Extended Key Usages
ExtKeyUsageCodeSigning
Overview
overview
5Static
static
新建文�...ic.dll
windows7-x64
1新建文�...ic.dll
windows10-2004-x64
3新建文�...at.dll
windows7-x64
1新建文�...at.dll
windows10-2004-x64
1新建文�...pa.exe
windows7-x64
新建文�...pa.exe
windows10-2004-x64
新建文�...si.dll
windows7-x64
1新建文�...si.dll
windows10-2004-x64
1新建文�...am.dll
windows7-x64
1新建文�...am.dll
windows10-2004-x64
5新建文�...ma.dll
windows7-x64
1新建文�...ma.dll
windows10-2004-x64
1新建文�...lp.dll
windows7-x64
1新建文�...lp.dll
windows10-2004-x64
1新建文�...fo.dll
windows7-x64
1新建文�...fo.dll
windows10-2004-x64
1新建文�...xt.dll
windows7-x64
1新建文�...xt.dll
windows10-2004-x64
1新建文�...pi.dll
windows7-x64
1新建文�...pi.dll
windows10-2004-x64
1Static task
static1
Behavioral task
behavioral1
Sample
新建文件夹 (3)/aepic.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
新建文件夹 (3)/aepic.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
新建文件夹 (3)/amcompat.dll
Resource
win7-20220901-en
Behavioral task
behavioral4
Sample
新建文件夹 (3)/amcompat.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
新建文件夹 (3)/ampa.exe
Resource
win7-20220812-en
Behavioral task
behavioral6
Sample
新建文件夹 (3)/ampa.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral7
Sample
新建文件夹 (3)/amsi.dll
Resource
win7-20220901-en
Behavioral task
behavioral8
Sample
新建文件夹 (3)/amsi.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral9
Sample
新建文件夹 (3)/amstream.dll
Resource
win7-20220812-en
Behavioral task
behavioral10
Sample
新建文件夹 (3)/amstream.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral11
Sample
新建文件夹 (3)/apisetschema.dll
Resource
win7-20220901-en
Behavioral task
behavioral12
Sample
新建文件夹 (3)/apisetschema.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral13
Sample
新建文件夹 (3)/apphelp.dll
Resource
win7-20220812-en
Behavioral task
behavioral14
Sample
新建文件夹 (3)/apphelp.dll
Resource
win10v2004-20220901-en
Behavioral task
behavioral15
Sample
新建文件夹 (3)/appinfo.dll
Resource
win7-20220812-en
Behavioral task
behavioral16
Sample
新建文件夹 (3)/appinfo.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral17
Sample
新建文件夹 (3)/appinfoext.dll
Resource
win7-20220812-en
Behavioral task
behavioral18
Sample
新建文件夹 (3)/appinfoext.dll
Resource
win10v2004-20220901-en
Behavioral task
behavioral19
Sample
新建文件夹 (3)/apprepapi.dll
Resource
win7-20220812-en
Behavioral task
behavioral20
Sample
新建文件夹 (3)/apprepapi.dll
Resource
win10v2004-20220812-en
Target
59f5f1db04708648aeb269024037d3dbecf9d71fb67b8d29b5b3c14eb3f94039
Size
601KB
MD5
b89bf912d934758653176bcd605edb1e
SHA1
fc6ac18a488cbede52c746bb26a1eb17f84187f0
SHA256
59f5f1db04708648aeb269024037d3dbecf9d71fb67b8d29b5b3c14eb3f94039
SHA512
354622d378c61ce2f15de16f8127a2dad3b36c064c1a27a0678ddaad7246b287bc5c595e562d2e096bf68a671c9a0b7966301e235e35bd5556f20f1e13bed67e
SSDEEP
12288:ZWwvVotj+C4BD1t1Fwl7Qio+k7BqjX14HwrQyD1YgfO:MoUj+CsGl87+sBqjXiQrt1YX
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
??0exception@@QEAA@AEBQEBDH@Z
_wcsicmp
_vsnprintf_s
memcpy
__crtLCMapStringW
___lc_handle_func
___lc_collate_cp_func
__crtCompareStringW
___mb_cur_max_func
_wtoi
__pctype_func
calloc
memcmp
abort
setlocale
??0exception@@QEAA@AEBV0@@Z
_vsnwprintf_s
__C_specific_handler
_CxxThrowException
_XcptFilter
_amsg_exit
wcstombs
strchr
??0exception@@QEAA@XZ
_initterm
??1exception@@UEAA@XZ
?terminate@@YAXXZ
_lock
_unlock
memcpy_s
__dllonexit
_vsnwprintf
_onexit
_set_errno
??1type_info@@UEAA@XZ
strtol
memset
?what@exception@@UEBAPEBDXZ
??0exception@@QEAA@AEBQEBD@Z
memmove
towlower
strnlen
??0bad_cast@@QEAA@PEBD@Z
_errno
strncpy_s
sprintf_s
??1bad_cast@@UEAA@XZ
_purecall
??0bad_cast@@QEAA@AEBV0@@Z
_vscwprintf
tolower
wcstoul
iscntrl
isspace
_wsplitpath_s
__CxxFrameHandler3
free
_wtoi64
malloc
memmove_s
___lc_codepage_func
realloc
_vsnprintf
strcpy_s
_wcsnicmp
wcschr
wcsrchr
wcscpy_s
wcscat_s
_wcslwr
wcsstr
strncmp
wcscmp
RtlGetVersion
RtlReleaseRelativeName
NtLoadKeyEx
RtlDosPathNameToRelativeNtPathName_U
RtlStringFromGUID
RtlRandomEx
NtQueryKey
WinSqmIsOptedInEx
RtlFreeSid
RtlAllocateAndInitializeSid
RtlNtStatusToDosError
RtlAdjustPrivilege
RtlImageDirectoryEntryToData
RtlVerifyVersionInfo
LdrResSearchResource
RtlTimeToTimeFields
ZwMapViewOfSection
ZwUnmapViewOfSection
ZwQuerySystemInformation
RtlGetNativeSystemInformation
RtlUpcaseUnicodeChar
RtlAnsiStringToUnicodeString
RtlxAnsiStringToUnicodeSize
RtlInitString
EtwEventRegister
EtwEventWrite
EtwEventUnregister
RtlSecondsSince1970ToTime
NtQueryLicenseValue
ZwCreateSection
ZwQueryInformationFile
ZwCreateFile
RtlAppendUnicodeToString
RtlAppendUnicodeStringToString
ZwQueryValueKey
RtlInitUnicodeStringEx
ZwOpenKey
RtlFreeUnicodeString
RtlInitUnicodeString
RtlDosPathNameToNtPathName_U_WithStatus
ZwClose
RtlLeaveCriticalSection
RtlInitializeCriticalSection
RtlMultiByteToUnicodeN
RtlInitAnsiString
RtlEnterCriticalSection
RtlEqualString
RtlDeleteCriticalSection
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
RtlFreeHeap
RtlReAllocateHeap
RtlAllocateHeap
EtwTraceMessage
UuidCreate
HeapAlloc
GetProcessHeap
HeapReAlloc
HeapFree
GetCurrentProcess
TlsGetValue
GetCurrentThread
ResumeThread
CreateThread
GetCurrentProcessId
GetCurrentThreadId
TlsAlloc
GetThreadPriority
OpenProcessToken
SetThreadPriority
TerminateProcess
TlsSetValue
FormatMessageW
LocaleNameToLCID
WindowsStringHasEmbeddedNull
WindowsDuplicateString
WindowsGetStringRawBuffer
WindowsIsStringEmpty
WindowsCreateString
WindowsCreateStringReference
WindowsDeleteString
RoGetActivationFactory
RoInitialize
RoUninitialize
RoActivateInstance
RaiseException
SetUnhandledExceptionFilter
SetLastError
UnhandledExceptionFilter
GetLastError
SleepConditionVariableSRW
WakeAllConditionVariable
InitOnceExecuteOnce
InitOnceComplete
InitOnceBeginInitialize
Sleep
OutputDebugStringA
OutputDebugStringW
IsDebuggerPresent
DebugBreak
RoOriginateErrorW
RoOriginateError
GetRestrictedErrorInfo
SetRestrictedErrorInfo
RoTransformError
EncodePointer
DecodePointer
LeaveCriticalSection
InitializeSRWLock
SetWaitableTimer
CreateEventExW
CreateMutexExW
InitializeCriticalSection
DeleteCriticalSection
WaitForSingleObject
OpenSemaphoreW
ReleaseMutex
EnterCriticalSection
WaitForSingleObjectEx
ReleaseSemaphore
CreateSemaphoreExW
AcquireSRWLockShared
ReleaseSRWLockShared
InitializeCriticalSectionEx
CreateEventW
OpenWaitableTimerW
SetEvent
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
CreateMutexW
CoGetInterfaceAndReleaseStream
CoGetCallContext
CoTaskMemFree
CoCreateInstance
CoWaitForMultipleHandles
CoTaskMemAlloc
CoUninitialize
CoInitializeEx
CoMarshalInterface
CreateStreamOnHGlobal
CoReleaseMarshalData
CoGetApartmentType
CoCreateFreeThreadedMarshaler
IsErrorPropagationEnabled
RoGetMatchingRestrictedErrorInfo
RoReportFailedDelegate
RoGetAgileReference
OpenProcess
SetSecurityDescriptorDacl
SetSecurityDescriptorOwner
DuplicateTokenEx
GetTokenInformation
InitializeSecurityDescriptor
CloseHandle
SHGetThreadRef
GetProcessReference
SetProcessReference
SHSetThreadRef
QueryThreadCycleTime
GetSystemWindowsDirectoryW
GetSystemTimeAsFileTime
GetSystemDirectoryW
GetSystemInfo
GetTickCount64
GetTickCount
WideCharToMultiByte
GetStringTypeW
MultiByteToWideChar
QueryPerformanceCounter
GetModuleFileNameA
GetProcAddress
GetModuleFileNameW
FreeLibraryAndExitThread
LoadLibraryExW
GetModuleHandleExW
GetModuleHandleW
FreeLibrary
EventWriteTransfer
EventRegister
EventUnregister
FindClose
FindNextFileW
GetLogicalDriveStringsW
QueryDosDeviceW
FindFirstFileW
GetDriveTypeW
GetTempFileNameW
DeleteFileW
WriteFile
CreateFileW
GetLongPathNameW
GetFileAttributesW
GetVolumeInformationByHandleW
GetSystemFirmwareTable
VerSetConditionMask
GetTempPathW
SetEntriesInAclW
RegSetValueExW
RegLoadKeyW
RegQueryInfoKeyW
RegDeleteValueW
RegLoadAppKeyW
RegDeleteKeyExW
RegDeleteTreeW
RegCreateKeyExW
RegCloseKey
RegSaveKeyExW
RegEnumKeyExW
RegSetKeySecurity
RegUnLoadKeyW
RegOpenKeyExW
RegGetValueW
LocalFree
LocalAlloc
RegDeleteKeyValueW
RegSetKeyValueW
VerifyVersionInfoW
PathUnExpandEnvStringsW
GetCommandLineW
RegDeleteKeyW
MoveFileExW
PathCchCanonicalizeEx
PathCchRemoveFileSpec
PathAllocCombine
DeviceIoControl
ord170
CommandLineToArgvW
CreateWaitableTimerW
CreateSemaphoreW
WaitForMultipleObjects
BCryptFinishHash
BCryptDestroyHash
BCryptHashData
BCryptCreateHash
BCryptOpenAlgorithmProvider
BCryptGetProperty
BCryptCloseAlgorithmProvider
CryptHashData
CryptDestroyHash
CryptCreateHash
CryptAcquireContextW
CryptGetHashParam
CryptReleaseContext
TraceEvent
LoadLibraryW
CreateActCtxW
ReleaseActCtx
QueryActCtxW
FileTimeToSystemTime
WaitForThreadpoolTimerCallbacks
TrySubmitThreadpoolCallback
FreeLibraryWhenCallbackReturns
CreateThreadpoolTimer
SetThreadpoolTimer
CloseThreadpoolTimer
CallbackMayRunLong
VariantClear
VariantChangeType
SysFreeString
SysAllocString
VariantCopy
VariantInit
ConvertSidToStringSidW
SHLoadIndirectString
CapabilityCheck
ResolveDelayLoadedAPI
DelayLoadFailureHook
DllCanUnloadNow
DllGetActivationFactory
PicAmiClose
PicAmiInitialize
PicFreeFileInfo
PicRetrieveFileInfo
PicRetrieveFileInfoAppx
UpdateSoftwareInventoryTC2
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
ExtKeyUsageOCSPSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
SERIALNUMBER=9151010456447309XF,CN=Chengdu AoMei Technology Co.\, Ltd,OU=IT,O=Chengdu AoMei Technology Co.\, Ltd,STREET=No.302\, F3\, Building 1\, No.5 Hong Ji Xin Rd\,Jin Jiang Dist,L=CHENGDU,ST=SICHUAN,C=CN,1.3.6.1.4.1.311.60.2.1.1=#13074348454e474455,1.3.6.1.4.1.311.60.2.1.2=#13075349434855414e,1.3.6.1.4.1.311.60.2.1.3=#1302434e,2.5.4.15=#131450726976617465204f7267616e697a6174696f6e
CN=GlobalSign Extended Validation CodeSigning CA - SHA256 - G3,O=GlobalSign nv-sa,C=BE
CN=GlobalSign,OU=GlobalSign Root CA - R3,O=GlobalSign
SERIALNUMBER=9151010456447309XF,CN=Chengdu AoMei Technology Co.\, Ltd,OU=IT,O=Chengdu AoMei Technology Co.\, Ltd,STREET=No.302\, F3\, Building 1\, No.5 Hong Ji Xin Rd\,Jin Jiang Dist,L=CHENGDU,ST=SICHUAN,C=CN,1.3.6.1.4.1.311.60.2.1.1=#13074348454e474455,1.3.6.1.4.1.311.60.2.1.2=#13075349434855414e,1.3.6.1.4.1.311.60.2.1.3=#1302434e,2.5.4.15=#131450726976617465204f7267616e697a6174696f6e
CN=GlobalSign Extended Validation CodeSigning CA - SHA256 - G3,O=GlobalSign nv-sa,C=BE
CN=GlobalSign,OU=GlobalSign Root CA - R3,O=GlobalSign
CN=GlobalSign Root CA,OU=Root CA,O=GlobalSign nv-sa,C=BE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
MmMapLockedPagesSpecifyCache
IoGetDeviceObjectPointer
IoBuildAsynchronousFsdRequest
ExAllocatePool
_vsnwprintf
IofCompleteRequest
IoGetLowerDeviceObject
KeWaitForSingleObject
IoBuildDeviceIoControlRequest
IoFreeIrp
ExFreePoolWithTag
IoGetAttachedDeviceReference
RtlCompareUnicodeString
MmUnlockPages
ObfReferenceObject
RtlInitUnicodeString
ObfDereferenceObject
KeSetEvent
RtlUnicodeStringToInteger
wcsncpy
ObReferenceObjectByName
KeInitializeEvent
IofCallDriver
IoFreeMdl
ObQueryNameString
IoDriverObjectType
IoDeleteSymbolicLink
IoDeleteDevice
IoCreateSymbolicLink
IoCreateDevice
InbvSolidColorFill
InbvSetScrollRegion
InbvResetDisplay
InbvSetTextColor
InbvDisplayString
ExAllocatePoolWithTag
ZwSetValueKey
wcsncat
KeReleaseSpinLock
ZwClose
ZwFlushKey
ZwDeleteKey
ZwEnumerateKey
ZwQueryKey
ZwOpenKey
KeAcquireSpinLockRaiseToDpc
KeBugCheckEx
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
memmove
memcpy
_onexit
?what@exception@@UEBAPEBDXZ
??0exception@@QEAA@AEBQEBDH@Z
__dllonexit
??0exception@@QEAA@AEBQEBD@Z
_callnewh
_unlock
_lock
_vsnprintf_s
?terminate@@YAXXZ
??0exception@@QEAA@AEBV0@@Z
_initterm
??0exception@@QEAA@XZ
??1exception@@UEAA@XZ
_purecall
_amsg_exit
rand
_XcptFilter
memcpy_s
malloc
free
??1type_info@@UEAA@XZ
??_V@YAXPEAX@Z
__C_specific_handler
_vsnwprintf
__CxxFrameHandler3
??3@YAXPEAX@Z
_CxxThrowException
memset
AcquireSRWLockShared
ReleaseSRWLockShared
AcquireSRWLockExclusive
DeleteCriticalSection
EnterCriticalSection
InitializeCriticalSection
LeaveCriticalSection
ReleaseSRWLockExclusive
CoTaskMemFree
StringFromCLSID
CoTaskMemAlloc
CoCreateInstance
EventSetInformation
EventWriteTransfer
EventProviderEnabled
EventWrite
EventUnregister
EventRegister
RegisterTraceGuidsW
GetTraceEnableFlags
TraceMessage
GetTraceLoggerHandle
GetTraceEnableLevel
UnregisterTraceGuids
RaiseException
GetLastError
SetUnhandledExceptionFilter
SetLastError
UnhandledExceptionFilter
Sleep
QueryPerformanceCounter
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
GetSystemTimeAsFileTime
GetTickCount
RtlLookupFunctionEntry
RtlVirtualUnwind
RtlCaptureContext
IsDebuggerPresent
DebugBreak
OutputDebugStringW
LoadLibraryExW
GetModuleFileNameA
GetModuleHandleW
GetModuleHandleExW
GetProcAddress
CryptHashData
CryptDestroyHash
CryptAcquireContextW
CryptGetHashParam
CryptCreateHash
CryptReleaseContext
UuidFromStringW
HeapAlloc
HeapFree
GetProcessHeap
ExpandEnvironmentStringsForUserW
RegOpenKeyExW
RegGetValueW
RegEnumKeyExW
RegCloseKey
RegQueryInfoKeyW
FormatMessageW
GetSystemTimePreciseAsFileTime
OpenProcess
CloseHandle
NtQueryInformationProcess
AmsiCloseSession
AmsiInitialize
AmsiOpenSession
AmsiScanBuffer
AmsiScanString
AmsiUacInitialize
AmsiUacScan
AmsiUacUninitialize
AmsiUninitialize
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
_vsnwprintf
memcmp
memcpy
__C_specific_handler
_initterm
_amsg_exit
_XcptFilter
_callnewh
_purecall
malloc
free
realloc
memset
GetModuleHandleW
FreeLibrary
lstrcpyW
lstrcmpiW
LoadLibraryExW
HeapDestroy
CreateEventW
SetEvent
ResetEvent
lstrcmpW
Sleep
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
WakeAllConditionVariable
DeleteCriticalSection
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetTickCount
MulDiv
ReleaseSemaphore
FindResourceW
DuplicateHandle
QueueUserAPC
CreateThread
LoadResource
LoadLibraryW
SleepConditionVariableSRW
GetProcAddress
CloseHandle
GetCurrentThread
GetLastError
MultiByteToWideChar
GetCurrentThreadId
WaitForSingleObject
InitializeCriticalSection
LeaveCriticalSection
GetModuleFileNameW
lstrcpynW
GetCurrentProcess
EnterCriticalSection
SizeofResource
DisableThreadLibraryCalls
CreateSemaphoreW
IsRectEmpty
CharNextW
RegCloseKey
RegQueryInfoKeyW
RegDeleteKeyW
RegCreateKeyExW
RegOpenKeyExW
RegDeleteValueW
RegQueryValueExW
RegSetValueExW
RegEnumKeyExW
CoTaskMemRealloc
CoTaskMemFree
CoCreateInstance
CoTaskMemAlloc
LoadTypeLi
SysFreeString
RegisterTypeLi
VarI4FromStr
DirectDrawCreate
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
wcsncmp
RtlReAllocateHeap
ZwQueryDirectoryFile
RtlpEnsureBufferSize
RtlNtPathNameToDosPathName
RtlQueryEnvironmentVariable_U
RtlGetNativeSystemInformation
ZwQuerySystemInformation
__C_specific_handler
ZwUnmapViewOfSection
ZwMapViewOfSection
RtlTimeToTimeFields
LdrResSearchResource
VerSetConditionMask
RtlVerifyVersionInfo
strncmp
RtlImageDirectoryEntryToData
NtApphelpCacheControl
swprintf_s
NtCreateFile
RtlCreateEnvironmentEx
RtlSetEnvironmentVar
RtlSizeHeap
RtlDestroyEnvironment
NtReadFile
ZwQuerySystemTime
NtWriteFile
qsort
wcsspn
_vscwprintf
RtlGetFileMUIPath
RtlCopyUnicodeString
RtlCreateUnicodeString
RtlDoesFileExists_U
NtSetValueKey
ZwSetInformationProcess
RtlGetVersion
RtlDosPathNameToNtPathName_U
RtlRunOnceExecuteOnce
NtCreateKey
NtSetInformationKey
NtDeleteKey
ZwQueryKey
ZwEnumerateValueKey
RtlUnicodeStringToInteger
ZwSetValueKey
RtlSetEnvironmentVariable
RtlFreeAnsiString
RtlWow64GetProcessMachines
LdrFindEntryForAddress
RtlInitializeCriticalSection
RtlDeleteCriticalSection
_wtoi
strrchr
_stricmp
_vsnprintf
RtlTryEnterCriticalSection
RtlLeaveCriticalSection
RtlEnterCriticalSection
RtlCaptureStackBackTrace
RtlInitAnsiStringEx
LdrInitShimEngineDynamic
RtlGetNtSystemRoot
EtwEventWriteNoRegistration
NtQueryAttributesFile
NtQueryObject
RtlAddVectoredExceptionHandler
strcpy_s
_wcslwr
RtlNtStatusToDosError
RtlAllocateAndInitializeSid
RtlCheckTokenMembership
RtlFreeSid
LdrLoadDll
sprintf_s
sscanf_s
LdrGetProcedureAddressEx
LdrGetProcedureAddress
RtlLengthRequiredSid
RtlCreateServiceSid
NtOpenFile
NtQuerySecurityObject
RtlGetOwnerSecurityDescriptor
RtlEqualSid
RtlCompareMemory
NtProtectVirtualMemory
RtlInitializeSRWLock
LdrEnumerateLoadedModules
RtlAcquireSRWLockExclusive
RtlReleaseSRWLockExclusive
RtlAcquireSRWLockShared
RtlReleaseSRWLockShared
RtlAllocateHeap
ZwQueryInformationProcess
ZwCreateSection
ZwQueryInformationFile
ZwCreateFile
RtlGetFullPathName_UEx
ZwCreateKey
ZwQueryValueKey
ZwEnumerateKey
ZwOpenKey
ZwOpenFile
RtlDosPathNameToNtPathName_U_WithStatus
ZwClose
ZwQueryInformationToken
ZwOpenProcessToken
wcscat_s
wcscpy_s
RtlAppendUnicodeStringToString
wcschr
toupper
RtlUpcaseUnicodeChar
RtlUnicodeStringToAnsiString
RtlUpcaseUnicodeString
RtlInitAnsiString
RtlAnsiStringToUnicodeString
RtlxAnsiStringToUnicodeSize
RtlInitString
RtlInitUnicodeString
RtlGUIDFromString
RtlAppendUnicodeToString
RtlStringFromGUID
RtlSecondsSince1970ToTime
RtlDuplicateUnicodeString
RtlFreeUnicodeString
RtlFreeHeap
NtOpenKey
NtQueryValueKey
memmove
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
wcsrchr
EtwEventWrite
_vsnwprintf
_wcsnicmp
EtwEventUnregister
EtwEventEnabled
EtwEventRegister
_wcsicmp
wcsstr
RtlFormatCurrentUserKeyPath
LdrGetDllHandle
NtClose
NtDeleteValueKey
RtlExpandEnvironmentStrings_U
NtQueryInformationFile
RtlEqualString
RtlMultiByteToUnicodeN
strchr
RtlInitUnicodeStringEx
__chkstk
memcmp
memcpy
memset
BaseFreeAppCompatDataForProcess
BaseReadAppCompatDataForProcess
BaseIsAppcompatInfrastructureDisabled
BaseFlushAppcompatCache
CloseHandle
WriteFile
GetFileAttributesW
CreateFileW
GetFinalPathNameByHandleW
FindNextFileW
DeleteFileW
FindFirstFileW
GetLongPathNameW
SetFilePointer
GetDriveTypeW
FindClose
OpenProcess
TerminateProcess
GetCurrentThreadId
GetCurrentProcess
GetProcessTimes
GetCurrentProcessId
CreateProcessW
ProcessIdToSessionId
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
GetLastError
GetSystemDirectoryW
GetTickCount
GetSystemTimeAsFileTime
GetTickCount64
GetSystemWindowsDirectoryW
QueryPerformanceCounter
EventSetInformation
EventUnregister
EventWriteTransfer
EventRegister
PackageIdFromFullName
GetPackageFullName
GetTempPathW
OpenMutexW
Sleep
GetModuleHandleExW
GetProcAddress
FreeLibrary
LoadLibraryExW
LoadResource
LockResource
DisableThreadLibraryCalls
GetModuleHandleW
GetModuleFileNameW
SizeofResource
FindResourceW
ExpandEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCurrentDirectoryW
GetUserDefaultUILanguage
IsDBCSLeadByte
VerLanguageNameW
DebugBreak
OutputDebugStringA
AllowPermLayer
ApphelpCheckExe
ApphelpCheckIME
ApphelpCheckInstallShieldPackage
ApphelpCheckModule
ApphelpCheckMsiPackage
ApphelpCheckRunApp
ApphelpCheckRunAppEx
ApphelpCheckShellObject
ApphelpChpeModSettingsFromQueryResult
ApphelpCreateAppcompatData
ApphelpFixMsiPackage
ApphelpFixMsiPackageExe
ApphelpFreeFileAttributes
ApphelpGetFileAttributes
ApphelpGetMsiProperties
ApphelpGetNTVDMInfo
ApphelpGetShimDebugLevel
ApphelpIsPortMonAllowed
ApphelpParseModuleData
ApphelpQueryModuleData
ApphelpQueryModuleDataEx
ApphelpShowDialog
ApphelpUpdateCacheEntry
GetPermLayers
SE_AddHookset
SE_CALLBACK_AddHook
SE_CALLBACK_Lookup
SE_COM_AddHook
SE_COM_AddServer
SE_COM_HookInterface
SE_COM_HookObject
SE_COM_Lookup
SE_DllLoaded
SE_DllUnloaded
SE_DynamicShim
SE_GetHookAPIs
SE_GetMaxShimCount
SE_GetProcAddressForCaller
SE_GetProcAddressIgnoreIncExc
SE_GetProcAddressLoad
SE_GetShimCount
SE_GetShimId
SE_InitializeEngine
SE_InstallAfterInit
SE_InstallBeforeInit
SE_IsShimDll
SE_LdrEntryRemoved
SE_LdrResolveDllName
SE_LookupAddress
SE_LookupCaller
SE_ProcessDying
SE_ShimDPF
SE_ShimDllLoaded
SE_WINRT_AddHook
SE_WINRT_HookObject
SdbAddLayerTagRefToQuery
SdbApphelpNotify
SdbApphelpNotifyEx
SdbApphelpNotifyEx2
SdbBeginWriteListTag
SdbBuildCompatEnvVariables
SdbCloseApphelpInformation
SdbCloseDatabase
SdbCloseDatabaseWrite
SdbCloseLocalDatabase
SdbCommitIndexes
SdbCreateDatabase
SdbCreateHelpCenterURL
SdbCreateMsiTransformFile
SdbDeclareIndex
SdbDeletePermLayerKeys
SdbDumpSearchPathPartCaches
SdbEndWriteListTag
SdbEnumMsiTransforms
SdbEscapeApphelpURL
SdbFindCustomActionForPackage
SdbFindFirstDWORDIndexedTag
SdbFindFirstGUIDIndexedTag
SdbFindFirstMsiPackage
SdbFindFirstMsiPackage_Str
SdbFindFirstNamedTag
SdbFindFirstStringIndexedTag
SdbFindFirstTag
SdbFindFirstTagRef
SdbFindMsiPackageByID
SdbFindNextDWORDIndexedTag
SdbFindNextGUIDIndexedTag
SdbFindNextMsiPackage
SdbFindNextStringIndexedTag
SdbFindNextTag
SdbFindNextTagRef
SdbFormatAttribute
SdbFreeDatabaseInformation
SdbFreeFileAttributes
SdbFreeFileInfo
SdbFreeFlagInfo
SdbGUIDFromString
SdbGUIDToString
SdbGetAppCompatDataSize
SdbGetAppPatchDir
SdbGetBinaryTagData
SdbGetDatabaseGUID
SdbGetDatabaseID
SdbGetDatabaseInformation
SdbGetDatabaseInformationByName
SdbGetDatabaseMatch
SdbGetDatabaseVersion
SdbGetDllPath
SdbGetEntryFlags
SdbGetFileAttributes
SdbGetFileImageType
SdbGetFileImageTypeEx
SdbGetFileInfo
SdbGetFirstChild
SdbGetImageType
SdbGetIndex
SdbGetItemFromItemRef
SdbGetLayerName
SdbGetLayerTagRef
SdbGetLocalPDB
SdbGetMatchingExe
SdbGetMsiPackageInformation
SdbGetNamedLayer
SdbGetNextChild
SdbGetNthUserSdb
SdbGetPDBFromGUID
SdbGetPathCustomSdb
SdbGetPathSystemSdb
SdbGetPermLayerKeys
SdbGetShowDebugInfoOption
SdbGetShowDebugInfoOptionValue
SdbGetStandardDatabaseGUID
SdbGetStringTagPtr
SdbGetTagDataSize
SdbGetTagFromTagID
SdbGrabMatchingInfo
SdbGrabMatchingInfoEx
SdbInitDatabase
SdbInitDatabaseEx
SdbIsDbRuntimePlatformSupportedOnHost
SdbIsNullGUID
SdbIsStandardDatabase
SdbIsTagrefFromLocalDB
SdbIsTagrefFromMainDB
SdbLoadString
SdbMakeIndexKeyFromString
SdbOpenApphelpDetailsDatabase
SdbOpenApphelpDetailsDatabaseSP
SdbOpenApphelpInformation
SdbOpenApphelpInformationByID
SdbOpenApphelpResourceFile
SdbOpenDatabase
SdbOpenDbFromGuid
SdbOpenLocalDatabase
SdbPackAppCompatData
SdbQueryApphelpInformation
SdbQueryBlockUpgrade
SdbQueryContext
SdbQueryData
SdbQueryDataEx
SdbQueryDataExTagID
SdbQueryFlagInfo
SdbQueryFlagMask
SdbQueryName
SdbQueryReinstallUpgrade
SdbReadApphelpData
SdbReadApphelpDetailsData
SdbReadBYTETag
SdbReadBYTETagRef
SdbReadBinaryTag
SdbReadDWORDTag
SdbReadDWORDTagRef
SdbReadEntryInformation
SdbReadMsiTransformInfo
SdbReadPatchBits
SdbReadQWORDTag
SdbReadQWORDTagRef
SdbReadStringTag
SdbReadStringTagRef
SdbReadWORDTag
SdbReadWORDTagRef
SdbRegisterDatabase
SdbRegisterDatabaseEx
SdbReleaseDatabase
SdbReleaseMatchingExe
SdbResolveDatabase
SdbSetApphelpDebugParameters
SdbSetEntryFlags
SdbSetImageType
SdbSetPermLayerKeys
SdbShowApphelpDialog
SdbShowApphelpFromQuery
SdbStartIndexing
SdbStopIndexing
SdbStringDuplicate
SdbStringReplace
SdbStringReplaceArray
SdbTagIDToTagRef
SdbTagRefToTagID
SdbTagToString
SdbUnpackAppCompatData
SdbUnpackQueryResult
SdbUnregisterDatabase
SdbWriteBYTETag
SdbWriteBinaryTag
SdbWriteBinaryTagFromFile
SdbWriteDWORDTag
SdbWriteNULLTag
SdbWriteQWORDTag
SdbWriteStringRefTag
SdbWriteStringTag
SdbWriteStringTagDirect
SdbWriteWORDTag
SetPermLayerState
SetPermLayerStateEx
SetPermLayers
ShimDbgPrint
ShimDumpCache
ShimFlushCache
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
__C_specific_handler
_initterm
malloc
_amsg_exit
_XcptFilter
free
_wcsnicmp
bsearch
_wcsicmp
memmove_s
__CxxFrameHandler3
wcsstr
wcschr
memcpy
memcmp
wcscat_s
wcsnlen
swprintf_s
wcscpy_s
_purecall
memmove
memcpy_s
_unlock
__dllonexit
wcsrchr
_onexit
_vsnwprintf
_lock
_callnewh
memset
I_RpcBindingInqLocalClientPID
RpcRevertToSelf
RpcBindingVectorFree
RpcServerUseProtseqW
RpcServerUnregisterIf
RpcAsyncCompleteCall
RpcServerRegisterIfEx
RpcEpUnregister
RpcEpRegisterW
RpcServerInqBindings
NdrServerCall2
Ndr64AsyncServerCallAll
NdrServerCallAll
NdrAsyncServerCall
RpcImpersonateClient
GetModuleHandleW
GetModuleFileNameA
GetModuleHandleExW
GetProcAddress
InitOnceBeginInitialize
Sleep
InitOnceComplete
SleepConditionVariableSRW
WakeAllConditionVariable
RegGetValueW
RegQueryValueExW
RegCloseKey
RegOpenKeyExW
OpenSemaphoreW
WaitForSingleObjectEx
CreateMutexW
AcquireSRWLockShared
LeaveCriticalSection
InitializeCriticalSectionEx
CreateEventW
ReleaseMutex
EnterCriticalSection
WaitForSingleObject
CreateMutexExW
ReleaseSemaphore
CreateSemaphoreExW
ReleaseSRWLockShared
SetEvent
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
DeleteCriticalSection
HeapFree
HeapAlloc
GetProcessHeap
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
EventWriteTransfer
EventActivityIdControl
EventSetInformation
EventUnregister
EventRegister
LocalFree
LocalAlloc
GetCurrentProcess
GetProcessIdOfThread
ResumeThread
GetCurrentThreadId
InitializeProcThreadAttributeList
GetProcessId
CreateProcessAsUserW
GetExitCodeProcess
OpenThread
GetCurrentProcessId
OpenProcessToken
GetThreadId
DeleteProcThreadAttributeList
TerminateProcess
UpdateProcThreadAttribute
FormatMessageW
DebugBreak
IsDebuggerPresent
OutputDebugStringW
CloseHandle
DuplicateHandle
SetServiceStatus
RegisterServiceCtrlHandlerExW
GetTickCount
GetSystemDirectoryW
GetSystemTimeAsFileTime
UnmapViewOfFile
ReadProcessMemory
CreateFileMappingW
MapViewOfFile
CreateRestrictedToken
GetTokenInformation
RevertToSelf
GetSidLengthRequired
GetSidSubAuthority
CheckTokenMembership
InitializeSid
SetTokenInformation
ImpersonateLoggedOnUser
GetFullPathNameW
GetFileAttributesW
CreateFileW
GetLongPathNameW
CloseThreadpoolTimer
SetThreadpoolTimer
CreateThreadpoolTimer
WaitForThreadpoolTimerCallbacks
OpenProcess
QueryFullProcessImageNameW
GetFileVersionInfoExW
VerQueryValueW
GetFileVersionInfoSizeExW
GetEnvironmentVariableW
GetTempPathW
GetSystemWow64DirectoryW
RtlVirtualUnwind
RtlCaptureContext
RtlLookupFunctionEntry
QueryPerformanceCounter
BaseReadAppCompatDataForProcess
BaseFreeAppCompatDataForProcess
UnregisterWait
CheckElevation
CheckElevationEnabled
CreateActCtxW
QueryActCtxSettingsW
ReleaseActCtx
ApiSetQueryApiSetPresence
GetApplicationUserModelIdFromToken
GetPackageFullNameFromToken
PackageFamilyNameFromFullName
GetPackagesByPackageFamily
GetApplicationUserModelId
PsmGetKeyFromToken
RtlAcquireSRWLockExclusive
RtlAcquireSRWLockShared
RtlReleaseSRWLockShared
NtReadVirtualMemory
NtClose
RtlImageNtHeaderEx
NtDuplicateObject
RtlDeregisterWait
RtlNtStatusToDosError
RtlRegisterWait
RtlRemovePrivileges
LdrQueryImageFileKeyOption
NtOpenProcess
RtlInitUnicodeString
NtQueryInformationToken
LdrOpenImageFileOptionsKey
RtlQueryPackageClaims
RtlExpandEnvironmentStrings
RtlReleaseSRWLockExclusive
RtlCheckSandboxedToken
NtOpenThreadToken
RtlEqualSid
RtlDestroyEnvironment
RtlQueryEnvironmentVariable
RtlCreateEnvironmentEx
RtlEqualUnicodeString
RtlNtPathNameToDosPathName
RtlFreeUnicodeString
RtlDosPathNameToRelativeNtPathName_U_WithStatus
RtlpEnsureBufferSize
RtlReleaseRelativeName
RtlPrefixUnicodeString
RtlInitUnicodeStringEx
LdrResSearchResource
NtSetSecurityObject
RtlCreateServiceSid
NtQuerySecurityObject
RtlSetEnvironmentVar
NtQueryInformationProcess
RtlDeregisterWaitEx
NtQuerySystemInformation
NtDuplicateToken
NtOpenProcessToken
RtlNtStatusToDosErrorNoTeb
EtwEventRegister
EtwEventWrite
EtwEventUnregister
EtwUnregisterTraceGuids
EtwGetTraceEnableFlags
EtwTraceMessage
RtlInitializeSRWLock
EtwGetTraceLoggerHandle
RtlFindAceByType
RtlAllocateAndInitializeSid
RtlFreeSid
EtwGetTraceEnableLevel
EtwRegisterTraceGuidsW
NtSetInformationToken
ResolveDelayLoadedAPI
DelayLoadFailureHook
AiDisableDesktopRpcInterface
AiEnableDesktopRpcInterface
ServiceMain
SvchostPushServiceGlobals
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
_initterm_e
_initterm
memset
_o___std_type_info_destroy_list
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__seh_filter_dll
__C_specific_handler
RtlLookupFunctionEntry
RtlVirtualUnwind
RtlCaptureContext
QueryPerformanceCounter
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
GetSystemTimeAsFileTime
DisableThreadLibraryCalls
InitializeSListHead
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
IsProcessorFeaturePresent
AiEnableDesktopRpcInterface
AiDisableDesktopRpcInterface
AiExtDisableDesktopRpcInterface
AiExtEnableDesktopRpcInterface
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
_initterm_e
_initterm
memset
_o___std_type_info_destroy_list
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__seh_filter_dll
__C_specific_handler
QueryPerformanceCounter
GetCurrentProcess
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
GetSystemTimeAsFileTime
DisableThreadLibraryCalls
InitializeSListHead
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
AppRepComputeImageHash
AppRepComputeImageHashWithOffset
AppRepComputeSignatureInfo
AppRepFreeAttributeLib
AppRepInitializeAttributeLib
AppRepParameterCleanup
AppRepPartialTelemetryCleanup
RepGetFileInformation
RepInformUserAction
ReputationInfoCleanup
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ