.dll]DeleteSecurityContext -> SECUR32.DeleteSecurityContext [SCHANNEL.dll]EnumerateSecurityPackagesA -> SECUR32.EnumerateSecurityPackagesA [SCHANNEL.dll]EnumerateSecurityPackagesW -> SECUR32.EnumerateSecurityPackagesW [SCHANNEL.dll]FreeContextBuffer -> SECUR32.FreeContextBuffer [SCHANNEL.dll]FreeCredentialsHandle -> SECUR32.FreeCredentialsHandle [SCHANNEL.dll]ImpersonateSecurityContext -> SECUR32.ImpersonateSecurityContext [SCHANNEL.dll]InitSecurityInterfaceA -> SECUR32.InitSecurityInterfaceA [SCHANNEL.dll]InitSecurityInterfaceW -> SECUR32.InitSecurityInterfaceW [SCHANNEL.dll]InitializeSecurityContextA -> SECUR32.InitializeSecurityContextA [SCHANNEL.dll]InitializeSecurityContextW -> SECUR32.InitializeSecurityContextW [SCHANNEL.dll]MakeSignature -> SECUR32.MakeSignature [SCHANNEL.dll]QueryContextAttributesA -> SECUR32.QueryContextAttributesA [SCHANNEL.dll]QueryContextAttributesW -> SECUR32.QueryContextAttributesW [SCHANNEL.dll]QuerySecurityPackageInfoA -> SECUR32.QuerySecurityPackageInfoA [SCHANNEL.dll]QuerySecurityPackageInfoW -> SECUR32.QuerySecurityPackageInfoW [SCHANNEL.dll]RevertSecurityContext -> SECUR32.RevertSecurityContext [SCHANNEL.dll]SealMessage -> SECUR32.SealMessage [SCHANNEL.dll]UnsealMessage -> SECUR32.UnsealMessage [SCHANNEL.dll]VerifySignature -> SECUR32.VerifySignature [Security.dll]AcceptSecurityContext -> SECUR32.AcceptSecurityContext [Security.dll]AcquireCredentialsHandleA -> SECUR32.AcquireCredentialsHandleA [Security.dll]AcquireCredentialsHandleW -> SECUR32.AcquireCredentialsHandleW [Security.dll]AddSecurityPackageA -> SECUR32.AddSecurityPackageA [Security.dll]AddSecurityPackageW -> SECUR32.AddSecurityPackageW [Security.dll]ApplyControlToken -> SECUR32.ApplyControlToken [Security.dll]CompleteAuthToken -> SECUR32.CompleteAuthToken [Security.dll]DecryptMessage -> SECUR32.DecryptMessage [Security.dll]DeleteSecurityContext -> SECUR32.DeleteSecurityContext [Security.dll]DeleteSecurityPackageA -> SECUR32.DeleteSecurityPackageA [Security.dll]DeleteSecurityPackageW -> SECUR32.DeleteSecurityPackageW [Security.dll]EncryptMessage -> SECUR32.EncryptMessage [Security.dll]EnumerateSecurityPackagesA -> SECUR32.EnumerateSecurityPackagesA [Security.dll]EnumerateSecurityPackagesW -> SECUR32.EnumerateSecurityPackagesW [Security.dll]ExportSecurityContext -> SECUR32.ExportSecurityContext [Security.dll]FreeContextBuffer -> SECUR32.FreeContextBuffer [Security.dll]FreeCredentialsHandle -> SECUR32.FreeCredentialsHandle [Security.dll]ImpersonateSecurityContext -> SECUR32.ImpersonateSecurityContext [Security.dll]ImportSecurityContextA -> SECUR32.ImportSecurityContextA [Security.dll]ImportSecurityContextW -> SECUR32.ImportSecurityContextW [Security.dll]InitSecurityInterfaceA -> SECUR32.InitSecurityInterfaceA [Security.dll]InitSecurityInterfaceW -> SECUR32.InitSecurityInterfaceW [Security.dll]InitializeSecurityContextA -> SECUR32.InitializeSecurityContextA [Security.dll]InitializeSecurityContextW -> SECUR32.InitializeSecurityContextW [Security.dll]MakeSignature -> SECUR32.MakeSignature [Security.dll]QueryContextAttributesA -> SECUR32.QueryContextAttributesA [Security.dll]QueryContextAttributesW -> SECUR32.QueryContextAttributesW [Security.dll]QueryCredentialsAttributesA -> SECUR32.QueryCredentialsAttributesA [Security.dll]QueryCredentialsAttributesW -> SECUR32.QueryCredentialsAttributesW [Security.dll]QuerySecurityContextToken -> SECUR32.QuerySecurityContextToken [Security.dll]QuerySecurityPackageInfoA -> SECUR32.QuerySecurityPackageInfoA [Security.dll]QuerySecurityPackageInfoW -> SECUR32.QuerySecurityPackageInfoW [Security.dll]RevertSecurityContext -> SECUR32.RevertSecurityContext [Security.dll]SealMessage -> SECUR32.EncryptMessage [Security.dll]UnsealMessage -> SECUR32.DecryptMessage [Security.dll]VerifySignature -> SECUR32.VerifySignature [sfc.dll]SfcGetNextProtectedFile -> sfc_os.SfcGetNextProtectedFile [sfc.dll]SfcIsFileProtected -> sfc_os.SfcIsFileProtected [sfc.dll]SfcWLEventLogoff -> sfc_os.SfcWLEventLogoff [sfc.dll]SfcWLEventLogon -> sfc_os.SfcWLEventLogon -> shlwapi.PathBuildRootW -> shlwapi.PathCombineW -> shlwapi.PathIsUNCW -> shlwapi.PathIsRelativeW -> shlwapi.PathGetDriveNumberW [SYSSETUP.dll]SetupInfObjectInstallActionW -> SETUPAPI.InstallHinfSectionW [VERSION.dll]VerLanguageNameA -> KERNEL32.VerLanguageNameA [VERSION.dll]VerLanguageNameW -> KERNEL32.VerLanguageNameW [WMI.dll]CloseTrace -> AdvApi32.CloseTrace [WMI.dll]ControlTraceA -> AdvApi32.ControlTraceA [WMI.dll]ControlTraceW -> AdvApi32.ControlTraceW [WMI.dll]CreateTraceInstanceId -> AdvApi32.CreateTraceInstanceId [WMI.dll]EnableTrace -> AdvApi32.EnableTrace [WMI.dll]GetTraceEnableFlags -> AdvApi32.GetTraceEnableFlags [WMI.dll]GetTraceEnableLevel -> AdvApi32.GetTraceEnableLevel [WMI.dll]GetTraceLoggerHandle -> AdvApi32.GetTraceLoggerHandle [WMI.dll]OpenTraceA -> AdvApi32.OpenTraceA [WMI.dll]OpenTraceW -> AdvApi32.OpenTraceW [WMI.dll]ProcessTrace -> AdvApi32.ProcessTrace [WMI.dll]QueryAllTracesA -> AdvApi32.QueryAllTracesA [WMI.dll]QueryAllTracesW -> AdvApi32.QueryAllTracesW [WMI.dll]RegisterTraceGuidsA -> AdvApi32.RegisterTraceGuidsA [WMI.dll]RegisterTraceGuidsW -> AdvApi32.RegisterTraceGuidsW [WMI.dll]RemoveTraceCallback -> AdvApi32.RemoveTraceCallback [WMI.dll]SetTraceCallback -> AdvApi32.SetTraceCallback [WMI.dll]StartTraceA -> AdvApi32.StartTraceA [WMI.dll]StartTraceW -> AdvApi32.StartTraceW [WMI.dll]TraceEvent -> AdvApi32.TraceEvent [WMI.dll]TraceEventInstance -> AdvApi32.TraceEventInstance [WMI.dll]UnregisterTraceGuids -> AdvApi32.UnregisterTraceGuids [WMI.dll]WmiCloseBlock -> AdvApi32.WmiCloseBlock [WMI.dll]WmiDevInstToInstanceNameA -> AdvApi32.WmiDevInstToInstanceNameA [WMI.dll]WmiDevInstToInstanceNameW -> AdvApi32.WmiDevInstToInstanceNameW [WMI.dll]WmiEnumerateGuids -> AdvApi32.WmiEnumerateGuids [WMI.dll]WmiExecuteMethodA -> AdvApi32.WmiExecuteMethodA [WMI.dll]WmiExecuteMethodW -> AdvApi32.WmiExecuteMethodW [WMI.dll]WmiFileHandleToInstanceNameA -> AdvApi32.WmiFileHandleToInstanceNameA [WMI.dll]WmiFileHandleToInstanceNameW -> AdvApi32.WmiFileHandleToInstanceNameW [WMI.dll]WmiFreeBuffer -> AdvApi32.WmiFreeBuffer [WMI.dll]WmiMofEnumerateResourcesA -> AdvApi32.WmiMofEnumerateResourcesA [WMI.dll]WmiMofEnumerateResourcesW -> AdvApi32.WmiMofEnumerateResourcesW [WMI.dll]WmiNotificationRegistrationA -> AdvApi32.WmiNotificationRegistrationA [WMI.dll]WmiNotificationRegistrationW -> AdvApi32.WmiNotificationRegistrationW [WMI.dll]WmiOpenBlock -> AdvApi32.WmiOpenBlock [WMI.dll]WmiQueryAllDataA -> AdvApi32.WmiQueryAllDataA [WMI.dll]WmiQueryAllDataW -> AdvApi32.WmiQueryAllDataW [WMI.dll]WmiQueryGuidInformation -> AdvApi32.WmiQueryGuidInformation [WMI.dll]WmiQuerySingleInstanceA -> AdvApi32.WmiQuerySingleInstanceA [WMI.dll]WmiQuerySingleInstanceW -> AdvApi32.WmiQuerySingleInstanceW [WMI.dll]WmiSetSingleInstanceA -> AdvApi32.WmiSetSingleInstanceA [WMI.dll]WmiSetSingleInstanceW -> AdvApi32.WmiSetSingleInstanceW [WMI.dll]WmiSetSingleItemA -> AdvApi32.WmiSetSingleItemA [WMI.dll]WmiSetSingleItemW -> AdvApi32.WmiSetSingleItemW [WSOCK32.dll]accept -> ws2_32.accept [WSOCK32.dll]bind -> ws2_32.bind [WSOCK32.dll]closesocket -> ws2_32.closesocket [WSOCK32.dll]connect -> ws2_32.connect [WSOCK32.dll]getpeername -> ws2_32.getpeername [WSOCK32.dll]getsockname -> ws2_32.getsockname [WSOCK32.dll]getsockopt -> U} [WSOCK32.dll]htonl -> ws2_32.htonl [WSOCK32.dll]htons -> ws2_32.htons [WSOCK32.dll]inet_addr -> ws2_32.inet_addr [WSOCK32.dll]inet_ntoa -> ws2_32.inet_ntoa [WSOCK32.dll]ioctlsocket -> ws2_32.ioctlsocket [WSOCK32.dll]listen -> ws2_32.listen [WSOCK32.dll]ntohl -> ws2_32.ntohl [WSOCK32.dll]ntohs -> ws2_32.ntohs [WSOCK32.dll]select -> ws2_32.select [WSOCK32.dll]send -> ws2_32.send [WSOCK32.dll]sendto -> ws2_32.sendto [WSOCK32.dll]shutdown -> ws2_32.shutdown [WSOCK32.dll]socket -> ws2_32.socket [WSOCK32.dll]MigrateWinsockConfiguration -> MSWSOCK.MigrateWinsockConfiguration [KERNEL32.dll]DeleteCriticalSection -> NTDLL.RtlDeleteCriticalSection [KERNEL32.dll]EnterCriticalSection -> NTDLL.RtlEnterCriticalSection [KERNEL32.dll]HeapAlloc -> NTDLL.RtlAllocateHeap [KERNEL32.dll]HeapFree -> NTDLL.RtlFreeHeap [KERNEL32.dll]HeapReAlloc -> NTDLL.RtlReAllocateHeap [KERNEL32.dll]HeapSize -> NTDLL.RtlSizeHeap [KERNEL32.dll]LeaveCriticalSection -> NTDLL.RtlLeaveCriticalSection [KERNEL32.dll]RtlFillMemory -> NTDLL.RtlFillMemory [KERNEL32.dll]RtlMoveMemory -> NTDLL.RtlMoveMemory [KERNEL32.dll]RtlUnwind -> NTDLL.RtlUnwind [KERNEL32.dll]RtlZeroMemory -> NTDLL.RtlZeroMemory [KERNEL32.dll]SetCriticalSectionSpinCount -> NTDLL.RtlSetCriticalSectionSpinCount [KERNEL32.dll]TryEnterCriticalSection -> NTDLL.RtlTryEnterCriticalSection [KERNEL32.dll]VerSetConditionMask -> NTDLL.VerSetConditionMask