RaiseException
GetCommandLineA
GetTimeZoneInformation
GetSystemTime
GetLocalTime
GetACP
ExitProcess
CreateThread
ExitThread
HeapSize
HeapReAlloc
SetStdHandle
GetFileType
LCMapStringA
LCMapStringW
SetUnhandledExceptionFilter
SetHandleCount
GetStdHandle
GetStartupInfoA
GetEnvironmentVariableA
HeapDestroy
HeapCreate
RtlUnwind
VirtualAlloc
IsBadWritePtr
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
GetStringTypeA
GetStringTypeW
UnhandledExceptionFilter
GetDriveTypeA
IsBadReadPtr
IsBadCodePtr
CompareStringA
CompareStringW
SetEnvironmentVariableA
GetOEMCP
GetCPInfo
GetProcessVersion
GlobalFlags
SetErrorMode
TlsGetValue
LocalReAlloc
TlsSetValue
GlobalReAlloc
TlsFree
GlobalHandle
TlsAlloc
FindNextFileA
LocalAlloc
GetFileTime
GetFileSize
GetFullPathNameA
GetVolumeInformationA
FindFirstFileA
FindClose
SetEndOfFile
UnlockFile
LockFile
FlushFileBuffers
DuplicateHandle
SuspendThread
SetThreadPriority
GetCurrentThread
SetLastError
lstrcmpA
ReleaseMutex
CreateMutexA
FileTimeToLocalFileTime
FileTimeToSystemTime
GetCurrentThreadId
GlobalGetAtomNameA
GlobalAddAtomA
GlobalFindAtomA
GlobalDeleteAtom
FormatMessageA
LocalFree
ResetEvent
TerminateProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
ReadProcessMemory
VirtualFreeEx
GetExitCodeThread
GlobalLock
GlobalUnlock
MulDiv
SizeofResource
GetCurrentProcessId
OpenProcess
GetVersion
GetFileAttributesA
SetFileAttributesA
SetEvent
CreateEventA
ResumeThread
CreateProcessA
GetExitCodeProcess
WaitForSingleObject
GetCurrentProcess
RemoveDirectoryA
GetModuleHandleA
GetVersionExA
QueryPerformanceFrequency
QueryPerformanceCounter
lstrcpynA
GetPrivateProfileSectionA
GetPrivateProfileSectionNamesA
GetFileAttributesExA
GetPrivateProfileStringA
ExpandEnvironmentStringsA
GetShortPathNameA
Sleep
MoveFileA
lstrcatA
CreateDirectoryA
WideCharToMultiByte
GetCurrentDirectoryA
SetCurrentDirectoryA
LoadLibraryA
FreeLibrary
WritePrivateProfileStringA
lstrcmpiA
GlobalAlloc
GlobalFree
GetModuleFileNameA
GetLastError
GetProcAddress
LockResource
FindResourceA
LoadResource
LeaveCriticalSection
EnterCriticalSection
lstrlenA
MultiByteToWideChar
lstrcpyA
GetTickCount
DeleteCriticalSection
InitializeCriticalSection
SetFilePointer
WriteFile
ReadFile
HeapFree
GetProcessHeap
HeapAlloc
DeleteFileA
CreateFileA
DosDateTimeToFileTime
LocalFileTimeToFileTime
SetFileTime
CloseHandle
OutputDebugStringA
InterlockedDecrement
VirtualFree
InterlockedIncrement