Microsoft (R) Windows Debugger Version 6.12.0002.633 X86 Copyright (c) Microsoft Corporation. All rights reserved. Loading Dump File [C:\TestWER\TestWER.exe.2356.dmp] User Mini Dump File with Full Memory: Only application data is available Symbol search path is: *** Invalid *** **************************************************************************** * Symbol loading may be unreliable without a symbol search path. * * Use .symfix to have the debugger choose a symbol path. * * After setting your symbol path, use .reload to refresh symbol locations. * **************************************************************************** Executable search path is: Windows 7 Version 7600 MP (2 procs) Free x86 compatible Product: Server, suite: Enterprise TerminalServer SingleUserTS Machine Name: Debug session time: Fri Oct 7 11:30:23.000 2011 (UTC + 1:00) System Uptime: 1 days 20:27:33.412 Process Uptime: 0 days 0:04:41.000 ....................... *** ERROR: Symbol file could not be found. Defaulted to export symbols for ntdll.dll - This dump file has an exception of interest stored in it. The stored exception information can be accessed via .ecxr. (934.c1c): Access violation - code c0000005 (first/second chance not available) eax=00000000 ebx=0018f1e8 ecx=00000000 edx=0018fe40 esi=00000002 edi=00000000 eip=77b700ed esp=0018f198 ebp=0018f234 iopl=0 nv up ei pl zr na pe nc cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010246 ntdll!NtWaitForMultipleObjects+0x15: 77b700ed 83c404 add esp,4 0:000> k ChildEBP RetAddr WARNING: Stack unwind information not available. Following frames may be wrong. 0018f234 76ce162d ntdll!NtWaitForMultipleObjects+0x15 0018f27c 76ce1921 kernel32!WaitForMultipleObjectsEx+0x8e 0018f298 76d09b2d kernel32!WaitForMultipleObjects+0x18 0018f304 76d09bca kernel32!CheckForReadOnlyResource+0x175 0018f318 76d098f8 kernel32!CheckForReadOnlyResource+0x212 0018f328 76d09875 kernel32!UnhandledExceptionFilter+0x163 0018f3b4 77bc0df7 kernel32!UnhandledExceptionFilter+0xe0 0018ffd4 77b89ed5 ntdll!RtlKnownExceptionFilter+0xb7 0018ffec 00000000 ntdll!RtlInitializeExceptionChain+0x36 0:000> x kernel32!* 76ce0df0 kernel32!GetStartupInfoA () 76ce102d kernel32!CreateProcessW () 76ce1062 kernel32!CreateProcessA () 76ce10ef kernel32!Sleep () 76ce10fc kernel32!GetTickCount () 76ce110e kernel32!ReleaseMutex () 76ce1126 kernel32!WaitForSingleObject () 76ce1141 kernel32!WaitForSingleObjectEx () 76ce1199 kernel32!SetLastError () 76ce11b0 kernel32!GetLastError () 76ce11c0 kernel32!TlsGetValue () 76ce11d8 kernel32!GetCurrentProcessId () 76ce11ea kernel32!SleepEx () 76ce1202 kernel32!GetProcAddress () 76ce1225 kernel32!GetModuleHandleA () 76ce123d kernel32!FlsGetValue () 76ce124a kernel32!ProcessIdToSessionId () 76ce1262 kernel32!WriteFile () 76ce12d5 kernel32!WriteConsoleA () 76ce1308 kernel32!GetConsoleMode () 76ce13b0 kernel32!InterlockedDecrement () 76ce13c0 kernel32!InterlockedIncrement () 76ce13d0 kernel32!CloseHandle () 76ce1433 kernel32!OpenEventW () 76ce1450 kernel32!GetCurrentThreadId () 76ce1462 kernel32!InterlockedExchange () 76ce1484 kernel32!TlsSetValue () 76ce14a7 kernel32!InterlockedCompareExchange () 76ce14bd kernel32!HeapFree () 76ce14dd kernel32!GetProcessHeap () 76ce14fa kernel32!GetModuleFileNameA () 76ce1512 kernel32!GetEnvironmentVariableA () 76ce151f kernel32!RegKrnGetGlobalState () 76ce154b kernel32!GetCurrentThread () 76ce1568 kernel32!GetCurrentProcess () 76ce156f kernel32!UnmapViewOfFile () 76ce1592 kernel32!IsWow64Process () 76ce159f kernel32!WaitForMultipleObjectsEx () 76ce1653 kernel32!SetEvent () 76ce166b kernel32!QueryPerformanceCounter () 76ce1683 kernel32!ResetEvent () 76ce16a6 kernel32!lstrlenW () 76ce16b3 kernel32!WideCharToMultiByte () 76ce16cb kernel32!GetUserDefaultLCID () 76ce170c kernel32!GetACP () 76ce1734 kernel32!IsDBCSLeadByte () 76ce1741 kernel32!OpenFileMappingW () 76ce176b kernel32!GetVersionExW () 76ce177b kernel32!SetFilePointer () 76ce1796 kernel32!DuplicateHandle () 76ce1801 kernel32!VirtualAlloc () 76ce180e kernel32!CreateEventW () 76ce1826 kernel32!LCMapStringW () 76ce183e kernel32!VirtualFree () 76ce1856 kernel32!ReadFile () 76ce18e4 kernel32!FlsSetValue () 76ce18f1 kernel32!QueryPerformanceFrequency () 76ce1909 kernel32!WaitForMultipleObjects () 76ce1986 kernel32!GetLocaleInfoW () 76ce1a39 kernel32!LocalAlloc () 76ce1a46 kernel32!BaseSetLastNTError () 76ce1a75 kernel32!MapViewOfFile () 76ce1a8d kernel32!InitializeCriticalSectionAndSpinCount () 76ce1aa5 kernel32!MultiByteToWideChar () 76ce1abd kernel32!GetStringTypeW () 76ce1ad5 kernel32!CreateFileMappingW () 76ce1ae2 kernel32!GetFileSize () 76ce1b05 kernel32!GetFullPathNameW () 76ce1b12 kernel32!OpenProcess () 76ce1b2a kernel32!GlobalAlloc () 76ce1b42 kernel32!RaiseException () 76ce1b60 kernel32!MulDiv () 76ce1c85 kernel32!lstrcmpW () 76ce1ca8 kernel32!LoadResource () 76ce1cb5 kernel32!LockResource () 76ce1ccd kernel32!FindResourceW () 76ce1d01 kernel32!LocalLock () 76ce1d0e kernel32!LocalUnlock () 76ce1d1b kernel32!LocalReAlloc () 76ce1d53 kernel32!GetModuleHandleW () 76ce1dd5 kernel32!LoadLibraryExA () 76ce1de2 kernel32!FreeLibrary () 76ce1dfa kernel32!DisableThreadLibraryCalls () 76ce1e12 kernel32!LoadLibraryW () 76ce1e2c kernel32!LoadLibraryExW () 76ce1e44 kernel32!GetModuleFileNameW () 76ce1ea8 kernel32!CreateThread () 76ce1edc kernel32!GetVersionExA () 76ce1ef4 kernel32!GetSystemTimeAsFileTime () 76ce1f22 kernel32!FlsAlloc () 76ce2182 kernel32!RegQueryValueExW () 76ce22fb kernel32!CreateFileW () 76ce24db kernel32!ExpandEnvironmentStringsW () 76ce24f3 kernel32!GetDriveTypeW () 76ce251e kernel32!RegCloseKey () 76ce2794 kernel32!RegOpenKeyExW () 76ce2f57 kernel32!CompareStringW () 76ce31f2 kernel32!SetErrorMode () 76ce320a kernel32!GetFileAttributesW () 76ce3222 kernel32!GetEnvironmentVariableW () 76ce322f kernel32!CompareFileTime () 76ce3252 kernel32!CreateMutexW () 76ce325f kernel32!CreateDirectoryW () 76ce32c0 kernel32!FindFirstFileW () 76ce32cd kernel32!FindClose () 76ce32e5 kernel32!VirtualQuery () 76ce32f2 kernel32!GetFileAttributesExW () 76ce344d kernel32!GetVersion () 76ce345f kernel32!GetUserDefaultUILanguage () 76ce3471 kernel32!IsValidCodePage () 76ce34ec kernel32!VirtualProtect () 76ce353a kernel32!GetThreadPriority () 76ce3552 kernel32!GetWindowsDirectoryW () 76ce356a kernel32!ResumeThread () 76ce3582 kernel32!GetFileTime () 76ce359a kernel32!RegKrnInitialize () 76ce3665 kernel32!BaseThreadInitThunk () 76ce385b kernel32!GetStartupInfoW () 76ce386b kernel32!InitializeCriticalSectionEx () 76ce38e6 kernel32!GetFileType () 76ce393c kernel32!TlsFree () 76ce3954 kernel32!FlsFree () 76ce396c kernel32!TerminateThread () 76ce39e1 kernel32!VerifyConsoleIoHandle () 76ce4114 kernel32!LocalFree () 76ce4272 kernel32!RegEnumKeyExW () 76ce44db kernel32!FindAtomW () 76ce44f5 kernel32!SetThreadPriority () 76ce4518 kernel32!DeleteFileW () 76ce4525 kernel32!GetThreadLocale () 76ce4537 kernel32!RegOpenKeyExA () 76ce4699 kernel32!RegQueryValueExA () 76ce4962 kernel32!RegGetValueW () 76ce4bc6 kernel32!LoadLibraryA () 76ce4c1d kernel32!Basep8BitStringToDynamicUnicodeString () 76ce4c60 kernel32!OpenFileMappingA () 76ce4cb0 kernel32!CreateMutexA () 76ce4cc8 kernel32!MapViewOfFileEx () 76ce4ce0 kernel32!HeapCreate () 76ce4cf8 kernel32!IsDebuggerPresent () 76ce4d0a kernel32!GetModuleHandleExW () 76ce4d22 kernel32!TlsAlloc () 76ce4d3f kernel32!GetSystemInfo () 76ce4d4c kernel32!OpenEventA () 76ce4d64 kernel32!GetSystemDirectoryW () 76ce4dcb kernel32!DeviceIoControl () 76ce4e28 kernel32!CreateEventA () 76ce4e35 kernel32!FindResourceExW () 76ce4e45 kernel32!GetSystemDefaultLCID () 76ce4e96 kernel32!OpenMutexW () 76ce4ea3 kernel32!RegOpenCurrentUser () 76ce4ece kernel32!GetCPInfo () 76ce4ee6 kernel32!GetCommandLineA () 76ce4ef8 kernel32!GetStdHandle () 76ce4f10 kernel32!FreeEnvironmentStringsW () 76ce4f1d kernel32!GetEnvironmentStringsW () 76ce4f3a kernel32!IsProcessorFeaturePresent () 76ce4f5b kernel32!FlushInstructionCache () 76ce5230 kernel32!RegEnumValueW () 76ce55b5 kernel32!RegQueryInfoKeyW () 76ce5a41 kernel32!RegCreateKeyExW () 76ce6619 kernel32!RegisterWaitForInputIdle () 76ce665b kernel32!LoadAppInitDlls () 76ce69a8 kernel32!QueryActCtxSettingsW () 76ce6b4c kernel32!SortGetHandle () 76ce734e kernel32!ExitProcess () 76ce9729 kernel32!SetHandleCount () 76ce973a kernel32!QueryActCtxW () 76ce97e2 kernel32!SetEnvironmentVariableW () 76ce97fa kernel32!SetConsoleCtrlHandler () 76ce99bd kernel32!SetThreadLocale () 76ce9fae kernel32!GetSystemWindowsDirectoryW () 76ce9fbe kernel32!GetCommandLineW () 76cea17a kernel32!CreateActCtxW () 76ceb23a kernel32!GetLongPathNameW () 76ceb5d5 kernel32!FindActCtxSectionStringW () 76ceb736 kernel32!GetProcessAffinityMask () 76cebdc0 kernel32!CreateFileMappingA () 76cebe12 kernel32!GetCurrentDirectoryW () 76cebed6 kernel32!HeapSetInformation () 76cebf03 kernel32!FindNextFileW () 76cebf76 kernel32!GlobalFree () 76cebf99 kernel32!GetStringTypeExW () 76cebfdc kernel32!HeapDestroy () 76cebff4 kernel32!CreateSemaphoreW () 76cec04b kernel32!OpenThread () 76cec0a4 kernel32!GetTimeZoneInformation () 76cec0bc kernel32!FormatMessageW () 76cec1e0 kernel32!GetSystemWow64DirectoryW () 76cec34d kernel32!GetComputerNameW () 76cec5f9 kernel32!GetOverlappedResult () 76cec606 kernel32!FlushFileBuffers () 76cec74f kernel32!RegSetValueExW () 76cec9bc kernel32!LoadStringBaseExW () 76cec9d4 kernel32!GetLogicalDrives () 76ceca11 kernel32!GetFileInformationByHandle () 76ceca34 kernel32!SetFilePointerEx () 76ceca61 kernel32!GetVolumeInformationW () 76ceca6e kernel32!CreateFileA () 76cecabc kernel32!GetFileAttributesA () 76cecad4 kernel32!FileTimeToSystemTime () 76cecaec kernel32!DeleteFileA () 76cecf2f kernel32!GetSystemTime () 76cecf3f kernel32!SystemTimeToFileTime () 76cecf57 kernel32!GetLocalTime () 76cecf7a kernel32!SizeofResource () 76ced03c kernel32!SetUnhandledExceptionFilter () 76ced147 kernel32!GlobalMemoryStatus () 76ced7c5 kernel32!GetShortPathNameW () 76ced81d kernel32!SetThreadStackGuarantee () 76ced82a kernel32!CreateMemoryResourceNotification () 76ceddc4 kernel32!FileTimeToLocalFileTime () 76cedddc kernel32!FindFirstFileA () 76ceddf4 kernel32!GetFullPathNameA () 76cede57 kernel32!SetEnvironmentVariableA () 76cede6f kernel32!FreeEnvironmentStringsA () 76cede87 kernel32!GetEnvironmentStrings () 76cede8e kernel32!GetEnvironmentStringsA () 76cee002 kernel32!GetLogicalDriveStringsA () 76cee067 kernel32!GetNativeSystemInfo () 76cee150 kernel32!RegNotifyChangeKeyValue () 76cee1fa kernel32!BaseFormatObjectAttributes () 76cee244 kernel32!SetCurrentDirectoryW () 76cee2cb kernel32!BaseIsAppcompatInfrastructureDisabled () 76cee5b6 kernel32!QueryFullProcessImageNameW () 76cee6a7 kernel32!GetPrivateProfileStringA () 76cee71f kernel32!GetExitCodeProcess () 76cee750 kernel32!FindFirstFileExW () 76cee7b5 kernel32!lstrcpyn () 76cee7b5 kernel32!lstrcpynA () 76cee7e7 kernel32!HeapCompact () 76ceee4c kernel32!GetVolumePathNameW () 76cef7af kernel32!RegQueryInfoKeyA () 76cef981 kernel32!SetProcessWorkingSetSize () 76cef99f kernel32!SetProcessWorkingSetSizeEx () 76cefa59 kernel32!BaseDllReadWriteIniFile () 76cf091a kernel32!BaseCheckAppcompatCacheEx () 76cf10c5 kernel32!SetHandleInformation () 76cf117b kernel32!CreateProcessInternalW () 76cf2397 kernel32!BasepFreeAppCompatData () 76cf2843 kernel32!BasepCheckWinSaferRestrictions () 76cf54f3 kernel32!CheckElevationEnabled () 76cf5b10 kernel32!BasepCheckBadapp () 76cf5d87 kernel32!BaseGenerateAppCompatData () 76cf8221 kernel32!BaseCheckRunApp () 76cf85c9 kernel32!CreateProcessInternalA () 76cf882b kernel32!GetConsoleCP () 76cf8851 kernel32!SetConsoleMode () 76cf88b3 kernel32!SetConsoleInputExeNameW () 76cf895f kernel32!SetThreadUILanguage () 76cf8aa6 kernel32!GetConsoleTitleW () 76cf8ae3 kernel32!NeedCurrentDirectoryForExePathW () 76cf8b05 kernel32!CloseConsoleHandle () 76cf8b77 kernel32!DuplicateConsoleHandle () 76cf8e29 kernel32!GetErrorMode () 76cf8e5c kernel32!HeapValidate () 76cf94f6 kernel32!GetSystemDirectoryA () 76cf956a kernel32!SetCurrentDirectoryA () 76cf9582 kernel32!GetComputerNameA () 76cf98a1 kernel32!MoveFileWithProgressW () 76cf98c5 kernel32!MoveFileW () 76cf98e4 kernel32!GetConsoleOutputCP () 76cf9902 kernel32!MoveFileExW () 76cf99ae kernel32!CompareStringA () 76cf99bb kernel32!lstrcmpiA () 76cf99bb kernel32!lstrcmpi () 76cf9a00 kernel32!RtlCaptureStackBackTrace () 76cf9a11 kernel32!lstrlenA () 76cf9a11 kernel32!lstrlen () 76cf9a69 kernel32!NlsGetCacheUpdateCount () 76cf9a74 kernel32!ReleaseSemaphore () 76cf9a8c kernel32!GetQueuedCompletionStatus () 76cf9bb6 kernel32!AddAtomW () 76cf9bd0 kernel32!DeleteAtom () 76cf9be8 kernel32!SetEndOfFile () 76cf9ccd kernel32!GlobalAddAtomW () 76cf9cf2 kernel32!SearchPathW () 76cf9d45 kernel32!SetPriorityClass () 76cf9d5d kernel32!ReadProcessMemory () 76cf9de1 kernel32!TerminateProcess () 76cf9e46 kernel32!SetProcessPriorityBoost () 76cf9e7b kernel32!VirtualAllocEx () 76cf9e93 kernel32!VirtualFreeEx () 76cf9eab kernel32!WriteProcessMemory () 76cf9f18 kernel32!FindActCtxSectionGuid () 76cf9ffe kernel32!IsThreadAFiber () 76cfa017 kernel32!lread () 76cfa017 kernel32!hread () 76cfa045 kernel32!llseek () 76cfa077 kernel32!lclose () 76cfa094 kernel32!GlobalFindAtomW () 76cfa0c7 kernel32!GlobalDeleteAtom () 76cfa0df kernel32!ActivateActCtx () 76cfa110 kernel32!DeactivateActCtx () 76cfa144 kernel32!GetFileSizeEx () 76cfa154 kernel32!IsValidLocale () 76cfa16c kernel32!ConvertDefaultLocale () 76cfa184 kernel32!ReleaseActCtx () 76cfa1a5 kernel32!FreeResource () 76cfa1bd kernel32!BasepMapModuleHandle () 76cfa27a kernel32!GlobalUnlock () 76cfa33f kernel32!GlobalLock () 76cfa407 kernel32!GlobalSize () 76cfa5c8 kernel32!GlobalGetAtomNameW () 76cfb4d7 kernel32!Wow64DisableWow64FsRedirection () 76cfb4ef kernel32!Wow64RevertWow64FsRedirection () 76cfbbd7 kernel32!WerRegisterMemoryBlock () 76cfc287 kernel32!VerifyVersionInfoA () 76cfc328 kernel32!SignalObjectAndWait () 76cfc412 kernel32!BaseFormatTimeOut () 76cfc42e kernel32!CreateSemaphoreExA () 76cfc485 kernel32!GlobalAddAtomA () 76cfc49f kernel32!DeleteTimerQueueTimer () 76cfc4b7 kernel32!CreateTimerQueueTimer () 76cfc4de kernel32!CreateEventExA () 76cfc52f kernel32!SetThreadAffinityMask () 76cfc68a kernel32!InterlockedExchangeAdd () 76cfc6b0 kernel32!GetFileInformationByHandleEx () 76cfc735 kernel32!FileTimeToDosDateTime () 76cfc7ba kernel32!VerifyVersionInfoW () 76cfc7f3 kernel32!AddRefActCtx () 76cfc804 kernel32!GetCurrentActCtx () 76cfc835 kernel32!FreeLibraryAndExitThread () 76cfc856 kernel32!GetExitCodeThread () 76cfc8e9 kernel32!GetSystemPowerStatus () 76cfc97b kernel32!TrySubmitThreadpoolCallback () 76cfc9b0 kernel32!SetThreadExecutionState () 76cfca11 kernel32!GlobalReAlloc () 76cfcc05 kernel32!FindResourceExA () 76cfccea kernel32!FindResourceA () 76cfcd08 kernel32!LocalSize () 76cfce1e kernel32!QueueUserWorkItem () 76cfce46 kernel32!GetModuleHandleExA () 76cfce87 kernel32!CreateThreadpoolCleanupGroup () 76cfceb0 kernel32!GetTickCount64 () 76cfcec2 kernel32!CreateIoCompletionPort () 76cfcf1e kernel32!GetAtomNameW () 76cfcf7e kernel32!GetNumberFormatW () 76cfcf92 kernel32!SystemTimeToTzSpecificLocalTime () 76cfcfaa kernel32!TzSpecificLocalTimeToSystemTime () 76cfd389 kernel32!GetTimeFormatW () 76cfd693 kernel32!PostQueuedCompletionStatus () 76cfd6ab kernel32!GetDiskFreeSpaceW () 76cfd6cb kernel32!VirtualUnlock () 76cfd6ff kernel32!VirtualLock () 76cfd733 kernel32!lstrcmpiW () 76cfd79e kernel32!GetTempPathW () 76cfd7b9 kernel32!SetFileAttributesW () 76cfd80d kernel32!GetCalendarInfoW () 76cfd820 kernel32!InitOnceExecuteOnce () 76cfd849 kernel32!GetUserDefaultLangID () 76cfd86e kernel32!GetProcessTimes () 76cfd891 kernel32!GetLocaleInfoA () 76cfd92e kernel32!DosDateTimeToFileTime () 76cfd9f3 kernel32!FindAtomA () 76cfda2d kernel32!GetProcessId () 76cfda3d kernel32!GetThreadUILanguage () 76cfda78 kernel32!LockFile () 76cfda90 kernel32!UnlockFile () 76cfdaa8 kernel32!LCIDToLocaleName () 76cfdac0 kernel32!OpenSemaphoreW () 76cfdad8 kernel32!QueryDosDeviceW () 76cfdbd8 kernel32!AddAtomA () 76cfdbf2 kernel32!OpenMutexA () 76cfdc3e kernel32!SetFileTime () 76cfdc56 kernel32!SetFileAttributesA () 76cfdc80 kernel32!ExpandEnvironmentStringsA () 76cfdc98 kernel32!lstrcmpA () 76cfdc98 kernel32!lstrcmp () 76cfdd39 kernel32!GetDriveTypeA () 76cfdd80 kernel32!CancelIoEx () 76cfdd98 kernel32!FindCloseChangeNotification () 76cfddb0 kernel32!SwitchToThread () 76cfddc2 kernel32!RegDeleteValueW () 76cfe6aa kernel32!CreateThreadpoolWork () 76cfe6e3 kernel32!CreateThreadpoolTimer () 76cfe759 kernel32!CreateThreadpoolWait () 76cfe792 kernel32!FindFirstChangeNotificationW () 76cfe9ee kernel32!ReadDirectoryChangesW () 76cfea6d kernel32!BindIoCompletionCallback () 76cfea95 kernel32!CompareStringOrdinal () 76cfeaad kernel32!CallbackMayRunLong () 76cfeadc kernel32!CheckRemoteDebuggerPresent () 76cfeb2e kernel32!K32GetModuleFileNameExW () 76cfebaa kernel32!RegCreateKeyExA () 76cfed60 kernel32!RegEnumKeyExA () 76cff094 kernel32!K32GetModuleBaseNameW () 76cff12d kernel32!K32GetModuleBaseNameA () 76cff197 kernel32!RegSetValueExA () 76cff2e1 kernel32!RegDeleteValueA () 76cff48e kernel32!RegEnumValueA () 76cff7c1 kernel32!GetVolumeNameForVolumeMountPointW () 76cff8c3 kernel32!SetProcessDEPPolicy () 76cff911 kernel32!CreateBoundaryDescriptorW () 76cff9b7 kernel32!GetVolumePathNamesForVolumeNameW () 76d0019b kernel32!GetPrivateProfileStringW () 76d00575 kernel32!RegOpenUserClassesRoot () 76d0092c kernel32!RegisterApplicationRestart () 76d00c80 kernel32!SwitchToFiber () 76d00e06 kernel32!CreateFiber () 76d00e26 kernel32!CreateFiberEx () 76d01061 kernel32!ConvertThreadToFiber () 76d01079 kernel32!ConvertThreadToFiberEx () 76d011b1 kernel32!IsProcessInJob () 76d011c1 kernel32!AssignProcessToJobObject () 76d0128f kernel32!CreateProcessAsUserW () 76d012c5 kernel32!CreateJobObjectW () 76d0132d kernel32!SetInformationJobObject () 76d01a07 kernel32!EnumResourceNamesExW () 76d01a2e kernel32!DeleteFiber () 76d01ac9 kernel32!UnregisterWaitEx () 76d01ae1 kernel32!FlushViewOfFile () 76d01af9 kernel32!WerUnregisterMemoryBlock () 76d01e62 kernel32!LockFileEx () 76d01e7a kernel32!UnlockFileEx () 76d01e92 kernel32!GetProfileStringW () 76d01eb6 kernel32!GetProcessHeaps () 76d01ece kernel32!GlobalFlags () 76d02009 kernel32!GetComputerNameExW () 76d02069 kernel32!EnumSystemLocalesA () 76d02198 kernel32!GetUserGeoID () 76d022b6 kernel32!DeleteTimerQueueEx () 76d0235a kernel32!CreateTimerQueue () 76d0236c kernel32!CreateThreadpool () 76d0239f kernel32!SetThreadpoolThreadMinimum () 76d023de kernel32!OpenPrivateNamespaceW () 76d02493 kernel32!RegGetKeySecurity () 76d026c0 kernel32!IsBadStringPtrW () 76d0273a kernel32!lstrcpyW () 76d02799 kernel32!IsBadStringPtrA () 76d02821 kernel32!lstrcpynW () 76d028d1 kernel32!lstrcpyA () 76d028d1 kernel32!lstrcpy () 76d02929 kernel32!CreateDirectoryA () 76d02941 kernel32!FindNextFileA () 76d02959 kernel32!LocalFileTimeToFileTime () 76d02971 kernel32!lstrcat () 76d02971 kernel32!lstrcatA () 76d029ef kernel32!GetWindowsDirectoryA () 76d02b33 kernel32!GetProfileStringA () 76d02b94 kernel32!GetTempPathA () 76d02c4e kernel32!CreateWaitableTimerW () 76d02c80 kernel32!GetConsoleScreenBufferInfo () 76d02cb2 kernel32!SetWaitableTimer () 76d02ee6 kernel32!GetDateFormatW () 76d034c6 kernel32!GetTimeZoneInformationForYear () 76d035ea kernel32!WritePrivateProfileStringW () 76d03689 kernel32!WriteProfileStringW () 76d03a75 kernel32!TermsrvAppInstallMode () 76d03c4e kernel32!FindNextChangeNotification () 76d03c66 kernel32!GetProfileIntW () 76d03c84 kernel32!GetPrivateProfileIntW () 76d03d60 kernel32!GetVolumeInformationA () 76d03fd8 kernel32!WritePrivateProfileStringA () 76d04062 kernel32!CopyFileExW () 76d05b6d kernel32!BaseUpdateAppcompatCache () 76d05b87 kernel32!BaseQueryModuleData () 76d05da3 kernel32!GetShortPathNameA () 76d05f37 kernel32!CopyFileA () 76d063f1 kernel32!GetSystemDefaultUILanguage () 76d064b5 kernel32!FormatMessageA () 76d067dd kernel32!GetStringTypeA () 76d067dd kernel32!GetStringTypeExA () 76d067f5 kernel32!lstrcatW () 76d069ef kernel32!GetPrivateProfileSectionW () 76d06a54 kernel32!CopyFileW () 76d06cfb kernel32!SetProcessShutdownParameters () 76d06d9f kernel32!GetProfileSectionW () 76d07115 kernel32!AddSIDToBoundaryDescriptor () 76d07569 kernel32!Process32Next () 76d07631 kernel32!Process32NextW () 76d077ab kernel32!Process32First () 76d07873 kernel32!Process32FirstW () 76d07aaa kernel32!OpenFile () 76d07d9f kernel32!CreateActCtxA () 76d0805b kernel32!GetSystemWindowsDirectoryA () 76d08183 kernel32!RegSetKeySecurity () 76d0894c kernel32!GetNumberFormatA () 76d08b47 kernel32!FoldStringW () 76d08c01 kernel32!GetTimeFormatA () 76d08d18 kernel32!GetDateFormatA () 76d08f31 kernel32!EnumResourceNamesA () 76d08f54 kernel32!EnumResourceNamesExA () 76d08fd3 kernel32!GetCPInfoExW () 76d08feb kernel32!GetThreadId () 76d09003 kernel32!CreateThreadpoolIo () 76d09125 kernel32!RegLoadMUIStringW () 76d09279 kernel32!RegisterWaitForSingleObjectEx () 76d095b7 kernel32!CreateToolhelp32Snapshot () 76d09795 kernel32!UnhandledExceptionFilter () 76d099b8 kernel32!CheckForReadOnlyResource () 76d09daa kernel32!GetThreadSelectorEntry () 76d09ded kernel32!GetThreadContext () 76d09ded kernel32!Wow64GetThreadContext () 76d09e12 kernel32!Module32FirstW () 76d09f08 kernel32!SuspendThread () 76d09f20 kernel32!Module32NextW () 76d09fbf kernel32!WerGetFlags () 76d0a1ae kernel32!GetApplicationRecoveryCallback () 76d0a6b2 kernel32!GetLongPathNameA () 76d0ab17 kernel32!GetTempFileNameA () 76d0ac97 kernel32!EnumDateFormatsW () 76d0acaf kernel32!EnumTimeFormatsW () 76d0acc7 kernel32!EnumCalendarInfoA () 76d0ad20 kernel32!QueueUserAPC () 76d0af7e kernel32!GetCalendarInfoA () 76d0b075 kernel32!GetBinaryTypeW () 76d0b2bf kernel32!K32GetModuleFileNameExA () 76d0b329 kernel32!OutputDebugStringA () 76d0b341 kernel32!SetThreadIdealProcessor () 76d0b391 kernel32!SearchPathA () 76d0b51b kernel32!LCMapStringA () 76d0b533 kernel32!K32EnumProcessModules () 76d0b699 kernel32!WriteConsoleW () 76d0b6d3 kernel32!SetConsoleTextAttribute () 76d0b8a5 kernel32!K32EnumProcesses () 76d0ba21 kernel32!QueryMemoryResourceNotification () 76d0bbf4 kernel32!WerSetFlags () 76d0bcad kernel32!RegisterWaitForSingleObject () 76d0bd11 kernel32!GetProductInfo () 76d0bd3d kernel32!GetHandleInformation () 76d0bd8e kernel32!IdnToAscii () 76d0bdd0 kernel32!SetFileInformationByHandle () 76d0bde8 kernel32!GetFileAttributesExA () 76d0be95 kernel32!MoveFileExA () 76d0beb5 kernel32!MoveFileWithProgressA () 76d0bfab kernel32!GetPrivateProfileIntA () 76d0c01b kernel32!GetProfileIntA () 76d0c039 kernel32!GlobalHandle () 76d0c0fc kernel32!IsBadReadPtr () 76d0c1fa kernel32!IsDBCSLeadByteEx () 76d0c250 kernel32!CreateSemaphoreA () 76d0c27f kernel32!GetOEMCP () 76d0c289 kernel32!IsBadCodePtr () 76d0c2ac kernel32!GetTempFileNameW () 76d0c2cb kernel32!RtlUnwind () 76d0c2dc kernel32!GlobalFindAtomA () 76d0c2f6 kernel32!GetProcessVersion () 76d0c306 kernel32!GetSystemDefaultLangID () 76d0c3a5 kernel32!IsBadWritePtr () 76d0c434 kernel32!GetDiskFreeSpaceExW () 76d0c44c kernel32!GlobalMemoryStatusEx () 76d0c47e kernel32!GetCurrentDirectoryA () 76d0c496 kernel32!OutputDebugStringW () 76d0c4ae kernel32!RegDeleteKeyExW () 76d0c6e3 kernel32!ClosePrivateNamespace () 76d0c7e6 kernel32!GetFinalPathNameByHandleW () 76d0c84e kernel32!CreatePrivateNamespaceW () 76d0ca0a kernel32!GetNLSVersion () 76d0cb6c kernel32!ReplaceFileW () 76d0cb6c kernel32!ReplaceFile () 76d0db69 kernel32!GetDurationFormat () 76d0dba4 kernel32!GetDurationFormatEx () 76d53389 kernel32!EnumResourceNamesW () 76d533b7 kernel32!LocalFlags () 76d534f5 kernel32!LocalHandle () 76d53b46 kernel32!BackupSeek () 76d54bbe kernel32!BackupRead () 76d55278 kernel32!BackupWrite () 76d55510 kernel32!Beep () 76d55c01 kernel32!SetComputerNameW () 76d55d42 kernel32!SetComputerNameA () 76d55db6 kernel32!DnsHostnameToComputerNameW () 76d55e65 kernel32!DnsHostnameToComputerNameA () 76d570cd kernel32!SetComputerNameExW () 76d57176 kernel32!SetComputerNameExA () 76d571cd kernel32!AddLocalAlternateComputerNameW () 76d572b8 kernel32!AddLocalAlternateComputerNameA () 76d57301 kernel32!RemoveLocalAlternateComputerNameW () 76d573ec kernel32!RemoveLocalAlternateComputerNameA () 76d57435 kernel32!SetLocalPrimaryComputerNameW () 76d576c1 kernel32!SetLocalPrimaryComputerNameA () 76d5770a kernel32!EnumerateLocalComputerNamesW () 76d578ac kernel32!EnumerateLocalComputerNamesA () 76d57960 kernel32!LZCopy () 76d57a16 kernel32!CopyLZFile () 76d57a26 kernel32!GetFullPathNameTransactedA () 76d57ad1 kernel32!GetFullPathNameTransactedW () 76d57cd5 kernel32!SetSystemTimeAdjustment () 76d57e87 kernel32!IsTimeZoneRedirectionEnabled () 76d57ea2 kernel32!SetSystemTime () 76d57f99 kernel32!SetClientTimeZoneInformation () 76d580e2 kernel32!SetTimeZoneInformation () 76d5821b kernel32!SetDynamicTimeZoneInformation () 76d582fa kernel32!DebugActiveProcess () 76d5834d kernel32!DebugBreakProcess () 76d58374 kernel32!DebugSetProcessKillOnExit () 76d583bf kernel32!Wow64GetThreadSelectorEntry () 76d585d1 kernel32!WaitForDebugEvent () 76d586b7 kernel32!ContinueDebugEvent () 76d586fb kernel32!DebugActiveProcessStop () 76d58747 kernel32!RemoveDirectoryTransactedW () 76d587e9 kernel32!CreateDirectoryExW () 76d595b1 kernel32!RemoveDirectoryTransactedA () 76d595ec kernel32!CreateDirectoryTransactedW () 76d596a1 kernel32!CreateDirectoryExA () 76d5970a kernel32!CreateDirectoryTransactedA () 76d5977c kernel32!InitAtomTable () 76d597dc kernel32!GlobalGetAtomNameA () 76d597fc kernel32!GetAtomNameA () 76d5a2dd kernel32!GetPrivateProfileSectionA () 76d5a361 kernel32!WritePrivateProfileSectionA () 76d5a3a9 kernel32!WritePrivateProfileSectionW () 76d5a3f1 kernel32!GetPrivateProfileSectionNamesA () 76d5a412 kernel32!GetPrivateProfileSectionNamesW () 76d5a433 kernel32!GetPrivateProfileStructA () 76d5a5af kernel32!GetPrivateProfileStructW () 76d5a72d kernel32!WritePrivateProfileStructA () 76d5a870 kernel32!WritePrivateProfileStructW () 76d5a9c2 kernel32!WriteProfileStringA () 76d5a9e0 kernel32!GetProfileSectionA () 76d5a9fe kernel32!WriteProfileSectionA () 76d5aa19 kernel32!WriteProfileSectionW () 76d5aa34 kernel32!DefineDosDeviceA () 76d5aaa3 kernel32!QueryDosDeviceA () 76d5ac7a kernel32!BasepCheckAppCompat () 76d5b00d kernel32!CheckElevation () 76d5b0c4 kernel32!SetFileIoOverlappedRange () 76d5b116 kernel32!SetFileCompletionNotificationModes () 76d5b16a kernel32!SetThreadErrorMode () 76d5b1f0 kernel32!GetThreadErrorMode () 76d5b218 kernel32!OpenFileById () 76d5b449 kernel32!FindFirstFileTransactedA () 76d5b4f1 kernel32!FindFirstFileTransactedW () 76d5b599 kernel32!FindNextStreamW () 76d5b71c kernel32!FindFirstStreamW () 76d5bab9 kernel32!FindFirstFileNameW () 76d5bd09 kernel32!FindNextFileNameW () 76d5bd9d kernel32!FindFirstStreamTransactedW () 76d5be41 kernel32!FindFirstFileNameTransactedW () 76d5bee1 kernel32!CancelSynchronousIo () 76d5bf11 kernel32!CancelIo () 76d5bf3f kernel32!Wow64EnableWow64FsRedirection () 76d5bf66 kernel32!SetFileBandwidthReservation () 76d5c03c kernel32!GetFileBandwidthReservation () 76d5c09f kernel32!SetFileShortNameW () 76d5c1a8 kernel32!SetFileShortNameA () 76d5c1e3 kernel32!CreateFileMappingNumaA () 76d5c23f kernel32!SetFileAttributesTransactedW () 76d5c2e1 kernel32!GetFileAttributesTransactedW () 76d5c389 kernel32!DeleteFileTransactedW () 76d5c919 kernel32!PrivMoveFileIdentityW () 76d5cc11 kernel32!GetCompressedFileSizeW () 76d5cdcc kernel32!SetFileAttributesTransactedA () 76d5ce0a kernel32!GetFileAttributesTransactedA () 76d5ce4b kernel32!DeleteFileTransactedA () 76d5ce86 kernel32!GetCompressedFileSizeTransactedW () 76d5cf21 kernel32!GetCompressedFileSizeA () 76d5cf61 kernel32!CreateSymbolicLinkW () 76d5d837 kernel32!GetCompressedFileSizeTransactedA () 76d5d87a kernel32!CreateSymbolicLinkTransactedW () 76d5d921 kernel32!CreateSymbolicLinkA () 76d5d99e kernel32!CreateSymbolicLinkTransactedA () 76d5da1e kernel32!MoveFileTransactedA () 76d5dac1 kernel32!MoveFileTransactedW () 76d5db61 kernel32!MoveFileA () 76d5dea9 kernel32!ReOpenFile () 76d5e03d kernel32!CreateFileTransactedW () 76d5ec01 kernel32!CreateFileTransactedA () 76d5ec59 kernel32!PrivCopyFileExW () 76d5ed31 kernel32!ReplaceFileA () 76d5edef kernel32!CopyFileTransactedW () 76d5eea1 kernel32!CopyFileExA () 76d5ef09 kernel32!CopyFileTransactedA () 76d5efb9 kernel32!GetFirmwareEnvironmentVariableW () 76d5f04d kernel32!SetFirmwareEnvironmentVariableW () 76d5f0da kernel32!GetFirmwareEnvironmentVariableA () 76d5f16d kernel32!SetFirmwareEnvironmentVariableA () 76d5f200 kernel32!RegisterWowBaseHandlers () 76d5f216 kernel32!LocalCompact () 76d5f216 kernel32!GlobalCompact () 76d5f22c kernel32!GlobalFix () 76d5f246 kernel32!GlobalUnfix () 76d5f260 kernel32!GlobalWire () 76d5f270 kernel32!GlobalUnWire () 76d5f280 kernel32!AddSecureMemoryCacheCallback () 76d5f2a8 kernel32!RemoveSecureMemoryCacheCallback () 76d5f2c2 kernel32!EnumSystemFirmwareTables () 76d5f405 kernel32!GetSystemFirmwareTable () 76d5f711 kernel32!GetPhysicallyInstalledSystemMemory () 76d5f9d5 kernel32!lopen () 76d5fa28 kernel32!lcreat () 76d5fa5c kernel32!lwrite () 76d5fa5c kernel32!hwrite () 76d5fa9e kernel32!LocalShrink () 76d5fab4 kernel32!GetMailslotInfo () 76d5fb50 kernel32!SetMailslotInfo () 76d5fbb0 kernel32!CreateMailslotW () 76d5fcbc kernel32!CreateMailslotA () 76d5fd02 kernel32!LoadStringBaseW () 76d60237 kernel32!UTRegister () 76d6029f kernel32!SetDllDirectoryW () 76d60347 kernel32!SetDllDirectoryA () 76d60410 kernel32!GetDllDirectoryW () 76d604ae kernel32!GetDllDirectoryA () 76d60547 kernel32!SetSearchPathMode () 76d610e5 kernel32!EnumResourceTypesExW () 76d61109 kernel32!EnumResourceTypesW () 76d61129 kernel32!EnumResourceTypesExA () 76d6114d kernel32!EnumResourceTypesA () 76d61965 kernel32!EnumResourceLanguagesExW () 76d6198f kernel32!EnumResourceLanguagesW () 76d619b5 kernel32!EnumResourceLanguagesExA () 76d61a31 kernel32!EnumResourceLanguagesA () 76d61a57 kernel32!CreateNamedPipeA () 76d61bcc kernel32!GetNamedPipeHandleStateW () 76d61cc9 kernel32!GetNamedPipeInfo () 76d61d78 kernel32!CallNamedPipeW () 76d61e86 kernel32!WaitNamedPipeA () 76d61ec1 kernel32!GetNamedPipeClientComputerNameA () 76d61fd9 kernel32!GetNamedPipeClientProcessId () 76d62015 kernel32!GetNamedPipeClientSessionId () 76d62051 kernel32!GetNamedPipeServerProcessId () 76d6208d kernel32!GetNamedPipeServerSessionId () 76d620c9 kernel32!GetNamedPipeHandleStateA () 76d621c4 kernel32!CallNamedPipeA () 76d6220e kernel32!SetNamedPipeAttribute () 76d62302 kernel32!GetNumaHighestNodeNumber () 76d6234e kernel32!GetNumaProcessorNodeEx () 76d6240a kernel32!GetNumaNodeProcessorMaskEx () 76d62471 kernel32!GetNumaAvailableMemoryNodeEx () 76d624da kernel32!GetNumaProximityNodeEx () 76d6251d kernel32!GetNumaNodeNumberFromHandle () 76d6255d kernel32!GetNumaProcessorNode () 76d625aa kernel32!GetNumaNodeProcessorMask () 76d6260f kernel32!GetNumaAvailableMemoryNode () 76d6262e kernel32!GetNumaProximityNode () 76d62654 kernel32!GetSystemWow64DirectoryA () 76d626c3 kernel32!CheckNameLegalDOS8Dot3W () 76d627ab kernel32!SetVolumeLabelW () 76d62b21 kernel32!CheckNameLegalDOS8Dot3A () 76d62b90 kernel32!SetVolumeLabelA () 76d62c09 kernel32!SetSystemPowerState () 76d62c52 kernel32!PowerCreateRequest () 76d62cb0 kernel32!PowerClearRequest () 76d62cf4 kernel32!PowerSetRequest () 76d62d38 kernel32!GetDevicePowerState () 76d62d81 kernel32!IsSystemResumeAutomatic () 76d62d90 kernel32!CancelDeviceWakeupRequest () 76d62d90 kernel32!RequestDeviceWakeup () 76d62d90 kernel32!RequestWakeupLatency () 76d62da4 kernel32!SetMessageWaitingIndicator () 76d62e71 kernel32!WinExec () 76d62f87 kernel32!FatalExit () 76d62f9b kernel32!GetSystemDEPPolicy () 76d62fd2 kernel32!GetProcessorSystemCycleTime () 76d630bb kernel32!GetActiveProcessorGroupCount () 76d630fd kernel32!GetMaximumProcessorGroupCount () 76d6313f kernel32!GetActiveProcessorCount () 76d631d1 kernel32!GetMaximumProcessorCount () 76d63263 kernel32!IsBadHugeReadPtr () 76d63273 kernel32!IsBadHugeWritePtr () 76d63283 kernel32!GetProcessShutdownParameters () 76d632ad kernel32!GetProcessGroupAffinity () 76d632fc kernel32!SetProcessAffinityMask () 76d6332c kernel32!GetProcessPriorityBoost () 76d63366 kernel32!GetProcessIoCounters () 76d63397 kernel32!GetProcessHandleCount () 76d633d1 kernel32!GetProcessDEPPolicy () 76d63424 kernel32!GetSystemRegistryQuota () 76d6346e kernel32!LoadModule () 76d63785 kernel32!GetSystemTimes () 76d63f05 kernel32!ReplacePartitionUnit () 76d63f52 kernel32!DosPathToSessionPathW () 76d64141 kernel32!WTSGetActiveConsoleSessionId () 76d6414c kernel32!DosPathToSessionPathA () 76d642c9 kernel32!AreFileApisANSI () 76d642d3 kernel32!CancelWaitableTimer () 76d642e3 kernel32!ChangeTimerQueueTimer () 76d642f3 kernel32!ConnectNamedPipe () 76d64303 kernel32!CreateEventExW () 76d64313 kernel32!CreateFileMappingNumaW () 76d64323 kernel32!CreateMutexExA () 76d64333 kernel32!CreateMutexExW () 76d64343 kernel32!CreateNamedPipeW () 76d64353 kernel32!CreatePipe () 76d64363 kernel32!CreateRemoteThread () 76d6438d kernel32!CreateSemaphoreExW () 76d6439d kernel32!CreateWaitableTimerExW () 76d643ad kernel32!DebugBreak () 76d643b7 kernel32!DefineDosDeviceW () 76d643c7 kernel32!DeleteVolumeMountPointW () 76d643d7 kernel32!DisconnectNamedPipe () 76d643e7 kernel32!EnumCalendarInfoExW () 76d643f7 kernel32!EnumCalendarInfoW () 76d64407 kernel32!EnumDateFormatsExW () 76d64417 kernel32!EnumLanguageGroupLocalesW () 76d64427 kernel32!EnumSystemCodePagesW () 76d64437 kernel32!EnumSystemLanguageGroupsW () 76d64447 kernel32!EnumSystemLocalesEx () 76d64457 kernel32!EnumSystemLocalesW () 76d64467 kernel32!EnumUILanguagesW () 76d64477 kernel32!FindFirstFileExA () 76d64487 kernel32!FindFirstChangeNotificationA () 76d64497 kernel32!FindFirstVolumeW () 76d644a7 kernel32!FindNextVolumeW () 76d644b7 kernel32!FindNLSString () 76d644c7 kernel32!FindStringOrdinal () 76d644d7 kernel32!FindVolumeClose () 76d644e7 kernel32!GetComputerNameExA () 76d644f7 kernel32!GetCurrencyFormatW () 76d64507 kernel32!GetNamedPipeAttribute () 76d64517 kernel32!GetNamedPipeClientComputerNameW () 76d64527 kernel32!GetProcessIdOfThread () 76d64537 kernel32!GetDiskFreeSpaceA () 76d64547 kernel32!GetDiskFreeSpaceExA () 76d64557 kernel32!SetEnvironmentStringsW () 76d64567 kernel32!GetLogicalDriveStringsW () 76d64577 kernel32!GetPriorityClass () 76d64587 kernel32!GetProcessPreferredUILanguages () 76d64597 kernel32!GetQueuedCompletionStatusEx () 76d645a7 kernel32!GetSystemTimeAdjustment () 76d645b7 kernel32!GetThreadPriorityBoost () 76d645c7 kernel32!GetVolumeInformationByHandleW () 76d645d7 kernel32!HeapLock () 76d645e7 kernel32!HeapQueryInformation () 76d645f7 kernel32!HeapSummary () 76d64607 kernel32!HeapUnlock () 76d64617 kernel32!HeapWalk () 76d64627 kernel32!IsNLSDefinedString () 76d64637 kernel32!IsValidLanguageGroup () 76d64647 kernel32!MapViewOfFileExNuma () 76d64657 kernel32!NeedCurrentDirectoryForExePathA () 76d64667 kernel32!OpenWaitableTimerW () 76d64677 kernel32!PulseEvent () 76d64687 kernel32!ReadFileScatter () 76d64697 kernel32!ReadFileEx () 76d646a7 kernel32!RemoveDirectoryA () 76d646b7 kernel32!RemoveDirectoryW () 76d646c7 kernel32!SetCalendarInfoW () 76d646d7 kernel32!SetFileApisToANSI () 76d646e1 kernel32!SetFileApisToOEM () 76d646eb kernel32!SetFileValidData () 76d64707 kernel32!SetLocaleInfoW () 76d64717 kernel32!SetLocalTime () 76d64727 kernel32!SetNamedPipeHandleState () 76d64737 kernel32!SetStdHandle () 76d64747 kernel32!SetStdHandleEx () 76d64757 kernel32!SetThreadPriorityBoost () 76d64767 kernel32!TransactNamedPipe () 76d64777 kernel32!VerLanguageNameA () 76d64787 kernel32!VerLanguageNameW () 76d64797 kernel32!VirtualAllocExNuma () 76d647a7 kernel32!VirtualProtectEx () 76d647b7 kernel32!VirtualQueryEx () 76d647c7 kernel32!WaitNamedPipeW () 76d647d7 kernel32!WriteFileEx () 76d647e7 kernel32!WriteFileGather () 76d647f7 kernel32!GetDynamicTimeZoneInformation () 76d64807 kernel32!SetThreadpoolStackInformation () 76d64817 kernel32!QueryThreadpoolStackInformation () 76d64827 kernel32!SetProcessAffinityUpdateMode () 76d64837 kernel32!QueryProcessAffinityUpdateMode () 76d64847 kernel32!NlsEventDataDescCreate () 76d64857 kernel32!NlsWriteEtwEvent () 76d64879 kernel32!FatalAppExitA () 76d64889 kernel32!FatalAppExitW () 76d64899 kernel32!CompareStringEx () 76d648a9 kernel32!EnumCalendarInfoExEx () 76d648b9 kernel32!EnumDateFormatsExEx () 76d648c9 kernel32!EnumTimeFormatsEx () 76d648d9 kernel32!FindNLSStringEx () 76d648e9 kernel32!GetCurrencyFormatEx () 76d648f9 kernel32!GetEraNameCountedString () 76d64909 kernel32!GetFileMUIInfo () 76d64919 kernel32!GetFileMUIPath () 76d64929 kernel32!GetFinalPathNameByHandleA () 76d64939 kernel32!GetLocaleInfoEx () 76d64949 kernel32!GetLogicalProcessorInformation () 76d64959 kernel32!GetNumberFormatEx () 76d64969 kernel32!GetSystemDefaultLocaleName () 76d64979 kernel32!GetSystemPreferredUILanguages () 76d64989 kernel32!GetThreadPreferredUILanguages () 76d64999 kernel32!GetUILanguageInfo () 76d649a9 kernel32!GetUserDefaultLocaleName () 76d649b9 kernel32!GetUserPreferredUILanguages () 76d649c9 kernel32!IsValidLocaleName () 76d649d9 kernel32!LCMapStringEx () 76d649e9 kernel32!LocaleNameToLCID () 76d649f9 kernel32!NotifyMountMgr () 76d64a09 kernel32!PeekNamedPipe () 76d64a19 kernel32!ResolveLocaleName () 76d64a29 kernel32!RtlCaptureContext () 76d64a3a kernel32!RtlFillMemory () 76d64a59 kernel32!CreateBoundaryDescriptorA () 76d64aaa kernel32!AddIntegrityLabelToBoundaryDescriptor () 76d64ad5 kernel32!CreatePrivateNamespaceA () 76d64b27 kernel32!OpenPrivateNamespaceA () 76d64b76 kernel32!QueryFullProcessImageNameA () 76d64c23 kernel32!OpenSemaphoreA () 76d64c75 kernel32!CreateWaitableTimerExA () 76d64cc8 kernel32!OpenWaitableTimerA () 76d64d1a kernel32!SleepConditionVariableCS () 76d64d5c kernel32!SleepConditionVariableSRW () 76d64da1 kernel32!InitOnceBeginInitialize () 76d64dde kernel32!InitOnceComplete () 76d64e0c kernel32!CreateWaitableTimerA () 76d64f87 kernel32!SetTermsrvAppInstallMode () 76d6557b kernel32!SetThreadContext () 76d6557b kernel32!Wow64SetThreadContext () 76d655a6 kernel32!Wow64SuspendThread () 76d655d3 kernel32!GetThreadTimes () 76d65640 kernel32!GetThreadIOPendingFlag () 76d6567f kernel32!SetThreadGroupAffinity () 76d656f3 kernel32!GetThreadGroupAffinity () 76d65724 kernel32!SetThreadIdealProcessorEx () 76d65768 kernel32!ConvertFiberToThread () 76d657bd kernel32!GetThreadIdealProcessorEx () 76d65809 kernel32!Heap32ListFirst () 76d658b3 kernel32!Heap32ListNext () 76d6594b kernel32!Heap32First () 76d65b36 kernel32!Heap32Next () 76d65d3b kernel32!Toolhelp32ReadProcessMemory () 76d65d7b kernel32!Thread32First () 76d65e27 kernel32!Thread32Next () 76d65ec1 kernel32!Module32First () 76d65faa kernel32!Module32Next () 76d660fa kernel32!LZInit () 76d66246 kernel32!LZSeek () 76d662cd kernel32!LZRead () 76d664db kernel32!LZCloseFile () 76d66553 kernel32!LZClose () 76d66633 kernel32!GetExpandedNameA () 76d666ef kernel32!GetExpandedNameW () 76d66814 kernel32!LZCreateFileW () 76d668e9 kernel32!LZOpenFileA () 76d669b6 kernel32!LZOpenFileW () 76d66aa7 kernel32!ClearCommError () 76d66bef kernel32!SetupComm () 76d66cb8 kernel32!EscapeCommFunction () 76d66db5 kernel32!GetCommMask () 76d66e3e kernel32!GetCommModemStatus () 76d66ec7 kernel32!GetCommProperties () 76d66f74 kernel32!GetCommState () 76d6723b kernel32!GetCommTimeouts () 76d672de kernel32!PurgeComm () 76d67368 kernel32!SetCommBreak () 76d67380 kernel32!SetCommMask () 76d67420 kernel32!SetCommState () 76d6773b kernel32!SetCommTimeouts () 76d677e6 kernel32!TransmitCommChar () 76d67870 kernel32!WaitCommEvent () 76d67d85 kernel32!CommConfigDialogW () 76d67e99 kernel32!CommConfigDialogA () 76d67f31 kernel32!GetDefaultCommConfigW () 76d68041 kernel32!GetDefaultCommConfigA () 76d680d9 kernel32!SetDefaultCommConfigW () 76d681f1 kernel32!SetDefaultCommConfigA () 76d68291 kernel32!ClearCommBreak () 76d682a9 kernel32!GetCommConfig () 76d68461 kernel32!SetCommConfig () 76d684fb kernel32!GetNextVDMCommand () 76d68d89 kernel32!ExitVDM () 76d68e0c kernel32!SetVDMCurrentDirectories () 76d68f8d kernel32!GetVDMCurrentDirectories () 76d69135 kernel32!RegisterWowExec () 76d69487 kernel32!GetLongPathNameTransactedA () 76d69531 kernel32!GetLongPathNameTransactedW () 76d695d9 kernel32!VDMOperationStarted () 76d69af1 kernel32!GetBinaryType () 76d69af1 kernel32!GetBinaryTypeA () 76d6af0f kernel32!FindVolumeMountPointClose () 76d6af5d kernel32!DeleteVolumeMountPointA () 76d6af95 kernel32!FindFirstVolumeA () 76d6b0c1 kernel32!FindNextVolumeA () 76d6b5a0 kernel32!FindFirstVolumeMountPointW () 76d6b8e7 kernel32!FindNextVolumeMountPointW () 76d6b905 kernel32!GetVolumeNameForVolumeMountPointA () 76d6bbe7 kernel32!SetVolumeMountPointW () 76d6c0d5 kernel32!GetVolumePathNameA () 76d6c221 kernel32!FindFirstVolumeMountPointA () 76d6c371 kernel32!FindNextVolumeMountPointA () 76d6c499 kernel32!SetVolumeMountPointA () 76d6c4f5 kernel32!GetVolumePathNamesForVolumeNameA () 76d6d1ef kernel32!BuildCommDCBAndTimeoutsA () 76d6d21e kernel32!BuildCommDCBA () 76d6d251 kernel32!BuildCommDCBAndTimeoutsW () 76d6d2ab kernel32!BuildCommDCBW () 76d6d378 kernel32!SetTapePosition () 76d6d3be kernel32!GetTapePosition () 76d6d41a kernel32!PrepareTape () 76d6d44d kernel32!EraseTape () 76d6d480 kernel32!CreateTapePartition () 76d6d4ba kernel32!WriteTapemark () 76d6d4f4 kernel32!GetTapeParameters () 76d6d550 kernel32!SetTapeParameters () 76d6d591 kernel32!GetTapeStatus () 76d6d5b2 kernel32!OpenJobObjectW () 76d6d63d kernel32!TerminateJobObject () 76d6d66a kernel32!QueryInformationJobObject () 76d6d735 kernel32!CreateJobSet () 76d6d763 kernel32!CreateJobObjectA () 76d6d7b0 kernel32!OpenJobObjectA () 76d6d800 kernel32!CreateHardLinkW () 76d6d9e9 kernel32!CreateHardLinkTransactedW () 76d6da91 kernel32!CreateHardLinkA () 76d6db00 kernel32!CreateHardLinkTransactedA () 76d6db72 kernel32!GetHandleContext () 76d6db84 kernel32!ZombifyActCtx () 76d6dd23 kernel32!FindActCtxSectionStringA () 76d6ddf3 kernel32!SetComPlusPackageInstallStatus () 76d6de30 kernel32!GetComPlusPackageInstallStatus () 76d6de65 kernel32!BaseCleanupAppcompatCacheSupport () 76d6de88 kernel32!BaseDumpAppcompatCache () 76d6de98 kernel32!BaseFlushAppcompatCache () 76d6debb kernel32!BaseCheckAppcompatCache () 76d6e06d kernel32!BaseInitAppcompatCacheSupport () 76d6e17d kernel32!RegisterApplicationRecoveryCallback () 76d6e1ba kernel32!UnregisterApplicationRecoveryCallback () 76d6e1cb kernel32!UnregisterApplicationRestart () 76d6e1da kernel32!GetApplicationRestartSettings () 76d6e1ea kernel32!ApplicationRecoveryFinished () 76d6e1fa kernel32!ApplicationRecoveryInProgress () 76d6e20a kernel32!WerpInitiateRemoteRecovery () 76d6e219 kernel32!WerRegisterFile () 76d6e229 kernel32!WerUnregisterFile () 76d6e239 kernel32!WerRegisterRuntimeExceptionModule () 76d6e249 kernel32!WerUnregisterRuntimeExceptionModule () 76d6e259 kernel32!WerpNotifyLoadStringResource () 76d6e269 kernel32!WerpNotifyUseStringResource () 76d6e279 kernel32!WerpCleanupMessageMapping () 76d6e283 kernel32!WerpNotifyLoadStringResourceEx () 76d6e293 kernel32!WerpStringLookup () 76d6e2a3 kernel32!QueryThreadCycleTime () 76d6e2e6 kernel32!QueryProcessCycleTime () 76d6e329 kernel32!QueryIdleProcessorCycleTime () 76d6e35f kernel32!QueryIdleProcessorCycleTimeEx () 76d6e39b kernel32!QueryUnbiasedInterruptTime () 76d6e432 kernel32!SetEnvironmentStringsA () 76d6e4dd kernel32!GetProcessWorkingSetSizeEx () 76d6e52d kernel32!GetProcessWorkingSetSize () 76d6e54d kernel32!SetSystemFileCacheSize () 76d6e5c0 kernel32!AllocateUserPhysicalPages () 76d6e5ee kernel32!AllocateUserPhysicalPagesNuma () 76d6e67a kernel32!FreeUserPhysicalPages () 76d6e6a8 kernel32!MapUserPhysicalPages () 76d6e6d6 kernel32!MapUserPhysicalPagesScatter () 76d6e704 kernel32!GetWriteWatch () 76d6e73d kernel32!ResetWriteWatch () 76d6e76a kernel32!GetLargePageMinimum () 76d6e775 kernel32!GetSystemFileCacheSize () 76d6e822 kernel32!UnregisterWait () 76d6e861 kernel32!SetTimerQueueTimer () 76d6e897 kernel32!DeleteTimerQueue () 76d6e8bf kernel32!CancelTimerQueueTimer () 76d6ea5d kernel32!RaiseFailFastException () 76d6eb5f kernel32!CopyExtendedContext () 76d6eb8e kernel32!GetExtendedContextLength () 76d6ebba kernel32!InitializeExtendedContext () 76d6ebe9 kernel32!EnableThreadProfiling () 76d6ec1b kernel32!DisableThreadProfiling () 76d6ec41 kernel32!QueryThreadProfiling () 76d6ec6a kernel32!ReadThreadProfilingData () 76d73360 kernel32!UpdateResourceW () 76d73528 kernel32!UpdateResourceA () 76d739b6 kernel32!EndUpdateResourceW () 76d73c1c kernel32!EndUpdateResourceA () 76d73c54 kernel32!BeginUpdateResourceW () 76d73e21 kernel32!BeginUpdateResourceA () 76d73fa2 kernel32!GetCalendarDaysInMonth () 76d7403f kernel32!IsValidCalDateTime () 76d740db kernel32!IsCalendarLeapYear () 76d74163 kernel32!IsCalendarLeapMonth () 76d741fa kernel32!IsCalendarLeapDay () 76d742a0 kernel32!UpdateCalendarDayOfWeek () 76d74326 kernel32!ConvertCalDateTimeToSystemTime () 76d743c0 kernel32!ConvertNLSDayOfWeekToWin32DayOfWeek () 76d743ef kernel32!CompareCalendarDates () 76d74488 kernel32!GetCalendarDifferenceInDays () 76d74764 kernel32!GetCalendarSupportedDateRange () 76d747fe kernel32!GetCalendarMonthsInYear () 76d74982 kernel32!ConvertSystemTimeToCalDateTime () 76d74a12 kernel32!GetCalendarDateFormatEx () 76d74cbf kernel32!GetCalendarDateFormat () 76d74d22 kernel32!AdjustCalendarDate () 76d74f52 kernel32!GetCalendarWeekNumber () 76d74ff3 kernel32!EnumCalendarInfoExA () 76d75049 kernel32!EnumTimeFormatsA () 76d75089 kernel32!EnumDateFormatsA () 76d750b5 kernel32!EnumDateFormatsExA () 76d750e2 kernel32!EnumSystemLanguageGroupsA () 76d75100 kernel32!EnumLanguageGroupLocalesA () 76d75121 kernel32!EnumUILanguagesA () 76d7513f kernel32!EnumSystemCodePagesA () 76d7515a kernel32!GetGeoInfoA () 76d751ee kernel32!SetLocaleInfoA () 76d752b5 kernel32!SetCalendarInfoA () 76d75364 kernel32!GetCurrencyFormatA () 76d75713 kernel32!FoldStringA () 76d75907 kernel32!GetCPInfoExA () 76d75a05 kernel32!EnumSystemGeoID () 76d75a74 kernel32!SetUserGeoID () 76d75cdb kernel32!GetGeoInfoW () 76d764d9 kernel32!GetTimeFormatEx () 76d7655e kernel32!GetDateFormatEx () 76d76675 kernel32!VerifyScripts () 76d768a9 kernel32!NormalizeString () 76d76921 kernel32!IsNormalizedString () 76d76973 kernel32!IdnToNameprepUnicode () 76d769c6 kernel32!IdnToUnicode () 76d76a19 kernel32!GetStringScripts () 76d7791d kernel32!SetThreadPreferredUILanguages () 76d7797c kernel32!SetProcessPreferredUILanguages () 76d78d68 kernel32!NotifyUILanguageChange () 76d7ba83 kernel32!GetNLSVersionEx () 76d7babc kernel32!SortCloseHandle () 76d7ebd5 kernel32!DelayLoadFailureHook () 76d7f3db kernel32!SetConsoleMaximumWindowSize () 76d805d0 kernel32!UTUnRegister () 76d805d0 kernel32!CmdBatNotification () 76d805f1 kernel32!LZDone () 76d80842 kernel32!LZStart () 76d80842 kernel32!OpenProfileUserMapping () 76d80842 kernel32!CloseProfileUserMapping () 76d82cb6 kernel32!RegFlushKey () 76d82da1 kernel32!RegDisablePredefinedCacheEx () 76d82dbb kernel32!RegDeleteKeyExA () 76d82f1a kernel32!RegDeleteTreeW () 76d83128 kernel32!RegDeleteTreeA () 76d831fc kernel32!RegGetValueA () 76d832c2 kernel32!RegLoadKeyA () 76d834b1 kernel32!RegLoadKeyW () 76d835e1 kernel32!RegUnLoadKeyA () 76d836f9 kernel32!RegUnLoadKeyW () 76d837f9 kernel32!RegLoadMUIStringA () 76d83804 kernel32!RegRestoreKeyA () 76d83941 kernel32!RegRestoreKeyW () 76d83a51 kernel32!RegSaveKeyExA () 76d83bd9 kernel32!RegSaveKeyExW () 76d8498c kernel32!BasepAnsiStringToDynamicUnicodeString () 76d84b77 kernel32!BaseVerifyUnicodeString () 76d84bdb kernel32!BaseGetNamedObjectDirectory () 76d84d69 kernel32!BasepAllocateActivationContextActivationBlock () 76d84ee3 kernel32!BasepFreeActivationContextActivationBlock () 76d86244 kernel32!AddConsoleAliasW () 76d862ae kernel32!AddConsoleAliasA () 76d8630b kernel32!GetConsoleAliasW () 76d8634d kernel32!GetConsoleAliasA () 76d86388 kernel32!GetConsoleAliasesLengthW () 76d863a0 kernel32!GetConsoleAliasesLengthA () 76d863b8 kernel32!GetConsoleAliasExesLengthW () 76d863c5 kernel32!GetConsoleAliasExesLengthA () 76d863d2 kernel32!GetConsoleAliasesW () 76d863f0 kernel32!GetConsoleAliasesA () 76d8640e kernel32!GetConsoleAliasExesW () 76d86429 kernel32!GetConsoleAliasExesA () 76d86444 kernel32!ExpungeConsoleCommandHistoryW () 76d8645c kernel32!ExpungeConsoleCommandHistoryA () 76d86474 kernel32!SetConsoleNumberOfCommandsW () 76d8648f kernel32!SetConsoleNumberOfCommandsA () 76d864aa kernel32!GetConsoleCommandHistoryLengthW () 76d864c2 kernel32!GetConsoleCommandHistoryLengthA () 76d864da kernel32!GetConsoleCommandHistoryW () 76d864f8 kernel32!GetConsoleCommandHistoryA () 76d86516 kernel32!GetConsoleOriginalTitleA () 76d86533 kernel32!GetConsoleOriginalTitleW () 76d86553 kernel32!GetConsoleTitleA () 76d86570 kernel32!SetConsoleTitleA () 76d865e9 kernel32!SetConsoleTitleW () 76d86669 kernel32!GetConsoleInputExeNameW () 76d86701 kernel32!GetConsoleInputExeNameA () 76d867b4 kernel32!SetConsoleInputExeNameA () 76d86818 kernel32!FreeConsole () 76d86896 kernel32!AllocConsole () 76d8695a kernel32!AttachConsole () 76d86a34 kernel32!CtrlRoutine () 76d86c69 kernel32!SetLastConsoleEventActive () 76d86c7d kernel32!PeekConsoleInputA () 76d86ca0 kernel32!PeekConsoleInputW () 76d86cc3 kernel32!ReadConsoleInputA () 76d86ce6 kernel32!ReadConsoleInputW () 76d86d09 kernel32!ReadConsoleInputExA () 76d86d2d kernel32!ReadConsoleInputExW () 76d86d51 kernel32!WriteConsoleInputA () 76d86d74 kernel32!WriteConsoleInputW () 76d86d97 kernel32!ReadConsoleOutputW () 76d86dbb kernel32!ReadConsoleOutputA () 76d86ddf kernel32!WriteConsoleOutputW () 76d86e03 kernel32!WriteConsoleOutputA () 76d86e27 kernel32!ReadConsoleOutputCharacterA () 76d86e4d kernel32!ReadConsoleOutputCharacterW () 76d86e73 kernel32!ReadConsoleOutputAttribute () 76d86e99 kernel32!WriteConsoleOutputCharacterA () 76d86ebf kernel32!WriteConsoleOutputCharacterW () 76d86ee5 kernel32!WriteConsoleOutputAttribute () 76d86f0b kernel32!FillConsoleOutputCharacterA () 76d86f35 kernel32!FillConsoleOutputCharacterW () 76d86f59 kernel32!FillConsoleOutputAttribute () 76d86f7d kernel32!GetConsoleInputWaitHandle () 76d86f88 kernel32!OpenConsoleW () 76d87091 kernel32!ReadConsoleA () 76d8710a kernel32!ReadConsoleW () 76d8718a kernel32!ScrollConsoleScreenBufferA () 76d871ae kernel32!ScrollConsoleScreenBufferW () 76d871d2 kernel32!SetConsoleOutputCP () 76d87206 kernel32!GetConsoleKeyboardLayoutNameA () 76d87220 kernel32!GetConsoleKeyboardLayoutNameW () 76d8723a kernel32!RegisterConsoleIME () 76d8723a kernel32!SetHandleContext () 76d8724c kernel32!CreateSocketHandle () 76d8724c kernel32!UnregisterConsoleIME () 76d8725c kernel32!SetConsolePalette () 76d8726c kernel32!WriteConsoleInputVDMA () 76d8728f kernel32!WriteConsoleInputVDMW () 76d872b2 kernel32!VDMConsoleOperation () 76d875c3 kernel32!CreateConsoleScreenBuffer () 76d875e3 kernel32!InvalidateConsoleDIBits () 76d87603 kernel32!GetConsoleHistoryInfo () 76d87623 kernel32!GetConsoleScreenBufferInfoEx () 76d87643 kernel32!GetConsoleProcessList () 76d87663 kernel32!GetNumberOfConsoleFonts () 76d87681 kernel32!GetNumberOfConsoleInputEvents () 76d876a1 kernel32!GetLargestConsoleWindowSize () 76d876c1 kernel32!GetConsoleCursorInfo () 76d876e1 kernel32!GetConsoleSelectionInfo () 76d87701 kernel32!GetNumberOfConsoleMouseButtons () 76d87721 kernel32!GetConsoleFontInfo () 76d87741 kernel32!GetConsoleFontSize () 76d87761 kernel32!GetCurrentConsoleFont () 76d87781 kernel32!GetCurrentConsoleFontEx () 76d877a1 kernel32!GenerateConsoleCtrlEvent () 76d877c1 kernel32!SetConsoleActiveScreenBuffer () 76d877e1 kernel32!FlushConsoleInputBuffer () 76d87801 kernel32!SetConsoleScreenBufferSize () 76d87821 kernel32!SetConsoleCursorPosition () 76d87841 kernel32!SetConsoleCursorInfo () 76d87861 kernel32!SetConsoleHistoryInfo () 76d87881 kernel32!SetConsoleScreenBufferInfoEx () 76d878a1 kernel32!SetConsoleWindowInfo () 76d878c1 kernel32!SetCurrentConsoleFontEx () 76d87901 kernel32!SetConsoleFont () 76d87921 kernel32!SetConsoleIcon () 76d87941 kernel32!SetConsoleCP () 76d879a1 kernel32!GetConsoleWindow () 76d879bf kernel32!SetConsoleCursor () 76d879df kernel32!ShowConsoleCursor () 76d879ff kernel32!ConsoleMenuControl () 76d87a3f kernel32!RegisterConsoleVDM () 76d87a5f kernel32!SetConsoleDisplayMode () 76d87a7f kernel32!GetConsoleHardwareState () 76d87a9f kernel32!SetConsoleHardwareState () 76d87abf kernel32!GetConsoleDisplayMode () 76d87adf kernel32!SetConsoleKeyShortcuts () 76d87aff kernel32!SetConsoleMenuClose () 76d87cdd kernel32!GetConsoleCharType () 76d87cfd kernel32!SetConsoleLocalEUDC () 76d87d1d kernel32!SetConsoleCursorMode () 76d87d3d kernel32!GetConsoleCursorMode () 76d87d5d kernel32!RegisterConsoleOS2 () 76d87d7d kernel32!SetConsoleOS2OemFormat () 76d87d9d kernel32!GetConsoleNlsMode () 76d87dbd kernel32!SetConsoleNlsMode () 76d87ddd kernel32!K32EmptyWorkingSet () 76d87e48 kernel32!K32QueryWorkingSet () 76d87e84 kernel32!K32QueryWorkingSetEx () 76d87f8e kernel32!K32EnumDeviceDrivers () 76d880ed kernel32!K32GetDeviceDriverFileNameA () 76d88168 kernel32!K32GetDeviceDriverBaseNameA () 76d881f2 kernel32!K32GetDeviceDriverFileNameW () 76d88252 kernel32!K32GetDeviceDriverBaseNameW () 76d882b2 kernel32!K32GetPerformanceInfo () 76d88452 kernel32!K32EnumPageFilesW () 76d885ca kernel32!K32EnumPageFilesA () 76d88614 kernel32!K32EnumProcessModulesEx () 76d88699 kernel32!K32GetModuleInformation () 76d88751 kernel32!K32GetProcessMemoryInfo () 76d88813 kernel32!K32InitializeProcessForWsWatch () 76d8888c kernel32!K32GetWsChanges () 76d888ac kernel32!K32GetWsChangesEx () 76d888cd kernel32!K32GetProcessImageFileNameW () 76d88956 kernel32!K32GetProcessImageFileNameA () 76d889ef kernel32!K32GetMappedFileNameW () 76d88aa3 kernel32!K32GetMappedFileNameA () 76d8ea79 kernel32!GetCalendarInfoEx () 76d8ea84 kernel32!NlsCheckPolicy () 76d8ea8f kernel32!NlsUpdateLocale () 76d8ea9a kernel32!NlsUpdateSystemLocale () 76d99586 kernel32!AcquireSRWLockExclusive = 76d995a7 kernel32!AcquireSRWLockShared = 76d995c5 kernel32!AddDllDirectory = 76d995fa kernel32!AddVectoredContinueHandler = 76d9961e kernel32!AddVectoredExceptionHandler = 76d99643 kernel32!CancelThreadpoolIo = 76d99662 kernel32!CloseThreadpool = 76d99676 kernel32!CloseThreadpoolCleanupGroup = 76d99692 kernel32!CloseThreadpoolCleanupGroupMembers = 76d996b5 kernel32!CloseThreadpoolIo = 76d996d1 kernel32!CloseThreadpoolTimer = 76d996e6 kernel32!CloseThreadpoolWait = 76d996fa kernel32!CloseThreadpoolWork = 76d9970e kernel32!CreateRemoteThreadEx = 76d99749 kernel32!DecodePointer = 76d99760 kernel32!DecodeSystemPointer = 76d9977d kernel32!DeleteBoundaryDescriptor = 76d9979f kernel32!DeleteCriticalSection = 76d997be kernel32!DeleteProcThreadAttributeList = 76d99802 kernel32!DisassociateCurrentThreadFromCallback = 76d9981f kernel32!EncodePointer = 76d99836 kernel32!EncodeSystemPointer = 76d99853 kernel32!EnterCriticalSection = 76d99871 kernel32!ExitThread = 76d99889 kernel32!FlushProcessWriteBuffers = 76d998aa kernel32!FreeLibraryWhenCallbackReturns = 76d998d0 kernel32!GetCurrentProcessorNumber = 76d998f3 kernel32!GetCurrentProcessorNumberEx = 76d99918 kernel32!GetEnabledExtendedFeatures = 76d99954 kernel32!GetExtendedFeaturesMask = 76d9998d kernel32!GetLogicalProcessorInformationEx = 76d999cd kernel32!HeapAlloc = 76d999e3 kernel32!HeapReAlloc = 76d999fb kernel32!HeapSize = 76d99a0d kernel32!InitOnceInitialize = 76d99a28 kernel32!InitializeConditionVariable = 76d99a4d kernel32!InitializeCriticalSection = 76d99a70 kernel32!InitializeProcThreadAttributeList = 76d99ab8 kernel32!InitializeSListHead = 76d99ad5 kernel32!InitializeSRWLock = 76d99af0 kernel32!InterlockedCompareExchange64 = 76d99b16 kernel32!InterlockedFlushSList = 76d99b35 kernel32!InterlockedPopEntrySList = 76d99b57 kernel32!InterlockedPushEntrySList = 76d99b7a kernel32!InterlockedPushListSList = 76d99b9c kernel32!IsThreadpoolTimerSet = 76d99baf kernel32!LeaveCriticalSection = 76d99bcd kernel32!LeaveCriticalSectionWhenCallbackReturns = 76d99bfe kernel32!LocateExtendedFeature = 76d99c35 kernel32!LocateLegacyContext = 76d99c6a kernel32!OpenProcessToken = 76d99ca1 kernel32!OpenThreadToken = 76d99cd7 kernel32!QueryDepthSList = 76d99cf0 kernel32!ReleaseMutexWhenCallbackReturns = 76d99d19 kernel32!ReleaseSRWLockExclusive = 76d99d3a kernel32!ReleaseSRWLockShared = 76d99d58 kernel32!ReleaseSemaphoreWhenCallbackReturns = 76d99d85 kernel32!RemoveDllDirectory = 76d99dbd kernel32!RemoveVectoredContinueHandler = 76d99de4 kernel32!RemoveVectoredExceptionHandler = 76d99e0c kernel32!RestoreLastError = 76d99e2b kernel32!RtlMoveMemory = 76d99e3f kernel32!RtlZeroMemory = 76d99e53 kernel32!SetCriticalSectionSpinCount = 76d99e78 kernel32!SetDefaultDllDirectories = 76d99eb6 kernel32!SetEventWhenCallbackReturns = 76d99edb kernel32!SetExtendedFeaturesMask = 76d99f14 kernel32!SetThreadToken = 76d99f49 kernel32!SetThreadpoolThreadMaximum = 76d99f63 kernel32!SetThreadpoolTimer = 76d99f74 kernel32!SetThreadpoolWait = 76d99f84 kernel32!SetWaitableTimerEx = 76d99fb9 kernel32!StartThreadpoolIo = 76d99fd7 kernel32!SubmitThreadpoolWork = 76d99fe8 kernel32!TryAcquireSRWLockExclusive = 76d9a00c kernel32!TryAcquireSRWLockShared = 76d9a02d kernel32!TryEnterCriticalSection = 76d9a04e kernel32!UpdateProcThreadAttribute = 76d9a08e kernel32!VerSetConditionMask = 76d9a0a8 kernel32!WaitForThreadpoolIoCallbacks = 76d9a0c4 kernel32!WaitForThreadpoolTimerCallbacks = 76d9a0d9 kernel32!WaitForThreadpoolWaitCallbacks = 76d9a0ed kernel32!WaitForThreadpoolWorkCallbacks = 76d9a101 kernel32!WakeAllConditionVariable = 76d9a123 kernel32!WakeConditionVariable = 0:000> !teb TEB at 7efdd000 ************************************************************************* *** *** *** *** *** Your debugger is not using the correct symbols *** *** *** *** In order for this command to work properly, your symbol path *** *** must point to .pdb files that have full type information. *** *** *** *** Certain .pdb files (such as the public OS symbols) do not *** *** contain the required information. Contact the group that *** *** provided you with these symbols if you need this command to *** *** work. *** *** *** *** Type referenced: nt!_TEB *** *** *** ************************************************************************* error InitTypeRead( TEB )... 0:000> .symfix c:\mss 0:000> .reload ....................... 0:000> k ChildEBP RetAddr 0018f198 75670bdd ntdll!NtWaitForMultipleObjects+0x15 0018f234 76ce162d KERNELBASE!WaitForMultipleObjectsEx+0x100 0018f27c 76ce1921 kernel32!WaitForMultipleObjectsExImplementation+0xe0 0018f298 76d09b2d kernel32!WaitForMultipleObjects+0x18 0018f304 76d09bca kernel32!WerpReportFaultInternal+0x186 0018f318 76d098f8 kernel32!WerpReportFault+0x70 0018f328 76d09875 kernel32!BasepReportFault+0x20 0018f3b4 77bc0df7 kernel32!UnhandledExceptionFilter+0x1af 0018f3bc 77bc0cd4 ntdll!__RtlUserThreadStart+0x62 0018f3d0 77bc0b71 ntdll!_EH4_CallFilterFunc+0x12 0018f3f8 77b96ac9 ntdll!_except_handler4+0x8e 0018f41c 77b96a9b ntdll!ExecuteHandler2+0x26 0018f4cc 77b6010f ntdll!ExecuteHandler+0x24 0018f4cc 0041ff21 ntdll!KiUserExceptionDispatcher+0xf *** ERROR: Module load completed but symbols could not be loaded for TestWER.exe WARNING: Stack unwind information not available. Following frames may be wrong. 0018f850 00403620 TestWER+0x1ff21 0018f860 0040382f TestWER+0x3620 0018f890 00402df6 TestWER+0x382f 0018f8b4 00409ef8 TestWER+0x2df6 0018f904 0040a792 TestWER+0x9ef8 0018f9a0 00406dea TestWER+0xa792 0018f9c0 00409713 TestWER+0x6dea 0018fa28 004097a2 TestWER+0x9713 0018fa48 76f66238 TestWER+0x97a2 0018fa74 76f668ea user32!InternalCallWinProc+0x23 0018faec 76f6cd1a user32!UserCallWinProcCheckWow+0x109 0018fb30 76f6cd81 user32!SendMessageWorker+0x581 0018fb54 74fb4e95 user32!SendMessageW+0x7f 0018fb74 74fb4ef7 comctl32!Button_NotifyParent+0x3d 0018fb90 74fb4d89 comctl32!Button_ReleaseCapture+0x113 0018fbf0 76f66238 comctl32!Button_WndProc+0xa18 0018fc1c 76f668ea user32!InternalCallWinProc+0x23 0018fc94 76f67d31 user32!UserCallWinProcCheckWow+0x109 0018fcf4 76f67dfa user32!DispatchMessageWorker+0x3bc 0018fd04 76f82292 user32!DispatchMessageW+0xf 0018fd30 0040618c user32!IsDialogMessageW+0x5f6 0018fd44 004071e2 TestWER+0x618c 0018fd50 00402dd3 TestWER+0x71e2 0018fd64 00408dc1 TestWER+0x2dd3 0018fd78 00403f35 TestWER+0x8dc1 0018fd90 00404090 TestWER+0x3f35 0018fd9c 00403f80 TestWER+0x4090 0018fda8 004040dd TestWER+0x3f80 0018fde0 00403440 TestWER+0x40dd 0018fe2c 004204ee TestWER+0x3440 0018fee4 0041fdf5 TestWER+0x204ee 0018fef8 0040fc3e TestWER+0x1fdf5 0018ff88 76ce3677 TestWER+0xfc3e 0018ff94 77b89f02 kernel32!BaseThreadInitThunk+0xe 0018ffd4 77b89ed5 ntdll!__RtlUserThreadStart+0x70 0018ffec 00000000 ntdll!_RtlUserThreadStart+0x1b 0:000> .sympath+ c:\TestWER\x86 Symbol search path is: srv*;c:\TestWER\x86 Expanded Symbol search path is: SRV*c:\mss*http://msdl.microsoft.com/download/symbols;c:\testwer\x86 0:000> .reload ....................... 0:000> k ChildEBP RetAddr 0018f198 75670bdd ntdll!NtWaitForMultipleObjects+0x15 0018f234 76ce162d KERNELBASE!WaitForMultipleObjectsEx+0x100 0018f27c 76ce1921 kernel32!WaitForMultipleObjectsExImplementation+0xe0 0018f298 76d09b2d kernel32!WaitForMultipleObjects+0x18 0018f304 76d09bca kernel32!WerpReportFaultInternal+0x186 0018f318 76d098f8 kernel32!WerpReportFault+0x70 0018f328 76d09875 kernel32!BasepReportFault+0x20 0018f3b4 77bc0df7 kernel32!UnhandledExceptionFilter+0x1af 0018f3bc 77bc0cd4 ntdll!__RtlUserThreadStart+0x62 0018f3d0 77bc0b71 ntdll!_EH4_CallFilterFunc+0x12 0018f3f8 77b96ac9 ntdll!_except_handler4+0x8e 0018f41c 77b96a9b ntdll!ExecuteHandler2+0x26 0018f4cc 77b6010f ntdll!ExecuteHandler+0x24 0018f4cc 0041ff21 ntdll!KiUserExceptionDispatcher+0xf 0018f850 00403620 TestWER!CTestDefaultDebuggerDlg::OnBnClickedButton1+0xb1 [h:\work\dmitri\testdefaultdebugger\testdefaultdebugger\testdefaultdebuggerdlg.cpp @ 187] 0018f860 0040382f TestWER!_AfxDispatchCmdMsg+0x45 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\cmdtarg.cpp @ 82] 0018f890 00402df6 TestWER!CCmdTarget::OnCmdMsg+0x11c [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\cmdtarg.cpp @ 381] 0018f8b4 00409ef8 TestWER!CDialog::OnCmdMsg+0x1d [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgcore.cpp @ 85] 0018f904 0040a792 TestWER!CWnd::OnCommand+0x92 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 2363] 0018f9a0 00406dea TestWER!CWnd::OnWndMsg+0x36 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 1769] 0018f9c0 00409713 TestWER!CWnd::WindowProc+0x24 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 1755] 0018fa28 004097a2 TestWER!AfxCallWndProc+0x9a [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 240] 0018fa48 76f66238 TestWER!AfxWndProc+0x36 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 402] 0018fa74 76f668ea user32!InternalCallWinProc+0x23 0018faec 76f6cd1a user32!UserCallWinProcCheckWow+0x109 0018fb30 76f6cd81 user32!SendMessageWorker+0x581 0018fb54 74fb4e95 user32!SendMessageW+0x7f 0018fb74 74fb4ef7 comctl32!Button_NotifyParent+0x3d 0018fb90 74fb4d89 comctl32!Button_ReleaseCapture+0x113 0018fbf0 76f66238 comctl32!Button_WndProc+0xa18 0018fc1c 76f668ea user32!InternalCallWinProc+0x23 0018fc94 76f67d31 user32!UserCallWinProcCheckWow+0x109 0018fcf4 76f67dfa user32!DispatchMessageWorker+0x3bc 0018fd04 76f82292 user32!DispatchMessageW+0xf 0018fd30 0040618c user32!IsDialogMessageW+0x5f6 0018fd44 004071e2 TestWER!CWnd::IsDialogMessageW+0x32 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winocc.cpp @ 197] 0018fd50 00402dd3 TestWER!CWnd::PreTranslateInput+0x2d [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 4331] 0018fd64 00408dc1 TestWER!CDialog::PreTranslateMessage+0x9a [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgcore.cpp @ 79] 0018fd78 00403f35 TestWER!CWnd::WalkPreTranslateTree+0x23 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 2946] 0018fd90 00404090 TestWER!AfxInternalPreTranslateMessage+0x41 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\thrdcore.cpp @ 233] 0018fd9c 00403f80 TestWER!CWinThread::PreTranslateMessage+0xd [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\thrdcore.cpp @ 777] 0018fda8 004040dd TestWER!AfxPreTranslateMessage+0x19 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\thrdcore.cpp @ 255] 0018fdb8 00408598 TestWER!AfxInternalPumpMessage+0x2d [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\thrdcore.cpp @ 178] 0018fde0 00403440 TestWER!CWnd::RunModalLoop+0xc5 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 4386] 0018fe2c 004204ee TestWER!CDialog::DoModal+0x12d [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgcore.cpp @ 584] 0018fee4 0041fdf5 TestWER!CTestDefaultDebuggerApp::InitInstance+0xce [h:\work\dmitri\testdefaultdebugger\testdefaultdebugger\testdefaultdebugger.cpp @ 79] 0018fef8 0040fc3e TestWER!AfxWinMain+0x48 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winmain.cpp @ 37] 0018ff88 76ce3677 TestWER!__tmainCRTStartup+0x112 [f:\dd\vctools\crt_bld\self_x86\crt\src\crt0.c @ 263] 0018ff94 77b89f02 kernel32!BaseThreadInitThunk+0xe 0018ffd4 77b89ed5 ntdll!__RtlUserThreadStart+0x70 0018ffec 00000000 ntdll!_RtlUserThreadStart+0x1b 0:000> kL ChildEBP RetAddr 0018f198 75670bdd ntdll!NtWaitForMultipleObjects+0x15 0018f234 76ce162d KERNELBASE!WaitForMultipleObjectsEx+0x100 0018f27c 76ce1921 kernel32!WaitForMultipleObjectsExImplementation+0xe0 0018f298 76d09b2d kernel32!WaitForMultipleObjects+0x18 0018f304 76d09bca kernel32!WerpReportFaultInternal+0x186 0018f318 76d098f8 kernel32!WerpReportFault+0x70 0018f328 76d09875 kernel32!BasepReportFault+0x20 0018f3b4 77bc0df7 kernel32!UnhandledExceptionFilter+0x1af 0018f3bc 77bc0cd4 ntdll!__RtlUserThreadStart+0x62 0018f3d0 77bc0b71 ntdll!_EH4_CallFilterFunc+0x12 0018f3f8 77b96ac9 ntdll!_except_handler4+0x8e 0018f41c 77b96a9b ntdll!ExecuteHandler2+0x26 0018f4cc 77b6010f ntdll!ExecuteHandler+0x24 0018f4cc 0041ff21 ntdll!KiUserExceptionDispatcher+0xf 0018f850 00403620 TestWER!CTestDefaultDebuggerDlg::OnBnClickedButton1+0xb1 0018f860 0040382f TestWER!_AfxDispatchCmdMsg+0x45 0018f890 00402df6 TestWER!CCmdTarget::OnCmdMsg+0x11c 0018f8b4 00409ef8 TestWER!CDialog::OnCmdMsg+0x1d 0018f904 0040a792 TestWER!CWnd::OnCommand+0x92 0018f9a0 00406dea TestWER!CWnd::OnWndMsg+0x36 0018f9c0 00409713 TestWER!CWnd::WindowProc+0x24 0018fa28 004097a2 TestWER!AfxCallWndProc+0x9a 0018fa48 76f66238 TestWER!AfxWndProc+0x36 0018fa74 76f668ea user32!InternalCallWinProc+0x23 0018faec 76f6cd1a user32!UserCallWinProcCheckWow+0x109 0018fb30 76f6cd81 user32!SendMessageWorker+0x581 0018fb54 74fb4e95 user32!SendMessageW+0x7f 0018fb74 74fb4ef7 comctl32!Button_NotifyParent+0x3d 0018fb90 74fb4d89 comctl32!Button_ReleaseCapture+0x113 0018fbf0 76f66238 comctl32!Button_WndProc+0xa18 0018fc1c 76f668ea user32!InternalCallWinProc+0x23 0018fc94 76f67d31 user32!UserCallWinProcCheckWow+0x109 0018fcf4 76f67dfa user32!DispatchMessageWorker+0x3bc 0018fd04 76f82292 user32!DispatchMessageW+0xf 0018fd30 0040618c user32!IsDialogMessageW+0x5f6 0018fd44 004071e2 TestWER!CWnd::IsDialogMessageW+0x32 0018fd50 00402dd3 TestWER!CWnd::PreTranslateInput+0x2d 0018fd64 00408dc1 TestWER!CDialog::PreTranslateMessage+0x9a 0018fd78 00403f35 TestWER!CWnd::WalkPreTranslateTree+0x23 0018fd90 00404090 TestWER!AfxInternalPreTranslateMessage+0x41 0018fd9c 00403f80 TestWER!CWinThread::PreTranslateMessage+0xd 0018fda8 004040dd TestWER!AfxPreTranslateMessage+0x19 0018fdb8 00408598 TestWER!AfxInternalPumpMessage+0x2d 0018fde0 00403440 TestWER!CWnd::RunModalLoop+0xc5 0018fe2c 004204ee TestWER!CDialog::DoModal+0x12d 0018fee4 0041fdf5 TestWER!CTestDefaultDebuggerApp::InitInstance+0xce 0018fef8 0040fc3e TestWER!AfxWinMain+0x48 0018ff88 76ce3677 TestWER!__tmainCRTStartup+0x112 0018ff94 77b89f02 kernel32!BaseThreadInitThunk+0xe 0018ffd4 77b89ed5 ntdll!__RtlUserThreadStart+0x70 0018ffec 00000000 ntdll!_RtlUserThreadStart+0x1b 0:000> !teb TEB at 7efdd000 ExceptionList: 0018f224 StackBase: 00190000 StackLimit: 0018d000 SubSystemTib: 00000000 FiberData: 00001e00 ArbitraryUserPointer: 00000000 Self: 7efdd000 EnvironmentPointer: 00000000 ClientId: 00000934 . 00000c1c RpcHandle: 00000000 Tls Storage: 7efdd02c PEB Address: 7efde000 LastErrorValue: 0 LastStatusValue: c0000302 Count Owned Locks: 0 HardErrorMode: 0 0:000> dps 0018d000 00190000 0018d000 00000000 0018d004 00000000 0018d008 00000000 0018d00c 00000000 0018d010 00000000 0018d014 00000000 0018d018 00000000 0018d01c 00000000 0018d020 00000000 0018d024 00000000 0018d028 00000000 0018d02c 00000000 0018d030 00000000 0018d034 00000000 0018d038 00000000 0018d03c 00000000 0018d040 00000000 0018d044 00000000 0018d048 00000000 0018d04c 00000000 0018d050 00000000 0018d054 00000000 0018d058 00000000 0018d05c 00000000 0018d060 00000000 0018d064 00000000 0018d068 00000000 0018d06c 00000000 0018d070 00000000 0018d074 00000000 0018d078 00000000 0018d07c 00000000 0018d080 00000000 0018d084 00000000 0018d088 00000000 0018d08c 00000000 0018d090 00000000 0018d094 00000000 0018d098 00000000 0018d09c 00000000 0018d0a0 00000000 0018d0a4 00000000 0018d0a8 00000000 0018d0ac 00000000 0018d0b0 00000000 0018d0b4 00000000 0018d0b8 00000000 0018d0bc 00000000 0018d0c0 00000000 0018d0c4 00000000 0018d0c8 00000000 0018d0cc 00000000 0018d0d0 00000000 0018d0d4 00000000 0018d0d8 00000000 0018d0dc 00000000 0018d0e0 00000000 0018d0e4 00000000 0018d0e8 00000000 0018d0ec 00000000 0018d0f0 00000000 0018d0f4 00000000 0018d0f8 00000000 0018d0fc 00000000 0018d100 00000000 0018d104 00000000 0018d108 00000000 0018d10c 00000000 0018d110 00000000 0018d114 00000000 0018d118 00000000 0018d11c 00000000 0018d120 00000000 0018d124 00000000 0018d128 00000000 0018d12c 00000000 0018d130 00000000 0018d134 00000000 0018d138 00000000 0018d13c 00000000 0018d140 00000000 0018d144 00000000 0018d148 00000000 0018d14c 00000000 0018d150 00000000 0018d154 00000000 0018d158 00000000 0018d15c 00000000 0018d160 00000000 0018d164 00000000 0018d168 00000000 0018d16c 00000000 0018d170 00000000 0018d174 00000000 0018d178 00000000 0018d17c 00000000 0018d180 00000000 0018d184 00000000 0018d188 00000000 0018d18c 00000000 0018d190 00000000 0018d194 00000000 0018d198 00000000 0018d19c 00000000 0018d1a0 00000000 0018d1a4 00000000 0018d1a8 00000000 0018d1ac 00000000 0018d1b0 00000000 0018d1b4 00000000 0018d1b8 00000000 0018d1bc 00000000 0018d1c0 00000000 0018d1c4 00000000 0018d1c8 00000000 0018d1cc 00000000 0018d1d0 00000000 0018d1d4 00000000 0018d1d8 00000000 0018d1dc 00000000 0018d1e0 00000000 0018d1e4 00000000 0018d1e8 00000000 0018d1ec 00000000 0018d1f0 00000000 0018d1f4 00000000 0018d1f8 00000000 0018d1fc 00000000 0018d200 00000000 0018d204 00000000 0018d208 00000000 0018d20c 00000000 0018d210 00000000 0018d214 00000000 0018d218 00000000 0018d21c 00000000 0018d220 00000000 0018d224 00000000 0018d228 00000000 0018d22c 00000000 0018d230 00000000 0018d234 00000000 0018d238 00000000 0018d23c 00000000 0018d240 00000000 0018d244 00000000 0018d248 00000000 0018d24c 00000000 0018d250 00000000 0018d254 00000000 0018d258 00000000 0018d25c 00000000 0018d260 00000000 0018d264 00000000 0018d268 00000000 0018d26c 00000000 0018d270 00000000 0018d274 00000000 0018d278 00000000 0018d27c 00000000 0018d280 00000000 0018d284 00000000 0018d288 00000000 0018d28c 00000000 0018d290 00000000 0018d294 00000000 0018d298 00000000 0018d29c 00000000 0018d2a0 00000000 0018d2a4 00000000 0018d2a8 00000000 0018d2ac 00000000 0018d2b0 00000000 0018d2b4 00000000 0018d2b8 00000000 0018d2bc 00000000 0018d2c0 00000000 0018d2c4 00000000 0018d2c8 00000000 0018d2cc 00000000 0018d2d0 00000000 0018d2d4 00000000 0018d2d8 00000000 0018d2dc 00000000 0018d2e0 00000000 0018d2e4 00000000 0018d2e8 00000000 0018d2ec 00000000 0018d2f0 00000000 0018d2f4 00000000 0018d2f8 00000000 0018d2fc 00000000 0018d300 00000000 0018d304 00000000 0018d308 00000000 0018d30c 00000000 0018d310 00000000 0018d314 00000000 0018d318 00000000 0018d31c 00000000 0018d320 00000000 0018d324 00000000 0018d328 00000000 0018d32c 00000000 0018d330 00000000 0018d334 00000000 0018d338 00000000 0018d33c 00000000 0018d340 00000000 0018d344 00000000 0018d348 00000000 0018d34c 00000000 0018d350 00000000 0018d354 00000000 0018d358 00000000 0018d35c 00000000 0018d360 00000000 0018d364 00000000 0018d368 00000000 0018d36c 00000000 0018d370 00000000 0018d374 00000000 0018d378 00000000 0018d37c 00000000 0018d380 00000000 0018d384 00000000 0018d388 00000000 0018d38c 00000000 0018d390 00000000 0018d394 00000000 0018d398 00000000 0018d39c 00000000 0018d3a0 00000000 0018d3a4 00000000 0018d3a8 00000000 0018d3ac 00000000 0018d3b0 00000000 0018d3b4 00000000 0018d3b8 00000000 0018d3bc 00000000 0018d3c0 00000000 0018d3c4 00000000 0018d3c8 00000000 0018d3cc 00000000 0018d3d0 00000000 0018d3d4 00000000 0018d3d8 00000000 0018d3dc 00000000 0018d3e0 00000000 0018d3e4 00000000 0018d3e8 00000000 0018d3ec 00000000 0018d3f0 00000000 0018d3f4 00000000 0018d3f8 00000000 0018d3fc 00000000 0018d400 00000000 0018d404 00000000 0018d408 00000000 0018d40c 00000000 0018d410 00000000 0018d414 00000000 0018d418 00000000 0018d41c 00000000 0018d420 00000000 0018d424 00000000 0018d428 00000000 0018d42c 00000000 0018d430 00000000 0018d434 00000000 0018d438 00000000 0018d43c 00000000 0018d440 00000000 0018d444 00000000 0018d448 00000000 0018d44c 00000000 0018d450 00000000 0018d454 00000000 0018d458 00000000 0018d45c 00000000 0018d460 00000000 0018d464 00000000 0018d468 00000000 0018d46c 00000000 0018d470 00000000 0018d474 00000000 0018d478 00000000 0018d47c 00000000 0018d480 00000000 0018d484 00000000 0018d488 00000000 0018d48c 00000000 0018d490 00000000 0018d494 00000000 0018d498 00000000 0018d49c 00000000 0018d4a0 00000000 0018d4a4 00000000 0018d4a8 00000000 0018d4ac 00000000 0018d4b0 00000000 0018d4b4 00000000 0018d4b8 00000000 0018d4bc 00000000 0018d4c0 00000000 0018d4c4 00000000 0018d4c8 00000000 0018d4cc 00000000 0018d4d0 00000000 0018d4d4 00000000 0018d4d8 00000000 0018d4dc 00000000 0018d4e0 00000000 0018d4e4 00000000 0018d4e8 00000000 0018d4ec 00000000 0018d4f0 00000000 0018d4f4 00000000 0018d4f8 00000000 0018d4fc 00000000 0018d500 00000000 0018d504 00000000 0018d508 00000000 0018d50c 00000000 0018d510 00000000 0018d514 00000000 0018d518 00000000 0018d51c 00000000 0018d520 00000000 0018d524 00000000 0018d528 00000000 0018d52c 00000000 0018d530 00000000 0018d534 00000000 0018d538 00000000 0018d53c 00000000 0018d540 00000000 0018d544 00000000 0018d548 00000000 0018d54c 00000000 0018d550 00000000 0018d554 00000000 0018d558 00000000 0018d55c 00000000 0018d560 00000000 0018d564 00000000 0018d568 00000000 0018d56c 00000000 0018d570 00000000 0018d574 00000000 0018d578 00000000 0018d57c 00000000 0018d580 00000000 0018d584 00000000 0018d588 00000000 0018d58c 00000000 0018d590 00000000 0018d594 00000000 0018d598 00000000 0018d59c 00000000 0018d5a0 00000000 0018d5a4 00000000 0018d5a8 00000000 0018d5ac 00000000 0018d5b0 00000000 0018d5b4 00000000 0018d5b8 00000000 0018d5bc 00000000 0018d5c0 00000000 0018d5c4 00000000 0018d5c8 00000000 0018d5cc 00000000 0018d5d0 00000000 0018d5d4 00000000 0018d5d8 00000000 0018d5dc 00000000 0018d5e0 00000000 0018d5e4 00000000 0018d5e8 00000000 0018d5ec 00000000 0018d5f0 00000000 0018d5f4 00000000 0018d5f8 00000000 0018d5fc 00000000 0018d600 00000000 0018d604 00000000 0018d608 00000000 0018d60c 00000000 0018d610 00000000 0018d614 00000000 0018d618 00000000 0018d61c 00000000 0018d620 00000000 0018d624 00000000 0018d628 00000000 0018d62c 00000000 0018d630 00000000 0018d634 00000000 0018d638 00000000 0018d63c 00000000 0018d640 00000000 0018d644 00000000 0018d648 00000000 0018d64c 00000000 0018d650 00000000 0018d654 00000000 0018d658 00000000 0018d65c 00000000 0018d660 00000000 0018d664 00000000 0018d668 00000000 0018d66c 00000000 0018d670 00000000 0018d674 00000000 0018d678 00000000 0018d67c 00000000 0018d680 00000000 0018d684 00000000 0018d688 00000000 0018d68c 00000000 0018d690 00000000 0018d694 00000000 0018d698 00000000 0018d69c 00000000 0018d6a0 00000000 0018d6a4 00000000 0018d6a8 00000000 0018d6ac 00000000 0018d6b0 00000000 0018d6b4 00000000 0018d6b8 00000000 0018d6bc 00000000 0018d6c0 00000000 0018d6c4 00000000 0018d6c8 00000000 0018d6cc 00000000 0018d6d0 00000000 0018d6d4 00000000 0018d6d8 00000000 0018d6dc 00000000 0018d6e0 00000000 0018d6e4 00000000 0018d6e8 00000000 0018d6ec 00000000 0018d6f0 00000000 0018d6f4 00000000 0018d6f8 00000000 0018d6fc 00000000 0018d700 00000000 0018d704 00000000 0018d708 00000000 0018d70c 00000000 0018d710 00000000 0018d714 00000000 0018d718 00000000 0018d71c 00000000 0018d720 00000000 0018d724 00000000 0018d728 00000000 0018d72c 00000000 0018d730 00000000 0018d734 00000000 0018d738 00000000 0018d73c 00000000 0018d740 00000000 0018d744 00000000 0018d748 00000000 0018d74c 00000000 0018d750 00000000 0018d754 00000000 0018d758 00000000 0018d75c 00000000 0018d760 00000000 0018d764 00000000 0018d768 00000000 0018d76c 00000000 0018d770 00000000 0018d774 00000000 0018d778 00000000 0018d77c 00000000 0018d780 00000000 0018d784 00000000 0018d788 00000000 0018d78c 00000000 0018d790 00000000 0018d794 00000000 0018d798 00000000 0018d79c 00000000 0018d7a0 00000000 0018d7a4 00000000 0018d7a8 00000000 0018d7ac 00000000 0018d7b0 00000000 0018d7b4 00000000 0018d7b8 00000000 0018d7bc 00000000 0018d7c0 00000000 0018d7c4 00000000 0018d7c8 00000000 0018d7cc 00000000 0018d7d0 00000000 0018d7d4 00000000 0018d7d8 00000000 0018d7dc 00000000 0018d7e0 00000000 0018d7e4 00000000 0018d7e8 00000000 0018d7ec 00000000 0018d7f0 00000000 0018d7f4 00000000 0018d7f8 00000000 0018d7fc 00000000 0018d800 00000000 0018d804 00000000 0018d808 00000000 0018d80c 00000000 0018d810 00000000 0018d814 00000000 0018d818 00000000 0018d81c 00000000 0018d820 00000000 0018d824 00000000 0018d828 00000000 0018d82c 00000000 0018d830 00000000 0018d834 00000000 0018d838 00000000 0018d83c 00000000 0018d840 00000000 0018d844 00000000 0018d848 00000000 0018d84c 00000000 0018d850 00000000 0018d854 00000000 0018d858 00000000 0018d85c 00000000 0018d860 00000000 0018d864 00000000 0018d868 00000000 0018d86c 00000000 0018d870 00000000 0018d874 00000000 0018d878 00000000 0018d87c 00000000 0018d880 00000000 0018d884 00000000 0018d888 00000000 0018d88c 00000000 0018d890 00000000 0018d894 00000000 0018d898 00000000 0018d89c 00000000 0018d8a0 00000000 0018d8a4 00000000 0018d8a8 00000000 0018d8ac 00000000 0018d8b0 00000000 0018d8b4 00000000 0018d8b8 00000000 0018d8bc 00000000 0018d8c0 00000000 0018d8c4 00000000 0018d8c8 00000000 0018d8cc 00000000 0018d8d0 00000000 0018d8d4 00000000 0018d8d8 00000000 0018d8dc 00000000 0018d8e0 00000000 0018d8e4 00000000 0018d8e8 00000000 0018d8ec 00000000 0018d8f0 00000000 0018d8f4 00000000 0018d8f8 00000000 0018d8fc 00000000 0018d900 00000000 0018d904 00000000 0018d908 00000000 0018d90c 00000000 0018d910 00000000 0018d914 00000000 0018d918 00000000 0018d91c 00000000 0018d920 00000000 0018d924 00000000 0018d928 00000000 0018d92c 00000000 0018d930 00000000 0018d934 00000000 0018d938 00000000 0018d93c 00000000 0018d940 00000000 0018d944 00000000 0018d948 00000000 0018d94c 00000000 0018d950 00000000 0018d954 00000000 0018d958 00000000 0018d95c 00000000 0018d960 00000000 0018d964 00000000 0018d968 00000000 0018d96c 00000000 0018d970 00000000 0018d974 00000000 0018d978 00000000 0018d97c 00000000 0018d980 00000000 0018d984 00000000 0018d988 00000000 0018d98c 00000000 0018d990 00000000 0018d994 00000000 0018d998 00000000 0018d99c 00000000 0018d9a0 00000000 0018d9a4 00000000 0018d9a8 00000000 0018d9ac 00000000 0018d9b0 00000000 0018d9b4 00000000 0018d9b8 00000000 0018d9bc 00000000 0018d9c0 00000000 0018d9c4 00000000 0018d9c8 00000000 0018d9cc 00000000 0018d9d0 00000000 0018d9d4 00000000 0018d9d8 00000000 0018d9dc 00000000 0018d9e0 00000000 0018d9e4 00000000 0018d9e8 00000000 0018d9ec 00000000 0018d9f0 00000000 0018d9f4 00000000 0018d9f8 00000000 0018d9fc 00000000 0018da00 00000000 0018da04 00000000 0018da08 00000000 0018da0c 00000000 0018da10 00000000 0018da14 00000000 0018da18 00000000 0018da1c 00000000 0018da20 00000000 0018da24 00000000 0018da28 00000000 0018da2c 00000000 0018da30 00000000 0018da34 00000000 0018da38 00000000 0018da3c 00000000 0018da40 00000000 0018da44 00000000 0018da48 00000000 0018da4c 00000000 0018da50 00000000 0018da54 00000000 0018da58 00000000 0018da5c 00000000 0018da60 00000000 0018da64 00000000 0018da68 00000000 0018da6c 00000000 0018da70 00000000 0018da74 00000000 0018da78 00000000 0018da7c 00000000 0018da80 00000000 0018da84 00000000 0018da88 00000000 0018da8c 00000000 0018da90 00000000 0018da94 00000000 0018da98 00000000 0018da9c 00000000 0018daa0 00000000 0018daa4 00000000 0018daa8 00000000 0018daac 00000000 0018dab0 00000000 0018dab4 00000000 0018dab8 00000000 0018dabc 00000000 0018dac0 00000000 0018dac4 00000000 0018dac8 00000000 0018dacc 00000000 0018dad0 00000000 0018dad4 00000000 0018dad8 00000000 0018dadc 00000000 0018dae0 00000000 0018dae4 00000000 0018dae8 00000000 0018daec 00000000 0018daf0 00000000 0018daf4 00000000 0018daf8 00000000 0018dafc 00000000 0018db00 00000000 0018db04 00000000 0018db08 00000000 0018db0c 00000000 0018db10 00000000 0018db14 00000000 0018db18 00000000 0018db1c 00000000 0018db20 00000000 0018db24 00000000 0018db28 00000000 0018db2c 00000000 0018db30 00000000 0018db34 00000000 0018db38 00000000 0018db3c 00000000 0018db40 00000000 0018db44 00000000 0018db48 00000000 0018db4c 00000000 0018db50 00000000 0018db54 00000000 0018db58 00000000 0018db5c 00000000 0018db60 00000000 0018db64 00000000 0018db68 00000000 0018db6c 00000000 0018db70 00000000 0018db74 00000000 0018db78 00000000 0018db7c 00000000 0018db80 00000000 0018db84 00000000 0018db88 00000000 0018db8c 00000000 0018db90 00000000 0018db94 00000000 0018db98 00000000 0018db9c 00000000 0018dba0 00000000 0018dba4 00000000 0018dba8 00000000 0018dbac 00000000 0018dbb0 00000000 0018dbb4 00000000 0018dbb8 00000000 0018dbbc 00000000 0018dbc0 00000000 0018dbc4 00000000 0018dbc8 00000000 0018dbcc 00000000 0018dbd0 00000000 0018dbd4 00000000 0018dbd8 00000000 0018dbdc 00000000 0018dbe0 00000000 0018dbe4 00000000 0018dbe8 00000000 0018dbec 00000000 0018dbf0 00000000 0018dbf4 00000000 0018dbf8 00000000 0018dbfc 00000000 0018dc00 00000000 0018dc04 00000000 0018dc08 00000000 0018dc0c 00000000 0018dc10 00000000 0018dc14 00000000 0018dc18 00000000 0018dc1c 00000000 0018dc20 00000000 0018dc24 00000000 0018dc28 00000000 0018dc2c 0018dc48 0018dc30 77b7ec62 ntdll!bsearch+0x70 0018dc34 0018dc70 0018dc38 0018dc4c 0018dc3c 77b7eba1 ntdll!ARRAY_FITS+0x2d 0018dc40 000007a0 0018dc44 0000174c 0018dc48 0018dc58 0018dc4c 0018dc88 0018dc50 77b7e971 ntdll!RtlpLocateActivationContextSection+0x1d9 0018dc54 0000174c 0018dc58 00001eec 0018dc5c 000007a0 0018dc60 0000330c 0018dc64 00190000 0018dc68 0018dcfc 0018dc6c fffffffc 0018dc70 00000002 0018dc74 0018dcc8 0018dc78 77b9132d ntdll!RtlpFindUnicodeStringInSection+0x237 0018dc7c 0018dc9c 0018dc80 001a0a78 0018dc84 00000000 0018dc88 0018dcb8 0018dc8c 77b7e9f6 ntdll!RtlpFindNextActivationContextSection+0x64 0018dc90 0019174c 0018dc94 c0150008 0018dc98 00000000 0018dc9c 0018dd20 0018dca0 00000002 0018dca4 0018dd1c 0018dca8 c0150008 0018dcac 00000000 0018dcb0 7efde000 0018dcb4 7efdd000 0018dcb8 0018dcd8 0018dcbc 77b7ef7b ntdll!RtlFindNextActivationContextSection+0x46 0018dcc0 0018dcfc 0018dcc4 0018dd20 0018dcc8 0018dd24 0018dccc 0018dcd4 0018dcd0 0019174c 0018dcd4 00000000 0018dcd8 0018dd2c 0018dcdc 77b7ed75 ntdll!RtlFindActivationContextSectionString+0xe1 0018dce0 0018dcfc 0018dce4 0018dd20 0018dce8 0018dd24 0018dcec 0018dd1c 0018dcf0 0018de1c 0018dcf4 0018de48 0018dcf8 0018de38 0018dcfc 00000018 0018dd00 00000003 0018dd04 00000000 0018dd08 00000002 0018dd0c 00000003 0018dd10 00000002 0018dd14 00000001 0018dd18 0db00860 0018dd1c 00000000 0018dd20 0019174c 0018dd24 000007a0 0018dd28 0018dd38 0018dd2c 0018dde8 0018dd30 77b7f3df ntdll!AitFireParentUsageEvent+0x776 0018dd34 00000003 0018dd38 00000000 0018dd3c 00000002 0018dd40 0018dda8 0018dd44 0018dd50 0018dd48 77b7fa84 ntdll!LdrpDefaultExtension 0018dd4c 77b7f442 ntdll!AitFireParentUsageEvent+0x891 0018dd50 00000040 0018dd54 00000000 0018dd58 00000000 0018dd5c 00000000 0018dd60 00000000 0018dd64 00000000 0018dd68 00000000 0018dd6c 00000000 0018dd70 00000000 0018dd74 00000000 0018dd78 00000000 0018dd7c 00000000 0018dd80 00000000 0018dd84 00000000 0018dd88 00000000 0018dd8c 00000000 0018dd90 00000000 0018dd94 00000000 0018dd98 0018dddc 0018dd9c 0018ddbc 0018dda0 77babe3e ntdll!RtlMultiAppendUnicodeStringBuffer+0x8b 0018dda4 00000000 0018dda8 00160014 0018ddac 0018df20 0018ddb0 00000000 0018ddb4 0018de1c 0018ddb8 0018de38 0018ddbc 00000000 0018ddc0 00020000 0018ddc4 0018dde0 0018ddc8 0018dde0 0018ddcc 0018dde0 0018ddd0 00000002 0018ddd4 00000002 0018ddd8 0018e93c 0018dddc 00000005 0018dde0 00000000 0018dde4 77b7fa84 ntdll!LdrpDefaultExtension 0018dde8 77b7fa84 ntdll!LdrpDefaultExtension 0018ddec 0018df44 0018ddf0 77b7f201 ntdll!RtlDosApplyFileIsolationRedirection_Ustr+0x31e 0018ddf4 0018de20 0018ddf8 0018dfd4 0018ddfc 0018e198 0018de00 77b7f26c ntdll!RtlDosApplyFileIsolationRedirection_Ustr+0x3bc 0018de04 00000000 0018de08 00000000 0018de0c 00800000 0018de10 0018dea0 0018de14 00000000 0018de18 77b7fa84 ntdll!LdrpDefaultExtension 0018de1c 00000000 0018de20 00000000 0018de24 00000000 0018de28 00000000 0018de2c 00000000 0018de30 00000000 0018de34 00000000 0018de38 00160014 0018de3c 0018df20 0018de40 0018dfdc 0018de44 01000000 0018de48 00000000 0018de4c 00000000 0018de50 00000000 0018de54 00000000 0018de58 00000000 0018de5c 00000000 0018de60 00000000 0018de64 00000000 0018de68 00000000 0018de6c 00000000 0018de70 00000000 0018de74 00000000 0018de78 00000000 0018de7c 00200000 0018de80 0018df20 0018de84 0018df20 0018de88 0018df20 0018de8c 00000020 0018de90 00000020 0018de94 00000000 0018de98 00000000 0018de9c 00000000 0018dea0 00000000 0018dea4 00000000 0018dea8 00000000 0018deac 00000000 0018deb0 00000000 0018deb4 00000000 0018deb8 00000000 0018debc 00000000 0018dec0 00000000 0018dec4 00000000 0018dec8 00000000 0018decc 00000000 0018ded0 00000000 0018ded4 00000000 0018ded8 00000000 0018dedc 00000000 0018dee0 00000000 0018dee4 00000000 0018dee8 00000000 0018deec 00000000 0018def0 7524a010 CRYPTBASE!g_AesCtrSafeCtx+0x924 0018def4 0018df0c 0018def8 00283458 0018defc 00283494 0018df00 77c54890 ntdll!LdrpHashTable+0x90 0018df04 0018df24 0018df08 77b7fa19 ntdll!LdrpFindLoadedDllByName+0x68 0018df0c 0018e004 0018df10 00283484 0018df14 000f5448 0018df18 0018dfdc 0018df1c 77c501a0 ntdll!LdrpDefaultPath 0018df20 00000000 0018df24 0018df90 0018df28 77b7fe8e ntdll!LdrpFindLoadedDll+0xd0 0018df2c 0018dfdc 0018df30 00000000 0018df34 0018dfe4 0018df38 77b7fa84 ntdll!LdrpDefaultExtension 0018df3c 00000016 0018df40 0018e198 0018df44 0018df84 0018df48 77b7faf6 ntdll!LdrpApplyFileNameRedirection+0x128 0018df4c 00000001 0018df50 0018e198 0018df54 77b7fa84 ntdll!LdrpDefaultExtension 0018df58 0018dfdc 0018df5c 0018dfcc 0018df60 0018dfe8 0018df64 00000000 0018df68 00000000 0018df6c 00000000 0018df70 0018dfdc 0018df74 00000008 0018df78 0018df98 0018df7c 77b885af ntdll!RtlAppendUnicodeStringToString+0x43 0018df80 0018dffc 0018df84 77b7fa8c ntdll!`string' 0018df88 00000016 0018df8c 00000000 0018df90 77b7fa84 ntdll!LdrpDefaultExtension 0018df94 0018e198 0018df98 0018e10c 0018df9c 77b80093 ntdll!LdrGetDllHandleEx+0x3cc 0018dfa0 77b7e1b2 ntdll!_SEH_epilog4_GS+0xa 0018dfa4 77b80078 ntdll!LdrGetDllHandleEx+0x451 0018dfa8 7e582a52 0018dfac 00000001 0018dfb0 77b7fd17 ntdll!LdrGetDllHandle 0018dfb4 00000000 0018dfb8 00000000 0018dfbc 00000008 0018dfc0 002ae2a0 0018dfc4 00280000 0018dfc8 002affe0 0018dfcc 00000000 0018dfd0 00000000 0018dfd4 00000001 0018dfd8 00000000 0018dfdc 000003a0 0018dfe0 0018e0cc 0018dfe4 00000008 0018dfe8 00280000 0018dfec 002ae2a0 0018dff0 0018e0cc 0018dff4 77b83413 ntdll!RtlpAllocateHeap+0xab2 0018dff8 77b83442 ntdll!RtlpAllocateHeap+0xe73 0018dffc 7e582b92 0018e000 75935ff6 gdi32!NtGdiCreateCompatibleBitmap+0x15 0018e004 75935fd5 gdi32!CreateCompatibleBitmap+0xec 0018e008 dc0113ed 0018e00c 00000010 0018e010 00000010 0018e014 00000000 0018e018 00000000 0018e01c fffffffe 0018e020 002839b0 0018e024 00000000 0018e028 000003a0 0018e02c 77b7ec00 ntdll!bsearch+0x4 0018e030 00283928 0018e034 00000328 0018e038 002ae2a8 0018e03c 000007a0 0018e040 000003a8 0018e044 0018e054 0018e048 00000080 0018e04c 77b7e971 ntdll!RtlpLocateActivationContextSection+0x1d9 0018e050 0000174c 0018e054 00001eec 0018e058 000007a0 0018e05c 00000000 0018e060 02000002 0018e064 002a9c18 0018e068 fffffffc 0018e06c 00000002 0018e070 0018e0c4 0018e074 00000000 0018e078 000007ff 0018e07c 001a0a78 0018e080 ab0003a8 0018e084 002800c4 0018e088 00000001 0018e08c 0019174c 0018e090 00000002 0018e094 00000008 0018e098 002ae2a8 0018e09c 002ae2a8 0018e0a0 002ae2a3 0018e0a4 00000000 0018e0a8 00000000 0018e0ac 00280000 0018e0b0 01fdd000 0018e0b4 0018dffc 0018e0b8 77b7ef7b ntdll!RtlFindNextActivationContextSection+0x46 0018e0bc 0018e5b0 0018e0c0 77bc0ae5 ntdll!_except_handler4 0018e0c4 09f703ce 0018e0c8 fffffffe 0018e0cc 77b83442 ntdll!RtlpAllocateHeap+0xe73 0018e0d0 77b83070 ntdll!RtlAllocateHeap+0x23a 0018e0d4 00000038 0018e0d8 00000040 0018e0dc 002ae2a2 0018e0e0 002ae2a0 0018e0e4 00000038 0018e0e8 002ad268 0018e0ec 00000000 0018e0f0 7e582a52 0018e0f4 0018dfa8 0018e0f8 00000018 0018e0fc 0018e16c 0018e100 77bc0ae5 ntdll!_except_handler4 0018e104 09f771fe 0018e108 fffffffe 0018e10c 77b7f55e ntdll!RtlImageNtHeaderEx+0x117 0018e110 7e582a12 0018e114 76f50000 user32!_imp__GetTokenInformation (user32+0x0) 0018e118 0018e2ec 0018e11c 00000000 0018e120 0018e198 0018e124 0018e160 0018e128 000000e8 0018e12c 76f500e8 user32!_imp__GetTokenInformation (user32+0xe8) 0018e130 00000000 0018e134 0018e110 0018e138 0018e198 0018e13c 0018e19c 0018e140 00000003 0018e144 00000000 0018e148 002ad268 0018e14c 00000038 0018e150 0018e5c0 0018e154 76f6e077 user32!CopyDibHdr+0x26d 0018e158 002ae2a8 0018e15c 002ad268 0018e160 76f6e089 user32!CopyDibHdr+0x2af 0018e164 5205b7d6 0018e168 002ad268 0018e16c 76fd0320 user32!gcsHdc 0018e170 00000000 0018e174 77b91a56 ntdll!LdrpGetFromMUIMemCache+0xbe 0018e178 7e582af2 0018e17c 76f50000 user32!_imp__GetTokenInformation (user32+0x0) 0018e180 0018e2ec 0018e184 00000000 0018e188 77b93782 ntdll!LdrRscIsTypeExist+0x1aa 0018e18c 7e582a82 0018e190 00000000 0018e194 7703a190 user32!___PchSym_ (user32+0xea190) 0018e198 ffffffff 0018e19c 0018e294 0018e1a0 7703a264 user32!___PchSym_ (user32+0xea264) 0018e1a4 ffffffff 0018e1a8 7703a240 user32!___PchSym_ (user32+0xea240) 0018e1ac ffffffff 0018e1b0 77b9194e ntdll!LdrpGetRcConfig+0x21 0018e1b4 76f50000 user32!_imp__GetTokenInformation (user32+0x0) 0018e1b8 00000000 0018e1bc 00000000 0018e1c0 00000000 0018e1c4 0018e18c 0018e1c8 ffffffff 0018e1cc 0018e294 0018e1d0 77bc0ae5 ntdll!_except_handler4 0018e1d4 09f708ee 0018e1d8 fffffffe 0018e1dc 77b93782 ntdll!LdrRscIsTypeExist+0x1aa 0018e1e0 77b918fa ntdll!LdrIsResItemExist+0x31 0018e1e4 7703a190 user32!___PchSym_ (user32+0xea190) 0018e1e8 00000016 0018e1ec 00000000 0018e1f0 0018e1f8 0018e1f4 0018e2ec 0018e1f8 00260000 0018e1fc 0018e2a4 0018e200 77b9175e ntdll!LdrpSearchResourceSection_U+0xc9 0018e204 76f50000 user32!_imp__GetTokenInformation (user32+0x0) 0018e208 0018e2ec 0018e20c 00000003 0018e210 77b918bd ntdll!LdrpSearchResourceSection_U+0x63c 0018e214 7e5829fa 0018e218 00000000 0018e21c 00000001 0018e220 00000003 0018e224 7e5829aa 0018e228 75935ff6 gdi32!NtGdiCreateCompatibleBitmap+0x15 0018e22c 75935fd5 gdi32!CreateCompatibleBitmap+0xec 0018e230 dc0113ed 0018e234 00000010 0018e238 00000010 0018e23c 0005a278 0018e240 00000000 0018e244 76fe05b8 user32!___PchSym_ (user32+0x905b8) 0018e248 0028017c 0018e24c 00000000 0018e250 0000003f 0018e254 00000000 0018e258 76fe0000 user32!___PchSym_ (user32+0x90000) 0018e25c 00000000 0018e260 0018e2ec 0018e264 00000000 0018e268 00000000 0018e26c 00000000 0018e270 00000000 0018e274 00000003 0018e278 00000000 0018e27c 0000eeee 0018e280 00000003 0018e284 00000001 0018e288 00000000 0018e28c 0018e2c0 0018e290 77b8622f ntdll!RtlNtStatusToDosError+0x3b 0018e294 77b86234 ntdll!RtlNtStatusToDosError+0x40 0018e298 7e58299e 0018e29c 00000000 0018e2a0 00000001 0018e2a4 00000003 0018e2a8 0018e298 0018e2ac 76f50000 user32!_imp__GetTokenInformation (user32+0x0) 0018e2b0 0018e30c 0018e2b4 77bc0ae5 ntdll!_except_handler4 0018e2b8 09f70586 0018e2bc fffffffe 0018e2c0 0018e2d0 0018e2c4 75696cfa KERNELBASE!BaseSetLastNTError+0x18 0018e2c8 00000715 0018e2cc 00000001 0018e2d0 0018e31c 0018e2d4 756727f6 KERNELBASE!FindResourceExW+0xca 0018e2d8 75672802 KERNELBASE!FindResourceExW+0xd6 0018e2dc 520b152e 0018e2e0 00000000 0018e2e4 76f50000 user32!_imp__GetTokenInformation (user32+0x0) 0018e2e8 00000003 0018e2ec 00000016 0018e2f0 00007f00 0018e2f4 00000000 0018e2f8 77b83070 ntdll!RtlAllocateHeap+0x23a 0018e2fc 00000000 0018e300 c000008a 0018e304 0018e2dc 0018e308 0018e37c 0018e30c 0018e398 0018e310 75696560 KERNELBASE!_except_handler4 0018e314 277a896a 0018e318 fffffffe 0018e31c 75672802 KERNELBASE!FindResourceExW+0xd6 0018e320 76f6e64c user32!SplFindResource+0x16 0018e324 76f50000 user32!_imp__GetTokenInformation (user32+0x0) 0018e328 00000016 0018e32c 00007f00 0018e330 00000000 0018e334 0018e358 0018e338 76f6e831 user32!LoadDIB+0xbf 0018e33c 76f50000 user32!_imp__GetTokenInformation (user32+0x0) 0018e340 00007f00 0018e344 00000016 0018e348 00000000 0018e34c 00000000 0018e350 00004000 0018e354 00000000 0018e358 0018e3a8 0018e35c 76f6e4de user32!ObjectFromDIBResource+0x4d 0018e360 76f50000 user32!_imp__GetTokenInformation (user32+0x0) 0018e364 00007f00 0018e368 00000003 0018e36c 00000000 0018e370 00000000 0018e374 00004000 0018e378 76f6e565 user32!ObjectFromDIBResource+0x109 0018e37c 00000001 0018e380 00000000 0018e384 00402b92 TestWER!AfxDlgProc [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgcore.cpp @ 22] 0018e388 00000000 0018e38c 0018e424 0018e390 00000001 0018e394 75696560 KERNELBASE!_except_handler4 0018e398 0018ebac 0018e39c 76f80155 user32!_except_handler4 0018e3a0 24ebb77e 0018e3a4 fffffffe 0018e3a8 0018e3d4 0018e3ac 76f66238 user32!InternalCallWinProc+0x23 0018e3b0 00061004 0018e3b4 0000001c 0018e3b8 00000038 0018e3bc 0018e438 0018e3c0 76f66c02 user32!RealDefWindowProcWorker+0x1fd 0018e3c4 0018e7c0 0018e3c8 009ced90 0018e3cc 00000038 0018e3d0 00000000 0018e3d4 0000000d 0018e3d8 009cec40 0018e3dc 00402b92 TestWER!AfxDlgProc [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgcore.cpp @ 22] 0018e3e0 00061004 0018e3e4 0018e450 0018e3e8 76f91303 user32!UserCallDlgProcCheckWow+0x14b 0018e3ec 76f912c0 user32!UserCallDlgProcCheckWow+0x12e 0018e3f0 5205b646 0018e3f4 00000000 0018e3f8 0000000d 0018e3fc 009cec40 0018e400 00000024 0018e404 00000001 0018e408 00000000 0018e40c 00000000 0018e410 00000070 0018e414 ffffffff 0018e418 ffffffff 0018e41c 76f91259 user32!UserCallDlgProcCheckWow+0x6d 0018e420 76f91303 user32!UserCallDlgProcCheckWow+0x14b 0018e424 00001000 0018e428 00000000 0018e42c 00000000 0018e430 00000000 0018e434 00061004 0018e438 0018e458 0018e43c 76f6fdd3 user32!DefWindowProcWorker+0x47 0018e440 009cec40 0018e444 00000000 0018e448 0000000d 0018e44c 000000ff 0018e450 0018e7c0 0018e454 00000000 0018e458 0018e4a0 0018e45c 76f913a9 user32!DefDlgProcWorker+0x802 0018e460 009cec40 0018e464 00000000 0018e468 0000000d 0018e46c 000000ff 0018e470 00000001 0018e474 00000000 0018e478 00402b92 TestWER!AfxDlgProc [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgcore.cpp @ 22] 0018e47c 00000000 0018e480 0018e518 0018e484 00000001 0018e488 00000000 0018e48c a30003a0 0018e490 00283928 0018e494 00000000 0018e498 00000000 0018e49c 0018e4c8 0018e4a0 00000001 0018e4a4 00000000 0018e4a8 00402b92 TestWER!AfxDlgProc [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgcore.cpp @ 22] 0018e4ac 00000000 0018e4b0 0018e548 0018e4b4 00000001 0018e4b8 0018e8b4 0018e4bc 009ced90 0018e4c0 00000038 0018e4c4 00000000 0018e4c8 0000000d 0018e4cc 0018e4f8 0018e4d0 76f66238 user32!InternalCallWinProc+0x23 0018e4d4 00061004 0018e4d8 0000001c 0018e4dc 00000038 0018e4e0 0018e55c 0018e4e4 76f66c02 user32!RealDefWindowProcWorker+0x1fd 0018e4e8 0018e8e4 0018e4ec 009ced90 0018e4f0 00000038 0018e4f4 00000000 0018e4f8 0000000d 0018e4fc 009cec40 0018e500 00402b92 TestWER!AfxDlgProc [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgcore.cpp @ 22] 0018e504 00061004 0018e508 0018e574 0018e50c 76f91303 user32!UserCallDlgProcCheckWow+0x14b 0018e510 76f912c0 user32!UserCallDlgProcCheckWow+0x12e 0018e514 5205b762 0018e518 00000000 0018e51c 0000000d 0018e520 009cec40 0018e524 00000024 0018e528 00000001 0018e52c 00000000 0018e530 00000000 0018e534 00000070 0018e538 ffffffff 0018e53c ffffffff 0018e540 76f91259 user32!UserCallDlgProcCheckWow+0x6d 0018e544 76f91303 user32!UserCallDlgProcCheckWow+0x14b 0018e548 00000000 0018e54c 00000000 0018e550 00000000 0018e554 00000000 0018e558 00061004 0018e55c 0018e57c 0018e560 76f6fdd3 user32!DefWindowProcWorker+0x47 0018e564 009cec40 0018e568 00000000 0018e56c 0000000d 0018e570 000000ff 0018e574 0018e8e4 0018e578 00000000 0018e57c 0018e5c4 0018e580 76f913a9 user32!DefDlgProcWorker+0x802 0018e584 009cec40 0018e588 00000000 0018e58c 0000000d 0018e590 000000ff 0018e594 0018e8e4 0018e598 00000000 0018e59c 00000000 0018e5a0 77bb40f0 ntdll!NtdllDialogWndProc_W 0018e5a4 00000000 0018e5a8 000000ff 0018e5ac 0018e8b4 0018e5b0 00000000 0018e5b4 0018e5e0 0018e5b8 00000000 0018e5bc 00000000 0018e5c0 77bb40f0 ntdll!NtdllDialogWndProc_W 0018e5c4 0018e5e4 0018e5c8 76f911e7 user32!DefDlgProcW+0x29 0018e5cc 009cec40 0018e5d0 00000000 0018e5d4 0000000d 0018e5d8 000000ff 0018e5dc 0018e8e4 0018e5e0 00000000 0018e5e4 0018e610 0018e5e8 76f66238 user32!InternalCallWinProc+0x23 0018e5ec 00061004 0018e5f0 0000000d 0018e5f4 000000ff 0018e5f8 0018e8e4 0018e5fc 77bb40f0 ntdll!NtdllDialogWndProc_W 0018e600 dcbaabcd 0018e604 00000000 0018e608 00000000 0018e60c 77bb40f0 ntdll!NtdllDialogWndProc_W 0018e610 0018e688 0018e614 0018e63c 0018e618 77bb40f0 ntdll!NtdllDialogWndProc_W 0018e61c 00061004 0018e620 0018e688 0018e624 76f66941 user32!UserCallWinProcCheckWow+0x13d 0018e628 76f66901 user32!UserCallWinProcCheckWow+0x120 0018e62c 5205b49e 0018e630 76f66fed user32!GetWindowLongW 0018e634 771841b5 msctf!UIWndProc 0018e638 009c9330 0018e63c 009c9330 0018e640 0018e680 0018e644 76f6701b user32!GetWindowLongW+0x2a 0018e648 009c9330 0018e64c 00000000 0018e650 00000000 0018e654 76f67027 user32!GetWindowLongW+0x52 0018e658 5205b496 0018e65c 76f66fed user32!GetWindowLongW 0018e660 771841b5 msctf!UIWndProc 0018e664 00000282 0018e668 0018e658 0018e66c 0000001c 0018e670 0018e77c 0018e674 76f80155 user32!_except_handler4 0018e678 24eb2226 0018e67c fffffffe 0018e680 76f67027 user32!GetWindowLongW+0x52 0018e684 771845af msctf!CIMEUIWindowHandler::ImeUINotifyHandler+0x16 0018e688 00071010 0018e68c 00000000 0018e690 00000000 0018e694 77bb40f0 ntdll!NtdllDialogWndProc_W 0018e698 00061004 0018e69c 0000000d 0018e6a0 000000ff 0018e6a4 0018e8e4 0018e6a8 00000000 0018e6ac 00000000 0018e6b0 0000000d 0018e6b4 0018fe40 0018e6b8 0018e6e8 0018e6bc 00000000 0018e6c0 00000000 0018e6c4 771841b5 msctf!UIWndProc 0018e6c8 00000002 0018e6cc 00000000 0018e6d0 00000000 0018e6d4 000000ff 0018e6d8 0018e8e4 0018e6dc 00000000 0018e6e0 0018e700 0018e6e4 00406cb2 TestWER!CWnd::DefWindowProcW+0x44 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 1049] 0018e6e8 0018e714 0018e6ec 76f66238 user32!InternalCallWinProc+0x23 0018e6f0 00071010 0018e6f4 00000282 0018e6f8 00000002 0018e6fc 00000000 0018e700 771841b5 msctf!UIWndProc 0018e704 dcbaabcd 0018e708 00000000 0018e70c 00000000 0018e710 771841b5 msctf!UIWndProc 0018e714 0018e78c 0018e718 0018e740 0018e71c 771841b5 msctf!UIWndProc 0018e720 00071010 0018e724 0018e78c 0018e728 76f66941 user32!UserCallWinProcCheckWow+0x13d 0018e72c 76f66901 user32!UserCallWinProcCheckWow+0x120 0018e730 5205b59a 0018e734 00000282 0018e738 771841b5 msctf!UIWndProc 0018e73c 00000001 0018e740 00000024 0018e744 00000001 0018e748 00000000 0018e74c 00000000 0018e750 00000070 0018e754 ffffffff 0018e758 ffffffff 0018e75c 76f66899 user32!UserCallWinProcCheckWow+0x6a 0018e760 76f66941 user32!UserCallWinProcCheckWow+0x13d 0018e764 00405959 TestWER!AfxGetModuleThreadState+0xf [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxstate.cpp @ 499] 0018e768 00000000 0018e76c 00000000 0018e770 00000000 0018e774 0018e730 0018e778 76ce442e kernel32!InternalFindAtom+0x109 0018e77c 0018e850 0018e780 76f80155 user32!_except_handler4 0018e784 24eb3b1e 0018e788 fffffffe 0018e78c 76f66901 user32!UserCallWinProcCheckWow+0x120 0018e790 76f70ab0 user32!CallWindowProcAorW+0xab 0018e794 00000000 0018e798 771841b5 msctf!UIWndProc 0018e79c 00071010 0018e7a0 00000282 0018e7a4 00000002 0018e7a8 00000000 0018e7ac 00000000 0018e7b0 00000000 0018e7b4 00071010 0018e7b8 00423274 TestWER!_afxOldWndProc 0018e7bc 7ad60000 0018e7c0 00000000 0018e7c4 0018e7e4 0018e7c8 76f70ad6 user32!CallWindowProcW+0x1b 0018e7cc 771841b5 msctf!UIWndProc 0018e7d0 00071010 0018e7d4 00000282 0018e7d8 00000002 0018e7dc 00000000 0018e7e0 00000000 0018e7e4 0018e85c 0018e7e8 0040a342 TestWER!_AfxActivationWndProc+0x10a [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 463] 0018e7ec 771841b5 msctf!UIWndProc 0018e7f0 00071010 0018e7f4 00000282 0018e7f8 00000002 0018e7fc 0040a2c6 TestWER!_AfxActivationWndProc+0x8e [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 481] 0018e800 5205a571 0018e804 00000000 0018e808 0040a238 TestWER!_AfxActivationWndProc [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 422] 0018e80c 00000000 0018e810 ffffffff 0018e814 ffffffff 0018e818 76f66899 user32!UserCallWinProcCheckWow+0x6a 0018e81c 76f66941 user32!UserCallWinProcCheckWow+0x13d 0018e820 00000000 0018e824 00000000 0018e828 00000000 0018e82c 0000001c 0018e830 00000000 0018e834 00000000 0018e838 0040a238 TestWER!_AfxActivationWndProc [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 422] 0018e83c 00000001 0018e840 0018e8d8 0018e844 771841b5 msctf!UIWndProc 0018e848 00000000 0018e84c 0018e800 0018e850 0018e8f0 0018e854 00420949 TestWER!CTestDefaultDebuggerApp::InitInstance+0x529 0018e858 00000000 0018e85c 0040a2c6 TestWER!_AfxActivationWndProc+0x8e [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 481] 0018e860 76f66238 user32!InternalCallWinProc+0x23 0018e864 00071010 0018e868 00000282 0018e86c 00000002 0018e870 00000000 0018e874 0040a238 TestWER!_AfxActivationWndProc [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 422] 0018e878 77b70136 ntdll!NtTraceEvent+0x12 0018e87c 77bc0ed4 ntdll!EtwEventWriteNoRegistration+0x94 0018e880 0018e94c 0018e884 00000700 0018e888 00000070 0018e88c 0018e898 0018e890 0018e94c 0018e894 77bc0ee8 ntdll!EtwEventWriteNoRegistration+0xaf 0018e898 c0120070 0018e89c 00000000 0018e8a0 76f66901 user32!UserCallWinProcCheckWow+0x120 0018e8a4 5205bb16 0018e8a8 00000282 0018e8ac 009c9330 0018e8b0 00000042 0018e8b4 00000024 0018e8b8 00000001 0018e8bc 00000000 0018e8c0 00000000 0018e8c4 00000000 0018e8c8 00000000 0018e8cc 00000000 0018e8d0 76f66899 user32!UserCallWinProcCheckWow+0x6a 0018e8d4 76f66941 user32!UserCallWinProcCheckWow+0x13d 0018e8d8 00000000 0018e8dc 77b6fa62 ntdll!ZwAllocateVirtualMemory+0x12 0018e8e0 00000000 0018e8e4 00000000 0018e8e8 0018e934 0018e8ec 0018e934 0018e8f0 77bc28b6 ntdll!WerpAllocateAndInitializeSid+0x130 0018e8f4 004d0000 0018e8f8 77bc28d0 ntdll!WerpAllocateAndInitializeSid+0x15a 0018e8fc 7e58226a 0018e900 00000430 0018e904 00000000 0018e908 00000000 0018e90c 00000000 0018e910 0018e900 0018e914 00001000 0018e918 004d0000 0018e91c 0018e8fc 0018e920 77bc2655 ntdll!WaitForWerSvc+0x67 0018e924 0018f2f4 0018e928 77bc0ae5 ntdll!_except_handler4 0018e92c 09f70a86 0018e930 77b7035a ntdll!NtAlpcConnectPort+0x12 0018e934 77bc256c ntdll!SendMessageToWERService+0xf9 0018e938 0018e9d4 0018e93c 77b704f2 ntdll!ZwAlpcSendWaitReceivePort+0x12 0018e940 77b6fafa ntdll!ZwFreeVirtualMemory+0x12 0018e944 77bc2746 ntdll!WerpFreeSid+0x37 0018e948 ffffffff 0018e94c 0018e960 0018e950 0018e964 0018e954 00008000 0018e958 0018e9e4 0018e95c 77b6f982 ntdll!ZwClose+0x12 0018e960 77bc25d7 ntdll!SendMessageToWERService+0x16a 0018e964 000000f0 0018e968 00000448 0018e96c 77bc25e5 ntdll!SendMessageToWERService+0x178 0018e970 00000000 0018e974 00000000 0018e978 00000000 0018e97c 00000000 0018e980 00000448 0018e984 00000000 0018e988 00000000 0018e98c 00000000 0018e990 00000000 0018e994 00000000 0018e998 00000000 0018e99c 00440042 0018e9a0 77b75a3a ntdll! ?? ::FNODOBFM::`string' 0018e9a4 00000018 0018e9a8 00000000 0018e9ac 00000000 0018e9b0 00000000 0018e9b4 00000000 0018e9b8 00000000 0018e9bc 00000448 0018e9c0 fa0a1f00 0018e9c4 ffffffff 0018e9c8 0018ee4c 0018e9cc 0018ea04 0018e9d0 004d0000 0018e9d4 000000f0 0018e9d8 00000000 0018e9dc 00180500 0018e9e0 7e5822ba 0018e9e4 0018f298 0018e9e8 77bc2451 ntdll!ReportExceptionInternal+0xaf 0018e9ec 0018ee4c 0018e9f0 0018ea04 0018e9f4 000000e8 0018e9f8 004c0000 0018e9fc 77bc2470 ntdll!ReportExceptionInternal+0xd1 0018ea00 000000ec 0018ea04 04480430 0018ea08 00001002 0018ea0c 00000a60 0018ea10 00000c08 0018ea14 000003d0 0018ea18 0060be3e 0018ea1c 20000002 0018ea20 00000000 0018ea24 000000f4 0018ea28 00000000 0018ea2c 000000ec 0018ea30 00000000 0018ea34 00000000 0018ea38 00000000 0018ea3c 00000000 0018ea40 00000000 0018ea44 00000000 0018ea48 00000000 0018ea4c 00000000 0018ea50 00000000 0018ea54 00000000 0018ea58 00000000 0018ea5c 00000000 0018ea60 00000000 0018ea64 00000000 0018ea68 00000000 0018ea6c 00000000 0018ea70 00000000 0018ea74 00000000 0018ea78 00000000 0018ea7c 00000000 0018ea80 00000000 0018ea84 00000000 0018ea88 00000000 0018ea8c 00000000 0018ea90 00000000 0018ea94 00000000 0018ea98 00000000 0018ea9c 00000000 0018eaa0 00000000 0018eaa4 00000000 0018eaa8 00000000 0018eaac 00000000 0018eab0 00000000 0018eab4 00000000 0018eab8 00000000 0018eabc 00000000 0018eac0 00000000 0018eac4 00000000 0018eac8 00000000 0018eacc 00000000 0018ead0 00000000 0018ead4 00000000 0018ead8 00000000 0018eadc 00000000 0018eae0 00000000 0018eae4 00000000 0018eae8 00000000 0018eaec 00000000 0018eaf0 00000000 0018eaf4 00000000 0018eaf8 00000000 0018eafc 00000000 0018eb00 00000000 0018eb04 00000000 0018eb08 00000000 0018eb0c 00000000 0018eb10 00000000 0018eb14 00000000 0018eb18 00000000 0018eb1c 00000000 0018eb20 00000000 0018eb24 00000000 0018eb28 00000000 0018eb2c 00000000 0018eb30 00000000 0018eb34 00000000 0018eb38 00000000 0018eb3c 00000000 0018eb40 00000000 0018eb44 00000000 0018eb48 00000000 0018eb4c 00000000 0018eb50 00000000 0018eb54 00000000 0018eb58 00000000 0018eb5c 00000000 0018eb60 00000000 0018eb64 00000000 0018eb68 00000000 0018eb6c 00000000 0018eb70 00000000 0018eb74 00000000 0018eb78 00000000 0018eb7c 00000000 0018eb80 00000000 0018eb84 00000000 0018eb88 00000000 0018eb8c 00000000 0018eb90 00000000 0018eb94 00000000 0018eb98 00000000 0018eb9c 00000000 0018eba0 00000000 0018eba4 00000000 0018eba8 00000000 0018ebac 00000000 0018ebb0 00000000 0018ebb4 00000000 0018ebb8 00000000 0018ebbc 00000000 0018ebc0 00000000 0018ebc4 00000000 0018ebc8 00000000 0018ebcc 00000000 0018ebd0 00000000 0018ebd4 00000000 0018ebd8 00000000 0018ebdc 00000000 0018ebe0 00000000 0018ebe4 00000000 0018ebe8 00000000 0018ebec 00000000 0018ebf0 00000000 0018ebf4 00000000 0018ebf8 00000000 0018ebfc 00000000 0018ec00 00000000 0018ec04 00000000 0018ec08 00000000 0018ec0c 00000000 0018ec10 00000000 0018ec14 00000000 0018ec18 00000000 0018ec1c 00000000 0018ec20 00000000 0018ec24 00000000 0018ec28 00000000 0018ec2c 00000000 0018ec30 00000000 0018ec34 00000000 0018ec38 00000000 0018ec3c 00000000 0018ec40 00000000 0018ec44 00000000 0018ec48 00000000 0018ec4c 00000000 0018ec50 00000000 0018ec54 00000000 0018ec58 00000000 0018ec5c 00000000 0018ec60 00000000 0018ec64 00000000 0018ec68 00000000 0018ec6c 00000000 0018ec70 00000000 0018ec74 00000000 0018ec78 00000000 0018ec7c 00000000 0018ec80 00000000 0018ec84 00000000 0018ec88 00000000 0018ec8c 00000000 0018ec90 00000000 0018ec94 00000000 0018ec98 00000000 0018ec9c 00000000 0018eca0 00000000 0018eca4 00000000 0018eca8 00000000 0018ecac 00000000 0018ecb0 00000000 0018ecb4 00000000 0018ecb8 00000000 0018ecbc 00000000 0018ecc0 00000000 0018ecc4 00000000 0018ecc8 00000000 0018eccc 00000000 0018ecd0 00000000 0018ecd4 00000000 0018ecd8 00000000 0018ecdc 00000000 0018ece0 00000000 0018ece4 00000000 0018ece8 00000000 0018ecec 00000000 0018ecf0 00000000 0018ecf4 00000000 0018ecf8 00000000 0018ecfc 00000000 0018ed00 00000000 0018ed04 00000000 0018ed08 00000000 0018ed0c 00000000 0018ed10 00000000 0018ed14 00000000 0018ed18 00000000 0018ed1c 00000000 0018ed20 00000000 0018ed24 00000000 0018ed28 00000000 0018ed2c 00000000 0018ed30 00000000 0018ed34 00000000 0018ed38 00000000 0018ed3c 00000000 0018ed40 00000000 0018ed44 00000000 0018ed48 00000000 0018ed4c 00000000 0018ed50 00000000 0018ed54 00000000 0018ed58 00000000 0018ed5c 00000000 0018ed60 00000000 0018ed64 00000000 0018ed68 00000000 0018ed6c 00000000 0018ed70 00000000 0018ed74 00000000 0018ed78 00000000 0018ed7c 00000000 0018ed80 00000000 0018ed84 00000000 0018ed88 00000000 0018ed8c 00000000 0018ed90 00000000 0018ed94 00000000 0018ed98 00000000 0018ed9c 00000000 0018eda0 00000000 0018eda4 00000000 0018eda8 00000000 0018edac 00000000 0018edb0 00000000 0018edb4 00000000 0018edb8 00000000 0018edbc 00000000 0018edc0 00000000 0018edc4 00000000 0018edc8 00000000 0018edcc 00000000 0018edd0 00000000 0018edd4 00000000 0018edd8 00000000 0018eddc 00000000 0018ede0 00000000 0018ede4 00000000 0018ede8 00000000 0018edec 00000000 0018edf0 00000000 0018edf4 00000000 0018edf8 00000000 0018edfc 00000000 0018ee00 00000000 0018ee04 00000000 0018ee08 00000000 0018ee0c 00000000 0018ee10 00000000 0018ee14 00000000 0018ee18 00000000 0018ee1c 00000000 0018ee20 00000000 0018ee24 00000000 0018ee28 00000000 0018ee2c 00000000 0018ee30 00000000 0018ee34 00000000 0018ee38 00000000 0018ee3c 00000000 0018ee40 00000000 0018ee44 00000000 0018ee48 00000000 0018ee4c 04480430 0018ee50 00000000 0018ee54 00000000 0018ee58 00000000 0018ee5c 00000000 0018ee60 00000000 0018ee64 20000000 0018ee68 00000000 0018ee6c 00000000 0018ee70 00000934 0018ee74 000000ec 0018ee78 00000000 0018ee7c 00000000 0018ee80 00000000 0018ee84 00000000 0018ee88 00000000 0018ee8c 00000000 0018ee90 00000000 0018ee94 00000000 0018ee98 00000000 0018ee9c 00000000 0018eea0 00000000 0018eea4 00000000 0018eea8 00000000 0018eeac 00000000 0018eeb0 00000000 0018eeb4 00000000 0018eeb8 00000000 0018eebc 00000000 0018eec0 00000000 0018eec4 00000000 0018eec8 00000000 0018eecc 00000000 0018eed0 00000000 0018eed4 00000000 0018eed8 00000000 0018eedc 00000000 0018eee0 00000000 0018eee4 00000000 0018eee8 00000000 0018eeec 00000000 0018eef0 00000000 0018eef4 00000000 0018eef8 00000000 0018eefc 00000000 0018ef00 00000000 0018ef04 00000000 0018ef08 00000000 0018ef0c 00000000 0018ef10 00000000 0018ef14 00000000 0018ef18 00000000 0018ef1c 00000000 0018ef20 00000000 0018ef24 00000000 0018ef28 00000000 0018ef2c 00000000 0018ef30 00000000 0018ef34 00000000 0018ef38 00000000 0018ef3c 00000000 0018ef40 00000000 0018ef44 00000000 0018ef48 00000000 0018ef4c 00000000 0018ef50 00000000 0018ef54 00000000 0018ef58 00000000 0018ef5c 00000000 0018ef60 00000000 0018ef64 00000000 0018ef68 00000000 0018ef6c 00000000 0018ef70 00000000 0018ef74 00000000 0018ef78 00000000 0018ef7c 00000000 0018ef80 00000000 0018ef84 00000000 0018ef88 00000000 0018ef8c 00000000 0018ef90 00000000 0018ef94 00000000 0018ef98 00000000 0018ef9c 00000000 0018efa0 00000000 0018efa4 00000000 0018efa8 00000000 0018efac 00000000 0018efb0 00000000 0018efb4 00000000 0018efb8 00000000 0018efbc 00000000 0018efc0 00000000 0018efc4 00000000 0018efc8 00000000 0018efcc 00000000 0018efd0 00000000 0018efd4 00000000 0018efd8 00000000 0018efdc 00000000 0018efe0 00000000 0018efe4 00000000 0018efe8 00000000 0018efec 00000000 0018eff0 00000000 0018eff4 00000000 0018eff8 00000000 0018effc 00000000 0018f000 00000000 0018f004 00000000 0018f008 00000000 0018f00c 00000000 0018f010 00000000 0018f014 00000000 0018f018 00000000 0018f01c 00000000 0018f020 00000000 0018f024 00000000 0018f028 00000000 0018f02c 00000000 0018f030 00000000 0018f034 00000000 0018f038 00000000 0018f03c 00000000 0018f040 00000000 0018f044 00000000 0018f048 00000000 0018f04c 00000000 0018f050 00000000 0018f054 00000000 0018f058 00000000 0018f05c 00000000 0018f060 00000000 0018f064 00000000 0018f068 00000000 0018f06c 00000000 0018f070 00000000 0018f074 00000000 0018f078 00000000 0018f07c 00000000 0018f080 00000000 0018f084 00000000 0018f088 00000000 0018f08c 00000000 0018f090 00000000 0018f094 00000000 0018f098 00000000 0018f09c 00000000 0018f0a0 00000000 0018f0a4 00000000 0018f0a8 00000000 0018f0ac 00000000 0018f0b0 00000000 0018f0b4 00000000 0018f0b8 00000000 0018f0bc 00000000 0018f0c0 00000000 0018f0c4 00000000 0018f0c8 00000000 0018f0cc 00000000 0018f0d0 00000000 0018f0d4 00000000 0018f0d8 00000000 0018f0dc 00000000 0018f0e0 00000000 0018f0e4 00000000 0018f0e8 00000000 0018f0ec 00000000 0018f0f0 00000000 0018f0f4 00000000 0018f0f8 00000000 0018f0fc 00000000 0018f100 00000000 0018f104 00000000 0018f108 00000000 0018f10c 00000000 0018f110 00000000 0018f114 00000000 0018f118 00000000 0018f11c 00000000 0018f120 00000000 0018f124 00000000 0018f128 00000000 0018f12c 00000000 0018f130 00000000 0018f134 00000000 0018f138 00000000 0018f13c 00000000 0018f140 00000000 0018f144 00000000 0018f148 00000000 0018f14c 00000000 0018f150 00000000 0018f154 00000000 0018f158 00000000 0018f15c 00000000 0018f160 00000000 0018f164 00000000 0018f168 00000000 0018f16c 00000000 0018f170 00000000 0018f174 00000000 0018f178 00000000 0018f17c 00000000 0018f180 00000000 0018f184 00000000 0018f188 00000000 0018f18c 00000000 0018f190 00000000 0018f194 00000000 0018f198 77b700ed ntdll!NtWaitForMultipleObjects+0x15 0018f19c 75670bdd KERNELBASE!WaitForMultipleObjectsEx+0x100 0018f1a0 00000002 0018f1a4 0018f1e8 0018f1a8 00000001 0018f1ac 00000000 0018f1b0 00000000 0018f1b4 520b0406 0018f1b8 00000002 0018f1bc 0018f260 0018f1c0 0018f25c 0018f1c4 00000024 0018f1c8 00000001 0018f1cc 00000000 0018f1d0 00000000 0018f1d4 00000000 0018f1d8 00000000 0018f1dc 00000000 0018f1e0 00000000 0018f1e4 00000000 0018f1e8 000000f4 0018f1ec 000000e8 0018f1f0 00000000 0018f1f4 00000000 0018f1f8 00000000 0018f1fc 00000000 0018f200 00000000 0018f204 00000000 0018f208 00000000 0018f20c 00000000 0018f210 00000000 0018f214 00000002 0018f218 00000000 0018f21c 0018f1b4 0018f220 00000000 0018f224 0018f2f4 0018f228 75696560 KERNELBASE!_except_handler4 0018f22c 277a881a 0018f230 00000000 0018f234 0018f27c 0018f238 76ce162d kernel32!WaitForMultipleObjectsExImplementation+0xe0 0018f23c 0018f1e8 0018f240 0018f25c 0018f244 00000000 0018f248 ffffffff 0018f24c 00000000 0018f250 004c0000 0018f254 000000e8 0018f258 00000000 0018f25c 000000f4 0018f260 000000e8 0018f264 00000000 0018f268 00000000 0018f26c 00000000 0018f270 00000000 0018f274 00000000 0018f278 00000000 0018f27c 0018f298 0018f280 76ce1921 kernel32!WaitForMultipleObjects+0x18 0018f284 00000002 0018f288 7efde000 0018f28c 00000000 0018f290 ffffffff 0018f294 00000000 0018f298 0018f304 0018f29c 76d09b2d kernel32!WerpReportFaultInternal+0x186 0018f2a0 00000002 0018f2a4 0018f2cc 0018f2a8 00000000 0018f2ac ffffffff 0018f2b0 520b0545 0018f2b4 00000000 0018f2b8 00000000 0018f2bc 0018f3e4 0018f2c0 0000000c 0018f2c4 00000000 0018f2c8 00000001 0018f2cc 000000f4 0018f2d0 000000e8 0018f2d4 00000000 0018f2d8 004c0000 0018f2dc 80004005 0018f2e0 000000e8 0018f2e4 000000ec 0018f2e8 000000f4 0018f2ec 0018f2b0 0018f2f0 520b055d 0018f2f4 0018f3a4 0018f2f8 76d8404f kernel32!_except_handler4 0018f2fc 24c36d21 0018f300 00000000 0018f304 0018f318 0018f308 76d09bca kernel32!WerpReportFault+0x70 0018f30c 0018f3e4 0018f310 00000001 0018f314 00000001 0018f318 0018f328 0018f31c 76d098f8 kernel32!BasepReportFault+0x20 0018f320 0018f3e4 0018f324 00000001 0018f328 0018f3b4 0018f32c 76d09875 kernel32!UnhandledExceptionFilter+0x1af 0018f330 0018f3e4 0018f334 00000001 0018f338 520b05f5 0018f33c 00000000 0018f340 0018f3e4 0018f344 00000000 0018f348 0041ff21 TestWER!CTestDefaultDebuggerDlg::OnBnClickedButton1+0xb1 [h:\work\dmitri\testdefaultdebugger\testdefaultdebugger\testdefaultdebuggerdlg.cpp @ 187] 0018f34c 00000000 0018f350 4020027f 0018f354 02e90000 0018f358 75937c3c gdi32!pcfLocateCFONT+0x146 0018f35c 00000011 0018f360 00000000 0018f364 0018f4e4 0018f368 00001f80 0018f36c 0000ffff 0018f370 00ff00ff 0018f374 000000ff 0018f378 0000ffff 0018f37c 0018f3ac 0018f380 00413b48 TestWER!__set_flsgetvalue+0xf [f:\dd\vctools\crt_bld\self_x86\crt\src\tidtable.c @ 256] 0018f384 00000016 0018f388 00000001 0018f38c 00000000 0018f390 00000000 0018f394 00000006 0018f398 00000000 0018f39c 0018f338 0018f3a0 00000024 0018f3a4 0018f410 0018f3a8 76d8404f kernel32!_except_handler4 0018f3ac 24c36ef9 0018f3b0 fffffffe 0018f3b4 0018ffd4 0018f3b8 77bc0df7 ntdll!__RtlUserThreadStart+0x62 0018f3bc 00000000 0018f3c0 77bc0cd4 ntdll!_EH4_CallFilterFunc+0x12 0018f3c4 00000000 0018f3c8 0018ffd4 0018f3cc 77b7c550 ntdll! ?? ::FNODOBFM::`string'+0xb62 0018f3d0 0018f3f8 0018f3d4 77bc0b71 ntdll!_except_handler4+0x8e 0018f3d8 00000000 0018f3dc 00000000 0018f3e0 00000000 0018f3e4 0018f4e4 0018f3e8 0018f534 0018f3ec 77b7c560 ntdll! ?? ::FNODOBFM::`string'+0xb72 0018f3f0 00000001 0018f3f4 00f7049e 0018f3f8 0018f41c 0018f3fc 77b96ac9 ntdll!ExecuteHandler2+0x26 0018f400 fffffffe 0018f404 0018ffc4 0018f408 0018f534 0018f40c 0018f4b8 0018f410 0018f840 0018f414 77b96add ntdll!ExecuteHandler2+0x3a 0018f418 0018ffc4 0018f41c 0018f4cc 0018f420 77b96a9b ntdll!ExecuteHandler+0x24 0018f424 0018f4e4 0018f428 0018ffc4 0018f42c 0018f534 0018f430 0018f4b8 0018f434 77bc0ae5 ntdll!_except_handler4 0018f438 00000000 0018f43c 0018f4e4 0018f440 0018ffc4 0018f444 77b96a3d ntdll!RtlDispatchException+0x127 0018f448 0018f4e4 0018f44c 0018ffc4 0018f450 0018f534 0018f454 0018f4b8 0018f458 77bc0ae5 ntdll!_except_handler4 0018f45c 00000111 0018f460 0018f4e4 0018f464 00426310 TestWER!messageMap 0018f468 00630065 0018f46c 00690074 0018f470 00000000 0018f474 00000000 0018f478 00000000 0018f47c 00000000 0018f480 00000000 0018f484 00000000 0018f488 00000000 0018f48c 00000000 0018f490 00000000 0018f494 00000000 0018f498 00000000 0018f49c 00000000 0018f4a0 00000000 0018f4a4 00000000 0018f4a8 00000000 0018f4ac 00000000 0018f4b0 00000000 0018f4b4 00000000 0018f4b8 00000000 0018f4bc 00000000 0018f4c0 00190000 0018f4c4 0018d000 0018f4c8 00000000 0018f4cc 0018f850 0018f4d0 77b6010f ntdll!KiUserExceptionDispatcher+0xf 0018f4d4 0118f4e4 0018f4d8 0018f534 0018f4dc 0018f4e4 0018f4e0 0018f534 0018f4e4 c0000005 0018f4e8 00000000 0018f4ec 00000000 0018f4f0 0041ff21 TestWER!CTestDefaultDebuggerDlg::OnBnClickedButton1+0xb1 [h:\work\dmitri\testdefaultdebugger\testdefaultdebugger\testdefaultdebuggerdlg.cpp @ 187] 0018f4f4 00000002 0018f4f8 00000001 0018f4fc 00000000 0018f500 00000000 0018f504 00000000 0018f508 00000000 0018f50c 00000000 0018f510 00000000 0018f514 00000000 0018f518 00000000 0018f51c 00000000 0018f520 00000000 0018f524 00000000 0018f528 00000000 0018f52c 00000000 0018f530 00000000 0018f534 0001003f 0018f538 00000000 0018f53c 00000000 0018f540 00000000 0018f544 00000000 0018f548 00000000 0018f54c 00000000 0018f550 0000027f 0018f554 00004020 0018f558 0000ffff 0018f55c 75937c3c gdi32!pcfLocateCFONT+0x146 0018f560 02e90023 0018f564 00000000 0018f568 0000002b 0018f56c 00ff00ff 0018f570 000000ff 0018f574 ff00ffff 0018f578 000000ff 0018f57c ffff0000 0018f580 00010000 0018f584 00010001 0018f588 0000ffff 0018f58c 00000000 0018f590 00000000 0018f594 00000000 0018f598 00000000 0018f59c 00000000 0018f5a0 00000000 0018f5a4 ffff0000 0018f5a8 00000000 0018f5ac 80000000 0018f5b0 00004003 0018f5b4 00000000 0018f5b8 40038000 0018f5bc 01a8b077 0018f5c0 0000002b 0018f5c4 00000053 0018f5c8 0000002b 0018f5cc 0000002b 0018f5d0 00000111 0018f5d4 00426310 TestWER!messageMap 0018f5d8 00000001 0018f5dc 0018fe40 0018f5e0 00000000 0018f5e4 00000000 0018f5e8 0018f850 0018f5ec 0041ff21 TestWER!CTestDefaultDebuggerDlg::OnBnClickedButton1+0xb1 [h:\work\dmitri\testdefaultdebugger\testdefaultdebugger\testdefaultdebuggerdlg.cpp @ 187] 0018f5f0 00000023 0018f5f4 00010246 0018f5f8 0018f81c 0018f5fc 0000002b 0018f600 4020027f 0018f604 02e90000 0018f608 75937c3c gdi32!pcfLocateCFONT+0x146 0018f60c 00000023 0018f610 00000000 0018f614 0000002b 0018f618 00001f80 0018f61c 0000ffff 0018f620 00ff00ff 0018f624 000000ff 0018f628 0000ffff 0018f62c 00000000 0018f630 00ffff00 0018f634 00000000 0018f638 0000ffff 0018f63c 00000000 0018f640 00010000 0018f644 00010001 0018f648 0000ffff 0018f64c 00000000 0018f650 00000000 0018f654 00000000 0018f658 00000000 0018f65c 00000000 0018f660 00000000 0018f664 00000000 0018f668 00000000 0018f66c 00000000 0018f670 00000000 0018f674 00000000 0018f678 0000ffff 0018f67c 00000000 0018f680 00000000 0018f684 80000000 0018f688 00004003 0018f68c 00000000 0018f690 00000000 0018f694 80000000 0018f698 00004003 0018f69c 00000000 0018f6a0 00000000 0018f6a4 00000000 0018f6a8 00000000 0018f6ac 00000000 0018f6b0 00000000 0018f6b4 00000000 0018f6b8 00000000 0018f6bc 00000000 0018f6c0 00000000 0018f6c4 00000000 0018f6c8 00000000 0018f6cc 00000000 0018f6d0 00000000 0018f6d4 00000000 0018f6d8 00000000 0018f6dc 00000000 0018f6e0 00000000 0018f6e4 00000000 0018f6e8 00000000 0018f6ec 00000000 0018f6f0 00000000 0018f6f4 00000000 0018f6f8 00000000 0018f6fc 00000000 0018f700 9f43baaa 0018f704 678f805c 0018f708 00010010 0018f70c 00000000 0018f710 006f0043 0018f714 00720072 0018f718 00630065 0018f71c 00690074 0018f720 00000000 0018f724 00000000 0018f728 00000000 0018f72c 00000000 0018f730 00000000 0018f734 00000000 0018f738 00000000 0018f73c 00000000 0018f740 00000000 0018f744 00000000 0018f748 00000000 0018f74c 00000000 0018f750 00000000 0018f754 00000000 0018f758 00000000 0018f75c 00000000 0018f760 00000000 0018f764 00000000 0018f768 00000000 0018f76c 00000000 0018f770 00000000 0018f774 00000000 0018f778 00000000 0018f77c 00000000 0018f780 00000000 0018f784 00000000 0018f788 00000000 0018f78c 00000000 0018f790 00000000 0018f794 00000000 0018f798 00000000 0018f79c 00000000 0018f7a0 00000000 0018f7a4 00000000 0018f7a8 00000000 0018f7ac 00000000 0018f7b0 00000000 0018f7b4 00000000 0018f7b8 00000000 0018f7bc 00000000 0018f7c0 00000000 0018f7c4 00000000 0018f7c8 00000000 0018f7cc 00000000 0018f7d0 00000000 0018f7d4 00000000 0018f7d8 00000000 0018f7dc 00000000 0018f7e0 00000000 0018f7e4 00000000 0018f7e8 00000000 0018f7ec 00000000 0018f7f0 00000000 0018f7f4 00000000 0018f7f8 00000000 0018f7fc 00000000 0018f800 fffffd34 0018f804 000002e4 0018f808 fffffd34 0018f80c 000002cc 0018f810 00000019 0018f814 00000000 0018f818 00000000 0018f81c 5205b57d 0018f820 00000111 0018f824 00426310 TestWER!messageMap 0018f828 00000001 0018f82c 0018fe40 0018f830 0018f8b0 0018f834 76f80155 user32!_except_handler4 0018f838 0018f81c 0018f83c 0018f3e0 0018f840 0018f994 0018f844 00412600 TestWER!_except_handler4 0018f848 525fc225 0018f84c fffffffe 0018f850 0018f860 0018f854 00403620 TestWER!_AfxDispatchCmdMsg+0x45 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\cmdtarg.cpp @ 82] 0018f858 00426310 TestWER!messageMap 0018f85c 0018fe40 0018f860 0018f890 0018f864 0040382f TestWER!CCmdTarget::OnCmdMsg+0x11c [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\cmdtarg.cpp @ 381] 0018f868 0018fe40 0018f86c 000003e8 0018f870 00000000 0018f874 0041fe70 TestWER!CTestDefaultDebuggerDlg::OnBnClickedButton1 [h:\work\dmitri\testdefaultdebugger\testdefaultdebugger\testdefaultdebuggerdlg.cpp @ 159] 0018f878 00000000 0018f87c 00000039 0018f880 00000000 0018f884 00000000 0018f888 0018fe40 0018f88c 000003e8 0018f890 0018f8b4 0018f894 00402df6 TestWER!CDialog::OnCmdMsg+0x1d [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgcore.cpp @ 85] 0018f898 000003e8 0018f89c 00000000 0018f8a0 00000000 0018f8a4 00000000 0018f8a8 000003e8 0018f8ac 0018fe40 0018f8b0 00000000 0018f8b4 0018f904 0018f8b8 00409ef8 TestWER!CWnd::OnCommand+0x92 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 2363] 0018f8bc 000003e8 0018f8c0 00000000 0018f8c4 00000000 0018f8c8 00000000 0018f8cc 0018fe40 0018f8d0 0018fe40 0018f8d4 00000111 0018f8d8 00000001 0018f8dc 002ad2f0 0018f8e0 0018f8f8 0018f8e4 77b7e023 ntdll!RtlFreeHeap+0x105 0018f8e8 002a2558 0018f8ec 76f67467 user32!GetSystemMetrics 0018f8f0 0018fb14 0018f8f4 002ad2f0 0018f8f8 0018f90c 0018f8fc 76ce14d1 kernel32!HeapFree+0x14 0018f900 00280000 0018f904 0018f9a0 0018f908 0040a792 TestWER!CWnd::OnWndMsg+0x36 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 1769] 0018f90c 00000000 0018f910 00051006 0018f914 5205b48d 0018f918 00000111 0018f91c 0018fe40 0018f920 002a0c70 0018f924 76f67467 user32!GetSystemMetrics 0018f928 74fb948c comctl32!Button_DrawTextAndGlyph+0x5e7 0018f92c 00000002 0018f930 00000002 0018f934 50010041 0018f938 0000000f 0018f93c 0018fb14 0018f940 00000001 0018f944 00000000 0018f948 00000001 0018f94c 00000003 0018f950 00051006 0018f954 74f3f82b comctl32!Button_WndProc 0018f958 009ca490 0018f95c 009ca490 0018f960 0018f9a0 0018f964 76f6701b user32!GetWindowLongW+0x2a 0018f968 009ca490 0018f96c 00000000 0018f970 00000000 0018f974 0042ed70 TestWER!__afxThreadData 0018f978 002a0c70 0018f97c 0042ed8c TestWER!__afxThreadData+0x1c 0018f980 0042ed70 TestWER!__afxThreadData 0018f984 0018f99c 0018f988 0040c5ba TestWER!CThreadSlotData::GetThreadValue+0x3e [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxtls.cpp @ 268] 0018f98c 7fffffff 0018f990 00000000 0018f994 0018fa1c 0018f998 004209b7 TestWER!CTestDefaultDebuggerApp::InitInstance+0x597 0018f99c 00000000 0018f9a0 0018f9c0 0018f9a4 00406dea TestWER!CWnd::WindowProc+0x24 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 1755] 0018f9a8 00000111 0018f9ac 000003e8 0018f9b0 00051006 0018f9b4 0018f9bc 0018f9b8 0018fe40 0018f9bc 00000000 0018f9c0 0018fa28 0018f9c4 00409713 TestWER!AfxCallWndProc+0x9a [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 240] 0018f9c8 00000111 0018f9cc 000003e8 0018f9d0 00051006 0018f9d4 5205b705 0018f9d8 00000000 0018f9dc 00061004 0018f9e0 00000000 0018f9e4 00000000 0018f9e8 00000000 0018f9ec 00000000 0018f9f0 00000000 0018f9f4 00000000 0018f9f8 00000000 0018f9fc 00000000 0018fa00 0040246a TestWER!CThreadLocal::GetData+0xa [f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtls_.h @ 182] 0018fa04 00402181 TestWER!CThreadLocal::CreateObject [f:\dd\vctools\vc7libs\ship\atlmfc\include\afxtls_.h @ 202] 0018fa08 00405959 TestWER!AfxGetModuleThreadState+0xf [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\afxstate.cpp @ 499] 0018fa0c 00408a1c TestWER!afxMapHWND+0x71 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 298] 0018fa10 002a0c70 0018fa14 00000000 0018fa18 0018f9d4 0018fa1c 0018fadc 0018fa20 004208e6 TestWER!CTestDefaultDebuggerApp::InitInstance+0x4c6 0018fa24 00000000 0018fa28 0018fa48 0018fa2c 004097a2 TestWER!AfxWndProc+0x36 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 402] 0018fa30 00000000 0018fa34 00061004 0018fa38 00000111 0018fa3c 000003e8 0018fa40 00051006 0018fa44 0040976c TestWER!AfxWndProc [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 391] 0018fa48 0018fa74 0018fa4c 76f66238 user32!InternalCallWinProc+0x23 0018fa50 00061004 0018fa54 00000111 0018fa58 000003e8 0018fa5c 00051006 0018fa60 0040976c TestWER!AfxWndProc [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 391] 0018fa64 dcbaabcd 0018fa68 00000000 0018fa6c 00000000 0018fa70 0040976c TestWER!AfxWndProc [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 391] 0018fa74 0018faec 0018fa78 76f668ea user32!UserCallWinProcCheckWow+0x109 0018fa7c 0040976c TestWER!AfxWndProc [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 391] 0018fa80 00061004 0018fa84 00000111 0018fa88 000003e8 0018fa8c 00051006 0018fa90 5205a8fa 0018fa94 00000111 0018fa98 009cec40 0018fa9c fffffed1 0018faa0 00000024 0018faa4 00000001 0018faa8 00000000 0018faac 00000000 0018fab0 00000030 0018fab4 ffffffff 0018fab8 ffffffff 0018fabc 76f66899 user32!UserCallWinProcCheckWow+0x6a 0018fac0 00000000 0018fac4 009ca4b8 0018fac8 00000000 0018facc 00000000 0018fad0 00000000 0018fad4 0018fa90 0018fad8 0018f3e4 0018fadc 0018fc84 0018fae0 76f80155 user32!_except_handler4 0018fae4 24eb3b1e 0018fae8 00000000 0018faec 0018fb30 0018faf0 76f6cd1a user32!SendMessageWorker+0x581 0018faf4 00000000 0018faf8 0040976c TestWER!AfxWndProc [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 391] 0018fafc 00061004 0018fb00 00000111 0018fb04 000003e8 0018fb08 00051006 0018fb0c 009cec68 0018fb10 00000001 0018fb14 00061004 0018fb18 00000111 0018fb1c 76f6cd35 user32!SendMessageW 0018fb20 009ceb90 0018fb24 00000000 0018fb28 00061004 0018fb2c 00001004 0018fb30 0018fb54 0018fb34 76f6cd81 user32!SendMessageW+0x7f 0018fb38 009cec40 0018fb3c 00000000 0018fb40 0040976c TestWER!AfxWndProc [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 391] 0018fb44 000003e8 0018fb48 00051006 0018fb4c 00000000 0018fb50 002a2558 0018fb54 0018fb74 0018fb58 74fb4e95 comctl32!Button_NotifyParent+0x3d 0018fb5c 00061004 0018fb60 00000111 0018fb64 000003e8 0018fb68 00051006 0018fb6c 00000001 0018fb70 002a2558 0018fb74 0018fb90 0018fb78 74fb4ef7 comctl32!Button_ReleaseCapture+0x113 0018fb7c 002a2558 0018fb80 00000000 0018fb84 00051006 0018fb88 002a2558 0018fb8c 00000100 0018fb90 0018fbf0 0018fb94 74fb4d89 comctl32!Button_WndProc+0xa18 0018fb98 50010041 0018fb9c 00000001 0018fba0 00000000 0018fba4 74f3f82b comctl32!Button_WndProc 0018fba8 00000000 0018fbac 00000000 0018fbb0 00000000 0018fbb4 00000000 0018fbb8 00000000 0018fbbc 00000000 0018fbc0 0018fcb0 0018fbc4 0018fbb0 0018fbc8 0018fc38 0018fbcc 00420b0f TestWER!CTestDefaultDebuggerApp::InitInstance+0x6ef 0018fbd0 00000001 0018fbd4 0018fc6c 0018fbd8 00000000 0018fbdc 00404141 TestWER!_AfxMsgFilterHook+0x35 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\thrdcore.cpp @ 798] 0018fbe0 00051006 0018fbe4 00370068 0018fbe8 00000000 0018fbec 5205a9d2 0018fbf0 0018fc1c 0018fbf4 76f66238 user32!InternalCallWinProc+0x23 0018fbf8 00051006 0018fbfc 00000202 0018fc00 00000000 0018fc04 00370068 0018fc08 74f3f82b comctl32!Button_WndProc 0018fc0c dcbaabcd 0018fc10 00000000 0018fc14 00000000 0018fc18 74f3f82b comctl32!Button_WndProc 0018fc1c 0018fc94 0018fc20 76f668ea user32!UserCallWinProcCheckWow+0x109 0018fc24 74f3f82b comctl32!Button_WndProc 0018fc28 00051006 0018fc2c 00000202 0018fc30 00000000 0018fc34 00370068 0018fc38 5205ae82 0018fc3c 002a0ca8 0018fc40 002a0ca0 0018fc44 009ca490 0018fc48 00000024 0018fc4c 00000001 0018fc50 00000000 0018fc54 00000000 0018fc58 00000030 0018fc5c ffffffff 0018fc60 ffffffff 0018fc64 76f66899 user32!UserCallWinProcCheckWow+0x6a 0018fc68 00000000 0018fc6c 00000000 0018fc70 00000000 0018fc74 00000000 0018fc78 00000000 0018fc7c 0018fc38 0018fc80 0018f3e4 0018fc84 0018fce4 0018fc88 76f80155 user32!_except_handler4 0018fc8c 24eb3b1e 0018fc90 00000000 0018fc94 0018fcf4 0018fc98 76f67d31 user32!DispatchMessageWorker+0x3bc 0018fc9c 00000000 0018fca0 74f3f82b comctl32!Button_WndProc 0018fca4 00051006 0018fca8 00000202 0018fcac 00000000 0018fcb0 00370068 0018fcb4 009ca4b8 0018fcb8 00000001 0018fcbc 5205aee2 0018fcc0 009cec40 0018fcc4 002a0ca0 0018fcc8 00000002 0018fccc 00000000 0018fcd0 00000000 0018fcd4 00000000 0018fcd8 0018fce8 0018fcdc 0018fcbc 0018fce0 0018f3e4 0018fce4 0018fe20 0018fce8 76f80155 user32!_except_handler4 0018fcec 24eb2f4e 0018fcf0 fffffffe 0018fcf4 0018fd04 0018fcf8 76f67dfa user32!DispatchMessageW+0xf 0018fcfc 74f3f82b comctl32!Button_WndProc 0018fd00 00000000 0018fd04 0018fd30 0018fd08 76f82292 user32!IsDialogMessageW+0x5f6 0018fd0c 002a0ca0 0018fd10 76f72d12 user32!UpdateWindow 0018fd14 0018fe40 0018fd18 002a0ca0 0018fd1c 009ca490 0018fd20 00000000 0018fd24 009cec40 0018fd28 00000000 0018fd2c 00000009 0018fd30 0018fd44 0018fd34 0040618c TestWER!CWnd::IsDialogMessageW+0x32 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winocc.cpp @ 197] 0018fd38 00061004 0018fd3c 00000000 0018fd40 0018fe40 0018fd44 0018fd50 0018fd48 004071e2 TestWER!CWnd::PreTranslateInput+0x2d [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 4331] 0018fd4c 002a0ca0 0018fd50 0018fd64 0018fd54 00402dd3 TestWER!CDialog::PreTranslateMessage+0x9a [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgcore.cpp @ 79] 0018fd58 002a0ca0 0018fd5c 002a0ca0 0018fd60 00061004 0018fd64 0018fd78 0018fd68 00408dc1 TestWER!CWnd::WalkPreTranslateTree+0x23 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 2946] 0018fd6c 002a0ca0 0018fd70 002a0ca0 0018fd74 0018fe40 0018fd78 0018fd90 0018fd7c 00403f35 TestWER!AfxInternalPreTranslateMessage+0x41 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\thrdcore.cpp @ 233] 0018fd80 00061004 0018fd84 002a0ca0 0018fd88 002a0c70 0018fd8c 002a0ca0 0018fd90 0018fd9c 0018fd94 00404090 TestWER!CWinThread::PreTranslateMessage+0xd [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\thrdcore.cpp @ 777] 0018fd98 002a0ca0 0018fd9c 0018fda8 0018fda0 00403f80 TestWER!AfxPreTranslateMessage+0x19 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\thrdcore.cpp @ 255] 0018fda4 002a0ca0 0018fda8 0018fde0 0018fdac 004040dd TestWER!AfxInternalPumpMessage+0x2d [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\thrdcore.cpp @ 178] 0018fdb0 002a0ca0 0018fdb4 00000000 0018fdb8 0018fe40 0018fdbc 00408598 TestWER!CWnd::RunModalLoop+0xc5 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\wincore.cpp @ 4386] 0018fdc0 00000004 0018fdc4 0018fe40 0018fdc8 00000000 0018fdcc 00000000 0018fdd0 002a0ca0 0018fdd4 00000000 0018fdd8 00000001 0018fddc 00000000 0018fde0 0018fe2c 0018fde4 00403440 TestWER!CDialog::DoModal+0x12d [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\dlgcore.cpp @ 584] 0018fde8 00000004 0018fdec 5205b301 0018fdf0 0042fc20 TestWER!theApp 0018fdf4 0042fc20 TestWER!theApp 0018fdf8 ffffffff 0018fdfc 00400000 TestWER!IID_IPersistStreamInit 0018fe00 00000000 0018fe04 00000000 0018fe08 00000000 0018fe0c 0018fe40 0018fe10 0043359c TestWER!_wcmdln (TestWER+0x3359c) 0018fe14 0043359c TestWER!_wcmdln (TestWER+0x3359c) 0018fe18 00000000 0018fe1c 0018fdec 0018fe20 0018fed8 0018fe24 0042063f TestWER!CTestDefaultDebuggerApp::InitInstance+0x21f 0018fe28 00000000 0018fe2c 0018fee4 0018fe30 004204ee TestWER!CTestDefaultDebuggerApp::InitInstance+0xce [h:\work\dmitri\testdefaultdebugger\testdefaultdebugger\testdefaultdebugger.cpp @ 79] 0018fe34 5205b3c9 0018fe38 0042fc20 TestWER!theApp 0018fe3c 00000000 0018fe40 0042631c TestWER!CTestDefaultDebuggerDlg::`vftable' 0018fe44 00000001 0018fe48 00000000 0018fe4c 00000000 0018fe50 00000000 0018fe54 00000001 0018fe58 00000000 0018fe5c 002a0df0 0018fe60 00061004 0018fe64 0029c800 0018fe68 00000000 0018fe6c 00000000 0018fe70 00423544 TestWER!CWnd::XAccessible::`vftable' 0018fe74 004235b8 TestWER!CWnd::XAccessibleServer::`vftable' 0018fe78 00000000 0018fe7c 00000018 0018fe80 77bb40f0 ntdll!NtdllDialogWndProc_W 0018fe84 ffffffff 0018fe88 00000000 0018fe8c 00000000 0018fe90 00000000 0018fe94 00000066 0018fe98 00000066 0018fe9c 00000000 0018fea0 00000000 0018fea4 00000000 0018fea8 00000000 0018feac 00000000 0018feb0 00000000 0018feb4 005b0f7f 0018feb8 00180000 0018febc 0042fc20 TestWER!theApp 0018fec0 0042fc20 TestWER!theApp 0018fec4 00000008 0018fec8 000000ff 0018fecc 002a1958 0018fed0 00000000 0018fed4 00000001 0018fed8 0018ff78 0018fedc 00420dad TestWER!CTestDefaultDebuggerApp::InitInstance+0x98d 0018fee0 00000000 0018fee4 0018fef8 0018fee8 0041fdf5 TestWER!AfxWinMain+0x48 [f:\dd\vctools\vc7libs\ship\atlmfc\src\mfc\winmain.cpp @ 37] 0018feec fffffffe 0018fef0 00000000 0018fef4 00000001 0018fef8 0018ff88 0018fefc 0040fc3e TestWER!__tmainCRTStartup+0x112 [f:\dd\vctools\crt_bld\self_x86\crt\src\crt0.c @ 263] 0018ff00 00400000 TestWER!IID_IPersistStreamInit 0018ff04 00000000 0018ff08 00281c02 0018ff0c 00000001 0018ff10 5205b2a5 0018ff14 00000000 0018ff18 00000000 0018ff1c 7efde000 0018ff20 00000044 0018ff24 00281c70 0018ff28 00281c50 0018ff2c 00281c04 0018ff30 00000000 0018ff34 00000000 0018ff38 00000000 0018ff3c 00000000 0018ff40 00000000 0018ff44 00000000 0018ff48 00000000 0018ff4c 00000401 0018ff50 00000001 0018ff54 00000000 0018ff58 00000000 0018ff5c 00010001 0018ff60 00000000 0018ff64 c0000005 0018ff68 00000000 0018ff6c 00000000 0018ff70 0018ff10 0018ff74 0018f3e0 0018ff78 0018ffc4 0018ff7c 00412600 TestWER!_except_handler4 0018ff80 525fc46d 0018ff84 00000001 0018ff88 0018ff94 0018ff8c 76ce3677 kernel32!BaseThreadInitThunk+0xe 0018ff90 7efde000 0018ff94 0018ffd4 0018ff98 77b89f02 ntdll!__RtlUserThreadStart+0x70 0018ff9c 7efde000 0018ffa0 7e58348a 0018ffa4 00000000 0018ffa8 00000000 0018ffac 7efde000 0018ffb0 c0000005 0018ffb4 76d09795 kernel32!UnhandledExceptionFilter 0018ffb8 76d09795 kernel32!UnhandledExceptionFilter 0018ffbc 0018ffa0 0018ffc0 0018f3e4 0018ffc4 0018ffe4 0018ffc8 77bc0ae5 ntdll!_except_handler4 0018ffcc 09f70e0e 0018ffd0 00000000 0018ffd4 0018ffec 0018ffd8 77b89ed5 ntdll!_RtlUserThreadStart+0x1b 0018ffdc 0040fca9 TestWER!wWinMainCRTStartup [f:\dd\vctools\crt_bld\self_x86\crt\src\crt0.c @ 172] 0018ffe0 7efde000 0018ffe4 ffffffff 0018ffe8 77c176cd ntdll!FinalExceptionHandler 0018ffec 00000000 0018fff0 00000000 0018fff4 0040fca9 TestWER!wWinMainCRTStartup [f:\dd\vctools\crt_bld\self_x86\crt\src\crt0.c @ 172] 0018fff8 7efde000 0018fffc 00000000 00190000 78746341 0:000> ub 7524a010 CRYPTBASE!g_AesCtrSafeCtx+0x914: 7524a000 0000 add byte ptr [eax],al 7524a002 0000 add byte ptr [eax],al 7524a004 0000 add byte ptr [eax],al 7524a006 0000 add byte ptr [eax],al 7524a008 0000 add byte ptr [eax],al 7524a00a 0000 add byte ptr [eax],al 7524a00c 0000 add byte ptr [eax],al 7524a00e 0100 add dword ptr [eax],eax 0:000> ub 77b7fa19 ntdll!LdrpFindLoadedDllByName+0x77: 77b7fa00 3bf3 cmp esi,ebx 77b7fa02 0f84528a0000 je ntdll!LdrpFindLoadedDllByName+0x45 (77b8845a) 77b7fa08 8d7ec4 lea edi,[esi-3Ch] 77b7fa0b 6a01 push 1 77b7fa0d 8d472c lea eax,[edi+2Ch] 77b7fa10 50 push eax 77b7fa11 ff7508 push dword ptr [ebp+8] 77b7fa14 e8faedffff call ntdll!RtlEqualUnicodeString (77b7e813) 0:000> x kernel32!* 76ce9db8 kernel32!NtWow64CsrBasepNlsGetUserInfo = 76ce0494 kernel32!_imp__NtFindAtom = 76ce2a22 kernel32!DereferenceHandleUnit = 76ce1c85 kernel32!lstrcmpWStub = 76d81842 kernel32!MFCreateSequencerSegmentOffset = 76cf7610 kernel32!c_PmapEntries_apphelp = 76ce16a6 kernel32!lstrlenWStub = 76d655d3 kernel32!GetThreadTimes = 76d8221e kernel32!FmsActivateFonts = 76d8158c kernel32!FmsResetEnumerator = 76ce05e0 kernel32!_imp__RtlSetOwnerSecurityDescriptor = 76ce07cc kernel32!_imp__GetSystemDefaultLocaleName = 76ce0974 kernel32!_imp__InitializeCriticalSectionEx = 76d5f216 kernel32!GlobalCompact = 76ce3712 kernel32!CleanupClassesEnumTable = 76ce04f8 kernel32!_imp___allmul = 76d064e6 kernel32!BaseRegNotifyClassKey = 76d6567f kernel32!SetThreadGroupAffinity = 76d83d31 kernel32!RemapPredefinedHandleInternal = 76ce0690 kernel32!_imp__NtRestoreKey = 76d7fa40 kernel32!RegisterXControls = 76d805d0 kernel32!IECompatLogNoCompression = 76d0d401 kernel32!BasepCopyAlternateDataStreams = 76d25ff0 kernel32!c_Omap_oledlg = 76cebfdc kernel32!HeapDestroyStub = 76d7f363 kernel32!FaxRelease = 76cf54f3 kernel32!CheckElevationEnabled = 76d8196f kernel32!RegWinStationCreateW = 76ce0490 kernel32!_imp__RtlLookupAtomInAtomTable = 76cf9a11 kernel32!lstrlenAStub = 76cede8e kernel32!GetEnvironmentStrings = 76cfdc98 kernel32!lstrcmpAStub = 76d8175f kernel32!RegWinStationSetSecurityW = 76d86e4d kernel32!ReadConsoleOutputCharacterW = 76cfeaba kernel32!CallbackMayRunLong = 76d7ef33 kernel32!WTSEnumerateSessionsExW = 76ce0454 kernel32!_imp__RtlAppendUnicodeStringToString = 76da0300 kernel32!g_Initialized = 76d54160 kernel32!AllocContext = 76cf99bb kernel32!lstrcmpiStub = 76d879a1 kernel32!GetConsoleWindow = 76d84f35 kernel32!BaseCreateThreadPoolThread = 76ce5ef5 kernel32!_DllMainCRTStartupForGS2 = 76ce05cc kernel32!_imp__RtlSetLastWin32Error = 76d25df0 kernel32!c_Pmap_urlmon = 76d816f1 kernel32!FaxAccessCheckEx = 76ce04d0 kernel32!_imp__DbgUiGetThreadDebugObject = 76d8a6af kernel32!WerpLaunchAeDebug = 76d646b7 kernel32!RemoveDirectoryWStub = 76d8d9c6 kernel32!FSPErrorMessages::CMessageHashVector::Match = 76d0a6bf kernel32!GetLongPathNameA = 76d4abb0 kernel32!c_PmapEntries_fxsapi = 76d81835 kernel32!MFInitAttributesFromBlob = 76d6af95 kernel32!FindFirstVolumeA = 76ce0b34 kernel32!_imp__FreeLibrary = 76ce0400 kernel32!_imp__EtwEventWrite = 76d805b7 kernel32!PSPropertyBag_ReadInt = 76d7bacc kernel32!IsSortingCodePointDefined = 76d60547 kernel32!SetSearchPathMode = 76ce0b64 kernel32!_imp__CreateNamedPipeW = 76d805b7 kernel32!PSPropertyBag_ReadDWORD = 76d646a7 kernel32!RemoveDirectoryAStub = 76ce1141 kernel32!WaitForSingleObjectExImplementation = 76ceb247 kernel32!GetLongPathNameW = 76ce0c70 kernel32!_imp__IsValidLanguageGroup = 76d87465 kernel32!ReadConsoleInternal = 76d538f8 kernel32!BackupReadBuffer = 76d6debb kernel32!BaseCheckAppcompatCache = 76d7ba66 kernel32!AdjustHijriYears = 76d854d3 kernel32!FindFirstVolumeW = 76d87623 kernel32!GetConsoleScreenBufferInfoEx = 76d51bf8 kernel32!c_OmapEntries_cabinet = 76ce0770 kernel32!_imp__EnumCalendarInfoW = 76d82444 kernel32!GetClassInfoForCurrentUser = 76d899fa kernel32!ValStateAddValueToSortedValues = 76cfb4e4 kernel32!Wow64DisableWow64FsRedirection = 76ce1368 kernel32!InterlockedExchange = 76d583bf kernel32!Wow64GetThreadSelectorEntry = 76d81842 kernel32!MFInitMediaTypeFromVideoInfoHeader = 76d7e95a kernel32!GetJamoComposition = 76d8e9b3 kernel32!TransactNamedPipe = 76d64c75 kernel32!CreateWaitableTimerExA = 76cfd40e kernel32!GetTimeFormatWorker = 76d6313f kernel32!GetActiveProcessorCount = 76d26030 kernel32!c_Pmap_ntmarta = 76d6e12a kernel32!BaseRestoreImpersonation = 76ce4d29 kernel32!TlsAlloc = 76ce06a4 kernel32!_imp__strncmp = 76d83804 kernel32!RegRestoreKeyA = 76cf63e0 kernel32!StringTableInstallers = 76ce1402 kernel32!CloseHandle = 76d824fc kernel32!ComPlusPartitionsEnabled = 76d7a1ea kernel32!IsValidUmAlQuraYear = 76d261d0 kernel32!c_Pmap_ktmw32 = 76d7b329 kernel32!GetAdvanceHijriDate = 76cec9bc kernel32!LoadStringBaseExWStub = 76d8cb28 kernel32!FSPErrorMessages::CMessageMapper::ReportMessageText = 76da0338 kernel32!gustrWindowsTemp = 76d85641 kernel32!NotifyMountMgr = 76d646d7 kernel32!SetFileApisToANSIStub = 76ce3850 kernel32!GetOEMCP = 76cf9aa4 kernel32!RegKrnGetClassesEnumTableAddressInternal = 76d25dd0 kernel32!c_Omap_userenv = 76d02d28 kernel32!NlsIsUserDefaultLocale = 76d8a03b kernel32!StringCchVPrintfA = 76d26398 kernel32!c_Pmap_dbgeng = 76cf9cf2 kernel32!SearchPathWStub = 76d571cd kernel32!AddLocalAlternateComputerNameW = 76d8ca24 kernel32!RealWerpStringLookup = 76d81842 kernel32!MFInitVideoFormat_RGB = 76d6d9e9 kernel32!CreateHardLinkTransactedW = 76ce0bc0 kernel32!_imp__NeedCurrentDirectoryForExePathW = 76ce04bc kernel32!_imp__DbgUiContinue = 76d6e279 kernel32!WerpCleanupMessageMapping = 76d263f8 kernel32!c_Pmap_cryptdll = 76d6e422 kernel32!CsrBasepSetClientTimeZoneInformation = 76d73f8a kernel32!NlsValidateNamedLocale = 76d01c90 kernel32!wcschr = 76ce1701 kernel32!wcsrchr = 76d8470c kernel32!SbGetContextDetailsByName = 76d817aa kernel32!RegIsSrcAcceptingConnections = 76d81842 kernel32!MFInitMediaTypeFromMPEG1VideoInfo = 76d81842 kernel32!MFInitMediaTypeFromMPEG2VideoInfo = 76cfd588 kernel32!EnumSubtreeStateClear = 76ce0854 kernel32!_imp__GetProcessIdOfThread = 76d80e5b kernel32!PSPropertyBag_ReadULONGLONG = 76ce0a58 kernel32!_imp__FindFirstChangeNotificationW = 76d8dcb0 kernel32!FSPErrorMessages::CMessageHashVectorBuilder::NormalizeString = 76d7abea kernel32!IsValidJapanDate = 76d85e57 kernel32!EnumDateFormatsExW = 76d64879 kernel32!FatalAppExitAStub = 76da006c kernel32!BaseDllIniFileMapping = 76ce0998 kernel32!_imp__CreateMutexA = 76ce1587 kernel32!IsWow64Process = 76d62b90 kernel32!SetVolumeLabelA = 76cfdda5 kernel32!FindCloseChangeNotification = 76d760ae kernel32!GetCalendarYear = 76ce4490 kernel32!InternalInitAtomTable = 76d87d9d kernel32!GetConsoleNlsMode = 76d81c58 kernel32!IEWSSetEnabledProviders = 76d01aee kernel32!FlushViewOfFile = 76d87503 kernel32!WriteConsoleInputInternal = 76d25da8 kernel32!c_Omap_uxtheme = 76d598aa kernel32!BaseVerifyAppName = 76d80907 kernel32!FaxRemoveMessage = 76d8ca5c kernel32!FSPErrorMessages::CMessageMapper::Lookup = 76d84044 kernel32!RtlUnwind = 76d25ed0 kernel32!c_Pmap_setupapi = 76ce0560 kernel32!_imp__RtlUnicodeToMultiByteSize = 76ce3812 kernel32!StateObjectInit = 76d822f6 kernel32!FaxRegisterRoutingExtensionW = 76ce0ba8 kernel32!_imp__lstrcmpW = 76d01488 kernel32!EnumResourceNamesInternal = 76d81835 kernel32!MFCreateSourceReaderFromURL = 76ce0940 kernel32!_imp__OpenProcess = 76cebe07 kernel32!CreateFileMappingNumaW = 76d6e39b kernel32!QueryUnbiasedInterruptTime = 76d25fa8 kernel32!c_Pmap_pidgenx = 76ce0934 kernel32!_imp__SetHandleInformation = 76d81eff kernel32!FaxGetMessageTiffA = 76ce02a8 kernel32!_imp__LdrRscIsTypeExist = 76d8cdab kernel32!FSPErrorMessages::CMessageMapper::PopulateModuleInformation = 76d0c6e3 kernel32!ClosePrivateNamespace = 76ce03e8 kernel32!_imp__RtlGetThreadErrorMode = 76d649a9 kernel32!GetUserDefaultLocaleNameStub = 76d875c3 kernel32!CreateConsoleScreenBuffer = 76ce0558 kernel32!_imp__RtlDnsHostNameToComputerName = 76d7e58f kernel32!MapTitleCase = 76d8a1ca kernel32!WerpIsProtectedProcess = 76d5eea1 kernel32!CopyFileExA = 76d80842 kernel32!OpenProfileUserMapping = 76cfaa33 kernel32!KeySemanticsRemovePrefix = 76d7e897 kernel32!NlsCountOfWCharsWithinRange = 76d80e5b kernel32!PSPropertyBag_ReadPOINTL = 76d67f31 kernel32!GetDefaultCommConfigW = 76d83128 kernel32!RegDeleteTreeA = 76ce6a8a kernel32!GetSortTablesInfo = 76ce01c4 kernel32!_imp__NtUnmapViewOfSection = 76d6e5c0 kernel32!AllocateUserPhysicalPages = 76ce027c kernel32!_imp__NtSetVolumeInformationFile = 76d42dd8 kernel32!c_OmapEntries_mshtml = 76d8e992 kernel32!ChangeTimerQueueTimer = 76ce09fc kernel32!_imp__FindFirstFileExA = 76d6b905 kernel32!GetVolumeNameForVolumeMountPointA = 76d26280 kernel32!c_Pmap_gpapi = 76d81065 kernel32!PSPropertyBag_ReadPOINTS = 76d79545 kernel32!ConvertHebrewDateTimeToSystemTime = 76d79589 kernel32!ConvertSystemTimeToHebrewDateTime = 76d24230 kernel32!HijriMonthDays = 76d4411c kernel32!c_OmapEntries_mlang = 76d07d9f kernel32!CreateActCtxA = 76cec058 kernel32!OpenThread = 76cfe9ee kernel32!ReadDirectoryChangesW = 76d632ad kernel32!GetProcessGroupAffinity = 76cfda3d kernel32!GetThreadUILanguageStub = 76d57cd5 kernel32!SetSystemTimeAdjustment = 76d73360 kernel32!UpdateResourceW = 76d809a7 kernel32!GetScheduledDiagnosticsExecutionLevel = 76d6dda7 kernel32!BasepQueryModuleDataEx = 76d5f260 kernel32!GlobalWire = 76ce0028 kernel32!_imp__RtlValidSecurityDescriptor = 76d84312 kernel32!strncat = 76cfdd46 kernel32!GetDriveTypeA = 76ce0870 kernel32!_imp__TerminateThread = 76ce0af0 kernel32!_imp__CreateTimerQueueTimer = 76ce0358 kernel32!_imp__RtlDeregisterSecureMemoryCacheCallback = 76d01bb6 kernel32!WerpHeapFree = 76cffe1e kernel32!BaseDllReadVariableValue = 76cef7af kernel32!RegQueryInfoKeyA = 76d0402d kernel32!BasepCopyCheckNoBuffering = 76d8cbca kernel32!FSPErrorMessages::CMessageMapper::GetModuleVersionFromFileNameNoLock = 76ce120f kernel32!GetProcAddress = 76d264b0 kernel32!c_Pmap_avrt = 76d26480 kernel32!c_Omap_certcli = 76ce0d1c kernel32!_imp__GetCommandLineW = 76d750e2 kernel32!EnumSystemLanguageGroupsA = 76d0c7e6 kernel32!GetFinalPathNameByHandleWStub = 76ce1ef4 kernel32!GetSystemTimeAsFileTimeStub = 76ceb9ae kernel32!FSPErrorMessages::CMessageMapper::LazyInitialize = 76d5a2dd kernel32!GetPrivateProfileSectionA = 76d818e1 kernel32!MFGetPluginControl = 76d0dba4 kernel32!GetDurationFormatEx = 76d8737a kernel32!ConsoleClientCallServer = 76cfcf9f kernel32!SystemTimeToTzSpecificLocalTime = 76ce01a0 kernel32!_imp__CsrClientCallServer = 76ce0808 kernel32!_imp__BaseReleaseProcessExePath = 76d03309 kernel32!HaveEraRanges = 76ce55b5 kernel32!RegQueryInfoKeyW = 76ce07d0 kernel32!_imp__GetUserDefaultLocaleName = 76d5f2c2 kernel32!EnumSystemFirmwareTables = 76d0ad20 kernel32!QueueUserAPCStub = 76d8728f kernel32!WriteConsoleInputVDMW = 76cf6e17 kernel32!TestResourceDataMatchEntry = 76ce0678 kernel32!_imp__NtOpenKeyTransactedEx = 76cfd79e kernel32!GetTempPathW = 76d7bd8b kernel32!GetGraphemeStartPositions = 76d818d4 kernel32!MFCreateVideoRendererActivate = 76d70797 kernel32!AddResource = 76ce00ac kernel32!_imp__EtwEventWriteNoRegistration = 76d262f0 kernel32!c_Pmap_efsadu = 76cfe253 kernel32!EnumStateGetNextEnum = 76d55bac kernel32!BaseEnumAltDnsFQHostnames = 76d26288 kernel32!c_Pmap_gdiplus = 76ce1de2 kernel32!FreeLibraryStub = 76d842a4 kernel32!atol = 76d80862 kernel32!LocalOpenDynData = 76d573ec kernel32!RemoveLocalAlternateComputerNameA = 76ce03b4 kernel32!_imp__LdrAddRefDll = 76ce1f3a kernel32!BasepSxsActivationContextNotification = 76d09e12 kernel32!Module32FirstW = 76d5a72d kernel32!WritePrivateProfileStructA = 76da03ac kernel32!__security_cookie = 76ce19bf kernel32!MapPredefinedHandleInternal = 76d25f48 kernel32!c_Pmap_rasman = 76d5dc1f kernel32!BasepDisableLocalFileBuffering = 76ce1472 kernel32!__security_check_cookie = 76d0bdd0 kernel32!SetFileInformationByHandleStub = 76d02b94 kernel32!GetTempPathA = 76ce1b12 kernel32!OpenProcessStub = 76d7fa40 kernel32!RegisterStandardControls = 76d25f50 kernel32!c_Pmap_rasdlg = 76d3ce10 kernel32!c_PmapEntries_printui = 76da0314 kernel32!BasePrivatenamespaceLock = 76d818ba kernel32!MFCreateVideoMediaTypeFromBitMapInfoHeader = 76cffda7 kernel32!BaseDllFindAppNameMapping = 76ce31f2 kernel32!SetErrorModeStub = 76ce0b10 kernel32!_imp__SizeofResource = 76d26240 kernel32!c_Pmap_ieakeng = 76d75cdb kernel32!GetGeoInfoW = 76ce06e0 kernel32!_imp__NtAccessCheck = 76d805d0 kernel32!LCIELowerConnLimit = 76d25dc8 kernel32!c_Pmap_usp10 = 76cfdab5 kernel32!LCIDToLocaleName = 76d5fa28 kernel32!_lcreat = 76d0aca4 kernel32!EnumDateFormatsW = 76d82325 kernel32!FaxRefreshArchive = 76d81eff kernel32!FaxGetSenderInfoA = 76d5a433 kernel32!GetPrivateProfileStructA = 76d8b911 kernel32!WerpRecoveryInProgress = 76ce01d0 kernel32!_imp__RtlAllocateActivationContextStack = 76ce05b4 kernel32!_imp__NtOpenFile = 76ce4d59 kernel32!OpenEventA = 76ce13c0 kernel32!InterlockedIncrementStub = 76d743ef kernel32!CompareCalendarDates = 76d62da4 kernel32!SetMessageWaitingIndicator = 76cfc5bb kernel32!StateObjectListFind = 76ced81d kernel32!SetThreadStackGuaranteeStub = 76d0d84d kernel32!GetNamedLocaleHashNode = 76d5a5af kernel32!GetPrivateProfileStructW = 76d86a34 kernel32!CtrlRoutine = 76ce49f7 kernel32!FixRegData = 76d7f482 kernel32!DrawShadowTextEx = 76d75089 kernel32!EnumDateFormatsA = 76d6de65 kernel32!BaseCleanupAppcompatCacheSupport = 76d89a82 kernel32!EnumerateValue = 76cfd616 kernel32!StateObjectListAdd = 76d8695a kernel32!AttachConsole = 76cedde9 kernel32!FindFirstFileA = 76ce8e88 kernel32!c_PmapEntries_shlwapi = 76d7f3db kernel32!SetConsoleMaximumWindowSize = 76cec0c9 kernel32!FormatMessageW = 76d26208 kernel32!c_Pmap_imgutil = 76cfc485 kernel32!GlobalAddAtomA = 76d0c5b9 kernel32!LocalBaseRegDeleteKeyEx = 76d81835 kernel32!MFCreateASFMediaSinkActivate = 76d7b644 kernel32!GetHijriDaysInYearHelper = 76ce024c kernel32!_imp__LdrGetProcedureAddress = 76d7b6b0 kernel32!AbsoluteToHijri = 76ce0984 kernel32!_imp__CreateEventA = 76d872b2 kernel32!VDMConsoleOperation = 76d0691c kernel32!NullTerminateRegMultiSzString = 76d82336 kernel32!FaxRegisterServiceProviderExW = 76d5b218 kernel32!OpenFileById = 76d260e0 kernel32!c_Pmap_mswsock = 76ced147 kernel32!GlobalMemoryStatus = 76ce177b kernel32!SetFilePointerStub = 76d80907 kernel32!FaxSetDeviceOrderInGroupW = 76ce0118 kernel32!_imp__DbgPrintEx = 76d26308 kernel32!c_Omap_dwmapi = 76d82325 kernel32!FaxGetCountryListW = 76ce0704 kernel32!_imp__BaseGetProcessExePath = 76d8f6f4 kernel32!_strnicmp = 76cfba19 kernel32!WerpGetHeapHandle = 76d8f70a kernel32!WerReportSQMEvent = 76d64627 kernel32!IsNLSDefinedStringStub = 76d48c98 kernel32!c_PmapEntries_hid = 76d0c4ae kernel32!RegDeleteKeyExW = 76d888ac kernel32!K32GetWsChangesEx = 76ce0dc0 kernel32!_imp__QueryPerformanceCounter = 76d26300 kernel32!c_Pmap_dxgi = 76ce010c kernel32!_imp__RtlFindActivationContextSectionString = 76cec946 kernel32!FSPErrorMessages::CMessageMapper::NotifyLoadStringResource = 76d7a299 kernel32!GetUmAlQuraDaysInYearHelper = 76d262a0 kernel32!c_Pmap_fwpuclnt = 76ce0880 kernel32!_imp__SetThreadStackGuarantee = 76d82c7e kernel32!ProcessActionQueue = 76da03c8 kernel32!gpTermsrvBuildSysIniPath = 76d645a7 kernel32!GetSystemTimeAdjustmentStub = 76d297f8 kernel32!c_PmapEntries_winspool = 76d8ccd5 kernel32!StringCchCatW = 76cecac9 kernel32!GetFileAttributesA = 76d0a1ff kernel32!WerpGetRecoveryRoutine = 76d8196f kernel32!ProcessTrafficSelectorsRequest = 76d25cc8 kernel32!c_Omap_wldap32 = 76d7fc18 kernel32!IEWSChangeNotify = 76ce396c kernel32!TerminateThreadStub = 76ce4561 kernel32!RegOpenKeyExInternalA = 76ce0758 kernel32!_imp__BaseDllFreeResourceId = 76ce03b8 kernel32!_imp__NtCreateKeyTransacted = 76ce196d kernel32!_SEH_epilog4 = 76ce663a kernel32!AccessCheck = 76ce0ca0 kernel32!_imp__GetCPInfo = 76ce0b9c kernel32!_imp__Sleep = 76cfa0df kernel32!ActivateActCtx = 76ce5a41 kernel32!RegCreateKeyExW = 76d645b7 kernel32!GetThreadPriorityBoostStub = 76ce0664 kernel32!_imp__RtlRaiseException = 76ce1729 kernel32!IsDBCSLeadByte = 76d26140 kernel32!c_Pmap_msdrm = 76d8158c kernel32!UnInitProcessPriv = 76cfed60 kernel32!RegEnumKeyExA = 76da0008 kernel32!ExeNameLength = 76d82325 kernel32!FaxUnregisterRoutingExtensionA = 76ce0488 kernel32!_imp__RtlDeleteAtomFromAtomTable = 76d64717 kernel32!SetLocalTimeStub = 76cfe6b7 kernel32!CreateThreadpoolWork = 76cfc69a kernel32!InternalLcidToName = 76ce01ac kernel32!_imp__CsrFreeCaptureBuffer = 76d7fa40 kernel32!RegisterMacroControls = 76d64607 kernel32!HeapUnlockStub = 76ce0ae0 kernel32!_imp__CreateTimerQueue = 76d7fa40 kernel32!RegisterMiscControls = 76ce083c kernel32!_imp__GetProcessTimes = 76ce06f8 kernel32!_imp___aullrem = 76d067ea kernel32!GetStringTypeA = 76ce0d80 kernel32!_imp__IsDebuggerPresent = 76ce00d8 kernel32!_imp__NtAllocateUserPhysicalPages = 76d81842 kernel32!MFCreateWaveFormatExFromMFMediaType = 76d6d21e kernel32!BuildCommDCBA = 76ce25f9 kernel32!LocalBaseRegCloseKey = 76d87e84 kernel32!K32QueryWorkingSetEx = 76d742a0 kernel32!UpdateCalendarDayOfWeek = 76d5a9e0 kernel32!GetProfileSectionA = 76ce0ce4 kernel32!_imp__LCMapStringEx = 76d8eafd kernel32!NlsEventDataDescCreate = 76d5ed31 kernel32!ReplaceFileA = 76d02966 kernel32!LocalFileTimeToFileTime = 76cfb87c kernel32!WerpHeapUnLock = 76cee2a0 kernel32!UserStringKey = 76d64637 kernel32!IsValidLanguageGroupStub = 76d78f78 kernel32!MUI_ETW_EVENT_NOTIFY_START = 76d74982 kernel32!ConvertSystemTimeToCalDateTime = 76d7ba83 kernel32!GetNLSVersionEx = 76d812cd kernel32!NotifyAccessibilityEvent = 76cf9bf5 kernel32!SetEndOfFile = 76d08d18 kernel32!GetDateFormatA = 76ce1edc kernel32!GetVersionExAStub = 76ce6c4a kernel32!MakeSortNode = 76d0cb6c kernel32!ReplaceFileW = 76ce08d4 kernel32!_imp__HeapValidate = 76cfc4de kernel32!CreateEventExAStub = 76d8888c kernel32!K32GetWsChanges = 76d8f6e9 kernel32!NtRemoveProcessDebug = 76d818d4 kernel32!MFCreateMediaSession = 76ce0274 kernel32!_imp__NtInitiatePowerAction = 76d5f9d5 kernel32!_lopen = 76d7f363 kernel32!DeleteWpadCacheForNetworks = 76ce9f4b kernel32!BasepIsRemovableMedia = 76ceee4c kernel32!GetVolumePathNameWStub = 76ce0a68 kernel32!_imp__GetDiskFreeSpaceExA = 76ce0a20 kernel32!_imp__DeleteFileA = 76ce0718 kernel32!_imp__GetUserInfo = 76ce05f4 kernel32!_imp__TpAllocPool = 76ce4114 kernel32!LocalFreeStub = 76cee80a kernel32!ClosePredefinedHandle = 76da031c kernel32!BaseLocalAtomTable = 76ce6645 kernel32!AllocateAndInitializeSid = 76d25e80 kernel32!c_Omap_shlwapi = 76d7edc7 kernel32!LookupHandler = 76d56ce4 kernel32!BaseValidateDnsHostname = 76ceee77 kernel32!GetVolumePathNameInternalW = 76ce0d68 kernel32!_imp__CompareStringEx = 76d6dd23 kernel32!FindActCtxSectionStringA = 76ce021c kernel32!_imp__RtlAddIntegrityLabelToBoundaryDescriptor = 76d53947 kernel32!BackupReadStream = 76d821ab kernel32!UnicodeToMultiByte = 76d7e09f kernel32!FindLastIndexOfString = 76d841bd kernel32!DbgUiDebugActiveProcess = 76d64487 kernel32!FindFirstChangeNotificationAStub = 76d89ddb kernel32!LUAIsElevatedToken = 76d8184f kernel32!MFCreateMediaEvent = 76d8200a kernel32!PSPropertyBag_WriteStream = 76d09fcc kernel32!WerpGetFlags = 76d5e1a1 kernel32!CopyReparsePoint = 76d0236c kernel32!CreateThreadpoolStub = 76d8c23b kernel32!WerpGetLastError = 76d6234e kernel32!GetNumaProcessorNodeEx = 76d82325 kernel32!FaxSetRecipientsLimit = 76d80907 kernel32!FaxGetJobExW = 76d0239f kernel32!SetThreadpoolThreadMinimumStub = 76d644f7 kernel32!GetCurrencyFormatWStub = 76ce0320 kernel32!_imp__RtlSetThreadPoolStartFunc = 76ce3949 kernel32!TlsFree = 76cfe792 kernel32!FindFirstChangeNotificationWStub = 76d6773b kernel32!SetCommTimeouts = 76ce0058 kernel32!_imp__RtlIdnToUnicode = 76d74eca kernel32!GetWeekOfYearFullDays = 76ceb5d5 kernel32!FindActCtxSectionStringW = 76d25eb0 kernel32!c_Pmap_shdocvw = 76d6d3be kernel32!GetTapePosition = 76cea0c1 kernel32!BasepSxsCreateResourceStream = 76d864c2 kernel32!GetConsoleCommandHistoryLengthA = 76d81e08 kernel32!GdipGraphicsClear = 76d66e3e kernel32!GetCommModemStatus = 76d80907 kernel32!FaxGetJobExA = 76ce0bd0 kernel32!_imp__lstrlenW = 76d6d4ba kernel32!WriteTapemark = 76ce006c kernel32!_imp__RtlIntegerToUnicodeString = 76d82325 kernel32!FaxGetRecipientsLimit = 76d631d1 kernel32!GetMaximumProcessorCount = 76d26440 kernel32!c_Pmap_comctl32 = 76ce09ec kernel32!_imp__RemoveDirectoryW = 76cfca11 kernel32!GlobalReAlloc = 76ce1928 kernel32!_SEH_prolog4 = 76cf21fe kernel32!BasepConvertFusionRunLevel = 76d00dc4 kernel32!_ResourceCallEnumNameRoutine = 76ce9729 kernel32!SetHandleCount = 76ce0814 kernel32!_imp__SetThreadPriority = 76d54055 kernel32!BackupAlloc = 76d25f60 kernel32!c_Pmap_qwave = 76d5fd23 kernel32!SIZETMult = 76d84307 kernel32!_strlwr = 76da0c80 kernel32!pfnWowGlobalFreeHook = 76cffda7 kernel32!BaseDllFindVarNameMapping = 76d61965 kernel32!EnumResourceLanguagesExW = 76d82325 kernel32!FaxGetConfigurationW = 76ce2410 kernel32!BaseConsoleOutput = 76da03cc kernel32!gpGetTermsrCompatFlags = 76d82325 kernel32!FaxSetConfigurationA = 76ce5230 kernel32!RegEnumValueW = 76d746f0 kernel32!IsValidCalId = 76d03f87 kernel32!BaseDllWriteSection = 76d8f297 kernel32!ExtractExtension = 76ce0ad4 kernel32!_imp__DeviceIoControl = 76ce0abc kernel32!_imp__PostQueuedCompletionStatus = 76d53cbc kernel32!BackupWriteHeader = 76d8182a kernel32!MFLockPlatform = 76d7e8f0 kernel32!UpdateJamoState = 76d81cb8 kernel32!c_OmapEntries_hlink = 76d822f6 kernel32!FaxAddOutboundRuleA = 76d82325 kernel32!FaxSetConfigurationW = 76ce0cb4 kernel32!_imp__NlsUpdateLocale = 76d82325 kernel32!FaxGetConfigurationA = 76d619b5 kernel32!EnumResourceLanguagesExA = 76ce3252 kernel32!CreateMutexWStub = 76d473c0 kernel32!c_PmapEntries_imgutil = 76ce08bc kernel32!_imp__HeapQueryInformation = 76ce5d4c kernel32!BasepInitWER = 76cfb4ef kernel32!Wow64RevertWow64FsRedirectionStub = 76ce0ac0 kernel32!_imp__GetQueuedCompletionStatusEx = 76d818ad kernel32!MFCreateAMMediaTypeFromMFMediaType = 76ce0668 kernel32!_imp__NtRequestWaitReplyPort = 76ce06d8 kernel32!_imp__LdrUnlockLoaderLock = 76ce01d8 kernel32!_imp__RtlCreateUserStack = 76d63283 kernel32!GetProcessShutdownParameters = 76d260d8 kernel32!c_Pmap_mtxclu = 76d57e87 kernel32!IsTimeZoneRedirectionEnabled = 76ce0224 kernel32!_imp__RtlCreateBoundaryDescriptor = 76ce0cc4 kernel32!_imp__GetCalendarInfoEx = 76ce0d00 kernel32!_imp__SearchPathW = 76d56901 kernel32!BasepGetComputerNameExWRtlAlloc = 76cf9b46 kernel32!InternalDeleteAtom = 76d793f9 kernel32!IsValidHebrewMonth = 76d64547 kernel32!GetDiskFreeSpaceExAStub = 76cf99bb kernel32!lstrcmpiAStub = 76d54bbe kernel32!BackupRead = 76d81708 kernel32!c_PmapEntries_inseng = 76d7055c kernel32!PatchRVAs<_IMAGE_NT_HEADERS64> = 76ce251e kernel32!RegCloseKey = 76ce4cb0 kernel32!CreateMutexAStub = 76ce004c kernel32!_imp__RtlExpandEnvironmentStrings_U = 76d56b53 kernel32!BaseValidateDns = 76d7a8ed kernel32!AdjustUmAlQuraYears = 76cfd4fd kernel32!IsValidTime = 76ce1a82 kernel32!CreateFileMappingW = 76d8724c kernel32!UnregisterConsoleIME = 76d8200a kernel32!FmsAddFilter = 76d68291 kernel32!ClearCommBreak = 76d6198f kernel32!EnumResourceLanguagesW = 76d020d3 kernel32!QueryRegValue = 76d81842 kernel32!MFCreatePMPMediaSession = 76d58374 kernel32!DebugSetProcessKillOnExit = 76ce9fe0 kernel32!SxsPolicySuffix = 76cec0ff kernel32!BasepSxsCreateFileStream = 76d643ad kernel32!DebugBreakStub = 76ce180e kernel32!CreateEventWStub = 76d816f1 kernel32!FaxRemoveOutboundRule = 76ce1ea8 kernel32!CreateThreadStub = 76d818e1 kernel32!MFCreateMediaType = 76ce0d60 kernel32!_imp__WideCharToMultiByte = 76ce0bf4 kernel32!_imp__GetTimeZoneInformationForYear = 76d55a2a kernel32!BaseSetNetbiosName = 76ce0b58 kernel32!_imp__GetNamedPipeClientComputerNameW = 76cf99a3 kernel32!CompareStringA = 76ce353a kernel32!GetThreadPriorityStub = 76d05b6d kernel32!BaseUpdateAppcompatCache = 76ce01e8 kernel32!_imp__NtGetContextThread = 76d582fa kernel32!DebugActiveProcess = 76ce02cc kernel32!_imp__RtlUpcaseUnicodeChar = 76d0128f kernel32!CreateProcessAsUserW = 76ce5d12 kernel32!BasepInitComputerNameCache = 76d86ca0 kernel32!PeekConsoleInputW = 76d642f3 kernel32!ConnectNamedPipeStub = 76d26150 kernel32!c_Pmap_mscat32 = 76ce002c kernel32!_imp__RtlOpenCurrentUser = 76d87b3f kernel32!FreeConsoleInternal = 76d703c8 kernel32!PatchRVAs<_IMAGE_NT_HEADERS> = 76d0c01b kernel32!GetProfileIntA = 76d87543 kernel32!WriteConsoleOutputInternal = 76d7403f kernel32!IsValidCalDateTime = 76ce0580 kernel32!_imp__RtlInitUnicodeString = 76d25d08 kernel32!c_Pmap_winspool = 76d875a3 kernel32!FillConsoleOutput = 76d87761 kernel32!GetCurrentConsoleFont = 76d645e7 kernel32!HeapQueryInformationStub = 76ce0954 kernel32!_imp__OpenMutexW = 76d0dd3e kernel32!_seh_longjmp_unwind4 = 76d8424c kernel32!wcstoul = 76ce4e28 kernel32!CreateEventAStub = 76ce16d2 kernel32!GetUserDefaultLCID = 76d85e15 kernel32!BaseInvalidateDllSearchPathCache = 76d8dfb3 kernel32!FSPErrorMessages::CConfig::GetTracingEnabledValueFromKey = 76d86cc3 kernel32!ReadConsoleInputA = 76d8e9c9 kernel32!WaitNamedPipeW = 76ce0ac4 kernel32!_imp__GetQueuedCompletionStatus = 76d64807 kernel32!SetThreadpoolStackInformationStub = 76d8e6af kernel32!FSPErrorMessages::CResourceModuleInfoTable::Deintern = 76d25ec0 kernel32!c_Omap_sfc = 76da01a0 kernel32!SortTblPtrs = 76cfbd09 kernel32!WerpAddGatherToPEB = 76d7e52d kernel32!MapIsWordBreak = 76cf243b kernel32!BasepCreateProcessParameters = 76ce0420 kernel32!_imp__strncpy_s = 76d261a8 kernel32!c_Pmap_mdedrmstublib = 76d5cf61 kernel32!CreateSymbolicLinkW = 76d8158c kernel32!FmsSetFontAutoActivationMode = 76d81835 kernel32!MFCreateWMVEncoderActivate = 76d5f16d kernel32!SetFirmwareEnvironmentVariableA = 76d817aa kernel32!ProcessGroupPolicyCompletedInternal = 76ce4f05 kernel32!GetStdHandle = 76d647b7 kernel32!VirtualQueryExStub = 76d5bf3f kernel32!Wow64EnableWow64FsRedirection = 76cfc988 kernel32!TrySubmitThreadpoolCallback = 76d664db kernel32!LZCloseFile = 76d64343 kernel32!CreateNamedPipeWStub = 76d5c09f kernel32!SetFileShortNameW = 76ce0528 kernel32!_imp__wcsstr = 76d55278 kernel32!BackupWrite = 76ce4d34 kernel32!GetSystemInfo = 76cf94f6 kernel32!GetSystemDirectoryAStub = 76d69531 kernel32!GetLongPathNameTransactedW = 76d26268 kernel32!c_Pmap_hid = 76d8158c kernel32!FmsGetFontAutoActivationMode = 76ce01fc kernel32!_imp__RtlRunOnceBeginInitialize = 76d8723a kernel32!SetHandleContext = 76d25e50 kernel32!c_Pmap_sppc = 76d261f8 kernel32!c_Pmap_inetcomm = 76d805f3 kernel32!LZDone = 76d26078 kernel32!c_Pmap_netutils = 76d5fab4 kernel32!GetMailslotInfo = 76cfc412 kernel32!BaseFormatTimeOut = 76cec4ec kernel32!BaseTmpVariableName = 76d82163 kernel32!CreateDUIWrapperEx = 76da0218 kernel32!g_RegKrnGlobalState = 76cf9de1 kernel32!TerminateProcessStub = 76d8101f kernel32!PSGetNamedValueAndPath = 76ce0434 kernel32!_imp__RtlDosPathNameToNtPathName_U = 76ceb99f kernel32!FSPErrorMessages::CConfig::CConfig = 76d5578a kernel32!BaseGetMultiValueIndex = 76ce0654 kernel32!_imp__NtCreateUserProcess = 76d013c2 kernel32!CheckEnumFlags = 76d67870 kernel32!WaitCommEvent = 76d8724c kernel32!CreateSocketHandle = 76d86553 kernel32!GetConsoleTitleA = 76d80941 kernel32!IsDeviceVirtual = 76ce0cf0 kernel32!_imp__GetFileMUIInfo = 76ce14a7 kernel32!InterlockedCompareExchangeStub = 76d81842 kernel32!MFCreateMPEG4MediaSink = 76ce092c kernel32!_imp__DuplicateHandle = 76d81835 kernel32!MFAddPeriodicCallback = 76ce00c0 kernel32!_imp__NtOpenEvent = 76ce0540 kernel32!_imp__NlsMbCodePageTag = 76d8e874 kernel32!HeapSummary = 76ce35c8 kernel32!BaseDllInitialize = 76d4ed58 kernel32!c_PmapEntries_dbghelp = 76d8158c kernel32!DrtDeleteIpv6UdpTransport = 76d6af0f kernel32!FindVolumeMountPointClose = 76ce0bf0 kernel32!_imp__GetTimeZoneInformation = 76d56752 kernel32!BaseRemoveMultiNameFromReg = 76d5a870 kernel32!WritePrivateProfileStructW = 76d400a0 kernel32!c_PmapEntries_ntshrui = 76cea09b kernel32!BasepSxsIsStatusFileNotFoundEtc = 76ce04e4 kernel32!_imp__CsrGetProcessId = 76ce0214 kernel32!_imp__NtDeletePrivateNamespace = 76d5b0b3 kernel32!DelayLoad_SetLastNtStatusAndWin32Error = 76d81893 kernel32!MFCreateVideoMediaTypeFromVideoInfoHeader = 76cee7b5 kernel32!lstrcpynAStub = 76da003c kernel32!UserWaitForInputIdleRoutine = 76d6eca5 kernel32!CsrBasepGetProcessShutdownParam = 76ce01a8 kernel32!_imp__CsrAllocateMessagePointer = 76d800df kernel32!RsopSetPolicySettingStatusInternal = 76cefe4b kernel32!BaseDllGetVariableName = 76ce07c8 kernel32!_imp__GetNumberFormatEx = 76d81835 kernel32!MFPutWorkItem = 76d761a3 kernel32!GetUmAlQuraDate = 76cf8aa6 kernel32!GetConsoleTitleW = 76ceb14a kernel32!FindLFNorSFN_U = 76d8705c kernel32!ConsoleInput = 76cfe35b kernel32!EnumTableAddKey = 76ce1a0a kernel32!CLOSE_LOCAL_HANDLE_INTERNAL = 76d6ff41 kernel32!WriteResSection = 76cebee3 kernel32!HeapSetInformation = 76ceba1d kernel32!FSPErrorMessages::CConfig::~CConfig = 76cf23e1 kernel32!BasepCheckForInvalidPathSeparator = 76d6fa62 kernel32!DeleteResourceFromList = 76cfd6ab kernel32!GetDiskFreeSpaceWStub = 76ce0888 kernel32!_imp__OpenProcessToken = 76cf6ed1 kernel32!TestByteMatchEntry = 76d064c2 kernel32!FormatMessageA = 76d87b7d kernel32!AddConsoleAliasInternal = 76d26138 kernel32!c_Pmap_msfeeds = 76ce015c kernel32!_imp__NtCreateJobSet = 76ce32b5 kernel32!FindFirstFileW = 76ce026c kernel32!_imp__NtGetDevicePowerState = 76d17fe0 kernel32!BasepMmHighMemoryConditionEventName = 76d805f3 kernel32!FlushUrlmonZonesCache = 76d8196f kernel32!RegWinStationQuerySecurityW = 76d823f6 kernel32!GetDefaultPartitionForCurrentUser = 76cfddb0 kernel32!SwitchToThreadStub = 76d79a95 kernel32!IsGregorianLeapMonth = 76d78ac8 kernel32!MUI_ETW_EVENT_CALLBACK_DLL_LOAD_FAILURE = 76da0308 kernel32!g_ProcessAppKeyEventInit = 76ce06b8 kernel32!_imp__RtlReleasePebLock = 76ce6619 kernel32!RegisterWaitForInputIdle = 76ce0908 kernel32!_imp__WriteProcessMemory = 76d5b60f kernel32!BasepBuildNameFromComponentsW = 76ce1440 kernel32!OpenEventW = 76d86896 kernel32!AllocConsole = 76ce0024 kernel32!_imp__NtResetEvent = 76d64587 kernel32!GetProcessPreferredUILanguagesStub = 76ce1f2f kernel32!FlsAlloc = 76ce02ec kernel32!_imp__LdrFindResourceEx_U = 76ce0be4 kernel32!_imp__GetSystemTimeAdjustment = 76ce0548 kernel32!_imp__RtlUnicodeStringToAnsiString = 76ce0a00 kernel32!_imp__FindFirstFileExW = 76ce04ac kernel32!_imp__RtlReleaseRelativeName = 76d5fa5c kernel32!_lwrite = 76d74163 kernel32!IsCalendarLeapMonth = 76cfc8e9 kernel32!GetSystemPowerStatus = 76d76077 kernel32!NlsGregorianLeapYear = 76cfa184 kernel32!ReleaseActCtx = 76ce05d8 kernel32!_imp__RtlAddAccessAllowedAce = 76d83bd9 kernel32!RegSaveKeyExW = 76d81eff kernel32!FaxSendDocumentW = 76d8f34d kernel32!MakeCompressedName = 76ce02ac kernel32!_imp__LdrFindResource_U = 76cf5def kernel32!BasepConstructSxsCreateProcessMessage = 76da0324 kernel32!BasepNtIdentifierAuthority = 76ce97e2 kernel32!SetEnvironmentVariableWStub = 76da0cec kernel32!pchZero = 76d26360 kernel32!c_Pmap_dhcpcsvc = 76d5be41 kernel32!FindFirstFileNameTransactedW = 76d4ee34 kernel32!c_OmapEntries_d2d1 = 76ce9d70 kernel32!NtWow64CsrBaseCheckRunApp = 76cea6c0 kernel32!BasepCreateActCtx = 76da0001 kernel32!BaseUsePrivateNamespaces = 76d43358 kernel32!c_PmapEntries_mqrt = 76cfd05c kernel32!NlsCopyUnicodeString = 76ce0444 kernel32!_imp__NtDeleteValueKey = 76d22e98 kernel32!DnsApiDllString = 76d82f1a kernel32!RegDeleteTreeW = 76d26358 kernel32!c_Pmap_dhcpcsvc6 = 76d56e0e kernel32!BaseSetAltDnsFQHostname = 76d25e68 kernel32!c_Omap_sndvolsso = 76ce08c4 kernel32!_imp__HeapDestroy = 76d81eff kernel32!FaxSendDocumentA = 76ce071c kernel32!_imp__GetPtrCalDataArray = 76cfda90 kernel32!UnlockFileStub = 76d632fc kernel32!SetProcessAffinityMask = 76ce9cc8 kernel32!NtWow64CsrBasepExitProcess = 76ce06cc kernel32!_imp__NtWow64QueryInformationProcess64 = 76ce06bc kernel32!_imp__NtClearEvent = 76d25d60 kernel32!c_Pmap_webservices = 76d6e67a kernel32!FreeUserPhysicalPages = 76d26378 kernel32!c_Pmap_devobj = 76d818e1 kernel32!MFInvokeCallback = 76d5821b kernel32!SetDynamicTimeZoneInformation = 76d87981 kernel32!GetConsoleKeyboardLayoutNameWorker = 76d668e9 kernel32!LZOpenFileA = 76cf9d52 kernel32!SetPriorityClass = 76d6262e kernel32!GetNumaProximityNode = 76ce04b0 kernel32!_imp__RtlEqualUnicodeString = 76ce0bf8 kernel32!_imp__GetVersion = 76ce1ceb kernel32!LocalUnlock = 76d25fd8 kernel32!c_Pmap_opengl32 = 76cfd86e kernel32!GetProcessTimesStub = 76d8e99d kernel32!FindStringOrdinal = 76d8200a kernel32!PSPropertyBag_WriteStr = 76ce6e67 kernel32!GetDefaultSortTablesInfo = 76d841c8 kernel32!DbgUiConnectToDbg = 76ce0d58 kernel32!_imp__FoldStringW = 76d5edef kernel32!CopyFileTransactedW = 76d891ee kernel32!EnumTableGetRootState = 76ce0900 kernel32!_imp__VirtualFreeEx = 76d0b8a5 kernel32!K32EnumProcesses = 76d88c56 kernel32!BaseRegMapClassOnAccessDenied = 76d85f49 kernel32!Internal_EnumSystemCodePages = 76d86f59 kernel32!FillConsoleOutputAttribute = 76cf89cb kernel32!ResetThreadUIPreferredLanguage = 76da0060 kernel32!BaseStaticServerData = 76ce0874 kernel32!_imp__TerminateProcess = 76ce3582 kernel32!GetFileTimeStub = 76d85fce kernel32!BuildSubSysCommandLine = 76ce0254 kernel32!_imp__RtlQueryRegistryValues = 76d8f50e kernel32!ReadInBuf = 76d5fd02 kernel32!LoadStringBaseW = 76d7efa6 kernel32!MFCreateVideoOTA = 76d8070c kernel32!IsElevationRequired = 76ce0aac kernel32!_imp__SetFilePointerEx = 76d26418 kernel32!c_Pmap_crypt32 = 76d8ec9b kernel32!FreeGlobalBuffers = 76d76e95 kernel32!ValidateFileSignature = 76d09fbf kernel32!WerGetFlags = 76ce08b4 kernel32!_imp__HeapCreate = 76ce0d94 kernel32!_imp__SetErrorMode = 76ce06c8 kernel32!_imp__NtWow64ReadVirtualMemory64 = 76ce0688 kernel32!_imp__NtUnloadKey = 76ce0630 kernel32!_imp__NtOpenSymbolicLinkObject = 76ce0708 kernel32!_imp__BaseGetProcessDllPath = 76d8593b kernel32!DeleteVolumeMountPointW = 76ce0180 kernel32!_imp__toupper = 76d86d2d kernel32!ReadConsoleInputExW = 76ce05a4 kernel32!_imp__NtQuerySecurityObject = 76d597fc kernel32!GetAtomNameA = 76d681f1 kernel32!SetDefaultCommConfigA = 76d572b8 kernel32!AddLocalAlternateComputerNameA = 76d5fdee kernel32!GetInstalledMUILanguages = 76d6fefe kernel32!AssignResourceToSection = 76d83941 kernel32!RegRestoreKeyW = 76d83ece kernel32!OpenPredefinedKeyForSpecialAccess = 76ce0610 kernel32!_imp__TpAllocTimer = 76d261c0 kernel32!c_Pmap_loadperf = 76d26228 kernel32!c_Pmap_ieshims = 76d02c75 kernel32!CreateWaitableTimerExW = 76d816f1 kernel32!FaxEnumPortsExW = 76ce51da kernel32!ValStateRelease = 76d05521 kernel32!BasepCopyGetChunkInfo = 76d8e945 kernel32!ReadFileEx = 76ce0a88 kernel32!_imp__GetFileSizeEx = 76cfcf1e kernel32!GetAtomNameW = 76d6e412 kernel32!CsrBasepSetTermsrvAppInstallMode = 76ce03b0 kernel32!_imp__NtQueryVolumeInformationFile = 76d56ee7 kernel32!BaseRemoveAltNetBiosName = 76ce10fc kernel32!GetTickCountStub = 76d5b1f0 kernel32!GetThreadErrorMode = 76d818d4 kernel32!MFCreateDeviceSourceActivate = 76da09c0 kernel32!StartDirBuffer = 76ce0308 kernel32!_imp__RtlGetUILanguageInfo = 76d81eff kernel32!FaxGetMessageTiffW = 76ce0a34 kernel32!_imp__GetTempFileNameW = 76ce9d40 kernel32!NtWow64CsrBasepCreateThread = 76d64899 kernel32!CompareStringExStub = 76d8200a kernel32!PSPropertyBag_WriteDWORD = 76d03bbe kernel32!GetLocaleNullStringFromArrayInPoolTestArray = 76d5c1e3 kernel32!CreateFileMappingNumaA = 76d805b7 kernel32!PSPropertyBag_ReadBOOL = 76d56541 kernel32!BaseCreateMultiValue = 76d848a8 kernel32!SetRegValue = 76d26498 kernel32!c_Omap_cabinet = 76ce039c kernel32!_imp__RtlDosPathNameToNtPathName_U_WithStatus = 76d8175f kernel32!ProcessGroupPolicyCompletedExInternal = 76d818d4 kernel32!MFInitVideoFormat = 76ce62f5 kernel32!IsTSAppCompatEnabled = 76ce0428 kernel32!_imp__RtlEqualString = 76d81842 kernel32!MFAverageTimePerFrameToFrameRate = 76ce0408 kernel32!_imp__NtCreateSection = 76d88aa3 kernel32!K32GetMappedFileNameA = 76ce09a8 kernel32!_imp__CreateMutexW = 76d750b5 kernel32!EnumDateFormatsExA = 76cf6392 kernel32!StringTable = 76ce0a54 kernel32!_imp__FindFirstChangeNotificationA = 76ce1b37 kernel32!GlobalAlloc = 76d818e1 kernel32!MFCreateCollection = 76d0140a kernel32!GetRcConfig = 76d0b533 kernel32!K32EnumProcessModules = 76ce4e4c kernel32!GetSystemDefaultLCID = 76cf0d36 kernel32!BasepShimCacheSearch = 76d8648f kernel32!SetConsoleNumberOfCommandsA = 76d8200a kernel32!FmsSetFilter = 76d64567 kernel32!GetLogicalDriveStringsWStub = 76d81835 kernel32!MFCreateAlignedMemoryBuffer = 76ce00d0 kernel32!_imp__NtMapUserPhysicalPages = 76d82325 kernel32!FaxCheckValidFaxFolder = 76ce0b28 kernel32!_imp__LoadLibraryExA = 76cf8b77 kernel32!DuplicateConsoleHandle = 76d816f1 kernel32!FaxEnumPortsA = 76ce0354 kernel32!_imp__RtlFreeHandle = 76d263e8 kernel32!c_Pmap_cryptsp = 76d25ce0 kernel32!c_Pmap_wlanapi = 76ce0a30 kernel32!_imp__GetLogicalDriveStringsW = 76d56b18 kernel32!BasepGetLatestName = 76d0b528 kernel32!LCMapStringA = 76d740db kernel32!IsCalendarLeapYear = 76d75121 kernel32!EnumUILanguagesA = 76d8b9a1 kernel32!WerpRecoveryFinished = 76ce97fa kernel32!SetConsoleCtrlHandler = 76d6502e kernel32!RegKrnSetTermSrvHooksAndFlags = 76d8f6ab kernel32!LZCharNextA = 76d7a617 kernel32!IsUmAlQuraLeapDay = 76cf9e7b kernel32!VirtualAllocExStub = 76d1aad8 kernel32!pXWSeparator = 76cf98c5 kernel32!MoveFileW = 76d26298 kernel32!c_Pmap_fxsapi = 76ce0b38 kernel32!_imp__LoadLibraryExW = 76d0b744 kernel32!BasepIsKernelDebuggerPresent = 76ce7350 kernel32!ExitProcessStub = 76cf8ae3 kernel32!NeedCurrentDirectoryForExePathWStub = 76ceca34 kernel32!SetFilePointerExStub = 76ce0460 kernel32!_imp__NtAllocateVirtualMemory = 76cffcd9 kernel32!BaseDllReadWriteIniFileViaMapping = 76d88168 kernel32!K32GetDeviceDriverBaseNameA = 76d26218 kernel32!c_Pmap_duser = 76ce0438 kernel32!_imp__NtLockFile = 76d85e2b kernel32!EnumUILanguagesW = 76d5afa8 kernel32!BaseWriteErrorElevationRequiredEvent = 76ce1833 kernel32!LCMapStringW = 76ceca11 kernel32!GetFileInformationByHandleStub = 76cfb591 kernel32!wcsncmp = 76d7ef75 kernel32!WTSSendMessageW = 76ce0dd0 kernel32!_imp__DuplicateToken = 76ce6a1c kernel32!GetCasingInfo = 76d82cb6 kernel32!RegFlushKey = 76d25fa0 kernel32!c_Pmap_powrprof = 76ce09d8 kernel32!_imp__ReadFile = 76d0467e kernel32!BaseCopyStream = 76ce07f8 kernel32!_imp__Internal_EnumDateFormats = 76d26100 kernel32!c_Pmap_msjava = 76d5834d kernel32!DebugBreakProcess = 76d89422 kernel32!LocalBaseRegLoadKey = 76d7b283 kernel32!IsValidHijriYear = 76ce234e kernel32!BaseIsThisAConsoleName = 76cf7290 kernel32!ByteMatchEOFInstallers = 76d64477 kernel32!FindFirstFileExAStub = 76ce0aa4 kernel32!_imp__SetFileAttributesA = 76da00c0 kernel32!gComputerNameCacheUpdateCR = 76ce0348 kernel32!_imp__RtlSetUserValueHeap = 76d8eb6b kernel32!IsValidLocaleName = 76d5dcbf kernel32!BasepRemoteIsSMBv1 = 76da03b4 kernel32!pfnTermsrvGetWindowsDirectoryW = 76ce0338 kernel32!_imp__RtlAcquireSRWLockExclusive = 76d7e769 kernel32!SortChangeCase = 76cf5dba kernel32!BasepGetApphelpCreateAppcompatDataProc = 76d25d50 kernel32!c_Pmap_werui = 76d7b264 kernel32!IsValidHebrewEra = 76cf9a81 kernel32!ReleaseSemaphore = 76cfcecf kernel32!CreateIoCompletionPort = 76d834b1 kernel32!RegLoadKeyW = 76d01a2e kernel32!DeleteFiber = 76d5f216 kernel32!LocalCompact = 76ce034c kernel32!_imp__RtlReAllocateHeap = 76da03b0 kernel32!pfnTermsrvGetWindowsDirectoryA = 76ce0be8 kernel32!_imp__GetSystemTimeAsFileTime = 76ce4f2f kernel32!GetEnvironmentStringsW = 76d81084 kernel32!PSPropertyBag_ReadRECTL = 76d7e86c kernel32!NlsCompareRgWChar = 76d62db8 kernel32!RaiseInvalid16BitExeError = 76ce0980 kernel32!_imp__CreateSemaphoreExW = 76d878a1 kernel32!SetConsoleWindowInfo = 76cee750 kernel32!FindFirstFileExWStub = 76ce0a10 kernel32!_imp__SetFileAttributesW = 76ce0c80 kernel32!_imp__GetUserDefaultLangID = 76d7b181 kernel32!OpenRegistryInternationalKey = 76ce5f36 kernel32!StringCbPrintfW = 76d03405 kernel32!GetLocaleInfoHelper = 76d03c66 kernel32!GetProfileIntW = 76da0064 kernel32!BaseCSDVersion = 76d6fdb1 kernel32!MuCopy = 76d817aa kernel32!QueryEapAuthAttributes = 76d88956 kernel32!K32GetProcessImageFileNameA = 76d816f1 kernel32!FaxEnableRoutingMethodA = 76d87f8e kernel32!K32EnumDeviceDrivers = 76d092f5 kernel32!ThpCreateRawSnap = 76cfa1bd kernel32!BasepMapModuleHandle = 76d8db21 kernel32!FSPErrorMessages::CMessageHashVectorBuilder::GetCombinedIndexHash = 76d8200a kernel32!PSPropertyBag_WritePOINTL = 76ce02a0 kernel32!_imp__LdrLoadAlternateResourceModule = 76ce0a78 kernel32!_imp__GetDriveTypeW = 76d8eb29 kernel32!GetFileMUIPath = 76ce068c kernel32!_imp__NtNotifyChangeMultipleKeys = 76ce1a9a kernel32!InitializeCriticalSectionAndSpinCount = 76d23234 kernel32!g_ulDelayLoad_Win32Error = 76ce1d01 kernel32!LocalLockStub = 76d65d3b kernel32!Toolhelp32ReadProcessMemory = 76d80907 kernel32!FaxStartPrintJobW = 76d6e6a8 kernel32!MapUserPhysicalPages = 76d6ebe9 kernel32!EnableThreadProfiling = 76d8e85e kernel32!HeapLock = 76d0cab4 kernel32!AdvapiDllString = 76d61a31 kernel32!EnumResourceLanguagesA = 76d8158c kernel32!WSDRemoveFirewallCheck = 76ce0390 kernel32!_imp___alldiv = 76d65809 kernel32!Heap32ListFirst = 76ce973a kernel32!QueryActCtxW = 76d07a1d kernel32!GetSubKeyCount = 76cff094 kernel32!K32GetModuleBaseNameW = 76ce2f4c kernel32!CompareStringW = 76ce0d50 kernel32!_imp__GetStringTypeW = 76cff807 kernel32!BasepGetVolumeNameForVolumeMountPoint = 76d099b8 kernel32!CheckForReadOnlyResource = 76ce19a9 kernel32!CreateFileW = 76cf6e4e kernel32!ByteMatchGetAppendedDataOffset = 76d867b4 kernel32!SetConsoleInputExeNameA = 76d8080c kernel32!SHGetUserPicturePathEx = 76d64949 kernel32!GetLogicalProcessorInformationStub = 76cf557a kernel32!SbpIsTraceEnabled = 76d64517 kernel32!GetNamedPipeClientComputerNameWStub = 76ce16b3 kernel32!WideCharToMultiByteStub = 76ce0468 kernel32!_imp__NtFreeVirtualMemory = 76d85ee6 kernel32!GetCurrencyFormatEx = 76ce0640 kernel32!_imp__RtlCreateProcessParametersEx = 76cecf2f kernel32!GetSystemTimeStub = 76d88850 kernel32!GetWsChangesInternal = 76d69487 kernel32!GetLongPathNameTransactedA = 76cfa161 kernel32!IsValidLocale = 76d54ed4 kernel32!BackupWriteEaData = 76ce166b kernel32!QueryPerformanceCounterStub = 76d84580 kernel32!SbpDeriveVirtualOsVersionBasedOnManifest = 76d87523 kernel32!ReadConsoleOutputInternal = 76ce0188 kernel32!_imp__RtlCopyLuid = 76d7b0f5 kernel32!AdjustGregBasedDateTime = 76d6ad9c kernel32!BaseGetVdmConfigInfo = 76d75ca0 kernel32!NLS_ETW_EVENT_SET_USER_GEO_ID = 76d76025 kernel32!GetLocaleWordFromArrayInPoolUseDefault = 76ce0138 kernel32!_imp__RtlGetLengthWithoutLastFullDosOrNtPathElement = 76d61e86 kernel32!WaitNamedPipeA = 76d5d279 kernel32!RtlStringCchPrintfW = 76ce1a75 kernel32!MapViewOfFileStub = 76da03d4 kernel32!gpTermsrvBuildIniFileName = 76d6251d kernel32!GetNumaNodeNumberFromHandle = 76d0548d kernel32!BasepRemoteFile = 76d0235a kernel32!CreateTimerQueueStub = 76ce2606 kernel32!BaseRegCloseKeyInternal = 76ce0134 kernel32!_imp__RtlpEnsureBufferSize = 76d6e17d kernel32!RegisterApplicationRecoveryCallback = 76d26088 kernel32!c_Pmap_netplwiz = 76ce06a8 kernel32!_imp__NtDuplicateToken = 76d5a9c2 kernel32!WriteProfileStringA = 76d818d4 kernel32!MFCreateASFProfileFromPresentationDescriptor = 76d818d4 kernel32!MFCreatePresentationDescriptorFromASFProfile = 76d84375 kernel32!BasepTpIoFinalizationCallback = 76d05da3 kernel32!GetShortPathNameA = 76d88b07 kernel32!LocalBaseRegFlushKey = 76d8d941 kernel32!FSPErrorMessages::HashStringToDword = 76ce08a8 kernel32!_imp__DeleteProcThreadAttributeList = 76cf8e5c kernel32!HeapValidateStub = 76cec401 kernel32!BasepGetTempPathW = 76d87d5d kernel32!RegisterConsoleOS2 = 76d7ab7a kernel32!UpdateGregBasedYearAndEra = 76ce0694 kernel32!_imp__NtSaveKeyEx = 76cf9437 kernel32!RtlFreeHeap = 76cecaec kernel32!DeleteFileAStub = 76d7f723 kernel32!ProcessEapAuthPacket = 76d6260f kernel32!GetNumaAvailableMemoryNode = 76d022b6 kernel32!DeleteTimerQueueExStub = 76d8152c kernel32!FmsGetCurrentFilter = 76ce0544 kernel32!_imp__RtlxUnicodeStringToAnsiSize = 76d54419 kernel32!BackupReadAlternateData = 76ce0cd4 kernel32!_imp__GetThreadUILanguage = 76d6e897 kernel32!DeleteTimerQueue = 76ce0964 kernel32!_imp__WaitForMultipleObjectsEx = 76d7a180 kernel32!GetUmAlQuraSupportedDateRange = 76d693fb kernel32!BaseDestroyVDMEnvironment = 76d25de0 kernel32!c_Pmap_user32 = 76ce0828 kernel32!_imp__ProcessIdToSessionId = 76d0092c kernel32!RegisterApplicationRestart = 76d7a485 kernel32!UmAlQuraToGregorian = 76ce0244 kernel32!_imp__RtlSubAuthoritySid = 76d882b2 kernel32!K32GetPerformanceInfo = 76ceb112 kernel32!LdrResSearchResource = 76ce0324 kernel32!_imp__LdrSetDllManifestProber = 76d64597 kernel32!GetQueuedCompletionStatusExStub = 76ce14dd kernel32!GetProcessHeapStub = 76ce0d0c kernel32!_imp__ExpandEnvironmentStringsW = 76d4a850 kernel32!c_PmapEntries_gdi32 = 76ce0c08 kernel32!_imp__SetLocalTime = 76d8e966 kernel32!WriteFileEx = 76d805f3 kernel32!EnableAnimations = 76d09926 kernel32!BasepIsDebugPortPresent = 76cfd849 kernel32!GetUserDefaultLangIDStub = 76d32b18 kernel32!c_PmapEntries_tapi32 = 76d50e50 kernel32!c_OmapEntries_comctl32 = 76d26330 kernel32!c_Pmap_drvstore = 76d82a15 kernel32!StmCoalesceChunks = 76ce072c kernel32!_imp__OpenRegKey = 76cebdc0 kernel32!CreateFileMappingA = 76ce0098 kernel32!_imp__RtlEnableThreadProfiling = 76d812cd kernel32!IECompatLogMimeSniffImageNotUpgraded = 76d6e52d kernel32!GetProcessWorkingSetSize = 76cefb5d kernel32!BaseDllCaptureIniFileParameters = 76d260a8 kernel32!c_Pmap_netcfgx = 76d821cc kernel32!HrSysAllocString = 76ce3961 kernel32!FlsFree = 76ce11f7 kernel32!SleepEx = 76d81c58 kernel32!CoInternetGetBrowserProfile = 76d6ed4c kernel32!IsResUpdateAllowable = 76d263f0 kernel32!c_Pmap_cryptnet = 76ce1568 kernel32!GetCurrentProcessStub = 76cfdae5 kernel32!QueryDosDeviceW = 76d85c53 kernel32!IsDiskOnCluster = 76d08b47 kernel32!FoldStringWStub = 76d7adb6 kernel32!IsGregBasedLeapYear = 76cf091a kernel32!BaseCheckAppcompatCacheEx = 76d263c0 kernel32!c_Pmap_d2d1 = 76d816f1 kernel32!PreprocessBuffer = 76ce9da0 kernel32!NtWow64CsrBasepNlsUpdateCacheCount = 76cfefd6 kernel32!FindModule = 76ce05c0 kernel32!_imp__NtCreateFile = 76ce156f kernel32!UnmapViewOfFileStub = 76d25f78 kernel32!c_Pmap_psapi = 76d063f8 kernel32!GetSystemDefaultUILanguage = 76d64303 kernel32!CreateEventExWStub = 76d85e83 kernel32!EnumSystemLocalesEx = 76ce08f0 kernel32!_imp__UnmapViewOfFile = 76d8ca6f kernel32!FSPErrorMessages::CMessageMapper::ResetAndDisable = 76d8196f kernel32!ProcessTrafficSelectorsReply = 76d00f26 kernel32!BaseInitializeFiberContext = 76ce386b kernel32!InitializeCriticalSectionExStub = 76d76a19 kernel32!GetStringScripts = 76d26158 kernel32!c_Pmap_msacm32 = 76ce995e kernel32!StringCchCopyNW = 76ce4114 kernel32!WTSFreeMemory = 76ce0bcc kernel32!_imp__GlobalFree = 76ce0a1c kernel32!_imp__GetFileTime = 76d06d9f kernel32!GetProfileSectionW = 76d6ba51 kernel32!SetVolumeNameForRoot = 76d64527 kernel32!GetProcessIdOfThreadStub = 76d261b8 kernel32!c_Pmap_logoncli = 76d5434a kernel32!BackupReadData = 76d02ee6 kernel32!GetDateFormatW = 76d8149f kernel32!MFTraceFuncEnter = 76ce1ab2 kernel32!MultiByteToWideChar = 76ce08ec kernel32!_imp__ReadProcessMemory = 76d8498c kernel32!BasepAnsiStringToDynamicUnicodeString = 76d8185c kernel32!MFBeginCreateFile = 76d64507 kernel32!GetNamedPipeAttributeStub = 76ce0784 kernel32!_imp__EnumSystemLanguageGroupsW = 76ce1690 kernel32!ResetEvent = 76d8c734 kernel32!SetFilePointerFromBegin = 76d5513f kernel32!BackupWriteLinkData = 76ce3665 kernel32!BaseThreadInitThunk = 76ce0524 kernel32!_imp__RtlPrefixString = 76d0c9ce kernel32!BasepFindPrefixAlias = 76ce0aa0 kernel32!_imp__RemoveDirectoryA = 76ce0bb8 kernel32!_imp__lstrlenA = 76d0de25 kernel32!_local_unwind2 = 76d78f54 kernel32!MUI_ETW_PROVIDER = 76d8a09a kernel32!StringCchPrintfW = 76d0dc68 kernel32!_local_unwind4 = 76ce9c98 kernel32!NtWow64CsrBasepDefineDosDevice = 76cfdc8d kernel32!ExpandEnvironmentStringsA = 76ce01b8 kernel32!_imp__RtlQueryProcessDebugInformation = 76d0acc7 kernel32!EnumCalendarInfoA = 76ce0d2c kernel32!_imp__SetEnvironmentStringsW = 76d841de kernel32!NtSetInformationDebugObject = 76ce00d4 kernel32!_imp__NtFreeUserPhysicalPages = 76d85eba kernel32!VirtualAllocExNuma = 76ce0ca4 kernel32!_imp__GetACP = 76d6fbca kernel32!InsertResourceIntoLangList = 76ce0190 kernel32!_imp__RtlCreateEnvironment = 76d84d69 kernel32!BasepAllocateActivationContextActivationBlock = 76d02198 kernel32!GetUserGeoID = 76ce0824 kernel32!_imp__QueueUserAPC = 76ce0c2c kernel32!_imp__GetTickCount = 76ce07e0 kernel32!_imp__GetUserInfoWord = 76da0078 kernel32!AllocatedHandlerListLength = 76d88540 kernel32!CallBackConvertToAscii = 76d818d4 kernel32!MFEndRegisterWorkQueueWithMMCSS = 76cebf03 kernel32!FindNextFileWStub = 76ce0684 kernel32!_imp__NtLoadKey = 76d64a29 kernel32!RtlCaptureContextStub = 76ce0cd8 kernel32!_imp__GetUILanguageInfo = 76ce124a kernel32!ProcessIdToSessionIdStub = 76d672de kernel32!PurgeComm = 76d26318 kernel32!c_Pmap_dui70 = 76d79858 kernel32!AdjustHebrewMonths = 76d7a2cd kernel32!GetUmAlQuraDaysInYear = 76d818e1 kernel32!MFCreateSampleCopierMFT = 76d25ee0 kernel32!c_Pmap_secur32 = 76d0af7e kernel32!GetCalendarInfoA = 76cf9577 kernel32!SetCurrentDirectoryA = 76d82081 kernel32!MFCreateVideoMixerAndPresenter = 76cf98e4 kernel32!GetConsoleOutputCP = 76d35318 kernel32!c_OmapEntries_shell32 = 76d64a3a kernel32!RtlFillMemoryStub = 76cfda85 kernel32!LockFile = 76d64677 kernel32!PulseEventStub = 76d85f5f kernel32!GetStringTableEntry = 76d82325 kernel32!FaxUnregisterServiceProviderExA = 76ce0dbc kernel32!_imp__QueryPerformanceFrequency = 76d23808 kernel32!HebrewTable = 76d0c2ac kernel32!GetTempFileNameWStub = 76ce0988 kernel32!_imp__CreateEventW = 76ce0bd8 kernel32!_imp__IsProcessInJob = 76cf9ccd kernel32!GlobalAddAtomW = 76d8e92f kernel32!GetVolumeInformationByHandleW = 76cfd80d kernel32!GetCalendarInfoW = 76ce9fbe kernel32!GetCommandLineWStub = 76cee251 kernel32!SetCurrentDirectoryW = 76d82325 kernel32!FaxGetCountryListA = 76d06a54 kernel32!CopyFileW = 76d25ce8 kernel32!c_Pmap_wkscli = 76ce1199 kernel32!SetLastError = 76d0dd8a kernel32!_EH4_GlobalUnwind = 76cfce1e kernel32!QueueUserWorkItem = 76ce4f24 kernel32!FreeEnvironmentStringsW = 76d8b5b2 kernel32!WerpGetPebFromProcess = 76d818d4 kernel32!MFPutWorkItemEx = 76d85e41 kernel32!EnumCalendarInfoExW = 76ce0078 kernel32!_imp___wcslwr = 76ce0c8c kernel32!_imp__GetSystemDefaultLangID = 76ce0b24 kernel32!_imp__DisableThreadLibraryCalls = 76d25d68 kernel32!c_Omap_webio = 76d7b561 kernel32!ConvertHijriDateTimeToSystemTime = 76ce05c8 kernel32!_imp__memcpy = 76ce0d44 kernel32!_imp__SetEnvironmentVariableW = 76cec649 kernel32!FlushFileBuffers = 76cfcf3e kernel32!GetNumberFormatW = 76cfb393 kernel32!RegStrDup = 76ce0c14 kernel32!_imp__GetDynamicTimeZoneInformation = 76ce0b50 kernel32!_imp__ConnectNamedPipe = 76d05c7d kernel32!BasepGetApphelpQueryModuleDataProc = 76d1aad4 kernel32!pXWDrop = 76d818d4 kernel32!MFCreateMemoryBuffer = 76d82325 kernel32!FaxUnregisterRoutingExtensionW = 76d7971a kernel32!IsHebrewLeapDay = 76d8eb3f kernel32!GetSystemPreferredUILanguages = 76d81808 kernel32!IEWSChangeNotifyProcessEntries = 76d5efb9 kernel32!GetFirmwareEnvironmentVariableW = 76d64667 kernel32!OpenWaitableTimerWStub = 76d0894c kernel32!GetNumberFormatA = 76d83f57 kernel32!ProcessAppKeyEventInitFn = 76d8ee69 kernel32!GetHdr = 76ce1a39 kernel32!LocalAllocStub = 76ce03a0 kernel32!_imp__RtlEqualSid = 76d60237 kernel32!UTRegister = 76d84262 kernel32!strncat_s = 76d25cd0 kernel32!c_Pmap_wlanutil = 76da0044 kernel32!BasePrefixLastHint = 76d6d735 kernel32!CreateJobSet = 76d818e1 kernel32!MFCancelCreateFile = 76d580e2 kernel32!SetTimeZoneInformation = 76d77add kernel32!Internal_NotifyUILanguageChange = 76ceb107 kernel32!BaseDllMapResourceIdW = 76ce3217 kernel32!GetEnvironmentVariableW = 76ce31ff kernel32!GetFileAttributesW = 76d62d38 kernel32!GetDevicePowerState = 76d03c5b kernel32!FindNextChangeNotification = 76d00c36 kernel32!BaseGetProcessExePath = 76d6f186 kernel32!UpdateRCManifestName = 76d64353 kernel32!CreatePipeStub = 76d8210c kernel32!JetRetrieveColumns = 76ce171e kernel32!BaseDllFreeResourceId = 76d6e07b kernel32!BasepGetApphelpParseModuleDataProc = 76d30ab0 kernel32!c_PmapEntries_user32 = 76d89fcd kernel32!WerpPathTail = 76d87b9d kernel32!GetConsoleAliasInternal = 76ceca61 kernel32!GetVolumeInformationWStub = 76d7f343 kernel32!IsAnimationsEnabled = 76d818e1 kernel32!MFCreateSourceResolver = 76d87bbd kernel32!GetConsoleAliasesLengthInternal = 76ce140d kernel32!BasepAdjustObjectAttributesForPrivateNamespace = 76ce03ac kernel32!_imp__NtRaiseHardError = 76d8e718 kernel32!FSPErrorMessages::CResourceModuleInfoTable::Intern = 76d54aac kernel32!BackupReadSecurityData = 76d8e239 kernel32!FSPErrorMessages::LocalDuplicateToken = 76d02069 kernel32!EnumSystemLocalesAStub = 76d7f363 kernel32!BrushFromEnumI = 76ce5758 kernel32!LocalBaseRegCreateKey = 76d05687 kernel32!_alldiv = 76d02821 kernel32!lstrcpynWStub = 76d794f5 kernel32!AbsoluteToHebrew = 76d81835 kernel32!MFGetAttributesAsBlob = 76d3ff70 kernel32!c_OmapEntries_odbc32 = 76d64537 kernel32!GetDiskFreeSpaceAStub = 76ce0458 kernel32!_imp__RtlPrefixUnicodeString = 76ce4e35 kernel32!FindResourceExWStub = 76d67c98 kernel32!CfgmgrDllString = 76d82461 kernel32!InprocServer32FromString = 76d42a50 kernel32!c_PmapEntries_msjava = 76d6e432 kernel32!SetEnvironmentStringsA = 76d0deec kernel32!_NLG_Dispatch = 76d5dda9 kernel32!BasepCreateDispositionToWin32 = 76d25d38 kernel32!c_Pmap_winhttp = 76da030c kernel32!BasepUEFLock = 76ce01dc kernel32!_imp__TpCaptureCaller = 76d26090 kernel32!c_Pmap_netman = 76d841f4 kernel32!DbgUiConvertStateChangeStructure = 76d647e7 kernel32!WriteFileGatherStub = 76d805f3 kernel32!StopMessagePump = 76d8e650 kernel32!FSPErrorMessages::CResourceModuleInfoTable::Lookup = 76d82e48 kernel32!DeleteAllKeyValues = 76d64827 kernel32!SetProcessAffinityUpdateModeStub = 76d25d30 kernel32!c_Pmap_wininet = 76ce13d0 kernel32!CloseHandleImplementation = 76d0deec kernel32!_NLG_Dispatch2 = 76d79049 kernel32!IsValidHebrewYear = 76d23238 kernel32!g_lDelayLoad_NtStatus = 76d818e1 kernel32!MFLockWorkQueue = 76d5f580 kernel32!StringCbCopyNExW = 76d537d9 kernel32!ResetAccessDate = 76d62015 kernel32!GetNamedPipeClientSessionId = 76cf9a11 kernel32!lstrlenStub = 76ce085c kernel32!_imp__GetCurrentProcessId = 76d87881 kernel32!SetConsoleScreenBufferInfoEx = 76d55557 kernel32!BasepGetNameFromReg = 76d81842 kernel32!MFCreateStreamDescriptor = 76ce0b20 kernel32!_imp__FindStringOrdinal = 76d8e001 kernel32!FSPErrorMessages::CConfig::GetHeapSizeFromKey = 76d56985 kernel32!BasepGetNameNonVolatile = 76ce050c kernel32!_imp__NtQueryInformationProcess = 76ce0130 kernel32!_imp__RtlMultiAppendUnicodeStringBuffer = 76ce1484 kernel32!TlsSetValueStub = 76ce6fb0 kernel32!GetDefaultCasingInfo = 76d25ef8 kernel32!c_Omap_scarddlg = 76d82325 kernel32!FaxGetServerSKU = 76ce0c20 kernel32!_imp__GetLogicalProcessorInformationEx = 76d08068 kernel32!GetSystemWindowsDirectoryA = 76cec606 kernel32!FlushFileBuffersImplementation = 76ce0030 kernel32!_imp__strncat = 76d7e4dd kernel32!MapIsLetter = 76d83a51 kernel32!RegSaveKeyExA = 76d846a4 kernel32!SbGetContextDetailsByGuid = 76d5db80 kernel32!LoadDuplicateEncryptionInfoFile = 76ce9ce0 kernel32!NtWow64CsrBasepSetProcessShutdownParam = 76d23dc8 kernel32!GregorianDaysToMonth366 = 76d0c30d kernel32!GetSystemDefaultLangID = 76cede57 kernel32!SetEnvironmentVariableAStub = 76d26130 kernel32!c_Omap_msgina = 76d85619 kernel32!FindVolumeClose = 76d677e6 kernel32!TransmitCommChar = 76d0dc1c kernel32!GetDurationFormatWorker = 76d87aff kernel32!SetConsoleMenuClose = 76d25fb8 kernel32!c_Pmap_pcwum = 76cfc49f kernel32!DeleteTimerQueueTimerStub = 76d7f457 kernel32!mixerGetID = 76d5aec6 kernel32!BasepCheckFusion = 76ceb736 kernel32!GetProcessAffinityMask = 76d809a7 kernel32!EnableScheduledDiagnostics = 76d031ce kernel32!GetCalendar = 76ce0070 kernel32!_imp___ui64tow = 76ce09e0 kernel32!_imp__WriteFileGather = 76d0c459 kernel32!GlobalMemoryStatusEx = 76da0080 kernel32!SingleHandler = 76d8221e kernel32!FmsMapLogicalFont = 76d09ded kernel32!Wow64GetThreadContext = 76ce9cf8 kernel32!NtWow64CsrBasepGetProcessShutdownParam = 76d5f270 kernel32!GlobalUnWire = 76ce00a4 kernel32!_imp__RtlCopyExtendedContext = 76ce0748 kernel32!_imp__CompareStringA = 76ce0a44 kernel32!_imp__FileTimeToLocalFileTime = 76d669b6 kernel32!LZOpenFileW = 76d57a26 kernel32!GetFullPathNameTransactedA = 76d2f7b0 kernel32!c_PmapEntries_version = 76ce1d53 kernel32!GetModuleHandleWStub = 76d81842 kernel32!MFCreateSinkWriterFromURL = 76d0c207 kernel32!IsDBCSLeadByteEx = 76ce025c kernel32!_imp__RtlDecodeSystemPointer = 76d86ee5 kernel32!WriteConsoleOutputAttribute = 76d25c80 kernel32!c_Pmap_xmllite = 76d8f646 kernel32!LZIsCharUpperA = 76d605ec kernel32!EnumResourceTypesInternal = 76cfb04a kernel32!BaseRegTranslateToUserClassKey = 76d260a0 kernel32!c_Pmap_netjoin = 76d0c0fc kernel32!IsBadReadPtr = 76ce0064 kernel32!_imp__RtlIsNormalizedString = 76d6dbac kernel32!BasepRegenerateActCtxWithLanguage = 76d5ef09 kernel32!CopyFileTransactedA = 76cfb96b kernel32!WerpCheckOkToRegister = 76ce10c3 kernel32!WriteProcessMemory = 76ce0c7c kernel32!_imp__GetUserDefaultLCID = 76d805b7 kernel32!PSPropertyBag_ReadStrAlloc = 76d87dbd kernel32!SetConsoleNlsMode = 76d85f75 kernel32!GetPtrCalDataArray = 76cebfd1 kernel32!CreateSemaphoreExW = 76d26040 kernel32!c_Pmap_ntdskcc = 76ce0478 kernel32!_imp__RtlUnicodeToMultiByteN = 76d25d10 kernel32!c_Pmap_winscard = 76ce0d5c kernel32!_imp__CompareStringW = 76d66553 kernel32!LZClose = 76d81e8e kernel32!GdipDrawImageRectRect = 76ce0714 kernel32!_imp__NlsIsUserDefaultLocale = 76d642c9 kernel32!AreFileApisANSIStub = 76d83e53 kernel32!CleanupPredefinedHandles = 76d81835 kernel32!MFCreateMFVideoFormatFromMFMediaType = 76ce097c kernel32!_imp__CreateWaitableTimerExW = 76cfa999 kernel32!BaseRegTranslateToMachineClassKey = 76cf23cb kernel32!IsProcessInJob = 76d743c0 kernel32!ConvertNLSDayOfWeekToWin32DayOfWeek = 76d8bf39 kernel32!WerpInitiateRecovery = 76cfa1a5 kernel32!FreeResourceStub = 76ce0374 kernel32!_imp__RtlUnlockHeap = 76d0acaf kernel32!EnumTimeFormatsWStub = 76ce1225 kernel32!GetModuleHandleAStub = 76d80907 kernel32!FaxOpenPort = 76d5478f kernel32!BackupReadObjectId = 76d806d2 kernel32!CreateBrowserEmulationFilter = 76d7a2f2 kernel32!IsUmAlQuraLeapYear = 76d50c70 kernel32!c_PmapEntries_comdlg32 = 76ce0790 kernel32!_imp__EnumTimeFormatsW = 76ced336 kernel32!_allmul = 76d6ec95 kernel32!CsrBasepSoundSentryNotification = 76d86d09 kernel32!ReadConsoleInputExA = 76ce053c kernel32!_imp__RtlInitUnicodeStringEx = 76d821cc kernel32!HStrDup = 76d25f20 kernel32!c_Pmap_rstrtmgr = 76d6e8bf kernel32!CancelTimerQueueTimer = 76d7f363 kernel32!FaxClose = 76d6af5d kernel32!DeleteVolumeMountPointA = 76ce0a7c kernel32!_imp__GetFileAttributesExA = 76d8ece9 kernel32!lz_CopyFile = 76d77615 kernel32!Internal_AllowTestSign = 76ce03dc kernel32!_imp_RtlDeactivateActivationContextUnsafeFast = 76ce088c kernel32!_imp__TlsSetValue = 76d680d9 kernel32!SetDefaultCommConfigW = 76ce6650 kernel32!DuplicateToken = 76cfd891 kernel32!GetLocaleInfoAStub = 76ce0380 kernel32!_imp__NtSetSystemEnvironmentValueEx = 76d747fe kernel32!GetCalendarMonthsInYear = 76d6e1cb kernel32!UnregisterApplicationRestart = 76cfcd08 kernel32!LocalSize = 76d7b781 kernel32!ConvertSystemTimeToHijriDateTimeEx = 76d816f1 kernel32!FaxEnumPortsExA = 76ce0c74 kernel32!_imp__IsValidCodePage = 76d86f7d kernel32!GetConsoleInputWaitHandle = 76cec90a kernel32!RealWerpNotifyLoadStringResourceEx = 76d8510a kernel32!BasepIsRealtimeAllowed = 76d7ee39 kernel32!DtcGetTransactionManagerExW = 76d6efcc kernel32!FreeData = 76cf6748 kernel32!g_Methods = 76ce0340 kernel32!_imp__LdrQueryImageFileExecutionOptions = 76d47448 kernel32!c_PmapEntries_imagehlp = 76d595ec kernel32!CreateDirectoryTransactedW = 76d7f1c3 kernel32!FaxSendDocumentExW = 76ce9d88 kernel32!NtWow64CsrBaseQueryModuleData = 76d764d9 kernel32!GetTimeFormatEx = 76d818e1 kernel32!MFCreateTopology = 76d260f8 kernel32!c_Omap_msoobeui = 76d7a6ce kernel32!GetUmAlQuraDayOfWeekHelper = 76d57f56 kernel32!SetClientDynamicTimeZoneInformation = 76d83fea kernel32!DisablePredefinedHandleTableInternal = 76cec8a9 kernel32!BasepNotifyLoadStringResource = 76d87c1d kernel32!GetConsoleAliasExesInternal = 76d76675 kernel32!VerifyScripts = 76d00731 kernel32!BaseDllReadVariableNames = 76cfce87 kernel32!CreateThreadpoolCleanupGroupStub = 76d7a0ec kernel32!DaysPerYear = 76d6346e kernel32!LoadModule = 76d02009 kernel32!GetComputerNameExWStub = 76d65076 kernel32!GetCompatFlags = 76da0340 kernel32!LocalIoStatusBlock = 76d82240 kernel32!KccExecuteTask = 76d889ef kernel32!K32GetMappedFileNameW = 76d538cc kernel32!ReportTransfer = 76ce0b7c kernel32!_imp__LocalReAlloc = 76d586b7 kernel32!ContinueDebugEvent = 76d8d053 kernel32!FSPErrorMessages::CMessageMapper::ReportMessageFromStringId = 76ce0ac8 kernel32!_imp__CreateIoCompletionPort = 76da0310 kernel32!g_Win64Registry = 76cf6694 kernel32!InstallDetect = 76d82379 kernel32!ComSvcsLogError = 76d86474 kernel32!SetConsoleNumberOfCommandsW = 76d8df33 kernel32!FSPErrorMessages::CConfig::IsSetupInProgress = 76d74cbf kernel32!GetCalendarDateFormat = 76ce0034 kernel32!_imp___strlwr = 76d818d4 kernel32!MFCreateASFStreamSelector = 76d816f1 kernel32!FaxEnumPortsW = 76cf62cd kernel32!LoadImageMappings = 76d863f0 kernel32!GetConsoleAliasesA = 76ce0510 kernel32!_imp__RtlGetCurrentTransaction = 76d261e0 kernel32!c_Pmap_kdcsvc = 76d8eb81 kernel32!LocaleNameToLCID = 76d59b44 kernel32!BaseDllWriteVariableValue = 76d8db4b kernel32!FSPErrorMessages::CMessageHashVectorBuilder::Construct = 76d26270 kernel32!c_Pmap_gpsvc = 76ce02d8 kernel32!_imp__wcsrchr = 76ce0450 kernel32!_imp__RtlAppendUnicodeToString = 76d841e9 kernel32!DbgUiGetThreadDebugObject = 76d5db61 kernel32!MoveFileA = 76d81842 kernel32!MFCreate3GPMediaSink = 76ce0afc kernel32!_imp__GetModuleHandleW = 76ce04a0 kernel32!_imp__RtlCreateAtomTable = 76d263e0 kernel32!c_Pmap_cryptui = 76d26350 kernel32!c_Pmap_dnsapi = 76d811dc kernel32!ComPlusEnablePartitions = 76ce07b8 kernel32!_imp__EnumDateFormatsExEx = 76d64657 kernel32!NeedCurrentDirectoryForExePathAStub = 76ce095c kernel32!_imp__SetWaitableTimer = 76cfce46 kernel32!GetModuleHandleExAStub = 76d263c8 kernel32!c_Omap_cscdll = 76d88252 kernel32!K32GetDeviceDriverBaseNameW = 76cf8e29 kernel32!GetErrorModeStub = 76d83f87 kernel32!DisablePredefinedHandleTableForIndex = 76d82325 kernel32!FaxGetVersion = 76d7ef75 kernel32!WTSSendMessageA = 76d098d9 kernel32!BasepReportFault = 76ce03a4 kernel32!_imp__RtlQueryInformationAcl = 76d26080 kernel32!c_Pmap_netshell = 76d00fd4 kernel32!BaseFiberStart = 76ce1390 kernel32!InterlockedExchangeAdd = 76d5bf11 kernel32!CancelIo = 76cf633f kernel32!SXSManifest = 76ce0a2c kernel32!_imp__FindFirstFileW = 76ce0370 kernel32!_imp__RtlIsValidHandle = 76ce012c kernel32!_imp__RtlQueryInformationActivationContext = 76ce009c kernel32!_imp__RtlInitializeExtendedContext = 76d25e78 kernel32!c_Pmap_slc = 76d8cb67 kernel32!FSPErrorMessages::CMessageMapper::GetModuleTimeStampFromFileNameNoLock = 76cfdd80 kernel32!CancelIoExStub = 76d25ca0 kernel32!c_Pmap_ws2_32 = 76d0dea9 kernel32!_abnormal_termination = 76ce01e0 kernel32!_imp__NtSuspendThread = 76d0def4 kernel32!_NLG_Call = 76d26110 kernel32!c_Omap_msi = 76d7fa55 kernel32!WSDXMLAddSibling = 76ce62c3 kernel32!GetPerUserWindowsDirectory = 76ce311b kernel32!StringCchCopyW = 76d6e1fa kernel32!ApplicationRecoveryInProgress = 76ce0a50 kernel32!_imp__FindFirstFileA = 76ce11cd kernel32!TlsGetValue = 76d25fc8 kernel32!c_Pmap_p2pgraph = 76cfceb0 kernel32!GetTickCount64Stub = 76ce02e4 kernel32!_imp__LdrResFindResourceDirectory = 76d832c2 kernel32!RegLoadKeyA = 76d7bcd2 kernel32!GetOldHangulWeight = 76ce0000 kernel32!_imp__RtlUnwind = 76ce0008 kernel32!_imp__RtlCaptureStackBackTrace = 76ce05b8 kernel32!_imp__memset = 76d89975 kernel32!LocalOpenPerformanceText = 76ce051c kernel32!_imp__wcsncpy_s = 76d8200a kernel32!PSPropertyBag_WriteBSTR = 76d546a1 kernel32!BackupReadEaData = 76ce06d4 kernel32!_imp__WerReportSQMEvent = 76da0ce8 kernel32!pchPad = 76d25e30 kernel32!c_Pmap_sspicli = 76d7a755 kernel32!UpdateUmAlQuraDayOfWeek = 76d5dcfb kernel32!BasepEnableRemotePrefetch = 76d888cd kernel32!K32GetProcessImageFileNameW = 76d6c221 kernel32!FindFirstVolumeMountPointA = 76d8eb13 kernel32!FindNLSStringEx = 76ce0638 kernel32!_imp__NtWow64WriteVirtualMemory64 = 76ce65a2 kernel32!LocalOpenLocalMachine = 76d87921 kernel32!SetConsoleIcon = 76d816f1 kernel32!FaxEnableRoutingMethodW = 76d8eb34 kernel32!GetLocaleInfoEx = 76d6e2a3 kernel32!QueryThreadCycleTime = 76cf23d6 kernel32!BaseGetProcessDllPath = 76ce0a74 kernel32!_imp__GetDriveTypeA = 76d09003 kernel32!CreateThreadpoolIoStub = 76ceddc4 kernel32!FileTimeToLocalFileTimeStub = 76d25f80 kernel32!c_Omap_propsys = 76ce7201 kernel32!StringCchCatW = 76ce079c kernel32!_imp__GetSystemDefaultUILanguage = 76d7fa55 kernel32!SetDefAction = 76ce03a8 kernel32!_imp__RtlGetAce = 76cecae1 kernel32!FileTimeToSystemTime = 76d8200a kernel32!FveOpenVolumeW = 76ce03e0 kernel32!_imp__NtQueryDirectoryFile = 76d80907 kernel32!FaxStartPrintJobA = 76ce0a70 kernel32!_imp__UnlockFileEx = 76d87701 kernel32!GetNumberOfConsoleMouseButtons = 76da0003 kernel32!ExeNameInitialized = 76cff12d kernel32!K32GetModuleBaseNameA = 76d823b0 kernel32!GetObjectContext = 76d25f00 kernel32!c_Pmap_samsrv = 76d57b79 kernel32!BasepSetMiniVersionForCreate = 76d5496e kernel32!BackupReadReparseData = 76ce2659 kernel32!LocalBaseRegOpenKey = 76ceca6e kernel32!CreateFileA = 76d6e249 kernel32!WerUnregisterRuntimeExceptionModule = 76ce154b kernel32!GetCurrentThreadStub = 76ce03c4 kernel32!_imp__RtlUnicodeStringToOemString = 76ce0074 kernel32!_imp___wtol = 76ce14b4 kernel32!pSortTblPtrs = 76d5f711 kernel32!GetPhysicallyInstalledSystemMemory = 76d6936d kernel32!BaseCheckForVDM = 76cf88b3 kernel32!SetConsoleInputExeNameW = 76cfdc63 kernel32!SetFileAttributesA = 76d81835 kernel32!MFFrameRateToAverageTimePerFrame = 76ce1e4c kernel32!_SEH_prolog4_GS = 76d6f07f kernel32!UpdateRCManifestID = 76d843cf kernel32!SbpDeriveVirtualOsVersionOnFastPath = 76d8cacc kernel32!FSPErrorMessages::CMessageMapper::ReportMessage = 76ce3454 kernel32!GetVersion = 76da0028 kernel32!gpwzComputerNameCache = 76d6927a kernel32!BaseIsDosApplication = 76d25e20 kernel32!c_Pmap_synceng = 76d86167 kernel32!StringCbCatW = 76cf6fbf kernel32!strncmp = 76d7f4c9 kernel32!GetScreenDPI = 76d26500 kernel32!c_Pmap_advpack = 76cfc6a5 kernel32!_aullrem = 76d55e65 kernel32!DnsHostnameToComputerNameA = 76ce1262 kernel32!WriteFileImplementation = 76d6ace3 kernel32!BaseCheckVDM = 76d7f363 kernel32!ElementFromGadget = 76ce06f0 kernel32!_imp__RtlExitUserThread = 76d64757 kernel32!SetThreadPriorityBoostStub = 76ce0760 kernel32!_imp__GetUserDefaultUILanguage = 76ce1aef kernel32!GetFileSize = 76d64323 kernel32!CreateMutexExAStub = 76cf0bff kernel32!BasepInitUserTempPath = 76d5c919 kernel32!PrivMoveFileIdentityW = 76d74488 kernel32!GetCalendarDifferenceInDays = 76d26230 kernel32!c_Omap_ieframe = 76ce0540 kernel32!NlsMbCodePageTag = 76cecf57 kernel32!GetLocalTimeStub = 76ce04dc kernel32!_imp__DbgUiConnectToDbg = 76d7bc82 kernel32!SortIsDefinedString = 76d03689 kernel32!WriteProfileStringW = 76ce32f2 kernel32!GetFileAttributesExWStub = 76d6e259 kernel32!WerpNotifyLoadStringResource = 76ced341 kernel32!GetShortPathNameW = 76cfb0e4 kernel32!BaseRegGetUserAndMachineClass = 76d25d88 kernel32!c_Pmap_vpnikeapi = 76ce326c kernel32!CreateDirectoryW = 76d6e229 kernel32!WerUnregisterFile = 76d88f4d kernel32!CreateMultipartUserClassKey = 76cec1e0 kernel32!GetSystemWow64DirectoryW = 76ce4518 kernel32!DeleteFileWStub = 76d02936 kernel32!CreateDirectoryA = 76d4f818 kernel32!c_PmapEntries_cryptdlg = 76ce0088 kernel32!_imp__wcsncmp = 76ce14fa kernel32!GetModuleFileNameAStub = 76d03518 kernel32!IsHebrewCustomLocale = 76d6ea5d kernel32!RaiseFailFastException = 76d0bde8 kernel32!GetFileAttributesExAStub = 76d57f99 kernel32!SetClientTimeZoneInformation = 76ce398e kernel32!SetTEBLangID = 76d818d4 kernel32!MFAllocateWorkQueueEx = 76cf9af3 kernel32!EnumTableRemoveKey = 76ce0740 kernel32!_imp__IsDBCSLeadByte = 76d62654 kernel32!GetSystemWow64DirectoryA = 76ce1c9d kernel32!LoadResource = 76d82325 kernel32!FaxAccessCheck = 76d09f08 kernel32!SuspendThreadStub = 76ce0cdc kernel32!_imp__GetUserPreferredUILanguages = 76d824f1 kernel32!DestroyComRegDBWriter = 76ce0adc kernel32!_imp__ChangeTimerQueueTimer = 76ce0d08 kernel32!_imp__ExpandEnvironmentStringsA = 76cf20b8 kernel32!BaseCheckElevation = 76d598aa kernel32!BaseVerifyVarName = 76d8175f kernel32!RegWinStationQueryExtendedSettingsW = 76ce0328 kernel32!_imp__RtlSetUserCallbackExceptionFilter = 76d0bc01 kernel32!WerpSetFlags = 76d0c496 kernel32!OutputDebugStringWStub = 76d82325 kernel32!FaxGetServerActivity = 76d25d20 kernel32!c_Pmap_winmm = 76cec74f kernel32!RegSetValueExW = 76ce0060 kernel32!_imp__RtlIdnToAscii = 76d02c80 kernel32!GetConsoleScreenBufferInfo = 76cede01 kernel32!GetFullPathNameA = 76ce0798 kernel32!_imp__GetStringTypeA = 76ce0c58 kernel32!_imp__ConvertDefaultLocale = 76cecf4c kernel32!SystemTimeToFileTime = 76d26180 kernel32!c_Omap_mmdevapi = 76d6d378 kernel32!SetTapePosition = 76ce0590 kernel32!_imp__RtlDeleteCriticalSection = 76ce0ba0 kernel32!_imp__Wow64DisableWow64FsRedirection = 76d81842 kernel32!MFInitMediaTypeFromVideoInfoHeader2 = 76d8c198 kernel32!WerpHeapGetBlockFromFreeList = 76d5aaa3 kernel32!QueryDosDeviceA = 76d8158c kernel32!DwmpGetGlobalState = 76d09daa kernel32!GetThreadSelectorEntry = 76ce1d33 kernel32!GetFileSizeEx = 76d6723b kernel32!GetCommTimeouts = 76d649b9 kernel32!GetUserPreferredUILanguagesStub = 76d82240 kernel32!RegQueryListenerStart = 76ce1afa kernel32!GetFullPathNameW = 76cf2843 kernel32!BasepCheckWinSaferRestrictions = 76ce1dca kernel32!LoadLibraryExW = 76cfbdf5 kernel32!WerpHeapAlloc = 76d8d43f kernel32!FSPErrorMessages::CMessageTagCache::ReclaimMemory = 76d7fa55 kernel32!SHGetDefaultUserPicture = 76ce18fe kernel32!QueryPerformanceFrequency = 76d7a224 kernel32!IsValidUmAlQuraMonth = 76ce03fc kernel32!_imp__EtwEventRegister = 76d8200a kernel32!PSPropertyBag_WriteBOOL = 76d64427 kernel32!EnumSystemCodePagesWStub = 76d7eef6 kernel32!WTSEnumerateProcessesExA = 76cfdbf2 kernel32!OpenMutexA = 76d64b76 kernel32!QueryFullProcessImageNameA = 76cfd92e kernel32!DosDateTimeToFileTime = 76d62f9b kernel32!GetSystemDEPPolicy = 76d761f4 kernel32!GetHijriDate = 76d01e62 kernel32!LockFileExStub = 76d82325 kernel32!FaxSetOutboundGroupA = 76ce0414 kernel32!_imp__RtlQueryElevationFlags = 76d7c903 kernel32!SkipUnsortable = 76d81f3d kernel32!FmsGetFilteredPropertyList = 76ce345f kernel32!GetUserDefaultUILanguageStub = 76d08f9a kernel32!BasepTpIoCallback = 76d8eb08 kernel32!NlsWriteEtwEvent = 76d741fa kernel32!IsCalendarLeapDay = 76d8f6ff kernel32!_vsnprintf = 76d08ff8 kernel32!GetThreadId = 76ce0d54 kernel32!_imp__GetStringTypeExW = 76ce1e94 kernel32!_SEH_epilog4_GS = 76d85f80 kernel32!BasepUpdateProcessParametersFlags = 76ce1aca kernel32!GetStringTypeW = 76d7eef6 kernel32!WTSEnumerateProcessesExW = 76d6d7b0 kernel32!OpenJobObjectA = 76d8e475 kernel32!FSPErrorMessages::CConfig::GetHeapSize = 76cfaee4 kernel32!LocalOpenClassesRoot = 76ce0388 kernel32!_imp__NtQuerySystemEnvironmentValueEx = 76d53d6a kernel32!BackupWriteSparse = 76d73c1c kernel32!EndUpdateResourceA = 76d82325 kernel32!FaxSetOutboundGroupW = 76d6e269 kernel32!WerpNotifyUseStringResource = 76d806d2 kernel32!ClearSessionBasedEmulationData = 76cfea6d kernel32!BindIoCompletionCallback = 76d54f82 kernel32!BackupWriteObjectId = 76d81c58 kernel32!CreateIETldListManager = 76ceba45 kernel32!FSPErrorMessages::CConfig::IsDisabled = 76d8070c kernel32!LCIEGetEffectiveConnLimit = 76d0383e kernel32!BaseDllWriteKeywordValue = 76d7a101 kernel32!AdjustGregorianDays = 76d648f9 kernel32!GetEraNameCountedStringStub = 76ce0774 kernel32!_imp__EnumDateFormatsExW = 76ce0970 kernel32!_imp__OpenEventA = 76ce4502 kernel32!SetThreadPriority = 76d8eb55 kernel32!GetUILanguageInfo = 76cefa59 kernel32!BaseDllReadWriteIniFile = 76ce4c60 kernel32!OpenFileMappingA = 76cfa077 kernel32!_lclose = 76ce0bec kernel32!_imp__GetTickCount64 = 76ce24d0 kernel32!ExpandEnvironmentStringsW = 76d8175f kernel32!GetTrafficSelectorsRequest = 76d752b5 kernel32!SetCalendarInfoA = 76ce1ed1 kernel32!CreateRemoteThreadEx = 76d06d08 kernel32!SetProcessShutdownParameters = 76ce096c kernel32!_imp__OpenEventW = 76ce01c8 kernel32!_imp__RtlFreeUserStack = 76cecf6f kernel32!SizeofResource = 76d85e4c kernel32!EnumCalendarInfoW = 76d863c5 kernel32!GetConsoleAliasExesLengthA = 76d095b7 kernel32!CreateToolhelp32Snapshot = 76cfc52f kernel32!SetThreadAffinityMask = 76d01ece kernel32!GlobalFlags = 76d842f1 kernel32!RtlUnhandledExceptionFilter = 76d7f363 kernel32!ColorFromEnumI = 76d86a23 kernel32!DefaultHandler = 76d8a43b kernel32!WerpGetDebugger = 76d8ead1 kernel32!SetCalendarInfoW = 76d06069 kernel32!BaseDllCalculateDeleteLength = 76ce1428 kernel32!OpenFileMappingW = 76ce0754 kernel32!_imp__BaseInvalidateProcessSearchPathCache = 76d598aa kernel32!BaseVerifyFileName = 76ce07b0 kernel32!_imp__VirtualAllocExNuma = 76d26128 kernel32!c_Omap_mshtml = 76d64a19 kernel32!ResolveLocaleNameStub = 76ce6582 kernel32!ConnectConsoleInternal = 76ce748b kernel32!FSPErrorMessages::CMessageMapper::MustSucceedCleanup = 76d6208d kernel32!GetNamedPipeServerSessionId = 76ce0ccc kernel32!_imp__GetSystemPreferredUILanguages = 76d25dc0 kernel32!c_Pmap_utildll = 76d02941 kernel32!FindNextFileAStub = 76d66cb8 kernel32!EscapeCommFunction = 76d64727 kernel32!SetNamedPipeHandleStateStub = 76ce4bc6 kernel32!LoadLibraryA = 76ce32cd kernel32!FindCloseStub = 76ce323c kernel32!CompareFileTime = 76da002c kernel32!gcComputerNameCacheSize = 76d6b1e9 kernel32!FindNextVolumeMountPointHelper = 76d47018 kernel32!c_PmapEntries_inetcomm = 76d84f21 kernel32!BaseExitThreadPoolThread = 76ce0178 kernel32!_imp__atol = 76d5ec59 kernel32!PrivCopyFileExW = 76cfeaa2 kernel32!CompareStringOrdinal = 76ce01e4 kernel32!_imp__NtSetContextThread = 76d82325 kernel32!FaxUnregisterServiceProviderExW = 76d6d251 kernel32!BuildCommDCBAndTimeoutsW = 76ce07f4 kernel32!_imp__Internal_EnumTimeFormats = 76ce005c kernel32!_imp__RtlIdnToNameprepUnicode = 76cfa802 kernel32!BaseRegGetKeySemantics = 76d8579d kernel32!DeleteVolumeNameForRoot = 76d81835 kernel32!MFCreateProxyLocator = 76ce1e12 kernel32!LoadLibraryW = 76d81842 kernel32!MFGetPlaneSize = 76d818ad kernel32!MFCreateMediaTypeFromRepresentation = 76d0882f kernel32!NlsUnicodeToAnsi = 76ce4ee6 kernel32!GetCommandLineAStub = 76d25df8 kernel32!c_Pmap_uiautomationcore = 76d6d1ef kernel32!BuildCommDCBAndTimeoutsA = 76ce0780 kernel32!_imp__EnumSystemCodePagesW = 76ce49d5 kernel32!ZeroDataOnFailure = 76ce7055 kernel32!GetDefaultSortFileMapping = 76cede7c kernel32!FreeEnvironmentStringsA = 76ce07d8 kernel32!_imp_GetNamedLocaleHashNode = 76d05f37 kernel32!CopyFileA = 76d00ff0 kernel32!_BaseFiberStart = 76ce0394 kernel32!_imp__NtFlushBuffersFile = 76d648b9 kernel32!EnumDateFormatsExExStub = 76ce05e8 kernel32!_imp__RtlSetDaclSecurityDescriptor = 76d262b0 kernel32!c_Pmap_fms = 76d74ff3 kernel32!EnumCalendarInfoExA = 76ce0914 kernel32!_imp__VirtualProtectEx = 76d829ec kernel32!ConvertSecurityDescriptorToStringSecurityDescriptorW = 76d81eff kernel32!FaxStartPrintJob2W = 76d587e9 kernel32!CreateDirectoryExW = 76d5b6a8 kernel32!BasepInitializeFindFileHandle = 76da0070 kernel32!BasepCurrentTopLevelFilter = 76d262f8 kernel32!c_Pmap_eappcfg = 76ce0d40 kernel32!_imp__SetEnvironmentVariableA = 76cec2d1 kernel32!NtOpenFile = 76d7f4c9 kernel32!IsUIAutomationProviderEnabled = 76ce0c54 kernel32!_imp__NlsEventDataDescCreate = 76d25cb8 kernel32!c_Pmap_wmi = 76d81842 kernel32!MFGetService = 76d5bd9d kernel32!FindFirstStreamTransactedW = 76d5f0da kernel32!GetFirmwareEnvironmentVariableA = 76d81eff kernel32!FaxGetMessageA = 76ce4cff kernel32!IsDebuggerPresent = 76d04113 kernel32!BasepCopyFileExW = 76d795cf kernel32!IsValidHebrewDay = 76d818d4 kernel32!MFCreateDeviceSource = 76d86c69 kernel32!SetLastConsoleEventActive = 76d01ac9 kernel32!UnregisterWaitExStub = 76ce0710 kernel32!_imp_InternalLcidToName = 76cfe7f7 kernel32!ValStateGetPhysicalIndexFromLogical = 76d6db72 kernel32!GetHandleContext = 76d794b6 kernel32!HebrewToAbsolute = 76ce075c kernel32!_imp__BaseDllMapResourceIdW = 76cfc5f1 kernel32!StateObjectListIsEmpty = 76cf0982 kernel32!BasepShimCacheCheckBypass = 76ce0a9c kernel32!_imp__ReadFileEx = 76d42bc4 kernel32!c_PmapEntries_msimg32 = 76d7eece kernel32!WTSStopRemoteControlSession = 76d79c75 kernel32!GetGregorianWeekOfYearFullDays = 76d829ec kernel32!ConvertSecurityDescriptorToStringSecurityDescriptorA = 76d647a7 kernel32!VirtualProtectExStub = 76cfcba0 kernel32!BaseDllMapResourceIdA = 76d648c9 kernel32!EnumTimeFormatsExStub = 76ce1507 kernel32!GetEnvironmentVariableA = 76ce4b25 kernel32!NullTerminateRegSzString = 76cf9998 kernel32!SetStdHandle = 76d8d929 kernel32!FSPErrorMessages::CMessageHashVectorBuilder::GetMessageHashVectorSize = 76d42c08 kernel32!c_OmapEntries_msi = 76d841d3 kernel32!DbgUiIssueRemoteBreakin = 76ce4d0a kernel32!GetModuleHandleExWStub = 76ceffcf kernel32!BaseDllAppendStringToResultBuffer = 76ce0b14 kernel32!_imp__GetProcAddress = 76d26390 kernel32!c_Pmap_dbghelp = 76d656f3 kernel32!GetThreadGroupAffinity = 76ce0ce0 kernel32!_imp__IsValidLocaleName = 76d62471 kernel32!GetNumaAvailableMemoryNodeEx = 76d7a328 kernel32!IsUmAlQuraLeapMonth = 76d0a30d kernel32!LocalOpenCurrentUserLocalSettings = 76cf1f8e kernel32!BasepReleaseSxsCreateProcessUtilityStruct = 76ce0af8 kernel32!_imp__GetModuleHandleA = 76da0048 kernel32!SessionId = 76d86570 kernel32!SetConsoleTitleA = 76ce0804 kernel32!_imp__Internal_EnumUILanguages = 76d85efc kernel32!GetSystemDefaultLocaleName = 76d818d4 kernel32!MFCreateMFByteStreamOnStream = 76d842fc kernel32!_wcslwr = 76d64e0c kernel32!CreateWaitableTimerA = 76ce02d4 kernel32!_imp__LdrGetFileNameFromLoadAsDataTable = 76ce0b30 kernel32!_imp__FindResourceExW = 76ce111b kernel32!ReleaseMutex = 76d863d2 kernel32!GetConsoleAliasesW = 76d63d79 kernel32!NtVdm64CreateProcessInternalW = 76d865e9 kernel32!SetConsoleTitleW = 76ce03cc kernel32!_imp__NtCancelIoFile = 76ce02d0 kernel32!_imp__wcstoul = 76d5aff8 kernel32!UACUnhandledErrorElevationRequired = 76ce1450 kernel32!GetCurrentThreadIdStub = 76cfa16c kernel32!ConvertDefaultLocaleStub = 76d86e27 kernel32!ReadConsoleOutputCharacterA = 76ce702d kernel32!GetCTypeInfo = 76d633d1 kernel32!GetProcessDEPPolicy = 76d02c4e kernel32!CreateWaitableTimerW = 76d7ef33 kernel32!WTSEnumerateSessionsExA = 76d8e581 kernel32!FSPErrorMessages::CConfig::IsTracedProcess = 76d264f0 kernel32!c_Pmap_sddlbase = 76d0ba21 kernel32!QueryMemoryResourceNotification = 76cfd6a0 kernel32!PostQueuedCompletionStatus = 76d558ee kernel32!BaseAddMultiValue = 76ce1a46 kernel32!BaseSetLastNTError = 76cf8b98 kernel32!SXSManifestInstallers = 76ce0644 kernel32!_imp__NtResumeThread = 76d6240a kernel32!GetNumaNodeProcessorMaskEx = 76d0094e kernel32!WerpRegisterRestart = 76d262c0 kernel32!c_Omap_explorerframe = 76d87801 kernel32!SetConsoleScreenBufferSize = 76ce0b3c kernel32!_imp__FreeResource = 76d706f3 kernel32!StringCchCopyA = 76d5b71c kernel32!FindFirstStreamW = 76d79bc6 kernel32!ConvertGregorianDateTimeToSystemTime = 76cea0b4 kernel32!SxsManifestSuffix = 76d620c9 kernel32!GetNamedPipeHandleStateA = 76d0273a kernel32!lstrcpyW = 76cea164 kernel32!swprintf_s = 76cfd199 kernel32!NlsStrLenW = 76ce34ec kernel32!VirtualProtectStub = 76d25e18 kernel32!c_Pmap_syssetup = 76d82325 kernel32!FaxAnswerCall = 76cf9c00 kernel32!InternalAddAtom = 76d02cb2 kernel32!SetWaitableTimerStub = 76ce6dcc kernel32!GetSortkeyInfo = 76d0b554 kernel32!EnumProcessModulesInternal = 76d26490 kernel32!c_Pmap_catsrv = 76ce091c kernel32!_imp__CreateFileMappingW = 76cec5f9 kernel32!GetOverlappedResultStub = 76ce10ad kernel32!ReadProcessMemory = 76d87e48 kernel32!K32QueryWorkingSet = 76d818e1 kernel32!MFCreateASFContentInfo = 76d82064 kernel32!MFCreateVideoMixer = 76cf6130 kernel32!SbSupportedOsList = 76d8175f kernel32!EfsUtilGetCurrentKey = 76d63366 kernel32!GetProcessIoCounters = 76d87821 kernel32!SetConsoleCursorPosition = 76cfacb3 kernel32!BaseRegGetUserPrefixLength = 76d61bcc kernel32!GetNamedPipeHandleStateW = 76d028d1 kernel32!lstrcpyA = 76d853e5 kernel32!GetExtents = 76d7a258 kernel32!GetUmAlQuraDaysInMonth = 76d81835 kernel32!MFSerializeAttributesToStream = 76d8e4b5 kernel32!FSPErrorMessages::CConfig::GetAppName = 76d8428e kernel32!toupper = 76d8eaf2 kernel32!VerLanguageNameW = 76d64707 kernel32!SetLocaleInfoWStub = 76d8ca87 kernel32!HashStringToDwordCaseInsensitive = 76d8f58f kernel32!WriteOutBuf = 76ce18e4 kernel32!FlsSetValueStub = 76ce1986 kernel32!GetLocaleInfoWStub = 76d81eff kernel32!FaxInitializeEventQueue = 76d7ef33 kernel32!WTSEnumerateSessionsW = 76d25e40 kernel32!c_Pmap_srclient = 76d73c2c kernel32!EnumTypesFunc = 76cefe7d kernel32!BaseDllFindIniFileNameMapping = 76d8eae7 kernel32!VerLanguageNameA = 76d25fe8 kernel32!c_Pmap_onex = 76d74717 kernel32!GetFirstDayWeekOfYear = 76ce0398 kernel32!_imp__RtlGetLastNtStatus = 76d6e35f kernel32!QueryIdleProcessorCycleTimeEx = 76d07a71 kernel32!BasepOfShareToWin32Share = 76ce0514 kernel32!_imp__RtlSetCurrentTransaction = 76d81835 kernel32!MFEnumDeviceSources = 76ce0a8c kernel32!_imp__GetVolumeInformationByHandleW = 76cfcfaa kernel32!TzSpecificLocalTimeToSystemTimeStub = 76ce6291 kernel32!IsTerminalServerCompatible = 76ce0a14 kernel32!_imp__GetFileAttributesExW = 76d74d22 kernel32!AdjustCalendarDate = 76d6db00 kernel32!CreateHardLinkTransactedA = 76ce0b90 kernel32!_imp__NeedCurrentDirectoryForExePathA = 76d7f723 kernel32!WlanExtractPsdIEDataList = 76d0a8cd kernel32!GetDigitRange = 76d26250 kernel32!c_Pmap_httpapi = 76cfa5fb kernel32!BaseRegCchSpecialKeyLen = 76d01ec3 kernel32!GetProcessHeaps = 76d644e7 kernel32!GetComputerNameExAStub = 76ce0278 kernel32!_imp__NtPowerInformation = 76d818d4 kernel32!MFCreateASFMediaSink = 76d8ea63 kernel32!GetDynamicTimeZoneInformation = 76d8175f kernel32!RegWinStationSetExtendedSettingsW = 76d8d5a5 kernel32!FSPErrorMessages::CMessageTagCache::Insert = 76d8e827 kernel32!GetPriorityClass = 76cfb7c0 kernel32!WerpValidateHeapSignature = 76cfe1d0 kernel32!EnumTableGetNextEnum = 76d7efa6 kernel32!MFCreateVideoSampleAllocator = 76d7aef6 kernel32!ConvertGregBasedToGregDateTime = 76d85d43 kernel32!IsVolumeOnCluster = 76d627ab kernel32!SetVolumeLabelW = 76ce0b68 kernel32!_imp__TransactNamedPipe = 76ce028c kernel32!_imp__RtlGetCurrentProcessorNumberEx = 76d64889 kernel32!FatalAppExitWStub = 76d0def6 kernel32!zzz_AsmCodeRange_End = 76d8449f kernel32!SbpRetrieveCompatibilityManifest = 76d59cdf kernel32!BaseDllDeleteApplicationVariables = 76d5970a kernel32!CreateDirectoryTransactedA = 76d7f1c3 kernel32!FaxSendDocumentExA = 76d5f200 kernel32!RegisterWowBaseHandlers = 76d6d480 kernel32!CreateTapePartition = 76ce0930 kernel32!_imp__GetHandleInformation = 76cee150 kernel32!RegNotifyChangeKeyValue = 76d8725c kernel32!SetConsolePalette = 76d7b8bb kernel32!IsValidHijriDay = 76d70cfc kernel32!PEWriteResource<_IMAGE_NT_HEADERS> = 76cfdc3e kernel32!SetFileTimeStub = 76d26000 kernel32!c_Omap_oleaut32 = 76ce0a98 kernel32!_imp__ReadFileScatter = 76d877e1 kernel32!FlushConsoleInputBuffer = 76ce0ad0 kernel32!_imp__GetOverlappedResult = 76d0ddc0 kernel32!_global_unwind2 = 76ce0d8c kernel32!_imp__GetErrorMode = 76ce0ca8 kernel32!_imp__GetFileMUIPath = 76d8e7fb kernel32!DeleteProcThreadAttributeList = 76d8e8ed kernel32!DefineDosDeviceW = 76ce0330 kernel32!_imp__RtlEncodePointer = 76d7ebe5 kernel32!FindDll = 76d81eff kernel32!FaxGetRecipientInfoW = 76d82325 kernel32!FaxAddOutboundGroupA = 76d261b0 kernel32!c_Pmap_lsasrv = 76d04062 kernel32!CopyFileExW = 76d87485 kernel32!GetConsoleHandleInformation = 76ce033c kernel32!_imp__RtlReleaseSRWLockExclusive = 76d8158c kernel32!WSDXMLCleanupElement = 76ce0dac kernel32!_imp__FlsSetValue = 76cfa648 kernel32!BaseRegOpenClassKeyFromLocation = 76d57d12 kernel32!CalcClientTimeZoneIdAndBias = 76d8ea00 kernel32!DisconnectNamedPipe = 76d68041 kernel32!GetDefaultCommConfigA = 76ce0890 kernel32!_imp__SetProcessAffinityUpdateMode = 76d5aa34 kernel32!DefineDosDeviceA = 76cff7c1 kernel32!GetVolumeNameForVolumeMountPointW = 76ce09a4 kernel32!_imp__ResetEvent = 76d81eff kernel32!FaxGetRecipientInfoA = 76d6d591 kernel32!GetTapeStatus = 76d87b5d kernel32!AttachConsoleInternal = 76d822c3 kernel32!PSGetObjectIdentity = 76d73fa2 kernel32!GetCalendarDaysInMonth = 76d08100 kernel32!_wcsnicmp = 76cfe6f0 kernel32!CreateThreadpoolTimer = 76d64d5c kernel32!SleepConditionVariableSRW = 76ce0a08 kernel32!_imp__GetFileType = 76cea17a kernel32!CreateActCtxW = 76ce0234 kernel32!_imp__RtlCompareUnicodeString = 76d264d8 kernel32!c_Pmap_serviceconfig = 76d5994c kernel32!BaseDllReadApplicationNames = 76d82325 kernel32!FaxAddOutboundGroupW = 76ce04ec kernel32!_imp__NtSetSystemTime = 76ce48ad kernel32!GetSystemWindowsDirectoryW = 76d630bb kernel32!GetActiveProcessorGroupCount = 76d80a0a kernel32!IECompatLogProxyContentManaged = 76d61129 kernel32!EnumResourceTypesExA = 76d7e1d9 kernel32!SortFindString = 76d73528 kernel32!UpdateResourceA = 76cfc42e kernel32!CreateSemaphoreExA = 76ce24e8 kernel32!GetDriveTypeW = 76da0330 kernel32!gustrSystemdriveTemp = 76d79f12 kernel32!UpdateGregorianDayOfWeek = 76ce0660 kernel32!_imp__RtlKnownExceptionFilter = 76d5b16a kernel32!SetThreadErrorMode = 76d7fa40 kernel32!RegisterAllControls = 76d64989 kernel32!GetThreadPreferredUILanguagesStub = 76d8221e kernel32!SLGetLicense = 76ce0110 kernel32!_imp__RtlDoesFileExists_U = 76d805f3 kernel32!KccUnInitializeTrigger = 76d64da1 kernel32!InitOnceBeginInitialize = 76d695f5 kernel32!BaseGetVdmLuid = 76ce0b5c kernel32!_imp__WaitNamedPipeW = 76ce0628 kernel32!_imp__NtOpenDirectoryObject = 76cee71f kernel32!GetExitCodeProcessImplementation = 76d7a643 kernel32!UmAlQuraToAbsolute = 76ce0650 kernel32!_imp__LdrQueryImageFileKeyOption = 76d01a07 kernel32!EnumResourceNamesExW = 76d818d4 kernel32!MFInitMediaTypeFromAMMediaType = 76d684fb kernel32!GetNextVDMCommand = 76d64647 kernel32!MapViewOfFileExNumaStub = 76d64929 kernel32!GetFinalPathNameByHandleAStub = 76d57ad1 kernel32!GetFullPathNameTransactedW = 76ce0a5c kernel32!_imp__FindNextChangeNotification = 76d05c34 kernel32!BasepQueryModuleData = 76ce0d18 kernel32!_imp__GetCommandLineA = 76cfaf81 kernel32!OpenCombinedClassesRoot = 76d85e78 kernel32!EnumSystemLanguageGroupsW = 76ce0364 kernel32!_imp__RtlSizeHeap = 76d85ec5 kernel32!EnumCalendarInfoExEx = 76d610e5 kernel32!EnumResourceTypesExW = 76d64687 kernel32!ReadFileScatterStub = 76d84768 kernel32!SbpIsValidPlatformGuid = 76d069ef kernel32!GetPrivateProfileSectionW = 76da02f0 kernel32!gsrwlAppCert = 76d08f54 kernel32!EnumResourceNamesExA = 76d87c5d kernel32!SetConsoleNumberOfCommandsInternal = 76ce1713 kernel32!GetACP = 76ce05a0 kernel32!_imp__NtSetEaFile = 76d7eb99 kernel32!InternalSortCloseHandle = 76cf9ea0 kernel32!VirtualFreeEx = 76d7ef61 kernel32!WTSRegisterSessionNotification = 76d260e8 kernel32!c_Pmap_mssign32 = 76ce9d58 kernel32!NtWow64CsrBasepCreateActCtx = 76d8ac79 kernel32!WerpNtWow64QueryInformationProcess64 = 76cebf8e kernel32!GlobalFree = 76d87ec0 kernel32!FindDeviceDriver = 76d89570 kernel32!LocalBaseRegUnLoadKey = 76d7a578 kernel32!ConvertSystemTimeToUmAlQuraDateTime = 76d8726c kernel32!WriteConsoleInputVDMA = 76ce0194 kernel32!_imp__RtlCreateEnvironmentEx = 76d034d3 kernel32!GetTimeZoneInformationForYear = 76d6e73d kernel32!ResetWriteWatch = 76d6557b kernel32!Wow64SetThreadContext = 76d57301 kernel32!RemoveLocalAlternateComputerNameW = 76d26290 kernel32!c_Pmap_gdi32 = 76d64363 kernel32!CreateRemoteThreadStub = 76d08929 kernel32!UIntPtrToInt = 76d65724 kernel32!SetThreadIdealProcessorEx = 76d87583 kernel32!WriteConsoleOutputString = 76d64457 kernel32!EnumSystemLocalesWStub = 76d7f40f kernel32!EndPanningFeedback = 76ce3471 kernel32!IsValidCodePageStub = 76d8e88a kernel32!HeapWalk = 76ce0db4 kernel32!_imp__Beep = 76ce11d8 kernel32!GetCurrentProcessIdStub = 76d59c9a kernel32!BaseDllReadSectionNames = 76d82325 kernel32!FaxGetPersonalCoverPagesOption = 76d8a013 kernel32!ERROR_HR_FROM_WIN32 = 76d25f30 kernel32!c_Pmap_rpcrt4 = 76d6e159 kernel32!pfnWebBladeHashCompare = 76ce098c kernel32!_imp__CancelWaitableTimer = 76d7515a kernel32!GetGeoInfoA = 76ce0838 kernel32!_imp__GetStartupInfoW = 76d61d4b kernel32!GetInterruptTime = 76ce0a24 kernel32!_imp__GetFileAttributesA = 76d8eb1e kernel32!GetFileMUIInfo = 76d81eff kernel32!FaxGetSenderInfoW = 76ce069c kernel32!_imp__RtlMakeSelfRelativeSD = 76da0380 kernel32!SysInfo = 76d7ee2c kernel32!c_OmapEntries_xpsrasterservice = 76d6e6d6 kernel32!MapUserPhysicalPagesScatter = 76cf08cc kernel32!BasepShimCacheLookup = 76ce08b8 kernel32!_imp__HeapSetInformation = 76d143d0 kernel32!BaseUserProfileVariableName = 76d5d837 kernel32!GetCompressedFileSizeTransactedA = 76d64a09 kernel32!PeekNamedPipeStub = 76d81dcc kernel32!GdipCreateHICONFromBitmap = 76ce0598 kernel32!_imp__NtSetInformationFile = 76d81835 kernel32!MFCreateWMAEncoderActivate = 76d81de7 kernel32!GdipAddPathBezierI = 76d0c250 kernel32!CreateSemaphoreA = 76d7b434 kernel32!wszAddHijriRegValue = 76ce184b kernel32!VirtualFree = 76d655a6 kernel32!Wow64SuspendThread = 76d09795 kernel32!UnhandledExceptionFilter = 76d64417 kernel32!EnumLanguageGroupLocalesWStub = 76d264c8 kernel32!c_Pmap_apphelp = 76ce05f8 kernel32!_imp__TpSetPoolMinThreads = 76ce0a80 kernel32!_imp__GetFileAttributesW = 76ce0530 kernel32!_imp__RtlCreateUnicodeStringFromAsciiz = 76ce17f6 kernel32!VirtualAlloc = 76ce1232 kernel32!FlsGetValue = 76d09a09 kernel32!WerpReportFaultInternal = 76d25d48 kernel32!c_Pmap_winbrand = 76cebff4 kernel32!CreateSemaphoreW = 76ce0424 kernel32!_imp__RtlGetLongestNtPathLength = 76d85f54 kernel32!CheckGroupPolicyEnabled = 76d878e1 kernel32!ScrollConsoleScreenBufferInternal = 76d5ce86 kernel32!GetCompressedFileSizeTransactedW = 76ce0958 kernel32!_imp__SetEvent = 76d8eba2 kernel32!SetEnvironmentStringsW = 76d8101f kernel32!PSGetValueAndPath = 76ce01f4 kernel32!_imp__NtSignalAndWaitForSingleObject = 76ce037c kernel32!_imp__RtlInitString = 76ce9a05 kernel32!IsSystemLUID = 76ce3832 kernel32!StateObjectListInit = 76ce0218 kernel32!_imp__RtlInitializeSRWLock = 76cfeadc kernel32!CheckRemoteDebuggerPresent = 76d7ffe4 kernel32!c_PmapEntries_sti = 76d62d90 kernel32!RequestDeviceWakeup = 76ce7397 kernel32!CleanupPredefinedHandlesTable = 76d7f363 kernel32!FaxEndMessagesEnum = 76d80907 kernel32!FaxSetDeviceOrderInGroupA = 76cff8c3 kernel32!SetProcessDEPPolicy = 76d82336 kernel32!FaxRegisterServiceProviderExA = 76d3afc0 kernel32!c_OmapEntries_propsys = 76d82444 kernel32!GetAppImport = 76cfdac0 kernel32!OpenSemaphoreWStub = 76d84349 kernel32!QueryThreadpoolStackInformation = 76d805f3 kernel32!PurgeThemeHandles = 76d25f68 kernel32!c_Pmap_query = 76d8420a kernel32!DbgUiContinue = 76ce0768 kernel32!_imp__AreFileApisANSI = 76ce06c0 kernel32!_imp__RtlWerpReportException = 76ceb782 kernel32!BasepFindActCtxSection_FillOutReturnData = 76ce0c10 kernel32!_imp__TzSpecificLocalTimeToSystemTime = 76d8182a kernel32!MFUnlockPlatform = 76d25ea0 kernel32!c_Pmap_shell32 = 76d80862 kernel32!SfpInstallCatalog = 76d88b3f kernel32!KeySemanticsGetSid = 76d82dbb kernel32!RegDeleteKeyExA = 76ce1b42 kernel32!RaiseExceptionStub = 76d02cca kernel32!NlsInsertBidiMark = 76d86f88 kernel32!OpenConsoleW = 76d7f40f kernel32!ReplicaLinkSizeFromParts = 76d8ebce kernel32!InitGlobalBuffers = 76cfa110 kernel32!DeactivateActCtx = 76ce311b kernel32!StringCchCopyW = 76ce697c kernel32!FreeSid = 76d25ed8 kernel32!c_Pmap_sensapi = 76d6e219 kernel32!WerRegisterFile = 76ceed8f kernel32!BasepGetVolumeNameFromReparsePoint = 76ceb11d kernel32!SkipPathTypeIndicator_U = 76da0304 kernel32!PredefinedHandleTableCriticalSectionInit = 76ce0b8c kernel32!_imp__FormatMessageA = 76d0c2f6 kernel32!GetProcessVersionStub = 76d5ac19 kernel32!BasepCheckForElevatedCaller = 76d0c3a5 kernel32!IsBadWritePtr = 76d4cdc0 kernel32!c_PmapEntries_efsadu = 76d799f6 kernel32!IsValidGregorianYear = 76ce0b60 kernel32!_imp__SetNamedPipeHandleState = 76d644a7 kernel32!FindNextVolumeWStub = 76cf9a99 kernel32!GetQueuedCompletionStatus = 76cf7150 kernel32!ByteMatchAppendedDataInstallers = 76ce27be kernel32!RegOpenKeyExInternalW = 76cf5a97 kernel32!BasepQueryAppCompat = 76ce0b88 kernel32!_imp__FormatMessageW = 76d80e40 kernel32!PSPropertyBag_ReadSHORT = 76d8158c kernel32!FmsSetDefaultFilter = 76d01079 kernel32!ConvertThreadToFiberEx = 76ce0368 kernel32!_imp__RtlGetUserInfoHeap = 76d81eff kernel32!FaxStartPrintJob2A = 76d88813 kernel32!K32InitializeProcessForWsWatch = 76d596a1 kernel32!CreateDirectoryExA = 76d806d2 kernel32!CreateReadOnlyBrowserEmulationFilter = 76d7b9da kernel32!IsHijriLeapDay = 76cfebaa kernel32!RegCreateKeyExA = 76d26060 kernel32!c_Pmap_ntdsa = 76ce4272 kernel32!RegEnumKeyExW = 76ce045c kernel32!_imp__CsrVerifyRegion = 76ce00cc kernel32!_imp__NtMapUserPhysicalPagesScatter = 76d8200a kernel32!PSPropertyBag_WriteRECTL = 76cfc856 kernel32!GetExitCodeThreadStub = 76ce01cc kernel32!_imp__RtlProcessFlsData = 76d81eff kernel32!FaxGetMessageW = 76d7ae28 kernel32!IsGregBasedLeapDay = 76ce0270 kernel32!_imp__NtSetThreadExecutionState = 76d077ab kernel32!Process32First = 76d818d4 kernel32!MFCreateTopologyNode = 76d818e1 kernel32!MFGetTimerPeriodicity = 76cf9ffe kernel32!IsThreadAFiber = 76d66814 kernel32!LZCreateFileW = 76d6d2ab kernel32!BuildCommDCBW = 76d25cf0 kernel32!c_Pmap_wintrust = 76d805d0 kernel32!ReleaseIESqmMutex = 76ce01bc kernel32!_imp__RtlDestroyQueryDebugBuffer = 76ce07c4 kernel32!_imp__GetEraNameCountedString = 76d75907 kernel32!GetCPInfoExA = 76d5b0c4 kernel32!SetFileIoOverlappedRange = 76ce035c kernel32!_imp__RtlRegisterSecureMemoryCacheCallback = 76ce4ced kernel32!HeapCreate = 76d23d30 kernel32!LunarMonthLen = 76ce176b kernel32!GetVersionExWStub = 76d0ca45 kernel32!GetNLSVersionHelper = 76cebf99 kernel32!GetStringTypeExWStub = 76d23d94 kernel32!GregorianDaysToMonth365 = 76d739b6 kernel32!EndUpdateResourceW = 76d6d5b2 kernel32!OpenJobObjectW = 76d56f18 kernel32!BaseIsNetBiosNameInUse = 76d7f363 kernel32!FaxGetConfigWizardUsed = 76cee1fa kernel32!BaseFormatObjectAttributes = 76d533b7 kernel32!LocalFlags = 76ced82a kernel32!CreateMemoryResourceNotification = 76ce4e8b kernel32!OpenMutexW = 76cee5b6 kernel32!QueryFullProcessImageNameW = 76d07aaa kernel32!OpenFile = 76d82325 kernel32!FaxSetConfigWizardUsed = 76d6fd63 kernel32!MuWrite = 76ce1cc2 kernel32!LockResource = 76d7d4b1 kernel32!FindFirstIndexOfString = 76ce0184 kernel32!_imp__RtlGetCurrentDirectory_U = 76d63397 kernel32!GetProcessHandleCount = 76ce0a6c kernel32!_imp__GetDiskFreeSpaceExW = 76ce0a18 kernel32!_imp__DeleteFileW = 76d08fe0 kernel32!GetCPInfoExW = 76ce0054 kernel32!_imp__RtlLCIDToCultureName = 76ce016c kernel32!_imp__NtOpenJobObject = 76ce22fb kernel32!CreateFileWImplementation = 76d26380 kernel32!c_Omap_devmgr = 76d5848d kernel32!MarkThreadHandle = 76d863b8 kernel32!GetConsoleAliasExesLengthW = 76d79d9b kernel32!IsValidGregorianMonthAndDay = 76ce0be0 kernel32!_imp__GetLocalTime = 76ce00e8 kernel32!_imp__RtlSetEnvironmentStrings = 76d8ae60 kernel32!_FindFileByPath = 76cec9b1 kernel32!GetProcessId = 76d8ddcd kernel32!FSPErrorMessages::CConfig::GetCurrentUserSID = 76cef981 kernel32!SetProcessWorkingSetSize = 76ce1e07 kernel32!DisableThreadLibraryCalls = 76d80842 kernel32!CloseProfileUserMapping = 76d809f2 kernel32!SspiUpdateCredentials = 76d81c58 kernel32!CoInternetSetBrowserProfile = 76ce1354 kernel32!InterlockedDecrement = 76cfd2d6 kernel32!DoFormatTime = 76ce03c8 kernel32!_imp__RtlWow64EnableFsRedirection = 76d26058 kernel32!c_Pmap_ntdsapi = 76d26468 kernel32!c_Pmap_certpoleng = 76d864aa kernel32!GetConsoleCommandHistoryLengthW = 76d00c57 kernel32!BaseReleaseProcessExePath = 76cee7f4 kernel32!HeapCompact = 76cfbbd7 kernel32!WerRegisterMemoryBlock = 76d25c78 kernel32!c_Pmap_xolehlp = 76cfe759 kernel32!CreateThreadpoolWaitStub = 76d260f0 kernel32!c_Pmap_msrating = 76ce0550 kernel32!_imp__RtlLeaveCriticalSection = 76d0591b kernel32!BasepCopyEncryption = 76d823d5 kernel32!MFHeapAlloc = 76d790d2 kernel32!IsHebrewLeapYear = 76cee067 kernel32!GetNativeSystemInfo = 76ce35dd kernel32!_BaseDllInitialize = 76d7b304 kernel32!NlsHijriLeapYear = 76ce1e44 kernel32!GetModuleFileNameWStub = 76d0218d kernel32!OpenRegKey = 76d644b7 kernel32!FindNLSStringStub = 76ce05d0 kernel32!_imp__RtlAllocateHeap = 76d8cefe kernel32!FSPErrorMessages::CMessageMapper::ReportMessageFromText = 76ce084c kernel32!_imp__GetCurrentThread = 76ce385b kernel32!GetStartupInfoWStub = 76d57bab kernel32!BasepGetMiniVersionForCreate = 76d64f87 kernel32!SetTermsrvAppInstallMode = 76d7eece kernel32!WTSOpenServerExW = 76d791d0 kernel32!GetDayDifference = 76ce2182 kernel32!RegQueryValueExW = 76cff48e kernel32!RegEnumValueA = 76d01e7a kernel32!UnlockFileExStub = 76d5b4f1 kernel32!FindFirstFileTransactedW = 76ce0404 kernel32!_imp__EtwEventUnregister = 76ce6b4c kernel32!SortGetHandle = 76ce09b8 kernel32!_imp__SetFileTime = 76d84257 kernel32!strchr = 76ce0744 kernel32!_imp__CreateFileMappingNumaW = 76d630fd kernel32!GetMaximumProcessorGroupCount = 76d8182a kernel32!MFShutdown = 76ce0c1c kernel32!_imp__GetSystemInfo = 76d822f6 kernel32!FaxAddOutboundRuleW = 76d5b449 kernel32!FindFirstFileTransactedA = 76d81835 kernel32!MFBeginUnregisterWorkQueueWithMMCSS = 76ce10ce kernel32!Sleep = 76d75c90 kernel32!NLS_ETW_EVENT_POLICY_NO_GEO_ID_CHANGE = 76ce4edb kernel32!GetCPInfo = 76d7eece kernel32!WTSOpenServerExA = 76ce4699 kernel32!RegQueryValueExA = 76d8cd4b kernel32!StringCbLengthA = 76cee2cb kernel32!IsShimInfrastructureDisabled = 76ce0c6c kernel32!_imp__IsValidLocale = 76ce9846 kernel32!RtlULongAdd = 76ce0248 kernel32!_imp__LdrLoadDll = 76d7a67e kernel32!AbsoluteToUmAlQura = 76d848dc kernel32!NlsConvertIntegerToString = 76d54087 kernel32!GrowBuffer = 76d81869 kernel32!MFllMulDiv = 76d0332c kernel32!GetStringFromArrayInPool = 76d26160 kernel32!c_Pmap_mqrt = 76d029fc kernel32!GetWindowsDirectoryA = 76d76053 kernel32!IsValidCalendar = 76d7ef61 kernel32!WTSQueryUserToken = 76d86388 kernel32!GetConsoleAliasesLengthW = 76d824fc kernel32!GetCatalogCRMClerk = 76ce1dbf kernel32!LoadLibraryExA = 76ce014c kernel32!_imp__RtlZombifyActivationContext = 76da0006 kernel32!StartDirLength = 76cf8480 kernel32!RtlUnicodeStringInit = 76d8f728 kernel32!$$VProc_ImageExportDirectory = 76da0f70 kernel32!fhWin32File = 76d0b329 kernel32!OutputDebugStringAStub = 76d0c434 kernel32!GetDiskFreeSpaceExWStub = 76d818e1 kernel32!MFCreateEventQueue = 76ce355f kernel32!GetWindowsDirectoryW = 76d799b0 kernel32!IsValidGregorianTime = 76d8af81 kernel32!WerpUnregisterFile = 76ce0090 kernel32!_imp__RtlQueryThreadProfiling = 76cfc106 kernel32!NtClose = 76cfd733 kernel32!lstrcmpiWStub = 76d85eaf kernel32!SetFileApisToOEM = 76ce0d28 kernel32!_imp__GetEnvironmentStringsW = 76d25cb0 kernel32!c_Pmap_wmpmde = 76cf95ea kernel32!BasepUnicodeToAnsi = 76ce5f11 kernel32!__security_init_cookie = 76d6de98 kernel32!BaseFlushAppcompatCache = 76ce4cd5 kernel32!MapViewOfFileEx = 76ceea70 kernel32!GetVolumeNameForRoot = 76cfe820 kernel32!BaseRegGetClassKeyValueState = 76d07569 kernel32!Process32Next = 76d75a74 kernel32!SetUserGeoID = 76ce07a4 kernel32!_imp__MapViewOfFileExNuma = 76ce0cf8 kernel32!_imp__GetEnvironmentStrings = 76d0a858 kernel32!pDigitRanges = 76ce99ca kernel32!SetThreadLocale = 76d805f3 kernel32!DisableAnimations = 76d64837 kernel32!QueryProcessAffinityUpdateModeStub = 76ce452c kernel32!GetThreadLocale = 76d863a0 kernel32!GetConsoleAliasesLengthA = 76cff197 kernel32!RegSetValueExA = 76ce1d1b kernel32!LocalReAllocStub = 76d8ea79 kernel32!GetCalendarInfoEx = 76d7a534 kernel32!ConvertUmAlQuraDateTimeToSystemTime = 76d0c48b kernel32!GetCurrentDirectoryA = 76ce0978 kernel32!_imp__InitializeCriticalSectionAndSpinCount = 76cec9d4 kernel32!GetLogicalDrivesStub = 76d89925 kernel32!LocalOpenCurrentConfig = 76d81808 kernel32!Urlmon_CleanIETldListCache = 76d00da0 kernel32!_ResourceCallEnumLangRoutine = 76ce0680 kernel32!_imp__NtDeleteKey = 76ce1653 kernel32!SetEventStub = 76ce0ae4 kernel32!_imp__UnregisterWaitEx = 76cfc4c4 kernel32!CreateTimerQueueTimer = 76d8eb76 kernel32!LCMapStringEx = 76ce05f0 kernel32!_imp__RtlInitializeExceptionChain = 76cf933e kernel32!NtWow64ReadVirtualMemory64 = 76d871d2 kernel32!SetConsoleOutputCP = 76cf07bd kernel32!BaseDllReadKeywordValue = 76d642d3 kernel32!CancelWaitableTimerStub = 76d25d90 kernel32!c_Pmap_virtdisk = 76d86c7d kernel32!PeekConsoleInputA = 76ce7403 kernel32!FSPErrorMessages::CMessageMapper::Reset = 76ce1126 kernel32!WaitForSingleObject = 76cfc84b kernel32!FreeLibraryAndExitThread = 76d26148 kernel32!c_Pmap_msctf = 76cebe1f kernel32!GetCurrentDirectoryW = 76ce082c kernel32!_imp__OpenThread = 76d6b5a0 kernel32!FindFirstVolumeMountPointW = 76ce32da kernel32!VirtualQuery = 76d81842 kernel32!MFGetMFTMerit = 76d586fb kernel32!DebugActiveProcessStop = 76da03d8 kernel32!gpTermsrvAdjustPhyMemLimits = 76ce02a4 kernel32!_imp__LdrpResGetMappingSize = 76ce013c kernel32!_imp__RtlpApplyLengthFunction = 76ce0250 kernel32!_imp__LdrUnloadDll = 76ce11a4 kernel32!GetLastError = 76d8d27a kernel32!FSPErrorMessages::CMessageTagCache::LookupNodeByMessage = 76d149d4 kernel32!BasepAppCertTable = 76d86ce6 kernel32!ReadConsoleInputW = 76cf0626 kernel32!BaseDllFindSection = 76cf9a00 kernel32!RtlCaptureStackBackTraceStub = 76d810ec kernel32!PKEY_Null = 76d25ee8 kernel32!c_Pmap_sdiagschd = 76d8f715 kernel32!WinSqmIsOptedIn = 76d55db6 kernel32!DnsHostnameToComputerNameW = 76d54103 kernel32!FreeContext = 76d7fa40 kernel32!RegisterCommonControls = 76d5f04d kernel32!SetFirmwareEnvironmentVariableW = 76d6ebba kernel32!InitializeExtendedContext = 76d5d921 kernel32!CreateSymbolicLinkA = 76d63424 kernel32!GetSystemRegistryQuota = 76d69693 kernel32!BaseCreateVDMEnvironment = 76ce0738 kernel32!_imp__KernelBaseGetGlobalData = 76d64333 kernel32!CreateMutexExWStub = 76d8723a kernel32!RegisterConsoleIME = 76cfcf73 kernel32!GetNumberFormatEx = 76d841ff kernel32!DbgUiWaitStateChange = 76d79083 kernel32!GetHebrewDaysInYearHelper = 76cfd7c6 kernel32!SetFileAttributesW = 76d64747 kernel32!SetStdHandleExStub = 76d17c40 kernel32!WebBladeDisallowedHashes = 76d5c1a8 kernel32!SetFileShortNameA = 76d8e95b kernel32!SetFileValidData = 76cec0b1 kernel32!GetTimeZoneInformation = 76ce4d64 kernel32!GetSystemDirectoryWStub = 76d79a48 kernel32!IsGregorianLeapYear = 76d64e33 kernel32!IsCallerAdminOrSystem = 76d26388 kernel32!c_Pmap_ddraw = 76d5b599 kernel32!FindNextStreamW = 76ce3577 kernel32!ResumeThread = 76d0beb5 kernel32!MoveFileWithProgressA = 76cfe067 kernel32!EnumStateChooseNext = 76ce0968 kernel32!_imp__WaitForSingleObjectEx = 76d816f1 kernel32!FaxGetServicePrintersW = 76ce038c kernel32!_imp__swprintf_s = 76d3b0a0 kernel32!c_PmapEntries_propsys = 76d8ea42 kernel32!GetLogicalProcessorInformationEx = 76d7fa55 kernel32!WSDXMLAddChild = 76ce08f8 kernel32!_imp__VirtualAllocEx = 76ce0208 kernel32!_imp__RtlSleepConditionVariableCS = 76d805d0 kernel32!FreeTrafficSelectors = 76d74326 kernel32!ConvertCalDateTimeToSystemTime = 76d7ecf4 kernel32!g_DllMap = 76ce1993 kernel32!GetLocaleInfoW = 76d54040 kernel32!BasepDataAttributeType = 76ce0c84 kernel32!_imp__GetThreadLocale = 76d5ec01 kernel32!CreateFileTransactedA = 76d0c6bc kernel32!BasepFindPrefixAliasByHandle = 76d264a0 kernel32!c_Pmap_browcli = 76d69191 kernel32!BaseUpdateVDMEntry = 76d8eadc kernel32!SetLocaleInfoW = 76ce0c4c kernel32!_imp__SetThreadLocale = 76d64aaa kernel32!AddIntegrityLabelToBoundaryDescriptor = 76d25e98 kernel32!c_Omap_shell32 = 76d2cb90 kernel32!c_PmapEntries_wer = 76ce0b08 kernel32!_imp__LoadResource = 76d7eef6 kernel32!WTSQuerySessionInformationW = 76d6414c kernel32!DosPathToSessionPathA = 76ce0da8 kernel32!_imp__FlsGetValue = 76d7eea6 kernel32!WTSSetListenerSecurityW = 76d25e48 kernel32!c_Pmap_sqmapi = 76d087a9 kernel32!SbpQueryContexts = 76ce0c18 kernel32!_imp__GetLogicalProcessorInformation = 76cf65e8 kernel32!ByteMatchSectionInstallers = 76d7b264 kernel32!IsValidHijriEra = 76d4c0a8 kernel32!c_PmapEntries_fms = 76d81f5a kernel32!FmsGetGdiLogicalFont = 76d81842 kernel32!MFCreateASFIndexerByteStream = 76d7a0f0 kernel32!DaysPer4Years = 76d816f1 kernel32!FaxSetPortExA = 76ce4dcb kernel32!DeviceIoControlImplementation = 76d8404f kernel32!_except_handler4 = 76d879df kernel32!ShowConsoleCursor = 76d5ce0a kernel32!GetFileAttributesTransactedA = 76d26050 kernel32!c_Pmap_ntdsbsrv = 76ce0bbc kernel32!_imp__FatalAppExitA = 76d5cdcc kernel32!SetFileAttributesTransactedA = 76d80907 kernel32!FaxGetRoutingInfoA = 76d61fd9 kernel32!GetNamedPipeClientProcessId = 76d67380 kernel32!SetCommMask = 76d87cdd kernel32!GetConsoleCharType = 76d6c371 kernel32!FindNextVolumeMountPointA = 76d816f1 kernel32!FaxSetSecurity = 76d816f1 kernel32!FaxEnumRoutingMethodsW = 76ce056c kernel32!_imp__memmove = 76cf8221 kernel32!BaseCheckRunApp = 76d78b18 kernel32!MUI_ETW_EVENT_NOTIFY_CALLBACK_RETURN_INFO = 76cfc4ac kernel32!DeleteTimerQueueTimer = 76ce70c9 kernel32!SetupDefaultSortTables = 76d5c23f kernel32!SetFileAttributesTransactedW = 76ce0d48 kernel32!_imp__SetStdHandle = 76ce0534 kernel32!_imp__RtlInitAnsiString = 76d8ea4d kernel32!GetComputerNameExA = 76d5c2e1 kernel32!GetFileAttributesTransactedW = 76d80907 kernel32!FaxSetRoutingInfoA = 76d65b36 kernel32!Heap32Next = 76cfdc98 kernel32!lstrcmpStub = 76d816f1 kernel32!FaxGetPortExA = 76d7eea6 kernel32!WTSCreateListenerA = 76d82325 kernel32!FaxRemoveOutboundGroupW = 76d89661 kernel32!LocalBaseRegRestoreKey = 76d81886 kernel32!MFTEnum = 76cfc7ba kernel32!VerifyVersionInfoW = 76d87841 kernel32!SetConsoleCursorInfo = 76d26520 kernel32!c_Omap_aclui = 76cfce8e kernel32!CreateThreadpoolCleanupGroup = 76d7b477 kernel32!DaysUpToHijriYear = 76d824f1 kernel32!CreateComRegDBWriter = 76ce1f58 kernel32!LocalBaseRegQueryValue = 76ce9c80 kernel32!NtWow64CsrBasepRefreshIniFileMapping = 76ce04c4 kernel32!_imp__DbgUiConvertStateChangeStructure = 76ce06ac kernel32!_imp__RtlTryAcquirePebLock = 76ce036c kernel32!_imp__RtlLockHeap = 76d8e919 kernel32!GetDiskFreeSpaceA = 76d5b00d kernel32!CheckElevation = 76cf205d kernel32!BasepCheckImageVersion = 76ce1457 kernel32!GetCurrentThreadId = 76cfe897 kernel32!ValStateInitialize = 76ce032c kernel32!_imp__RtlSetUnhandledExceptionFilter = 76d5e129 kernel32!BaseMarkFileForDelete = 76d818e1 kernel32!MFCreateSimpleTypeHandler = 76cfd693 kernel32!PostQueuedCompletionStatusStub = 76d41244 kernel32!c_PmapEntries_netplwiz = 76ce019c kernel32!_imp__NtQueryEvent = 76d023de kernel32!OpenPrivateNamespaceW = 76cee768 kernel32!GetErrorMode = 76d899a7 kernel32!ValStateReleaseValues = 76ce11c0 kernel32!TlsGetValueStub = 76d818e1 kernel32!MFCreateAudioRendererActivate = 76d73f35 kernel32!__security_init_cookie_ex = 76d660d7 kernel32!ConvertDosFHToWin32 = 76ce0b98 kernel32!_imp__PulseEvent = 76ce4d17 kernel32!GetModuleHandleExW = 76d81960 kernel32!FaxFreeBuffer = 76d0db69 kernel32!GetDurationFormat = 76da03dc kernel32!gpTermsrvGetComputerName = 76d842af kernel32!tolower = 76d835e1 kernel32!RegUnLoadKeyA = 76d00e26 kernel32!CreateFiberEx = 76ce0910 kernel32!_imp__VirtualQuery = 76d5a361 kernel32!WritePrivateProfileSectionA = 76d649e9 kernel32!LocaleNameToLCIDStub = 76d87901 kernel32!SetConsoleFont = 76d80907 kernel32!WinHttpReadData = 76d816f1 kernel32!FreeUrlCacheSpaceA = 76d64969 kernel32!GetSystemDefaultLocaleNameStub = 76d85f33 kernel32!Internal_EnumLanguageGroupLocales = 76ce00c8 kernel32!_imp__NtGetWriteWatch = 76d842db kernel32!wcsncpy = 76d805d0 kernel32!MFRecordError = 76d818ad kernel32!MFValidateMediaTypeSize = 76cee002 kernel32!GetLogicalDriveStringsA = 76cfb525 kernel32!WerpValidatePebHeader = 76d8167e kernel32!UrlmonCreateInstance = 76d07873 kernel32!Process32FirstW = 76d40184 kernel32!c_PmapEntries_ntlanman = 76d5a9fe kernel32!WriteProfileSectionA = 76d0720d kernel32!LocalOpenPerformanceData = 76ce0100 kernel32!_imp__NtApphelpCacheControl = 76d5bee1 kernel32!CancelSynchronousIo = 76d5a412 kernel32!GetPrivateProfileSectionNamesW = 76ce0830 kernel32!_imp__GetThreadPriorityBoost = 76d6fe55 kernel32!SetResdata = 76ceca56 kernel32!GetVolumeInformationW = 76d5aa19 kernel32!WriteProfileSectionW = 76d625aa kernel32!GetNumaNodeProcessorMask = 76d8ea16 kernel32!NeedCurrentDirectoryForExePathA = 76d67420 kernel32!SetCommState = 76ce0360 kernel32!_imp__RtlCompactHeap = 76ce3931 kernel32!GetFileType = 76d87a5f kernel32!SetConsoleDisplayMode = 76d264d0 kernel32!c_Pmap_winsvc = 76ce0ab0 kernel32!_imp__SetFileValidData = 76ce491c kernel32!RestrictArguments = 76d0282e kernel32!lstrcpynW = 76ce10b8 kernel32!VirtualProtect = 76ce01f8 kernel32!_imp__RtlRunOnceComplete = 76ce01d4 kernel32!_imp__RtlFreeActivationContextStack = 76da007c kernel32!HandlerListLength = 76ce08ac kernel32!_imp__GetCurrentProcess = 76ce02c4 kernel32!_imp__RtlInitAnsiStringEx = 76da03d0 kernel32!gpTermsrvCORIniFile = 76d8ad72 kernel32!WerpNtWow64ReadVirtualMemory64 = 76ce16dd kernel32!FindResourceExW = 76d092ea kernel32!LoadStringByReference = 76d816f1 kernel32!UiaHideOnGetObject = 76ce0378 kernel32!_imp__NtQuerySystemInformation = 76ce0840 kernel32!_imp__GetPriorityClass = 76d7f4fe kernel32!FXSAPIFree = 76d78f68 kernel32!MUI_ETW_EVENT_NOTIFY_ERROR = 76d8119c kernel32!UpdateFromAppChange = 76d8221e kernel32!InitProcessPriv = 76da0058 kernel32!BaseHeapHandleTablePtr = 76d82325 kernel32!FaxSetOutboundRuleA = 76d87ddd kernel32!K32EmptyWorkingSet = 76d818e1 kernel32!MFGetSupportedMimeTypes = 76d86f35 kernel32!FillConsoleOutputCharacterW = 76da0020 kernel32!__security_cookie_complement = 76d6e1da kernel32!GetApplicationRestartSettings = 76cf04f2 kernel32!BaseDllAdvanceTextPointer = 76d821cc kernel32!GetThemeHandle = 76ce0c28 kernel32!_imp__GlobalMemoryStatusEx = 76d8e971 kernel32!WriteFileGather = 76d85e8e kernel32!EnumSystemLocalesW = 76d8bbe1 kernel32!WerpRegisterRuntimeExceptionModule = 76d262e8 kernel32!c_Pmap_efsutil = 76d535d5 kernel32!CreateRemoteThread = 76d6e994 kernel32!WaitForWerSvc = 76cfb621 kernel32!WerpCurrentPeb = 76d8e848 kernel32!SetProcessAffinityUpdateMode = 76d8050c kernel32!c_PmapEntries_shfolder = 76cf8ac3 kernel32!GetConsoleTitleInternal = 76d818d4 kernel32!MFCreateAudioRenderer = 76d64557 kernel32!SetEnvironmentStringsWStub = 76d87064 kernel32!ConsoleOutput = 76ce9cb0 kernel32!NtWow64CsrBasepCreateProcess = 76ce03d4 kernel32!_imp__NtNotifyChangeDirectoryFile = 76d8b80b kernel32!WerpGetRecoveryInfoForSelf = 76cfd389 kernel32!GetTimeFormatW = 76d64909 kernel32!GetFileMUIInfoStub = 76d7babc kernel32!SortCloseHandle = 76d8200a kernel32!PSPropertyBag_WriteInt = 76d85e20 kernel32!BaseInvalidateProcessSearchPathCache = 76d26408 kernel32!c_Pmap_cryptbase = 76d87563 kernel32!ReadConsoleOutputString = 76d816d8 kernel32!c_PmapEntries_dbgeng = 76d7a351 kernel32!GregorianToUmAlQura = 76ce0568 kernel32!_imp__wcscpy_s = 76ce02fc kernel32!_imp__RtlVerifyVersionInfo = 76d8241d kernel32!GetDefaultPartitionForSid = 76d85f12 kernel32!Internal_EnumTimeFormats = 76d6d44d kernel32!EraseTape = 76d6332c kernel32!GetProcessPriorityBoost = 76d7b5f7 kernel32!GetHijriDaysInMonth = 76d6eb5f kernel32!CopyExtendedContext = 76d554e6 kernel32!NotifySoundSentry = 76cf610a kernel32!SbGetContextDetailsById = 76d597dc kernel32!GlobalGetAtomNameA = 76d87220 kernel32!GetConsoleKeyboardLayoutNameW = 76ce9fae kernel32!GetSystemWindowsDirectoryWStub = 76d0c44c kernel32!GlobalMemoryStatusExStub = 76d76ca5 kernel32!IsMSSigned = 76d7b5d7 kernel32!GetHijriDayOfWeekHelper = 76d26488 kernel32!c_Pmap_catsrvut = 76d7b7ee kernel32!ConvertSystemTimeToHijriDateTime = 76ce03d8 kernel32!_imp_RtlActivateActivationContextUnsafeFast = 76ce12b5 kernel32!WriteConsoleInternal = 76ce02b8 kernel32!_imp__RtlAcquireSRWLockShared = 76d25f98 kernel32!c_Pmap_printui = 76cfb326 kernel32!_ExpandRegString = 76ce042c kernel32!_imp__RtlFreeAnsiString = 76d7a0f8 kernel32!DaysPer400Years = 76cfccea kernel32!FindResourceA = 76d68d89 kernel32!ExitVDM = 76d7a0f4 kernel32!DaysPer100Years = 76d816f1 kernel32!FaxEnumGlobalRoutingInfoA = 76d8645c kernel32!ExpungeConsoleCommandHistoryA = 76d66bef kernel32!SetupComm = 76ce0b78 kernel32!_imp__LocalLock = 76d805d0 kernel32!FreeEapAuthAttributes = 76ce0480 kernel32!_imp__RtlQueryAtomInAtomTable = 76d0b6d3 kernel32!SetConsoleTextAttribute = 76ce0658 kernel32!_imp__RtlGetFullPathName_UstrEx = 76d85e36 kernel32!AreFileApisANSI = 76ceb0f7 kernel32!CsrBasepCreateActCtx = 76d0a141 kernel32!WerpGetPeb32FromProcess = 76d8b441 kernel32!WerpGetPeb64FromProcess = 76ce1491 kernel32!TlsSetValue = 76ce9931 kernel32!RtlULongLongToULong = 76d805f3 kernel32!ForceDebugBreak = 76d0b274 kernel32!BaseDllIniSoftwareKeyPath = 76ce0114 kernel32!_imp__RtlCreateActivationContext = 76d87961 kernel32!SetConsoleOutputCPInternal = 76da03b8 kernel32!pfnTermsrvConvertSysRootToUserDir = 76d797de kernel32!AdjustHebrewYears = 76d25e10 kernel32!c_Pmap_tapi32 = 76cede64 kernel32!SetEnvironmentVariableA = 76d26178 kernel32!c_Pmap_mpr = 76cebf76 kernel32!GlobalFreeStub = 76ce121a kernel32!GetModuleHandleA = 76cf8ea8 kernel32!RtlAllocateHeap = 76cfa1b2 kernel32!FreeResource = 76d0acbc kernel32!EnumTimeFormatsW = 76ce170c kernel32!GetACPStub = 76d818e1 kernel32!MFCreateRemoteDesktopPlugin = 76ce0210 kernel32!_imp__NtCreatePrivateNamespace = 76d81842 kernel32!MFTUnregister = 76d61d78 kernel32!CallNamedPipeW = 76ce0334 kernel32!_imp__RtlGetNativeSystemInformation = 76d88452 kernel32!K32EnumPageFilesW = 76cff911 kernel32!CreateBoundaryDescriptorW = 76d64d1a kernel32!SleepConditionVariableCS = 76d6de30 kernel32!GetComPlusPackageInstallStatus = 76ce09d4 kernel32!_imp__SetFilePointer = 76d5ce4b kernel32!DeleteFileTransactedA = 76d7943a kernel32!GetHebrewDaysInMonth = 76d80a0a kernel32!MFTraceError = 76d5cd49 kernel32!GetFullPath = 76d644d7 kernel32!FindVolumeCloseStub = 76ce0d30 kernel32!_imp__GetEnvironmentVariableA = 76ce05c4 kernel32!_imp__NtFsControlFile = 76d7a7c4 kernel32!GetUmAlQuraDifferenceInDays = 76d26168 kernel32!c_Pmap_mprmsg = 76d039b4 kernel32!BaseDllModifyMappedFile = 76d0d556 kernel32!BasepCopySecurityInformation = 76ce0238 kernel32!_imp__RtlRaiseStatus = 76d0c1fa kernel32!IsDBCSLeadByteExStub = 76d75049 kernel32!EnumTimeFormatsA = 76d7aad4 kernel32!GetGregorianYear = 76d65d7b kernel32!Thread32First = 76ce1d48 kernel32!GetModuleHandleW = 76d6fe7c kernel32!SetRestab = 76d7513f kernel32!EnumSystemCodePagesA = 76d816f1 kernel32!FaxGetLoggingCategoriesW = 76ce0038 kernel32!_imp__NtQueryInstallUILanguage = 76ce4e96 kernel32!OpenMutexWStub = 76da0318 kernel32!BaseAnsiStartupInfo = 76cf9dfb kernel32!RemoveCtrlHandler = 76d816f1 kernel32!FaxSetLoggingCategoriesA = 76ce0ba4 kernel32!_imp__Wow64RevertWow64FsRedirection = 76ce0ab4 kernel32!_imp__UnlockFile = 76d64857 kernel32!NlsWriteEtwEventStub = 76d85ef1 kernel32!GetEraNameCountedString = 76cf92ca kernel32!BasepSxsGetProcessImageBaseAddress = 76d8d233 kernel32!FSPErrorMessages::CMessageTagCache::LookupNodeByMessageTag = 76d876e1 kernel32!GetConsoleSelectionInfo = 76d7ee92 kernel32!WTSGetListenerSecurityW = 76ce09f0 kernel32!_imp__GetDiskFreeSpaceW = 76d818d4 kernel32!MFCreatePMPServer = 76d02971 kernel32!lstrcatA = 76d25ef0 kernel32!c_Pmap_scecli = 76ce5d2c kernel32!BasepInitializePrefixDatabase = 76ce4f87 kernel32!LocalBaseRegEnumValue = 76d7467c kernel32!GetMinSupportedCalendarYear = 76cfa144 kernel32!GetFileSizeExStub = 76d84283 kernel32!NtMapViewOfSection = 76d816f1 kernel32!FaxSetLoggingCategoriesW = 76d81842 kernel32!MFGetTopoNodeCurrentType = 76d85e6d kernel32!EnumSystemCodePagesW = 76d76973 kernel32!IdnToNameprepUnicode = 76d816f1 kernel32!FaxGetLoggingCategoriesA = 76ce05bc kernel32!_imp___wcsnicmp = 76d818e1 kernel32!MFAllocateWorkQueue = 76d067f5 kernel32!lstrcatW = 76cf654d kernel32!ByteMatch = 76ce3466 kernel32!GetUserDefaultUILanguage = 76ce4ce0 kernel32!HeapCreateStub = 76ce08f4 kernel32!_imp__VirtualAlloc = 76ce5a77 kernel32!RegCreateKeyExInternalW = 76cfb760 kernel32!WerpHeapCreate = 76ce0020 kernel32!_imp__RtlRunOnceInitialize = 76ce18f1 kernel32!QueryPerformanceFrequencyStub = 76ce159f kernel32!WaitForMultipleObjectsExImplementation = 76ce0c44 kernel32!_imp__VerLanguageNameA = 76d816f1 kernel32!FaxEnumOutboundGroupsA = 76ced7c5 kernel32!GetShortPathNameWStub = 76cf9f18 kernel32!FindActCtxSectionGuid = 76ce03d0 kernel32!_imp__NtCancelSynchronousIoFile = 76ce2794 kernel32!RegOpenKeyExW = 76ce01f0 kernel32!_imp__RtlFreeSid = 76d26460 kernel32!c_Pmap_cfgmgr32 = 76ce001c kernel32!_imp__NtNotifyChangeKey = 76d823d5 kernel32!CredPackAuthenticationBufferW = 76d842e6 kernel32!NtTerminateProcess = 76d700c8 kernel32!PatchDebug<_IMAGE_NT_HEADERS> = 76ce0108 kernel32!_imp__RtlFindActivationContextSectionGuid = 76d5dbe1 kernel32!BasepChecksum = 76ce1741 kernel32!OpenFileMappingWStub = 76cfdbd8 kernel32!AddAtomA = 76d5c4f1 kernel32!BasepNotifyTrackingService = 76d57435 kernel32!SetLocalPrimaryComputerNameW = 76d646c7 kernel32!SetCalendarInfoWStub = 76ce0470 kernel32!_imp__NtEnumerateValueKey = 76d01cdd kernel32!BaseRegCreateMultipartKey = 76d87a9f kernel32!SetConsoleHardwareState = 76d08feb kernel32!GetThreadIdStub = 76ce5eab kernel32!ParseReserved = 76d46374 kernel32!c_PmapEntries_linkinfo = 76d00260 kernel32!BaseDllAppendNullToResultBuffer = 76d87781 kernel32!GetCurrentConsoleFontEx = 76d0d842 kernel32!_ui64tow = 76cfe67b kernel32!KeyStateListInit = 76d09f15 kernel32!SuspendThread = 76d06cfb kernel32!SetProcessShutdownParametersStub = 76d576c1 kernel32!SetLocalPrimaryComputerNameA = 76d8426d kernel32!_allshl = 76d7f40f kernel32!DSInstanceFromNTDSAddrEx = 76cf9bb6 kernel32!AddAtomW = 76cf70c0 kernel32!ByteMatchGetAppendedData = 76d5cc11 kernel32!GetCompressedFileSizeW = 76d6e239 kernel32!WerRegisterRuntimeExceptionModule = 76da0ff8 kernel32!FSPErrorMessages::g_pwszWMREscalatedMessageBuffer = 76d816f1 kernel32!FaxEnumOutboundRulesW = 76ce0860 kernel32!_imp__CreateRemoteThreadEx = 76d665cb kernel32!RtlStringCchCopyA = 76d81c19 kernel32!IERegisterXMLNS = 76d87adf kernel32!SetConsoleKeyShortcuts = 76d8d375 kernel32!FSPErrorMessages::CMessageTagCache::LookupTag = 76d81eff kernel32!FaxSendDocumentForBroadcastA = 76ce0c24 kernel32!_imp__GetWindowsDirectoryA = 76d84241 kernel32!_stricmp = 76ce1b4f kernel32!RaiseException = 76d7eece kernel32!WTSUnRegisterSessionNotification = 76d81842 kernel32!MFCreateLegacyMediaBufferOnMFMediaBuffer = 76d0b2bf kernel32!K32GetModuleFileNameExA = 76d84299 kernel32!isdigit = 76d80907 kernel32!FaxSetJobW = 76d79a28 kernel32!GetGregorianMonthsInYear = 76d818d4 kernel32!MFConvertColorInfoFromDXVA = 76d26190 kernel32!c_Pmap_mfreadwrite = 76d832a3 kernel32!RegKrnGetAppKeyEventAddressInternal = 76ce03bc kernel32!_imp__RtlDetermineDosPathNameType_U = 76d7ae6e kernel32!ConvertSystemTimeToGregBasedDateTime = 76d585d1 kernel32!WaitForDebugEvent = 76d7f3b7 kernel32!WSCInstallNameSpaceEx = 76d7a5be kernel32!GetUmAlQuraMonthsInYear = 76d88614 kernel32!K32EnumProcessModulesEx = 76ce058c kernel32!_imp__NtClose = 76cfdacd kernel32!OpenSemaphoreW = 76d53b46 kernel32!BackupSeek = 76cfea95 kernel32!CompareStringOrdinalStub = 76d79140 kernel32!GetLunarMonthDay = 76da0be8 kernel32!BasepBlockedServiceSids = 76d7af2f kernel32!GetGregBasedDaysInMonth = 76ce1512 kernel32!GetEnvironmentVariableAStub = 76d8da84 kernel32!FSPErrorMessages::CMessageHashVectorBuilder::GetStartIndexHash = 76ce0140 kernel32!_imp__RtlGetActiveActivationContext = 76ce0608 kernel32!_imp__TpSimpleTryPost = 76ce00dc kernel32!_imp__NtUnlockVirtualMemory = 76d81eff kernel32!FaxSendDocumentForBroadcastW = 76d58294 kernel32!ProcessIdToHandle = 76cfe12e kernel32!EnumClassKey = 76ce0304 kernel32!_imp__RtlLcidToLocaleName = 76ce0d64 kernel32!_imp__CompareStringOrdinal = 76d0a1ae kernel32!GetApplicationRecoveryCallback = 76cfe4e4 kernel32!EnumStateInit = 76ce0bfc kernel32!_imp__GetVersionExA = 76d8d759 kernel32!FSPErrorMessages::CMessageHashVectorBuilder::CMessageHashVectorBuilder = 76d8e9be kernel32!SetNamedPipeHandleState = 76d093d1 kernel32!ThpAllocateSnapshotSection = 76ceb1e6 kernel32!IsLongName_U = 76d01ad6 kernel32!UnregisterWaitEx = 76ce322f kernel32!CompareFileTimeStub = 76d87abf kernel32!GetConsoleDisplayMode = 76d8e06f kernel32!FSPErrorMessages::CConfig::OpenPerUserKey = 76cfa094 kernel32!GlobalFindAtomW = 76d818e1 kernel32!MFShutdownObject = 76d64737 kernel32!SetStdHandleStub = 76ce5bed kernel32!ConsoleApp = 76d470c0 kernel32!c_PmapEntries_imm32 = 76d81842 kernel32!MFTUnregisterLocalByCLSID = 76d806d2 kernel32!MapBrowserEmulationModeToUserAgent = 76d818e1 kernel32!MFCreateSample = 76d8e895 kernel32!VirtualProtectEx = 76d805d0 kernel32!MFHeapFree = 76d01061 kernel32!ConvertThreadToFiber = 76d7b1f9 kernel32!GetHijriSupportedDateRange = 76d26370 kernel32!c_Pmap_devrtl = 76d81c58 kernel32!CoInternetSetBrowserEmulationMode = 76d87861 kernel32!SetConsoleHistoryInfo = 76cfa045 kernel32!_llseek = 76d7a7e8 kernel32!AdjustUmAlQuraMonths = 76ce0624 kernel32!_imp__NtWriteVirtualMemory = 76d8196f kernel32!RasGetDeviceConfigInfo = 76d0dd5a kernel32!_EH4_CallFilterFunc = 76cede6f kernel32!FreeEnvironmentStringsAStub = 76ce043c kernel32!_imp__NtReadFile = 76cfdea0 kernel32!EnumStateSetLimits = 76d85ed0 kernel32!EnumDateFormatsExEx = 76d82325 kernel32!FaxCompleteJobParamsW = 76ce029c kernel32!_imp__LdrLoadAlternateResourceModuleEx = 76d53886 kernel32!ComputeRequestSize = 76da1000 kernel32!BaseNamedObjectDirectory = 76cfdfe3 kernel32!EnumStateCompareSubtrees = 76ce07b4 kernel32!_imp__EnumCalendarInfoExEx = 76ce0538 kernel32!_imp__RtlAnsiStringToUnicodeString = 76ce4eed kernel32!GetCommandLineA = 76d0c84e kernel32!CreatePrivateNamespaceW = 76ce1796 kernel32!DuplicateHandleImplementation = 76d818e1 kernel32!MFUnlockWorkQueue = 76ce0a40 kernel32!_imp__CreateDirectoryA = 76d73bf1 kernel32!EnumNamesFunc = 76ce37f4 kernel32!StateObjectListClear = 76d61ec1 kernel32!GetNamedPipeClientComputerNameA = 76d81835 kernel32!MFCreateSourceReaderFromMediaSource = 76d261d8 kernel32!c_Pmap_keymgr = 76d25e90 kernel32!c_Pmap_shfolder = 76cee745 kernel32!GetExitCodeProcess = 76d595b1 kernel32!RemoveDirectoryTransactedA = 76d06871 kernel32!BackupFree = 76d831fc kernel32!RegGetValueA = 76d24268 kernel32!pSurrogateDigitRanges = 76d8152c kernel32!WSDXMLBuildAnyForSingleElement = 76d737d9 kernel32!PEWriteResFile = 76ce0834 kernel32!_imp__GetThreadPriority = 76d811e9 kernel32!CLSIDFromStringByBitness = 76ce0260 kernel32!_imp__RtlWow64LogMessageInEventLogger = 76ce1552 kernel32!GetCurrentThread = 76da03c4 kernel32!gpTermsrvCopyIniFile = 76d8634d kernel32!GetConsoleAliasA = 76ce4cf8 kernel32!IsDebuggerPresentStub = 76ce6777 kernel32!BasepIsServiceSidBlocked = 76ce0a3c kernel32!_imp__CompareFileTime = 76ce0d20 kernel32!_imp__GetCurrentDirectoryA = 76ceb7f0 kernel32!FSPErrorMessages::CMessageMapper::DumpTrace = 76cf5d87 kernel32!BaseGenerateAppCompatData = 76d87681 kernel32!GetNumberOfConsoleInputEvents = 76d88b67 kernel32!GetFixedKeyInfo = 76d82064 kernel32!MFCreateDXSurfaceBuffer = 76ce4962 kernel32!RegGetValueW = 76d8f5e1 kernel32!LZIsCharLowerA = 76d87941 kernel32!SetConsoleCP = 76ce0c9c kernel32!_imp__GetCPInfoExW = 76d09be7 kernel32!MapReturnCode = 76ce6364 kernel32!BasepInitializeTermsrvFpns = 76ceb8ae kernel32!FSPErrorMessages::CConfig::OpenMachineKey = 76ce02b0 kernel32!_imp___strcmpi = 76d25fc0 kernel32!c_Pmap_pautoenr = 76cecad4 kernel32!FileTimeToSystemTimeStub = 76d6e20a kernel32!WerpInitiateRemoteRecovery = 76ce08c8 kernel32!_imp__GetProcessHeap = 76d79608 kernel32!GetHebrewDayOfWeekHelper = 76ce1ae2 kernel32!GetFileSizeStub = 76ce3683 kernel32!ConDllInitialize = 76d85edb kernel32!EnumTimeFormatsEx = 76d6608a kernel32!ConvertWin32FHToDos = 76d8630b kernel32!GetConsoleAliasW = 76d648d9 kernel32!FindNLSStringExStub = 76ce05d4 kernel32!_imp__RtlCreateAcl = 76d0c735 kernel32!BasepFreePrefixAlias = 76d8d41f kernel32!FSPErrorMessages::CMessageTagCache::DumpTrace = 76d64939 kernel32!GetLocaleInfoExStub = 76ce0518 kernel32!_imp___wcsicmp = 76cfd7b9 kernel32!SetFileAttributesWStub = 76ce011c kernel32!_imp__RtlImageNtHeaderEx = 76d0ca0a kernel32!GetNLSVersion = 76d8eb97 kernel32!SetStdHandleEx = 76d0294e kernel32!FindNextFileA = 76ce32aa kernel32!FindClose = 76d86d97 kernel32!ReadConsoleOutputW = 76cecf64 kernel32!GetLocalTime = 76ce01a4 kernel32!_imp__CsrAllocateCaptureBuffer = 76d89b21 kernel32!ValStateUpdate = 76d5fbb0 kernel32!CreateMailslotW = 76d7b503 kernel32!IsHijriLeapMonth = 76ce04cc kernel32!_imp__NtQueryInformationThread = 76d84215 kernel32!DbgUiStopDebugging = 76cfdce0 kernel32!KeyStateListDestroy = 76ceddd1 kernel32!FileTimeToLocalFileTime = 76cec0a4 kernel32!GetTimeZoneInformationStub = 76d02291 kernel32!_wtol = 76d818ad kernel32!MFInitAMMediaTypeFromMFMediaType = 76ce0484 kernel32!_imp__NtQueryInformationAtom = 76d8dac6 kernel32!FSPErrorMessages::CMessageHashVectorBuilder::GetEndIndexHash = 76ce0520 kernel32!_imp__wcscat_s = 76ce152a kernel32!memset = 76d06e45 kernel32!BaseDllReadApplicationVariables = 76d81d07 kernel32!RsopAccessCheckByTypeInternal = 76d80783 kernel32!FmsInitializeEnumerator = 76d564ab kernel32!BaseMultiByteToWideCharWithAlloc = 76da0138 kernel32!gClassesEnumTable = 76d88751 kernel32!K32GetProcessMemoryInfo = 76d8e8cc kernel32!CreateMutexExW = 76d83181 kernel32!QueryValueInternalA = 76d86e03 kernel32!WriteConsoleOutputA = 76d6e704 kernel32!GetWriteWatch = 76cf6285 kernel32!Load32BitPEHeaders = 76d03a75 kernel32!TermsrvAppInstallMode = 76d026c0 kernel32!IsBadStringPtrW = 76d03fd8 kernel32!WritePrivateProfileStringA = 76d8e811 kernel32!InitializeProcThreadAttributeList = 76d25d80 kernel32!c_Pmap_vssapi = 76da1004 kernel32!ConsoleLpcHandle = 76d818a0 kernel32!MFTRegisterLocal = 76d0bdf5 kernel32!GetFileAttributesExA = 76d26048 kernel32!c_Pmap_ntdsetup = 76d02929 kernel32!CreateDirectoryAStub = 76d0b699 kernel32!WriteConsoleW = 76d81842 kernel32!MFCreateTranscodeTopology = 76d81842 kernel32!MFCreateMediaBufferWrapper = 76ceb61b kernel32!BasepFindActCtxSectionString = 76d74608 kernel32!GetCalendarDayOfYear = 76ce24db kernel32!ExpandEnvironmentStringsWStub = 76ce0144 kernel32!_imp__RtlDeactivateActivationContext = 76d82c63 kernel32!GenerateActionQueue = 76d660fa kernel32!LZInit = 76d81879 kernel32!MFTRegister = 76d7eef6 kernel32!WTSEnumerateListenersA = 76ce1ca8 kernel32!LoadResourceStub = 76ce44f5 kernel32!SetThreadPriorityStub = 76d64999 kernel32!GetUILanguageInfoStub = 76d811dc kernel32!ComPlusEnableRemoteAccess = 76d0da1e kernel32!DoFormatDuration = 76ce325f kernel32!CreateDirectoryWStub = 76ce0cb8 kernel32!_imp__NlsGetCacheUpdateCount = 76ce0288 kernel32!_imp__RtlIsNameLegalDOS8Dot3 = 76d880ed kernel32!K32GetDeviceDriverFileNameA = 76cecfaa kernel32!BasepFillUEFInfo = 76ce1e39 kernel32!GetModuleFileNameW = 76d8eb60 kernel32!GetUserPreferredUILanguages = 76d818d4 kernel32!MFCreateVideoMediaTypeFromSubtype = 76d7aebc kernel32!GetGregBasedDaysInYear = 76ce32ff kernel32!GetFileAttributesExW = 76ce0728 kernel32!_imp__CheckGroupPolicyEnabled = 76d643f7 kernel32!EnumCalendarInfoWStub = 76ce38b4 kernel32!EnumTableInit = 76ce08dc kernel32!_imp__HeapCompact = 76d5dea9 kernel32!ReOpenFile = 76d58431 kernel32!SaveProcessHandle = 76d69af1 kernel32!GetBinaryTypeA = 76d8eb8c kernel32!ResolveLocaleName = 76d62051 kernel32!GetNamedPipeServerProcessId = 76d75713 kernel32!FoldStringA = 76ce3760 kernel32!EnumTableClear = 76d6eef8 kernel32!FreeOne = 76d00c80 kernel32!SwitchToFiber = 76d7aa41 kernel32!GetEraOffsets = 76d666ef kernel32!GetExpandedNameW = 76ce09b4 kernel32!_imp__GetFullPathNameA = 76d81835 kernel32!MFInitMediaTypeFromWaveFormatEx = 76d5bab9 kernel32!FindFirstFileNameW = 76d0b336 kernel32!OutputDebugStringA = 76ce0850 kernel32!_imp__GetProcessId = 76ce1d6b kernel32!BasepProbeForDllManifest = 76d8157f kernel32!LsaIAuditReplay = 76d8e853 kernel32!QueryProcessAffinityUpdateMode = 76d7b2b9 kernel32!IsValidHijriMonth = 76ce1b05 kernel32!GetFullPathNameWStub = 76d818d4 kernel32!MFEndCreateFile = 76d8158c kernel32!FveIsVolumeEncryptable = 76d87a3f kernel32!RegisterConsoleVDM = 76d8b241 kernel32!WerpRegisterRecovery = 76d87c9d kernel32!GetConsoleCommandHistoryInternal = 76ce01ec kernel32!_imp__RtlAllocateAndInitializeSid = 76d80907 kernel32!FaxEnumJobsExA = 76d08309 kernel32!LocalBaseRegSetKeySecurity = 76ce450d kernel32!DeleteFileW = 76ce049c kernel32!_imp__NtAddAtom = 76cfab56 kernel32!BaseRegOpenClassKey = 76d5e751 kernel32!BasepOpenRestartableFile = 76d7f363 kernel32!StrToID = 76d66633 kernel32!GetExpandedNameA = 76cecf3f kernel32!SystemTimeToFileTimeStub = 76ce09e8 kernel32!_imp__GetFinalPathNameByHandleW = 76cf64d5 kernel32!ResourceDataMatch = 76d26510 kernel32!c_Omap_activeds = 76ceddf4 kernel32!GetFullPathNameAStub = 76d81835 kernel32!MFGetStrideForBitmapInfoHeader = 76ce4c1d kernel32!Basep8BitStringToDynamicUnicodeString = 76ce1dd5 kernel32!LoadLibraryExAStub = 76da0100 kernel32!DllLock = 76d25f90 kernel32!c_Omap_profapi = 76d7fe3d kernel32!IECompatLogApplicationProtocolDialog = 76ce04f4 kernel32!_imp__RtlAcquirePrivilege = 76d647f7 kernel32!GetDynamicTimeZoneInformationStub = 76cfa98c kernel32!gMachineClassesName = 76d52a88 kernel32!c_PmapEntries_advpack = 76d62d90 kernel32!CancelDeviceWakeupRequest = 76ce0384 kernel32!_imp__RtlGUIDFromString = 76ce0120 kernel32!_imp__RtlSetThreadPreferredUILanguages = 76d25f10 kernel32!c_Pmap_samcli = 76d0dd71 kernel32!_EH4_TransferToHandler = 76ce074c kernel32!_imp__LoadStringBaseExW = 76d25f88 kernel32!c_Pmap_propsys = 76d264e0 kernel32!c_Pmap_servicemgmt = 76d5770a kernel32!EnumerateLocalComputerNamesW = 76d8ea37 kernel32!FatalAppExitW = 76d601a3 kernel32!EnumUILanguagesProcW = 76ce00b0 kernel32!_imp__RtlRegisterWait = 76d643b7 kernel32!DefineDosDeviceWStub = 76cfa5c8 kernel32!GlobalGetAtomNameW = 76d6942d kernel32!BaseGetEnvNameType_U = 76d8e93a kernel32!ReadFileScatter = 76ce0018 kernel32!_imp__RtlConvertSidToUnicodeString = 76d85e99 kernel32!MapViewOfFileExNuma = 76ce0bb0 kernel32!_imp__lstrcpynA = 76ce0240 kernel32!_imp__RtlInitializeSid = 76ce03ec kernel32!_imp__RtlSetThreadErrorMode = 76d84fe9 kernel32!IsThisARootDirectory = 76ce07ac kernel32!_imp__SetFileApisToOEM = 76cff2e1 kernel32!RegDeleteValueA = 76ce0810 kernel32!_imp__TlsGetValue = 76d63f05 kernel32!ReplacePartitionUnit = 76d0c306 kernel32!GetSystemDefaultLangIDStub = 76d7b52c kernel32!HijriToAbsolute = 76d578ac kernel32!EnumerateLocalComputerNamesA = 76ce2c41 kernel32!LongCompareString = 76d3add0 kernel32!c_PmapEntries_query = 76d0805b kernel32!GetSystemWindowsDirectoryAStub = 76ced8dd kernel32!SortGetSortKey = 76d6438d kernel32!CreateSemaphoreExWStub = 76d648a9 kernel32!EnumCalendarInfoExExStub = 76d58569 kernel32!CloseAllProcessHandles = 76cfe2d9 kernel32!EnumSubtreeStateCopyKeyInfo = 76cf9eab kernel32!WriteProcessMemoryStub = 76cf8ebe kernel32!RtlDoesFileExists_U = 76d621c4 kernel32!CallNamedPipeA = 76d6f6d3 kernel32!UpdateRCManifest = 76ce0318 kernel32!_imp__RtlCleanUpTEBLangLists = 76d8200a kernel32!RsopResetPolicySettingStatusInternal = 76d06b21 kernel32!BaseDllReadSection = 76ce06f4 kernel32!_imp__RtlExitUserProcess = 76d82240 kernel32!RegSetSrcAcceptConnections = 76ce0bc8 kernel32!_imp__LocalAlloc = 76d70248 kernel32!PatchDebug<_IMAGE_NT_HEADERS64> = 76d65ec1 kernel32!Module32First = 76d011b1 kernel32!IsProcessInJobStub = 76ce0a28 kernel32!_imp__FindNextFileW = 76d643d7 kernel32!DisconnectNamedPipeStub = 76ce0700 kernel32!_imp__BaseReleaseProcessDllPath = 76d6d302 kernel32!BasepDoTapeOperation = 76ce0264 kernel32!_imp__RtlxAnsiStringToUnicodeSize = 76ce04d8 kernel32!_imp__DbgUiIssueRemoteBreakin = 76d30600 kernel32!c_PmapEntries_usp10 = 76d8eda7 kernel32!ExpandOrCopyFile = 76d262b8 kernel32!c_Pmap_firewallapi = 76d6ec1b kernel32!DisableThreadProfiling = 76d8f6de kernel32!DbgPrint = 76d82325 kernel32!FaxGetSecurity = 76ce06b4 kernel32!_imp__NtWaitForMultipleObjects = 76d534f5 kernel32!LocalHandle = 76d87d3d kernel32!GetConsoleCursorMode = 76ce0720 kernel32!_imp__GetPtrCalData = 76d26238 kernel32!c_Pmap_ieframe = 76ce0924 kernel32!_imp__MapViewOfFile = 76d7fc60 kernel32!FmsGetFilteredFontList = 76ce0104 kernel32!_imp__RtlRandom = 76ce0618 kernel32!_imp__TpAllocIoCompletion = 76cec34d kernel32!GetComputerNameW = 76d7b667 kernel32!GetHijriDaysInYear = 76d84bdb kernel32!BaseGetNamedObjectDirectory = 76d818e1 kernel32!MFEndUnregisterWorkQueueWithMMCSS = 76d81f10 kernel32!FaxFreeSenderInformation = 76d64617 kernel32!HeapWalkStub = 76cf8eb3 kernel32!RtlAppendUnicodeToString = 76d55f25 kernel32!BasepGetComputerNameFromNtPath = 76cee6a7 kernel32!GetPrivateProfileStringA = 76d85f3e kernel32!Internal_EnumUILanguages = 76d6b799 kernel32!IsThisAVolumeName = 76ce0878 kernel32!_imp__SwitchToThread = 76d818e1 kernel32!MFCreateASFIndexer = 76d02076 kernel32!EnumSystemLocalesA = 76cf9d5d kernel32!ReadProcessMemoryStub = 76ce0d10 kernel32!_imp__FreeEnvironmentStringsA = 76ce123d kernel32!FlsGetValueStub = 76d08138 kernel32!CsrBasepRefreshIniFileMapping = 76d8221e kernel32!PSPropertyBag_WriteULONGLONG = 76d8e9f5 kernel32!CreatePipe = 76d6116d kernel32!EnumResourceLanguagesInternal = 76ce183e kernel32!VirtualFreeStub = 76cf9582 kernel32!GetComputerNameA = 76d6d41a kernel32!PrepareTape = 76d7f363 kernel32!ProcessAlphaBitmapI = 76d53f05 kernel32!BackupWriteAlternateData = 76ce0350 kernel32!_imp__RtlAllocateHandle = 76d6f8c7 kernel32!AddStringOrID = 76d0019b kernel32!GetPrivateProfileStringW = 76d82325 kernel32!FaxSetPortW = 76ce0310 kernel32!_imp__RtlExtendedLargeIntegerDivide = 76ce0818 kernel32!_imp__SetProcessShutdownParameters = 76d5dac1 kernel32!MoveFileTransactedW = 76ce1801 kernel32!VirtualAllocStub = 76ce986b kernel32!SetCtrlHandler = 76ce03c0 kernel32!_imp___vsnwprintf = 76d817aa kernel32!RegQueryAllowDWM = 76d08c01 kernel32!GetTimeFormatA = 76d32c70 kernel32!c_PmapEntries_synceng = 76d54e1c kernel32!BackupWriteBuffer = 76d818e1 kernel32!MFGetSupportedSchemes = 76ce06e4 kernel32!_imp__VerSetConditionMask = 76ce5d9a kernel32!FSPErrorMessages::CMessageMapper::StaticInitialize = 76cfbb95 kernel32!WerpHeapAddBlockToTail = 76d805b7 kernel32!PSPropertyBag_ReadBSTR = 76ce11df kernel32!GetCurrentProcessId = 76d81842 kernel32!MFScheduleWorkItemEx = 76d82325 kernel32!FaxGetPortW = 76ce02e8 kernel32!_imp__LdrResFindResource = 76d260b0 kernel32!c_Pmap_netbios = 76ce347e kernel32!IsValidCodePage = 76ce08e8 kernel32!_imp__MapViewOfFileEx = 76ce09c8 kernel32!_imp__GetFileSize = 76ce00bc kernel32!_imp__RtlDeregisterWait = 76d25cf8 kernel32!c_Pmap_winsta = 76d86818 kernel32!FreeConsole = 76d7b8f4 kernel32!IsValidHijriDateTime = 76d818d4 kernel32!MFCreateAudioMediaType = 76d263a8 kernel32!c_Pmap_d3d9 = 76d5c429 kernel32!BasepMoveFileCopyProgress = 76ce1751 kernel32!BaseRegReleaseKeySemantics = 76d25e38 kernel32!c_Pmap_srvcli = 76d81835 kernel32!CopyPropertyStore = 76ce9d10 kernel32!NtWow64CsrBasepSetTermsrvAppInstallMode = 76cfce53 kernel32!GetModuleHandleExA = 76ce0c34 kernel32!_imp__SystemTimeToFileTime = 76d25f28 kernel32!c_Pmap_rpcshim = 76d81f3d kernel32!FmsGetFontProperty = 76cf6d77 kernel32!TestStringTableEntry = 76cfa179 kernel32!ConvertDefaultLocale = 76d59e94 kernel32!BaseDllWriteApplicationVariables = 76ce110e kernel32!ReleaseMutexStub = 76d8ea0b kernel32!PeekNamedPipe = 76d08858 kernel32!NlsGetACPFromLocale = 76ce0aec kernel32!_imp__DeleteTimerQueueEx = 76d78ad8 kernel32!MUI_ETW_EVENT_CALLBACK_FUNCTION_NOT_FOUND = 76ce0aa8 kernel32!_imp__SetFileInformationByHandle = 76cee7b5 kernel32!lstrcpynStub = 76cec5ee kernel32!GetOverlappedResult = 76d5f2a8 kernel32!RemoveSecureMemoryCacheCallback = 76d031d9 kernel32!IsValidDate = 76d55049 kernel32!BackupWriteSecurityData = 76d85e62 kernel32!EnumLanguageGroupLocalesW = 76ce2418 kernel32!BaseConsoleGeneric = 76ce0c90 kernel32!_imp__GetProcessPreferredUILanguages = 76ce06b0 kernel32!_imp___vsnprintf = 76d7eef6 kernel32!WTSQueryListenerConfigW = 76d62f87 kernel32!FatalExit = 76da02fc kernel32!gClassesEnumTableInit = 76ce6bed kernel32!InternalSortGetHandle = 76ce08fc kernel32!_imp__VirtualFree = 76d26020 kernel32!c_Pmap_occache = 76d74554 kernel32!CopyCalDateTime = 76d0bed9 kernel32!MoveFileWithProgressTransactedA = 76d09f20 kernel32!Module32NextW = 76ce44db kernel32!FindAtomW = 76d26018 kernel32!c_Omap_odbc32 = 76cfceb7 kernel32!GetTickCount64 = 76ce0a84 kernel32!_imp__GetFileInformationByHandle = 76d82240 kernel32!I_RpcSNCHOption = 76d7fa55 kernel32!WSDCompareEndpoints = 76d034c6 kernel32!GetTimeZoneInformationForYearStub = 76d5f545 kernel32!StringCbCopyW = 76d7f363 kernel32!FaxUnregisterForServerEvents = 76d6e8ea kernel32!SignalStartWerSvc = 76ce04a4 kernel32!_imp__RtlDestroyAtomTable = 76ce0004 kernel32!_imp__RtlCaptureContext = 76d69358 kernel32!BaseDotPifSuffixName = 76ce0010 kernel32!_imp__NtCreateEvent = 76d85e0a kernel32!InvalidateTzSpecificCache = 76d82187 kernel32!CreateDUIWrapperFromResource = 76d81835 kernel32!MFDeserializePresentationDescriptor = 76cf55f1 kernel32!SbpDeriveVirtualOsVersionBasedOnEnvionmentVariable = 76ce0cbc kernel32!_imp__NlsCheckPolicy = 76cfc68a kernel32!InterlockedExchangeAddStub = 76ce3883 kernel32!PredefinedHandleTableCriticalSectionInitFn = 76d02cbf kernel32!SetWaitableTimer = 76ce05dc kernel32!_imp__RtlCreateSecurityDescriptor = 76ce0198 kernel32!_imp__RtlDestroyEnvironment = 76ce0268 kernel32!_imp__NtIsSystemResumeAutomatic = 76cf914f kernel32!BasepSxsCreateProcessCsrMessage = 76ce0620 kernel32!_imp__RtlQueryEnvironmentVariable = 76d26120 kernel32!c_Pmap_mshtml = 76ce08d0 kernel32!_imp__HeapWalk = 76ce0c50 kernel32!_imp__NlsWriteEtwEvent = 76d05cc2 kernel32!BasepShimCacheRemoveEntry = 76d5a3f1 kernel32!GetPrivateProfileSectionNamesA = 76cfdd8d kernel32!CancelIoEx = 76cfd089 kernel32!StringCchCopyExW = 76d82325 kernel32!DeleteUrlCacheContainerW = 76d81835 kernel32!MFCreateSampleGrabberSinkActivate = 76ce24f3 kernel32!GetDriveTypeWStub = 76d01eb6 kernel32!GetProcessHeapsStub = 76ce6987 kernel32!LocalOpenCurrentUser = 76ce0094 kernel32!_imp__RtlDisableThreadProfiling = 76d8710a kernel32!ReadConsoleW = 76d751ee kernel32!SetLocaleInfoA = 76d64777 kernel32!VerLanguageNameAStub = 76d8f262 kernel32!ExtractExtensionW = 76cfc597 kernel32!StateObjectListRemove = 76cfd89e kernel32!GetLocaleInfoA = 76cee25c kernel32!LocalOpenUsers = 76ce2935 kernel32!RtlGetCurrentTransaction = 76d82064 kernel32!FmsGetBestMatchInFamily = 76d682a9 kernel32!GetCommConfig = 76ce08cc kernel32!_imp__GetProcessHeaps = 76d81eff kernel32!SpInfEnumInfSections = 76d8152c kernel32!FmsMapGdiLogicalFont = 76d8eb4a kernel32!GetThreadPreferredUILanguages = 76d81835 kernel32!MFCreateASFStreamingMediaSinkActivate = 76d638c5 kernel32!BasepSaveAppCertRegistryValue = 76d5ddf9 kernel32!CheckAllowDecryptedRemoteDestinationPolicy = 76d64787 kernel32!VerLanguageNameWStub = 76d816f1 kernel32!FaxGetServicePrintersA = 76d662cd kernel32!LZRead = 76d8e97c kernel32!GetFinalPathNameByHandleA = 76ce0154 kernel32!_imp__RtlAddRefActivationContext = 76d87091 kernel32!ReadConsoleA = 76d7b01b kernel32!GetGregBasedDifferenceInDays = 76d64437 kernel32!EnumSystemLanguageGroupsWStub = 76ce639e kernel32!InitializeRegWow64Flags = 76ce29e5 kernel32!RtlSetCurrentTransaction = 76d8184f kernel32!MFCreateFile = 76d68e0c kernel32!SetVDMCurrentDirectories = 76d060d1 kernel32!BaseDllReadKeywordNames = 76ce9e09 kernel32!BasepGetPreferExternalManifestConfig = 76cf10c5 kernel32!SetHandleInformationImplementation = 76cfdc4b kernel32!SetFileTime = 76d0bfab kernel32!GetPrivateProfileIntA = 76d89e89 kernel32!LUAGetUserType = 76cf9e93 kernel32!VirtualFreeExStub = 76ce0a48 kernel32!_imp__FileTimeToSystemTime = 76ce18d9 kernel32!FlsSetValue = 76ce0564 kernel32!_imp__wcscspn = 76d7eea6 kernel32!WTSCreateListenerW = 76d81c58 kernel32!IEWSCrawl = 76d02016 kernel32!GetComputerNameExW = 76d80907 kernel32!FaxSetRoutingInfoW = 76d26348 kernel32!c_Pmap_drt = 76d7a94a kernel32!GetGregBasedSupportedDateRange = 76d5d2d7 kernel32!BasepMoveFileDelayed = 76d626c3 kernel32!CheckNameLegalDOS8Dot3W = 76ce020c kernel32!_imp__NtOpenPrivateNamespace = 76d5d87a kernel32!CreateSymbolicLinkTransactedW = 76cfc287 kernel32!VerifyVersionInfoA = 76cfc9b0 kernel32!SetThreadExecutionState = 76d261c8 kernel32!c_Pmap_linkinfo = 76d80907 kernel32!FaxGetRoutingInfoW = 76d78b08 kernel32!MUI_ETW_EVENT_NOTIFY_INIT_INFO = 76d74890 kernel32!AdjustMonthsInTwelveMonthCalendars = 76ce0730 kernel32!_imp_GetCPHashNode = 76cfe6e3 kernel32!CreateThreadpoolTimerStub = 76cebafd kernel32!FSPErrorMessages::ReadDwordFromRegistry = 76ce007c kernel32!_imp__RtlUnhandledExceptionFilter = 76ce0948 kernel32!_imp__OpenWaitableTimerW = 76d26170 kernel32!c_Pmap_mprapi = 76d8247e kernel32!ServerGetApplicationType = 76cf6f58 kernel32!ByteMatchGetSection = 76cefe19 kernel32!BaseDllGetApplicationName = 76ce02c0 kernel32!_imp__strchr = 76d0b391 kernel32!SearchPathA = 76d816f1 kernel32!FaxEnumRoutingMethodsA = 76cfcfb7 kernel32!TzSpecificLocalTimeToSystemTime = 76d25fd0 kernel32!c_Pmap_p2p = 76d6e0b0 kernel32!BaseRevertToSelf = 76d64577 kernel32!GetPriorityClassStub = 76d86e73 kernel32!ReadConsoleOutputAttribute = 76ce02f4 kernel32!_imp__RtlImageDirectoryEntryToData = 76cfa017 kernel32!_lread = 76ce9846 kernel32!RtlSIZETAdd = 76d8184f kernel32!MFScheduleWorkItem = 76d80b80 kernel32!RpcBindingSetAuthInfoA = 76ce14ef kernel32!GetModuleFileNameA = 76d87c7d kernel32!GetConsoleCommandHistoryLengthInternal = 76d57a16 kernel32!CopyLZFile = 76ce07a0 kernel32!_imp__IsDBCSLeadByteEx = 76ce06d0 kernel32!_imp__RtlCompareMemory = 76ce2408 kernel32!BaseConsoleInput = 76ce0cc8 kernel32!_imp__GetLocaleInfoEx = 76ce1dfa kernel32!DisableThreadLibraryCallsStub = 76ce9ffd kernel32!BasepSxsCreateStreams = 76d5683f kernel32!BasepGetNameNonVolatileFromReg = 76d818c7 kernel32!MFCreateVideoMediaTypeFromBitMapInfoHeaderEx = 76d82240 kernel32!RasRpcConnectServer = 76d23224 kernel32!N2C = 76d0b075 kernel32!GetBinaryTypeW = 76d7afee kernel32!ConvertGregBasedDateTimeToSysTime = 76d842c5 kernel32!bsearch = 76d062e1 kernel32!BaseRegOpenClassKeyRoot = 76ce39e1 kernel32!VerifyConsoleIoHandle = 76cf947c kernel32!RtlNtStatusToDosErrorNoTeb = 76d264e8 kernel32!c_Pmap_servicecore = 76d8221e kernel32!AddUrlToFavorites = 76cf9377 kernel32!BasepCheckDotLocalExists = 76d65640 kernel32!GetThreadIOPendingFlag = 76d00e06 kernel32!CreateFiber = 76ce0bd4 kernel32!_imp__LocalFree = 76d8f1e0 kernel32!ExtractFileNameW = 76d0c441 kernel32!GetDiskFreeSpaceExW = 76d01437 kernel32!GetResourceDirectory = 76d0b27c kernel32!BaseDllIniDefaultUserKeyPath = 76d035ea kernel32!WritePrivateProfileStringW = 76ce99bd kernel32!SetThreadLocaleStub = 76d79628 kernel32!IsValidHebrewDateTime = 76ce4525 kernel32!GetThreadLocaleStub = 76d01e87 kernel32!UnlockFileEx = 76cef4db kernel32!BasepGetValueFromReg = 76d6e4dd kernel32!GetProcessWorkingSetSizeEx = 76d5c769 kernel32!BasepOpenFileForMove = 76d7075b kernel32!StringCchLengthW = 76d7a5de kernel32!IsValidUmAlQuraDay = 76ce4cc8 kernel32!MapViewOfFileExStub = 76d7eef6 kernel32!WTSEnumerateListenersW = 76ce003c kernel32!_imp__RtlpConvertCultureNamesToLCIDs = 76d33c58 kernel32!c_PmapEntries_sqmapi = 76d646e1 kernel32!SetFileApisToOEMStub = 76ce0b48 kernel32!_imp__DisconnectNamedPipe = 76d86701 kernel32!GetConsoleInputExeNameA = 76d80907 kernel32!FaxEnumJobsExW = 76d63785 kernel32!GetSystemTimes = 76ce3552 kernel32!GetWindowsDirectoryWStub = 76d82064 kernel32!MFCreateVideoPresenter = 76ce1d60 kernel32!GetVersionExW = 76ce066c kernel32!_imp__NtOpenKeyTransacted = 76ce090c kernel32!_imp__VirtualQueryEx = 76d87643 kernel32!GetConsoleProcessList = 76ce09f8 kernel32!_imp__DefineDosDeviceW = 76ce1e2c kernel32!LoadLibraryExWStub = 76ce1097 kernel32!GetStartupInfoW = 76da07c0 kernel32!ExeNameBuffer = 76d79deb kernel32!GetGregorianDayOfYear = 76ce0c78 kernel32!_imp__IsNLSDefinedString = 76ce0124 kernel32!_imp__RtlQueryActivationContextApplicationSettings = 76d0c4a3 kernel32!OutputDebugStringW = 76cf0c7b kernel32!BasepCheckStringPrefixUnicode = 76d874e3 kernel32!GetConsoleInput = 76d7af9d kernel32!UpdateGregBasedDayOfWeek = 76d029ef kernel32!GetWindowsDirectoryAStub = 76d00525 kernel32!wcsncpy_s = 76d25c90 kernel32!c_Pmap_wsdapi = 76d25d28 kernel32!c_Omap_wininet = 76ce09b0 kernel32!_imp__GetFullPathNameW = 76d82de2 kernel32!RegDeleteKeyExInternalA = 76d82325 kernel32!FaxGetDeviceStatusA = 76d5f280 kernel32!AddSecureMemoryCacheCallback = 76d53a69 kernel32!BackupTestRestartStream = 76d263a0 kernel32!c_Pmap_davhlpr = 76d69135 kernel32!RegisterWowExec = 76ce5c17 kernel32!InitExeName = 76d8a0f8 kernel32!DbgPrintOut = 76ce32e5 kernel32!VirtualQueryStub = 76cecf98 kernel32!GetProcessVersion = 76cebe12 kernel32!GetCurrentDirectoryWStub = 76d8ba25 kernel32!WerpAddRuntimeDllToPEB = 76da0ffc kernel32!gpTermsrvUpdateAllUserMenu = 76cfc835 kernel32!FreeLibraryAndExitThreadStub = 76d816f1 kernel32!FaxGetArchiveConfigurationW = 76d818e1 kernel32!MFRemovePeriodicCallback = 76cfc193 kernel32!NtQueryInformationFile = 76d7b68c kernel32!GetHijriDifferenceInDays = 76cf9a8c kernel32!GetQueuedCompletionStatusStub = 76d8f720 kernel32!strcat_s = 76d57ea2 kernel32!SetSystemTime = 76ce11b0 kernel32!GetLastErrorStub = 76d5b116 kernel32!SetFileCompletionNotificationModes = 76d7fa55 kernel32!PSPropertyBag_Delete = 76ce1660 kernel32!SetEvent = 76d55839 kernel32!BaseRemoveMultiValue = 76cec9db kernel32!GetLogicalDrives = 76d816f1 kernel32!FaxSetArchiveConfigurationW = 76d555a7 kernel32!BaseConvertCharFree = 76ce0920 kernel32!_imp__OpenFileMappingW = 76d0c47e kernel32!GetCurrentDirectoryAStub = 76d82519 kernel32!ldap_search_init_pageW = 76d58747 kernel32!RemoveDirectoryTransactedW = 76ce1d28 kernel32!LocalReAlloc = 76d81c58 kernel32!CleanBrowserEmulationCache = 76d8158c kernel32!InitThread = 76d21a60 kernel32!ClassesStringKey = 76da0098 kernel32!BasepAppCertDllsList = 76d81842 kernel32!MFCalculateImageSize = 76ce0d24 kernel32!_imp__GetCurrentDirectoryW = 76d6d800 kernel32!CreateHardLinkW = 76d26400 kernel32!c_Pmap_cryptdlg = 76cfc863 kernel32!GetExitCodeThread = 76d7923e kernel32!HebrewToGregorian = 76ce4d71 kernel32!GetSystemDirectoryW = 76d26210 kernel32!c_Pmap_imagehlp = 76ce0464 kernel32!_imp__NtWriteFile = 76d09010 kernel32!CreateThreadpoolIo = 76d818d4 kernel32!MFGetAttributesAsBlobSize = 76ce05a8 kernel32!_imp__RtlLengthSecurityDescriptor = 76d8e83d kernel32!SetThreadPriorityBoost = 76d646eb kernel32!SetFileValidDataStub = 76d262e0 kernel32!c_Pmap_ehtrace = 76d25f70 kernel32!c_Pmap_pstorec = 76d02f66 kernel32!GetDateFormatWorker = 76ce1856 kernel32!ReadFileImplementation = 76cfb08e kernel32!BaseRegConstructUserClassPrefix = 76d8e517 kernel32!FSPErrorMessages::CConfig::IsRestrictedProcess = 76d57960 kernel32!LZCopy = 76cf9933 kernel32!SetUpHandles = 76ce356a kernel32!ResumeThreadStub = 76ce06e8 kernel32!_imp__WinSqmIsOptedIn = 76d62d81 kernel32!IsSystemResumeAutomatic = 76d67d85 kernel32!CommConfigDialogW = 76d6d4f4 kernel32!GetTapeParameters = 76d76239 kernel32!GetHebrewDate = 76cf8851 kernel32!SetConsoleMode = 76d897d6 kernel32!LocalBaseRegSaveKeyEx = 76d6e775 kernel32!GetSystemFileCacheSize = 76cfa33f kernel32!GlobalLock = 76ce0dcc kernel32!_imp__FreeSid = 76ce0220 kernel32!_imp__RtlAddSIDToBoundaryDescriptor = 76d8e8c1 kernel32!CreateMutexExA = 76d8e8ab kernel32!CancelWaitableTimer = 76da02e8 kernel32!LockFileKey = 76d6557b kernel32!SetThreadContext = 76ce04f0 kernel32!_imp__RtlReleasePrivilege = 76d86dbb kernel32!ReadConsoleOutputA = 76cfdc56 kernel32!SetFileAttributesAStub = 76d8070c kernel32!MFGetUncompressedVideoFormat = 76cebabc kernel32!FSPErrorMessages::CConfig::GetDisabledValueFromKey = 76ce07e4 kernel32!_imp__GetCalendar = 76d695d9 kernel32!VDMOperationStarted = 76d5f246 kernel32!GlobalUnfix = 76ce08d8 kernel32!_imp__HeapUnlock = 76ce0858 kernel32!_imp__GetThreadId = 76ce0554 kernel32!_imp__RtlNtStatusToDosError = 76d0bd83 kernel32!GetHandleInformation = 76d78d68 kernel32!NotifyUILanguageChange = 76d7fa55 kernel32!WSDCopyEndpoint = 76d263b0 kernel32!c_Pmap_d3d8 = 76d0a059 kernel32!WerpGetHeaderFromProcess = 76d264c0 kernel32!c_Pmap_appmgmts = 76ce344d kernel32!GetVersionStub = 76d875e3 kernel32!InvalidateConsoleDIBits = 76ce07ec kernel32!_imp__Internal_EnumCalendarInfo = 76ce057c kernel32!_imp__NtFlushKey = 76ce1540 kernel32!KernelBaseGetGlobalData = 76ce018c kernel32!_imp__RtlFreeOemString = 76d864f8 kernel32!GetConsoleCommandHistoryA = 76d816f1 kernel32!CertSelectionGetSerializedBlob = 76d6bbe7 kernel32!SetVolumeMountPointW = 76d80907 kernel32!FaxSetJobA = 76d26098 kernel32!c_Pmap_netlogon = 76ce65e8 kernel32!MachineStringKey = 76d5b411 kernel32!BasepIoCompletionSimple = 76d604ae kernel32!GetDllDirectoryA = 76d87c3d kernel32!ExpungeConsoleCommandHistoryInternal = 76ce178b kernel32!WriteFile = 76d64c23 kernel32!OpenSemaphoreA = 76d816f1 kernel32!FaxEnumRoutingExtensionsW = 76d841b2 kernel32!_memicmp = 76d8515a kernel32!FindNextVolumeW = 76cfd6cb kernel32!VirtualUnlock = 76d26248 kernel32!c_Pmap_iashlpr = 76d26028 kernel32!c_Pmap_ntshrui = 76d0be95 kernel32!MoveFileExA = 76d6c499 kernel32!SetVolumeMountPointA = 76d8200a kernel32!PSPropertyBag_WriteUnknown = 76ce02dc kernel32!_imp__NtQueryVirtualMemory = 76d82325 kernel32!FaxAbort = 76d64959 kernel32!GetNumberFormatExStub = 76d8c6f0 kernel32!BasepSxsOverrideStreamToMessageStream = 76cf5b10 kernel32!BasepCheckBadapp = 76da0320 kernel32!BasepFilterInfo = 76d874a5 kernel32!SetConsoleHandleInformation = 76d818d4 kernel32!MFCancelWorkItem = 76d837f9 kernel32!RegLoadMUIStringA = 76ce07a8 kernel32!_imp__SetFileApisToANSI = 76d60410 kernel32!GetDllDirectoryW = 76ce0c04 kernel32!_imp__GetWindowsDirectoryW = 76ce0b1c kernel32!_imp__FreeLibraryAndExitThread = 76d02438 kernel32!MapSDToRpcSD = 76ce0d74 kernel32!_imp__DebugBreak = 76d7adf5 kernel32!IsGregBasedLeapMonth = 76d82325 kernel32!FaxGetActivityLoggingConfigurationA = 76ce0ce8 kernel32!_imp__LocaleNameToLCID = 76d26458 kernel32!c_Pmap_clbcatq = 76d81842 kernel32!MFWrapMediaType = 76da0054 kernel32!g_fLemStaticInitialized = 76ce0294 kernel32!_imp__NtOpenThreadToken = 76cf6520 kernel32!ResourceDataMatchInstallers = 76d64817 kernel32!QueryThreadpoolStackInformationStub = 76d861de kernel32!GetCurrentExeName = 76ce09f4 kernel32!_imp__CreateDirectoryW = 76ce047c kernel32!_imp__RtlMultiByteToUnicodeN = 76d862ae kernel32!AddConsoleAliasA = 76d0dda4 kernel32!_EH4_LocalUnwind = 76cfc4b7 kernel32!CreateTimerQueueTimerStub = 76d6fd2e kernel32!FilePos = 76d649d9 kernel32!LCMapStringExStub = 76d82325 kernel32!FaxSetActivityLoggingConfigurationA = 76d54ff0 kernel32!BackupWriteTxFsData = 76ce05e4 kernel32!_imp__RtlSetGroupSecurityDescriptor = 76d25d98 kernel32!c_Pmap_version = 76ce0d88 kernel32!_imp__GetLastError = 76ce0c64 kernel32!_imp__SetCalendarInfoW = 76d25f58 kernel32!c_Pmap_rasapi32 = 76d6e2e6 kernel32!QueryProcessCycleTime = 76d0cb15 kernel32!BasepCopyFileCallback = 76ce0b54 kernel32!_imp__GetNamedPipeAttribute = 76d85f28 kernel32!Internal_EnumSystemLanguageGroups = 76ce008c kernel32!_imp__RtlReadThreadProfilingData = 76cfd820 kernel32!InitOnceExecuteOnce = 76d86244 kernel32!AddConsoleAliasW = 76d5bf66 kernel32!SetFileBandwidthReservation = 76ce08a4 kernel32!_imp__UpdateProcThreadAttribute = 76d84236 kernel32!NtWaitForSingleObject = 76d08b3c kernel32!SpecialMBToWC = 76d26470 kernel32!c_Omap_certenroll = 76d64141 kernel32!WTSGetActiveConsoleSessionId = 76d17db0 kernel32!StorageServerDisallowedHashes = 76d8c0d9 kernel32!WerpRecoveryInvokedRemotely = 76ce1abd kernel32!GetStringTypeWStub = 76ce059c kernel32!_imp__NtSetSecurityObject = 76d8184f kernel32!MFBeginRegisterWorkQueueWithMMCSS = 76d78f88 kernel32!MUI_ETW_EVENT_NOTIFY_END = 76d263d0 kernel32!c_Pmap_cscapi = 76d01af9 kernel32!WerUnregisterMemoryBlock = 76d82519 kernel32!MtxCluIsClusterPresent = 76ce0230 kernel32!_imp__NtReplacePartitionUnit = 76ced7b0 kernel32!IllegalMask = 76d02b33 kernel32!GetProfileStringA = 76d816f1 kernel32!FaxEnumOutboundGroupsW = 76d08fd3 kernel32!GetCPInfoExWStub = 76d56e3f kernel32!BaseIsAltDnsFQHostname = 76ce0c5c kernel32!_imp__VerLanguageNameW = 76d067dd kernel32!GetStringTypeExA = 76d73e69 kernel32!__report_gsfailure = 76ce061c kernel32!_imp__TpCallbackMayRunLong = 76ce1cb5 kernel32!LockResourceStub = 76cf0837 kernel32!BaseDllFindKeyword = 76cfdf86 kernel32!EnumTableFindKeyState = 76cfd740 kernel32!lstrcmpiW = 76da0350 kernel32!NativeProcessorInfo = 76cee7e7 kernel32!HeapCompactStub = 76ce0cb0 kernel32!_imp__NlsUpdateSystemLocale = 76da03c0 kernel32!gpTermsrvGetString = 76d8b0b1 kernel32!WerpRegisterFile = 76ce9d28 kernel32!NtWow64CsrBasepSetClientTimeZoneInformation = 76d7a90a kernel32!GetMaxEras = 76cebfa6 kernel32!GetStringTypeExW = 76d69360 kernel32!BaseDotExeSuffixName = 76ce07f0 kernel32!_imp__NlsValidateLocale = 76d657bd kernel32!GetThreadIdealProcessorEx = 76d84782 kernel32!NlsConvertIntegerToHexStringW = 76ce151f kernel32!RegKrnGetGlobalState = 76ce04c0 kernel32!_imp__DbgUiWaitStateChange = 76d01e6f kernel32!LockFileEx = 76ce094c kernel32!_imp__ReleaseMutex = 76da0074 kernel32!HandlerList = 76da0c78 kernel32!g_ProcessAppKeyEvent = 76ce0c30 kernel32!_imp__GetSystemTime = 76da0708 kernel32!PredefinedHandleTable = 76d6ec6a kernel32!ReadThreadProfilingData = 76d87bdd kernel32!GetConsoleAliasExesLengthInternal = 76ce3489 kernel32!_aulldiv = 76d7b07b kernel32!IsValidGregBasedDateTime = 76d8eaa5 kernel32!FindNLSString = 76cfe861 kernel32!ValStateSetPhysicalIndexFromLogical = 76d84278 kernel32!strcpy_s = 76d841a7 kernel32!NtSetInformationFile = 76d81fe3 kernel32!FmsToggleOnDesignAxis = 76cecf7a kernel32!SizeofResourceStub = 76ce13b0 kernel32!InterlockedDecrementStub = 76d67368 kernel32!SetCommBreak = 76d79fd9 kernel32!GetGregorianFromAbsoluteDate = 76d81f10 kernel32!FaxGetSenderInformation = 76d5cf21 kernel32!GetCompressedFileSizeA = 76d25c98 kernel32!c_Omap_ws2_32 = 76ce0990 kernel32!_imp__CreateEventExA = 76ce0c48 kernel32!_imp__FindNLSStringEx = 76d26320 kernel32!c_Pmap_dsrole = 76d7968f kernel32!GetHebrewDayOfYear = 76cfe766 kernel32!CreateThreadpoolWait = 76ce5d85 kernel32!RealWerpInitializeMessageMapping = 76d69b2c kernel32!BaseCheckVDMp = 76d26068 kernel32!c_Pmap_nsi = 76ce0820 kernel32!_imp__ResumeThread = 76d260d0 kernel32!c_Pmap_nci = 76d822c3 kernel32!PSPropertyBag_ReadUnknown = 76d81960 kernel32!InitializeUnicastIpAddressEntry = 76cf8591 kernel32!RtlUnicodeStringInitEx = 76d81c86 kernel32!CryptXmlFindAlgorithmInfo = 76ce7477 kernel32!RealWerpCleanupMessageMapping = 76d89e4b kernel32!LUAIsUIAToken = 76ce0b0c kernel32!_imp__LockResource = 76d6e293 kernel32!WerpStringLookup = 76d76921 kernel32!IsNormalizedString = 76ce10ef kernel32!SleepStub = 76ce4ece kernel32!GetCPInfoStub = 76d8ebc3 kernel32!Beep = 76d6220e kernel32!SetNamedPipeAttribute = 76d81835 kernel32!MFDeserializeAttributesFromStream = 76d54849 kernel32!BackupReadTxFsData = 76ce0994 kernel32!_imp__CreateEventExW = 76d81f10 kernel32!FaxSetSenderInformation = 76d818e1 kernel32!MFCreateStandardQualityManager = 76ce0040 kernel32!_imp__RtlpConvertLCIDsToCultureNames = 76cfda2d kernel32!GetProcessIdStub = 76ce0670 kernel32!_imp__NtQueryKey = 76d818d4 kernel32!MFCreateWMPMDEOpCenter = 76ce2f0e kernel32!IsCombiningJamo = 76d89968 kernel32!CurrentConfigStringKey = 76cfdb01 kernel32!LocalBaseRegDeleteValue = 76ce38e6 kernel32!GetFileTypeImplementation = 76ce067c kernel32!_imp__RtlValidRelativeSecurityDescriptor = 76d8ea2c kernel32!FatalAppExitA = 76d8200a kernel32!PSPropertyBag_WritePOINTS = 76cfda9d kernel32!UnlockFile = 76d679bc kernel32!GetFriendlyUi = 76d81842 kernel32!MFCreateAsyncResult = 76da0ca0 kernel32!pfnDuplicateEncryptionInfoFile = 76d6e1ba kernel32!UnregisterApplicationRecoveryCallback = 76ce7481 kernel32!FSPErrorMessages::CMessageMapper::StaticCleanup = 76ce0588 kernel32!_imp__NtQueryValueKey = 76ce0a94 kernel32!_imp__LockFileEx = 76ce4f3a kernel32!IsProcessorFeaturePresent = 76cf21a2 kernel32!BaseCheckDetectionMethods = 76d6e76a kernel32!GetLargePageMinimum = 76d7388d kernel32!WriteResFile = 76cfcf92 kernel32!SystemTimeToTzSpecificLocalTimeStub = 76cfd85b kernel32!wcscpy_s = 76d7f363 kernel32!CryptUIDlgSelectCertificateW = 76d7797c kernel32!SetProcessPreferredUILanguages = 76ce0bb4 kernel32!_imp__lstrcpynW = 76d85f07 kernel32!GetUserDefaultLocaleName = 76d8eab0 kernel32!GetProcessPreferredUILanguages = 76ce10e4 kernel32!GetSystemTimeAsFileTime = 76cfddc2 kernel32!RegDeleteValueW = 76d87a1f kernel32!SetConsolePaletteInternal = 76d0c2cb kernel32!RtlUnwindStub = 76da0068 kernel32!SystemRangeStart = 76d822f6 kernel32!DUIDrawShadowText = 76d54f1f kernel32!BackupWriteReparseData = 76cefdd8 kernel32!BaseDllIniFileNameLength = 76d8e5f5 kernel32!FSPErrorMessages::CConfig::IsTracingEnabled = 76d64767 kernel32!TransactNamedPipeStub = 76d82444 kernel32!GetCatalogObject = 76d7efa6 kernel32!MFCreateVideoSampleFromSurface = 76cec9c9 kernel32!LoadStringBaseExW = 76ce0a60 kernel32!_imp__FindNextFileA = 76d66db5 kernel32!GetCommMask = 76d8119c kernel32!ActivatorUpdateForIsRouterChanges = 76cfd6ff kernel32!VirtualLock = 76ce0284 kernel32!_imp__RtlGetFullPathName_U = 76d74a12 kernel32!GetCalendarDateFormatEx = 76ce0418 kernel32!_imp__NtSetInformationProcess = 76cff9b7 kernel32!GetVolumePathNamesForVolumeNameW = 76d5b34e kernel32!BasepIoCompletion = 76ce2449 kernel32!BasepFindActCtxSection_CheckAndConvertParameters = 76d802a2 kernel32!PSPropertyBag_ReadStr = 76d85ea4 kernel32!SetFileApisToANSI = 76d818d4 kernel32!MFCreateVideoRenderer = 76d624da kernel32!GetNumaProximityNodeEx = 76d3f188 kernel32!c_PmapEntries_oleacc = 76ce0734 kernel32!_imp__Internal_EnumSystemCodePages = 76cec0f4 kernel32!GetThreadUILanguage = 76ce0c0c kernel32!_imp__SystemTimeToTzSpecificLocalTime = 76d6c4f5 kernel32!GetVolumePathNamesForVolumeNameA = 76cf895f kernel32!SetThreadUILanguage = 76d876c1 kernel32!GetConsoleCursorInfo = 76d6e822 kernel32!UnregisterWait = 76d8d307 kernel32!FSPErrorMessages::CMessageTagCache::Lookup = 76d805d0 kernel32!FlushThemeHandles = 76d25e60 kernel32!c_Pmap_spfileq = 76ce0d34 kernel32!_imp__GetStdHandle = 76d5ac7a kernel32!BasepCheckAppCompat = 76ce04b4 kernel32!_imp__RtlIsDosDeviceName_U = 76d8c4db kernel32!StartCrashVertical = 76cf9128 kernel32!BasepSxsIsStatusResourceNotFound = 76d82325 kernel32!FaxSetGlobalRoutingInfoW = 76ce0b44 kernel32!_imp__PeekNamedPipe = 76ce31e7 kernel32!SetErrorMode = 76ced812 kernel32!SetThreadStackGuarantee = 76d87b1f kernel32!AllocConsoleInternal = 76d76288 kernel32!NumberToHebrewLetter = 76da0c9c kernel32!BasepAlreadyHadHardError = 76ce0084 kernel32!_imp__wcsncpy = 76d81fa3 kernel32!FmsGetGDILogFont = 76d87663 kernel32!GetNumberOfConsoleFonts = 76d8200a kernel32!__AddMachineCertToLicenseStore = 76d7f4c9 kernel32!GetFontCache = 76ce0dc8 kernel32!_imp__AllocateAndInitializeSid = 76d8e62a kernel32!FSPErrorMessages::CResourceModuleInfoTable::Init = 76ce0d14 kernel32!_imp__FreeEnvironmentStringsW = 76d26328 kernel32!c_Omap_dsound = 76d56cfc kernel32!BaseValidateDnsDomain = 76ce0c68 kernel32!_imp__LCMapStringW = 76d82325 kernel32!FaxSetGlobalRoutingInfoA = 76d55510 kernel32!BeepImplementation = 76ce0048 kernel32!_imp__RtlSetProcessPreferredUILanguages = 76d06871 kernel32!FreePredefinedHandleUnit = 76d0ad2d kernel32!QueueUserAPC = 76d805f3 kernel32!InitPreprocessor = 76d53330 kernel32!_load_config_used = 76ce4dc0 kernel32!DeviceIoControl = 76ce137c kernel32!InterlockedCompareExchange = 76d26258 kernel32!c_Pmap_hnetcfg = 76d81835 kernel32!MFConvertFromFP16Array = 76d26518 kernel32!c_Pmap_actionqueue = 76ce1535 kernel32!memmove = 76ce0570 kernel32!_imp___memicmp = 76d5da1e kernel32!MoveFileTransactedA = 76d8d1e8 kernel32!FSPErrorMessages::CMessageTagCache::InsertNode = 76ce1def kernel32!FreeLibrary = 76d7b4c8 kernel32!IsHijriLeapYear = 76d82325 kernel32!FaxSetPortA = 76cfddb7 kernel32!SwitchToThread = 76d893e5 kernel32!EnumTableUpdateRootState = 76d81eff kernel32!FaxGetExtensionDataA = 76d81eff kernel32!FaxSetExtensionDataW = 76ce0a04 kernel32!_imp__FindClose = 76ce1433 kernel32!OpenEventWStub = 76d50f70 kernel32!c_PmapEntries_comctl32 = 76d260c0 kernel32!c_Pmap_ndfapi = 76d871ae kernel32!ScrollConsoleScreenBufferW = 76cf5a72 kernel32!SIZETAdd = 76ce0884 kernel32!_imp__SetThreadPriorityBoost = 76ce0148 kernel32!_imp__RtlActivateActivationContext = 76cede87 kernel32!GetEnvironmentStringsStub = 76d66f74 kernel32!GetCommState = 76d81eff kernel32!FaxSetExtensionDataA = 76cebed6 kernel32!HeapSetInformationStub = 76ce1b1f kernel32!OpenProcess = 76d81eff kernel32!FaxGetExtensionDataW = 76d0ac97 kernel32!EnumDateFormatsWStub = 76d82325 kernel32!FaxGetPortA = 76ce02f0 kernel32!_imp__LdrpResGetResourceDirectory = 76d8d9a6 kernel32!FSPErrorMessages::HashStringToWord = 76ce5ed8 kernel32!wcsstr = 76cfdaa8 kernel32!LCIDToLocaleNameStub = 76d79473 kernel32!IsHebrewLeapMonth = 76ce32c0 kernel32!FindFirstFileWStub = 76d088ad kernel32!GetCPHashNode = 76d263d8 kernel32!c_Pmap_cryptxml = 76ce1340 kernel32!InterlockedIncrement = 76d263b8 kernel32!c_Omap_d2d1 = 76d064b5 kernel32!FormatMessageAStub = 76cf9a69 kernel32!NlsGetCacheUpdateCount = 76d25f38 kernel32!c_Pmap_rpchttp = 76d08e91 kernel32!ConverStringWithHeapAlloc = 76d25db8 kernel32!c_Omap_uxinit = 76da0d18 kernel32!BaseLZTableLock = 76ce00ec kernel32!_imp__RtlComputeImportTableHash = 76cfdca5 kernel32!lstrcmpA = 76cf5524 kernel32!BasepGetExeType = 76ce0d90 kernel32!_imp__RaiseException = 76cf9a1e kernel32!lstrlenA = 76cf9e88 kernel32!VirtualAllocEx = 76d26528 kernel32!c_PmapEntries_xmllite = 76ce14bd kernel32!HeapFree = 76ce0a0c kernel32!_imp__FlushFileBuffers = 76ce081c kernel32!_imp__SetPriorityClass = 76ce0430 kernel32!_imp__RtlCopyUnicodeString = 76ceca1e kernel32!GetFileInformationByHandle = 76ce4ea3 kernel32!RegOpenCurrentUser = 76d26108 kernel32!c_Pmap_msimg32 = 76ce0634 kernel32!_imp__wcspbrk = 76ce0800 kernel32!_imp__Internal_EnumLanguageGroupLocales = 76ce00b8 kernel32!_imp__RtlQueueWorkItem = 76d7b5b7 kernel32!GetHijriMonthsInYear = 76cf20a8 kernel32!CsrBasepCreateProcess = 76cf2397 kernel32!BasepFreeAppCompatData = 76d6e1ea kernel32!ApplicationRecoveryFinished = 76ce0128 kernel32!_imp__RtlGetThreadPreferredUILanguages = 76ce169b kernel32!lstrlenW = 76ce0764 kernel32!_imp__EnumUILanguagesW = 76ce0504 kernel32!_imp__RtlTimeFieldsToTime = 76ce1c92 kernel32!lstrcmpW = 76d26260 kernel32!c_Omap_hlink = 76d75100 kernel32!EnumLanguageGroupLocalesA = 76d7eef6 kernel32!WTSQueryListenerConfigA = 76d584f3 kernel32!RemoveHandles = 76ce1462 kernel32!InterlockedExchangeStub = 76ce00e0 kernel32!_imp__NtLockVirtualMemory = 76ce00a8 kernel32!_imp__NtRaiseException = 76ce00a0 kernel32!_imp__RtlGetExtendedContextLength = 76cf6629 kernel32!LoadImageFile = 76ce017c kernel32!_imp__isdigit = 76cfd9f3 kernel32!FindAtomA = 76ce0cd0 kernel32!_imp__GetThreadPreferredUILanguages = 76ce06ec kernel32!_imp__strcat_s = 76d00de4 kernel32!_ResourceCallEnumTypeRoutine = 76cf0ec9 kernel32!MoveFileWithProgressTransactedW = 76da0004 kernel32!BaseCSDNumber = 76cfa407 kernel32!GlobalSize = 76d87cbd kernel32!SetConsoleTitleInternal = 76cfcec2 kernel32!CreateIoCompletionPortStub = 76d8e950 kernel32!RemoveDirectoryA = 76d09279 kernel32!RegisterWaitForSingleObjectEx = 76ceb23a kernel32!GetLongPathNameWStub = 76ce149c kernel32!memcpy = 76d26198 kernel32!c_Pmap_mfplat = 76d79ac8 kernel32!IsGregorianLeapDay = 76d64497 kernel32!FindFirstVolumeWStub = 76ce4f1d kernel32!GetEnvironmentStringsWStub = 76d8e8e2 kernel32!RemoveDirectoryW = 76d0a6b2 kernel32!GetLongPathNameAStub = 76ce054c kernel32!_imp__RtlEnterCriticalSection = 76d79946 kernel32!GetGregorianSupportedDateRange = 76cebfe9 kernel32!HeapDestroy = 76d87721 kernel32!GetConsoleFontInfo = 76ce02bc kernel32!_imp__RtlReleaseSRWLockShared = 76d7f363 kernel32!GetElementDataEntry = 76d17e30 kernel32!ComputeServerDisallowedHashes = 76d8deb9 kernel32!FSPErrorMessages::LocalDuplicateTokenEx = 76ce5dd9 kernel32!SetUpConsoleInfo = 76d0cb61 kernel32!wcscat_s = 76ce0b4c kernel32!_imp__CreatePipe = 76d6db84 kernel32!ZombifyActCtx = 76d540df kernel32!FreeBuffer = 76d81886 kernel32!MFTGetInfo = 76ce0068 kernel32!_imp__RtlNormalizeString = 76cf5a72 kernel32!ULongAdd = 76d805b7 kernel32!PSPropertyBag_ReadLONG = 76d769c6 kernel32!IdnToUnicode = 76ce6493 kernel32!SetUpAppName = 76ce4124 kernel32!LocalBaseRegEnumKey = 76cf9e46 kernel32!SetProcessPriorityBoost = 76cfdd39 kernel32!GetDriveTypeAStub = 76d6439d kernel32!CreateWaitableTimerExWStub = 76d0bfa0 kernel32!strncpy_s = 76d818e1 kernel32!MFCreatePresentationClock = 76d0c27f kernel32!GetOEMCPStub = 76d818e1 kernel32!CreatePropertyStore = 76d7fa40 kernel32!RegisterBrowserControls = 76d877c1 kernel32!SetConsoleActiveScreenBuffer = 76d73c54 kernel32!BeginUpdateResourceW = 76d25da0 kernel32!c_Pmap_vaultcli = 76d82444 kernel32!GetSimpleTableDispenser = 76d88699 kernel32!K32GetModuleInformation = 76cfdd98 kernel32!FindCloseChangeNotificationStub = 76da005c kernel32!BaseHeap = 76d357a0 kernel32!c_PmapEntries_shell32 = 76d7fa55 kernel32!IEIsXMLNSRegistered = 76d07908 kernel32!ClassKeyCountSubKeys = 76d64697 kernel32!ReadFileExStub = 76d01ae1 kernel32!FlushViewOfFileStub = 76d73e21 kernel32!BeginUpdateResourceA = 76ce5395 kernel32!LocalBaseRegQueryInfoKey = 76cf9487 kernel32!BasepSkipSetupShims = 76ce4d22 kernel32!TlsAllocStub = 76d818e1 kernel32!MFRequireProtectedEnvironment = 76d8f3c3 kernel32!MakeExpandedName = 76d0bd3d kernel32!GetHandleInformationImplementation = 76d0c7f3 kernel32!GetFinalPathNameByHandleW = 76d8200a kernel32!FmsGetDirectWriteLogFont = 76da0120 kernel32!ExeNameCriticalSection = 76cf7056 kernel32!ByteMatchGetEOFData = 76cfd63c kernel32!EnumStateDestroy = 76d03c84 kernel32!GetPrivateProfileIntW = 76ce0724 kernel32!_imp__GetStringTableEntry = 76d86d74 kernel32!WriteConsoleInputW = 76ce0b94 kernel32!_imp__EnumSystemLocalesA = 76d53389 kernel32!EnumResourceNamesW = 76d264f8 kernel32!c_Pmap_lsalookup = 76ce07c0 kernel32!_imp__GetCurrencyFormatEx = 76ce0204 kernel32!_imp__RtlSleepConditionVariableSRW = 76d25e08 kernel32!c_Pmap_tdh = 76d62b21 kernel32!CheckNameLegalDOS8Dot3A = 76d25d70 kernel32!c_Pmap_wdi = 76d25e28 kernel32!c_Pmap_sti = 76d879ff kernel32!ConsoleMenuControl = 76d0bcad kernel32!RegisterWaitForSingleObject = 76d52bd8 kernel32!c_OmapEntries_aclui = 76d570cd kernel32!SetComputerNameExW = 76d6d63d kernel32!TerminateJobObject = 76d55525 kernel32!ULongLongToULong = 76ce0200 kernel32!_imp__RtlRunOnceExecuteOnce = 76d5d99e kernel32!CreateSymbolicLinkTransactedA = 76d818e1 kernel32!MFCreateASFSplitter = 76cf9a5e kernel32!NlsValidateLocale = 76d264a8 kernel32!c_Pmap_bcrypt = 76ce1648 kernel32!WaitForMultipleObjectsEx = 76d642e3 kernel32!ChangeTimerQueueTimerStub = 76da0164 kernel32!FSPErrorMessages::CMessageMapper::ms_instance = 76ce078c kernel32!_imp__EnumSystemLocalesW = 76d6ddf3 kernel32!SetComPlusPackageInstallStatus = 76cf5cfb kernel32!BasepGetAppCompatData = 76ce0498 kernel32!_imp__RtlAddAtomToAtomTable = 76d260c8 kernel32!c_Pmap_ncrypt = 76d53e51 kernel32!BackupWriteStream = 76d054ca kernel32!BasepCopyAdjustChunkSize = 76d61109 kernel32!EnumResourceTypesW = 76ce02b4 kernel32!_imp__strncat_s = 76ce4f5b kernel32!FlushInstructionCache = 76d805b7 kernel32!PSPropertyBag_ReadStream = 76ce0bac kernel32!_imp__lstrcmpiW = 76d7ebd5 kernel32!DelayLoadFailureHook = 76cf60d5 kernel32!BasepGetDisableLocalOverrideConfig = 76cf9ce7 kernel32!SearchPathW = 76d82325 kernel32!FaxPrintCoverPageW = 76d7b264 kernel32!IsValidUmAlQuraEra = 76ce17eb kernel32!DuplicateHandle = 76d022c3 kernel32!DeleteTimerQueueEx = 76d02493 kernel32!RegGetKeySecurity = 76d79d47 kernel32!GetGregorianDaysInMonth = 76cf117b kernel32!CreateProcessInternalW = 76d805d0 kernel32!IECompatLogControlBlock = 76d26118 kernel32!c_Omap_msiltcfg = 76d262d0 kernel32!c_Pmap_esent = 76d07115 kernel32!AddSIDToBoundaryDescriptor = 76d8d0c9 kernel32!FSPErrorMessages::CMessageMapper::NotifyUseStringResource = 76d81842 kernel32!MFCreateTempFile = 76da0cf0 kernel32!_NLG_Destination = 76d1719c kernel32!ManifestDefaultName = 76d79e24 kernel32!GetGregorianDayOfWeekHelper = 76d0d331 kernel32!BasepSetFileEncryptionCompression = 76da0000 kernel32!BasepAllowResourceConversion = 76ce05ac kernel32!_imp__NtQueryEaFile = 76cf56ce kernel32!SbPrepareSwitchContext = 76ce0b84 kernel32!_imp__GlobalAlloc = 76d8f2dc kernel32!MakeCompressedNameW = 76ce0750 kernel32!_imp__BaseInvalidateDllSearchPathCache = 76cfb89d kernel32!_FindMemBlockByAddress = 76d08183 kernel32!RegSetKeySecurity = 76d842d0 kernel32!RtlReadThreadProfilingData = 76cef649 kernel32!GetNameFromValue = 76d8e924 kernel32!GetDiskFreeSpaceExA = 76ce0600 kernel32!_imp__TpQueryPoolStackInformation = 76ce9c68 kernel32!NtWow64CsrBasepSoundSentryNotification = 76d78af8 kernel32!MUI_ETW_EVENT_CALLBACK_DLL_NOT_FOUND = 76d876a1 kernel32!GetLargestConsoleWindowSize = 76d8bda9 kernel32!WerpUnregisterRuntimeExceptionModule = 76ce0da4 kernel32!_imp__FlsFree = 76d81835 kernel32!MFSerializePresentationDescriptor = 76d7e45f kernel32!MapCase = 76d7a886 kernel32!GetUmAlQuraDayOfYear = 76cfc120 kernel32!NtUnmapViewOfSection = 76ce0448 kernel32!_imp__NtEnumerateKey = 76ce4cbd kernel32!CreateMutexA = 76d86669 kernel32!GetConsoleInputExeNameW = 76d7af72 kernel32!GetGregBasedMonthsInYear = 76d7f40f kernel32!MFCompareFullToPartialMediaType = 76ce040c kernel32!_imp__NtQuerySection = 76d79f46 kernel32!ConvertSystemTimeToGregorianDateTime = 76d797ba kernel32!GetHebrewDifferenceInDays = 76cfcfc9 kernel32!NlsPadIntToUnicodeString = 76ce2909 kernel32!MapPredefinedRegistryHandleToIndex = 76ce1ee9 kernel32!GetVersionExA = 76d6f440 kernel32!InternalUpdateRCManifest = 76d22e78 kernel32!mwStreamList = 76ce0574 kernel32!_imp__NtCreateKey = 76d87a7f kernel32!GetConsoleHardwareState = 76ce0df0 kernel32!GetStartupInfoA = 76d82064 kernel32!WSDXMLGetValueFromAny = 76ce04c8 kernel32!_imp__NtFlushInstructionCache = 76ce0500 kernel32!_imp__NtSetSystemInformation = 76d82325 kernel32!FaxGetQueueStates = 76d818d4 kernel32!MFCreateNetSchemePlugin = 76ce14e4 kernel32!GetProcessHeap = 76d0c4d5 kernel32!RegDeleteKeyExInternalW = 76d878c1 kernel32!SetCurrentConsoleFontEx = 76ce055c kernel32!_imp__RtlFreeUnicodeString = 76ce3247 kernel32!CreateMutexW = 76d82325 kernel32!FaxGetDeviceStatusW = 76d63d5d kernel32!BasepConfigureAppCertDlls = 76d790ad kernel32!GetHebrewDaysInYear = 76ce3a01 kernel32!LocalFree = 76d7b9ad kernel32!UpdateHijriDayOfWeek = 76cfe87e kernel32!KeyStateGetValueState = 76ce0164 kernel32!_imp__NtTerminateJobObject = 76ce0c94 kernel32!_imp__GetOEMCP = 76d796ed kernel32!UpdateHebrewDayOfWeek = 76ce0ae8 kernel32!_imp__DeleteTimerQueueTimer = 76d812cd kernel32!HWND_UserFree64 = 76d816f1 kernel32!FaxGetJobW = 76ce06dc kernel32!_imp__LdrLockLoaderLock = 76d816f1 kernel32!FaxGetArchiveConfigurationA = 76d8e9ea kernel32!ConnectNamedPipe = 76d87d7d kernel32!SetConsoleOS2OemFormat = 76d82519 kernel32!GetGlobalBabyJITEnabled = 76d583d3 kernel32!SaveThreadHandle = 76d82519 kernel32!WasDTCInstalledBySQL = 76d7fa4b kernel32!SfpVerifyFile = 76ce0d04 kernel32!_imp__SetStdHandleEx = 76d26450 kernel32!c_Pmap_clusapi = 76ce4e1d kernel32!CreateEventA = 76d7a6ee kernel32!IsValidUmAlQuraDateTime = 76cf0006 kernel32!BaseDllAppendBufferToResultBuffer = 76d8e869 kernel32!HeapQueryInformation = 76cfb5bb kernel32!WerpAcquirePebLock = 76d816f1 kernel32!FaxEnumerateProvidersA = 76d09ea7 kernel32!ThpCopyAnsiToUnicode = 76ce0344 kernel32!_imp___aulldiv = 76ce2f57 kernel32!CompareStringWStub = 76d25f40 kernel32!c_Pmap_regapi = 76d82325 kernel32!FaxGetReceiptsOptions = 76d55718 kernel32!BasepGetMultiValueAddr = 76d816f1 kernel32!FaxSetArchiveConfigurationA = 76d4ee5c kernel32!c_PmapEntries_d2d1 = 76d8070c kernel32!BeginPanningFeedback = 76d6e5ee kernel32!AllocateUserPhysicalPagesNuma = 76d0c289 kernel32!IsBadCodePtr = 76d094d1 kernel32!ThpProcessToSnap = 76cfc97b kernel32!TrySubmitThreadpoolCallbackStub = 76d818e1 kernel32!MFCreateTranscodeSinkActivate = 76d78ae8 kernel32!MUI_ETW_EVENT_CALLBACK_DLL_NOT_SIGNED = 76d09b81 kernel32!WerpReportFault = 76d084ff kernel32!SbpGetShimData = 76d55a69 kernel32!BaseSetDnsName = 76ce0698 kernel32!_imp__RtlLengthSid = 76d817aa kernel32!GetServerEapAuthRequestPacket = 76d80714 kernel32!c_PmapEntries_d3d8 = 76d64919 kernel32!GetFileMUIPathStub = 76d0ddc0 kernel32!zzz_AsmCodeRange_Begin = 76cf9503 kernel32!GetSystemDirectoryA = 76d8ef20 kernel32!IsCompressed = 76ce181b kernel32!CreateEventW = 76d07631 kernel32!Process32NextW = 76ce750c kernel32!CleanupPerAppKey = 76d6da91 kernel32!CreateHardLinkA = 76d8e9a8 kernel32!CreateNamedPipeW = 76ce39ac kernel32!GetConsoleLangId = 76d63263 kernel32!IsBadHugeReadPtr = 76d8d761 kernel32!FSPErrorMessages::CMessageHashVectorBuilder::GetPrintfFormatStringLength = 76d7910b kernel32!GetHebrewMonthsInYear = 76d26430 kernel32!c_Pmap_comdlg32 = 76ce4ef8 kernel32!GetStdHandleStub = 76ce0938 kernel32!_imp__CloseHandle = 76d6e861 kernel32!SetTimerQueueTimer = 76d67e99 kernel32!CommConfigDialogA = 76d86533 kernel32!GetConsoleOriginalTitleW = 76d8158c kernel32!FveCloseVolume = 76cfc7f3 kernel32!AddRefActCtx = 76cfb265 kernel32!NullTerminateRegExpandSzString = 76d82325 kernel32!FaxGetOutboxConfiguration = 76ce076c kernel32!_imp__EnumCalendarInfoExW = 76d81c58 kernel32!CoInternetGetBrowserEmulationMode = 76d05b87 kernel32!BaseQueryModuleData = 76d8ea6e kernel32!GetLogicalProcessorInformation = 76d812cd kernel32!UiaOnToolTip = 76d61a57 kernel32!CreateNamedPipeA = 76cf1f59 kernel32!BasepIsProcessAllowed = 76d87603 kernel32!GetConsoleHistoryInfo = 76d66ec7 kernel32!GetCommProperties = 76cfbac5 kernel32!WerpUnregisterMemoryBlock = 76d61aa9 kernel32!NpGetUserNamep = 76d82325 kernel32!FaxSetOutboxConfiguration = 76ce0960 kernel32!_imp__SleepEx = 76ce0dd4 kernel32!_imp__AccessCheck = 76ce69a8 kernel32!QueryActCtxSettingsW = 76cfa0c7 kernel32!GlobalDeleteAtom = 76d86516 kernel32!GetConsoleOriginalTitleA = 76ce5ba9 kernel32!BaseDllInitializeMemoryManager = 76ce0a4c kernel32!_imp__FindCloseChangeNotification = 76d26410 kernel32!c_Omap_crypt32 = 76d818d4 kernel32!MFStartup = 76d805d0 kernel32!FreeEapAuthPacket = 76ced683 kernel32!IsShortName_U = 76ce0d38 kernel32!_imp__SetCurrentDirectoryA = 76ce09d0 kernel32!_imp__WriteFile = 76d7eece kernel32!WTSOpenServerW = 76d864da kernel32!GetConsoleCommandHistoryW = 76d87bfd kernel32!GetConsoleAliasesInternal = 76d8431d kernel32!SetThreadpoolStackInformation = 76ce0a90 kernel32!_imp__LocalFileTimeToFileTime = 76ce3979 kernel32!TerminateThread = 76d56dca kernel32!BaseSetAltNetBiosName = 76ce04e0 kernel32!_imp__DbgUiDebugActiveProcess = 76ce0da0 kernel32!_imp__FlsAlloc = 76d8ea58 kernel32!GetSystemTimeAdjustment = 76d6b0c1 kernel32!FindNextVolumeA = 76ce0778 kernel32!_imp__EnumDateFormatsW = 76d80c08 kernel32!RpcBindingSetAuthInfoExA = 76ce07dc kernel32!_imp__GetLocaleInfoHelper = 76d816f1 kernel32!FaxEnumRoutingExtensionsA = 76d5b969 kernel32!FindParent = 76cf9902 kernel32!MoveFileExW = 76d06228 kernel32!BaseRegMapClassRegistrationKey = 76d5380b kernel32!ComputeRemainingSize = 76ce07bc kernel32!_imp__EnumTimeFormatsEx = 76cf2023 kernel32!BasepCheckWebBladeHashes = 76d5bd09 kernel32!FindNextFileNameW = 76d26188 kernel32!c_Omap_mlang = 76cf882b kernel32!GetConsoleCP = 76d0345d kernel32!GetUserInfo = 76ce0258 kernel32!_imp__NtQuerySystemInformationEx = 76da035c kernel32!gApphelpGlobals = 76d818e1 kernel32!MFCreateTransformActivate = 76d8ea21 kernel32!PulseEvent = 76d7f363 kernel32!GetElementMacro = 76d09125 kernel32!RegLoadMUIStringW = 76ce4d3f kernel32!GetSystemInfoStub = 76d81835 kernel32!MFCreatePresentationDescriptor = 76d8070c kernel32!MFIsFormatYUV = 76d818e1 kernel32!MFCreateTopoLoader = 76d02ce5 kernel32!IsValidCalendarType = 76ce2500 kernel32!PoolPerAppKeyStateInternal = 76d25d40 kernel32!c_Pmap_windowscodecs = 76d800df kernel32!RsopFileAccessCheckInternal = 76ce04e8 kernel32!_imp__NtOpenProcess = 76d658b3 kernel32!Heap32ListNext = 76d89f42 kernel32!LUAShouldElevate = 76ce065c kernel32!_imp__RtlDecodePointer = 76d82325 kernel32!FaxGetActivityLoggingConfigurationW = 76ce1a2e kernel32!LocalAlloc = 76ce062c kernel32!_imp__NtQuerySymbolicLinkObject = 76d03c4e kernel32!FindNextChangeNotificationStub = 76ce3547 kernel32!GetThreadPriority = 76ce320a kernel32!GetFileAttributesWStub = 76ce0788 kernel32!_imp__EnumSystemLocalesEx = 76d533ac kernel32!SetLocalTime = 76cfe6aa kernel32!CreateThreadpoolWorkStub = 76ce022c kernel32!_imp__strcpy_s = 76ce0cac kernel32!_imp__FindNLSString = 76d7ad1a kernel32!IsValidGregBasedDate = 76d8200a kernel32!PSPropertyBag_WriteSHORT = 76d6feb3 kernel32!FindSection = 76ce07d4 kernel32!_imp__LCIDToLocaleName = 76d8c7d6 kernel32!BasepSxsCreateResourceStreamFromFileHandle = 76d818d4 kernel32!MFGetWorkQueueMMCSSTaskId = 76ce044c kernel32!_imp__RtlFormatCurrentUserKeyPath = 76d82325 kernel32!FaxSetActivityLoggingConfigurationW = 76cf5a72 kernel32!ULongAdd = 76ce0cc0 kernel32!_imp__GetCalendarInfoW = 76ce5ce1 kernel32!BaseDllInitializeIniFileMappings = 76d7fa40 kernel32!UnInitThread = 76d8e8d7 kernel32!OpenWaitableTimerW = 76d8ea9a kernel32!NlsUpdateSystemLocale = 76ce0950 kernel32!_imp__ReleaseSemaphore = 76d8175f kernel32!RemoveTrafficSelectors = 76d8e3ed kernel32!FSPErrorMessages::CConfig::IsInteractiveUser = 76ce1062 kernel32!CreateProcessA = 76d559b3 kernel32!BaseValidateFQDnsName = 76ce023c kernel32!_imp__NtQueryInformationToken = 76d7fa4b kernel32!ComSvcsExceptionFilter = 76d8dc04 kernel32!FSPErrorMessages::CMessageHashVectorBuilder::GetFormatStringLength = 76cf699b kernel32!FreeImageInfo = 76d818e1 kernel32!MFCreateASFMultiplexer = 76ceb825 kernel32!FSPErrorMessages::CMessageMapper::GetModuleFileNameFromHandleNoLock = 76ce1683 kernel32!ResetEventStub = 76ce09dc kernel32!_imp__WriteFileEx = 76d42d20 kernel32!c_OmapEntries_msiltcfg = 76ce6b2d kernel32!CreateSortNode = 76d01e92 kernel32!GetProfileStringW = 76cfb4fc kernel32!Wow64RevertWow64FsRedirection = 76d7ed7e kernel32!LookupHandlerByOrdinal = 76ce9a89 kernel32!IsRegTSAppCompatEnabled = 76ce0c88 kernel32!_imp__GetSystemDefaultLCID = 76cf99c8 kernel32!lstrcmpiA = 76ce00fc kernel32!_imp__RtlNtPathNameToDosPathName = 76d063f1 kernel32!GetSystemDefaultUILanguageStub = 76d8e8b6 kernel32!CreateEventExW = 76d598fb kernel32!BaseVerifyMappingTarget = 76ce393c kernel32!TlsFreeStub = 76ce0cec kernel32!_imp__ResolveLocaleName = 76ce0508 kernel32!_imp__RtlTimeToTimeFields = 76cec654 kernel32!LocalBaseRegSetValue = 76d7fe3d kernel32!IECompatLogNavigationRestricted = 76d69350 kernel32!BaseDotComSuffixName = 76d6c0d5 kernel32!GetVolumePathNameA = 76ce046c kernel32!_imp__NtUnlockFile = 76cf9be8 kernel32!SetEndOfFileStub = 76d79b48 kernel32!GetAbsoluteDateFromGregorian = 76ce064c kernel32!_imp__NtRemoveProcessDebug = 76ce073c kernel32!_imp__InvalidateTzSpecificCache = 76d8eac6 kernel32!IsValidLanguageGroup = 76d25e70 kernel32!c_Pmap_slcext = 76d7ff08 kernel32!MapUriToBrowserEmulationState = 76d02959 kernel32!LocalFileTimeToFileTimeStub = 76d5567e kernel32!BaseSetMultiNameInReg = 76d64797 kernel32!VirtualAllocExNumaStub = 76cfe79f kernel32!FindFirstChangeNotificationW = 76ce1909 kernel32!WaitForMultipleObjects = 76d8086d kernel32!SfpDeleteCatalog = 76d82444 kernel32!GetComputerObject = 76d6ef72 kernel32!FreeStrings = 76d75364 kernel32!GetCurrencyFormatA = 76d019f2 kernel32!LdrFindResourceEx_U = 76d8d56c kernel32!FSPErrorMessages::CMessageTagCache::Alloc = 76d779b1 kernel32!MuiEtwGetStringFromMultiString = 76d25d58 kernel32!c_Pmap_wer = 76ce0844 kernel32!_imp__GetExitCodeThread = 76d02609 kernel32!LocalBaseRegGetKeySecurity = 76cfc6b0 kernel32!GetFileInformationByHandleEx = 76d87741 kernel32!GetConsoleFontSize = 76d8e90e kernel32!FindFirstChangeNotificationA = 76d7ed01 kernel32!LookupHandlerByName = 76d25e00 kernel32!c_Pmap_ubpm = 76d25d78 kernel32!c_Pmap_w32topl = 76d818e1 kernel32!MFCreateNetVRoot = 76d805d0 kernel32!CmdBatNotification = 76d65faa kernel32!Module32Next = 76d821ab kernel32!MultiByteToUnicode = 76d65768 kernel32!ConvertFiberToThread = 76d02379 kernel32!CreateThreadpool = 76d54009 kernel32!BasepIsDataAttribute = 76d824fc kernel32!CGMIsAdministrator = 76d25f08 kernel32!c_Pmap_samlib = 76cf98a1 kernel32!MoveFileWithProgressW = 76d26508 kernel32!c_Pmap_advapi32 = 76d86429 kernel32!GetConsoleAliasExesA = 76d262a8 kernel32!c_Pmap_fveapi = 76ce00b4 kernel32!_imp__RtlSetIoCompletionCallback = 76ce00c4 kernel32!_imp__NtResetWriteWatch = 76cffefb kernel32!BaseDllOpenMappingTarget = 76ce05b0 kernel32!_imp__NtQueryInformationFile = 76d8d1c9 kernel32!FSPErrorMessages::CMessageTagCache::Free = 76d644c7 kernel32!FindStringOrdinalStub = 76ce5d5e kernel32!BaseNlsSortingDllInitialize = 76d821f0 kernel32!UiaOnGetObject = 76d66aa7 kernel32!ClearCommError = 76d824f1 kernel32!SysprepComplus2 = 76ce0c38 kernel32!_imp__GetComputerNameExW = 76d8196f kernel32!RegWinStationEnumerateW = 76ce665b kernel32!LoadAppInitDlls = 76d8ebad kernel32!CompareStringEx = 76d26310 kernel32!c_Pmap_dwmapi = 76d74580 kernel32!GetCalendarDaysInYear = 76ce0acc kernel32!_imp__CancelIoEx = 76d82541 kernel32!FindFirstUrlCacheEntryExA = 76d5e03d kernel32!CreateFileTransactedW = 76ce0290 kernel32!_imp___allshl = 76d7eef6 kernel32!WTSQuerySessionInformationA = 76d8640e kernel32!GetConsoleAliasExesW = 76ce0944 kernel32!_imp__OpenSemaphoreW = 76d63f52 kernel32!DosPathToSessionPathW = 76d0d858 kernel32!NlsPadInt64ToUnicodeStr = 76d824fc kernel32!ComPlusRemoteAccessEnabled = 76ce1b2a kernel32!GlobalAllocStub = 76d555d2 kernel32!BaseSetNameInReg = 76d649f9 kernel32!NotifyMountMgrStub = 76d7eea6 kernel32!WTSSetListenerSecurityA = 76d26008 kernel32!c_Pmap_oleacc = 76ce2aa4 kernel32!SortCompareString = 76ce0c3c kernel32!_imp__GetComputerNameExA = 76d82444 kernel32!PartitionAccessCheck = 76d816f1 kernel32!FaxSetPortExW = 76d75a05 kernel32!EnumSystemGeoID = 76ce0bc4 kernel32!_imp__FatalAppExitW = 76ce0584 kernel32!_imp__NtOpenKey = 76d63273 kernel32!IsBadHugeWritePtr = 76d89218 kernel32!EnumStateCopy = 76d012c5 kernel32!CreateJobObjectW = 76d87cfd kernel32!SetConsoleLocalEUDC = 76ce0410 kernel32!_imp__RtlGetVersion = 76ce0168 kernel32!_imp__NtAssignProcessToJobObject = 76ce662f kernel32!OpenProcessToken = 76d297e8 kernel32!c_OmapEntries_winspool = 76d6b8e7 kernel32!FindNextVolumeMountPointW = 76d64313 kernel32!CreateFileMappingNumaWStub = 76d6114d kernel32!EnumResourceTypesA = 76d643c7 kernel32!DeleteVolumeMountPointWStub = 76ce736d kernel32!BasepUnInitComputerNameCache = 76d0c8d3 kernel32!BasepAddPrefixAlias = 76d6d763 kernel32!CreateJobObjectA = 76d812cd kernel32!ReplicaLinkUpdateDSInstance = 76d0ad15 kernel32!Internal_EnumCalendarInfo = 76ce0594 kernel32!_imp__RtlInitializeCriticalSection = 76d82325 kernel32!FaxRemoveOutboundGroupA = 76ce1103 kernel32!GetTickCount = 76d82444 kernel32!CheckMemoryGates = 76d08f31 kernel32!EnumResourceNamesA = 76d84ee3 kernel32!BasepFreeActivationContextActivationBlock = 76d8c9f4 kernel32!RealWerpNotifyUseStringResource = 76d816f1 kernel32!FaxGetPortExW = 76d86d51 kernel32!WriteConsoleInputA = 76d87d1d kernel32!SetConsoleCursorMode = 76d8001e kernel32!SspiDecryptAuthIdentity = 76d79778 kernel32!AdjustHebrewDays = 76ce1592 kernel32!IsWow64ProcessStub = 76cf7de9 kernel32!BasepCheckCacheExcludeCustom = 76d822f6 kernel32!FaxGetPageData = 76d64407 kernel32!EnumDateFormatsExWStub = 76ce5da6 kernel32!FSPErrorMessages::CMessageMapper::MustSucceedInit = 76d66246 kernel32!LZSeek = 76d57176 kernel32!SetComputerNameExA = 76d25ca8 kernel32!c_Pmap_wmvcore = 76ce06a0 kernel32!_imp___strnicmp = 76d7ba26 kernel32!AdjustHijriDays = 76d26220 kernel32!c_Pmap_ieui = 76cfd6b8 kernel32!GetDiskFreeSpaceW = 76d81842 kernel32!MFTranscodeGetAudioOutputAvailableTypes = 76ce00e4 kernel32!_imp__RtlOemStringToUnicodeString = 76d81a28 kernel32!CredUnPackAuthenticationBufferW = 76d25f18 kernel32!c_Pmap_rtutils = 76d03b1f kernel32!GetLocaleNullStringFromArrayInPool = 76ce1826 kernel32!LCMapStringWStub = 76d62c09 kernel32!SetSystemPowerState = 76d64467 kernel32!EnumUILanguagesWStub = 76ceca29 kernel32!SetFilePointerEx = 76d64b27 kernel32!OpenPrivateNamespaceA = 76cfeaad kernel32!CallbackMayRunLongStub = 76ce08a0 kernel32!_imp__InitializeProcThreadAttributeList = 76d55c01 kernel32!SetComputerNameW = 76d818ad kernel32!MFCopyImage = 76d7ea5d kernel32!MapOldHangulSortKey = 76ce0d6c kernel32!_imp__MultiByteToWideChar = 76ce4e45 kernel32!GetSystemDefaultLCIDStub = 76d55d42 kernel32!SetComputerNameA = 76d7eeba kernel32!WTSLogoffSession = 76d5a3a9 kernel32!WritePrivateProfileSectionW = 76d82325 kernel32!FaxSetQueue = 76d836f9 kernel32!RegUnLoadKeyW = 76d821cc kernel32!CreateDUIWrapper = 76d26428 kernel32!c_Pmap_comsvcs = 76d0b51b kernel32!LCMapStringAStub = 76d0132d kernel32!SetInformationJobObject = 76da0002 kernel32!gbConsoleApp = 76d877a1 kernel32!GenerateConsoleCtrlEvent = 76cf7974 kernel32!BasepCheckCacheExcludeList = 76d6df34 kernel32!BasepShimCacheInitTempDirs = 76d25e88 kernel32!c_Pmap_shlwapi = 76d066a1 kernel32!BaseRegGetBestAncestor = 76cf9a74 kernel32!ReleaseSemaphoreStub = 76d6eb8e kernel32!GetExtendedContextLength = 76ce048c kernel32!_imp__NtDeleteAtom = 76d8e903 kernel32!GetLogicalDriveStringsW = 76ce0794 kernel32!_imp__GetLocaleInfoA = 76ce04fc kernel32!_imp__RtlCutoverTimeToSystemTime = 76ce1b60 kernel32!MulDiv = 76d82064 kernel32!MFCreateVideoPresenter2 = 76cf00a6 kernel32!BaseDllReadWriteIniFileOnDisk = 76d81835 kernel32!MFCreateSourceReaderFromByteStream = 76cee75d kernel32!FindFirstFileExW = 76cfb4d7 kernel32!Wow64DisableWow64FsRedirectionStub = 76d7f40f kernel32!DSInstanceCompare = 76d03d60 kernel32!GetVolumeInformationA = 76ce0898 kernel32!_imp__GetProcessVersion = 76ce06c4 kernel32!_imp__LdrResSearchResource = 76d81960 kernel32!FreeMibTable = 76ce0674 kernel32!_imp__NtOpenKeyEx = 76cf626c kernel32!NonInstallerDefault = 76d63020 kernel32!GetProcessorGroupInformation = 76d8f4c4 kernel32!CopyDateTimeStamp = 76d48040 kernel32!c_PmapEntries_ieakeng = 76d80c1e kernel32!CancelProcessEapAuthPacket = 76cf8af0 kernel32!NeedCurrentDirectoryForExePathW = 76d25ea8 kernel32!c_Omap_shdocvw = 76d82444 kernel32!GetCatalogObject2 = 76d8c2a1 kernel32!GetCrashVerticalPaths = 76cee7c2 kernel32!lstrcpynA = 76d5977c kernel32!InitAtomTable = 76d5ea0d kernel32!BasepCopyCompression = 76d8d2c0 kernel32!FSPErrorMessages::CMessageTagCache::ProcessCRLFs = 76d26438 kernel32!c_Omap_comctl32 = 76ce0c60 kernel32!_imp__SetLocaleInfoW = 76d8e8f8 kernel32!FindFirstFileExA = 76ce08e0 kernel32!_imp__HeapSummary = 76ce0c98 kernel32!_imp__GetLocaleInfoW = 76cfcc05 kernel32!FindResourceExA = 76ce099c kernel32!_imp__CreateMutexExA = 76ce01b4 kernel32!_imp__RtlCreateQueryDebugBuffer = 76d7b809 kernel32!AdjustHijriMonths = 76d81f24 kernel32!FmsFreeEnumerator = 76ce0160 kernel32!_imp__NtQueryInformationJobObject = 76ce0314 kernel32!_imp___stricmp = 76d0bddd kernel32!SetFileInformationByHandle = 76d143d8 kernel32!BaseTempVariableName = 76ce0b74 kernel32!_imp__LCMapStringA = 76cee0b0 kernel32!GetSystemInfoInternal = 76d818e1 kernel32!CreateNamedPropertyStore = 76d6e06d kernel32!BaseInitAppcompatCacheSupport = 76ce63bc kernel32!InitializeConsoleConnectionInfo = 76d5f545 kernel32!StringCbCopyW = 76cf06d1 kernel32!BaseDllCloseIniFileOnDisk = 76ced03c kernel32!SetUnhandledExceptionFilter = 76d8d189 kernel32!FSPErrorMessages::CMessageTagCache::Init = 76ce199e kernel32!ReadFile = 76d649c9 kernel32!IsValidLocaleNameStub = 76d79c3f kernel32!GetGregorianDifferenceInDays = 76d818d4 kernel32!MFConvertColorInfoToDXVA = 76d82325 kernel32!FaxSetOutboundRuleW = 76ce118e kernel32!WaitForSingleObjectEx = 76ce04a8 kernel32!_imp__RtlDosPathNameToRelativeNtPathName_U = 76ce030c kernel32!_imp__NtCreateMailslotFile = 76d86f0b kernel32!FillConsoleOutputCharacterA = 76d81047 kernel32!PSPropertyBag_ReadType = 76ce10a2 kernel32!TerminateProcess = 76d6ec41 kernel32!QueryThreadProfiling = 76d0bbf4 kernel32!WerSetFlags = 76d55b25 kernel32!BaseSetDnsDomain = 76ce09a0 kernel32!_imp__CreateMutexExW = 76d768a9 kernel32!NormalizeString = 76d0b81a kernel32!MapSAToRpcSA = 76d81835 kernel32!MFGetWorkQueueMMCSSClass = 76d74764 kernel32!GetCalendarSupportedDateRange = 76d812c0 kernel32!c_OmapEntries_msoobeui = 76ce00f0 kernel32!_imp__bsearch = 76ce04b8 kernel32!_imp__DbgUiStopDebugging = 76d4ecd0 kernel32!c_OmapEntries_devmgr = 76cfc328 kernel32!SignalObjectAndWait = 76d81c9a kernel32!BlurBitmap = 76d8a25c kernel32!WerpIsProcessInAeDebugExclusionList = 76d62d90 kernel32!RequestWakeupLatency = 76ce4874 kernel32!AllocatePredefinedHandleUnit = 76ce0614 kernel32!_imp__TpAllocWait = 76cfa27a kernel32!GlobalUnlock = 76cec0bc kernel32!FormatMessageWStub = 76ce0044 kernel32!_imp__EtwEventEnabled = 76cf66d6 kernel32!InstallDetectInternal = 76ce5cb2 kernel32!InitializeCtrlHandling = 76cfa4d7 kernel32!InternalGetAtomName = 76cedddc kernel32!FindFirstFileAStub = 76d8200a kernel32!PSPropertyBag_WriteLONG = 76d818d4 kernel32!MFCreateAggregateSource = 76ce359a kernel32!RegKrnInitialize = 76d06896 kernel32!RemoveUnitFromList = 76ce031c kernel32!_imp__RtlImageNtHeader = 76d25c88 kernel32!c_Pmap_wtsapi32 = 76d818a0 kernel32!MFTRegisterLocalByCLSID = 76d645f7 kernel32!HeapSummaryStub = 76d818d4 kernel32!MFUnwrapMediaType = 76d8422b kernel32!NtCreateSection = 76d08807 kernel32!NlsAnsiToUnicode = 76d812cd kernel32!IECompatLogMimeSniffUnsafe = 76ce07fc kernel32!_imp__Internal_EnumSystemLanguageGroups = 76d261a0 kernel32!c_Pmap_mf = 76cf57e3 kernel32!SbpCreateSwitchContext = 76d818e1 kernel32!MFCreateTranscodeProfile = 76d8718a kernel32!ScrollConsoleScreenBufferA = 76ce08c0 kernel32!_imp__HeapLock = 76ce4d4c kernel32!OpenEventAStub = 76d25c70 kernel32!c_Omap_xpsrasterservice = 76ce0a38 kernel32!_imp__GetVolumeInformationW = 76d261f0 kernel32!c_Pmap_inseng = 76ce03f0 kernel32!_imp__RtlSetLastWin32ErrorAndNtStatusFromNtStatus = 76d68461 kernel32!SetCommConfig = 76d85f1d kernel32!Internal_EnumDateFormats = 76ce6e0e kernel32!CompareLocales = 76ce0848 kernel32!_imp__GetCurrentThreadId = 76d81960 kernel32!InitializeIpInterfaceEntry = 76d87206 kernel32!GetConsoleKeyboardLayoutNameA = 76cea16f kernel32!_wcsicmp = 76d7791d kernel32!SetThreadPreferredUILanguages = 76ce1d0e kernel32!LocalUnlockStub = 76cec04b kernel32!OpenThreadStub = 76d5f405 kernel32!GetSystemFirmwareTable = 76ce070c kernel32!_imp__LoadStringByReference = 76d26368 kernel32!c_Pmap_dfscli = 76cfd87b kernel32!GetProcessTimes = 76d7599a kernel32!GetGeoLCID = 76d818d4 kernel32!MFCreateSequencerSource = 76cfd199 kernel32!SortNlsStrLenW = 76ce0050 kernel32!_imp__RtlUnicodeStringToInteger = 76d8c768 kernel32!ReadFileSync = 76ce1f22 kernel32!FlsAllocStub = 76d816f1 kernel32!FaxEnumGlobalRoutingInfoW = 76d7f2a0 kernel32!IsPalette = 76ce1ccd kernel32!FindResourceW = 76d62302 kernel32!GetNumaHighestNodeNumber = 76ced890 kernel32!BasepMmLowMemoryConditionEventName = 76ce995e kernel32!StringCchCopyNW = 76d25d00 kernel32!c_Omap_winspool = 76d86444 kernel32!ExpungeConsoleCommandHistoryW = 76d25cd8 kernel32!c_Pmap_wlanhlp = 76ce0918 kernel32!_imp__FlushViewOfFile = 76d68f8d kernel32!GetVDMCurrentDirectories = 76ce0648 kernel32!_imp__DbgPrint = 76d6022a kernel32!ReturnMem16Data = 76ce0014 kernel32!_imp__NtDuplicateObject = 76ce358f kernel32!GetFileTime = 76d62fd2 kernel32!GetProcessorSystemCycleTime = 76d8abe7 kernel32!GetNtdllFunction = 76d82325 kernel32!FaxConnectFaxServerW = 76d262c8 kernel32!c_Pmap_evr = 76d8ec84 kernel32!InitGlobalBuffersEx = 76ce041c kernel32!_imp__RtlCharToInteger = 76cf0199 kernel32!BaseDllOpenIniFileOnDisk = 76ce0170 kernel32!_imp__NtCreateJobObject = 76d25ec8 kernel32!c_Pmap_sfc = 76cec8d4 kernel32!RealWerpNotifyLoadStringResource = 76d8221e kernel32!FmsDeactivateFonts = 76ce97ef kernel32!SetEnvironmentVariableW = 76d7b95b kernel32!GetHijriDayOfYear = 76cfc735 kernel32!FileTimeToDosDateTime = 76ce0864 kernel32!_imp__GetExitCodeProcess = 76d818d4 kernel32!MFCreateVideoMediaType = 76ce0b00 kernel32!_imp__GetModuleHandleExA = 76cf8ee7 kernel32!NtWow64QueryInformationProcess64 = 76cf9d45 kernel32!SetPriorityClassStub = 76d5c389 kernel32!DeleteFileTransactedW = 76d8196f kernel32!RegWdQueryW = 76d26338 kernel32!c_Pmap_drttransport = 76d885ca kernel32!K32EnumPageFilesA = 76d64a59 kernel32!CreateBoundaryDescriptorA = 76ce0cfc kernel32!_imp__GetEnvironmentVariableW = 76d6de88 kernel32!BaseDumpAppcompatCache = 76d82325 kernel32!FaxConnectFaxServerA = 76d8ea84 kernel32!NlsCheckPolicy = 76d879bf kernel32!SetConsoleCursor = 76ce1202 kernel32!GetProcAddressStub = 76ce0b04 kernel32!_imp__GetModuleHandleExW = 76d7f25e kernel32!RegPdQueryW = 76d895e0 kernel32!CombineKeyInfo = 76d5981c kernel32!BaseDllCheckKeyNotEmpty = 76da00e0 kernel32!PredefinedHandleTableCriticalSection = 76ce09c4 kernel32!_imp__LockFile = 76ce09cc kernel32!_imp__SetEndOfFile = 76ce9dd5 kernel32!BasepSxsCloseHandles = 76cfb851 kernel32!WerpHeapLock = 76d26420 kernel32!c_Pmap_credui = 76ce0578 kernel32!_imp__NtSetValueKey = 76d818ad kernel32!MFCreateVideoMediaTypeFromVideoInfoHeader2 = 76d01b2b kernel32!_DeleteElement = 76cfc4eb kernel32!CreateEventExA = 76d8e81c kernel32!GetProcessIdOfThread = 76d0d7bf kernel32!BasepCopyCreatorOwnerACE = 76ce01b0 kernel32!_imp__NtDeviceIoControlFile = 76d25fe0 kernel32!c_Pmap_onexui = 76d7ee92 kernel32!WTSGetListenerSecurityA = 76d63a05 kernel32!BasepProcessInvalidImage = 76d6e329 kernel32!QueryIdleProcessorCycleTime = 76d86e99 kernel32!WriteConsoleOutputCharacterA = 76ce6d6d kernel32!NlsCompareInvariantNoCase = 76d55525 kernel32!ULongLongToULong = 76ceee59 kernel32!GetVolumePathNameW = 76ce0a64 kernel32!_imp__GetDiskFreeSpaceA = 76cf54d9 kernel32!BaseElevationPostProcessing = 76d818d4 kernel32!MFCreateMP3MediaSink = 76ce0280 kernel32!_imp__RtlQueryEnvironmentVariable_U = 76ce155d kernel32!GetCurrentProcess = 76d64847 kernel32!NlsEventDataDescCreateStub = 76d8e25b kernel32!FSPErrorMessages::CConfig::CheckTokenMembership = 76d62cf4 kernel32!PowerSetRequest = 76d05692 kernel32!BasepSelectReadyChunk = 76ce03e4 kernel32!_imp__NtWaitForSingleObject = 76d81c86 kernel32!UpdatePanningFeedback = 76d25ff8 kernel32!c_Pmap_oledlg = 76ce557c kernel32!QueryKeyInfo = 76d74f52 kernel32!GetCalendarWeekNumber = 76d82444 kernel32!GetTrkSvrObject = 76d067dd kernel32!GetStringTypeAStub = 76d0197e kernel32!EnumFindResource = 76d8e87f kernel32!HeapUnlock = 76cfebe0 kernel32!RegCreateKeyExInternalA = 76cef99f kernel32!SetProcessWorkingSetSizeEx = 76d3cfe8 kernel32!c_PmapEntries_powrprof = 76d25eb8 kernel32!c_Pmap_sfmapi = 76d5f22c kernel32!GlobalFix = 76d5fa9e kernel32!LocalShrink = 76d8f217 kernel32!ExtractFileName = 76d86ebf kernel32!WriteConsoleOutputCharacterW = 76ce05ec kernel32!_imp__RtlFreeHeap = 76d0556c kernel32!BasepCheckCopyChunkFile = 76d89d40 kernel32!SXSEnumProc = 76ce0868 kernel32!_imp__TlsFree = 76ce4537 kernel32!RegOpenKeyExA = 76d64447 kernel32!EnumSystemLocalesExStub = 76d25de8 kernel32!c_Omap_urlmon = 76d52d40 kernel32!GUID_NULL = 76d81960 kernel32!InitializeIpForwardEntry = 76d25fb0 kernel32!c_Omap_pidgen = 76ce157c kernel32!UnmapViewOfFile = 76ce3878 kernel32!InitializeCriticalSectionEx = 76d818d4 kernel32!MFCreateASFStreamingMediaSink = 76d64dde kernel32!InitOnceComplete = 76d84b77 kernel32!BaseVerifyUnicodeString = 76d65e27 kernel32!Thread32Next = 76d80907 kernel32!FaxEnumMessagesA = 76d541c5 kernel32!BackupGetSparseMap = 76d73651 kernel32!EnumLangsFunc = 76d264b8 kernel32!c_Pmap_authz = 76d6e283 kernel32!WerpNotifyLoadStringResourceEx = 76d09901 kernel32!CheckForReadOnlyResourceFilter = 76cf844b kernel32!BasepGetApphelpCheckRunAppProc = 76d0bd11 kernel32!GetProductInfo = 76ce087c kernel32!_imp__SuspendThread = 76d653b3 kernel32!GetRegistryExtensionFlags = 76d6255d kernel32!GetNumaProcessorNode = 76d82240 kernel32!RegSetWinStationAllowDWM = 76d80907 kernel32!FaxEnumMessagesW = 76ce02f8 kernel32!_imp__LdrResGetRCConfig = 76d023ac kernel32!SetThreadpoolThreadMinimum = 76d76639 kernel32!GetCurrencyFormatW = 76cfbbe4 kernel32!WerpRegisterMemoryBlock = 76ce1aa5 kernel32!MultiByteToWideCharStub = 76cfaf02 kernel32!OpenClassesRootInternal = 76d80842 kernel32!LZStart = 76d8eabb kernel32!IsNLSDefinedString = 76d816f1 kernel32!FaxEnumOutboundRulesA = 76d26200 kernel32!c_Pmap_imm32 = 76ce729a kernel32!RtlStringCchCopyW = 76d7f40f kernel32!DSInstanceFromNameEx = 76ce02e0 kernel32!_imp__RtlCultureNameToLCID = 76d7eeba kernel32!WTSFreeMemoryExA = 76d643e7 kernel32!EnumCalendarInfoExWStub = 76d0c2a1 kernel32!GetTempFileNameW = 76ce0080 kernel32!_imp__NtTerminateProcess = 76d843af kernel32!BasepTpIoCleanupCallback = 76ce5f98 kernel32!_vsnwprintf = 76d036a7 kernel32!BaseDllGetVariableValue = 76cfa154 kernel32!IsValidLocaleStub = 76ce00f4 kernel32!_imp__RtlEncodeSystemPointer = 76d7fa40 kernel32!FmsResetFontsActivationState = 76cfeb2e kernel32!K32GetModuleFileNameExW = 76cee244 kernel32!SetCurrentDirectoryWStub = 76d82325 kernel32!FaxSetReceiptsConfigurationA = 76d260b8 kernel32!c_Pmap_netapi32 = 76d7fa40 kernel32!RegisterBaseControls = 76d82325 kernel32!FaxGetReceiptsConfigurationW = 76d26010 kernel32!c_Pmap_ole32 = 76ce10d9 kernel32!GetSystemTime = 76d816f1 kernel32!FaxGetSecurityEx = 76da03bc kernel32!gpTermsrvLogInstallIniFile = 76d847ea kernel32!NlsConvertStringToIntegerW = 76d7eeba kernel32!WTSFreeMemoryExW = 76d6d66a kernel32!QueryInformationJobObject = 76d0ab17 kernel32!GetTempFileNameA = 76ce1257 kernel32!ProcessIdToSessionId = 76cf110e kernel32!SetHandleInformation = 76ce089c kernel32!_imp__CreateRemoteThread = 76d26038 kernel32!c_Pmap_ntlanman = 76ce1a6a kernel32!MapViewOfFile = 76d7eece kernel32!WTSOpenServerA = 76d82336 kernel32!FaxRegisterForServerEvents = 76ce0d3c kernel32!_imp__SetCurrentDirectoryW = 76d82336 kernel32!CryptUIDlgSelectCertificateFromStore = 76d25dd8 kernel32!c_Pmap_userenv = 76d8ea8f kernel32!NlsUpdateLocale = 76d818d4 kernel32!MFCreateAttributes = 76d80907 kernel32!FaxRegisterServiceProviderW = 76d3ae98 kernel32!c_PmapEntries_psapi = 76d7f25e kernel32!MprAdminConnectionEnum = 76d82325 kernel32!FaxGetReceiptsConfigurationA = 76cfda78 kernel32!LockFileStub = 76d7f40f kernel32!DebugTest = 76cf956a kernel32!SetCurrentDirectoryAStub = 76d82325 kernel32!FaxSetReceiptsConfigurationW = 76ce19b4 kernel32!SetFilePointer = 76cfc804 kernel32!GetCurrentActCtx = 76ce3222 kernel32!GetEnvironmentVariableWStub = 76da0088 kernel32!BasePrefixList = 76ce1734 kernel32!IsDBCSLeadByteStub = 76d26340 kernel32!c_Pmap_drtprov = 76d8e832 kernel32!GetThreadPriorityBoost = 76d842ba kernel32!DbgPrintEx = 76cf26b1 kernel32!BaseReleaseProcessDllPath = 76ce4aa6 kernel32!RestrictRegType = 76ce0b80 kernel32!_imp__LocalUnlock = 76ce0c00 kernel32!_imp__GetVersionExW = 76d62cb0 kernel32!PowerClearRequest = 76ce102d kernel32!CreateProcessW = 76ce1a8d kernel32!InitializeCriticalSectionAndSpinCountStub = 76d0c2dc kernel32!GlobalFindAtomA = 76cfad7e kernel32!InitSecurityAcls = 76cf5689 kernel32!BasepPrepareSwitchContext = 76d00575 kernel32!RegOpenUserClassesRoot = 76da0090 kernel32!BaseWindowsSys32x86Directory = 76d004d9 kernel32!wcscspn = 76d6d550 kernel32!SetTapeParameters = 76ce1308 kernel32!GetConsoleMode = 76ce0440 kernel32!_imp__RtlIsTextUnicode = 76d6e54d kernel32!SetSystemFileCacheSize = 76d26448 kernel32!c_Pmap_colbact = 76d64cc8 kernel32!OpenWaitableTimerA = 76d8175f kernel32!RasSetDeviceConfigInfo = 76d81893 kernel32!MFTEnumEx = 76cfb671 kernel32!WerpInitPEBStore = 76d7b051 kernel32!GetGregBasedDayOfYear = 76cfcf7e kernel32!GetNumberFormatWStub = 76d09ded kernel32!GetThreadContext = 76d08701 kernel32!SbpMergeApphackContexts = 76ce1cf6 kernel32!LocalLock = 76d85f6a kernel32!GetPtrCalData = 76ce0174 kernel32!_imp__tolower = 76d25db0 kernel32!c_Pmap_uxtheme = 76d87445 kernel32!OpenConsoleWInternal = 76d5e2d9 kernel32!CopyNameGraftNow = 76d82325 kernel32!FaxCompleteJobParamsA = 76d80c1e kernel32!KccUnInitializeWait = 76ce4f10 kernel32!FreeEnvironmentStringsWStub = 76cecabc kernel32!GetFileAttributesAStub = 76ce05fc kernel32!_imp__TpSetPoolStackInformation = 76d81835 kernel32!MFInitMediaTypeFromMFVideoFormat = 76cfd5a8 kernel32!EnumStateClear = 76ce9fc5 kernel32!GetCommandLineW = 76d64ad5 kernel32!CreatePrivateNamespaceA = 76d25d18 kernel32!c_Pmap_winnsi = 76d8070c kernel32!IsValidDSInstance = 76ce0b70 kernel32!_imp__IsWow64Process = 76d79e56 kernel32!GetGregorianDaysInYear = 76d8070c kernel32!MapSpnServiceClass = 76d8e9d4 kernel32!GetNamedPipeClientComputerNameW = 76d25e58 kernel32!c_Pmap_spinf = 76d7655e kernel32!GetDateFormatEx = 76ce16c0 kernel32!WideCharToMultiByte = 76ce0298 kernel32!_imp__NtSetInformationThread = 76d645d7 kernel32!HeapLockStub = 76d60347 kernel32!SetDllDirectoryA = 76ce0894 kernel32!_imp__QueryProcessAffinityUpdateMode = 76d82393 kernel32!GetMTAThreadPoolMetrics = 76d81842 kernel32!MFCalculateBitmapImageSize = 76da100c kernel32!LastConsoleEventActive = 76ce0d78 kernel32!_imp__OutputDebugStringA = 76d26070 kernel32!c_Pmap_normaliz = 76ce086c kernel32!_imp__TlsAlloc = 76d6fd48 kernel32!MuMoveFilePos = 76cfdf4b kernel32!EnumTableGetKeyState = 76d64979 kernel32!GetSystemPreferredUILanguagesStub = 76d262d8 kernel32!c_Pmap_elscore = 76ce16cb kernel32!GetUserDefaultLCIDStub = 76d648e9 kernel32!GetCurrencyFormatExStub = 76ce0158 kernel32!_imp__NtSetInformationJobObject = 76d26278 kernel32!c_Omap_gpapi = 76d8ebb8 kernel32!DebugBreak = 76cf8b05 kernel32!CloseConsoleHandle = 76d0b341 kernel32!SetThreadIdealProcessor = 76d816f1 kernel32!FaxGetJobA = 76d6029f kernel32!SetDllDirectoryW = 76d42d50 kernel32!c_PmapEntries_mshtml = 76ce0904 kernel32!_imp__VirtualProtect = 76ce1678 kernel32!QueryPerformanceCounter = 76d0bd8e kernel32!IdnToAscii = 76d82240 kernel32!KccGetFailureCache = 76ce0300 kernel32!_imp__RtlGetProductInfo = 76d81628 kernel32!MsiSetInternalUI = 76d805d0 kernel32!UiaOnDestroySink = 76cf99ae kernel32!CompareStringAStub = 76d849e1 kernel32!BasePrepareReasonContext = 76ce00f8 kernel32!_imp__RtlFindCharInUnicodeString = 76ce4c12 kernel32!_strcmpi = 76d7fa55 kernel32!FveGetStatus = 76d6594b kernel32!Heap32First = 76d816f1 kernel32!FaxEnumerateProvidersW = 76d535e0 kernel32!BasepLoadAppInitDlls = 76d5593a kernel32!BaseValidateNetbiosName = 76d82325 kernel32!FaxGetReportedServerAPIVersion = 76ce0d7c kernel32!_imp__OutputDebugStringW = 76da1008 kernel32!ConsolePortMemoryRemoteDelta = 76d874c5 kernel32!SetLastConsoleEventActiveInternal = 76d80907 kernel32!FaxGetInstallType = 76d62c52 kernel32!PowerCreateRequest = 76d57bc4 kernel32!DTZItoRTL_DTZI = 76cebf10 kernel32!FindNextFileW = 76da0f30 kernel32!rghLZFileTable = 76d8e8a0 kernel32!VirtualQueryEx = 76ce0474 kernel32!_imp__RtlMultiByteToUnicodeSize = 76d5fcbc kernel32!CreateMailslotA = 76d816f1 kernel32!FaxEnumJobsW = 76ce0b18 kernel32!_imp__GetModuleFileNameA = 76d26478 kernel32!c_Pmap_certcli = 76d02361 kernel32!CreateTimerQueue = 76ce060c kernel32!_imp__TpAllocWork = 76ce07e8 kernel32!_imp__SpecialMBToWC = 76d805d0 kernel32!AfpAdminDisconnect = 76ce0d98 kernel32!_imp__SetLastError = 76ce0150 kernel32!_imp__RtlReleaseActivationContext = 76d8ef72 kernel32!LZDecode = 76da0024 kernel32!InputWaitHandle = 76d88df5 kernel32!ExtractClassKey = 76d8e806 kernel32!UpdateProcThreadAttribute = 76d645c7 kernel32!GetVolumeInformationByHandleWStub = 76cf9bd0 kernel32!DeleteAtom = 76d84220 kernel32!NtReadFile = 76d647c7 kernel32!WaitNamedPipeWStub = 76ce4a26 kernel32!QueryValueInternalW = 76d818e1 kernel32!MFCreateCredentialCache = 76d7202e kernel32!PEWriteResource<_IMAGE_NT_HEADERS64> = 76d02db4 kernel32!DoFormatDate = 76d816f1 kernel32!FaxEnumJobsA = 76ce0b2c kernel32!_imp__GetModuleFileNameW = 76ce0604 kernel32!_imp__TpAllocCleanupGroup = 76d79e89 kernel32!IsValidGregorianDateTime = 76d5c03c kernel32!GetFileBandwidthReservation = 76d6fd8a kernel32!MuRead = 76d86ddf kernel32!WriteConsoleOutputW = 76ce04d4 kernel32!_imp__NtSetInformationDebugObject = 76ce3899 kernel32!ClassesEnumTableInitFn = 76d0c039 kernel32!GlobalHandle = 76d647d7 kernel32!WriteFileExStub = 76d5662c kernel32!BaseAddMultiNameInReg = 76d02799 kernel32!IsBadStringPtrA = 76d7f4c9 kernel32!FXSAPIInitialize = 76ce02c8 kernel32!_imp__RtlCreateUnicodeString = 76d81835 kernel32!MFCreateSinkWriterFromMediaSink = 76ce12d5 kernel32!WriteConsoleA = 76d8e987 kernel32!GetQueuedCompletionStatusEx = 76d7a782 kernel32!AdjustUmAlQuraDays = 76d0ded5 kernel32!_NLG_Notify = 76d792d9 kernel32!GregorianToHebrew = 76d81835 kernel32!MFConvertToFP16Array = 76cfdc80 kernel32!ExpandEnvironmentStringsAStub = 76d8b69a kernel32!WerpGetRestartCommandLine = 76d23e00 kernel32!YearsInfo = 76ce09c0 kernel32!_imp__CreateFileW = 76cf85c9 kernel32!CreateProcessInternalA = 76d09959 kernel32!WerpReportExceptionInProcessContext = 76d0def6 kernel32!_NLG_Return2 = 76cfdad8 kernel32!QueryDosDeviceWStub = 76d02d1d kernel32!GetUserInfoWord = 76d881f2 kernel32!K32GetDeviceDriverFileNameW = 76d7b450 kernel32!wszAddHijriTempValue = 76d62e71 kernel32!WinExec = 76d584bd kernel32!MarkProcessHandle = 76ce3954 kernel32!FlsFreeStub = 76ce11ea kernel32!SleepExStub = 76d82325 kernel32!FaxPrintCoverPageA = 76d0463a kernel32!BasepProcessNameGrafting = 76ce43b1 kernel32!InternalFindAtom = 76d81c58 kernel32!DeleteBrowserEmulationUserData = 76d0decc kernel32!_NLG_Notify1 = 76ce09bc kernel32!_imp__QueryDosDeviceW = 76ce01c0 kernel32!_imp__NtMapViewOfSection = 76ce077c kernel32!_imp__EnumLanguageGroupLocalesW = 76d818e1 kernel32!MFCreateASFProfile = 76cf8e69 kernel32!HeapValidate = 76d08b54 kernel32!FoldStringW = 76ce0228 kernel32!_imp__NtProtectVirtualMemory = 76d816f1 kernel32!FaxStartMessagesEnum = 76d8998e kernel32!LocalOpenPerformanceNlsText = 76d25cc0 kernel32!c_Pmap_wmdrmsdk = 76d56d14 kernel32!BaseParseDnsName = 76d78fd3 kernel32!GetHebrewSupportedDateRange = 76ce1ad5 kernel32!CreateFileMappingWStub = 76ce052c kernel32!_imp__wcschr = 76d61cc9 kernel32!GetNamedPipeInfo = 76d5fb50 kernel32!SetMailslotInfo = 76d6dd79 kernel32!SdbIsValidQueryResultLight = 76d5afe8 kernel32!MS_Windows_UAC_Provider = 76cfd850 kernel32!GetUserDefaultLangID = 76ce063c kernel32!_imp__RtlDestroyProcessParameters = 76d805d0 kernel32!UTUnRegister = 76d011c1 kernel32!AssignProcessToJobObject = 76cecaf9 kernel32!DeleteFileA = 76d7fa40 kernel32!RegisterExtendedControls = 76d8e9df kernel32!GetNamedPipeAttribute = 76d818e1 kernel32!MFTUnregisterLocal = 76ce03f4 kernel32!_imp__NtOpenProcessToken = 76ce09e4 kernel32!_imp__GetFinalPathNameByHandleA = 76d82da1 kernel32!RegDisablePredefinedCacheEx = 76ce03f8 kernel32!_imp__RtlNtStatusToDosErrorNoTeb = 76d35188 kernel32!c_OmapEntries_shlwapi = 76ce626b kernel32!InitializeRegTermsrvFpns = 76d261e8 kernel32!c_Pmap_iphlpapi = 76d805f3 kernel32!StartMessagePump =