CalcHash
CalcHashW
CheckUnblock
DynamicImports
GetGlobalKey
GetKernel32
GetProcessParent
Inject@4
Injecting
IsPatched
IsStarted
Kernel32Base
KernelGetProcAddressEx
LoopInject@4
MapFileToMemory
PatchDLL
Peb
ResolveDynamicImports
__CloseHandle
__ConnectNamedPipe
__CopyFile
__CreateEvent
__CreateFile
__CreateFileMapping
__CreateMailslot
__CreateNamedPipe
__CreateProcess
__CreateRemoteThread
__CreateService
__CreateToolhelp32Snapshot
__DeleteFile
__ExitProcess
__FindResource
__GetCommandLine
__GetCurrentProcessId
__GetFileSize
__GetFullPathName
__GetKernelObjectSecurity
__GetLongPathName
__GetMailslotInfo
__GetModuleFileName
__GetModuleHandle
__GetProcAddress
__GetProcessId
__GetSystemDirectory
__GetTempFileName
__GetTempPath
__GetTickCount
__GetUserNameW
__GlobalAlloc
__GlobalFree
__LoadLibrary
__LoadResource
__LockResource
__MapViewOfFile
__MessageBox
__NtClose
__NtCreateFile
__NtCreateSection
__NtExtendSection
__NtMapViewOfSection
__NtOpenDirectoryObject
__NtOpenFile
__NtOpenSection
__NtUnmapViewOfSection
__ObReferenceObjectByHandle
__OpenEvent
__OpenProcess
__OpenSCManager
__OpenService
__OpenThread
__Process32First
__Process32Next
__ReadFile
__ReadProcessMemory
__RegOpenKey
__RegQueryValueEx
__ResetEvent
__ResumeThread
__RtlAdjustPrivilege
__RtlInitUnicodeString
__RtlNtStatusToDosError
__SHGetFolderPath
__SetEvent
__SetMailslotInfo
__SizeofResource
__Sleep
__StartService
__SuspendThread
__Thread32First
__Thread32Next
__UnmapViewOfFile
__VirtualAlloc
__VirtualAllocEx
__VirtualFree
__VirtualFreeEx
__WaitForSingleObject
__WinExec
__WriteFile
__WriteProcessMemory
__ZwCreateDirectoryObject
__ZwCreateFile
__ZwCreateSection
__ZwLoadDriver
__ZwMakeTemporaryObject
__ZwQueryInformationProcess
__ZwUnloadDriver
___memset
___strlwr
___strupr
___wcslen
___wcsncpy
__atoi
__lstrcpyn
__lstrlen
__mbstowcs
__memcmp
__memcpy
__memset
__puts
__rand
__srand
__sscanf
__strlwr
__strrchr
__strstr
__time
__wcslen
__wcsncpy
__wsprintf
_strchr
advapi32
emul
hGlobalKey
kernel32
m2
msvcrt
ntdll
shell32
szAutoloadName
szAutoloadPath
szDriverPath
szIsAutoload
user32
xwcslwr