Extended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
Overview
overview
8Static
static
1AVG Anti-S...��.bat
windows7-x64
6AVG Anti-S...��.bat
windows10-2004-x64
6AVG Anti-S...��.bat
windows7-x64
7AVG Anti-S...��.bat
windows10-2004-x64
7AVG Anti-S...ll.bat
windows7-x64
8AVG Anti-S...ll.bat
windows10-2004-x64
8AVG Anti-S...ll.bat
windows7-x64
1AVG Anti-S...ll.bat
windows10-2004-x64
1AVG Anti-S...as.exe
windows7-x64
7AVG Anti-S...as.exe
windows10-2004-x64
7AVG Anti-S...64.sys
windows7-x64
1AVG Anti-S...64.sys
windows10-2004-x64
1AVG Anti-S...ln.sys
windows7-x64
1AVG Anti-S...ln.sys
windows10-2004-x64
1AVG Anti-S...xt.dll
windows7-x64
1AVG Anti-S...xt.dll
windows10-2004-x64
1AVG Anti-S...64.dll
windows7-x64
7AVG Anti-S...64.dll
windows10-2004-x64
7AVG Anti-S...ne.dll
windows7-x64
1AVG Anti-S...ne.dll
windows10-2004-x64
1AVG Anti-S...rd.exe
windows7-x64
1AVG Anti-S...rd.exe
windows10-2004-x64
1AVG Anti-S...rd.sys
windows7-x64
1AVG Anti-S...rd.sys
windows10-2004-x64
1AVG Anti-S...64.sys
windows7-x64
1AVG Anti-S...64.sys
windows10-2004-x64
1AVG Anti-S...lp.chm
windows7-x64
1AVG Anti-S...lp.chm
windows10-2004-x64
1AVG Anti-S...ok.dll
windows7-x64
1AVG Anti-S...ok.dll
windows10-2004-x64
1AVG Anti-S...64.dll
windows7-x64
7AVG Anti-S...64.dll
windows10-2004-x64
7Static task
static1
Behavioral task
behavioral1
Sample
AVG Anti-Spyware/!)右鍵解除.bat
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
AVG Anti-Spyware/!)右鍵解除.bat
Resource
win10v2004-20240611-en
Behavioral task
behavioral3
Sample
AVG Anti-Spyware/!)右鍵设置.bat
Resource
win7-20240611-en
Behavioral task
behavioral4
Sample
AVG Anti-Spyware/!)右鍵设置.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
AVG Anti-Spyware/1)install.bat
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
AVG Anti-Spyware/1)install.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
AVG Anti-Spyware/1)uninstall.bat
Resource
win7-20240220-en
Behavioral task
behavioral8
Sample
AVG Anti-Spyware/1)uninstall.bat
Resource
win10v2004-20240611-en
Behavioral task
behavioral9
Sample
AVG Anti-Spyware/avgas.exe
Resource
win7-20240508-en
Behavioral task
behavioral10
Sample
AVG Anti-Spyware/avgas.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral11
Sample
AVG Anti-Spyware/avgasc64.sys
Resource
win7-20240508-en
Behavioral task
behavioral12
Sample
AVG Anti-Spyware/avgasc64.sys
Resource
win10v2004-20240611-en
Behavioral task
behavioral13
Sample
AVG Anti-Spyware/avgascln.sys
Resource
win7-20240611-en
Behavioral task
behavioral14
Sample
AVG Anti-Spyware/avgascln.sys
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
AVG Anti-Spyware/context.dll
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
AVG Anti-Spyware/context.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
AVG Anti-Spyware/context64.dll
Resource
win7-20240508-en
Behavioral task
behavioral18
Sample
AVG Anti-Spyware/context64.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
AVG Anti-Spyware/engine.dll
Resource
win7-20240611-en
Behavioral task
behavioral20
Sample
AVG Anti-Spyware/engine.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral21
Sample
AVG Anti-Spyware/guard.exe
Resource
win7-20240611-en
Behavioral task
behavioral22
Sample
AVG Anti-Spyware/guard.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral23
Sample
AVG Anti-Spyware/guard.sys
Resource
win7-20231129-en
Behavioral task
behavioral24
Sample
AVG Anti-Spyware/guard.sys
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
AVG Anti-Spyware/guard64.sys
Resource
win7-20240611-en
Behavioral task
behavioral26
Sample
AVG Anti-Spyware/guard64.sys
Resource
win10v2004-20240508-en
Behavioral task
behavioral27
Sample
AVG Anti-Spyware/help.chm
Resource
win7-20240220-en
Behavioral task
behavioral28
Sample
AVG Anti-Spyware/help.chm
Resource
win10v2004-20240508-en
Behavioral task
behavioral29
Sample
AVG Anti-Spyware/shellexecutehook.dll
Resource
win7-20240221-en
Behavioral task
behavioral30
Sample
AVG Anti-Spyware/shellexecutehook.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral31
Sample
AVG Anti-Spyware/shellexecutehook64.dll
Resource
win7-20240508-en
Behavioral task
behavioral32
Sample
AVG Anti-Spyware/shellexecutehook64.dll
Resource
win10v2004-20240611-en
Target
15e39284f57c22f430d9788b8dc6093b_JaffaCakes118
Size
12.9MB
MD5
15e39284f57c22f430d9788b8dc6093b
SHA1
e99508d2b388b9043645afeebb702398917a7e97
SHA256
b0db11cb8d232f65a27118734a477a2b3d3f0d5e8170f966ba82309cd437c114
SHA512
3b6956fd1ce0d6b521b32c4e65dad1a669e7a435ce3d6e8658bcd1dfc4789921dc3366f4c1decf9ff5fe2cd21528cbc52e3a96ca7145896acb420b8d683bde61
SSDEEP
196608:/IZ/PyVuF/+/c+kBZvtcgpi+H35ycfhVFlgadkhe3mPsMEa4CKnwW5rv9yble+YA:ePGkzvtHIGgcftlgHhe79CKOOfo
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageContentCommitment
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
d:\build\user\sandbox_2007_0611_105339_trunk_AVG_Anti_Spyware\source\ewido\home\ewido\Release\avgas.pdb
GetModuleFileNameExW
EmptyWorkingSet
GetProcessMemoryInfo
PathParseIconLocationW
PathIsDirectoryW
PathIsDirectoryEmptyA
PathIsDirectoryEmptyW
StrFormatByteSizeW
PathFileExistsW
GetSignatureCount
ScanMemory
ScanRegistry
ScanDirectory
ScanFile
SetExtensionList
IngoreList_AddInfection
IngoreList_AddPath
WillRestoreOverwrite
IngoreList_Clear
GetQuarantineDirectoryPath
GetQuarantineList_Date2
SetScanSettings
GetQuarantineList_InfectionName
GetQuarantineList_Date
GetQuarantineList_InfectionRisk
GetQuarantineList_InfectionType
GetQuarantineListSize
RefreshQuarantineList
QuarantineList_RemoveBackup
RestoreQuarantineEntry
SetMessageHandler
SetInfectionHandler
LoadSignatureDatabase
SetDatabaseDirectoryPath
SetQuarantineDirectoryPath
GetQuarantineList_InfectionPath
SetInfectionFilter2
Init
SetQuarantineHandler2
TransparentBlt
SearchPathW
GlobalUnlock
GlobalLock
GlobalAlloc
WriteFile
GetTimeFormatW
GetDateFormatW
GetLocalTime
SetFilePointer
ResetEvent
OpenEventW
TerminateThread
GetACP
GetLocaleInfoA
RaiseException
DeviceIoControl
SetLastError
FreeLibrary
GetCurrentProcessId
GetCurrentThreadId
FormatMessageW
lstrcpynW
FileTimeToSystemTime
FileTimeToLocalFileTime
IsBadReadPtr
VirtualQuery
GetCurrentThread
GetSystemTimeAsFileTime
SetUnhandledExceptionFilter
GetUserDefaultLCID
SystemTimeToFileTime
GetFileSizeEx
CreateTimerQueueTimer
DeleteTimerQueueTimer
CreateTimerQueue
DeleteTimerQueue
CreateProcessW
WritePrivateProfileStringW
UnmapViewOfFile
MultiByteToWideChar
MapViewOfFile
CreateFileMappingW
GetUserDefaultUILanguage
FindNextChangeNotification
FindFirstChangeNotificationW
InterlockedIncrement
GetNumberFormatW
ExitThread
ResumeThread
SuspendThread
GetDriveTypeW
CreateFileW
GetTickCount
UnlockFile
LockFile
SetFileAttributesW
DeleteFileW
SetEndOfFile
MoveFileExW
MoveFileExA
GetSystemDirectoryW
GetFileInformationByHandle
GetTempFileNameW
GetTempPathW
GetSystemTime
CopyFileW
MoveFileW
FindFirstFileA
GetProcessTimes
GetVersionExA
GetCPInfo
HeapFree
TerminateProcess
GetModuleFileNameA
HeapAlloc
GetFileType
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
TlsAlloc
TlsFree
TlsSetValue
TlsGetValue
HeapReAlloc
HeapSize
UnhandledExceptionFilter
QueryPerformanceCounter
GetStdHandle
GetOEMCP
GetFileSize
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineA
SetHandleCount
GetStartupInfoA
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
IsBadWritePtr
ExpandEnvironmentStringsW
SetStdHandle
VirtualProtect
GetSystemInfo
EnumSystemLocalesA
GetEnvironmentVariableW
GetPrivateProfileStringW
FindFirstFileW
FindNextFileW
FindClose
IsValidLocale
IsValidCodePage
IsBadCodePtr
WideCharToMultiByte
WinExec
LoadLibraryA
GetModuleHandleA
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CreateNamedPipeW
ConnectNamedPipe
ReadFile
FlushFileBuffers
DisconnectNamedPipe
LocalAlloc
GetVersionExW
GetFileAttributesW
GetCurrentProcess
GetCommandLineW
Sleep
OpenMutexW
CreateMutexW
ExitProcess
GetModuleHandleW
CreateDirectoryW
GetLastError
GetModuleFileNameW
LoadLibraryW
GetProcAddress
CreateThread
WaitForSingleObject
SetEvent
InterlockedExchangeAdd
CreateEventW
WaitForMultipleObjects
CloseHandle
InterlockedExchange
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
GetLocaleInfoW
GetStartupInfoW
RtlUnwind
GetLogicalDrives
InterlockedDecrement
ExitWindowsEx
EnumWindows
GetWindowTextW
GetSystemMetrics
DialogBoxParamW
EndDialog
GetActiveWindow
LoadMenuW
GetSubMenu
wsprintfW
wvsprintfW
LoadImageW
CheckMenuItem
EnableMenuItem
SetFocus
GetFocus
GetMenuState
DeleteMenu
RegisterWindowMessageW
FillRect
TrackPopupMenu
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
DestroyCursor
DestroyMenu
SetMenuItemInfoW
IsDialogMessageW
GetParent
GetDesktopWindow
GetDC
ReleaseDC
LoadBitmapW
EnableWindow
MoveWindow
FindWindowExW
GetWindowThreadProcessId
SetRect
DrawTextW
DestroyWindow
CreateWindowExW
LoadIconW
RegisterClassExW
LoadCursorW
GetClientRect
PostQuitMessage
SystemParametersInfoW
ShowWindow
BeginPaint
EndPaint
ScreenToClient
SetForegroundWindow
ReleaseCapture
SetCursor
SetCapture
AppendMenuW
GetDlgItem
IsWindowVisible
RemoveMenu
IsDlgButtonChecked
CheckDlgButton
GetCursorPos
GetWindowRect
DefWindowProcW
InvalidateRect
UpdateWindow
GetWindowLongW
SetWindowLongW
SetWindowPos
GetForegroundWindow
MessageBoxW
FindWindowW
SendMessageW
GetMessageW
TranslateMessage
DispatchMessageW
CallWindowProcW
SetWindowTextW
CreateSolidBrush
CreateFontW
DeleteDC
SetTextColor
GetTextExtentPoint32W
SetBkMode
CreateCompatibleDC
GetObjectW
SetBkColor
GetTextMetricsW
GetTextExtentPointW
LineTo
CreatePen
CreateCompatibleBitmap
SelectObject
DeleteObject
GetStockObject
BitBlt
GetBitmapDimensionEx
MoveToEx
GetSaveFileNameW
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
ControlService
StartServiceW
LockServiceDatabase
ChangeServiceConfigW
RegOpenKeyW
RegCreateKeyW
RegSetValueW
RegCloseKey
UnlockServiceDatabase
LookupAccountNameW
RegNotifyChangeKeyValue
QueryServiceStatus
OpenSCManagerW
OpenServiceW
CloseServiceHandle
LookupPrivilegeValueW
OpenProcessToken
AdjustTokenPrivileges
RegSetValueExW
SetEntriesInAclW
AllocateAndInitializeSid
RegQueryValueExW
RegOpenKeyExW
RegQueryValueExA
RegOpenKeyExA
RegQueryInfoKeyW
RegEnumKeyExW
RegEnumValueW
RegCreateKeyExW
RegDeleteValueW
DragAcceptFiles
SHGetFolderPathW
SHGetFileInfoW
ShellExecuteW
Shell_NotifyIconW
SHFileOperationW
SHGetPathFromIDListW
SHBrowseForFolderW
SHFileOperationA
SHGetSpecialFolderPathW
DragQueryFileW
CoInitialize
CoUninitialize
ImageList_Create
ImageList_Add
InitCommonControlsEx
ImageList_ReplaceIcon
timeGetTime
htons
WSACleanup
inet_addr
ntohl
WSAGetLastError
gethostbyaddr
ioctlsocket
WSAStartup
recv
send
closesocket
setsockopt
connect
gethostbyname
socket
WSCGetProviderPath
WSCDeinstallProvider
WSCEnumProtocols
GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueW
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageContentCommitment
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
C:\src\trunk\ewido\home\cleanDriver\amd64\avgcln64.pdb
ZwClose
ZwCreateFile
RtlInitUnicodeString
ZwSetInformationFile
RtlQueryRegistryValues
ZwOpenKey
InitSafeBootMode
KeBugCheckEx
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageContentCommitment
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
D:\build\user\sandbox_2006_0905_180122_trunk_avgarkt\source\ewido\home\cleanDriver\i386\avgclean.pdb
ZwClose
ZwCreateFile
RtlInitUnicodeString
ZwSetInformationFile
RtlQueryRegistryValues
ZwOpenKey
InitSafeBootMode
KeTickCount
KeBugCheckEx
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageContentCommitment
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
d:\build\user\sandbox_2007_0530_135210_trunk_AVG_Anti_Spyware\source\ewido\home\context\Release\Context.pdb
GetLastError
lstrcpyW
GetModuleFileNameW
lstrcatW
InterlockedIncrement
InterlockedDecrement
lstrcmpiW
GetModuleHandleW
lstrcpynW
WriteFile
Sleep
CloseHandle
CreateProcessW
DeleteCriticalSection
CreateFileW
GetProcAddress
GlobalUnlock
GlobalLock
GetLocaleInfoW
FlushFileBuffers
GetSystemInfo
VirtualProtect
SetStdHandle
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
RaiseException
lstrlenW
GetVersionExW
GetThreadLocale
GetLocaleInfoA
GetACP
OutputDebugStringW
InterlockedExchange
GetStringTypeW
GetStringTypeA
IsValidCodePage
IsValidLocale
EnumSystemLocalesA
GetUserDefaultLCID
LCMapStringW
LCMapStringA
GetCPInfo
GetOEMCP
SetFilePointer
IsBadCodePtr
IsBadReadPtr
LoadLibraryA
UnhandledExceptionFilter
GetEnvironmentStringsW
WideCharToMultiByte
FreeEnvironmentStringsW
GetVersionExA
UnmapViewOfFile
MultiByteToWideChar
MapViewOfFile
CreateFileMappingW
GetFileSize
GetPrivateProfileStringW
GetUserDefaultUILanguage
HeapFree
ExitProcess
HeapAlloc
RtlUnwind
HeapReAlloc
GetCurrentThreadId
GetCommandLineA
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
IsBadWritePtr
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetModuleFileNameA
SetUnhandledExceptionFilter
VirtualQuery
GetModuleHandleA
TerminateProcess
GetCurrentProcess
HeapSize
TlsAlloc
SetLastError
TlsFree
TlsSetValue
TlsGetValue
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
GetEnvironmentStrings
LoadBitmapW
InsertMenuW
SetMenuItemBitmaps
CharNextW
WaitForInputIdle
FindWindowW
SendMessageW
RegQueryValueExW
RegEnumKeyExW
RegSetValueExW
RegCreateKeyExW
RegQueryInfoKeyW
RegOpenKeyExW
RegCloseKey
RegDeleteKeyW
SHGetFileInfoW
DragQueryFileW
CoCreateInstance
StringFromCLSID
ReleaseStgMedium
CoTaskMemFree
StringFromGUID2
SysAllocString
LoadTypeLi
UnRegisterTypeLi
SysStringLen
LoadRegTypeLi
VarUI4FromStr
RegisterTypeLi
SysFreeString
PathFindExtensionW
DllCanUnloadNow
DllGetClassObject
DllMain
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageContentCommitment
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
d:\build\user\sandbox_2007_0530_135210_trunk_AVG_Anti_Spyware\source\ewido\home\release\context64.pdb
MultiByteToWideChar
SizeofResource
LoadResource
FindResourceW
LoadLibraryExW
GetModuleHandleW
SetThreadLocale
GetThreadLocale
LockResource
FindResourceExW
WriteFile
Sleep
CloseHandle
CreateProcessW
OutputDebugStringW
CreateFileW
FreeLibrary
GlobalUnlock
GlobalLock
UnmapViewOfFile
MapViewOfFile
CreateFileMappingW
GetFileSize
GetPrivateProfileStringW
GetUserDefaultUILanguage
FlushFileBuffers
CreateFileA
WriteConsoleW
GetConsoleOutputCP
GetModuleFileNameW
lstrcmpiW
GetLastError
DeleteCriticalSection
InitializeCriticalSection
__C_specific_handler
LeaveCriticalSection
EnterCriticalSection
RaiseException
GetProcAddress
lstrlenW
WriteConsoleA
SetStdHandle
LCMapStringW
LCMapStringA
GetStringTypeW
GetStringTypeA
IsValidLocale
EnumSystemLocalesA
GetUserDefaultLCID
GetLocaleInfoW
GetConsoleMode
GetConsoleCP
SetFilePointer
LoadLibraryA
IsValidCodePage
GetOEMCP
GetCPInfo
GetSystemTimeAsFileTime
GetACP
GetLocaleInfoA
GetVersionExA
HeapDestroy
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
RtlPcToFileHeader
RtlLookupFunctionEntry
RtlUnwindEx
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlCaptureContext
GetCurrentThreadId
FlsSetValue
GetCommandLineA
GetModuleHandleA
ExitProcess
GetStdHandle
GetModuleFileNameA
HeapSetInformation
HeapCreate
RtlVirtualUnwind
FlsGetValue
TlsFree
FlsFree
SetLastError
TlsSetValue
FlsAlloc
SetHandleCount
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
UnregisterClassA
SendMessageW
FindWindowW
WaitForInputIdle
LoadBitmapW
SetMenuItemBitmaps
CharNextW
InsertMenuW
RegQueryValueExW
RegEnumKeyExW
RegQueryInfoKeyW
RegSetValueExW
RegOpenKeyExW
RegCreateKeyExW
RegCloseKey
RegDeleteValueW
RegDeleteKeyW
DragQueryFileW
SHGetFileInfoW
CoTaskMemRealloc
CoTaskMemFree
CoCreateInstance
StringFromCLSID
ReleaseStgMedium
StringFromGUID2
CoTaskMemAlloc
LoadTypeLi
SysFreeString
LoadRegTypeLi
VarUI4FromStr
RegisterTypeLi
UnRegisterTypeLi
SysAllocString
SysStringLen
DllCanUnloadNow
DllGetClassObject
DllMain
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageContentCommitment
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
d:\build\user\sandbox_2007_0606_144840_trunk_AVG_Anti_Spyware\source\ewido\core\engine\Release\engine.pdb
SHGetFolderPathW
SHDeleteKeyW
PathFileExistsW
timeGetTime
ReadFile
GetFileSize
FindClose
QueryPerformanceCounter
GetLastError
Sleep
WaitForSingleObject
GetCurrentProcessId
TerminateProcess
OpenProcess
MoveFileExW
WriteFile
GetLocalTime
SetFilePointer
FindNextChangeNotification
WaitForMultipleObjects
ReadProcessMemory
VirtualQueryEx
UnmapViewOfFile
MapViewOfFile
InitializeCriticalSection
InterlockedExchange
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
FreeLibrary
CompareStringA
GetModuleHandleA
GetModuleFileNameA
GetWindowsDirectoryA
GetSystemDirectoryA
LoadLibraryA
SetLastError
GetCurrentProcess
LocalFree
CloseHandle
FlushFileBuffers
SetEndOfFile
GetFileType
CreateFileA
GetStdHandle
GetLocaleInfoA
ReadConsoleA
SetConsoleMode
GetConsoleMode
WideCharToMultiByte
MultiByteToWideChar
IsDBCSLeadByte
GetCPInfo
GetDriveTypeA
GetDiskFreeSpaceA
SystemTimeToFileTime
FileTimeToSystemTime
FileTimeToLocalFileTime
GetVersionExA
GetStringTypeA
GetSystemInfo
FindNextFileA
FindFirstFileA
GetTimeFormatW
VirtualAlloc
VirtualFree
FormatMessageA
GetFileAttributesA
ExitProcess
RtlUnwind
RaiseException
GetCurrentThreadId
GetCommandLineA
HeapFree
HeapAlloc
HeapReAlloc
MoveFileA
GetSystemTimeAsFileTime
DeleteFileA
GetTickCount
TlsAlloc
TlsFree
TlsSetValue
TlsGetValue
SetUnhandledExceptionFilter
HeapSize
VirtualQuery
SetHandleCount
GetStartupInfoA
FreeEnvironmentStringsA
GetEnvironmentStrings
HeapDestroy
HeapCreate
UnhandledExceptionFilter
IsBadWritePtr
LCMapStringA
GetACP
GetOEMCP
IsBadReadPtr
IsBadCodePtr
SetStdHandle
VirtualProtect
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
RegCloseKey
OemToCharA
GetForegroundWindow
OemToCharBuffA
CharLowerA
CharToOemBuffA
CharToOemA
CharUpperA
ActivateNewCookieBehavior
DeInit
GetDatabaseVersion
GetEngineVersion
GetQuarantineDirectoryPath
GetQuarantineListSize
GetQuarantineList_Date
GetQuarantineList_Date2
GetQuarantineList_InfectionName
GetQuarantineList_InfectionPath
GetQuarantineList_InfectionRisk
GetQuarantineList_InfectionType
GetSignatureCount
IgnoreList_AddInfection
IgnoreList_AddPath
IgnoreList_Clear
IngoreList_AddInfection
IngoreList_AddPath
IngoreList_Clear
Init
LoadSignatureDatabase
LoadSignatureDatabase_SingleFileOnly
QuarantineList_RemoveBackup
ReWaitForCookieDirectoryChange
RefreshQuarantineList
RemoveInfection
RemoveInfection2
RestoreQuarantineEntry
ScanCookies
ScanDirectory
ScanFile
ScanFileByBuffer
ScanFileByHandle
ScanFileByHandle2
ScanFileByMapping
ScanMemory
ScanProcess
ScanProcessModule
ScanProcessRegion
ScanRegistry
SetDatabaseDirectoryPath
SetExtensionList
SetInfectionFilter
SetInfectionFilter2
SetInfectionHandler
SetMessageHandler
SetQuarantineDirectoryPath
SetQuarantineHandler
SetQuarantineHandler2
SetScanSettings
WaitForCookieDirectoryChange
WillRestoreOverwrite
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageContentCommitment
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
d:\build\user\sandbox_2007_0530_135210_trunk_AVG_Anti_Spyware\source\ewido\home\guard\Release\guard.pdb
SetDatabaseDirectoryPath
IngoreList_AddPath
IngoreList_AddInfection
IngoreList_Clear
SetQuarantineHandler2
LoadSignatureDatabase
ScanFile
ScanProcessModule
RemoveInfection2
SetQuarantineDirectoryPath
Init
SetMessageHandler
SetInfectionHandler
SetScanSettings
SetInfectionFilter2
GetSignatureCount
ReWaitForCookieDirectoryChange
WaitForCookieDirectoryChange
ScanCookies
RemoveInfection
ScanDirectory
EmptyWorkingSet
EnumProcesses
EnumProcessModules
GetModuleFileNameExW
GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueW
GetUdpTable
SetTcpEntry
GetTcpTable
VirtualFree
FreeLibrary
LoadLibraryW
GetProcAddress
GetModuleHandleW
CloseHandle
Module32FirstW
GetLastError
CreateToolhelp32Snapshot
OpenProcess
Process32NextW
Process32FirstW
HeapFree
GetProcessHeap
Sleep
CreateThread
LeaveCriticalSection
FindClose
FindFirstFileW
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
InterlockedExchangeAdd
LocalAlloc
InterlockedExchange
WaitForSingleObject
CreateEventW
TerminateThread
SetEvent
ResetEvent
GetModuleFileNameW
GetProcessTimes
GetSystemTimeAsFileTime
GetCurrentProcess
TerminateProcess
Module32NextW
DeviceIoControl
CreateFileW
OutputDebugStringW
WriteFile
HeapReAlloc
ReadFile
CreateNamedPipeW
GetTimeFormatW
GetDateFormatW
GetLocalTime
SetFilePointer
CopyFileW
GetSystemDirectoryW
DeleteFileW
GetACP
GetLocaleInfoA
GetThreadLocale
GetVersionExW
RaiseException
GetVersion
ExpandEnvironmentStringsW
SetLastError
GetCurrentProcessId
GetCurrentThreadId
FormatMessageW
lstrcpynW
FileTimeToSystemTime
FileTimeToLocalFileTime
GetModuleHandleA
IsBadReadPtr
VirtualQuery
GetCurrentThread
SetUnhandledExceptionFilter
MoveFileExW
CreateDirectoryW
FindNextFileW
WritePrivateProfileStringW
SetFileAttributesW
DisconnectNamedPipe
FlushFileBuffers
SystemTimeToFileTime
WaitForMultipleObjects
LCMapStringA
HeapCreate
HeapDestroy
GetFileType
SetHandleCount
GetEnvironmentStringsW
HeapSize
VirtualAlloc
IsBadWritePtr
LoadLibraryA
VirtualProtect
GetSystemInfo
LCMapStringW
GetCPInfo
FatalAppExitA
GetStringTypeA
GetStringTypeW
GetTimeFormatA
GetDateFormatA
GetUserDefaultLCID
EnumSystemLocalesA
IsValidLocale
IsValidCodePage
IsBadCodePtr
SetConsoleCtrlHandler
GetOEMCP
GetLocaleInfoW
GetTimeZoneInformation
SetStdHandle
CompareStringA
CompareStringW
SetEnvironmentVariableA
QueryPerformanceCounter
ConnectNamedPipe
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
UnhandledExceptionFilter
HeapAlloc
GetModuleFileNameA
GetVersionExA
GetCommandLineA
GetStdHandle
TlsGetValue
TlsSetValue
TlsFree
TlsAlloc
InterlockedDecrement
InterlockedIncrement
WideCharToMultiByte
MultiByteToWideChar
ExitProcess
RtlUnwind
GetStartupInfoA
GetTickCount
wsprintfW
wvsprintfW
UnregisterClassA
UnregisterClassW
MessageBoxW
OpenSCManagerA
RegEnumValueW
RegEnumKeyExW
RegDeleteValueW
StartServiceCtrlDispatcherW
RegisterServiceCtrlHandlerExW
EnumServicesStatusExW
OpenProcessToken
LookupPrivilegeValueW
AdjustTokenPrivileges
RegOpenKeyExW
RegQueryValueExW
RegSetValueExW
RegCloseKey
RegCreateKeyExW
CreateServiceW
ChangeServiceConfigW
StartServiceW
OpenSCManagerW
OpenServiceW
CloseServiceHandle
ControlService
QueryServiceStatus
DeleteService
SetServiceStatus
AllocateAndInitializeSid
SetEntriesInAclW
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
RegNotifyChangeKeyValue
CoInitialize
StringFromGUID2
CoCreateInstance
VariantClear
SysAllocString
SysFreeString
timeGetTime
SHDeleteKeyW
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageContentCommitment
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
D:\build\user\sandbox_2007_0530_135210_trunk_AVG_Anti_Spyware\source\ewido\home\guard\drv\i386\guard.pdb
ZwClose
ObfDereferenceObject
KeSetEvent
ObReferenceObjectByHandle
ZwOpenEvent
RtlInitUnicodeString
_except_handler3
IofCompleteRequest
PsGetCurrentProcessId
IoDeleteDevice
PsSetLoadImageNotifyRoutine
IoCreateSymbolicLink
IoCreateDevice
ZwTerminateProcess
KeServiceDescriptorTable
ZwOpenProcess
KeGetPreviousMode
KeTickCount
KeBugCheckEx
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageContentCommitment
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
D:\build\user\sandbox_2007_0530_135210_trunk_AVG_Anti_Spyware\source\ewido\home\guard\drv\amd64\guard64.pdb
__C_specific_handler
ZwClose
ObfDereferenceObject
KeSetEvent
ObReferenceObjectByHandle
ZwOpenEvent
RtlInitUnicodeString
IofCompleteRequest
PsGetCurrentProcessId
IoDeleteDevice
PsSetLoadImageNotifyRoutine
IoCreateSymbolicLink
IoCreateDevice
KeBugCheckEx
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageContentCommitment
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
d:\build\user\sandbox_2007_0530_135210_trunk_AVG_Anti_Spyware\source\ewido\home\shellexecutehook\Release\shellexecutehook.pdb
GetLastError
lstrlenW
lstrcmpiW
lstrcpyW
GetModuleHandleW
GetModuleFileNameW
LeaveCriticalSection
InterlockedIncrement
EnterCriticalSection
DeleteCriticalSection
CloseHandle
ReadFile
WriteFile
CreateFileW
lstrcpynW
lstrcatW
InitializeCriticalSection
RaiseException
GetVersionExW
GetThreadLocale
GetLocaleInfoA
GetACP
InterlockedDecrement
InterlockedExchange
GetSystemInfo
VirtualProtect
LCMapStringW
LCMapStringA
GetStringTypeW
MultiByteToWideChar
GetStringTypeA
GetCPInfo
GetOEMCP
GetVersionExA
HeapAlloc
HeapFree
ExitProcess
RtlUnwind
HeapReAlloc
GetCurrentThreadId
GetCommandLineA
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
IsBadWritePtr
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetModuleFileNameA
SetUnhandledExceptionFilter
VirtualQuery
TlsAlloc
SetLastError
TlsFree
TlsSetValue
TlsGetValue
GetProcAddress
GetModuleHandleA
TerminateProcess
GetCurrentProcess
HeapSize
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
UnhandledExceptionFilter
LoadLibraryA
IsBadReadPtr
IsBadCodePtr
CharNextW
RegEnumKeyExW
RegSetValueExW
RegOpenKeyExW
RegCreateKeyExW
RegCloseKey
RegDeleteKeyW
RegQueryInfoKeyW
SHGetFileInfoW
StringFromCLSID
StringFromGUID2
CoCreateInstance
CoTaskMemFree
LoadRegTypeLi
VarUI4FromStr
RegisterTypeLi
UnRegisterTypeLi
SysAllocString
SysStringLen
LoadTypeLi
SysFreeString
PathFindExtensionW
DllCanUnloadNow
DllGetClassObject
DllMain
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageContentCommitment
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
d:\build\user\sandbox_2007_0530_135210_trunk_AVG_Anti_Spyware\source\ewido\home\release\shellexecutehook64.pdb
GetLastError
lstrlenW
lstrcmpiW
GetModuleHandleW
GetModuleFileNameW
CloseHandle
ReadFile
WriteFile
CreateFileW
FindResourceExW
LeaveCriticalSection
FreeLibrary
MultiByteToWideChar
LoadLibraryExW
SetThreadLocale
GetThreadLocale
FindResourceW
LoadResource
LockResource
SizeofResource
DeleteCriticalSection
InitializeCriticalSection
__C_specific_handler
EnterCriticalSection
RaiseException
LCMapStringW
LCMapStringA
GetStringTypeW
GetStringTypeA
IsValidCodePage
GetOEMCP
GetCPInfo
LoadLibraryA
GetACP
GetLocaleInfoA
GetVersionExA
HeapDestroy
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
RtlPcToFileHeader
RtlLookupFunctionEntry
RtlUnwindEx
GetCurrentThreadId
FlsSetValue
GetCommandLineA
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlCaptureContext
GetProcAddress
GetModuleHandleA
ExitProcess
GetStdHandle
GetModuleFileNameA
HeapSetInformation
HeapCreate
FlsGetValue
TlsFree
FlsFree
SetLastError
TlsSetValue
FlsAlloc
RtlVirtualUnwind
Sleep
SetHandleCount
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
UnregisterClassA
CharNextW
RegDeleteValueW
RegEnumKeyExW
RegSetValueExW
RegOpenKeyExW
RegCreateKeyExW
RegCloseKey
RegDeleteKeyW
RegQueryInfoKeyW
SHGetFileInfoW
CoTaskMemFree
CoTaskMemAlloc
CoTaskMemRealloc
StringFromGUID2
CoCreateInstance
StringFromCLSID
RegisterTypeLi
UnRegisterTypeLi
SysAllocString
VarUI4FromStr
LoadTypeLi
LoadRegTypeLi
SysStringLen
SysFreeString
DllCanUnloadNow
DllGetClassObject
DllMain
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ