Script used to generate the function hashes used in Metasploit.
The following are for kernel32.dll and ntdll.dll. The script will look for all exported function names in the provided dll.
Beginning Directory search
[+] test_dlls/kernel32.dll: 0x92AF16DA
[ordinal ] Hash: Function Name (Address)
[00000003] msf_hash(0xFD8452C6): AcquireSRWLockExclusive (0x7DE2A0C3)
[00000004] msf_hash(0x74FE289C): AcquireSRWLockShared (0x7DE2A0E4)
[00000005] msf_hash(0xC3D0940A): ActivateActCtx (0x7DD75430)
[00000006] msf_hash(0x354E7EBB): AddAtomA (0x7DD8ED56)
[00000007] msf_hash(0x35FE7EBB): AddAtomW (0x7DD8CDEC)
[00000008] msf_hash(0x2663DF8A): AddConsoleAliasA (0x7DE16D26)
[00000009] msf_hash(0x2713DF8A): AddConsoleAliasW (0x7DE16CBC)
[00000010] msf_hash(0xB1EE3630): AddDllDirectory (0x7DE2A102)
[00000011] msf_hash(0x1022AF41): AddIntegrityLabelToBoundaryDescriptor (0x7DDF5042)
[00000012] msf_hash(0x13D8B214): AddLocalAlternateComputerNameA (0x7DDE7660)
[00000013] msf_hash(0x1488B214): AddLocalAlternateComputerNameW (0x7DDE7575)
[00000014] msf_hash(0x034514F5): AddRefActCtx (0x7DD8D528)
[00000015] msf_hash(0xE00D8513): AddSIDToBoundaryDescriptor (0x7DD99177)
[00000016] msf_hash(0x117A7336): AddSecureMemoryCacheCallback (0x7DDEF640)
[00000017] msf_hash(0x7487EB7C): AddVectoredContinueHandler (0x7DE2A137)
[00000018] msf_hash(0x87AFC3B3): AddVectoredExceptionHandler (0x7DE2A15B)
[00000019] msf_hash(0xB2D07C0E): AdjustCalendarDate (0x7DE055FA)
[00000020] msf_hash(0xD975E69D): AllocConsole (0x7DE1730E)
[00000021] msf_hash(0x915A3B78): AllocateUserPhysicalPages (0x7DDFEB7C)
[00000022] msf_hash(0x32060205): AllocateUserPhysicalPagesNuma (0x7DDFEBAA)
[00000023] msf_hash(0x6F5D8C81): ApplicationRecoveryFinished (0x7DDFE7A6)
[00000024] msf_hash(0xE5D596B1): ApplicationRecoveryInProgress (0x7DDFE7B6)
[00000025] msf_hash(0x46F63E57): AreFileApisANSI (0x7DDF4851)
[00000026] msf_hash(0xBDC269C7): AssignProcessToJobObject (0x7DD9C892)
[00000027] msf_hash(0x3F0589CA): AttachConsole (0x7DE173D2)
[00000028] msf_hash(0x44AB64C3): BackupRead (0x7DDE4F98)
[00000029] msf_hash(0x44E375C3): BackupSeek (0x7DDE3F1E)
[00000030] msf_hash(0x95257ABF): BackupWrite (0x7DDE5652)
[00000031] msf_hash(0x1954CAF8): BaseCheckAppcompatCache (0x7DDFE475)
[00000032] msf_hash(0x3FDC2FBB): BaseCheckAppcompatCacheEx (0x7DD8222E)
[00000033] msf_hash(0x7688D2E7): BaseCheckRunApp (0x7DD89DAB)
[00000034] msf_hash(0xD6356D28): BaseCleanupAppcompatCacheSupport (0x7DDFE41F)
[00000035] msf_hash(0xD548D1B1): BaseDllReadWriteIniFile (0x7DD7E509)
[00000036] msf_hash(0x88160EFD): BaseDumpAppcompatCache (0x7DDFE442)
[00000037] msf_hash(0xBA64D178): BaseFlushAppcompatCache (0x7DDFE452)
[00000038] msf_hash(0xF4D82E9B): BaseFormatObjectAttributes (0x7DD81240)
[00000039] msf_hash(0xEE4333FB): BaseFormatTimeOut (0x7DD8F972)
[00000040] msf_hash(0xAFCA5761): BaseGenerateAppCompatData (0x7DD8371F)
[00000041] msf_hash(0x11B39C8C): BaseGetNamedObjectDirectory (0x7DE15445)
[00000042] msf_hash(0x4A893B81): BaseInitAppcompatCacheSupport (0x7DDFE629)
[00000043] msf_hash(0xDC1E6D51): BaseIsAppcompatInfrastructureDisabled (0x7DD80DCB)
[00000044] msf_hash(0xE9885D83): BaseQueryModuleData (0x7DD956A2)
[00000045] msf_hash(0x93A64AEB): BaseSetLastNTError (0x7DD71638)
[00000001] msf_hash(0xC24935B1): BaseThreadInitThunk (0x7DD73358)
[00000046] msf_hash(0x5C3F671E): BaseUpdateAppcompatCache (0x7DD95688)
[00000047] msf_hash(0xEAB4F355): BaseVerifyUnicodeString (0x7DE153E1)
[00000048] msf_hash(0x1C72731E): Basep8BitStringToDynamicUnicodeString (0x7DD7490A)
[00000049] msf_hash(0x8AB58289): BasepAllocateActivationContextActivationBlock (0x7DE155D1)
[00000050] msf_hash(0x4477EDA7): BasepAnsiStringToDynamicUnicodeString (0x7DE151F6)
[00000051] msf_hash(0x74D0AF63): BasepCheckAppCompat (0x7DDEB062)
[00000052] msf_hash(0x8F8A7B91): BasepCheckBadapp (0x7DD82F21)
[00000053] msf_hash(0x61ACF875): BasepCheckWinSaferRestrictions (0x7DD852E1)
[00000054] msf_hash(0xEAB03981): BasepFreeActivationContextActivationBlock (0x7DE1574B)
[00000055] msf_hash(0x9447E272): BasepFreeAppCompatData (0x7DD84D01)
[00000056] msf_hash(0x611214CA): BasepMapModuleHandle (0x7DD8E83E)
[00000057] msf_hash(0x6033501A): Beep (0x7DDE58EA)
[00000058] msf_hash(0x8E958235): BeginUpdateResourceA (0x7DE046F9)
[00000059] msf_hash(0x8F458235): BeginUpdateResourceW (0x7DE0452C)
[00000060] msf_hash(0x3E94A88F): BindIoCompletionCallback (0x7DD8D8E6)
[00000061] msf_hash(0x01449CDC): BuildCommDCBA (0x7DDFD7B6)
[00000062] msf_hash(0x74360EB6): BuildCommDCBAndTimeoutsA (0x7DDFD787)
[00000063] msf_hash(0x74E60EB6): BuildCommDCBAndTimeoutsW (0x7DDFD7E9)
[00000064] msf_hash(0x01F49CDC): BuildCommDCBW (0x7DDFD843)
[00000065] msf_hash(0x94A9E7B7): CallNamedPipeA (0x7DDF2584)
[00000066] msf_hash(0x9559E7B7): CallNamedPipeW (0x7DDF2138)
[00000067] msf_hash(0xF146962B): CallbackMayRunLong (0x7DD8CF77)
[00000068] msf_hash(0x1DE23E8E): CancelDeviceWakeupRequest (0x7DDF3150)
[00000069] msf_hash(0x32E5856C): CancelIo (0x7DDEC2F9)
[00000070] msf_hash(0xA40ACCC2): CancelIoEx (0x7DD8EFA4)
[00000071] msf_hash(0x12EB0858): CancelSynchronousIo (0x7DDEC2C9)
[00000072] msf_hash(0x78F0EA43): CancelThreadpoolIo (0x7DE2A180)
[00000073] msf_hash(0xF7918082): CancelTimerQueueTimer (0x7DDFEED8)
[00000074] msf_hash(0xB8D4156F): CancelWaitableTimer (0x7DDF485B)
[00000075] msf_hash(0x6A4A6692): ChangeTimerQueueTimer (0x7DDF486B)
[00000076] msf_hash(0x4AC7B9D6): CheckElevation (0x7DDEB3F5)
[00000077] msf_hash(0xF2A1B882): CheckElevationEnabled (0x7DD83126)
[00000078] msf_hash(0xF9D031B5): CheckForReadOnlyResource (0x7DD97926)
[00000079] msf_hash(0xEC63CF63): CheckNameLegalDOS8Dot3A (0x7DDF2EE1)
[00000080] msf_hash(0xED13CF63): CheckNameLegalDOS8Dot3W (0x7DDF2A83)
[00000081] msf_hash(0x7EB13455): CheckRemoteDebuggerPresent (0x7DD9B0F6)
[00000082] msf_hash(0x87878748): ClearCommBreak (0x7DDF8829)
[00000083] msf_hash(0x21BF8ACA): ClearCommError (0x7DDF703F)
[00000084] msf_hash(0x9E8E3527): CloseConsoleHandle (0x7DE17EDB)
[00000085] msf_hash(0x528796C6): CloseHandle (0x7DD713E0)
[00000086] msf_hash(0xD390B8DB): ClosePrivateNamespace (0x7DD90943)
[00000087] msf_hash(0xDF285DF4): CloseProfileUserMapping (0x7DE111A6)
[00000088] msf_hash(0x7FE936BA): CloseThreadpool (0x7DE2A19F)
[00000089] msf_hash(0x78736D36): CloseThreadpoolCleanupGroup (0x7DE2A1B3)
[00000090] msf_hash(0x9A6C28CE): CloseThreadpoolCleanupGroupMembers (0x7DE2A1CF)
[00000091] msf_hash(0xE4AF2155): CloseThreadpoolIo (0x7DE2A1F2)
[00000092] msf_hash(0xE6E2D035): CloseThreadpoolTimer (0x7DE2A20E)
[00000093] msf_hash(0xFA52AFEE): CloseThreadpoolWait (0x7DE2A223)
[00000094] msf_hash(0x160AB22E): CloseThreadpoolWork (0x7DE2A237)
[00000095] msf_hash(0xDBB95459): CmdBatNotification (0x7DE10388)
[00000096] msf_hash(0x9E31FE7B): CommConfigDialogA (0x7DDF8431)
[00000097] msf_hash(0x9EE1FE7B): CommConfigDialogW (0x7DDF831D)
[00000098] msf_hash(0xD2143819): CompareCalendarDates (0x7DE04CC7)
[00000099] msf_hash(0x46D36A92): CompareFileTime (0x7DD71AF5)
[00000100] msf_hash(0x4FF26E1C): CompareStringA (0x7DD73BFA)
[00000101] msf_hash(0x508501F4): CompareStringEx (0x7DDF4E31)
[00000102] msf_hash(0xD0E8B61A): CompareStringOrdinal (0x7DD905F0)
[00000103] msf_hash(0x50A26E1C): CompareStringW (0x7DD73B6A)
[00000104] msf_hash(0xE27D6F28): ConnectNamedPipe (0x7DDF487B)
[00000105] msf_hash(0xD89FB122): ConsoleMenuControl (0x7DE184B3)
[00000106] msf_hash(0x0CEF7805): ContinueDebugEvent (0x7DDE8AA3)
[00000107] msf_hash(0x78B8B554): ConvertCalDateTimeToSystemTime (0x7DE04BFE)
[00000108] msf_hash(0x33C4D0BD): ConvertDefaultLocale (0x7DD8CE4E)
[00000109] msf_hash(0xA4D5A59B): ConvertFiberToThread (0x7DDF5D00)
[00000110] msf_hash(0x668C18D4): ConvertNLSDayOfWeekToWin32DayOfWeek (0x7DE04C98)
[00000111] msf_hash(0x4174B47F): ConvertSystemTimeToCalDateTime (0x7DE0525A)
[00000112] msf_hash(0xB6D08B1A): ConvertThreadToFiber (0x7DD9C061)
[00000113] msf_hash(0x9ECC3823): ConvertThreadToFiberEx (0x7DD9C079)
[00000114] msf_hash(0x9B9BFD8E): CopyContext (0x7DDFF219)
[00000115] msf_hash(0xDDA3E63E): CopyFileA (0x7DD958CD)
[00000116] msf_hash(0x59EB0DEC): CopyFileExA (0x7DDEF261)
[00000117] msf_hash(0x5A9B0DEC): CopyFileExW (0x7DD93B7A)
[00000118] msf_hash(0xE128BA62): CopyFileTransactedA (0x7DDEF2C9)
[00000119] msf_hash(0xE1D8BA62): CopyFileTransactedW (0x7DDEF1AF)
[00000120] msf_hash(0xDE53E63E): CopyFileW (0x7DD982ED)
[00000121] msf_hash(0x990F1939): CopyLZFile (0x7DDE7DBE)
[00000122] msf_hash(0x4595146D): CreateActCtxA (0x7DD99438)
[00000123] msf_hash(0x4645146D): CreateActCtxW (0x7DD791E7)
[00000124] msf_hash(0x61F8A0BD): CreateBoundaryDescriptorA (0x7DDF4FF1)
[00000125] msf_hash(0x62A8A0BD): CreateBoundaryDescriptorW (0x7DD8EBF1)
[00000126] msf_hash(0x6CA6786C): CreateConsoleScreenBuffer (0x7DE18059)
[00000127] msf_hash(0x5DDC1554): CreateDirectoryA (0x7DD9D556)
[00000128] msf_hash(0x67F6D38C): CreateDirectoryExA (0x7DDE9A89)
[00000129] msf_hash(0x68A6D38C): CreateDirectoryExW (0x7DDE8BD1)
[00000130] msf_hash(0x8136C627): CreateDirectoryTransactedA (0x7DDE9AF2)
[00000131] msf_hash(0x81E6C627): CreateDirectoryTransactedW (0x7DDE99D4)
[00000132] msf_hash(0x5E8C1554): CreateDirectoryW (0x7DD741F9)
[00000133] msf_hash(0x26B89CFF): CreateEventA (0x7DD7322C)
[00000134] msf_hash(0x9F18BE3F): CreateEventExA (0x7DD90537)
[00000135] msf_hash(0x9FC8BE3F): CreateEventExW (0x7DDF488B)
[00000136] msf_hash(0x27689CFF): CreateEventW (0x7DD7180E)
[00000137] msf_hash(0x3D62F6DA): CreateFiber (0x7DD9BE06)
[00000138] msf_hash(0x43672844): CreateFiberEx (0x7DD9BE26)
[00000139] msf_hash(0x4FDAF6DA): CreateFileA (0x7DD75366)
[00000140] msf_hash(0x23F9CD0A): CreateFileMappingA (0x7DD754A6)
[00000141] msf_hash(0x9A218836): CreateFileMappingNumaA (0x7DDEC5A4)
[00000142] msf_hash(0x9AD18836): CreateFileMappingNumaW (0x7DDF489B)
[00000143] msf_hash(0x24A9CD0A): CreateFileMappingW (0x7DD718D9)
[00000144] msf_hash(0xFDB67E89): CreateFileTransactedA (0x7DDEEFC1)
[00000145] msf_hash(0xFE667E89): CreateFileTransactedW (0x7DDEE3FD)
[00000146] msf_hash(0x508AF6DA): CreateFileW (0x7DD73EFC)
[00000147] msf_hash(0xA6B9DE33): CreateHardLinkA (0x7DDFE029)
[00000148] msf_hash(0x136E385F): CreateHardLinkTransactedA (0x7DDFE098)
[00000149] msf_hash(0x141E385F): CreateHardLinkTransactedW (0x7DDFDF81)
[00000150] msf_hash(0xA769DE33): CreateHardLinkW (0x7DDFDD98)
[00000151] msf_hash(0x6FF741E5): CreateIoCompletionPort (0x7DD8EEDA)
[00000152] msf_hash(0xAFD7A151): CreateJobObjectA (0x7DDFDCFB)
[00000153] msf_hash(0xB087A151): CreateJobObjectW (0x7DD9C82A)
[00000154] msf_hash(0x7264693B): CreateJobSet (0x7DDFDCCD)
[00000155] msf_hash(0x28DA3766): CreateMailslotA (0x7DDF007C)
[00000156] msf_hash(0x298A3766): CreateMailslotW (0x7DDEFF70)
[00000157] msf_hash(0xD1C9C6CE): CreateMemoryResourceNotification (0x7DD7D2FF)
[00000158] msf_hash(0x94D98DFF): CreateMutexA (0x7DD74C0B)
[00000159] msf_hash(0x2754FE1A): CreateMutexExA (0x7DDF48AB)
[00000160] msf_hash(0x2804FE1A): CreateMutexExW (0x7DDF48BB)
[00000161] msf_hash(0x95898DFF): CreateMutexW (0x7DD741EC)
[00000162] msf_hash(0xD4DF7045): CreateNamedPipeA (0x7DDF1E17)
[00000163] msf_hash(0xD58F7045): CreateNamedPipeW (0x7DDF48CB)
[00000164] msf_hash(0x0EAFCF3E): CreatePipe (0x7DDF48DB)
[00000165] msf_hash(0xCD1DA0A2): CreatePrivateNamespaceA (0x7DDF506D)
[00000166] msf_hash(0xCDCDA0A2): CreatePrivateNamespaceW (0x7DD90A75)
[00000167] msf_hash(0x863FCC79): CreateProcessA (0x7DD71072)
[00000168] msf_hash(0xB7BA31C8): CreateProcessAsUserW (0x7DD9C9F5)
[00000169] msf_hash(0x6645F149): CreateProcessInternalA (0x7DD8A4A7)
[00000170] msf_hash(0x66F5F149): CreateProcessInternalW (0x7DD83BBB)
[00000171] msf_hash(0x86EFCC79): CreateProcessW (0x7DD7103D)
[00000172] msf_hash(0x799AACC6): CreateRemoteThread (0x7DDF48EB)
[00000173] msf_hash(0x5154A353): CreateRemoteThreadEx (0x7DE2A24B)
[00000174] msf_hash(0x190FEFD2): CreateSemaphoreA (0x7DD9D1A2)
[00000175] msf_hash(0x34ED72FB): CreateSemaphoreExA (0x7DD904B7)
[00000176] msf_hash(0x359D72FB): CreateSemaphoreExW (0x7DDF4915)
[00000177] msf_hash(0x19BFEFD2): CreateSemaphoreW (0x7DD8CA4A)
[00000178] msf_hash(0x68865170): CreateSocketHandle (0x7DDFE12E)
[00000179] msf_hash(0x258A6BC0): CreateSymbolicLinkA (0x7DDEDCE1)
[00000180] msf_hash(0x73225BC2): CreateSymbolicLinkTransactedA (0x7DDEDD5E)
[00000181] msf_hash(0x73D25BC2): CreateSymbolicLinkTransactedW (0x7DDEDC3A)
[00000182] msf_hash(0x263A6BC0): CreateSymbolicLinkW (0x7DDED321)
[00000183] msf_hash(0x52BC246F): CreateTapePartition (0x7DDFDA18)
[00000184] msf_hash(0x160D6838): CreateThread (0x7DD73475)
[00000185] msf_hash(0x592C1AD0): CreateThreadpool (0x7DD9B02A)
[00000186] msf_hash(0x0CA1AE94): CreateThreadpoolCleanupGroup (0x7DD8EE9F)
[00000187] msf_hash(0x356826CB): CreateThreadpoolIo (0x7DD9ADEC)
[00000188] msf_hash(0xD3844240): CreateThreadpoolTimer (0x7DD8EE66)
[00000189] msf_hash(0x28940D82): CreateThreadpoolWait (0x7DD8F070)
[00000190] msf_hash(0x444C0FC2): CreateThreadpoolWork (0x7DD8EE2D)
[00000191] msf_hash(0xC0387447): CreateTimerQueue (0x7DD9B018)
[00000192] msf_hash(0x070A6EFB): CreateTimerQueueTimer (0x7DD8F7D3)
[00000193] msf_hash(0x921E3980): CreateToolhelp32Snapshot (0x7DD9733F)
[00000194] msf_hash(0xA72F69F1): CreateWaitableTimerA (0x7DDF53A4)
[00000195] msf_hash(0xBCCBFA9F): CreateWaitableTimerExA (0x7DDF520D)
[00000196] msf_hash(0xBD7BFA9F): CreateWaitableTimerExW (0x7DDF4925)
[00000197] msf_hash(0xA7DF69F1): CreateWaitableTimerW (0x7DD9BAC3)
[00000198] msf_hash(0x56240CF2): CtrlRoutine (0x7DE174AC)
[00000199] msf_hash(0x64151416): DeactivateActCtx (0x7DD753FC)
[00000200] msf_hash(0x59E4C353): DebugActiveProcess (0x7DDE86E6)
[00000201] msf_hash(0xD8FBFF0E): DebugActiveProcessStop (0x7DDE8AE7)
[00000202] msf_hash(0xC3AD85ED): DebugBreak (0x7DDF4935)
[00000203] msf_hash(0x01E35038): DebugBreakProcess (0x7DDE8739)
[00000204] msf_hash(0x40E11D7E): DebugSetProcessKillOnExit (0x7DDE8760)
[00000205] msf_hash(0x47CB40BB): DecodePointer (0x7DE2A286)
[00000206] msf_hash(0x311C6921): DecodeSystemPointer (0x7DE2A29D)
[00000207] msf_hash(0xA4E4DFD4): DefineDosDeviceA (0x7DDEAE1C)
[00000208] msf_hash(0xA594DFD4): DefineDosDeviceW (0x7DDF493F)
[00000209] msf_hash(0xAE5E98DC): DelayLoadFailureHook (0x7DE0F459)
[00000210] msf_hash(0x6BEE777E): DeleteAtom (0x7DD8CE06)
[00000211] msf_hash(0xC24D919E): DeleteBoundaryDescriptor (0x7DE2A2BA)
[00000212] msf_hash(0x14D93034): DeleteCriticalSection (0x7DE2A2DC)
[00000213] msf_hash(0x01652ED7): DeleteFiber (0x7DD9B86A)
[00000214] msf_hash(0x13DD2ED7): DeleteFileA (0x7DD753E4)
[00000215] msf_hash(0x2EB70C88): DeleteFileTransactedA (0x7DDED20B)
[00000216] msf_hash(0x2F670C88): DeleteFileTransactedW (0x7DDEC749)
[00000217] msf_hash(0x148D2ED7): DeleteFileW (0x7DD78953)
[00000218] msf_hash(0x0897D710): DeleteProcThreadAttributeList (0x7DE2A2FB)
[00000219] msf_hash(0x22399045): DeleteTimerQueue (0x7DDFEEB0)
[00000220] msf_hash(0x790D82FD): DeleteTimerQueueEx (0x7DD90622)
[00000221] msf_hash(0x380AFCFA): DeleteTimerQueueTimer (0x7DD8F7BB)
[00000222] msf_hash(0x49834156): DeleteVolumeMountPointA (0x7DDFB4F5)
[00000223] msf_hash(0x4A334156): DeleteVolumeMountPointW (0x7DDF494F)
[00000224] msf_hash(0xE69C5DE4): DeviceIoControl (0x7DD731CF)
[00000225] msf_hash(0xA80CA0EF): DisableThreadLibraryCalls (0x7DD74885)
[00000226] msf_hash(0x5E666D5A): DisableThreadProfiling (0x7DDFF4C0)
[00000227] msf_hash(0xC7622CCA): DisassociateCurrentThreadFromCallback (0x7DE2A33F)
[00000228] msf_hash(0xFCDDFAC0): DisconnectNamedPipe (0x7DDF495F)
[00000229] msf_hash(0x58D58C27): DnsHostnameToComputerNameA (0x7DDE620D)
[00000230] msf_hash(0x59858C27): DnsHostnameToComputerNameW (0x7DDE615E)
[00000231] msf_hash(0x0672376E): DosDateTimeToFileTime (0x7DD8EFE6)
[00000232] msf_hash(0xE45B254C): DosPathToSessionPathA (0x7DDF46D4)
[00000233] msf_hash(0xE50B254C): DosPathToSessionPathW (0x7DDF44D6)
[00000234] msf_hash(0xC83B8DF6): DuplicateConsoleHandle (0x7DE17EFB)
[00000235] msf_hash(0xCBD5018D): DuplicateHandle (0x7DD71856)
[00000236] msf_hash(0x0E546C4A): EnableThreadProfiling (0x7DDFF48E)
[00000237] msf_hash(0x484B414B): EncodePointer (0x7DE2A35C)
[00000238] msf_hash(0x335C6B21): EncodeSystemPointer (0x7DE2A373)
[00000239] msf_hash(0x660AB859): EndUpdateResourceA (0x7DE044F4)
[00000240] msf_hash(0x66BAB859): EndUpdateResourceW (0x7DE0428E)
[00000241] msf_hash(0x188433BA): EnterCriticalSection (0x7DE2A390)
[00000242] msf_hash(0x49514B3F): EnumCalendarInfoA (0x7DD99E58)
[00000243] msf_hash(0x45444E47): EnumCalendarInfoExA (0x7DE058CB)
[00000244] msf_hash(0x51DCAC83): EnumCalendarInfoExEx (0x7DDF4E41)
[00000245] msf_hash(0x45F44E47): EnumCalendarInfoExW (0x7DDF496F)
[00000246] msf_hash(0x4A014B3F): EnumCalendarInfoW (0x7DDF497F)
[00000247] msf_hash(0x3C11521C): EnumDateFormatsA (0x7DE05961)
[00000248] msf_hash(0xF5460584): EnumDateFormatsExA (0x7DE0598D)
[00000249] msf_hash(0x0BC22C91): EnumDateFormatsExEx (0x7DDF4E51)
[00000250] msf_hash(0xF5F60584): EnumDateFormatsExW (0x7DDF498F)
[00000251] msf_hash(0x3CC1521C): EnumDateFormatsW (0x7DD99E28)
[00000252] msf_hash(0xD1956C5A): EnumLanguageGroupLocalesA (0x7DE059D8)
[00000253] msf_hash(0xD2456C5A): EnumLanguageGroupLocalesW (0x7DDF499F)
[00000254] msf_hash(0xCD8B7140): EnumResourceLanguagesA (0x7DDF1DF1)
[00000255] msf_hash(0x53CDCE68): EnumResourceLanguagesExA (0x7DDF1D75)
[00000256] msf_hash(0x547DCE68): EnumResourceLanguagesExW (0x7DDF1D25)
[00000257] msf_hash(0xCE3B7140): EnumResourceLanguagesW (0x7DDF1D4F)
[00000258] msf_hash(0x680DF336): EnumResourceNamesA (0x7DD9AB6A)
[00000259] msf_hash(0xF46E4C0F): EnumResourceNamesExA (0x7DD9AB8D)
[00000260] msf_hash(0xF51E4C0F): EnumResourceNamesExW (0x7DD9C797)
[00000261] msf_hash(0x68BDF336): EnumResourceNamesW (0x7DDE3761)
[00000262] msf_hash(0x68262342): EnumResourceTypesA (0x7DDF150D)
[00000263] msf_hash(0xFA7A4F0F): EnumResourceTypesExA (0x7DDF14E9)
[00000264] msf_hash(0xFB2A4F0F): EnumResourceTypesExW (0x7DDF14A5)
[00000265] msf_hash(0x68D62342): EnumResourceTypesW (0x7DDF14C9)
[00000266] msf_hash(0xCC70DA48): EnumSystemCodePagesA (0x7DE05A17)
[00000267] msf_hash(0xCD20DA48): EnumSystemCodePagesW (0x7DDF49AF)
[00000268] msf_hash(0x521840B0): EnumSystemFirmwareTables (0x7DDEF682)
[00000269] msf_hash(0x83B4DCD5): EnumSystemGeoID (0x7DE062DD)
[00000270] msf_hash(0x37AD282A): EnumSystemLanguageGroupsA (0x7DE059BA)
[00000271] msf_hash(0x385D282A): EnumSystemLanguageGroupsW (0x7DDF49BF)
[00000272] msf_hash(0x5B6BC072): EnumSystemLocalesA (0x7DD92863)
[00000273] msf_hash(0xE3355DBF): EnumSystemLocalesEx (0x7DDF49CF)
[00000274] msf_hash(0x5C1BC072): EnumSystemLocalesW (0x7DDF49DF)
[00000275] msf_hash(0x7C21531A): EnumTimeFormatsA (0x7DE05921)
[00000276] msf_hash(0x7876636B): EnumTimeFormatsEx (0x7DDF4E61)
[00000277] msf_hash(0x7CD1531A): EnumTimeFormatsW (0x7DD99E40)
[00000278] msf_hash(0x45ED921C): EnumUILanguagesA (0x7DE059F9)
[00000279] msf_hash(0x469D921C): EnumUILanguagesW (0x7DDF49EF)
[00000280] msf_hash(0x24640788): EnumerateLocalComputerNamesA (0x7DDE7C54)
[00000281] msf_hash(0x25140788): EnumerateLocalComputerNamesW (0x7DDE7AB2)
[00000282] msf_hash(0x4BAAA72D): EraseTape (0x7DDFD9E5)
[00000283] msf_hash(0xD4E4B15C): EscapeCommFunction (0x7DDF7250)
[00000284] msf_hash(0x56A2B5F0): ExitProcess (0x7DD779B0)
[00000285] msf_hash(0x0A2A1DE0): ExitThread (0x7DE2A3AE)
[00000286] msf_hash(0xC2FE70AF): ExitVDM (0x7DDF9321)
[00000287] msf_hash(0xC1768C86): ExpandEnvironmentStringsA (0x7DD8EB21)
[00000288] msf_hash(0xC2268C86): ExpandEnvironmentStringsW (0x7DD74113)
[00000289] msf_hash(0x5A6C4A3F): ExpungeConsoleCommandHistoryA (0x7DE16ED4)
[00000290] msf_hash(0x5B1C4A3F): ExpungeConsoleCommandHistoryW (0x7DE16EBC)
[00000291] msf_hash(0x8D6A2825): FatalAppExitA (0x7DDF4E11)
[00000292] msf_hash(0x8E1A2825): FatalAppExitW (0x7DDF4E21)
[00000293] msf_hash(0xE8D9BFD1): FatalExit (0x7DDF3347)
[00000294] msf_hash(0x62068C2D): FileTimeToDosDateTime (0x7DD8C85D)
[00000295] msf_hash(0x89F34F92): FileTimeToLocalFileTime (0x7DD7E266)
[00000296] msf_hash(0xEB28D760): FileTimeToSystemTime (0x7DD753CC)
[00000297] msf_hash(0xE2829C2D): FillConsoleOutputAttribute (0x7DE179D1)
[00000298] msf_hash(0x8E3128B6): FillConsoleOutputCharacterA (0x7DE17983)
[00000299] msf_hash(0x8EE128B6): FillConsoleOutputCharacterW (0x7DE179AD)
[00000300] msf_hash(0x99C0B829): FindActCtxSectionGuid (0x7DD757AE)
[00000301] msf_hash(0x8EC1A561): FindActCtxSectionStringA (0x7DDFE2DD)
[00000302] msf_hash(0x8F71A561): FindActCtxSectionStringW (0x7DD7A6B0)
[00000303] msf_hash(0x5D50AFFB): FindAtomA (0x7DD8EDCC)
[00000304] msf_hash(0x5E00AFFB): FindAtomW (0x7DD7309F)
[00000305] msf_hash(0x5E70317C): FindClose (0x7DD743E2)
[00000306] msf_hash(0xFCE95C7D): FindCloseChangeNotification (0x7DD8EFBC)
[00000307] msf_hash(0xB1726BB9): FindFirstChangeNotificationA (0x7DDF4A0F)
[00000308] msf_hash(0xB2226BB9): FindFirstChangeNotificationW (0x7DD8D839)
[00000309] msf_hash(0x95DA3590): FindFirstFileA (0x7DD7E296)
[00000310] msf_hash(0x677EE25A): FindFirstFileExA (0x7DDF49FF)
[00000311] msf_hash(0x682EE25A): FindFirstFileExW (0x7DD817D9)
[00000312] msf_hash(0x5299E8E7): FindFirstFileNameTransactedW (0x7DDEC229)
[00000313] msf_hash(0xA158A054): FindFirstFileNameW (0x7DDEBEA1)
[00000314] msf_hash(0x4F364E36): FindFirstFileTransactedA (0x7DDEB831)
[00000315] msf_hash(0x4FE64E36): FindFirstFileTransactedW (0x7DDEB8D9)
[00000316] msf_hash(0x968A3590): FindFirstFileW (0x7DD743D5)
[00000317] msf_hash(0xD25A7922): FindFirstStreamTransactedW (0x7DDEC185)
[00000318] msf_hash(0xA05AE13E): FindFirstStreamW (0x7DDEBB04)
[00000319] msf_hash(0xB797DF9B): FindFirstVolumeA (0x7DDFB52D)
[00000320] msf_hash(0x6953ACDE): FindFirstVolumeMountPointA (0x7DDFC7B9)
[00000321] msf_hash(0x6A03ACDE): FindFirstVolumeMountPointW (0x7DDFBB38)
[00000322] msf_hash(0xB847DF9B): FindFirstVolumeW (0x7DDF4A1F)
[00000323] msf_hash(0xD918D39E): FindNLSString (0x7DDF4A3F)
[00000324] msf_hash(0x30DE592B): FindNLSStringEx (0x7DDF4E71)
[00000325] msf_hash(0x28FBC379): FindNextChangeNotification (0x7DD95C06)
[00000326] msf_hash(0xF76C45E7): FindNextFileA (0x7DD9D56E)
[00000327] msf_hash(0xC25E166D): FindNextFileNameW (0x7DDEC0F1)
[00000328] msf_hash(0xF81C45E7): FindNextFileW (0x7DD7548E)
[00000329] msf_hash(0x04DEF716): FindNextStreamW (0x7DDEB981)
[00000330] msf_hash(0x1C1BF573): FindNextVolumeA (0x7DDFB659)
[00000331] msf_hash(0x8274B254): FindNextVolumeMountPointA (0x7DDFC909)
[00000332] msf_hash(0x8324B254): FindNextVolumeMountPointW (0x7DDFBE7F)
[00000333] msf_hash(0x1CCBF573): FindNextVolumeW (0x7DDF4A2F)
[00000334] msf_hash(0x6558F55E): FindResourceA (0x7DD8E9A3)
[00000335] msf_hash(0x472ED60E): FindResourceExA (0x7DD8E8C5)
[00000336] msf_hash(0x47DED60E): FindResourceExW (0x7DD73239)
[00000337] msf_hash(0x6608F55E): FindResourceW (0x7DD75911)
[00000338] msf_hash(0x05AFD2C5): FindStringOrdinal (0x7DDF4A4F)
[00000339] msf_hash(0x22230BC1): FindVolumeClose (0x7DDF4A5F)
[00000340] msf_hash(0x85AC827B): FindVolumeMountPointClose (0x7DDFB4A7)
[00000341] msf_hash(0x359A003B): FlsAlloc (0x7DD74ECB)
[00000342] msf_hash(0xFB8B9914): FlsFree (0x7DD7353F)
[00000343] msf_hash(0xB73CE901): FlsGetValue (0x7DD71252)
[00000344] msf_hash(0xC33CE901): FlsSetValue (0x7DD741A8)
[00000345] msf_hash(0xB90E367F): FlushConsoleInputBuffer (0x7DE18277)
[00000346] msf_hash(0xC178D676): FlushFileBuffers (0x7DD7463B)
[00000347] msf_hash(0xDEB1AF6A): FlushInstructionCache (0x7DD74333)
[00000348] msf_hash(0x8C2878B7): FlushProcessWriteBuffers (0x7DE2A3C6)
[00000349] msf_hash(0x496CA03C): FlushViewOfFile (0x7DD9B901)
[00000350] msf_hash(0x971D2B50): FoldStringA (0x7DE05FEB)
[00000351] msf_hash(0x97CD2B50): FoldStringW (0x7DD9A780)
[00000352] msf_hash(0xA9E80C2D): FormatMessageA (0x7DD95FA5)
[00000353] msf_hash(0xAA980C2D): FormatMessageW (0x7DD745C0)
[00000354] msf_hash(0x5B29928E): FreeConsole (0x7DE17290)
[00000355] msf_hash(0xA43194C8): FreeEnvironmentStringsA (0x7DD7E311)
[00000356] msf_hash(0xA4E194C8): FreeEnvironmentStringsW (0x7DD7516B)
[00000357] msf_hash(0x3FB18528): FreeLibrary (0x7DD73468)
[00000358] msf_hash(0x52C8A5F7): FreeLibraryAndExitThread (0x7DD8D56A)
[00000359] msf_hash(0xDCF67E38): FreeLibraryWhenCallbackReturns (0x7DE2A3E7)
[00000360] msf_hash(0x8E91B8EB): FreeResource (0x7DD8D3C3)
[00000361] msf_hash(0x8BCB2FBB): FreeUserPhysicalPages (0x7DDFEC36)
[00000362] msf_hash(0xFA7905BC): GenerateConsoleCtrlEvent (0x7DE18237)
[00000363] msf_hash(0x985267CD): GetACP (0x7DD7176C)
[00000364] msf_hash(0xC579DA53): GetActiveProcessorCount (0x7DDF34FF)
[00000365] msf_hash(0x93AB9D1A): GetActiveProcessorGroupCount (0x7DDF347B)
[00000366] msf_hash(0x01CCAD84): GetApplicationRecoveryCallback (0x7DD97E15)
[00000367] msf_hash(0x80264A69): GetApplicationRestartSettings (0x7DDFE796)
[00000368] msf_hash(0xE53D5AAF): GetAtomNameA (0x7DDE9BE4)
[00000369] msf_hash(0xE5ED5AAF): GetAtomNameW (0x7DD8E674)
[00000370] msf_hash(0x1C0FCD98): GetBinaryType (0x7DDFA089)
[00000371] msf_hash(0x4AAB61DF): GetBinaryTypeA (0x7DDFA089)
[00000372] msf_hash(0x4B5B61DF): GetBinaryTypeW (0x7DD9A2A5)
[00000373] msf_hash(0xD83A0703): GetCPInfo (0x7DD75129)
[00000374] msf_hash(0x71424ABA): GetCPInfoExA (0x7DE061DF)
[00000375] msf_hash(0x71F24ABA): GetCPInfoExW (0x7DD9AF03)
[00000376] msf_hash(0x99A78D2F): GetCalendarDateFormat (0x7DE05597)
[00000377] msf_hash(0x548CBD5B): GetCalendarDateFormatEx (0x7DE052EA)
[00000378] msf_hash(0xF09396EB): GetCalendarDaysInMonth (0x7DE0487A)
[00000379] msf_hash(0xF5496141): GetCalendarDifferenceInDays (0x7DE04D60)
[00000380] msf_hash(0x492A6515): GetCalendarInfoA (0x7DD9A1AE)
[00000381] msf_hash(0x084CCBB4): GetCalendarInfoEx (0x7DE1F531)
[00000382] msf_hash(0x49DA6515): GetCalendarInfoW (0x7DD8D51D)
[00000383] msf_hash(0x57D4BD6A): GetCalendarMonthsInYear (0x7DE050D6)
[00000384] msf_hash(0x4EA36C7C): GetCalendarSupportedDateRange (0x7DE0503C)
[00000385] msf_hash(0x34B75EF6): GetCalendarWeekNumber (0x7DE0582A)
[00000386] msf_hash(0xA33B7F1B): GetComPlusPackageInstallStatus (0x7DDFE3EA)
[00000387] msf_hash(0x34659D53): GetCommConfig (0x7DDF8841)
[00000388] msf_hash(0x5D51B1CA): GetCommMask (0x7DDF734D)
[00000389] msf_hash(0x4DEC3811): GetCommModemStatus (0x7DDF73D6)
[00000390] msf_hash(0x91A6237E): GetCommProperties (0x7DDF745F)
[00000391] msf_hash(0x495E9E31): GetCommState (0x7DDF750C)
[00000392] msf_hash(0xB0E53182): GetCommTimeouts (0x7DDF77D3)
[00000393] msf_hash(0x2E30CE55): GetCommandLineA (0x7DD75141)
[00000394] msf_hash(0x2EE0CE55): GetCommandLineW (0x7DD751C3)
[00000395] msf_hash(0x4A02A3A7): GetCompressedFileSizeA (0x7DDED2E1)
[00000396] msf_hash(0x3C4069BC): GetCompressedFileSizeTransactedA (0x7DDEDBF7)
[00000397] msf_hash(0x3CF069BC): GetCompressedFileSizeTransactedW (0x7DDED246)
[00000398] msf_hash(0x4AB2A3A7): GetCompressedFileSizeW (0x7DDECFD1)
[00000399] msf_hash(0xA72BCBFB): GetComputerNameA (0x7DD8B6D0)
[00000400] msf_hash(0xBBE47D1F): GetComputerNameExA (0x7DDF4A6F)
[00000401] msf_hash(0xBC947D1F): GetComputerNameExW (0x7DD9BB9E)
[00000402] msf_hash(0xA7DBCBFB): GetComputerNameW (0x7DD7DCD6)
[00000403] msf_hash(0x466A1F8A): GetConsoleAliasA (0x7DE16DC5)
[00000404] msf_hash(0x0F49BED8): GetConsoleAliasExesA (0x7DE16EA1)
[00000405] msf_hash(0x1E4B94DC): GetConsoleAliasExesLengthA (0x7DE16E3D)
[00000406] msf_hash(0x1EFB94DC): GetConsoleAliasExesLengthW (0x7DE16E30)
[00000407] msf_hash(0x0FF9BED8): GetConsoleAliasExesW (0x7DE16E86)
[00000408] msf_hash(0x471A1F8A): GetConsoleAliasW (0x7DE16D83)
[00000409] msf_hash(0xCB795FC7): GetConsoleAliasesA (0x7DE16E68)
[00000410] msf_hash(0xA206859B): GetConsoleAliasesLengthA (0x7DE16E18)
[00000411] msf_hash(0xA2B6859B): GetConsoleAliasesLengthW (0x7DE16E00)
[00000412] msf_hash(0xCC295FC7): GetConsoleAliasesW (0x7DE16E4A)
[00000413] msf_hash(0x50CE121F): GetConsoleCP (0x7DE183D7)
[00000414] msf_hash(0x76776E8F): GetConsoleCharType (0x7DE18791)
[00000415] msf_hash(0x1CAEE4DE): GetConsoleCommandHistoryA (0x7DE16F70)
[00000416] msf_hash(0xB663CA71): GetConsoleCommandHistoryLengthA (0x7DE16F3A)
[00000417] msf_hash(0xB713CA71): GetConsoleCommandHistoryLengthW (0x7DE16F22)
[00000418] msf_hash(0x1D5EE4DE): GetConsoleCommandHistoryW (0x7DE16F52)
[00000419] msf_hash(0x2BA715EF): GetConsoleCursorInfo (0x7DE18157)
[00000420] msf_hash(0x2D57556F): GetConsoleCursorMode (0x7DE187F1)
[00000421] msf_hash(0x9D3FD38F): GetConsoleDisplayMode (0x7DE18573)
[00000422] msf_hash(0x63FABCF0): GetConsoleFontInfo (0x7DE181B7)
[00000423] msf_hash(0x59AB61F0): GetConsoleFontSize (0x7DE181D7)
[00000424] msf_hash(0x3465B7AB): GetConsoleHardwareState (0x7DE18533)
[00000425] msf_hash(0x9FDB946F): GetConsoleHistoryInfo (0x7DE18099)
[00000426] msf_hash(0xEFC06D7D): GetConsoleInputExeNameA (0x7DE17179)
[00000427] msf_hash(0xF0706D7D): GetConsoleInputExeNameW (0x7DE170E1)
[00000428] msf_hash(0xA3C8B770): GetConsoleInputWaitHandle (0x7DE179F5)
[00000429] msf_hash(0x2FC48F3E): GetConsoleKeyboardLayoutNameA (0x7DE17C7E)
[00000430] msf_hash(0x30748F3E): GetConsoleKeyboardLayoutNameW (0x7DE17C98)
[00000431] msf_hash(0x5B96A149): GetConsoleMode (0x7DD71328)
[00000432] msf_hash(0xD35B7F17): GetConsoleNlsMode (0x7DE18851)
[00000433] msf_hash(0x82CFD8D5): GetConsoleOriginalTitleA (0x7DE16F8E)
[00000434] msf_hash(0x837FD8D5): GetConsoleOriginalTitleW (0x7DE16FAB)
[00000435] msf_hash(0x781D74EE): GetConsoleOutputCP (0x7DD89AFF)
[00000436] msf_hash(0xC517A66E): GetConsoleProcessList (0x7DE180D9)
[00000437] msf_hash(0x691E5AAF): GetConsoleScreenBufferInfo (0x7DD9BAF5)
[00000438] msf_hash(0x32401D8F): GetConsoleScreenBufferInfoEx (0x7DE180B9)
[00000439] msf_hash(0x274E6359): GetConsoleSelectionInfo (0x7DE18177)
[00000440] msf_hash(0xDCB6CC09): GetConsoleTitleA (0x7DE16FCB)
[00000441] msf_hash(0xDD66CC09): GetConsoleTitleW (0x7DD8A986)
[00000442] msf_hash(0xCE726E89): GetConsoleWindow (0x7DE18455)
[00000443] msf_hash(0xFD7D0340): GetCurrencyFormatA (0x7DE05C3C)
[00000444] msf_hash(0xF9A26E49): GetCurrencyFormatEx (0x7DDF4E81)
[00000445] msf_hash(0xFE2D0340): GetCurrencyFormatW (0x7DDF4A7F)
[00000446] msf_hash(0x4E2A8205): GetCurrentActCtx (0x7DD8D539)
[00000447] msf_hash(0x01E51786): GetCurrentConsoleFont (0x7DE181F7)
[00000448] msf_hash(0x63EF5335): GetCurrentConsoleFontEx (0x7DE18217)
[00000449] msf_hash(0xED2D1511): GetCurrentDirectoryA (0x7DD9D526)
[00000450] msf_hash(0xEDDD1511): GetCurrentDirectoryW (0x7DD755B1)
[00000451] msf_hash(0x51E2F352): GetCurrentProcess (0x7DD717D9)
[00000452] msf_hash(0x62C64749): GetCurrentProcessId (0x7DD711F8)
[00000453] msf_hash(0xC33D4272): GetCurrentProcessorNumber (0x7DE2A40D)
[00000454] msf_hash(0xB9FA0E26): GetCurrentProcessorNumberEx (0x7DE2A430)
[00000455] msf_hash(0x11D65D48): GetCurrentThread (0x7DD717BC)
[00000456] msf_hash(0x5FA0C4B9): GetCurrentThreadId (0x7DD71420)
[00000457] msf_hash(0x3086D02C): GetDateFormatA (0x7DD9A951)
[00000458] msf_hash(0x61040697): GetDateFormatEx (0x7DE06E36)
[00000459] msf_hash(0x3136D02C): GetDateFormatW (0x7DD934BF)
[00000460] msf_hash(0x4D8F47C8): GetDefaultCommConfigA (0x7DDF85D9)
[00000461] msf_hash(0x4E3F47C8): GetDefaultCommConfigW (0x7DDF84C9)
[00000462] msf_hash(0x3F7A6895): GetDevicePowerState (0x7DDF30F8)
[00000463] msf_hash(0xF6C8F67B): GetDiskFreeSpaceA (0x7DDF4ABF)
[00000464] msf_hash(0xA32F1D33): GetDiskFreeSpaceExA (0x7DDF4ACF)
[00000465] msf_hash(0xA3DF1D33): GetDiskFreeSpaceExW (0x7DD8D4F7)
[00000466] msf_hash(0xF778F67B): GetDiskFreeSpaceW (0x7DD8F792)
[00000467] msf_hash(0xAF6E50D3): GetDllDirectoryA (0x7DDF086E)
[00000468] msf_hash(0xB01E50D3): GetDllDirectoryW (0x7DDF07D0)
[00000469] msf_hash(0x03BE6566): GetDriveTypeA (0x7DD8EF5D)
[00000470] msf_hash(0x046E6566): GetDriveTypeW (0x7DD7412B)
[00000471] msf_hash(0x1C19BE96): GetDurationFormat (0x7DD91DF8)
[00000472] msf_hash(0xF119173C): GetDurationFormatEx (0x7DD91E33)
[00000473] msf_hash(0x75CD3310): GetDynamicTimeZoneInformation (0x7DDF4D8F)
[00000474] msf_hash(0x71C1AA95): GetEnabledXStateFeatures (0x7DDFF248)
[00000475] msf_hash(0xE25775B1): GetEnvironmentStrings (0x7DD7E329)
[00000476] msf_hash(0x8B71941C): GetEnvironmentStringsA (0x7DD7E330)
[00000477] msf_hash(0x8C21941C): GetEnvironmentStringsW (0x7DD75183)
[00000478] msf_hash(0xDDCEADE7): GetEnvironmentVariableA (0x7DD73340)
[00000479] msf_hash(0xDE7EADE7): GetEnvironmentVariableW (0x7DD71B18)
[00000480] msf_hash(0x82658236): GetEraNameCountedString (0x7DDF4E91)
[00000481] msf_hash(0xE8643AE1): GetErrorMode (0x7DD8B138)
[00000482] msf_hash(0xEE54785F): GetExitCodeProcess (0x7DD81715)
[00000483] msf_hash(0x4277F0D6): GetExitCodeThread (0x7DD8D59D)
[00000484] msf_hash(0xD7F99487): GetExpandedNameA (0x7DDF6BCB)
[00000485] msf_hash(0xD8A99487): GetExpandedNameW (0x7DDF6C87)
[00000486] msf_hash(0x5B01CE93): GetFileAttributesA (0x7DD753B4)
[00000487] msf_hash(0xB165234C): GetFileAttributesExA (0x7DD9CC44)
[00000488] msf_hash(0xB215234C): GetFileAttributesExW (0x7DD74514)
[00000489] msf_hash(0x40803477): GetFileAttributesTransactedA (0x7DDED1CA)
[00000490] msf_hash(0x41303477): GetFileAttributesTransactedW (0x7DDEC6A1)
[00000491] msf_hash(0x5BB1CE93): GetFileAttributesW (0x7DD71AE8)
[00000492] msf_hash(0xD30B7D18): GetFileBandwidthReservation (0x7DDEC3FD)
[00000493] msf_hash(0xEF4D1773): GetFileInformationByHandle (0x7DD7534E)
[00000494] msf_hash(0xBDEF4E71): GetFileInformationByHandleEx (0x7DD8C77F)
[00000495] msf_hash(0xCB904D7A): GetFileMUIInfo (0x7DDF4EA1)
[00000496] msf_hash(0xB158C0FA): GetFileMUIPath (0x7DDF4EB1)
[00000497] msf_hash(0x701E12C6): GetFileSize (0x7DD7193E)
[00000498] msf_hash(0xF22E2351): GetFileSizeEx (0x7DD75982)
[00000499] msf_hash(0x701E1F86): GetFileTime (0x7DD743A7)
[00000500] msf_hash(0x901E2046): GetFileType (0x7DD734D1)
[00000501] msf_hash(0x1135DA2B): GetFinalPathNameByHandleA (0x7DDF4EC1)
[00000502] msf_hash(0x11E5DA2B): GetFinalPathNameByHandleW (0x7DD90A0D)
[00000503] msf_hash(0xE18D3FF2): GetFirmwareEnvironmentVariableA (0x7DDEF49A)
[00000504] msf_hash(0xE23D3FF2): GetFirmwareEnvironmentVariableW (0x7DDEF379)
[00000505] msf_hash(0x9580A63A): GetFullPathNameA (0x7DD7E289)
[00000506] msf_hash(0xCF1FEA61): GetFullPathNameTransactedA (0x7DDE7DCE)
[00000507] msf_hash(0xCFCFEA61): GetFullPathNameTransactedW (0x7DDE7E79)
[00000508] msf_hash(0x9630A63A): GetFullPathNameW (0x7DD74074)
[00000509] msf_hash(0x6A0BBF78): GetGeoInfoA (0x7DE05A32)
[00000510] msf_hash(0x6ABBBF78): GetGeoInfoW (0x7DE065B3)
[00000511] msf_hash(0x8C3AB3A7): GetHandleContext (0x7DDFE10A)
[00000512] msf_hash(0x5CD313C9): GetHandleInformation (0x7DD9CB99)
[00000513] msf_hash(0x84736606): GetLargePageMinimum (0x7DDFED26)
[00000514] msf_hash(0x29C48372): GetLargestConsoleWindowSize (0x7DE18137)
[00000515] msf_hash(0x5DE2C5AA): GetLastError (0x7DD711C0)
[00000516] msf_hash(0xD92CE33E): GetLocalTime (0x7DD75A46)
[00000517] msf_hash(0x366E5B9B): GetLocaleInfoA (0x7DD8D5CD)
[00000518] msf_hash(0xBC7C35D4): GetLocaleInfoEx (0x7DDF4ED1)
[00000519] msf_hash(0x371E5B9B): GetLocaleInfoW (0x7DD73BE2)
[00000520] msf_hash(0xDD9AE47A): GetLogicalDriveStringsA (0x7DD7E4A4)
[00000521] msf_hash(0xDE4AE47A): GetLogicalDriveStringsW (0x7DDF4AEF)
[00000522] msf_hash(0xEB77BCEB): GetLogicalDrives (0x7DD75311)
[00000523] msf_hash(0xF509C913): GetLogicalProcessorInformation (0x7DDF4EE1)
[00000524] msf_hash(0x2D1BB672): GetLogicalProcessorInformationEx (0x7DE2A455)
[00000525] msf_hash(0x5884A5D8): GetLongPathNameA (0x7DDF4AFF)
[00000526] msf_hash(0x7FE0EA48): GetLongPathNameTransactedA (0x7DDF9A1F)
[00000527] msf_hash(0x8090EA48): GetLongPathNameTransactedW (0x7DDF9AC9)
[00000528] msf_hash(0x5934A5D8): GetLongPathNameW (0x7DD7A2B5)
[00000529] msf_hash(0x41AEC708): GetMailslotInfo (0x7DDEFE74)
[00000530] msf_hash(0xC665CBB2): GetMaximumProcessorCount (0x7DDF3591)
[00000531] msf_hash(0x142195C9): GetMaximumProcessorGroupCount (0x7DDF34BD)
[00000532] msf_hash(0xFE61445D): GetModuleFileNameA (0x7DD71481)
[00000533] msf_hash(0xFF11445D): GetModuleFileNameW (0x7DD748F0)
[00000534] msf_hash(0xDAD5B06C): GetModuleHandleA (0x7DD71245)
[00000535] msf_hash(0xA65D996C): GetModuleHandleExA (0x7DD8CA98)
[00000536] msf_hash(0xA70D996C): GetModuleHandleExW (0x7DD74A0F)
[00000537] msf_hash(0xDB85B06C): GetModuleHandleW (0x7DD73450)
[00000538] msf_hash(0x6124D3F7): GetNLSVersion (0x7DD90C31)
[00000539] msf_hash(0x33DE6F8D): GetNLSVersionEx (0x7DE0C307)
[00000540] msf_hash(0xE29A6C54): GetNamedPipeAttribute (0x7DDF4A8F)
[00000541] msf_hash(0xFD8715B5): GetNamedPipeClientComputerNameA (0x7DDF2281)
[00000542] msf_hash(0xFE3715B5): GetNamedPipeClientComputerNameW (0x7DDF4A9F)
[00000543] msf_hash(0x0BD4516F): GetNamedPipeClientProcessId (0x7DDF2399)
[00000544] msf_hash(0xF51429F1): GetNamedPipeClientSessionId (0x7DDF23D5)
[00000545] msf_hash(0xF3A85794): GetNamedPipeHandleStateA (0x7DDF2489)
[00000546] msf_hash(0xF4585794): GetNamedPipeHandleStateW (0x7DDF1F8C)
[00000547] msf_hash(0x4C11C3E3): GetNamedPipeInfo (0x7DDF2089)
[00000548] msf_hash(0x90423680): GetNamedPipeServerProcessId (0x7DDF2411)
[00000549] msf_hash(0x79820F02): GetNamedPipeServerSessionId (0x7DDF244D)
[00000550] msf_hash(0x959E0033): GetNativeSystemInfo (0x7DD8107D)
[00000551] msf_hash(0x5A626CCD): GetNextVDMCommand (0x7DDF8A93)
[00000552] msf_hash(0xB4650BBE): GetNumaAvailableMemoryNode (0x7DDF29CF)
[00000553] msf_hash(0x03EC6122): GetNumaAvailableMemoryNodeEx (0x7DDF2831)
[00000554] msf_hash(0x485C515D): GetNumaHighestNodeNumber (0x7DDF26C2)
[00000555] msf_hash(0x48205B8E): GetNumaNodeNumberFromHandle (0x7DDF28DD)
[00000556] msf_hash(0xAB21FAC1): GetNumaNodeProcessorMask (0x7DDF296A)
[00000557] msf_hash(0xB32821E0): GetNumaNodeProcessorMaskEx (0x7DDF27CA)
[00000558] msf_hash(0xFEF09E2F): GetNumaProcessorNode (0x7DDF291D)
[00000559] msf_hash(0xA6D0FD75): GetNumaProcessorNodeEx (0x7DDF270E)
[00000560] msf_hash(0xB904BCF8): GetNumaProximityNode (0x7DDF29EE)
[00000561] msf_hash(0x2BD8AFA3): GetNumaProximityNodeEx (0x7DDF289A)
[00000562] msf_hash(0x12A00C49): GetNumberFormatA (0x7DD9A585)
[00000563] msf_hash(0x41EB1761): GetNumberFormatEx (0x7DDF4EF1)
[00000564] msf_hash(0x13500C49): GetNumberFormatW (0x7DD8E71C)
[00000565] msf_hash(0xDB84F881): GetNumberOfConsoleFonts (0x7DE180F9)
[00000566] msf_hash(0xBB04B78D): GetNumberOfConsoleInputEvents (0x7DE18117)
[00000567] msf_hash(0x42DEA82F): GetNumberOfConsoleMouseButtons (0x7DE18197)
[00000568] msf_hash(0xF8038462): GetOEMCP (0x7DD9D1D1)
[00000569] msf_hash(0x79F51B18): GetOverlappedResult (0x7DD8CC69)
[00000570] msf_hash(0x8B363105): GetPhysicallyInstalledSystemMemory (0x7DDEFAD1)
[00000571] msf_hash(0xCC506985): GetPriorityClass (0x7DDF4B0F)
[00000572] msf_hash(0x379E3F3F): GetPrivateProfileIntA (0x7DD9CE07)
[00000573] msf_hash(0x384E3F3F): GetPrivateProfileIntW (0x7DD92973)
[00000574] msf_hash(0xEF001BA3): GetPrivateProfileSectionA (0x7DDEA6C5)
[00000575] msf_hash(0x8D1A862F): GetPrivateProfileSectionNamesA (0x7DDEA7D9)
[00000576] msf_hash(0x8DCA862F): GetPrivateProfileSectionNamesW (0x7DDEA7FA)
[00000577] msf_hash(0xEFB01BA3): GetPrivateProfileSectionW (0x7DD96B02)
[00000578] msf_hash(0x3C1B902A): GetPrivateProfileStringA (0x7DD81814)
[00000579] msf_hash(0x3CCB902A): GetPrivateProfileStringW (0x7DD7EA10)
[00000580] msf_hash(0x261C536A): GetPrivateProfileStructA (0x7DDEA81B)
[00000581] msf_hash(0x26CC536A): GetPrivateProfileStructW (0x7DDEA997)
[00000582] msf_hash(0x7802F749): GetProcAddress (0x7DD71222)
[00000583] msf_hash(0xFF434DC9): GetProcessAffinityMask (0x7DD7A811)
[00000584] msf_hash(0x7AB86DED): GetProcessDEPPolicy (0x7DDF3791)
[00000585] msf_hash(0x14B95CCC): GetProcessGroupAffinity (0x7DDF366D)
[00000586] msf_hash(0xA492A6E8): GetProcessHandleCount (0x7DDF3757)
[00000587] msf_hash(0xF8245751): GetProcessHeap (0x7DD714B9)
[00000588] msf_hash(0x9A024284): GetProcessHeaps (0x7DD92A6D)
[00000589] msf_hash(0x702EEBBA): GetProcessId (0x7DD9CF34)
[00000590] msf_hash(0x9103DBE3): GetProcessIdOfThread (0x7DDF4AAF)
[00000591] msf_hash(0x86005946): GetProcessIoCounters (0x7DDF3726)
[00000592] msf_hash(0xBBF3FB9C): GetProcessPreferredUILanguages (0x7DDF4B1F)
[00000593] msf_hash(0x4D517E37): GetProcessPriorityBoost (0x7DDF36EC)
[00000594] msf_hash(0xE438FCE0): GetProcessShutdownParameters (0x7DDF3643)
[00000595] msf_hash(0xB2027FCA): GetProcessTimes (0x7DD8D5F7)
[00000596] msf_hash(0x536BB82B): GetProcessUserModeExceptionPolicy (0x7DDF3817)
[00000597] msf_hash(0xD6EA4EE4): GetProcessVersion (0x7DD9D3A2)
[00000598] msf_hash(0xEEC76D3D): GetProcessWorkingSetSize (0x7DDFEAE9)
[00000599] msf_hash(0x9C84C0F1): GetProcessWorkingSetSizeEx (0x7DDFEA99)
[00000600] msf_hash(0x58987DDF): GetProcessorSystemCycleTime (0x7DDF3392)
[00000601] msf_hash(0x8ADC6A91): GetProductInfo (0x7DD816E9)
[00000602] msf_hash(0x0B906C8A): GetProfileIntA (0x7DD9CE77)
[00000603] msf_hash(0x0C406C8A): GetProfileIntW (0x7DD92A3C)
[00000604] msf_hash(0x11D4C8E2): GetProfileSectionA (0x7DDEADC8)
[00000605] msf_hash(0x1284C8E2): GetProfileSectionW (0x7DD98596)
[00000606] msf_hash(0xD1C37485): GetProfileStringA (0x7DD92912)
[00000607] msf_hash(0xD2737485): GetProfileStringW (0x7DD9D5DC)
[00000608] msf_hash(0xB7A7286D): GetQueuedCompletionStatus (0x7DD8D3AB)
[00000609] msf_hash(0xD4738CE3): GetQueuedCompletionStatusEx (0x7DDF4B2F)
[00000610] msf_hash(0x86AA2415): GetShortPathNameA (0x7DD95935)
[00000611] msf_hash(0x875A2415): GetShortPathNameW (0x7DD7D2C1)
[00000612] msf_hash(0xB16B4AB1): GetStartupInfoA (0x7DD70E00)
[00000613] msf_hash(0xB21B4AB1): GetStartupInfoW (0x7DD74CE0)
[00000614] msf_hash(0x53CABB18): GetStdHandle (0x7DD75153)
[00000615] msf_hash(0xE98A15DB): GetStringScripts (0x7DE0729E)
[00000616] msf_hash(0x12858162): GetStringTypeA (0x7DD98246)
[00000617] msf_hash(0x9251D6F9): GetStringTypeExA (0x7DD98246)
[00000618] msf_hash(0x9301D6FA): GetStringTypeExW (0x7DD75526)
[00000619] msf_hash(0x13358162): GetStringTypeW (0x7DD71916)
[00000620] msf_hash(0x1B400860): GetSystemDEPPolicy (0x7DDF335B)
[00000621] msf_hash(0xDE0ACB89): GetSystemDefaultLCID (0x7DD73249)
[00000622] msf_hash(0xB1BEA4FC): GetSystemDefaultLangID (0x7DD9D376)
[00000623] msf_hash(0xC64AA35C): GetSystemDefaultLocaleName (0x7DDF4F01)
[00000624] msf_hash(0xEF53E1DF): GetSystemDefaultUILanguage (0x7DD92B0A)
[00000625] msf_hash(0x60BCDE05): GetSystemDirectoryA (0x7DD8B65C)
[00000626] msf_hash(0x616CDE05): GetSystemDirectoryW (0x7DD75003)
[00000627] msf_hash(0xAD3F6F5F): GetSystemFileCacheSize (0x7DDFED8E)
[00000628] msf_hash(0x1F41EDB8): GetSystemFirmwareTable (0x7DDEF7C5)
[00000629] msf_hash(0x4B2B9D76): GetSystemInfo (0x7DD7496A)
[00000630] msf_hash(0xC538AE2C): GetSystemPowerStatus (0x7DD8F668)
[00000631] msf_hash(0xF0D93CAB): GetSystemPreferredUILanguages (0x7DDF4F11)
[00000632] msf_hash(0xD25D0F76): GetSystemRegistryQuota (0x7DDF3841)
[00000633] msf_hash(0x40DC4F36): GetSystemTime (0x7DD75A36)
[00000634] msf_hash(0x37B07F5C): GetSystemTimeAdjustment (0x7DDF4B3F)
[00000635] msf_hash(0x9B1B6595): GetSystemTimeAsFileTime (0x7DD734A9)
[00000636] msf_hash(0x592C8843): GetSystemTimes (0x7DDF3B9D)
[00000637] msf_hash(0x730A942A): GetSystemWindowsDirectoryA (0x7DD99796)
[00000638] msf_hash(0x73BA942A): GetSystemWindowsDirectoryW (0x7DD751B3)
[00000639] msf_hash(0xC26EEB71): GetSystemWow64DirectoryA (0x7DDF2A14)
[00000640] msf_hash(0xC31EEB71): GetSystemWow64DirectoryW (0x7DD7D93D)
[00000641] msf_hash(0x05B5E108): GetTapeParameters (0x7DDFDA8C)
[00000642] msf_hash(0x54B94214): GetTapePosition (0x7DDFD956)
[00000643] msf_hash(0x14045F5A): GetTapeStatus (0x7DDFDB29)
[00000644] msf_hash(0xA476543B): GetTempFileNameA (0x7DD99D27)
[00000645] msf_hash(0xA526543B): GetTempFileNameW (0x7DD9D1E6)
[00000646] msf_hash(0xE449F330): GetTempPathA (0x7DD92754)
[00000647] msf_hash(0xE4F9F330): GetTempPathW (0x7DD8D4C4)
[00000648] msf_hash(0xD1425C18): GetThreadContext (0x7DD979B4)
[00000649] msf_hash(0xB391DFF0): GetThreadErrorMode (0x7DDEB5D8)
[00000650] msf_hash(0x0A1164CC): GetThreadGroupAffinity (0x7DDF5C8B)
[00000651] msf_hash(0x3360CE37): GetThreadIOPendingFlag (0x7DDF5BD8)
[00000652] msf_hash(0x742EE666): GetThreadId (0x7DD9767B)
[00000653] msf_hash(0x0FA56B57): GetThreadIdealProcessorEx (0x7DDF5D55)
[00000654] msf_hash(0xD4E22FF8): GetThreadLocale (0x7DD7356F)
[00000655] msf_hash(0x66F4FB9A): GetThreadPreferredUILanguages (0x7DDF4F21)
[00000656] msf_hash(0x2F55DBD1): GetThreadPriority (0x7DD7435F)
[00000657] msf_hash(0x42A98637): GetThreadPriorityBoost (0x7DDF4B4F)
[00000658] msf_hash(0x593AFC86): GetThreadSelectorEntry (0x7DD97CF6)
[00000659] msf_hash(0x0A0A7FBF): GetThreadTimes (0x7DDF5B6B)
[00000660] msf_hash(0xB27734C1): GetThreadUILanguage (0x7DD9CF44)
[00000662] msf_hash(0x6BCED369): GetTickCount (0x7DD7110C)
[00000661] msf_hash(0xDC3E4850): GetTickCount64 (0x7DD8EEC8)
[00000663] msf_hash(0x30A6982E): GetTimeFormatA (0x7DD9A83A)
[00000664] msf_hash(0xA1140796): GetTimeFormatEx (0x7DE06DB1)
[00000665] msf_hash(0x3156982E): GetTimeFormatW (0x7DD8F469)
[00000666] msf_hash(0xAB49A00E): GetTimeZoneInformation (0x7DD745FA)
[00000667] msf_hash(0x7551EE96): GetTimeZoneInformationForYear (0x7DD93ACC)
[00000668] msf_hash(0x8E735FCF): GetUILanguageInfo (0x7DDF4F31)
[00000669] msf_hash(0xA2C4FE61): GetUserDefaultLCID (0x7DD73D45)
[00000670] msf_hash(0xE04B5AED): GetUserDefaultLangID (0x7DD8D5E5)
[00000671] msf_hash(0x91A9B644): GetUserDefaultLocaleName (0x7DDF4F41)
[00000672] msf_hash(0xBAB2F4C8): GetUserDefaultUILanguage (0x7DD7444B)
[00000673] msf_hash(0x686A326B): GetUserGeoID (0x7DD9ACE8)
[00000674] msf_hash(0xC26FFAD1): GetUserPreferredUILanguages (0x7DDF4F51)
[00000675] msf_hash(0x64A96E97): GetVDMCurrentDirectories (0x7DDF9525)
[00000676] msf_hash(0x9DBD95A6): GetVersion (0x7DD74407)
[00000677] msf_hash(0xB6CD51D8): GetVersionExA (0x7DD734B9)
[00000678] msf_hash(0xB77D51D8): GetVersionExW (0x7DD71AB5)
[00000679] msf_hash(0x9FB36C6C): GetVolumeInformationA (0x7DD96DB3)
[00000680] msf_hash(0x79FE85A7): GetVolumeInformationByHandleW (0x7DDF4B5F)
[00000681] msf_hash(0xA0636C6C): GetVolumeInformationW (0x7DD8C850)
[00000682] msf_hash(0xE981FE48): GetVolumeNameForVolumeMountPointA (0x7DDFBE9D)
[00000683] msf_hash(0xEA31FE48): GetVolumeNameForVolumeMountPointW (0x7DD804F7)
[00000684] msf_hash(0x1A6F955E): GetVolumePathNameA (0x7DDFC66D)
[00000685] msf_hash(0x1B1F955E): GetVolumePathNameW (0x7DD806B6)
[00000686] msf_hash(0x1F7BDF43): GetVolumePathNamesForVolumeNameA (0x7DDFCA8D)
[00000687] msf_hash(0x202BDF43): GetVolumePathNamesForVolumeNameW (0x7DD80AEE)
[00000688] msf_hash(0x721EDE40): GetWindowsDirectoryA (0x7DD92AF2)
[00000689] msf_hash(0x72CEDE40): GetWindowsDirectoryW (0x7DD74382)
[00000690] msf_hash(0x4CF4E4AC): GetWriteWatch (0x7DDFECC0)
[00000691] msf_hash(0x4887F137): GetXStateFeaturesMask (0x7DDFF338)
[00000692] msf_hash(0xAC1701C4): GlobalAddAtomA (0x7DD9050E)
[00000693] msf_hash(0xACC701C4): GlobalAddAtomW (0x7DD731B5)
[00000694] msf_hash(0x520F76F6): GlobalAlloc (0x7DD7582E)
[00000695] msf_hash(0xEA73470A): GlobalCompact (0x7DDEF5D6)
[00000696] msf_hash(0x1E0F399C): GlobalDeleteAtom (0x7DD8CD9D)
[00000697] msf_hash(0x7594663F): GlobalFindAtomA (0x7DD9D388)
[00000698] msf_hash(0x7644663F): GlobalFindAtomW (0x7DD8CD70)
[00000699] msf_hash(0x1000372B): GlobalFix (0x7DDEF5EC)
[00000700] msf_hash(0xBC8F74F9): GlobalFlags (0x7DD92BD1)
[00000701] msf_hash(0xAA62FCA3): GlobalFree (0x7DD754F8)
[00000702] msf_hash(0x6D6DE21B): GlobalGetAtomNameA (0x7DDE9BC4)
[00000703] msf_hash(0x6E1DE21B): GlobalGetAtomNameW (0x7DD8D318)
[00000704] msf_hash(0x00D93417): GlobalHandle (0x7DD9D2AC)
[00000705] msf_hash(0xA4935C23): GlobalLock (0x7DD8D08F)
[00000706] msf_hash(0xBA9757CD): GlobalMemoryStatus (0x7DD78B0D)
[00000707] msf_hash(0x907F64E3): GlobalMemoryStatusEx (0x7DD9D4F4)
[00000708] msf_hash(0xFFC30BD4): GlobalReAlloc (0x7DD8E4A6)
[00000709] msf_hash(0x9863D1E3): GlobalSize (0x7DD8D157)
[00000710] msf_hash(0x8B0BC59D): GlobalUnWire (0x7DDEF630)
[00000711] msf_hash(0x46B79580): GlobalUnfix (0x7DDEF606)
[00000712] msf_hash(0x973D11DE): GlobalUnlock (0x7DD8CFCC)
[00000713] msf_hash(0x98640FE3): GlobalWire (0x7DDEF620)
[00000714] msf_hash(0x2BB0D237): Heap32First (0x7DDF5EE3)
[00000715] msf_hash(0x960FCD34): Heap32ListFirst (0x7DDF5DA1)
[00000716] msf_hash(0xA182D852): Heap32ListNext (0x7DDF5E4B)
[00000717] msf_hash(0xC2234B06): Heap32Next (0x7DDF60CE)
[00000718] msf_hash(0x54903EDB): HeapAlloc (0x7DE2A495)
[00000719] msf_hash(0x8AA5404A): HeapCompact (0x7DD746B7)
[00000720] msf_hash(0xB9ECBA26): HeapCreate (0x7DD749CD)
[00000721] msf_hash(0xACA5836E): HeapDestroy (0x7DD73557)
[00000722] msf_hash(0xC35F9CF3): HeapFree (0x7DD71499)
[00000723] msf_hash(0xBD8FFC73): HeapLock (0x7DDF4B6F)
[00000724] msf_hash(0x4B031A4A): HeapQueryInformation (0x7DDF4B7F)
[00000725] msf_hash(0x9FF50515): HeapReAlloc (0x7DE2A4AB)
[00000726] msf_hash(0x1E52079D): HeapSetInformation (0x7DD755F1)
[00000727] msf_hash(0xB1607233): HeapSize (0x7DE2A4C3)
[00000728] msf_hash(0x8AE5160A): HeapSummary (0x7DDF4B8F)
[00000729] msf_hash(0xD66525E4): HeapUnlock (0x7DDF4B9F)
[00000730] msf_hash(0x705B04C7): HeapValidate (0x7DD8B16B)
[00000731] msf_hash(0xA190AEB3): HeapWalk (0x7DDF4BAF)
[00000732] msf_hash(0x8BBD8BCD): IdnToAscii (0x7DD9CBEA)
[00000733] msf_hash(0x88E9E7CA): IdnToNameprepUnicode (0x7DE0724B)
[00000734] msf_hash(0xE5600F5B): IdnToUnicode (0x7DD9BBB6)
[00000735] msf_hash(0xF4E55EE2): InitAtomTable (0x7DDE9B64)
[00000736] msf_hash(0x6C1D318D): InitOnceBeginInitialize (0x7DDF5339)
[00000737] msf_hash(0x5FBBD309): InitOnceComplete (0x7DDF5376)
[00000738] msf_hash(0x84AFAA2D): InitOnceExecuteOnce (0x7DD8D60F)
[00000739] msf_hash(0x5CF9B9CC): InitOnceInitialize (0x7DE2A4D5)
[00000740] msf_hash(0xE61E41D1): InitializeConditionVariable (0x7DE2A4F0)
[00000741] msf_hash(0x5CDE25F1): InitializeContext (0x7DDFF177)
[00000742] msf_hash(0x2B0C2036): InitializeCriticalSection (0x7DE2A515)
[00000743] msf_hash(0xF8BD618F): InitializeCriticalSectionAndSpinCount (0x7DD718E6)
[00000744] msf_hash(0xADB17F40): InitializeCriticalSectionEx (0x7DD74CC8)
[00000745] msf_hash(0x0AAE0A00): InitializeProcThreadAttributeList (0x7DE2A538)
[00000746] msf_hash(0x608C7473): InitializeSListHead (0x7DE2A580)
[00000747] msf_hash(0xF01FA2A6): InitializeSRWLock (0x7DE2A59D)
[00000749] msf_hash(0x57BDB9EE): InterlockedCompareExchange (0x7DD71454)
[00000748] msf_hash(0xD7F7E98B): InterlockedCompareExchange64 (0x7DE2A5B8)
[00000750] msf_hash(0xA6DED0F1): InterlockedDecrement (0x7DD713C0)
[00000751] msf_hash(0x8CA9BBC6): InterlockedExchange (0x7DD71432)
[00000752] msf_hash(0xF1C32524): InterlockedExchangeAdd (0x7DD8D383)
[00000753] msf_hash(0xEF12602B): InterlockedFlushSList (0x7DE2A5DE)
[00000754] msf_hash(0xAFDEF8F1): InterlockedIncrement (0x7DD713D0)
[00000755] msf_hash(0xB13BAF02): InterlockedPopEntrySList (0x7DE2A5FD)
[00000756] msf_hash(0x896C0A47): InterlockedPushEntrySList (0x7DE2A61F)
[00000002] msf_hash(0x662C9F8A): InterlockedPushListSList (0x7DE2A642)
[00000757] msf_hash(0xEBB95099): InvalidateConsoleDIBits (0x7DE18079)
[00000758] msf_hash(0x1CEA990D): IsBadCodePtr (0x7DD92B1C)
[00000759] msf_hash(0xEE36C4B7): IsBadHugeReadPtr (0x7DDF3623)
[00000760] msf_hash(0xC24B453F): IsBadHugeWritePtr (0x7DDF3633)
[00000761] msf_hash(0x9CC28AEC): IsBadReadPtr (0x7DD9D0A5)
[00000762] msf_hash(0x7241B2DC): IsBadStringPtrA (0x7DD9315B)
[00000763] msf_hash(0x72F1B2DC): IsBadStringPtrW (0x7DD93070)
[00000764] msf_hash(0xF3F0B99D): IsBadWritePtr (0x7DD9D21C)
[00000765] msf_hash(0xA965CD85): IsCalendarLeapDay (0x7DE04AD2)
[00000766] msf_hash(0xAD9DBEA4): IsCalendarLeapMonth (0x7DE04A3B)
[00000767] msf_hash(0x5399168F): IsCalendarLeapYear (0x7DE049B3)
[00000768] msf_hash(0xCF6720FE): IsDBCSLeadByte (0x7DD71718)
[00000769] msf_hash(0xC471B129): IsDBCSLeadByteEx (0x7DD9CF7E)
[00000770] msf_hash(0xC6643248): IsDebuggerPresent (0x7DD749FD)
[00000771] msf_hash(0xC3992521): IsNLSDefinedString (0x7DDF4BBF)
[00000772] msf_hash(0x382600E5): IsNormalizedString (0x7DE071F9)
[00000773] msf_hash(0x0AFA623B): IsProcessInJob (0x7DD9C81A)
[00000774] msf_hash(0x99F2DD32): IsProcessorFeaturePresent (0x7DD751D5)
[00000775] msf_hash(0xE59E5E41): IsSystemResumeAutomatic (0x7DDF3141)
[00000776] msf_hash(0x769E1E1A): IsThreadAFiber (0x7DD759D2)
[00000777] msf_hash(0x4A6031DA): IsThreadpoolTimerSet (0x7DE2A664)
[00000778] msf_hash(0x3F5C5BC3): IsTimeZoneRedirectionEnabled (0x7DDE822F)
[00000779] msf_hash(0xD54D986A): IsValidCalDateTime (0x7DE04917)
[00000780] msf_hash(0xA84930E1): IsValidCodePage (0x7DD74433)
[00000781] msf_hash(0x03988862): IsValidLanguageGroup (0x7DDF4BCF)
[00000782] msf_hash(0xA73CD5DB): IsValidLocale (0x7DD8CE36)
[00000783] msf_hash(0x33CC2363): IsValidLocaleName (0x7DDF4F61)
[00000784] msf_hash(0x10764760): IsWow64Process (0x7DD7192E)
[00000785] msf_hash(0x5BE2E2A8): K32EmptyWorkingSet (0x7DE18891)
[00000786] msf_hash(0x06F5D6B5): K32EnumDeviceDrivers (0x7DE18A42)
[00000787] msf_hash(0xBEE72632): K32EnumPageFilesA (0x7DE1907A)
[00000788] msf_hash(0xBF972632): K32EnumPageFilesW (0x7DE18F02)
[00000789] msf_hash(0x3EB05077): K32EnumProcessModules (0x7DD9B35E)
[00000790] msf_hash(0x96BD8F85): K32EnumProcessModulesEx (0x7DE190C4)
[00000791] msf_hash(0x3392BD2F): K32EnumProcesses (0x7DD96907)
[00000792] msf_hash(0x0E1426AD): K32GetDeviceDriverBaseNameA (0x7DE18C18)
[00000793] msf_hash(0x0EC426AD): K32GetDeviceDriverBaseNameW (0x7DE18D02)
[00000794] msf_hash(0x161445CD): K32GetDeviceDriverFileNameA (0x7DE18B9D)
[00000795] msf_hash(0x16C445CD): K32GetDeviceDriverFileNameW (0x7DE18CA2)
[00000796] msf_hash(0xF478F010): K32GetMappedFileNameA (0x7DE19553)
[00000797] msf_hash(0xF528F010): K32GetMappedFileNameW (0x7DE1949F)
[00000798] msf_hash(0x26870940): K32GetModuleBaseNameA (0x7DD8FD59)
[00000799] msf_hash(0x27370940): K32GetModuleBaseNameW (0x7DD8FCC0)
[00000800] msf_hash(0x92BB9681): K32GetModuleFileNameExA (0x7DD9B2F4)
[00000801] msf_hash(0x936B9681): K32GetModuleFileNameExW (0x7DD9B233)
[00000802] msf_hash(0x265A58BC): K32GetModuleInformation (0x7DE19149)
[00000803] msf_hash(0x50F4B7FF): K32GetPerformanceInfo (0x7DE18D62)
[00000804] msf_hash(0x86AB9290): K32GetProcessImageFileNameA (0x7DE19406)
[00000805] msf_hash(0x875B9290): K32GetProcessImageFileNameW (0x7DE1937D)
[00000806] msf_hash(0x4B4A5719): K32GetProcessMemoryInfo (0x7DE19201)
[00000807] msf_hash(0xD2BBA142): K32GetWsChanges (0x7DE1933C)
[00000808] msf_hash(0x9991C22A): K32GetWsChangesEx (0x7DE1935C)
[00000809] msf_hash(0x33715C17): K32InitializeProcessForWsWatch (0x7DE192C3)
[00000810] msf_hash(0xD663028A): K32QueryWorkingSet (0x7DE188FC)
[00000811] msf_hash(0x836A142A): K32QueryWorkingSetEx (0x7DE18938)
[00000812] msf_hash(0xBFBABFC9): LCIDToLocaleName (0x7DD9CF04)
[00000813] msf_hash(0x2316D807): LCMapStringA (0x7DD9BC39)
[00000814] msf_hash(0x9FDB9B18): LCMapStringEx (0x7DDF4F71)
[00000815] msf_hash(0x23C6D807): LCMapStringW (0x7DD71789)
[00000816] msf_hash(0xF545FD3C): LZClose (0x7DDF6AEB)
[00000817] msf_hash(0xD641B804): LZCloseFile (0x7DDF6A73)
[00000818] msf_hash(0x75AB6307): LZCopy (0x7DDE7D08)
[00000819] msf_hash(0x768AFC7A): LZCreateFileW (0x7DDF6DAC)
[00000820] msf_hash(0x750B7287): LZDone (0x7DE1039D)
[00000821] msf_hash(0x7383C147): LZInit (0x7DDF6692)
[00000822] msf_hash(0x5F1044F4): LZOpenFileA (0x7DDF6E81)
[00000823] msf_hash(0x5FC044F4): LZOpenFileW (0x7DDF6F4E)
[00000824] msf_hash(0x61044F47): LZRead (0x7DDF6865)
[00000825] msf_hash(0x613C6047): LZSeek (0x7DDF67DE)
[00000826] msf_hash(0xD9BE7D04): LZStart (0x7DE111A6)
[00000827] msf_hash(0x83B72242): LeaveCriticalSection (0x7DE2A677)
[00000828] msf_hash(0xE830B2C0): LeaveCriticalSectionWhenCallbackReturns (0x7DE2A695)
[00000829] msf_hash(0x69F6C23A): LoadAppInitDlls (0x7DD76C4B)
[00000830] msf_hash(0x0726774C): LoadLibraryA (0x7DD74977)
[00000831] msf_hash(0xBA8F5177): LoadLibraryExA (0x7DD748B3)
[00000832] msf_hash(0xBB3F5177): LoadLibraryExW (0x7DD748FD)
[00000833] msf_hash(0x07D6774C): LoadLibraryW (0x7DD748CB)
[00000834] msf_hash(0x6214F6A5): LoadModule (0x7DDF388B)
[00000835] msf_hash(0x8E8BB14A): LoadResource (0x7DD758EC)
[00000836] msf_hash(0x92C9971B): LoadStringBaseExW (0x7DD752F9)
[00000837] msf_hash(0x9734A063): LoadStringBaseW (0x7DDF00C2)
[00000838] msf_hash(0x528176EE): LocalAlloc (0x7DD7165C)
[00000839] msf_hash(0x06F3450A): LocalCompact (0x7DDEF5D6)
[00000840] msf_hash(0x3079AB69): LocalFileTimeToFileTime (0x7DD9D53E)
[00000841] msf_hash(0xBD0174F1): LocalFlags (0x7DDE378F)
[00000842] msf_hash(0xEA61FCB1): LocalFree (0x7DD72CDC)
[00000843] msf_hash(0x009937A7): LocalHandle (0x7DDE38CD)
[00000844] msf_hash(0xE4925C31): LocalLock (0x7DD7592F)
[00000845] msf_hash(0x1C4309D4): LocalReAlloc (0x7DD7595F)
[00000846] msf_hash(0x8AF5782A): LocalShrink (0x7DDEFE5E)
[00000847] msf_hash(0xD862D1F1): LocalSize (0x7DD8E729)
[00000848] msf_hash(0x96FD156E): LocalUnlock (0x7DD75947)
[00000849] msf_hash(0x9ABE90D4): LocaleNameToLCID (0x7DDF4F81)
[00000850] msf_hash(0x6F8150BA): LocateXStateFeature (0x7DDFF270)
[00000851] msf_hash(0x35679FF0): LockFile (0x7DD9CF4E)
[00000852] msf_hash(0x44916DC2): LockFileEx (0x7DD9D5AC)
[00000853] msf_hash(0x0E8BE94B): LockResource (0x7DD758F9)
[00000854] msf_hash(0x3E6827B9): MapUserPhysicalPages (0x7DDFEC64)
[00000855] msf_hash(0x76F496A0): MapUserPhysicalPagesScatter (0x7DDFEC92)
[00000856] msf_hash(0x757AEF13): MapViewOfFile (0x7DD718C1)
[00000857] msf_hash(0x49653692): MapViewOfFileEx (0x7DD74C23)
[00000858] msf_hash(0xE1B79D86): MapViewOfFileExNuma (0x7DDF4BDF)
[00000859] msf_hash(0x4769312B): Module32First (0x7DDF6459)
[00000860] msf_hash(0x67F4BCAA): Module32FirstW (0x7DD979D9)
[00000861] msf_hash(0xCE01CE7D): Module32Next (0x7DDF6542)
[00000862] msf_hash(0x5280F16F): Module32NextW (0x7DD97D76)
[00000863] msf_hash(0xDD5436FE): MoveFileA (0x7DDEDF21)
[00000864] msf_hash(0x45FF3DEC): MoveFileExA (0x7DD9CCF1)
[00000865] msf_hash(0x46AF3DEC): MoveFileExW (0x7DD89B1D)
[00000866] msf_hash(0xE114CE92): MoveFileTransactedA (0x7DDEDDDE)
[00000867] msf_hash(0xE1C4CE92): MoveFileTransactedW (0x7DDEDE81)
[00000868] msf_hash(0xDE0436FE): MoveFileW (0x7DD89AE0)
[00000869] msf_hash(0xA4961AA3): MoveFileWithProgressA (0x7DD9CD11)
[00000870] msf_hash(0xA5461AA3): MoveFileWithProgressW (0x7DD89ABC)
[00000871] msf_hash(0x9F99F155): MulDiv (0x7DD71B20)
[00000872] msf_hash(0xB9D69130): MultiByteToWideChar (0x7DD718FE)
[00000873] msf_hash(0xD1081FAD): NeedCurrentDirectoryForExePathA (0x7DDF4BEF)
[00000874] msf_hash(0xD1B81FAD): NeedCurrentDirectoryForExePathW (0x7DD8B40B)
[00000875] msf_hash(0x8348647C): NlsCheckPolicy (0x7DE1F53C)
[00000876] msf_hash(0xCB545E3B): NlsEventDataDescCreate (0x7DDF4DDF)
[00000877] msf_hash(0x01527654): NlsGetCacheUpdateCount (0x7DD8D367)
[00000878] msf_hash(0x47722C25): NlsUpdateLocale (0x7DE1F547)
[00000879] msf_hash(0x2750CE92): NlsUpdateSystemLocale (0x7DE1F552)
[00000880] msf_hash(0xD3D79C48): NlsWriteEtwEvent (0x7DDF4DEF)
[00000881] msf_hash(0xDD016A2A): NormalizeString (0x7DE07181)
[00000882] msf_hash(0x3771860B): NotifyMountMgr (0x7DDF4F91)
[00000883] msf_hash(0xC548E37D): NotifyUILanguageChange (0x7DE095F0)
[00000884] msf_hash(0x7309A33D): OpenConsoleW (0x7DE17A00)
[00000885] msf_hash(0x96D511EA): OpenEventA (0x7DD749E5)
[00000886] msf_hash(0x978511EA): OpenEventW (0x7DD715A6)
[00000887] msf_hash(0xB86FA012): OpenFile (0x7DD8A2EF)
[00000888] msf_hash(0x9066CB76): OpenFileById (0x7DDEB600)
[00000889] msf_hash(0xF7A38D7C): OpenFileMappingA (0x7DD74BBB)
[00000890] msf_hash(0xF8538D7C): OpenFileMappingW (0x7DD7173B)
[00000891] msf_hash(0x77264852): OpenJobObjectA (0x7DDFDD48)
[00000892] msf_hash(0x77D64852): OpenJobObjectW (0x7DDFDB4A)
[00000893] msf_hash(0x04F602E9): OpenMutexA (0x7DD8EC57)
[00000894] msf_hash(0x05A602E9): OpenMutexW (0x7DD750F1)
[00000895] msf_hash(0xB6F280DB): OpenPrivateNamespaceA (0x7DDF50BF)
[00000896] msf_hash(0xB7A280DB): OpenPrivateNamespaceW (0x7DD9B09C)
[00000897] msf_hash(0x50B695EE): OpenProcess (0x7DD71956)
[00000898] msf_hash(0xCB29DFCF): OpenProcessToken (0x7DE2A6C6)
[00000899] msf_hash(0xF6C8EF7F): OpenProfileUserMapping (0x7DE111A6)
[00000900] msf_hash(0xE05E96D4): OpenSemaphoreA (0x7DDF51BB)
[00000901] msf_hash(0xE10E96D4): OpenSemaphoreW (0x7DD8EDF5)
[00000902] msf_hash(0x8629DD22): OpenThread (0x7DD81210)
[00000903] msf_hash(0xE5E38369): OpenThreadToken (0x7DE2A6FD)
[00000904] msf_hash(0x919F8665): OpenWaitableTimerA (0x7DDF5260)
[00000905] msf_hash(0x924F8665): OpenWaitableTimerW (0x7DDF4BFF)
[00000906] msf_hash(0xA8914F43): OutputDebugStringA (0x7DD9B2AF)
[00000907] msf_hash(0xA9414F43): OutputDebugStringW (0x7DD9D204)
[00000908] msf_hash(0x6EA86E4B): PeekConsoleInputA (0x7DE176F5)
[00000909] msf_hash(0x6F586E4B): PeekConsoleInputW (0x7DE17718)
[00000910] msf_hash(0xB33CB718): PeekNamedPipe (0x7DDF4FA1)
[00000911] msf_hash(0xF7BB366E): PostQueuedCompletionStatus (0x7DD8EF11)
[00000912] msf_hash(0xAE3630EC): PowerClearRequest (0x7DDF3070)
[00000913] msf_hash(0x5DB100D0): PowerCreateRequest (0x7DDF3012)
[00000914] msf_hash(0x52537882): PowerSetRequest (0x7DDF30B4)
[00000915] msf_hash(0xCA47A74A): PrepareTape (0x7DDFD9B2)
[00000916] msf_hash(0x8F1CDD56): PrivCopyFileExW (0x7DDEF019)
[00000917] msf_hash(0x4519891C): PrivMoveFileIdentityW (0x7DDECCD9)
[00000918] msf_hash(0x67E8A927): Process32First (0x7DD98AD3)
[00000919] msf_hash(0x27D5C0A6): Process32FirstW (0x7DD98B9B)
[00000920] msf_hash(0xBD01528D): Process32Next (0x7DD9882A)
[00000921] msf_hash(0x7300696B): Process32NextW (0x7DD988F2)
[00000922] msf_hash(0xB9F47937): ProcessIdToSessionId (0x7DD71275)
[00000923] msf_hash(0x4DEE48F1): PulseEvent (0x7DDF4C0F)
[00000924] msf_hash(0x6AB9F08D): PurgeComm (0x7DDF7876)
[00000925] msf_hash(0xCEE4383B): QueryActCtxSettingsW (0x7DD76F98)
[00000926] msf_hash(0x38E5025E): QueryActCtxW (0x7DD7CB02)
[00000927] msf_hash(0xAD6B0580): QueryDepthSList (0x7DE2A733)
[00000928] msf_hash(0x22C91C11): QueryDosDeviceA (0x7DDEAE8B)
[00000929] msf_hash(0x23791C11): QueryDosDeviceW (0x7DD9CF1C)
[00000930] msf_hash(0x46A6C9E1): QueryFullProcessImageNameA (0x7DDF510E)
[00000931] msf_hash(0x4756C9E1): QueryFullProcessImageNameW (0x7DD815BF)
[00000932] msf_hash(0x88CDB366): QueryIdleProcessorCycleTime (0x7DDFE8E5)
[00000933] msf_hash(0x1E164B57): QueryIdleProcessorCycleTimeEx (0x7DDFE91B)
[00000934] msf_hash(0x6A438D0C): QueryInformationJobObject (0x7DDFDC02)
[00000935] msf_hash(0x11A5A8B3): QueryMemoryResourceNotification (0x7DDFED31)
[00000936] msf_hash(0x1D8E6AB1): QueryPerformanceCounter (0x7DD716F5)
[00000937] msf_hash(0xC9583B7D): QueryPerformanceFrequency (0x7DD74190)
[00000938] msf_hash(0x084BA3BB): QueryProcessAffinityUpdateMode (0x7DDF4DCF)
[00000939] msf_hash(0x01EFA6F8): QueryProcessCycleTime (0x7DDFE8A2)
[00000940] msf_hash(0x460C2AB6): QueryThreadCycleTime (0x7DDFE85F)
[00000941] msf_hash(0x3F061478): QueryThreadProfiling (0x7DDFF4E6)
[00000942] msf_hash(0xCF16E448): QueryThreadpoolStackInformation (0x7DDF4DAF)
[00000943] msf_hash(0x923C95F1): QueryUnbiasedInterruptTime (0x7DDFE957)
[00000944] msf_hash(0x3E8802D6): QueueUserAPC (0x7DD99F45)
[00000945] msf_hash(0x6AC43A2E): QueueUserWorkItem (0x7DD8CA70)
[00000946] msf_hash(0x5323F5DC): RaiseException (0x7DD75846)
[00000947] msf_hash(0xCF76C6EC): RaiseFailFastException (0x7DDFF075)
[00000948] msf_hash(0x3872C826): ReOpenFile (0x7DDEE269)
[00000949] msf_hash(0x7243536C): ReadConsoleA (0x7DE17B09)
[00000950] msf_hash(0xEEA8525B): ReadConsoleInputA (0x7DE1773B)
[00000951] msf_hash(0x9B061531): ReadConsoleInputExA (0x7DE17781)
[00000952] msf_hash(0x9BB61531): ReadConsoleInputExW (0x7DE177A5)
[00000953] msf_hash(0xEF58525B): ReadConsoleInputW (0x7DE1775E)
[00000954] msf_hash(0x72DDB425): ReadConsoleOutputA (0x7DE17833)
[00000955] msf_hash(0xC185912D): ReadConsoleOutputAttribute (0x7DE178EB)
[00000956] msf_hash(0x363020CE): ReadConsoleOutputCharacterA (0x7DE1789F)
[00000957] msf_hash(0x36E020CE): ReadConsoleOutputCharacterW (0x7DE178C5)
[00000958] msf_hash(0x738DB425): ReadConsoleOutputW (0x7DE1780F)
[00000959] msf_hash(0x72F3536C): ReadConsoleW (0x7DE17B82)
[00000960] msf_hash(0xFFE7D863): ReadDirectoryChangesW (0x7DD8D867)
[00000961] msf_hash(0xBB5F9EAD): ReadFile (0x7DD73E73)
[00000962] msf_hash(0xC2911CE4): ReadFileEx (0x7DDF4C2F)
[00000963] msf_hash(0x15E37510): ReadFileScatter (0x7DDF4C1F)
[00000964] msf_hash(0x71F9D3C2): ReadProcessMemory (0x7DD8CFBC)
[00000965] msf_hash(0x732C8D9E): ReadThreadProfilingData (0x7DDFF50F)
[00000966] msf_hash(0x31E0C5ED): RegCloseKey (0x7DD7203F)
[00000967] msf_hash(0xC8537201): RegCreateKeyExA (0x7DD8128A)
[00000968] msf_hash(0xC9037201): RegCreateKeyExW (0x7DD785FB)
[00000969] msf_hash(0x88399212): RegDeleteKeyExA (0x7DE13663)
[00000970] msf_hash(0x88E99212): RegDeleteKeyExW (0x7DD9070D)
[00000971] msf_hash(0x385F0D4E): RegDeleteTreeA (0x7DE139D0)
[00000972] msf_hash(0x390F0D4E): RegDeleteTreeW (0x7DE137C2)
[00000973] msf_hash(0xE864BD51): RegDeleteValueA (0x7DD8FDC3)
[00000974] msf_hash(0xE914BD51): RegDeleteValueW (0x7DD8EA5D)
[00000975] msf_hash(0x186D502E): RegDisablePredefinedCacheEx (0x7DE13649)
[00000976] msf_hash(0x7EBC490E): RegEnumKeyExA (0x7DD8F98E)
[00000977] msf_hash(0x7F6C490E): RegEnumKeyExW (0x7DD72E3A)
[00000978] msf_hash(0xDEE7744D): RegEnumValueA (0x7DD8FF76)
[00000979] msf_hash(0xDF97744D): RegEnumValueW (0x7DD77DE0)
[00000980] msf_hash(0x34F8F5ED): RegFlushKey (0x7DE13561)
[00000981] msf_hash(0x908A4EAB): RegGetKeySecurity (0x7DD92E44)
[00000982] msf_hash(0x25E23C05): RegGetValueA (0x7DE13AA4)
[00000983] msf_hash(0x26923C05): RegGetValueW (0x7DD74D36)
[00000984] msf_hash(0x68D3E7EA): RegKrnGetGlobalState (0x7DD71464)
[00000985] msf_hash(0x5935174A): RegKrnInitialize (0x7DD7328A)
[00000986] msf_hash(0xECE72B46): RegLoadKeyA (0x7DE13B6A)
[00000987] msf_hash(0xED972B46): RegLoadKeyW (0x7DE13D59)
[00000988] msf_hash(0x143EABF4): RegLoadMUIStringA (0x7DE140A1)
[00000989] msf_hash(0x14EEABF4): RegLoadMUIStringW (0x7DD97527)
[00000990] msf_hash(0xD77BEE00): RegNotifyChangeKeyValue (0x7DD81166)
[00000991] msf_hash(0x57EEE724): RegOpenCurrentUser (0x7DD750FE)
[00000992] msf_hash(0xEEBC5931): RegOpenKeyExA (0x7DD746CF)
[00000993] msf_hash(0xEF6C5931): RegOpenKeyExW (0x7DD722B1)
[00000994] msf_hash(0xC8945EF1): RegOpenUserClassesRoot (0x7DD8B429)
[00000995] msf_hash(0x72F55E8B): RegQueryInfoKeyA (0x7DD81F47)
[00000996] msf_hash(0x73A55E8B): RegQueryInfoKeyW (0x7DD78165)
[00000997] msf_hash(0x400EFCAE): RegQueryValueExA (0x7DD74A27)
[00000998] msf_hash(0x40BEFCAE): RegQueryValueExW (0x7DD71EEE)
[00000999] msf_hash(0xC7ACD9B7): RegRestoreKeyA (0x7DE140AC)
[00001000] msf_hash(0xC85CD9B7): RegRestoreKeyW (0x7DE141E9)
[00001001] msf_hash(0xFFBBE012): RegSaveKeyExA (0x7DE142F9)
[00001002] msf_hash(0x006BE012): RegSaveKeyExW (0x7DE14481)
[00001003] msf_hash(0x908A7EAB): RegSetKeySecurity (0x7DD99942)
[00001004] msf_hash(0x69987FBE): RegSetValueExA (0x7DD81409)
[00001005] msf_hash(0x6A487FBE): RegSetValueExW (0x7DD75B85)
[00001006] msf_hash(0x16116992): RegUnLoadKeyA (0x7DE13E89)
[00001007] msf_hash(0x16C16992): RegUnLoadKeyW (0x7DE13FA1)
[00001008] msf_hash(0x5CF3272E): RegisterApplicationRecoveryCallback (0x7DDFE739)
[00001009] msf_hash(0xD0777062): RegisterApplicationRestart (0x7DD9B534)
[00001010] msf_hash(0xC669D647): RegisterConsoleIME (0x7DDFE11C)
[00001011] msf_hash(0xD1D1D7C7): RegisterConsoleOS2 (0x7DE18811)
[00001012] msf_hash(0xE0A9D407): RegisterConsoleVDM (0x7DE184F3)
[00001013] msf_hash(0xFEFE7FD1): RegisterWaitForInputIdle (0x7DD76C09)
[00001014] msf_hash(0xC6C9B287): RegisterWaitForSingleObject (0x7DD9CB35)
[00001015] msf_hash(0x9D161367): RegisterWaitForSingleObjectEx (0x7DD97693)
[00001016] msf_hash(0x3E3352B7): RegisterWowBaseHandlers (0x7DDEF5C0)
[00001017] msf_hash(0xEDF24DEE): RegisterWowExec (0x7DDF96CD)
[00001018] msf_hash(0x7A558F15): ReleaseActCtx (0x7DD75461)
[00001019] msf_hash(0x61D7BBDC): ReleaseMutex (0x7DD7111E)
[00001020] msf_hash(0x2963E67C): ReleaseMutexWhenCallbackReturns (0x7DE2A74C)
[00001021] msf_hash(0xFFE1C2CD): ReleaseSRWLockExclusive (0x7DE2A775)
[00001022] msf_hash(0xA3B62C1E): ReleaseSRWLockShared (0x7DE2A796)
[00001023] msf_hash(0xEE1E0F69): ReleaseSemaphore (0x7DD8D393)
[00001024] msf_hash(0xB60AFF95): ReleaseSemaphoreWhenCallbackReturns (0x7DE2A7B4)
[00001025] msf_hash(0xC4EB3573): RemoveDirectoryA (0x7DDF4C3F)
[00001026] msf_hash(0x1AFA8E2F): RemoveDirectoryTransactedA (0x7DDE9999)
[00001027] msf_hash(0x1BAA8E2F): RemoveDirectoryTransactedW (0x7DDE8B33)
[00001028] msf_hash(0xC59B3573): RemoveDirectoryW (0x7DDF4C4F)
[00001029] msf_hash(0x875B815D): RemoveDllDirectory (0x7DE2A7E1)
[00001030] msf_hash(0xCE865B7A): RemoveLocalAlternateComputerNameA (0x7DDE7794)
[00001031] msf_hash(0xCF365B7A): RemoveLocalAlternateComputerNameW (0x7DDE76A9)
[00001032] msf_hash(0xA86529DC): RemoveSecureMemoryCacheCallback (0x7DDEF668)
[00001033] msf_hash(0x0AE39657): RemoveVectoredContinueHandler (0x7DE2A819)
[00001034] msf_hash(0xDE847691): RemoveVectoredExceptionHandler (0x7DE2A840)
[00001035] msf_hash(0x960F1E47): ReplaceFile (0x7DD90DFC)
[00001036] msf_hash(0xD01F31DA): ReplaceFileA (0x7DDEF0F1)
[00001037] msf_hash(0xD0CF31DA): ReplaceFileW (0x7DD90DFC)
[00001038] msf_hash(0xAD5B3E11): ReplacePartitionUnit (0x7DDF4489)
[00001039] msf_hash(0xB916B0DE): RequestDeviceWakeup (0x7DDF3150)
[00001040] msf_hash(0xED02D53A): RequestWakeupLatency (0x7DDF3150)
[00001041] msf_hash(0xD529C732): ResetEvent (0x7DD716AD)
[00001042] msf_hash(0xA2F678B7): ResetWriteWatch (0x7DDFECF9)
[00001043] msf_hash(0xD3C05C7F): ResolveLocaleName (0x7DDF4FB1)
[00001044] msf_hash(0x78509433): RestoreLastError (0x7DE2A868)
[00001045] msf_hash(0x8EF4092B): ResumeThread (0x7DD7438F)
[00001046] msf_hash(0xB8F3232D): RtlCaptureContext (0x7DDF4FC1)
[00001047] msf_hash(0x916875BA): RtlCaptureStackBackTrace (0x7DD8CDB5)
[00001048] msf_hash(0x0B8D605F): RtlFillMemory (0x7DDF4FD2)
[00001049] msf_hash(0xD58D8F81): RtlMoveMemory (0x7DE2A887)
[00001050] msf_hash(0xDD2D4012): RtlUnwind (0x7DD9D1F3)
[00001051] msf_hash(0x118D40C4): RtlZeroMemory (0x7DE2A89B)
[00001052] msf_hash(0x2B157374): ScrollConsoleScreenBufferA (0x7DE17C02)
[00001053] msf_hash(0x2BC57374): ScrollConsoleScreenBufferW (0x7DE17C26)
[00001054] msf_hash(0x3106557C): SearchPathA (0x7DD8A14C)
[00001055] msf_hash(0x31B6557C): SearchPathW (0x7DD8CD60)
[00001056] msf_hash(0x49366515): SetCalendarInfoA (0x7DE05B8D)
[00001057] msf_hash(0x49E66515): SetCalendarInfoW (0x7DDF4C5F)
[00001058] msf_hash(0xC40ADB96): SetClientDynamicTimeZoneInformation (0x7DDE8341)
[00001059] msf_hash(0xD5BB8D52): SetClientTimeZoneInformation (0x7DDE8385)
[00001060] msf_hash(0xD33B7F1B): SetComPlusPackageInstallStatus (0x7DDFE3AD)
[00001061] msf_hash(0xD18E7A29): SetCommBreak (0x7DDF7900)
[00001062] msf_hash(0x3A659D53): SetCommConfig (0x7DDF89F9)
[00001063] msf_hash(0x5D69B1CA): SetCommMask (0x7DDF7918)
[00001064] msf_hash(0x495E9EF1): SetCommState (0x7DDF79B8)
[00001065] msf_hash(0x30E53183): SetCommTimeouts (0x7DDF7CD3)
[00001066] msf_hash(0xA737CBFB): SetComputerNameA (0x7DDE60EA)
[00001067] msf_hash(0xBEE47D1F): SetComputerNameExA (0x7DDE751E)
[00001068] msf_hash(0xBF947D1F): SetComputerNameExW (0x7DDE7475)
[00001069] msf_hash(0xA7E7CBFB): SetComputerNameW (0x7DDE5FA9)
[00001070] msf_hash(0x17926226): SetConsoleActiveScreenBuffer (0x7DE18257)
[00001071] msf_hash(0x50CE12DF): SetConsoleCP (0x7DE183F5)
[00001072] msf_hash(0xD3AD374C): SetConsoleCtrlHandler (0x7DD789A9)
[00001073] msf_hash(0xEC06AE8F): SetConsoleCursor (0x7DE18473)
[00001074] msf_hash(0xEBA715F0): SetConsoleCursorInfo (0x7DE182D7)
[00001075] msf_hash(0xED575570): SetConsoleCursorMode (0x7DE187D1)
[00001076] msf_hash(0xEF4BD847): SetConsoleCursorPosition (0x7DE182B7)
[00001077] msf_hash(0x9D45D38F): SetConsoleDisplayMode (0x7DE18513)
[00001078] msf_hash(0x5C0E63C9): SetConsoleFont (0x7DE18397)
[00001079] msf_hash(0x35E5B7AB): SetConsoleHardwareState (0x7DE18553)
[00001080] msf_hash(0x9FE1946F): SetConsoleHistoryInfo (0x7DE182F7)
[00001081] msf_hash(0x43DE9409): SetConsoleIcon (0x7DE183B7)
[00001082] msf_hash(0xF1406D7D): SetConsoleInputExeNameA (0x7DE1722C)
[00001083] msf_hash(0xF1F06D7D): SetConsoleInputExeNameW (0x7DD8A78D)
[00001084] msf_hash(0x99C9C995): SetConsoleKeyShortcuts (0x7DE18593)
[00001085] msf_hash(0x232F4D28): SetConsoleLocalEUDC (0x7DE187B1)
[00001086] msf_hash(0x06CC455C): SetConsoleMaximumWindowSize (0x7DE0FCCD)
[00001087] msf_hash(0xCE91D234): SetConsoleMenuClose (0x7DE185B3)
[00001088] msf_hash(0x5B96D149): SetConsoleMode (0x7DD8A76D)
[00001089] msf_hash(0xD35B7F77): SetConsoleNlsMode (0x7DE18871)
[00001090] msf_hash(0x587CA88B): SetConsoleNumberOfCommandsA (0x7DE16F07)
[00001091] msf_hash(0x592CA88B): SetConsoleNumberOfCommandsW (0x7DE16EEC)
[00001092] msf_hash(0x45FE94C0): SetConsoleOS2OemFormat (0x7DE18831)
[00001093] msf_hash(0x7B1D74EE): SetConsoleOutputCP (0x7DE17C4A)
[00001094] msf_hash(0x5D3103B3): SetConsolePalette (0x7DE17CB2)
[00001095] msf_hash(0x33001D8F): SetConsoleScreenBufferInfoEx (0x7DE18317)
[00001096] msf_hash(0x5ED1FFAF): SetConsoleScreenBufferSize (0x7DE18297)
[00001097] msf_hash(0x7722E83A): SetConsoleTextAttribute (0x7DD97AE3)
[00001098] msf_hash(0xDCC2CC09): SetConsoleTitleA (0x7DE16FE8)
[00001099] msf_hash(0xDD72CC09): SetConsoleTitleW (0x7DE17061)
[00001100] msf_hash(0x67A6B417): SetConsoleWindowInfo (0x7DE18337)
[00001101] msf_hash(0x2417A909): SetCriticalSectionSpinCount (0x7DE2A8AF)
[00001102] msf_hash(0x656F5335): SetCurrentConsoleFontEx (0x7DE18357)
[00001103] msf_hash(0xAD2D1512): SetCurrentDirectoryA (0x7DD817FC)
[00001104] msf_hash(0xADDD1512): SetCurrentDirectoryW (0x7DD81228)
[00001105] msf_hash(0x4D9547C8): SetDefaultCommConfigA (0x7DDF8789)
[00001106] msf_hash(0x4E4547C8): SetDefaultCommConfigW (0x7DDF8671)
[00001107] msf_hash(0xBB1A281A): SetDefaultDllDirectories (0x7DE2A8D4)
[00001108] msf_hash(0xAF7A50D3): SetDllDirectoryA (0x7DDF0707)
[00001109] msf_hash(0xB02A50D3): SetDllDirectoryW (0x7DDF065F)
[00001110] msf_hash(0x75CD3910): SetDynamicTimeZoneInformation (0x7DDE8607)
[00001111] msf_hash(0xD7E3CBDB): SetEndOfFile (0x7DD8CE1E)
[00001112] msf_hash(0x8B71944C): SetEnvironmentStringsA (0x7DDFE9EE)
[00001113] msf_hash(0x8C21944C): SetEnvironmentStringsW (0x7DDF4ADF)
[00001114] msf_hash(0xDF4EADE7): SetEnvironmentVariableA (0x7DD7E2F9)
[00001115] msf_hash(0xDFFEADE7): SetEnvironmentVariableW (0x7DD78991)
[00001116] msf_hash(0xE8643BA1): SetErrorMode (0x7DD71AD0)
[00001117] msf_hash(0x35269F1D): SetEvent (0x7DD71695)
[00001118] msf_hash(0xC72A6823): SetEventWhenCallbackReturns (0x7DE2A912)
[00001119] msf_hash(0x10FEEBA9): SetFileApisToANSI (0x7DDF4C6F)
[00001120] msf_hash(0xA919041B): SetFileApisToOEM (0x7DDF4C79)
[00001121] msf_hash(0x5E01CE93): SetFileAttributesA (0x7DD8ECBB)
[00001122] msf_hash(0x41403477): SetFileAttributesTransactedA (0x7DDED18C)
[00001123] msf_hash(0x41F03477): SetFileAttributesTransactedW (0x7DDEC600)
[00001124] msf_hash(0x5EB1CE93): SetFileAttributesW (0x7DD8D4DF)
[00001125] msf_hash(0xD30B7D30): SetFileBandwidthReservation (0x7DDEC327)
[00001126] msf_hash(0x0C1896A2): SetFileCompletionNotificationModes (0x7DDEB4FE)
[00001127] msf_hash(0xEF501773): SetFileInformationByHandle (0x7DD9CC2C)
[00001128] msf_hash(0xED3DDBC5): SetFileIoOverlappedRange (0x7DDEB4AC)
[00001129] msf_hash(0xD812CDAA): SetFilePointer (0x7DD717A1)
[00001130] msf_hash(0xEF5CDC2B): SetFilePointerEx (0x7DD8C7F7)
[00001131] msf_hash(0x5540AFFD): SetFileShortNameA (0x7DDEC569)
[00001132] msf_hash(0x55F0AFFD): SetFileShortNameW (0x7DDEC460)
[00001133] msf_hash(0x70361F86): SetFileTime (0x7DD8ECA3)
[00001134] msf_hash(0xBE8F0843): SetFileValidData (0x7DDF4C83)
[00001135] msf_hash(0xE18EBFF2): SetFirmwareEnvironmentVariableA (0x7DDEF52D)
[00001136] msf_hash(0xE23EBFF2): SetFirmwareEnvironmentVariableW (0x7DDEF40D)
[00001137] msf_hash(0x8C46B3A7): SetHandleContext (0x7DDFE11C)
[00001138] msf_hash(0xD8FEF355): SetHandleCount (0x7DD7CAF1)
[00001139] msf_hash(0x1CD313CA): SetHandleInformation (0x7DD81924)
[00001140] msf_hash(0xE00097D6): SetInformationJobObject (0x7DD9C8BF)
[00001141] msf_hash(0x55513F3A): SetLastConsoleEventActive (0x7DE176E1)
[00001142] msf_hash(0x5DE2C66A): SetLastError (0x7DD711A9)
[00001143] msf_hash(0xD36A38BA): SetLocalPrimaryComputerNameA (0x7DDE7A69)
[00001144] msf_hash(0xD41A38BA): SetLocalPrimaryComputerNameW (0x7DDE77DD)
[00001145] msf_hash(0xD92CE3FE): SetLocalTime (0x7DDF4CAF)
[00001146] msf_hash(0x366E8B9B): SetLocaleInfoA (0x7DE05AC6)
[00001147] msf_hash(0x371E8B9B): SetLocaleInfoW (0x7DDF4C9F)
[00001148] msf_hash(0xC1AEC70A): SetMailslotInfo (0x7DDEFF10)
[00001149] msf_hash(0x04CFBCC9): SetMessageWaitingIndicator (0x7DDF3164)
[00001150] msf_hash(0xE2A06C54): SetNamedPipeAttribute (0x7DDF25CE)
[00001151] msf_hash(0xBC4662B8): SetNamedPipeHandleState (0x7DDF4CBF)
[00001152] msf_hash(0xCC5C6985): SetPriorityClass (0x7DD8CF18)
[00001153] msf_hash(0xFF434DF9): SetProcessAffinityMask (0x7DDF36BC)
[00001154] msf_hash(0xC32A2920): SetProcessAffinityUpdateMode (0x7DDF4DBF)
[00001155] msf_hash(0x7AB885ED): SetProcessDEPPolicy (0x7DD8EB82)
[00001156] msf_hash(0xEBF3FB9C): SetProcessPreferredUILanguages (0x7DE08204)
[00001157] msf_hash(0x4ED17E37): SetProcessPriorityBoost (0x7DD8D963)
[00001158] msf_hash(0xE4F8FCE0): SetProcessShutdownParameters (0x7DD9901B)
[00001159] msf_hash(0x53CBB82B): SetProcessUserModeExceptionPolicy (0x7DDF37E4)
[00001160] msf_hash(0xEEC7793D): SetProcessWorkingSetSize (0x7DD82119)
[00001161] msf_hash(0x9C87C0F1): SetProcessWorkingSetSizeEx (0x7DD82137)
[00001162] msf_hash(0x3979A0FE): SetSearchPathMode (0x7DDF0907)
[00001163] msf_hash(0x53CABBD8): SetStdHandle (0x7DDF4CCF)
[00001164] msf_hash(0xDD5867CA): SetStdHandleEx (0x7DDF4CDF)
[00001165] msf_hash(0xAD3F6F8F): SetSystemFileCacheSize (0x7DDFEB09)
[00001166] msf_hash(0xC51974B8): SetSystemPowerState (0x7DDF2FC9)
[00001167] msf_hash(0x46DC4F36): SetSystemTime (0x7DDE824A)
[00001168] msf_hash(0x39307F5C): SetSystemTimeAdjustment (0x7DDE807D)
[00001169] msf_hash(0x05B5E168): SetTapeParameters (0x7DDFDAE8)
[00001170] msf_hash(0xD4B94216): SetTapePosition (0x7DDFD910)
[00001171] msf_hash(0xDA9FEBCA): SetTermsrvAppInstallMode (0x7DDF551F)
[00001172] msf_hash(0x00494C74): SetThreadAffinityMask (0x7DD90588)
[00001173] msf_hash(0xD14E5C18): SetThreadContext (0x7DDF5B13)
[00001174] msf_hash(0xB691DFF0): SetThreadErrorMode (0x7DDEB552)
[00001175] msf_hash(0xA6DD1120): SetThreadExecutionState (0x7DD8F72F)
[00001176] msf_hash(0x0A1164FC): SetThreadGroupAffinity (0x7DDF5C17)
[00001177] msf_hash(0x8A13EFE6): SetThreadIdealProcessor (0x7DD9B2C7)
[00001178] msf_hash(0x6FA56B57): SetThreadIdealProcessorEx (0x7DDF5CBC)
[00001179] msf_hash(0x54E22FF9): SetThreadLocale (0x7DD78979)
[00001180] msf_hash(0x66F5019A): SetThreadPreferredUILanguages (0x7DE081A5)
[00001181] msf_hash(0x2F55DC31): SetThreadPriority (0x7DD7325B)
[00001182] msf_hash(0x42A98667): SetThreadPriorityBoost (0x7DDF4CEF)
[00001183] msf_hash(0x56EB7B64): SetThreadStackGuarantee (0x7DD7D2E7)
[00001184] msf_hash(0x05E30FBF): SetThreadToken (0x7DE2A937)
[00001185] msf_hash(0xB2774CC1): SetThreadUILanguage (0x7DD8A83F)
[00001186] msf_hash(0xFA3CBB3C): SetThreadpoolStackInformation (0x7DDF4D9F)
[00001187] msf_hash(0xBCC887C8): SetThreadpoolThreadMaximum (0x7DE2A96C)
[00001188] msf_hash(0xBCE887C3): SetThreadpoolThreadMinimum (0x7DD9B05D)
[00001189] msf_hash(0xAFF0F7C1): SetThreadpoolTimer (0x7DE2A986)
[00001190] msf_hash(0xBF442910): SetThreadpoolWait (0x7DE2A997)
[00001191] msf_hash(0xAB49A03E): SetTimeZoneInformation (0x7DDE84CE)
[00001192] msf_hash(0xE377247C): SetTimerQueueTimer (0x7DDFEE7A)
[00001193] msf_hash(0xEA320EFE): SetUnhandledExceptionFilter (0x7DD78769)
[00001194] msf_hash(0x686A332B): SetUserGeoID (0x7DE0634C)
[00001195] msf_hash(0x64A97A97): SetVDMCurrentDirectories (0x7DDF93A4)
[00001196] msf_hash(0xE7D0A031): SetVolumeLabelA (0x7DDF2F50)
[00001197] msf_hash(0xE880A031): SetVolumeLabelW (0x7DDF2B6B)
[00001198] msf_hash(0x248D21C1): SetVolumeMountPointA (0x7DDFCA31)
[00001199] msf_hash(0x253D21C1): SetVolumeMountPointW (0x7DDFC17F)
[00001200] msf_hash(0xA083ABFF): SetWaitableTimer (0x7DD9BB27)
[00001201] msf_hash(0x0B94715D): SetWaitableTimerEx (0x7DE2A9A7)
[00001202] msf_hash(0x488DF137): SetXStateFeaturesMask (0x7DDFF3CD)
[00001203] msf_hash(0xDAF208D3): SetupComm (0x7DDF7187)
[00001204] msf_hash(0x2C1BBD28): ShowConsoleCursor (0x7DE18493)
[00001205] msf_hash(0x711420EA): SignalObjectAndWait (0x7DD8F88C)
[00001206] msf_hash(0x42F9102E): SizeofResource (0x7DD75A69)
[00001207] msf_hash(0xE035F044): Sleep (0x7DD710FF)
[00001208] msf_hash(0xD20A320A): SleepConditionVariableCS (0x7DDF52B2)
[00001209] msf_hash(0x8EE91172): SleepConditionVariableSRW (0x7DDF52F4)
[00001210] msf_hash(0xF82582AD): SleepEx (0x7DD71215)
[00001211] msf_hash(0xEB895A11): SortCloseHandle (0x7DE0C340)
[00001212] msf_hash(0x6E645F98): SortGetHandle (0x7DD7713C)
[00001213] msf_hash(0x2C371DD3): StartThreadpoolIo (0x7DE2A9DC)
[00001214] msf_hash(0x23811625): SubmitThreadpoolWork (0x7DE2A9FA)
[00001215] msf_hash(0xF98F8B3B): SuspendThread (0x7DD97D5E)
[00001216] msf_hash(0xEE56EA4B): SwitchToFiber (0x7DD9BC80)
[00001217] msf_hash(0xB192EFD8): SwitchToThread (0x7DD8EFD4)
[00001218] msf_hash(0x52014405): SystemTimeToFileTime (0x7DD75A1E)
[00001219] msf_hash(0x15D760B8): SystemTimeToTzSpecificLocalTime (0x7DD9063A)
[00001220] msf_hash(0x60819FBA): SystemTimeToTzSpecificLocalTimeEx (0x7DE2AA0B)
[00001221] msf_hash(0xFDEFD96B): TerminateJobObject (0x7DDFDBD5)
[00001222] msf_hash(0x5ECADC87): TerminateProcess (0x7DD8D7EA)
[00001223] msf_hash(0x0EFCFEE5): TerminateThread (0x7DD779CF)
[00001224] msf_hash(0xCDFF96FA): TermsrvAppInstallMode (0x7DD966B7)
[00001225] msf_hash(0x4A04D8B7): Thread32First (0x7DDF6313)
[00001226] msf_hash(0x42F34ED0): Thread32Next (0x7DDF63BF)
[00001227] msf_hash(0x439A003B): TlsAlloc (0x7DD7494D)
[00001228] msf_hash(0xFB8B9AD4): TlsFree (0x7DD73527)
[00001229] msf_hash(0xB758E901): TlsGetValue (0x7DD711E0)
[00001230] msf_hash(0xC358E901): TlsSetValue (0x7DD714CB)
[00001231] msf_hash(0x03CC6809): Toolhelp32ReadProcessMemory (0x7DDF62D3)
[00001232] msf_hash(0x252C7186): TransactNamedPipe (0x7DDF4CFF)
[00001233] msf_hash(0xE32A988A): TransmitCommChar (0x7DDF7D7E)
[00001234] msf_hash(0x8D99CBC9): TryAcquireSRWLockExclusive (0x7DE2AA38)
[00001235] msf_hash(0x7FBAAA64): TryAcquireSRWLockShared (0x7DE2AA5C)
[00001236] msf_hash(0x2340B582): TryEnterCriticalSection (0x7DE2AA7D)
[00001237] msf_hash(0xAC068794): TrySubmitThreadpoolCallback (0x7DD8F6FA)
[00001238] msf_hash(0xBCD29D76): TzSpecificLocalTimeToSystemTime (0x7DD90652)
[00001239] msf_hash(0x1F50CF24): TzSpecificLocalTimeToSystemTimeEx (0x7DE2AA9E)
[00001240] msf_hash(0x91E50D04): UTRegister (0x7DDF05F7)
[00001241] msf_hash(0x928DE254): UTUnRegister (0x7DE10388)
[00001242] msf_hash(0x4A18CE54): UnhandledExceptionFilter (0x7DD9770F)
[00001243] msf_hash(0x956B1006): UnlockFile (0x7DD9CF66)
[00001244] msf_hash(0x456D731A): UnlockFileEx (0x7DD9D5C4)
[00001245] msf_hash(0x257CA71E): UnmapViewOfFile (0x7DD717F6)
[00001246] msf_hash(0x1CFA0759): UnregisterApplicationRecoveryCallback (0x7DDFE776)
[00001247] msf_hash(0xD5CF713E): UnregisterApplicationRestart (0x7DDFE787)
[00001248] msf_hash(0x1E6AB24C): UnregisterConsoleIME (0x7DDFE12E)
[00001249] msf_hash(0xC4B7530E): UnregisterWait (0x7DDFEE3B)
[00001250] msf_hash(0x187E3526): UnregisterWaitEx (0x7DD9B919)
[00001251] msf_hash(0x2E8255B6): UpdateCalendarDayOfWeek (0x7DE04B78)
[00001252] msf_hash(0x51092608): UpdateProcThreadAttribute (0x7DE2AACB)
[00001253] msf_hash(0x5466B4E9): UpdateResourceA (0x7DE03DFF)
[00001254] msf_hash(0x5516B4E9): UpdateResourceW (0x7DE03C37)
[00001255] msf_hash(0xC58E64EB): VDMConsoleOperation (0x7DE17D08)
[00001256] msf_hash(0xF8E31B4C): VDMOperationStarted (0x7DDF9B71)
[00001257] msf_hash(0x5888C358): VerLanguageNameA (0x7DDF4D0F)
[00001258] msf_hash(0x5938C358): VerLanguageNameW (0x7DDF4D1F)
[00001259] msf_hash(0xA9BCDF98): VerSetConditionMask (0x7DE2AB0B)
[00001260] msf_hash(0x2AC5F275): VerifyConsoleIoHandle (0x7DD7341D)
[00001261] msf_hash(0x5CC104DE): VerifyScripts (0x7DE06F4D)
[00001262] msf_hash(0x3EB75951): VerifyVersionInfoA (0x7DD8F7EB)
[00001263] msf_hash(0x3F675951): VerifyVersionInfoW (0x7DD8D40B)
[00001264] msf_hash(0xE553A458): VirtualAlloc (0x7DD71826)
[00001265] msf_hash(0x3F9287AE): VirtualAllocEx (0x7DD8D998)
[00001266] msf_hash(0xB6C95CE9): VirtualAllocExNuma (0x7DDF4D2F)
[00001267] msf_hash(0x300F2F0B): VirtualFree (0x7DD7183E)
[00001268] msf_hash(0xEE753481): VirtualFreeEx (0x7DD8D9B0)
[00001269] msf_hash(0x2A3F8E8B): VirtualLock (0x7DD8EC23)
[00001270] msf_hash(0xC38AE110): VirtualProtect (0x7DD742FF)
[00001271] msf_hash(0xCD61B5A6): VirtualProtectEx (0x7DDF4D3F)
[00001272] msf_hash(0xD8043520): VirtualQuery (0x7DD743FA)
[00001273] msf_hash(0xEBB6B9AB): VirtualQueryEx (0x7DDF4D4F)
[00001274] msf_hash(0x0249ABFF): VirtualUnlock (0x7DD8EF29)
[00001275] msf_hash(0x5CF8FAA4): WTSGetActiveConsoleSessionId (0x7DDF46C9)
[00001276] msf_hash(0x7D5EBE4A): WaitCommEvent (0x7DDF7E08)
[00001277] msf_hash(0x883CA2E3): WaitForDebugEvent (0x7DDE89BD)
[00001278] msf_hash(0x3BD03630): WaitForMultipleObjects (0x7DD741C0)
[00001279] msf_hash(0xDEB6FDC4): WaitForMultipleObjectsEx (0x7DD7196E)
[00001280] msf_hash(0x601D8708): WaitForSingleObject (0x7DD71136)
[00001281] msf_hash(0xF20B33CD): WaitForSingleObjectEx (0x7DD71151)
[00001282] msf_hash(0x044C99D2): WaitForThreadpoolIoCallbacks (0x7DE2AB25)
[00001283] msf_hash(0x4954349D): WaitForThreadpoolTimerCallbacks (0x7DE2AB41)
[00001284] msf_hash(0x1A1E081A): WaitForThreadpoolWaitCallbacks (0x7DE2AB56)
[00001285] msf_hash(0xDA3008F8): WaitForThreadpoolWorkCallbacks (0x7DE2AB6A)
[00001286] msf_hash(0x94BA3787): WaitNamedPipeA (0x7DDF2246)
[00001287] msf_hash(0x956A3787): WaitNamedPipeW (0x7DDF4D5F)
[00001288] msf_hash(0x1EBF0861): WakeAllConditionVariable (0x7DE2AB7E)
[00001289] msf_hash(0x10D7ADB7): WakeConditionVariable (0x7DE2ABA0)
[00001290] msf_hash(0xE1CF8D77): WerGetFlags (0x7DD97B03)
[00001291] msf_hash(0xB63E81D9): WerRegisterFile (0x7DDFE7D5)
[00001292] msf_hash(0xF1ED65DF): WerRegisterMemoryBlock (0x7DD8E10F)
[00001293] msf_hash(0x3CEAB3BB): WerRegisterRuntimeExceptionModule (0x7DDFE7F5)
[00001294] msf_hash(0xEDCF8D77): WerSetFlags (0x7DD9CFEB)
[00001295] msf_hash(0x14A34694): WerUnregisterFile (0x7DDFE7E5)
[00001296] msf_hash(0xBE85FD4B): WerUnregisterMemoryBlock (0x7DD9B931)
[00001297] msf_hash(0x6BC24CEC): WerUnregisterRuntimeExceptionModule (0x7DDFE805)
[00001298] msf_hash(0xE0F463C3): WerpCleanupMessageMapping (0x7DDFE835)
[00001299] msf_hash(0xE86F3562): WerpInitiateRemoteRecovery (0x7DDFE7C6)
[00001300] msf_hash(0x8F845DD6): WerpNotifyLoadStringResource (0x7DDFE815)
[00001301] msf_hash(0xCBC0E759): WerpNotifyLoadStringResourceEx (0x7DDFE83F)
[00001302] msf_hash(0xF14898D7): WerpNotifyUseStringResource (0x7DDFE825)
[00001303] msf_hash(0xB4AA468C): WerpStringLookup (0x7DDFE84F)
[00001304] msf_hash(0xEA7D21F4): WideCharToMultiByte (0x7DD716DD)
[00001305] msf_hash(0x876F8B31): WinExec (0x7DDF3231)
[00001306] msf_hash(0xDEA8E84F): Wow64DisableWow64FsRedirection (0x7DD8D638)
[00001307] msf_hash(0x018938CF): Wow64EnableWow64FsRedirection (0x7DD8EBD0)
[00001308] msf_hash(0xCEEECBBF): Wow64GetThreadContext (0x7DD979B4)
[00001309] msf_hash(0x17D6F338): Wow64GetThreadSelectorEntry (0x7DDE87AB)
[00001310] msf_hash(0x606AE423): Wow64RevertWow64FsRedirection (0x7DD8D650)
[00001311] msf_hash(0xCEFACBBF): Wow64SetThreadContext (0x7DDF5B13)
[00001312] msf_hash(0xCFC75EBA): Wow64SuspendThread (0x7DDF5B3E)
[00001313] msf_hash(0x5DCB5D71): WriteConsoleA (0x7DD712FC)
[00001314] msf_hash(0x646C575D): WriteConsoleInputA (0x7DE177C9)
[00001315] msf_hash(0x245BF49B): WriteConsoleInputVDMA (0x7DE17CC2)
[00001316] msf_hash(0x250BF49B): WriteConsoleInputVDMW (0x7DE17CE5)
[00001317] msf_hash(0x651C575D): WriteConsoleInputW (0x7DE177EC)
[00001318] msf_hash(0x9AF16246): WriteConsoleOutputA (0x7DE1787B)
[00001319] msf_hash(0xE1ADA4DB): WriteConsoleOutputAttribute (0x7DE1795D)
[00001320] msf_hash(0xD3A1220F): WriteConsoleOutputCharacterA (0x7DE17911)
[00001321] msf_hash(0xD451220F): WriteConsoleOutputCharacterW (0x7DE17937)
[00001322] msf_hash(0x9BA16246): WriteConsoleOutputW (0x7DE17857)
[00001323] msf_hash(0x5E7B5D71): WriteConsoleW (0x7DD97AAA)
[00001324] msf_hash(0x5BAE572D): WriteFile (0x7DD71282)
[00001325] msf_hash(0xD63F3D0C): WriteFileEx (0x7DDF4D6F)
[00001326] msf_hash(0xE8B19448): WriteFileGather (0x7DDF4D7F)
[00001327] msf_hash(0xFD3CAB52): WritePrivateProfileSectionA (0x7DDEA749)
[00001328] msf_hash(0xFDECAB52): WritePrivateProfileSectionW (0x7DDEA791)
[00001329] msf_hash(0xCE1171F2): WritePrivateProfileStringA (0x7DD97030)
[00001330] msf_hash(0xCEC171F2): WritePrivateProfileStringW (0x7DD963F4)
[00001331] msf_hash(0xB8123532): WritePrivateProfileStructA (0x7DDEAB15)
[00001332] msf_hash(0xB8C23532): WritePrivateProfileStructW (0x7DDEAC58)
[00001333] msf_hash(0xE7BDD8C5): WriteProcessMemory (0x7DD8D9C8)
[00001334] msf_hash(0x8A46AD5F): WriteProfileSectionA (0x7DDEADE6)
[00001335] msf_hash(0x8AF6AD5F): WriteProfileSectionW (0x7DDEAE01)
[00001336] msf_hash(0x0E532393): WriteProfileStringA (0x7DDEADAA)
[00001337] msf_hash(0x0F032393): WriteProfileStringW (0x7DD967CC)
[00001338] msf_hash(0x5A233EEA): WriteTapemark (0x7DDFDA52)
[00001339] msf_hash(0xB157D235): ZombifyActCtx (0x7DDFE13E)
[00001340] msf_hash(0x61524F4E): _hread (0x7DD7585E)
[00001341] msf_hash(0xE97E5FF6): _hwrite (0x7DDEFE1C)
[00001342] msf_hash(0xF58DFFAC): _lclose (0x7DD8CD43)
[00001343] msf_hash(0xE2065B2C): _lcreat (0x7DDEFDE8)
[00001344] msf_hash(0x61BE6C30): _llseek (0x7DD7588C)
[00001345] msf_hash(0x77A22050): _lopen (0x7DDEFD95)
[00001346] msf_hash(0x61524F50): _lread (0x7DD7585E)
[00001347] msf_hash(0xE98E5FF6): _lwrite (0x7DDEFE1C)
[00001348] msf_hash(0x5E225CD4): lstrcat (0x7DD92B62)
[00001349] msf_hash(0xC48D7274): lstrcatA (0x7DD92B62)
[00001350] msf_hash(0xC53D7274): lstrcatW (0x7DD9826E)
[00001351] msf_hash(0x5E025FD4): lstrcmp (0x7DD8ECD3)
[00001352] msf_hash(0xDC8D7174): lstrcmpA (0x7DD8ECD3)
[00001353] msf_hash(0xDD3D7174): lstrcmpW (0x7DD758C9)
[00001354] msf_hash(0xDDCD7174): lstrcmpi (0x7DD73E2E)
[00001355] msf_hash(0x69896FCC): lstrcmpiA (0x7DD73E2E)
[00001356] msf_hash(0x6A396FCC): lstrcmpiW (0x7DD8D5B5)
[00001357] msf_hash(0x5E4A6094): lstrcpy (0x7DD92A85)
[00001358] msf_hash(0xE28D73B4): lstrcpyA (0x7DD92A85)
[00001359] msf_hash(0xE33D73B4): lstrcpyW (0x7DD930EA)
[00001360] msf_hash(0xE3F573B4): lstrcpyn (0x7DD818F2)
[00001361] msf_hash(0x7B89A10C): lstrcpynA (0x7DD818F2)
[00001362] msf_hash(0x7C39A10C): lstrcpynW (0x7DD9D586)
[00001363] msf_hash(0x6FF25DD4): lstrlen (0x7DD759EB)
[00001364] msf_hash(0xCC8E00F4): lstrlenA (0x7DD759EB)
[00001365] msf_hash(0xCD3E00F4): lstrlenW (0x7DD716D0)
[+] test_dlls/ntdll.dll: 0x3E9A174F
[ordinal ] Hash: Function Name (Address)
[00000018] msf_hash(0xB207C0C3): A_SHAFinal (0x7DEDC377)
[00000019] msf_hash(0xFE60D410): A_SHAInit (0x7DEDA42B)
[00000020] msf_hash(0x0DA114BF): A_SHAUpdate (0x7DEDC447)
[00000021] msf_hash(0x624F5337): AlpcAdjustCompletionListConcurrencyCount (0x7DF1D509)
[00000022] msf_hash(0x417B6050): AlpcFreeCompletionListMessage (0x7DF1D188)
[00000023] msf_hash(0xD0EEC59D): AlpcGetCompletionListLastMessageInformation (0x7DF1D2A4)
[00000024] msf_hash(0x59EE3E7F): AlpcGetCompletionListMessageAttributes (0x7DF1D270)
[00000025] msf_hash(0x9B342F01): AlpcGetHeaderSize (0x7DEE0C31)
[00000026] msf_hash(0x8DC7D091): AlpcGetMessageAttribute (0x7DEE0BC6)
[00000027] msf_hash(0x1F7AA351): AlpcGetMessageFromCompletionList (0x7DF1CFD1)
[00000028] msf_hash(0x5835A85C): AlpcGetOutstandingCompletionListMessageCount (0x7DF1D2CB)
[00000029] msf_hash(0xA47373D8): AlpcInitializeMessageAttribute (0x7DEE0BFD)
[00000030] msf_hash(0x34EB0021): AlpcMaxAllowedMessageLength (0x7DF1D52D)
[00000031] msf_hash(0xFC284352): AlpcRegisterCompletionList (0x7DF1D484)
[00000032] msf_hash(0xCBD57BCC): AlpcRegisterCompletionListWorkerThread (0x7DF1D2EA)
[00000033] msf_hash(0x0200896D): AlpcRundownCompletionList (0x7DF1D4ED)
[00000034] msf_hash(0xB9A3E9AA): AlpcUnregisterCompletionList (0x7DF1D4D1)
[00000035] msf_hash(0xA38FE148): AlpcUnregisterCompletionListWorkerThread (0x7DF1D3C5)
[00000036] msf_hash(0x8E407F8D): CsrAllocateCaptureBuffer (0x7DF1CCBF)
[00000037] msf_hash(0x2402E32E): CsrAllocateMessagePointer (0x7DF1CCDF)
[00000038] msf_hash(0x72B20756): CsrCaptureMessageBuffer (0x7DF1CCEF)
[00000039] msf_hash(0x41721F30): CsrCaptureMessageMultiUnicodeStringsInPlace (0x7DF1CD98)
[00000040] msf_hash(0xF89EC995): CsrCaptureMessageString (0x7DF1CCFF)
[00000041] msf_hash(0xB8C4348A): CsrCaptureTimeout (0x7DF1CD0F)
[00000042] msf_hash(0xABED9AD1): CsrClientCallServer (0x7DF1CCAF)
[00000043] msf_hash(0x43835BE3): CsrClientConnectToServer (0x7DEBAC85)
[00000044] msf_hash(0x1090C7D8): CsrFreeCaptureBuffer (0x7DF1CCCF)
[00000045] msf_hash(0xB51BB838): CsrGetProcessId (0x7DF1CD42)
[00000046] msf_hash(0xA89BC26F): CsrIdentifyAlertableThread (0x7DF1CCA5)
[00000047] msf_hash(0x9507F38A): CsrSetPriorityClass (0x7DF11983)
[00000048] msf_hash(0x1527CBE7): CsrVerifyRegion (0x7DF1CE14)
[00000049] msf_hash(0x1DBEC548): DbgBreakPoint (0x7DE8000C)
[00000050] msf_hash(0x59DD5F38): DbgPrint (0x7DEE36B3)
[00000051] msf_hash(0x132C22D5): DbgPrintEx (0x7DEE3F0A)
[00000052] msf_hash(0x23FFC433): DbgPrintReturnControlC (0x7DF1D5FD)
[00000053] msf_hash(0x7F835069): DbgPrompt (0x7DF1D538)
[00000054] msf_hash(0x8DD0031C): DbgQueryDebugFilterState (0x7DF1D57E)
[00000055] msf_hash(0x9E581A67): DbgSetDebugFilterState (0x7DF1D58E)
[00000056] msf_hash(0xC66DF6D2): DbgUiConnectToDbg (0x7DF0F053)
[00000057] msf_hash(0xC55220DF): DbgUiContinue (0x7DF0F0FB)
[00000058] msf_hash(0x5B285000): DbgUiConvertStateChangeStructure (0x7DF0F224)
[00000059] msf_hash(0x5E841756): DbgUiDebugActiveProcess (0x7DF0F1E2)
[00000060] msf_hash(0xEE073783): DbgUiGetThreadDebugObject (0x7DF0F0A5)
[00000061] msf_hash(0xF41EDBA2): DbgUiIssueRemoteBreakin (0x7DF0F19B)
[00000062] msf_hash(0x9A1E9789): DbgUiRemoteBreakin (0x7DF0F142)
[00000063] msf_hash(0xAE073784): DbgUiSetThreadDebugObject (0x7DF0F0B7)
[00000064] msf_hash(0xD6757DBA): DbgUiStopDebugging (0x7DF0F120)
[00000065] msf_hash(0x0228A7F8): DbgUiWaitStateChange (0x7DF0F0D4)
[00000066] msf_hash(0x15B81BA5): DbgUserBreakPoint (0x7DE80008)
[00000067] msf_hash(0xB8DB3B17): EtwCreateTraceInstanceId (0x7DF4ADF4)
[00000068] msf_hash(0xF50F63F2): EtwDeliverDataBlock (0x7DEC9FE3)
[00000069] msf_hash(0x0EDEA272): EtwEnumerateProcessRegGuids (0x7DF4B611)
[00000070] msf_hash(0x2C28C188): EtwEventActivityIdControl (0x7DEDA18D)
[00000071] msf_hash(0x2BE99DD2): EtwEventEnabled (0x7DEA8848)
[00000072] msf_hash(0xB85FC228): EtwEventProviderEnabled (0x7DF4B17C)
[00000073] msf_hash(0x2161F0EE): EtwEventRegister (0x7DEB27C9)
[00000074] msf_hash(0xC604932E): EtwEventSetInformation (0x7DF4B11A)
[00000075] msf_hash(0x42F1C003): EtwEventUnregister (0x7DEC919D)
[00000076] msf_hash(0x5E0B198D): EtwEventWrite (0x7DEC96FD)
[00000077] msf_hash(0xFFB5AD24): EtwEventWriteEndScenario (0x7DF4B8BB)
[00000078] msf_hash(0x1E9AB816): EtwEventWriteEx (0x7DF4B70E)
[00000079] msf_hash(0x3C227446): EtwEventWriteFull (0x7DF4B741)
[00000080] msf_hash(0xC530FF78): EtwEventWriteNoRegistration (0x7DEE5BA0)
[00000081] msf_hash(0x4401AE05): EtwEventWriteStartScenario (0x7DF4B771)
[00000082] msf_hash(0x1E1DD0CD): EtwEventWriteString (0x7DF4B277)
[00000083] msf_hash(0xA1D4E009): EtwEventWriteTransfer (0x7DEDA243)
[00000084] msf_hash(0xE3AA23E8): EtwGetTraceEnableFlags (0x7DEC5690)
[00000085] msf_hash(0x0D71B36B): EtwGetTraceEnableLevel (0x7DEC565A)
[00000086] msf_hash(0x999A381B): EtwGetTraceLoggerHandle (0x7DEC55F1)
[00000087] msf_hash(0x95EE1266): EtwLogTraceEvent (0x7DF4B981)
[00000088] msf_hash(0x1566D3EA): EtwNotificationRegister (0x7DEB2641)
[00000089] msf_hash(0x442A7F00): EtwNotificationUnregister (0x7DEC911A)
[00000090] msf_hash(0x21B0D8C6): EtwProcessPrivateLoggerRequest (0x7DEE5EF9)
[00000091] msf_hash(0x45C9EA16): EtwRegisterSecurityProvider (0x7DF4AEB6)
[00000092] msf_hash(0x89D55889): EtwRegisterTraceGuidsA (0x7DED8F8B)
[00000093] msf_hash(0x8A855889): EtwRegisterTraceGuidsW (0x7DEB28D7)
[00000094] msf_hash(0xA7266800): EtwReplyNotification (0x7DF4E2BA)
[00000095] msf_hash(0xEBD41322): EtwSendNotification (0x7DEE7A45)
[00000096] msf_hash(0xBC8EAE7B): EtwSetMark (0x7DF4BC31)
[00000097] msf_hash(0xC167FB29): EtwTraceEventInstance (0x7DF4B9EC)
[00000098] msf_hash(0x06C6584A): EtwTraceMessage (0x7DEE0471)
[00000099] msf_hash(0x4CB26BC1): EtwTraceMessageVa (0x7DEE0495)
[00000100] msf_hash(0xC77A5043): EtwUnregisterTraceGuids (0x7DEC91E2)
[00000101] msf_hash(0x94F1D560): EtwWriteUMSecurityEvent (0x7DF4B50B)
[00000102] msf_hash(0x71EDE28E): EtwpCreateEtwThread (0x7DF4E827)
[00000103] msf_hash(0xECA8B5DB): EtwpGetCpuSpeed (0x7DEE7F61)
[00000104] msf_hash(0x55872872): EtwpNotificationThread (0x7DEC9F89)
[00000105] msf_hash(0x4932928D): EvtIntReportAuthzEventAndSourceAsync (0x7DF4F25F)
[00000106] msf_hash(0x77D5F087): EvtIntReportEventAndSourceAsync (0x7DF4F229)
[00000015] msf_hash(0x36F78800): ExpInterlockedPopEntrySListEnd (0x7DEA2753)
[00000016] msf_hash(0xFB958ECD): ExpInterlockedPopEntrySListFault (0x7DEA2751)
[00000017] msf_hash(0x0FE7DD6C): ExpInterlockedPopEntrySListResume (0x7DEA271B)
[00000107] msf_hash(0x0A4A5858): KiFastSystemCall (0x7DE801E0)
[00000108] msf_hash(0xF9D19111): KiFastSystemCallRet (0x7DE801E4)
[00000109] msf_hash(0x3DFFE404): KiIntSystemCall (0x7DE801F0)
[00000110] msf_hash(0xCE88770B): KiRaiseUserExceptionDispatcher (0x7DE80184)
[00000111] msf_hash(0x62B31E90): KiUserApcDispatcher (0x7DE80038)
[00000112] msf_hash(0xA695F87B): KiUserCallbackDispatcher (0x7DE800EC)
[00000113] msf_hash(0x5D4E05C7): KiUserExceptionDispatcher (0x7DE80134)
[00000114] msf_hash(0x2C4831A2): LdrAccessResource (0x7DEAC74E)
[00000115] msf_hash(0x2A1D1A86): LdrAddLoadAsDataTable (0x7DEC4AE0)
[00000116] msf_hash(0x3012ABDE): LdrAddRefDll (0x7DEB2ED9)
[00000117] msf_hash(0x6905443A): LdrDisableThreadCalloutsForDll (0x7DEB162D)
[00000118] msf_hash(0xD2AFBE32): LdrEnumResources (0x7DF1DEC9)
[00000119] msf_hash(0xFED59027): LdrEnumerateLoadedModules (0x7DEABD47)
[00000120] msf_hash(0x15972443): LdrFindEntryForAddress (0x7DEC47A2)
[00000121] msf_hash(0xAEE0D566): LdrFindResourceDirectory_U (0x7DF1E2B7)
[00000122] msf_hash(0x53E85E5D): LdrFindResourceEx_U (0x7DEAE607)
[00000123] msf_hash(0x75CCB68C): LdrFindResource_U (0x7DEAC76B)
[00000124] msf_hash(0xD0A6442B): LdrFlushAlternateResourceModules (0x7DF1E10B)
[00000125] msf_hash(0xB0B6D497): LdrGetDllHandle (0x7DE9FD97)
[00000126] msf_hash(0x74499039): LdrGetDllHandleByMapping (0x7DEC4A57)
[00000127] msf_hash(0x79F0DB3F): LdrGetDllHandleByName (0x7DEC3405)
[00000128] msf_hash(0xC9897AAB): LdrGetDllHandleEx (0x7DE9FDB8)
[00000129] msf_hash(0xA4E2F0E9): LdrGetFailureData (0x7DF0FF12)
[00000130] msf_hash(0xD5FF5CD7): LdrGetFileNameFromLoadAsDataTable (0x7DF1D746)
[00000131] msf_hash(0x5ED941B5): LdrGetProcedureAddress (0x7DEA024A)
[00000132] msf_hash(0x5224C217): LdrGetProcedureAddressEx (0x7DEA026B)
[00000133] msf_hash(0x4BBE5991): LdrHotPatchRoutine (0x7DF0F50C)
[00000134] msf_hash(0x0FFD17B5): LdrInitShimEngineDynamic (0x7DEE9142)
[00000135] msf_hash(0x3F55E4BC): LdrInitializeThunk (0x7DEA9869)
[00000136] msf_hash(0xD6EA9DDC): LdrLoadAlternateResourceModule (0x7DEE50BD)
[00000137] msf_hash(0x567BCBF5): LdrLoadAlternateResourceModuleEx (0x7DEC1B0E)
[00000138] msf_hash(0xBDBF9C13): LdrLoadDll (0x7DEAEAFA)
[00000139] msf_hash(0xFB49AD7A): LdrLockLoaderLock (0x7DEA6EFB)
[00000140] msf_hash(0x09419599): LdrOpenImageFileOptionsKey (0x7DEC8320)
[00000141] msf_hash(0xB9A96805): LdrProcessRelocationBlock (0x7DF1EB7F)
[00000142] msf_hash(0x1EDB5FF7): LdrQueryImageFileExecutionOptions (0x7DED0392)
[00000143] msf_hash(0x52AC52C7): LdrQueryImageFileExecutionOptionsEx (0x7DED03B9)
[00000144] msf_hash(0x1B315E64): LdrQueryImageFileKeyOption (0x7DEC7D6A)
[00000145] msf_hash(0xCF99B48D): LdrQueryModuleServiceTags (0x7DF0FE4C)
[00000146] msf_hash(0x4E776FBF): LdrQueryProcessModuleInformation (0x7DF0FE2C)
[00000147] msf_hash(0x8A7A5A2C): LdrRegisterDllNotification (0x7DED9F49)
[00000148] msf_hash(0x52215EDF): LdrRemoveLoadAsDataTable (0x7DECA23B)
[00000149] msf_hash(0x075E488D): LdrResFindResource (0x7DED24FC)
[00000150] msf_hash(0x2C899887): LdrResFindResourceDirectory (0x7DEAFF4D)
[00000151] msf_hash(0x945C0BDF): LdrResGetRCConfig (0x7DECBB45)
[00000152] msf_hash(0x1F43BCDA): LdrResRelease (0x7DF1F0F2)
[00000153] msf_hash(0x29E3E9B3): LdrResSearchResource (0x7DEAF3AB)
[00000154] msf_hash(0x494FB2EE): LdrRscIsTypeExist (0x7DEC1851)
[00000155] msf_hash(0x8EE15F45): LdrSetAppCompatDllRedirectionCallback (0x7DF32CA0)
[00000156] msf_hash(0x02ED6005): LdrSetDllManifestProber (0x7DEBA86E)
[00000157] msf_hash(0x048733EF): LdrSetMUICacheType (0x7DF1E263)
[00000158] msf_hash(0x6ABFD0CE): LdrShutdownProcess (0x7DEC8DC7)
[00000159] msf_hash(0xF9622B5B): LdrShutdownThread (0x7DEC2080)
[00000160] msf_hash(0x9C7EC589): LdrSystemDllInitBlock (0x7DF77748)
[00000161] msf_hash(0x6EB716E9): LdrUnloadAlternateResourceModule (0x7DECA12A)
[00000162] msf_hash(0x499A0F1B): LdrUnloadAlternateResourceModuleEx (0x7DECA142)
[00000163] msf_hash(0x3A872CDC): LdrUnloadDll (0x7DEAD2E6)
[00000164] msf_hash(0x943BC6AA): LdrUnlockLoaderLock (0x7DEA6FA2)
[00000165] msf_hash(0x1B43D6F3): LdrUnregisterDllNotification (0x7DEE256F)
[00000166] msf_hash(0xEBCA8BD0): LdrVerifyImageMatchesChecksum (0x7DF0FF1D)
[00000167] msf_hash(0x8E7748FA): LdrVerifyImageMatchesChecksumEx (0x7DF0F9A2)
[00000168] msf_hash(0x55BF0BB9): LdrWx86FormatVirtualImage (0x7DF15E85)
[00000169] msf_hash(0x3529FD20): LdrpResGetMappingSize (0x7DEAF04B)
[00000170] msf_hash(0x0E40244D): LdrpResGetResourceDirectory (0x7DEAF207)
[00000171] msf_hash(0x6BD0C833): MD4Final (0x7DF4AD51)
[00000172] msf_hash(0x1F4ECB49): MD4Init (0x7DF4AC04)
[00000173] msf_hash(0x491EE308): MD4Update (0x7DF4AC38)
[00000174] msf_hash(0x6BD4C833): MD5Final (0x7DEE6348)
[00000175] msf_hash(0x9F4ECB4A): MD5Init (0x7DEE61F5)
[00000176] msf_hash(0x491EE328): MD5Update (0x7DEE63D6)
[00000177] msf_hash(0x82B83B59): NlsAnsiCodePage (0x7DF70010)
[00000178] msf_hash(0x37B57C0C): NlsMbCodePageTag (0x7DF70003)
[00000179] msf_hash(0x1EB48C53): NlsMbOemCodePageTag (0x7DF70004)
[00000180] msf_hash(0x05B9EA1A): NtAcceptConnectPort (0x7DE90220)
[00000181] msf_hash(0xDA49DDEA): NtAccessCheck (0x7DE90238)
[00000182] msf_hash(0x98F287E4): NtAccessCheckAndAuditAlarm (0x7DE8FC78)
[00000183] msf_hash(0xCF3DE24B): NtAccessCheckByType (0x7DE90250)
[00000184] msf_hash(0xC96D01E6): NtAccessCheckByTypeAndAuditAlarm (0x7DE90124)
[00000185] msf_hash(0x2D1B1DBD): NtAccessCheckByTypeResultList (0x7DE90268)
[00000186] msf_hash(0x829BF084): NtAccessCheckByTypeResultListAndAuditAlarm (0x7DE90280)
[00000187] msf_hash(0x022D2379): NtAccessCheckByTypeResultListAndAuditAlarmByHandle (0x7DE90298)
[00000188] msf_hash(0x9F98BB62): NtAddAtom (0x7DE8FF68)
[00000189] msf_hash(0x56046DFC): NtAddBootEntry (0x7DE902B0)
[00000190] msf_hash(0x550B72FE): NtAddDriverEntry (0x7DE902C8)
[00000191] msf_hash(0xA655202C): NtAdjustGroupsToken (0x7DE902E0)
[00000192] msf_hash(0x1DC97E4D): NtAdjustPrivilegesToken (0x7DE8FED0)
[00000193] msf_hash(0x324D6FB5): NtAlertResumeThread (0x7DE902F8)
[00000194] msf_hash(0xA6968D9F): NtAlertThread (0x7DE90314)
[00000195] msf_hash(0x15BF5116): NtAllocateLocallyUniqueId (0x7DE90330)
[00000196] msf_hash(0x536A6448): NtAllocateReserveObject (0x7DE9034C)
[00000197] msf_hash(0x3D623C89): NtAllocateUserPhysicalPages (0x7DE90364)
[00000198] msf_hash(0x982A7DE0): NtAllocateUuids (0x7DE9037C)
[00000199] msf_hash(0x9488B12D): NtAllocateVirtualMemory (0x7DE8FAD0)
[00000200] msf_hash(0xCB5AAFF1): NtAlpcAcceptConnectPort (0x7DE90398)
[00000201] msf_hash(0xF12AC328): NtAlpcCancelMessage (0x7DE903B0)
[00000202] msf_hash(0xA8CA696E): NtAlpcConnectPort (0x7DE903C8)
[00000203] msf_hash(0x7E27DB42): NtAlpcCreatePort (0x7DE903E0)
[00000204] msf_hash(0x875DFC09): NtAlpcCreatePortSection (0x7DE903F8)
[00000205] msf_hash(0x55AFFE32): NtAlpcCreateResourceReserve (0x7DE90410)
[00000206] msf_hash(0x87D1A44C): NtAlpcCreateSectionView (0x7DE90428)
[00000207] msf_hash(0xA84B752D): NtAlpcCreateSecurityContext (0x7DE90440)
[00000208] msf_hash(0x67510C12): NtAlpcDeletePortSection (0x7DE90458)
[00000209] msf_hash(0x86B08C31): NtAlpcDeleteResourceReserve (0x7DE90470)
[00000210] msf_hash(0x67C4B455): NtAlpcDeleteSectionView (0x7DE90488)
[00000211] msf_hash(0xD94C032C): NtAlpcDeleteSecurityContext (0x7DE904A0)
[00000212] msf_hash(0xD5C6B367): NtAlpcDisconnectPort (0x7DE904B8)
[00000213] msf_hash(0x20BAB291): NtAlpcImpersonateClientOfPort (0x7DE904D0)
[00000214] msf_hash(0xAD72B90C): NtAlpcOpenSenderProcess (0x7DE904E8)
[00000215] msf_hash(0x5669F3B2): NtAlpcOpenSenderThread (0x7DE90500)
[00000216] msf_hash(0x8AE8298F): NtAlpcQueryInformation (0x7DE90518)
[00000217] msf_hash(0x0F1FB2F2): NtAlpcQueryInformationMessage (0x7DE90530)
[00000218] msf_hash(0xDBD316E4): NtAlpcRevokeSecurityContext (0x7DE90548)
[00000219] msf_hash(0x1E3D03AF): NtAlpcSendWaitReceivePort (0x7DE90560)
[00000220] msf_hash(0x088CF04D): NtAlpcSetInformation (0x7DE90578)
[00000221] msf_hash(0x8213F584): NtApphelpCacheControl (0x7DE8FFE4)
[00000222] msf_hash(0x68CF7CAB): NtAreMappedFilesTheSame (0x7DE90590)
[00000223] msf_hash(0x09C0EA3F): NtAssignProcessToJobObject (0x7DE905AC)
[00000224] msf_hash(0x42039C4A): NtCallbackReturn (0x7DE8F8E8)
[00000225] msf_hash(0xB4B0F453): NtCancelIoFile (0x7DE9018C)
[00000226] msf_hash(0xC81169AC): NtCancelIoFileEx (0x7DE905C8)
[00000227] msf_hash(0x42DEEE56): NtCancelSynchronousIoFile (0x7DE905E0)
[00000228] msf_hash(0xE86A44B2): NtCancelTimer (0x7DE901EC)
[00000229] msf_hash(0xB3F50403): NtClearEvent (0x7DE8FE84)
[00000230] msf_hash(0xA198FDF1): NtClose (0x7DE8F9F0)
[00000231] msf_hash(0x8437BA5C): NtCloseObjectAuditAlarm (0x7DE8FE3C)
[00000232] msf_hash(0x4929B561): NtCommitComplete (0x7DE905F8)
[00000233] msf_hash(0xE53D3E79): NtCommitEnlistment (0x7DE90610)
[00000234] msf_hash(0x7631E324): NtCommitTransaction (0x7DE90628)
[00000235] msf_hash(0x654C6146): NtCompactKeys (0x7DE90640)
[00000236] msf_hash(0xE1E7CEBD): NtCompareTokens (0x7DE90658)
[00000237] msf_hash(0x66ADD493): NtCompleteConnectPort (0x7DE90670)
[00000238] msf_hash(0xB186DE65): NtCompressKey (0x7DE90688)
[00000239] msf_hash(0x7754B806): NtConnectPort (0x7DE906A4)
[00000240] msf_hash(0xE28472BD): NtContinue (0x7DE8FF00)
[00000241] msf_hash(0xBA7C15AF): NtCreateDebugObject (0x7DE906BC)
[00000242] msf_hash(0x7BCF514E): NtCreateDirectoryObject (0x7DE906D4)
[00000243] msf_hash(0x3F1F1F2A): NtCreateEnlistment (0x7DE906EC)
[00000244] msf_hash(0x965ED0CF): NtCreateEvent (0x7DE8FF84)
[00000245] msf_hash(0x4FC7370C): NtCreateEventPair (0x7DE90704)
[00000246] msf_hash(0xBB823393): NtCreateFile (0x7DE900C4)
[00000247] msf_hash(0x074AB984): NtCreateIoCompletion (0x7DE9071C)
[00000248] msf_hash(0x505CFD23): NtCreateJobObject (0x7DE90734)
[00000249] msf_hash(0x5850A1B1): NtCreateJobSet (0x7DE9074C)
[00000250] msf_hash(0x4C8AA587): NtCreateKey (0x7DE8FB50)
[00000251] msf_hash(0x100C2223): NtCreateKeyTransacted (0x7DE90764)
[00000252] msf_hash(0x4BE36694): NtCreateKeyedEvent (0x7DE9077C)
[00000253] msf_hash(0x0CEFC095): NtCreateMailslotFile (0x7DE90794)
[00000254] msf_hash(0x745DC3F4): NtCreateMutant (0x7DE907AC)
[00000255] msf_hash(0x2A6DE309): NtCreateNamedPipeFile (0x7DE907C4)
[00000256] msf_hash(0x819046A6): NtCreatePagingFile (0x7DE907DC)
[00000257] msf_hash(0xC7FAD513): NtCreatePort (0x7DE907F4)
[00000258] msf_hash(0x1E536C5B): NtCreatePrivateNamespace (0x7DE9080C)
[00000259] msf_hash(0x154FE589): NtCreateProcess (0x7DE90824)
[00000260] msf_hash(0xEFCDB744): NtCreateProcessEx (0x7DE8FFFC)
[00000261] msf_hash(0x1CE013C9): NtCreateProfile (0x7DE9083C)
[00000262] msf_hash(0xD3D94746): NtCreateProfileEx (0x7DE90854)
[00000263] msf_hash(0xB3AA4CF5): NtCreateResourceManager (0x7DE9086C)
[00000264] msf_hash(0x1CF4F4E3): NtCreateSection (0x7DE8FFB4)
[00000265] msf_hash(0x5A2D2A4A): NtCreateSemaphore (0x7DE90884)
[00000266] msf_hash(0xF5F9FAB7): NtCreateSymbolicLinkObject (0x7DE9089C)
[00000267] msf_hash(0xFBF9A0AD): NtCreateThread (0x7DE90014)
[00000268] msf_hash(0x9A3C803E): NtCreateThreadEx (0x7DE908B4)
[00000269] msf_hash(0x264DFE96): NtCreateTimer (0x7DE908CC)
[00000270] msf_hash(0x222E5E96): NtCreateToken (0x7DE908E4)
[00000271] msf_hash(0x7BB4B233): NtCreateTransaction (0x7DE908FC)
[00000272] msf_hash(0xB507A6EE): NtCreateTransactionManager (0x7DE90914)
[00000273] msf_hash(0xB821BED9): NtCreateUserProcess (0x7DE9092C)
[00000274] msf_hash(0x875CA16E): NtCreateWaitablePort (0x7DE90944)
[00000275] msf_hash(0xDD5EC90A): NtCreateWorkerFactory (0x7DE9095C)
[00000276] msf_hash(0x1E312BF7): NtCurrentTeb (0x7DF0E8AB)
[00000277] msf_hash(0xE5D0ABCD): NtDebugActiveProcess (0x7DE90974)
[00000278] msf_hash(0x8549E121): NtDebugContinue (0x7DE90990)
[00000279] msf_hash(0x0130BED7): NtDelayExecution (0x7DE8FD8C)
[00000280] msf_hash(0x18C17CD3): NtDeleteAtom (0x7DE909A8)
[00000281] msf_hash(0x1298CEB4): NtDeleteBootEntry (0x7DE909C4)
[00000282] msf_hash(0x7A23A12D): NtDeleteDriverEntry (0x7DE909DC)
[00000283] msf_hash(0x0281CC13): NtDeleteFile (0x7DE909F4)
[00000284] msf_hash(0x3F9AAE67): NtDeleteKey (0x7DE90A0C)
[00000285] msf_hash(0x8948F39C): NtDeleteObjectAuditAlarm (0x7DE90A24)
[00000286] msf_hash(0x8E4CF460): NtDeletePrivateNamespace (0x7DE90A3C)
[00000287] msf_hash(0x63B4CBD6): NtDeleteValueKey (0x7DE90A54)
[00000288] msf_hash(0x285E3795): NtDeviceIoControlFile (0x7DE8F91C)
[00000289] msf_hash(0x93E179A6): NtDisableLastKnownGood (0x7DE90A6C)
[00000290] msf_hash(0x591098E0): NtDisplayString (0x7DE90A84)
[00000291] msf_hash(0x51C723DF): NtDrawText (0x7DE90A9C)
[00000292] msf_hash(0xFAC7C232): NtDuplicateObject (0x7DE8FE54)
[00000293] msf_hash(0x764F5E63): NtDuplicateToken (0x7DE8FEE8)
[00000294] msf_hash(0x928E3071): NtEnableLastKnownGood (0x7DE90AB4)
[00000295] msf_hash(0x325A3C88): NtEnumerateBootEntries (0x7DE90ACC)
[00000296] msf_hash(0x23214961): NtEnumerateDriverEntries (0x7DE90AE4)
[00000297] msf_hash(0xB9CD3377): NtEnumerateKey (0x7DE8FD5C)
[00000298] msf_hash(0x10087C0D): NtEnumerateSystemEnvironmentValuesEx (0x7DE90AFC)
[00000299] msf_hash(0x83458660): NtEnumerateTransactionObject (0x7DE90B14)
[00000300] msf_hash(0xA0CE0E5E): NtEnumerateValueKey (0x7DE8FA50)
[00000301] msf_hash(0x1D12C544): NtExtendSection (0x7DE90B2C)
[00000302] msf_hash(0xF56894B4): NtFilterToken (0x7DE90B44)
[00000303] msf_hash(0xF1C1F075): NtFindAtom (0x7DE8FA68)
[00000304] msf_hash(0x095DAD74): NtFlushBuffersFile (0x7DE8FFCC)
[00000305] msf_hash(0x1C02E3AE): NtFlushInstallUILanguage (0x7DE90B5C)
[00000306] msf_hash(0x945CB1AF): NtFlushInstructionCache (0x7DE90B74)
[00000307] msf_hash(0x20405E5C): NtFlushKey (0x7DE90B90)
[00000308] msf_hash(0xD826F930): NtFlushProcessWriteBuffers (0x7DE90BAC)
[00000309] msf_hash(0x807C4BA3): NtFlushVirtualMemory (0x7DE90BC4)
[00000310] msf_hash(0x5131C3B5): NtFlushWriteBuffer (0x7DE90BDC)
[00000311] msf_hash(0x41763201): NtFreeUserPhysicalPages (0x7DE90BF8)
[00000312] msf_hash(0xEBF8F26C): NtFreeVirtualMemory (0x7DE8FB68)
[00000313] msf_hash(0x3821B721): NtFreezeRegistry (0x7DE90C10)
[00000314] msf_hash(0x9A141824): NtFreezeTransactions (0x7DE90C28)
[00000315] msf_hash(0x2D0DE81B): NtFsControlFile (0x7DE8FE08)
[00000316] msf_hash(0x5B3960FE): NtGetContextThread (0x7DE90C40)
[00000317] msf_hash(0x6F454383): NtGetCurrentProcessorNumber (0x7DE90C58)
[00000318] msf_hash(0x2B8C6911): NtGetDevicePowerState (0x7DE90C74)
[00000319] msf_hash(0x8A625BFD): NtGetMUIRegistryInfo (0x7DE90C90)
[00000320] msf_hash(0xF56F51AF): NtGetNextProcess (0x7DE90CA8)
[00000321] msf_hash(0xE97E5CB1): NtGetNextThread (0x7DE90CC0)
[00000322] msf_hash(0x62872589): NtGetNlsSectionPtr (0x7DE90CD8)
[00000323] msf_hash(0x6C2E470F): NtGetNotificationResourceManager (0x7DE90CF0)
[00000324] msf_hash(0x96DAF999): NtGetPlugPlayEvent (0x7DE90D08)
[00000325] msf_hash(0x51BB0BDF): NtGetTickCount (0x7DF2138C)
[00000326] msf_hash(0xB8E1B52B): NtGetWriteWatch (0x7DE90D20)
[00000327] msf_hash(0x4308F2B7): NtImpersonateAnonymousToken (0x7DE90D38)
[00000328] msf_hash(0x095F9C0E): NtImpersonateClientOfPort (0x7DE8FB80)
[00000329] msf_hash(0x58619E06): NtImpersonateThread (0x7DE90D54)
[00000330] msf_hash(0x8E058C95): NtInitializeNlsFiles (0x7DE90D6C)
[00000331] msf_hash(0x22062F06): NtInitializeRegistry (0x7DE90D84)
[00000332] msf_hash(0x70D6594A): NtInitiatePowerAction (0x7DE90D9C)
[00000333] msf_hash(0x373362BE): NtIsProcessInJob (0x7DE9002C)
[00000334] msf_hash(0x0189D2B8): NtIsSystemResumeAutomatic (0x7DE90DB8)
[00000335] msf_hash(0xA8834F9F): NtIsUILanguageComitted (0x7DE90DD4)
[00000336] msf_hash(0x95BE8F7A): NtListenPort (0x7DE90DEC)
[00000337] msf_hash(0x912C4A3C): NtLoadDriver (0x7DE90E04)
[00000339] msf_hash(0xCE26EA40): NtLoadKey (0x7DE90E1C)
[00000338] msf_hash(0xD7B693B5): NtLoadKey2 (0x7DE90E34)
[00000340] msf_hash(0x258EE4F2): NtLoadKeyEx (0x7DE90E4C)
[00000341] msf_hash(0x61564079): NtLockFile (0x7DE90E64)
[00000342] msf_hash(0x5A52594D): NtLockProductActivationKeys (0x7DE90E7C)
[00000343] msf_hash(0x35D6CC6B): NtLockRegistryKey (0x7DE90E98)
[00000344] msf_hash(0xABF60A9C): NtLockVirtualMemory (0x7DE90EB4)
[00000345] msf_hash(0x8E103F16): NtMakePermanentObject (0x7DE90ECC)
[00000346] msf_hash(0x0FAC1FE7): NtMakeTemporaryObject (0x7DE90EE8)
[00000347] msf_hash(0x34C1D033): NtMapCMFModule (0x7DE90F04)
[00000348] msf_hash(0xEA8D2966): NtMapUserPhysicalPages (0x7DE90F1C)
[00000349] msf_hash(0x2A1FBE15): NtMapUserPhysicalPagesScatter (0x7DE8F8B0)
[00000350] msf_hash(0x1B40BFFB): NtMapViewOfSection (0x7DE8FC60)
[00000351] msf_hash(0x2E7CF6FA): NtModifyBootEntry (0x7DE90F38)
[00000352] msf_hash(0x732DB2B4): NtModifyDriverEntry (0x7DE90F50)
[00000353] msf_hash(0x75B64D75): NtNotifyChangeDirectoryFile (0x7DE90F68)
[00000354] msf_hash(0xFD646A0B): NtNotifyChangeKey (0x7DE90F80)
[00000355] msf_hash(0x09A079D5): NtNotifyChangeMultipleKeys (0x7DE90F98)
[00000356] msf_hash(0xB93D2FF9): NtNotifyChangeSession (0x7DE90FB0)
[00000357] msf_hash(0x95DDA306): NtOpenDirectoryObject (0x7DE9010C)
[00000358] msf_hash(0x733BC29A): NtOpenEnlistment (0x7DE90FC8)
[00000359] msf_hash(0xFE9817AF): NtOpenEvent (0x7DE8FEB8)
[00000360] msf_hash(0xE4353D8F): NtOpenEventPair (0x7DE90FE0)
[00000361] msf_hash(0xE45E409A): NtOpenFile (0x7DE8FD74)
[00000362] msf_hash(0x0E739591): NtOpenIoCompletion (0x7DE90FF8)
[00000363] msf_hash(0xE4CB03A6): NtOpenJobObject (0x7DE91010)
[00000364] msf_hash(0xCE2B8AA2): NtOpenKey (0x7DE8FA38)
[00000365] msf_hash(0x26B6FD72): NtOpenKeyEx (0x7DE91028)
[00000366] msf_hash(0xF0745B6A): NtOpenKeyTransacted (0x7DE91040)
[00000367] msf_hash(0xB8EB2F7B): NtOpenKeyTransactedEx (0x7DE91058)
[00000368] msf_hash(0x80000A04): NtOpenKeyedEvent (0x7DE91070)
[00000369] msf_hash(0xAB6105BE): NtOpenMutant (0x7DE91088)
[00000370] msf_hash(0xA7103C0A): NtOpenObjectAuditAlarm (0x7DE910A0)
[00000371] msf_hash(0xAC143CCE): NtOpenPrivateNamespace (0x7DE910B8)
[00000372] msf_hash(0x23A19DA3): NtOpenProcess (0x7DE8FC30)
[00000373] msf_hash(0x8A94E3E4): NtOpenProcessToken (0x7DE910D0)
[00000374] msf_hash(0x410D4DE2): NtOpenProcessTokenEx (0x7DE8FD28)
[00000375] msf_hash(0xCDB89EAD): NtOpenResourceManager (0x7DE910E8)
[00000376] msf_hash(0x2B46ACFD): NtOpenSection (0x7DE8FDD8)
[00000377] msf_hash(0xEE9B30CD): NtOpenSemaphore (0x7DE91100)
[00000378] msf_hash(0x2B469D05): NtOpenSession (0x7DE91118)
[00000379] msf_hash(0x662E175B): NtOpenSymbolicLinkObject (0x7DE91130)
[00000380] msf_hash(0x32FCE277): NtOpenThread (0x7DE91148)
[00000381] msf_hash(0x9242864E): NtOpenThreadToken (0x7DE8FC00)
[00000382] msf_hash(0x2C75E863): NtOpenThreadTokenEx (0x7DE8FD10)
[00000383] msf_hash(0x8E874577): NtOpenTimer (0x7DE91160)
[00000384] msf_hash(0x97365318): NtOpenTransaction (0x7DE91178)
[00000385] msf_hash(0x253BC391): NtOpenTransactionManager (0x7DE91190)
[00000386] msf_hash(0xDC563CAC): NtPlugPlayControl (0x7DE911A8)
[00000387] msf_hash(0xABAC986A): NtPowerInformation (0x7DE901BC)
[00000388] msf_hash(0xF829E523): NtPrePrepareComplete (0x7DE911C0)
[00000389] msf_hash(0xA5492F25): NtPrePrepareEnlistment (0x7DE911D8)
[00000390] msf_hash(0x0437FBFE): NtPrepareComplete (0x7DE911F0)
[00000391] msf_hash(0xA8CEE5E8): NtPrepareEnlistment (0x7DE91208)
[00000392] msf_hash(0xECCB63CA): NtPrivilegeCheck (0x7DE91220)
[00000393] msf_hash(0x04C81902): NtPrivilegeObjectAuditAlarm (0x7DE9123C)
[00000394] msf_hash(0x853DF351): NtPrivilegedServiceAuditAlarm (0x7DE91254)
[00000395] msf_hash(0xBEEBB94F): NtPropagationComplete (0x7DE9126C)
[00000396] msf_hash(0x38927B9B): NtPropagationFailed (0x7DE91284)
[00000397] msf_hash(0xAAE67919): NtProtectVirtualMemory (0x7DE90048)
[00000398] msf_hash(0xFAC14E46): NtPulseEvent (0x7DE9129C)
[00000399] msf_hash(0x031C61A2): NtQueryAttributesFile (0x7DE8FE6C)
[00000400] msf_hash(0xF65B8337): NtQueryBootEntryOrder (0x7DE912B8)
[00000401] msf_hash(0x4352E445): NtQueryBootOptions (0x7DE912D0)
[00000402] msf_hash(0x8B4FBF50): NtQueryDebugFilterState (0x7DE912E8)
[00000403] msf_hash(0x886FEF2B): NtQueryDefaultLocale (0x7DE8FA84)
[00000404] msf_hash(0x8A4E15B0): NtQueryDefaultUILanguage (0x7DE8FF18)
[00000405] msf_hash(0xA11D8ED1): NtQueryDirectoryFile (0x7DE8FDA8)
[00000406] msf_hash(0x633BF0A4): NtQueryDirectoryObject (0x7DE91304)
[00000407] msf_hash(0x32ABC906): NtQueryDriverEntryOrder (0x7DE9131C)
[00000408] msf_hash(0x6E7FD0FE): NtQueryEaFile (0x7DE91334)
[00000409] msf_hash(0x34114E26): NtQueryEvent (0x7DE900DC)
[00000410] msf_hash(0xB182A7F7): NtQueryFullAttributesFile (0x7DE9134C)
[00000411] msf_hash(0x5D9F0649): NtQueryInformationAtom (0x7DE91364)
[00000412] msf_hash(0xC6F54E9E): NtQueryInformationEnlistment (0x7DE9137C)
[00000413] msf_hash(0x475F5589): NtQueryInformationFile (0x7DE8FA20)
[00000414] msf_hash(0x164B8E1D): NtQueryInformationJobObject (0x7DE91394)
[00000415] msf_hash(0x53D7F709): NtQueryInformationPort (0x7DE913AC)
[00000416] msf_hash(0x00679FCD): NtQueryInformationProcess (0x7DE8FAE8)
[00000417] msf_hash(0xF79564AF): NtQueryInformationResourceManager (0x7DE913C4)
[00000418] msf_hash(0xF3421E10): NtQueryInformationThread (0x7DE8FC18)
[00000419] msf_hash(0x31DABD7F): NtQueryInformationToken (0x7DE8FBB8)
[00000420] msf_hash(0xF758F0E4): NtQueryInformationTransaction (0x7DE913DC)
[00000421] msf_hash(0x298F7D1D): NtQueryInformationTransactionManager (0x7DE913F4)
[00000422] msf_hash(0xC66E7569): NtQueryInformationWorkerFactory (0x7DE9140C)
[00000423] msf_hash(0x204761D9): NtQueryInstallUILanguage (0x7DE91424)
[00000424] msf_hash(0x066D51CB): NtQueryIntervalProfile (0x7DE91440)
[00000425] msf_hash(0xBD9A6478): NtQueryIoCompletion (0x7DE9145C)
[00000426] msf_hash(0xAB016F7C): NtQueryKey (0x7DE8FAA0)
[00000427] msf_hash(0x4428E689): NtQueryLicenseValue (0x7DE91474)
[00000428] msf_hash(0x01B3BB43): NtQueryMultipleValueKey (0x7DE9148C)
[00000429] msf_hash(0x5F1AB188): NtQueryMutant (0x7DE914A4)
[00000430] msf_hash(0xE7220EBE): NtQueryObject (0x7DE8FA08)
[00000431] msf_hash(0x697EB77C): NtQueryOpenSubKeys (0x7DE914BC)
[00000432] msf_hash(0xFB8233D9): NtQueryOpenSubKeysEx (0x7DE914D4)
[00000433] msf_hash(0x3979DF28): NtQueryPerformanceCounter (0x7DE8FD40)
[00000434] msf_hash(0xC4C9FADC): NtQueryPortInformationProcess (0x7DE914EC)
[00000435] msf_hash(0xDE874BC7): NtQueryQuotaInformationFile (0x7DE91508)
[00000436] msf_hash(0x89944ACB): NtQuerySection (0x7DE90060)
[00000437] msf_hash(0xAB2A09C5): NtQuerySecurityAttributesToken (0x7DE91520)
[00000438] msf_hash(0xB2C51EEC): NtQuerySecurityObject (0x7DE91538)
[00000439] msf_hash(0x8202A425): NtQuerySemaphore (0x7DE91550)
[00000440] msf_hash(0xA1C8D3F6): NtQuerySymbolicLinkObject (0x7DE91568)
[00000441] msf_hash(0x7E3BE025): NtQuerySystemEnvironmentValue (0x7DE91580)
[00000442] msf_hash(0x2ACC5E1E): NtQuerySystemEnvironmentValueEx (0x7DE91598)
[00000443] msf_hash(0x95513E5D): NtQuerySystemInformation (0x7DE8FDC0)
[00000444] msf_hash(0xF023EC24): NtQuerySystemInformationEx (0x7DE915B0)
[00000445] msf_hash(0x1C4726F5): NtQuerySystemTime (0x7DE9013C)
[00000446] msf_hash(0xC4007BEE): NtQueryTimer (0x7DE8FDF0)
[00000447] msf_hash(0x6A1E4267): NtQueryTimerResolution (0x7DE915C8)
[00000448] msf_hash(0x19682C60): NtQueryValueKey (0x7DE8FAB8)
[00000449] msf_hash(0x632C8FEB): NtQueryVirtualMemory (0x7DE8FBE8)
[00000450] msf_hash(0xE670E9FA): NtQueryVolumeInformationFile (0x7DE8FF9C)
[00000451] msf_hash(0x78CCAE9C): NtQueueApcThread (0x7DE8FF34)
[00000452] msf_hash(0xCEFFFBDD): NtQueueApcThreadEx (0x7DE915E4)
[00000453] msf_hash(0x7F5CF660): NtRaiseException (0x7DE915FC)
[00000454] msf_hash(0xFA78F02A): NtRaiseHardError (0x7DE91614)
[00000455] msf_hash(0xE74E3F35): NtReadFile (0x7DE8F900)
[00000456] msf_hash(0xC24277F5): NtReadFileScatter (0x7DE8FCF4)
[00000457] msf_hash(0x66E5AE35): NtReadOnlyEnlistment (0x7DE9162C)
[00000458] msf_hash(0x2C0FA5FD): NtReadRequestData (0x7DE900AC)
[00000459] msf_hash(0x6BEBEECC): NtReadVirtualMemory (0x7DE8FEA0)
[00000460] msf_hash(0x735BE128): NtRecoverEnlistment (0x7DE91644)
[00000461] msf_hash(0xCDC8ADF4): NtRecoverResourceManager (0x7DE9165C)
[00000462] msf_hash(0xB33BE3B0): NtRecoverTransactionManager (0x7DE91674)
[00000463] msf_hash(0x5BD1688F): NtRegisterProtocolAddressInformation (0x7DE9168C)
[00000464] msf_hash(0x234A1CA8): NtRegisterThreadTerminatePort (0x7DE916A4)
[00000465] msf_hash(0x95860173): NtReleaseKeyedEvent (0x7DE916C0)
[00000466] msf_hash(0x22525E1D): NtReleaseMutant (0x7DE8FB9C)
[00000467] msf_hash(0xAD89137E): NtReleaseSemaphore (0x7DE8F970)
[00000468] msf_hash(0x7552C627): NtReleaseWorkerFactoryWorker (0x7DE916DC)
[00000469] msf_hash(0xCB12C11E): NtRemoveIoCompletion (0x7DE8F954)
[00000470] msf_hash(0x60849C72): NtRemoveIoCompletionEx (0x7DE916F4)
[00000471] msf_hash(0x34FB7368): NtRemoveProcessDebug (0x7DE9170C)
[00000472] msf_hash(0xBF8B1EA3): NtRenameKey (0x7DE91728)
[00000473] msf_hash(0x4367B612): NtRenameTransactionManager (0x7DE91740)
[00000474] msf_hash(0x4AD7BB36): NtReplaceKey (0x7DE91758)
[00000475] msf_hash(0x59803FBE): NtReplacePartitionUnit (0x7DE91770)
[00000476] msf_hash(0x078DD229): NtReplyPort (0x7DE8F9A4)
[00000477] msf_hash(0x98F3B324): NtReplyWaitReceivePort (0x7DE8F98C)
[00000478] msf_hash(0xD8C11DE5): NtReplyWaitReceivePortEx (0x7DE8FCA8)
[00000479] msf_hash(0xA836A774): NtReplyWaitReplyPort (0x7DE91788)
[00000480] msf_hash(0xFEB2D003): NtRequestPort (0x7DE917A0)
[00000481] msf_hash(0xD025772D): NtRequestWaitReplyPort (0x7DE8FBD0)
[00000482] msf_hash(0x81FCCC87): NtResetEvent (0x7DE917B8)
[00000483] msf_hash(0x4F557B9C): NtResetWriteWatch (0x7DE917D4)
[00000484] msf_hash(0xCE0FBC3D): NtRestoreKey (0x7DE917F0)
[00000485] msf_hash(0x1CEBACBE): NtResumeProcess (0x7DE91808)
[00000486] msf_hash(0x74E041A1): NtResumeThread (0x7DE90078)
[00000487] msf_hash(0x3B16144E): NtRollbackComplete (0x7DE91824)
[00000488] msf_hash(0x6054F9F6): NtRollbackEnlistment (0x7DE9183C)
[00000489] msf_hash(0x5215BBE2): NtRollbackTransaction (0x7DE91854)
[00000490] msf_hash(0xFC093B0F): NtRollforwardTransactionManager (0x7DE9186C)
[00000491] msf_hash(0x4DEEFB2B): NtSaveKey (0x7DE91884)
[00000492] msf_hash(0x17931F92): NtSaveKeyEx (0x7DE9189C)
[00000493] msf_hash(0x71676E24): NtSaveMergedKeys (0x7DE918B4)
[00000494] msf_hash(0x06BC29BA): NtSecureConnectPort (0x7DE918D0)
[00000495] msf_hash(0x388F3ED6): NtSerializeBoot (0x7DE918E8)
[00000496] msf_hash(0x15E77C9F): NtSetBootEntryOrder (0x7DE91900)
[00000497] msf_hash(0x094F9854): NtSetBootOptions (0x7DE91918)
[00000498] msf_hash(0x5B4560FE): NtSetContextThread (0x7DE91930)
[00000499] msf_hash(0x6E4E1958): NtSetDebugFilterState (0x7DE91948)
[00000500] msf_hash(0x0D738322): NtSetDefaultHardErrorPort (0x7DE91964)
[00000501] msf_hash(0x079CF31C): NtSetDefaultLocale (0x7DE91980)
[00000502] msf_hash(0x5A8D2DA3): NtSetDefaultUILanguage (0x7DE9199C)
[00000503] msf_hash(0x15AA230E): NtSetDriverEntryOrder (0x7DE919B8)
[00000504] msf_hash(0xFA79391D): NtSetEaFile (0x7DE919D0)
[00000505] msf_hash(0x61153FA6): NtSetEvent (0x7DE8F9D4)
[00000506] msf_hash(0xF3804768): NtSetEventBoostPriority (0x7DE8FCD8)
[00000507] msf_hash(0x548C40C1): NtSetHighEventPair (0x7DE919E8)
[00000508] msf_hash(0xAB7B5A2F): NtSetHighWaitLowEventPair (0x7DE91A04)
[00000509] msf_hash(0x9E3FE05A): NtSetInformationDebugObject (0x7DE91A20)
[00000510] msf_hash(0xB8747BA2): NtSetInformationEnlistment (0x7DE91A38)
[00000511] msf_hash(0x12A051E8): NtSetInformationFile (0x7DE8FC48)
[00000512] msf_hash(0xFBEC0C4D): NtSetInformationJobObject (0x7DE91A50)
[00000513] msf_hash(0x1055506A): NtSetInformationKey (0x7DE91A68)
[00000514] msf_hash(0xC3ECB680): NtSetInformationObject (0x7DE90174)
[00000515] msf_hash(0xBFFE21C6): NtSetInformationProcess (0x7DE8FB38)
[00000516] msf_hash(0xF054FB31): NtSetInformationResourceManager (0x7DE91A80)
[00000517] msf_hash(0xC3813603): NtSetInformationThread (0x7DE8F9BC)
[00000518] msf_hash(0x14D91787): NtSetInformationToken (0x7DE91A98)
[00000519] msf_hash(0x5F787CDE): NtSetInformationTransaction (0x7DE91AB0)
[00000520] msf_hash(0x2D80FC4A): NtSetInformationTransactionManager (0x7DE91AC8)
[00000521] msf_hash(0xCE5173C3): NtSetInformationWorkerFactory (0x7DE91AE0)
[00000522] msf_hash(0xD1AE4E2B): NtSetIntervalProfile (0x7DE91AF8)
[00000523] msf_hash(0x5E18945E): NtSetIoCompletion (0x7DE91B14)
[00000524] msf_hash(0x21F96C56): NtSetIoCompletionEx (0x7DE91B2C)
[00000525] msf_hash(0x745E4FD7): NtSetLdtEntries (0x7DE91B44)
[00000526] msf_hash(0xD73D01C2): NtSetLowEventPair (0x7DE91B5C)
[00000527] msf_hash(0x19759374): NtSetLowWaitHighEventPair (0x7DE91B78)
[00000528] msf_hash(0xC427C9F7): NtSetQuotaInformationFile (0x7DE91B94)
[00000529] msf_hash(0xD2511854): NtSetSecurityObject (0x7DE91BAC)
[00000530] msf_hash(0xE65B6C1E): NtSetSystemEnvironmentValue (0x7DE91BC4)
[00000531] msf_hash(0x32AF5C78): NtSetSystemEnvironmentValueEx (0x7DE91BDC)
[00000532] msf_hash(0x65905650): NtSetSystemInformation (0x7DE91BF4)
[00000533] msf_hash(0xB12B7534): NtSetSystemPowerState (0x7DE91C0C)
[00000534] msf_hash(0xB2C91FB5): NtSetSystemTime (0x7DE91C24)
[00000535] msf_hash(0xC2C88597): NtSetThreadExecutionState (0x7DE91C40)
[00000536] msf_hash(0xF1046D6D): NtSetTimer (0x7DE90208)
[00000537] msf_hash(0xDCEFB03B): NtSetTimerEx (0x7DE91C5C)
[00000538] msf_hash(0x355F3EC6): NtSetTimerResolution (0x7DE91C74)
[00000539] msf_hash(0xCA0D16BB): NtSetUuidSeed (0x7DE91C90)
[00000540] msf_hash(0x17C23443): NtSetValueKey (0x7DE901D4)
[00000541] msf_hash(0xD7F016FE): NtSetVolumeInformationFile (0x7DE91CAC)
[00000542] msf_hash(0xD7903A04): NtShutdownSystem (0x7DE91CC4)
[00000543] msf_hash(0x87AFD2D2): NtShutdownWorkerFactory (0x7DE91CE0)
[00000544] msf_hash(0x0709E45E): NtSignalAndWaitForSingleObject (0x7DE91CF8)
[00000545] msf_hash(0x149725F2): NtSinglePhaseReject (0x7DE91D14)
[00000546] msf_hash(0x847D69D0): NtStartProfile (0x7DE91D2C)
[00000547] msf_hash(0x2D3A1BE4): NtStopProfile (0x7DE91D48)
[00000548] msf_hash(0xEDB3319F): NtSuspendProcess (0x7DE91D64)
[00000549] msf_hash(0x657C5BBA): NtSuspendThread (0x7DE91D80)
[00000550] msf_hash(0xBB40A7DB): NtSystemDebugControl (0x7DE91D9C)
[00000551] msf_hash(0x89DBC1E5): NtTerminateJobObject (0x7DE91DB4)
[00000552] msf_hash(0x1E35E09C): NtTerminateProcess (0x7DE8FCC0)
[00000553] msf_hash(0xBB5C01CA): NtTerminateThread (0x7DE90094)
[00000554] msf_hash(0xF3AFA26D): NtTestAlert (0x7DE91DD0)
[00000555] msf_hash(0x78DA65FD): NtThawRegistry (0x7DE91DEC)
[00000556] msf_hash(0x2501CC2F): NtThawTransactions (0x7DE91E04)
[00000557] msf_hash(0x07A5D0FF): NtTraceControl (0x7DE91E1C)
[00000558] msf_hash(0xEFC13447): NtTraceEvent (0x7DE901A4)
[00000559] msf_hash(0x4348C72C): NtTranslateFilePath (0x7DE91E34)
[00000560] msf_hash(0xA9CBB9F5): NtUmsThreadYield (0x7DE91E50)
[00000561] msf_hash(0xCB2182B4): NtUnloadDriver (0x7DE91E68)
[00000563] msf_hash(0xC8C3265D): NtUnloadKey (0x7DE91E80)
[00000562] msf_hash(0xB89E6897): NtUnloadKey2 (0x7DE91E98)
[00000564] msf_hash(0xCC9DEC31): NtUnloadKeyEx (0x7DE91EB0)
[00000565] msf_hash(0x423E155B): NtUnlockFile (0x7DE91EC8)
[00000566] msf_hash(0xEA9D19A3): NtUnlockVirtualMemory (0x7DE91EE0)
[00000567] msf_hash(0xFD21A7D0): NtUnmapViewOfSection (0x7DE8FC90)
[00000568] msf_hash(0x15A8A09C): NtVdmControl (0x7DE91EF8)
[00000569] msf_hash(0x51283F59): NtWaitForDebugEvent (0x7DE91F10)
[00000570] msf_hash(0x281C3D5A): NtWaitForKeyedEvent (0x7DE91F28)
[00000572] msf_hash(0xF63B84A5): NtWaitForMultipleObjects (0x7DE90158)
[00000571] msf_hash(0x288579BC): NtWaitForMultipleObjects32 (0x7DE8FB00)
[00000573] msf_hash(0x4C2F8785): NtWaitForSingleObject (0x7DE8F8CC)
[00000574] msf_hash(0x057EEEA4): NtWaitForWorkViaWorkerFactory (0x7DE91F44)
[00000575] msf_hash(0xDE1ADBD9): NtWaitHighEventPair (0x7DE91F5C)
[00000576] msf_hash(0xAAA012F4): NtWaitLowEventPair (0x7DE91F78)
[00000577] msf_hash(0xFAF120AD): NtWorkerFactoryWorkerReady (0x7DE91F94)
[00000578] msf_hash(0x998B8DFC): NtWow64CallFunction64 (0x7DE9215C)
[00000579] msf_hash(0x0547EBFE): NtWow64CsrAllocateCaptureBuffer (0x7DE91FF4)
[00000580] msf_hash(0x878E9B6A): NtWow64CsrAllocateMessagePointer (0x7DE92024)
[00000581] msf_hash(0x60403637): NtWow64CsrCaptureMessageBuffer (0x7DE9203C)
[00000582] msf_hash(0xE62CF876): NtWow64CsrCaptureMessageString (0x7DE92054)
[00000583] msf_hash(0x99FC73B4): NtWow64CsrClientCallServer (0x7DE91FDC)
[00000584] msf_hash(0xBA8AC854): NtWow64CsrClientConnectToServer (0x7DE91FAC)
[00000585] msf_hash(0xD7A8384F): NtWow64CsrFreeCaptureBuffer (0x7DE9200C)
[00000586] msf_hash(0x434A9926): NtWow64CsrGetProcessId (0x7DE9206C)
[00000587] msf_hash(0x6A76DECD): NtWow64CsrIdentifyAlertableThread (0x7DE91FC4)
[00000588] msf_hash(0xA356ACD5): NtWow64CsrVerifyRegion (0x7DE92084)
[00000589] msf_hash(0x04D09288): NtWow64DebuggerCall (0x7DE9209C)
[00000590] msf_hash(0x48D31D74): NtWow64GetCurrentProcessorNumberEx (0x7DE920B4)
[00000591] msf_hash(0xB57DC8FE): NtWow64GetNativeSystemInformation (0x7DE920CC)
[00000592] msf_hash(0xD42E1BE8): NtWow64InterlockedPopEntrySList (0x7DE920E4)
[00000593] msf_hash(0x170AFC1E): NtWow64QueryInformationProcess64 (0x7DE920FC)
[00000594] msf_hash(0x2BB5BB16): NtWow64QueryVirtualMemory64 (0x7DE92144)
[00000595] msf_hash(0x4297DCF6): NtWow64ReadVirtualMemory64 (0x7DE92114)
[00000596] msf_hash(0x8CA1B527): NtWow64WriteVirtualMemory64 (0x7DE9212C)
[00000597] msf_hash(0x083557BF): NtWriteFile (0x7DE8F938)
[00000598] msf_hash(0x9510972D): NtWriteFileGather (0x7DE8FB1C)
[00000599] msf_hash(0x48F2B742): NtWriteRequestData (0x7DE900F4)
[00000600] msf_hash(0xA4B03FD3): NtWriteVirtualMemory (0x7DE8FE24)
[00000601] msf_hash(0xC3471262): NtYieldExecution (0x7DE8FF4C)
[00000602] msf_hash(0xA42CD322): NtdllDefWindowProc_A (0x7DEACD1E)
[00000603] msf_hash(0xA4DCD322): NtdllDefWindowProc_W (0x7DEA267D)
[00000604] msf_hash(0xE0B87A10): NtdllDialogWndProc_A (0x7DEE1171)
[00000605] msf_hash(0xE1687A10): NtdllDialogWndProc_W (0x7DED3B7A)
[00000606] msf_hash(0x2693DCBA): PfxFindPrefix (0x7DF21712)
[00000607] msf_hash(0x67607AF3): PfxInitialize (0x7DF213C5)
[00000608] msf_hash(0x7E815500): PfxInsertPrefix (0x7DF2161F)
[00000609] msf_hash(0x026FA3AE): PfxRemovePrefix (0x7DF213E7)
[00000610] msf_hash(0xDEEAD5C9): RtlAbortRXact (0x7DF21834)
[00000611] msf_hash(0xD5CBC3E9): RtlAbsoluteToSelfRelativeSD (0x7DED5E66)
[00000612] msf_hash(0x796D9809): RtlAcquirePebLock (0x7DEA8390)
[00000613] msf_hash(0xF84AF07A): RtlAcquirePrivilege (0x7DECB485)
[00000614] msf_hash(0x49951B25): RtlAcquireReleaseSRWLockExclusive (0x7DF18443)
[00000615] msf_hash(0xFF2106B4): RtlAcquireResourceExclusive (0x7DEB5345)
[00000616] msf_hash(0xF9C2E5BC): RtlAcquireResourceShared (0x7DED04F4)
[00000617] msf_hash(0x49843F3F): RtlAcquireSRWLockExclusive (0x7DEA407F)
[00000618] msf_hash(0x2B5F2AE1): RtlAcquireSRWLockShared (0x7DEA2600)
[00000619] msf_hash(0xBD84EFBC): RtlActivateActivationContext (0x7DED5A75)
[00000620] msf_hash(0xFD1043EE): RtlActivateActivationContextEx (0x7DED5AB6)
[00000009] msf_hash(0x9894C693): RtlActivateActivationContextUnsafeFast (0x7DE92211)
[00000621] msf_hash(0x5E8AF7DE): RtlAddAccessAllowedAce (0x7DEAD839)
[00000622] msf_hash(0x3E924C56): RtlAddAccessAllowedAceEx (0x7DECDCCA)
[00000623] msf_hash(0xC69A60A4): RtlAddAccessAllowedObjectAce (0x7DF25248)
[00000624] msf_hash(0x0DA40B9E): RtlAddAccessDeniedAce (0x7DEE61D2)
[00000625] msf_hash(0x04D73C82): RtlAddAccessDeniedAceEx (0x7DF251B2)
[00000626] msf_hash(0x159D1D08): RtlAddAccessDeniedObjectAce (0x7DF25295)
[00000627] msf_hash(0x38CF0DC1): RtlAddAce (0x7DEDF6AA)
[00000628] msf_hash(0x72AA7070): RtlAddActionToRXact (0x7DF21A0A)
[00000629] msf_hash(0xE4760A75): RtlAddAtomToAtomTable (0x7DED45E0)
[00000630] msf_hash(0xCA141A17): RtlAddAttributeActionToRXact (0x7DF21876)
[00000631] msf_hash(0x9F176920): RtlAddAuditAccessAce (0x7DF251D6)
[00000632] msf_hash(0x61AE9CE7): RtlAddAuditAccessAceEx (0x7DF2520D)
[00000633] msf_hash(0x8BA362D6): RtlAddAuditAccessObjectAce (0x7DF252E3)
[00000634] msf_hash(0xA89AF320): RtlAddCompoundAce (0x7DF24F6D)
[00000635] msf_hash(0x0FBDBE36): RtlAddIntegrityLabelToBoundaryDescriptor (0x7DF2557F)
[00000636] msf_hash(0x0E38875C): RtlAddMandatoryAce (0x7DED9675)
[00000637] msf_hash(0x5A3559C1): RtlAddRefActivationContext (0x7DE9F6C2)
[00000638] msf_hash(0x83F24B07): RtlAddRefMemoryStream (0x7DEBB587)
[00000639] msf_hash(0x9338AF60): RtlAddSIDToBoundaryDescriptor (0x7DEDC533)
[00000640] msf_hash(0x27B315C9): RtlAddVectoredContinueHandler (0x7DEC8579)
[00000641] msf_hash(0x825AFE2A): RtlAddVectoredExceptionHandler (0x7DEE4BC1)
[00000642] msf_hash(0x33E3B88F): RtlAddressInSectionTable (0x7DEC19DA)
[00000643] msf_hash(0x6A77197A): RtlAdjustPrivilege (0x7DF220F0)
[00000644] msf_hash(0x42EA20FC): RtlAllocateActivationContextStack (0x7DEA9993)
[00000645] msf_hash(0xEAD1F6DD): RtlAllocateAndInitializeSid (0x7DEA8DF2)
[00000646] msf_hash(0x763F3497): RtlAllocateHandle (0x7DEA8615)
[00000647] msf_hash(0x67CC0818): RtlAllocateHeap (0x7DE9E0C6)
[00000648] msf_hash(0x5F7A06A5): RtlAllocateMemoryBlockLookaside (0x7DF600A0)
[00000649] msf_hash(0xB0B477B5): RtlAllocateMemoryZone (0x7DF60010)
[00000650] msf_hash(0xCAB74089): RtlAnsiCharToUnicodeChar (0x7DE9F9BA)
[00000651] msf_hash(0xB8DE764E): RtlAnsiStringToUnicodeSize (0x7DF26412)
[00000652] msf_hash(0x5AE972B3): RtlAnsiStringToUnicodeString (0x7DE9E755)
[00000653] msf_hash(0x9A61203D): RtlAppendAsciizToString (0x7DF26A51)
[00000654] msf_hash(0xA9073016): RtlAppendPathElement (0x7DF0EC04)
[00000655] msf_hash(0xDAE0D12E): RtlAppendStringToString (0x7DF26AB1)
[00000656] msf_hash(0x99E7E2C8): RtlAppendUnicodeStringToString (0x7DEA86AE)
[00000657] msf_hash(0x66CDFE65): RtlAppendUnicodeToString (0x7DEA8775)
[00000658] msf_hash(0xEB243CC5): RtlApplicationVerifierStop (0x7DF17957)
[00000659] msf_hash(0xDFFF4509): RtlApplyRXact (0x7DF21EC3)
[00000660] msf_hash(0x5A42B547): RtlApplyRXactNoFlush (0x7DF21F40)
[00000661] msf_hash(0x7041752D): RtlAreAllAccessesGranted (0x7DF224D4)
[00000662] msf_hash(0x704E753D): RtlAreAnyAccessesGranted (0x7DF224F0)
[00000663] msf_hash(0xADE4E265): RtlAreBitsClear (0x7DF27296)
[00000664] msf_hash(0xB8C1005A): RtlAreBitsSet (0x7DEC9279)
[00000665] msf_hash(0x01480189): RtlAssert (0x7DF2770F)
[00000666] msf_hash(0x01B8F91D): RtlBarrier (0x7DF27812)
[00000667] msf_hash(0xF2E9A8DB): RtlBarrierForDelete (0x7DF27924)
[00000668] msf_hash(0xFB6B8C32): RtlCancelTimer (0x7DF50C14)
[00000669] msf_hash(0x64DE23A2): RtlCaptureContext (0x7DED353B)
[00000670] msf_hash(0x3D53762F): RtlCaptureStackBackTrace (0x7DED44CD)
[00000671] msf_hash(0x6558EE0D): RtlCaptureStackContext (0x7DF27BE6)
[00000672] msf_hash(0xA380E095): RtlCharToInteger (0x7DEE0ACF)
[00000673] msf_hash(0x39C1199B): RtlCheckForOrphanedCriticalSections (0x7DED4104)
[00000674] msf_hash(0xD2A6495F): RtlCheckRegistryKey (0x7DF280D4)
[00000675] msf_hash(0x7D8B82D7): RtlCheckSandboxedToken (0x7DF131C3)
[00000676] msf_hash(0xDEFE160B): RtlCleanUpTEBLangLists (0x7DEC2381)
[00000677] msf_hash(0x3EC338FA): RtlClearAllBits (0x7DED7D4F)
[00000678] msf_hash(0x82A47E64): RtlClearBits (0x7DEC9229)
[00000679] msf_hash(0x0E117E00): RtlCloneMemoryStream (0x7DF119B2)
[00000680] msf_hash(0x94F30022): RtlCloneUserProcess (0x7DF1E7BB)
[00000681] msf_hash(0xD945FE25): RtlCmDecodeMemIoResource (0x7DF2D54D)
[00000682] msf_hash(0xDB860025): RtlCmEncodeMemIoResource (0x7DF2D359)
[00000683] msf_hash(0xB12CB3D9): RtlCommitDebugInfo (0x7DF13895)
[00000684] msf_hash(0xEB7B5B62): RtlCommitMemoryStream (0x7DF119B2)
[00000685] msf_hash(0x783572C6): RtlCompactHeap (0x7DED0DAD)
[00000686] msf_hash(0xEE08F8E1): RtlCompareAltitudes (0x7DF2FC8D)
[00000687] msf_hash(0xB64DCFBD): RtlCompareMemory (0x7DEC88A0)
[00000688] msf_hash(0xDBB2CF31): RtlCompareMemoryUlong (0x7DEC88F0)
[00000689] msf_hash(0x29D61EC4): RtlCompareString (0x7DF26968)
[00000690] msf_hash(0xFA945605): RtlCompareUnicodeString (0x7DEABA94)
[00000691] msf_hash(0x37E7F720): RtlCompareUnicodeStrings (0x7DEAAF8A)
[00000692] msf_hash(0x3B10DCB4): RtlCompressBuffer (0x7DF2FED9)
[00000693] msf_hash(0xB3A8A707): RtlComputeCrc32 (0x7DF30125)
[00000694] msf_hash(0xCAD4F44E): RtlComputeImportTableHash (0x7DF1CABD)
[00000695] msf_hash(0x48510084): RtlComputePrivatizedDllName_U (0x7DF1170B)
[00000696] msf_hash(0x8A1E37C6): RtlConnectToSm (0x7DF30565)
[00000697] msf_hash(0x389FACE1): RtlConsoleMultiByteToUnicodeN (0x7DF20DE5)
[00000698] msf_hash(0x9DA25132): RtlContractHashTable (0x7DF30E34)
[00000699] msf_hash(0x7214598C): RtlConvertExclusiveToShared (0x7DF1218F)
[00000700] msf_hash(0x601FD888): RtlConvertLCIDToString (0x7DF29CA8)
[00000701] msf_hash(0x6DCBF415): RtlConvertLongToLargeInteger (0x7DEBF16E)
[00000702] msf_hash(0xFC4693D0): RtlConvertSharedToExclusive (0x7DEE908F)
[00000703] msf_hash(0x44CF77BF): RtlConvertSidToUnicodeString (0x7DEAB31D)
[00000704] msf_hash(0x3C244F12): RtlConvertToAutoInheritSecurityObject (0x7DF12F47)
[00000705] msf_hash(0x63562BC2): RtlConvertUiListToApiList (0x7DF13508)
[00000706] msf_hash(0xF8E81DC2): RtlConvertUlongToLargeInteger (0x7DEBF176)
[00000707] msf_hash(0x81884CC3): RtlCopyContext (0x7DF3174A)
[00000708] msf_hash(0x29521727): RtlCopyExtendedContext (0x7DF31728)
[00000709] msf_hash(0xF1265FC9): RtlCopyLuid (0x7DF22447)
[00000710] msf_hash(0x265D8213): RtlCopyLuidAndAttributesArray (0x7DF22465)
[00000711] msf_hash(0x4127FCDD): RtlCopyMappedMemory (0x7DF31BA8)
[00000712] msf_hash(0x159D297D): RtlCopyMemoryStreamTo (0x7DF119CC)
[00000713] msf_hash(0x05311DAF): RtlCopyOutOfProcessMemoryStreamTo (0x7DF119CC)
[00000714] msf_hash(0xA74C2142): RtlCopySecurityDescriptor (0x7DF12ACC)
[00000715] msf_hash(0xD5816A3C): RtlCopySid (0x7DEA8CF7)
[00000716] msf_hash(0xC31698D6): RtlCopySidAndAttributesArray (0x7DF221AC)
[00000717] msf_hash(0x6F00E17B): RtlCopyString (0x7DED27F7)
[00000718] msf_hash(0x9FECACCE): RtlCopyUnicodeString (0x7DEA871A)
[00000719] msf_hash(0x386EAA24): RtlCreateAcl (0x7DEAD70A)
[00000720] msf_hash(0x4A35F7FA): RtlCreateActivationContext (0x7DEBD7F7)
[00000721] msf_hash(0xA58AC704): RtlCreateAndSetSD (0x7DF12C17)
[00000722] msf_hash(0x63D42A2C): RtlCreateAtomTable (0x7DEBD4F6)
[00000723] msf_hash(0x94011B97): RtlCreateBootStatusDataFile (0x7DF31DD6)
[00000724] msf_hash(0xCFF3919E): RtlCreateBoundaryDescriptor (0x7DED85C5)
[00000725] msf_hash(0x0CFF35DC): RtlCreateEnvironment (0x7DF31FF9)
[00000726] msf_hash(0xDBA1CC02): RtlCreateEnvironmentEx (0x7DED1603)
[00000727] msf_hash(0x50C062AC): RtlCreateHashTable (0x7DF30F22)
[00000728] msf_hash(0xDCCA5333): RtlCreateHeap (0x7DEBE216)
[00000729] msf_hash(0xAA957BA3): RtlCreateMemoryBlockLookaside (0x7DED8BF4)
[00000730] msf_hash(0xDD224BAE): RtlCreateMemoryZone (0x7DED8AF3)
[00000731] msf_hash(0xE5B273C6): RtlCreateProcessParameters (0x7DF1E95B)
[00000732] msf_hash(0x08714678): RtlCreateProcessParametersEx (0x7DECFFFB)
[00000733] msf_hash(0x616A9466): RtlCreateProcessReflection (0x7DF11C39)
[00000734] msf_hash(0x28D0839F): RtlCreateQueryDebugBuffer (0x7DEE60E1)
[00000735] msf_hash(0x99557BBC): RtlCreateRegistryKey (0x7DF2810A)
[00000736] msf_hash(0xB821C96F): RtlCreateSecurityDescriptor (0x7DEAD67D)
[00000737] msf_hash(0x29F6FB44): RtlCreateServiceSid (0x7DEDC284)
[00000738] msf_hash(0xB6E7DC13): RtlCreateSystemVolumeInformationFolder (0x7DF328EA)
[00000739] msf_hash(0xD544118A): RtlCreateTagHeap (0x7DEB9E9F)
[00000740] msf_hash(0x394F4616): RtlCreateTimer (0x7DEDEFF9)
[00000741] msf_hash(0x89241C1C): RtlCreateTimerQueue (0x7DEDEF26)
[00000742] msf_hash(0xC197FD28): RtlCreateUnicodeString (0x7DEC68D6)
[00000743] msf_hash(0xE53778F1): RtlCreateUnicodeStringFromAsciiz (0x7DEAB0ED)
[00000744] msf_hash(0xD6220ADE): RtlCreateUserProcess (0x7DF1E711)
[00000745] msf_hash(0x391F0C96): RtlCreateUserSecurityObject (0x7DF12ECE)
[00000746] msf_hash(0xE119F6AB): RtlCreateUserStack (0x7DEE2C6B)
[00000747] msf_hash(0x40A438C8): RtlCreateUserThread (0x7DF1E781)
[00000748] msf_hash(0xDA43C657): RtlCreateVirtualAccountSid (0x7DF22240)
[00000749] msf_hash(0x2BD3BFC5): RtlCultureNameToLCID (0x7DEB54F3)
[00000750] msf_hash(0xE8374284): RtlCustomCPToUnicodeN (0x7DF201AF)
[00000751] msf_hash(0xCE02E017): RtlCutoverTimeToSystemTime (0x7DEE918C)
[00000752] msf_hash(0xD7A69A5E): RtlDeCommitDebugInfo (0x7DF138D4)
[00000753] msf_hash(0xC6FAC7AF): RtlDeNormalizeProcessParams (0x7DF1E2D8)
[00000754] msf_hash(0x0723695E): RtlDeactivateActivationContext (0x7DED58D7)
[00000010] msf_hash(0x2AFC64FB): RtlDeactivateActivationContextUnsafeFast (0x7DE92179)
[00000755] msf_hash(0x4DC7FD87): RtlDebugPrintTimes (0x7DF50AE4)
[00000756] msf_hash(0x7409F13F): RtlDecodePointer (0x7DEA9755)
[00000757] msf_hash(0x9D416AE5): RtlDecodeSystemPointer (0x7DEAA7B8)
[00000758] msf_hash(0x77E20184): RtlDecompressBuffer (0x7DF2FF51)
[00000759] msf_hash(0xFE213FBD): RtlDecompressFragment (0x7DF2FFB9)
[00000760] msf_hash(0x31A01A1A): RtlDefaultNpAcl (0x7DF12F57)
[00000761] msf_hash(0x00DB9202): RtlDelete (0x7DECDED9)
[00000762] msf_hash(0x2B46B304): RtlDeleteAce (0x7DEC8448)
[00000763] msf_hash(0xD1DDEB49): RtlDeleteAtomFromAtomTable (0x7DED4793)
[00000764] msf_hash(0x5DE4AF81): RtlDeleteBarrier (0x7DF27AFD)
[00000765] msf_hash(0xCE5592BA): RtlDeleteBoundaryDescriptor (0x7DE9E70D)
[00000766] msf_hash(0xCF448459): RtlDeleteCriticalSection (0x7DEA3D6D)
[00000767] msf_hash(0x728628DF): RtlDeleteElementGenericTable (0x7DECDE17)
[00000768] msf_hash(0xE4620CF2): RtlDeleteElementGenericTableAvl (0x7DEDF52D)
[00000769] msf_hash(0x74402EEC): RtlDeleteHashTable (0x7DF309E8)
[00000770] msf_hash(0xE4548FF1): RtlDeleteNoSplay (0x7DF32B42)
[00000771] msf_hash(0x535F1223): RtlDeleteRegistryValue (0x7DF28140)
[00000772] msf_hash(0xAD57CE62): RtlDeleteResource (0x7DEC9335)
[00000773] msf_hash(0x3AD648B6): RtlDeleteSecurityObject (0x7DEDD0DD)
[00000774] msf_hash(0xFD517E13): RtlDeleteTimer (0x7DEDEAF7)
[00000775] msf_hash(0xEB25381A): RtlDeleteTimerQueue (0x7DF50AEC)
[00000776] msf_hash(0x65225B7A): RtlDeleteTimerQueueEx (0x7DEE2A84)
[00000777] msf_hash(0xF184E70E): RtlDeregisterSecureMemoryCacheCallback (0x7DF32FE0)
[00000778] msf_hash(0xEC961220): RtlDeregisterWait (0x7DF50C3F)
[00000779] msf_hash(0xC158DCFA): RtlDeregisterWaitEx (0x7DEE23AB)
[00000780] msf_hash(0xB3A2D305): RtlDestroyAtomTable (0x7DF2537A)
[00000781] msf_hash(0x00A96C30): RtlDestroyEnvironment (0x7DED2FFE)
[00000782] msf_hash(0xB50E6AE0): RtlDestroyHandleTable (0x7DEC94FC)
[00000783] msf_hash(0x7C67A4E6): RtlDestroyHeap (0x7DECDA54)
[00000784] msf_hash(0xFC481B40): RtlDestroyMemoryBlockLookaside (0x7DED9632)
[00000785] msf_hash(0x23ECCA23): RtlDestroyMemoryZone (0x7DED95B7)
[00000786] msf_hash(0xBF02426F): RtlDestroyProcessParameters (0x7DECFEB2)
[00000787] msf_hash(0x22A59EC9): RtlDestroyQueryDebugBuffer (0x7DEE6D20)
[00000788] msf_hash(0x3AAE6C6B): RtlDetectHeapLeaks (0x7DEC9019)
[00000789] msf_hash(0xF0C58918): RtlDetermineDosPathNameType_U (0x7DEAA059)
[00000790] msf_hash(0xA7D1E1D2): RtlDisableThreadProfiling (0x7DF0E988)
[00000791] msf_hash(0xBA2E990B): RtlDllShutdownInProgress (0x7DEA26AA)
[00000792] msf_hash(0x0A7ED0BA): RtlDnsHostNameToComputerName (0x7DF268AB)
[00000793] msf_hash(0x2588E632): RtlDoesFileExists_U (0x7DEBCBC5)
[00000794] msf_hash(0x824886FC): RtlDosApplyFileIsolationRedirection_Ustr (0x7DE9F02A)
[00000795] msf_hash(0x60A72D7B): RtlDosPathNameToNtPathName_U (0x7DEC17CF)
[00000796] msf_hash(0x8C9DDDFA): RtlDosPathNameToNtPathName_U_WithStatus (0x7DEADA50)
[00000797] msf_hash(0xD5C1F963): RtlDosPathNameToRelativeNtPathName_U (0x7DEADA2A)
[00000798] msf_hash(0x246EC82F): RtlDosPathNameToRelativeNtPathName_U_WithStatus (0x7DEAA341)
[00000799] msf_hash(0x04C4D131): RtlDosSearchPath_U (0x7DF0EEC2)
[00000800] msf_hash(0xEDB689C3): RtlDosSearchPath_Ustr (0x7DEC280D)
[00000801] msf_hash(0xED55CD21): RtlDowncaseUnicodeChar (0x7DF26390)
[00000802] msf_hash(0xDF00B780): RtlDowncaseUnicodeString (0x7DECC7B0)
[00000803] msf_hash(0xB084E14D): RtlDumpResource (0x7DF121DE)
[00000804] msf_hash(0x9CD942E3): RtlDuplicateUnicodeString (0x7DECC3C1)
[00000805] msf_hash(0x735B7616): RtlEmptyAtomTable (0x7DF25431)
[00000806] msf_hash(0x4DF7B924): RtlEnableEarlyCriticalSectionEventCreation (0x7DF1225B)
[00000807] msf_hash(0xC8BFC06F): RtlEnableThreadProfiling (0x7DF0E8B7)
[00000808] msf_hash(0x7489F1CF): RtlEncodePointer (0x7DEAB14F)
[00000809] msf_hash(0x9F816CE5): RtlEncodeSystemPointer (0x7DEB0556)
[00000810] msf_hash(0x79D6E8BC): RtlEndEnumerationHashTable (0x7DF30C80)
[00000811] msf_hash(0x4CA18E13): RtlEndWeakEnumerationHashTable (0x7DF30CD5)
[00000812] msf_hash(0xDEFBF486): RtlEnlargedIntegerMultiply (0x7DEBEF4C)
[00000813] msf_hash(0xEC4DA2B0): RtlEnlargedUnsignedDivide (0x7DEBEF64)
[00000814] msf_hash(0x4E1D5C40): RtlEnlargedUnsignedMultiply (0x7DEBEF58)
[00000815] msf_hash(0xCEE535FF): RtlEnterCriticalSection (0x7DE922D0)
[00000816] msf_hash(0x3FB32A5E): RtlEnumProcessHeaps (0x7DF2DA51)
[00000817] msf_hash(0x1633E70F): RtlEnumerateEntryHashTable (0x7DF30C00)
[00000818] msf_hash(0x56F90D11): RtlEnumerateGenericTable (0x7DF32C51)
[00000819] msf_hash(0x482AF2BB): RtlEnumerateGenericTableAvl (0x7DEDF1FA)
[00000820] msf_hash(0xFC21E163): RtlEnumerateGenericTableLikeADirectory (0x7DF32E93)
[00000821] msf_hash(0x8678FA61): RtlEnumerateGenericTableWithoutSplaying (0x7DEC92FA)
[00000822] msf_hash(0xE889F295): RtlEnumerateGenericTableWithoutSplayingAvl (0x7DEDF4EE)
[00000823] msf_hash(0xCCB013D0): RtlEqualComputerName (0x7DF2689E)
[00000824] msf_hash(0x62B464B1): RtlEqualDomainName (0x7DF26841)
[00000825] msf_hash(0x9F2D2DA1): RtlEqualLuid (0x7DF2241E)
[00000826] msf_hash(0x95135C6D): RtlEqualPrefixSid (0x7DEDD089)
[00000827] msf_hash(0xAF3C5FFD): RtlEqualSid (0x7DEA8EC1)
[00000828] msf_hash(0xF0B45766): RtlEqualString (0x7DECF8A5)
[00000829] msf_hash(0xD65B6A3E): RtlEqualUnicodeString (0x7DE9E893)
[00000830] msf_hash(0x16474E48): RtlEraseUnicodeString (0x7DF220B9)
[00000831] msf_hash(0xAFB4A911): RtlEthernetAddressToStringA (0x7DF33EC1)
[00000832] msf_hash(0xB064A911): RtlEthernetAddressToStringW (0x7DF33F04)
[00000833] msf_hash(0xC6EF7EBB): RtlEthernetStringToAddressA (0x7DF34329)
[00000834] msf_hash(0xC79F7EBB): RtlEthernetStringToAddressW (0x7DF3444C)
[00000835] msf_hash(0xAA1B814D): RtlExitUserProcess (0x7DEC8D36)
[00000836] msf_hash(0x6F721347): RtlExitUserThread (0x7DEC231F)
[00000837] msf_hash(0x8D6C9D8E): RtlExpandEnvironmentStrings (0x7DEAA620)
[00000838] msf_hash(0xF5E3BEE2): RtlExpandEnvironmentStrings_U (0x7DEC31C7)
[00000839] msf_hash(0x56347AAC): RtlExpandHashTable (0x7DF30CE2)
[00000840] msf_hash(0xDB158A8B): RtlExtendMemoryBlockLookaside (0x7DF26178)
[00000841] msf_hash(0x9F22874F): RtlExtendMemoryZone (0x7DF26293)
[00000842] msf_hash(0x1E3FECAE): RtlExtendedIntegerMultiply (0x7DEBF072)
[00000843] msf_hash(0x76DD1C6D): RtlExtendedLargeIntegerDivide (0x7DEBEF84)
[00000844] msf_hash(0x0F97FA39): RtlExtendedMagicDivide (0x7DEBEFE2)
[00000845] msf_hash(0xB77860D4): RtlFillMemory (0x7DEC8920)
[00000846] msf_hash(0x5C4817BD): RtlFillMemoryUlong (0x7DEC8990)
[00000847] msf_hash(0xFFDFD4AA): RtlFillMemoryUlonglong (0x7DEC8960)
[00000848] msf_hash(0xBEA3D95A): RtlFinalReleaseOutOfProcessMemoryStream (0x7DF11990)
[00000849] msf_hash(0xBC013EE4): RtlFindAceByType (0x7DEDD3DE)
[00000850] msf_hash(0x5743A9B0): RtlFindActivationContextSectionGuid (0x7DED3945)
[00000851] msf_hash(0xF6675B14): RtlFindActivationContextSectionString (0x7DE9ED18)
[00000852] msf_hash(0x87FB0D62): RtlFindCharInUnicodeString (0x7DE9FBD7)
[00000853] msf_hash(0x25EC2FE0): RtlFindClearBits (0x7DEB0EFF)
[00000854] msf_hash(0x4B8C0E0F): RtlFindClearBitsAndSet (0x7DEB0FD3)
[00000855] msf_hash(0x3DED2E60): RtlFindClearRuns (0x7DF26E0E)
[00000856] msf_hash(0x751AF2BA): RtlFindClosestEncodableLength (0x7DF2D5C8)
[00000857] msf_hash(0x00A1BFEE): RtlFindLastBackwardRunClear (0x7DF274B0)
[00000858] msf_hash(0x28E58975): RtlFindLeastSignificantBit (0x7DF2762B)
[00000859] msf_hash(0x3296F1A6): RtlFindLongestRunClear (0x7DF2713D)
[00000860] msf_hash(0x63EE29C4): RtlFindMessage (0x7DECF02D)
[00000861] msf_hash(0xB78EC159): RtlFindMostSignificantBit (0x7DF27580)
[00000862] msf_hash(0x5C706F55): RtlFindNextForwardRunClear (0x7DF27326)
[00000863] msf_hash(0xF45B1DC4): RtlFindSetBits (0x7DF26B33)
[00000864] msf_hash(0x4476BE78): RtlFindSetBitsAndClear (0x7DF276C4)
[00000865] msf_hash(0x58FC2164): RtlFirstEntrySList (0x7DEA27B8)
[00000866] msf_hash(0xB067F589): RtlFirstFreeAce (0x7DEAD5CF)
[00000867] msf_hash(0xE22C60CD): RtlFlsAlloc (0x7DEB1182)
[00000868] msf_hash(0x937A399E): RtlFlsFree (0x7DEC9376)
[00000869] msf_hash(0xDA67EFE1): RtlFlushSecureMemoryCache (0x7DF3311C)
[00000870] msf_hash(0xBE88B575): RtlFormatCurrentUserKeyPath (0x7DEAB59D)
[00000871] msf_hash(0xDD982A03): RtlFormatMessage (0x7DF34582)
[00000872] msf_hash(0x01DED5B6): RtlFormatMessageEx (0x7DECE503)
[00000873] msf_hash(0xC4C54481): RtlFreeActivationContextStack (0x7DEC220B)
[00000874] msf_hash(0x8267F128): RtlFreeAnsiString (0x7DE9E1C6)
[00000875] msf_hash(0x99C4B672): RtlFreeHandle (0x7DEA8657)
[00000876] msf_hash(0xD45A1E1F): RtlFreeHeap (0x7DE9E025)
[00000877] msf_hash(0x75817333): RtlFreeMemoryBlockLookaside (0x7DF60080)
[00000878] msf_hash(0x5E458FF2): RtlFreeOemString (0x7DF0E622)
[00000879] msf_hash(0x558C2A97): RtlFreeSid (0x7DEA8DC2)
[00000880] msf_hash(0x961EA741): RtlFreeThreadActivationContextStack (0x7DEC21E7)
[00000881] msf_hash(0x3FEF5CE5): RtlFreeUnicodeString (0x7DE9E1C6)
[00000882] msf_hash(0xDCE1DC21): RtlFreeUserStack (0x7DEE1668)
[00000883] msf_hash(0xAFA613E9): RtlGUIDFromString (0x7DECF9B5)
[00000884] msf_hash(0x5EE864FE): RtlGenerate8dot3Name (0x7DF34959)
[00000885] msf_hash(0xB8E80DC2): RtlGetAce (0x7DEC35CD)
[00000886] msf_hash(0x593AED96): RtlGetActiveActivationContext (0x7DEABBAD)
[00000887] msf_hash(0xAD8BE987): RtlGetCallersAddress (0x7DF27CEB)
[00000888] msf_hash(0x0BD75621): RtlGetCompressionWorkSpaceSize (0x7DF2FE6E)
[00000889] msf_hash(0xF424F9D1): RtlGetControlSecurityDescriptor (0x7DED3C9F)
[00000890] msf_hash(0xCACBA4C9): RtlGetCriticalSectionRecursionCount (0x7DF120B4)
[00000891] msf_hash(0x417D466F): RtlGetCurrentDirectory_U (0x7DEC9AD5)
[00000892] msf_hash(0xBA04DD76): RtlGetCurrentPeb (0x7DEA9BEC)
[00000893] msf_hash(0x746343CF): RtlGetCurrentProcessorNumber (0x7DEE5799)
[00000894] msf_hash(0xB4A5489C): RtlGetCurrentProcessorNumberEx (0x7DEA40BF)
[00000895] msf_hash(0x6B18E46B): RtlGetCurrentTransaction (0x7DEA8239)
[00000896] msf_hash(0x857FF92D): RtlGetDaclSecurityDescriptor (0x7DEB2E76)
[00000897] msf_hash(0xCD43B680): RtlGetElementGenericTable (0x7DF32BC2)
[00000898] msf_hash(0x2717880D): RtlGetElementGenericTableAvl (0x7DF32DAD)
[00000899] msf_hash(0x52B33F2C): RtlGetEnabledExtendedFeatures (0x7DF34E2C)
[00000900] msf_hash(0xD1F6970B): RtlGetExtendedContextLength (0x7DF3197A)
[00000901] msf_hash(0x03F82BD2): RtlGetExtendedFeaturesMask (0x7DF31A01)
[00000902] msf_hash(0xDDB7C40C): RtlGetFileMUIPath (0x7DF2BE7C)
[00000903] msf_hash(0x4D40BF70): RtlGetFrame (0x7DF0F412)
[00000904] msf_hash(0xF7431D60): RtlGetFullPathName_U (0x7DEAE237)
[00000905] msf_hash(0x6C9BACFD): RtlGetFullPathName_UEx (0x7DEAA735)
[00000906] msf_hash(0x82B5EBD2): RtlGetFullPathName_UstrEx (0x7DEAA514)
[00000907] msf_hash(0x91FDF9D7): RtlGetGroupSecurityDescriptor (0x7DED64CB)
[00000908] msf_hash(0xC4251622): RtlGetIntegerAtom (0x7DEACC0D)
[00000909] msf_hash(0x69378FD0): RtlGetLastNtStatus (0x7DF34E4B)
[00000910] msf_hash(0xC1CBC324): RtlGetLastWin32Error (0x7DEC39ED)
[00000911] msf_hash(0x1764C67B): RtlGetLengthWithoutLastFullDosOrNtPathElement (0x7DEBD608)
[00000912] msf_hash(0xCCCCDF68): RtlGetLengthWithoutTrailingPathSeperators (0x7DF0EDDD)
[00000913] msf_hash(0x55051CF7): RtlGetLocaleFileMappingAddress (0x7DEBA677)
[00000914] msf_hash(0xD9D88B19): RtlGetLongestNtPathLength (0x7DEC35B5)
[00000915] msf_hash(0xFAE2D678): RtlGetNativeSystemInformation (0x7DE920CC)
[00000916] msf_hash(0xD2EC6B25): RtlGetNextEntryHashTable (0x7DF30B6F)
[00000917] msf_hash(0x4CC3F41B): RtlGetNtGlobalFlags (0x7DEA8121)
[00000918] msf_hash(0xFE4078F3): RtlGetNtProductType (0x7DEAB2C0)
[00000919] msf_hash(0xC93FC7FE): RtlGetNtVersionNumbers (0x7DEBB2FD)
[00000920] msf_hash(0x92FD7DEA): RtlGetOwnerSecurityDescriptor (0x7DED6484)
[00000921] msf_hash(0x15AEF8D0): RtlGetParentLocaleName (0x7DEB6650)
[00000922] msf_hash(0x5AD94699): RtlGetProcessHeaps (0x7DEE44A1)
[00000923] msf_hash(0x6A7C7C85): RtlGetProcessPreferredUILanguages (0x7DF29962)
[00000924] msf_hash(0xB73B6DA4): RtlGetProductInfo (0x7DECE8E7)
[00000925] msf_hash(0x857FF969): RtlGetSaclSecurityDescriptor (0x7DECDCEE)
[00000926] msf_hash(0x63B4ACF4): RtlGetSecurityDescriptorRMControl (0x7DF22BEF)
[00000927] msf_hash(0xF6C30089): RtlGetSetBootStatusData (0x7DF31CD1)
[00000928] msf_hash(0x4CD2BD74): RtlGetSystemPreferredUILanguages (0x7DF2A7FE)
[00000929] msf_hash(0x9FA6B86C): RtlGetThreadErrorMode (0x7DEE5A88)
[00000930] msf_hash(0xEF3D97E0): RtlGetThreadLangIdByIndex (0x7DF28C71)
[00000931] msf_hash(0xC2EE7C63): RtlGetThreadPreferredUILanguages (0x7DEB3A5D)
[00000932] msf_hash(0x755F484A): RtlGetUILanguageInfo (0x7DF2B7AF)
[00000933] msf_hash(0x7CB65718): RtlGetUnloadEventTrace (0x7DF0F997)
[00000934] msf_hash(0xC96A1ADE): RtlGetUnloadEventTraceEx (0x7DEE6091)
[00000935] msf_hash(0x468DEA9A): RtlGetUserInfoHeap (0x7DEE073D)
[00000936] msf_hash(0xBD1B3547): RtlGetUserPreferredUILanguages (0x7DF2C6CC)
[00000937] msf_hash(0x73809D5B): RtlGetVersion (0x7DEAB1F8)
[00000938] msf_hash(0xFFDE68F6): RtlHashUnicodeString (0x7DE9EF12)
[00000939] msf_hash(0xC4AE2604): RtlHeapTrkInitialize (0x7DF361EA)
[00000940] msf_hash(0xBD6DFCB9): RtlIdentifierAuthoritySid (0x7DEE107A)
[00000941] msf_hash(0x61809383): RtlIdnToAscii (0x7DEE1CD9)
[00000942] msf_hash(0x3F4AEA10): RtlIdnToNameprepUnicode (0x7DF37066)
[00000943] msf_hash(0x074CDFDA): RtlIdnToUnicode (0x7DF3708A)
[00000944] msf_hash(0xE6F7AC14): RtlImageDirectoryEntryToData (0x7DE9F5E6)
[00000945] msf_hash(0x3EE92E3B): RtlImageNtHeader (0x7DEA47D4)
[00000946] msf_hash(0x561FE38F): RtlImageNtHeaderEx (0x7DE9F535)
[00000947] msf_hash(0xD383A933): RtlImageRvaToSection (0x7DEC1A0C)
[00000948] msf_hash(0xBD5E83F3): RtlImageRvaToVa (0x7DF25675)
[00000949] msf_hash(0x2974A4B8): RtlImpersonateSelf (0x7DEE5DCA)
[00000950] msf_hash(0xF8FD8309): RtlImpersonateSelfEx (0x7DEE5DE4)
[00000951] msf_hash(0x8085FD68): RtlInitAnsiString (0x7DE9E270)
[00000952] msf_hash(0xBD53AEDF): RtlInitAnsiStringEx (0x7DE9F83B)
[00000953] msf_hash(0x444BEFE5): RtlInitBarrier (0x7DF27A84)
[00000954] msf_hash(0x261790BD): RtlInitCodePageTable (0x7DEBB994)
[00000955] msf_hash(0x3F07464C): RtlInitEnumerationHashTable (0x7DF30BB5)
[00000956] msf_hash(0xD76E2743): RtlInitMemoryStream (0x7DF11990)
[00000957] msf_hash(0xAD30862C): RtlInitNlsTables (0x7DEBB963)
[00000958] msf_hash(0x9A04D312): RtlInitOutOfProcessMemoryStream (0x7DF11990)
[00000959] msf_hash(0xE800D8DC): RtlInitString (0x7DE9E238)
[00000960] msf_hash(0xBFEB98FD): RtlInitUnicodeString (0x7DE9E2A8)
[00000961] msf_hash(0x96BA942F): RtlInitUnicodeStringEx (0x7DEA80CC)
[00000962] msf_hash(0x527A8A66): RtlInitWeakEnumerationHashTable (0x7DF30CB5)
[00000963] msf_hash(0xBBDAB6BB): RtlInitializeAtomPackage (0x7DEBB587)
[00000964] msf_hash(0xEF3A167D): RtlInitializeBitMap (0x7DEA4063)
[00000965] msf_hash(0xE0C97C47): RtlInitializeConditionVariable (0x7DEA8461)
[00000966] msf_hash(0x43CA0E6C): RtlInitializeContext (0x7DF3722B)
[00000967] msf_hash(0xDC322193): RtlInitializeCriticalSection (0x7DEA42D0)
[00000968] msf_hash(0xF8587084): RtlInitializeCriticalSectionAndSpinCount (0x7DEA2688)
[00000969] msf_hash(0xA85CB9B6): RtlInitializeCriticalSectionEx (0x7DEA3F1E)
[00000970] msf_hash(0xE5298A84): RtlInitializeExceptionChain (0x7DEA988F)
[00000971] msf_hash(0xD21458E9): RtlInitializeExtendedContext (0x7DF3188C)
[00000972] msf_hash(0x9507C468): RtlInitializeGenericTable (0x7DEB1962)
[00000973] msf_hash(0xF6A71029): RtlInitializeGenericTableAvl (0x7DED8D6D)
[00000974] msf_hash(0x74F8136F): RtlInitializeHandleTable (0x7DEBE061)
[00000975] msf_hash(0x4B03ECF0): RtlInitializeNtUserPfn (0x7DEB7389)
[00000976] msf_hash(0x1916E27A): RtlInitializeRXact (0x7DF21BDF)
[00000977] msf_hash(0x7DBF3B4C): RtlInitializeResource (0x7DEB51FE)
[00000978] msf_hash(0xCCB17637): RtlInitializeSListHead (0x7DEA8EB4)
[00000979] msf_hash(0xD70B8B20): RtlInitializeSRWLock (0x7DEA8461)
[00000980] msf_hash(0xF00D8E58): RtlInitializeSid (0x7DEAEFB6)
[00000981] msf_hash(0x8B6531E0): RtlInsertElementGenericTable (0x7DECD281)
[00000982] msf_hash(0xE693CB04): RtlInsertElementGenericTableAvl (0x7DED8DB6)
[00000983] msf_hash(0xDDA7A71C): RtlInsertElementGenericTableFull (0x7DECD2B3)
[00000984] msf_hash(0x5F384FEF): RtlInsertElementGenericTableFullAvl (0x7DED8DE9)
[00000985] msf_hash(0x17F88D43): RtlInsertEntryHashTable (0x7DF30A7F)
[00000986] msf_hash(0x9C277A32): RtlInt64ToUnicodeString (0x7DF27FFD)
[00000987] msf_hash(0xDE3D5D0F): RtlIntegerToChar (0x7DEBECC7)
[00000988] msf_hash(0xDC66DD03): RtlIntegerToUnicodeString (0x7DEBED81)
[00000989] msf_hash(0x55CB9FFA): RtlInterlockedClearBitRun (0x7DEE79B2)
[00000990] msf_hash(0x53ED6002): RtlInterlockedCompareExchange64 (0x7DEA27E0)
[00000991] msf_hash(0xA97DB450): RtlInterlockedFlushSList (0x7DEA2815)
[00000992] msf_hash(0xBD43B01E): RtlInterlockedPopEntrySList (0x7DEA3EE8)
[00000993] msf_hash(0x3A920BA4): RtlInterlockedPushEntrySList (0x7DEA3ECF)
[00000011] msf_hash(0x7234A0A7): RtlInterlockedPushListSList (0x7DEA2790)
[00000994] msf_hash(0x3650BF17): RtlInterlockedSetBitRun (0x7DF2741D)
[00000995] msf_hash(0xF948FE25): RtlIoDecodeMemIoResource (0x7DF2D48F)
[00000996] msf_hash(0xFB890025): RtlIoEncodeMemIoResource (0x7DF2D0A7)
[00000997] msf_hash(0xBF9AE597): RtlIpv4AddressToStringA (0x7DF33DEA)
[00000998] msf_hash(0x88D5C76F): RtlIpv4AddressToStringExA (0x7DF33E23)
[00000999] msf_hash(0x8985C76F): RtlIpv4AddressToStringExW (0x7DECFDEF)
[00001000] msf_hash(0xC04AE597): RtlIpv4AddressToStringW (0x7DECFE76)
[00001001] msf_hash(0xD6D5BB41): RtlIpv4StringToAddressA (0x7DED0671)
[00001002] msf_hash(0x578B31F5): RtlIpv4StringToAddressExA (0x7DF3418B)
[00001003] msf_hash(0x583B31F5): RtlIpv4StringToAddressExW (0x7DED077D)
[00001004] msf_hash(0xD785BB41): RtlIpv4StringToAddressW (0x7DECFB60)
[00001005] msf_hash(0xBF9AE5A7): RtlIpv6AddressToStringA (0x7DF33AF2)
[00001006] msf_hash(0x88D5CB6F): RtlIpv6AddressToStringExA (0x7DF33D0B)
[00001007] msf_hash(0x8985CB6F): RtlIpv6AddressToStringExW (0x7DED1460)
[00001008] msf_hash(0xC04AE5A7): RtlIpv6AddressToStringW (0x7DED136B)
[00001009] msf_hash(0xD6D5BB51): RtlIpv6StringToAddressA (0x7DED0AB5)
[00001010] msf_hash(0x578B35F5): RtlIpv6StringToAddressExA (0x7DF33F4A)
[00001011] msf_hash(0x583B35F5): RtlIpv6StringToAddressExW (0x7DECFC0E)
[00001012] msf_hash(0xD785BB51): RtlIpv6StringToAddressW (0x7DECFC69)
[00001013] msf_hash(0x0D6DCFB9): RtlIsActivationContextActive (0x7DF1C392)
[00001014] msf_hash(0x38F5B01F): RtlIsCriticalSectionLocked (0x7DF12098)
[00001015] msf_hash(0x200BBA7C): RtlIsCriticalSectionLockedByThread (0x7DEC098A)
[00001016] msf_hash(0xBE03FD6A): RtlIsCurrentThreadAttachExempt (0x7DEA9446)
[00001017] msf_hash(0x6543FE94): RtlIsDosDeviceName_U (0x7DEAA362)
[00001018] msf_hash(0xDD274A2C): RtlIsGenericTableEmpty (0x7DECFF15)
[00001019] msf_hash(0x7F374F35): RtlIsGenericTableEmptyAvl (0x7DF32D94)
[00001020] msf_hash(0xEBBEC5D6): RtlIsNameInExpression (0x7DF37BA3)
[00001021] msf_hash(0x47B10E81): RtlIsNameLegalDOS8Dot3 (0x7DF347DF)
[00001022] msf_hash(0x243AD961): RtlIsNormalizedString (0x7DF38C79)
[00001023] msf_hash(0xFAFFE27C): RtlIsTextUnicode (0x7DECDF1C)
[00001024] msf_hash(0x32827A0C): RtlIsThreadWithinLoaderCallout (0x7DEACC5D)
[00001025] msf_hash(0xD96C3657): RtlIsValidHandle (0x7DEA85E0)
[00001026] msf_hash(0x17BFD387): RtlIsValidIndexHandle (0x7DEACCED)
[00001027] msf_hash(0x1AB80BDD): RtlIsValidLocaleName (0x7DF354A3)
[00001028] msf_hash(0xC3530E87): RtlKnownExceptionFilter (0x7DEE5AA0)
[00001029] msf_hash(0xBF5D82DE): RtlLCIDToCultureName (0x7DEB3FE0)
[00001030] msf_hash(0xC8185B4E): RtlLargeIntegerAdd (0x7DEBEF38)
[00001031] msf_hash(0xE504656D): RtlLargeIntegerArithmeticShift (0x7DEBF11A)
[00001032] msf_hash(0x92E24CDA): RtlLargeIntegerDivide (0x7DF38FF5)
[00001033] msf_hash(0x830960D8): RtlLargeIntegerNegate (0x7DEBF146)
[00001034] msf_hash(0x21D5A7A2): RtlLargeIntegerShiftLeft (0x7DEBF0CA)
[00001035] msf_hash(0xC6D96E2E): RtlLargeIntegerShiftRight (0x7DEBF0F2)
[00001036] msf_hash(0xDAF87469): RtlLargeIntegerSubtract (0x7DEBF15A)
[00001037] msf_hash(0x91871C1D): RtlLargeIntegerToChar (0x7DF27D35)
[00001038] msf_hash(0x98A6E7A2): RtlLcidToLocaleName (0x7DEB38F7)
[00001039] msf_hash(0x3A182487): RtlLeaveCriticalSection (0x7DE92290)
[00001040] msf_hash(0x549793EF): RtlLengthRequiredSid (0x7DEA8D9F)
[00001041] msf_hash(0xB684D893): RtlLengthSecurityDescriptor (0x7DED653C)
[00001042] msf_hash(0x4F4724C5): RtlLengthSid (0x7DEA8D2B)
[00001043] msf_hash(0xA000DEDD): RtlLoadString (0x7DEC1F37)
[00001044] msf_hash(0x32FA1FBF): RtlLocalTimeToSystemTime (0x7DF21350)
[00001045] msf_hash(0xA4AA40A9): RtlLocaleNameToLcid (0x7DEB6204)
[00001046] msf_hash(0x038AA889): RtlLocateExtendedFeature (0x7DF31A7A)
[00001047] msf_hash(0x4A2BCCC5): RtlLocateLegacyContext (0x7DF31576)
[00001048] msf_hash(0x92740D9B): RtlLockBootStatusData (0x7DF31BCA)
[00001049] msf_hash(0xB8EA2422): RtlLockCurrentThread (0x7DF39138)
[00001050] msf_hash(0xDA521DC2): RtlLockHeap (0x7DEA8561)
[00001051] msf_hash(0x7524792B): RtlLockMemoryBlockLookaside (0x7DF26194)
[00001052] msf_hash(0x752B749E): RtlLockMemoryStreamRegion (0x7DF119CC)
[00001053] msf_hash(0x075E41CD): RtlLockMemoryZone (0x7DED77E7)
[00001054] msf_hash(0xFD627B20): RtlLockModuleSection (0x7DED78B9)
[00001055] msf_hash(0x7CAEA937): RtlLogStackBackTrace (0x7DF39A56)
[00001056] msf_hash(0x6D6964AD): RtlLookupAtomInAtomTable (0x7DEAD53A)
[00001057] msf_hash(0x62E6B2F8): RtlLookupElementGenericTable (0x7DECDDB3)
[00001058] msf_hash(0x1642CE06): RtlLookupElementGenericTableAvl (0x7DED8E6E)
[00001059] msf_hash(0xF5B92494): RtlLookupElementGenericTableFull (0x7DECDDD4)
[00001060] msf_hash(0x4F6872EA): RtlLookupElementGenericTableFullAvl (0x7DED8E8F)
[00001061] msf_hash(0xC6FB8F73): RtlLookupEntryHashTable (0x7DF30B2B)
[00001062] msf_hash(0x9FB6EE55): RtlMakeSelfRelativeSD (0x7DED5CAB)
[00001063] msf_hash(0xDC21C038): RtlMapGenericMask (0x7DEDD039)
[00001064] msf_hash(0xD80CDD6E): RtlMapSecurityErrorToNtStatus (0x7DF22CC4)
[00001065] msf_hash(0x81788FF6): RtlMoveMemory (0x7DEC89E0)
[00001066] msf_hash(0x403895C7): RtlMultiAppendUnicodeStringBuffer (0x7DEB1F72)
[00001067] msf_hash(0x1AF25492): RtlMultiByteToUnicodeN (0x7DE9E5E5)
[00001068] msf_hash(0x9B7B364A): RtlMultiByteToUnicodeSize (0x7DEE0C71)
[00001069] msf_hash(0x1A2BD790): RtlMultipleAllocateHeap (0x7DF2F059)
[00001070] msf_hash(0xCBE5441C): RtlMultipleFreeHeap (0x7DF2F0D6)
[00001071] msf_hash(0xA1E1CC40): RtlNewInstanceSecurityObject (0x7DF12936)
[00001072] msf_hash(0xF1149625): RtlNewSecurityGrantedAccess (0x7DF129AC)
[00001073] msf_hash(0x50516432): RtlNewSecurityObject (0x7DEE8261)
[00001074] msf_hash(0xB02D6153): RtlNewSecurityObjectEx (0x7DEDDD29)
[00001075] msf_hash(0xA0342AF7): RtlNewSecurityObjectWithMultipleInheritance (0x7DF12503)
[00001076] msf_hash(0xF7BDF70A): RtlNormalizeProcessParams (0x7DEBB4CC)
[00001077] msf_hash(0x9DD86E3F): RtlNormalizeString (0x7DED5EFB)
[00001078] msf_hash(0xB4832A47): RtlNtPathNameToDosPathName (0x7DED2DCF)
[00001079] msf_hash(0xFAE5402D): RtlNtStatusToDosError (0x7DEA640D)
[00001080] msf_hash(0x47D6B526): RtlNtStatusToDosErrorNoTeb (0x7DEA644C)
[00001081] msf_hash(0x775531DB): RtlNumberGenericTableElements (0x7DEC92E6)
[00001082] msf_hash(0xDC6BAB04): RtlNumberGenericTableElementsAvl (0x7DF32E7F)
[00001083] msf_hash(0x1051F2E5): RtlNumberOfClearBits (0x7DF27277)
[00001084] msf_hash(0x0804B4D0): RtlNumberOfSetBits (0x7DF27174)
[00001085] msf_hash(0xBAB61CA4): RtlNumberOfSetBitsUlongPtr (0x7DF39A86)
[00001086] msf_hash(0xEE22FDD1): RtlOemStringToUnicodeSize (0x7DF26412)
[00001087] msf_hash(0xAC0B5380): RtlOemStringToUnicodeString (0x7DEDCB6B)
[00001088] msf_hash(0x88665CF5): RtlOemToUnicodeN (0x7DEDCA71)
[00001089] msf_hash(0x03DEE811): RtlOpenCurrentUser (0x7DEB2446)
[00001090] msf_hash(0xF15FFBAA): RtlOwnerAcesPresent (0x7DF22BD7)
[00001091] msf_hash(0x2A26DD51): RtlPcToFileHeader (0x7DEB2F8F)
[00001092] msf_hash(0xA82A0A9D): RtlPinAtomInAtomTable (0x7DF254DE)
[00001093] msf_hash(0x5630C0B0): RtlPopFrame (0x7DF0F3F2)
[00001094] msf_hash(0x350E672D): RtlPrefixString (0x7DEE90DE)
[00001095] msf_hash(0x619D6327): RtlPrefixUnicodeString (0x7DEA6BFE)
[00001096] msf_hash(0xF2955EF0): RtlProcessFlsData (0x7DEA93BB)
[00001097] msf_hash(0x3C4F8346): RtlProtectHeap (0x7DF2F47A)
[00001098] msf_hash(0x7B53E64E): RtlPushFrame (0x7DF0F3CF)
[00001099] msf_hash(0xFF94A35E): RtlQueryActivationContextApplicationSettings (0x7DEB7581)
[00001100] msf_hash(0x87C21EB3): RtlQueryAtomInAtomTable (0x7DED4C8B)
[00001101] msf_hash(0x447AB744): RtlQueryCriticalSectionOwner (0x7DF1237E)
[00001102] msf_hash(0x6E420995): RtlQueryDepthSList (0x7DEA3E94)
[00001103] msf_hash(0xFA32777D): RtlQueryDynamicTimeZoneInformation (0x7DF28385)
[00001104] msf_hash(0xE3CE6001): RtlQueryElevationFlags (0x7DECFED8)
[00001105] msf_hash(0xF03F9291): RtlQueryEnvironmentVariable (0x7DEA90FF)
[00001106] msf_hash(0xAAA0FFBB): RtlQueryEnvironmentVariable_U (0x7DEA9367)
[00001107] msf_hash(0xEA0C3C0A): RtlQueryHeapInformation (0x7DEE7085)
[00001108] msf_hash(0x5C7457CA): RtlQueryInformationAcl (0x7DEE0358)
[00001109] msf_hash(0x60EC8C8A): RtlQueryInformationActivationContext (0x7DEAB742)
[00001110] msf_hash(0xD3703236): RtlQueryInformationActiveActivationContext (0x7DEACC38)
[00001111] msf_hash(0xCA04A438): RtlQueryInterfaceMemoryStream (0x7DF119D9)
[00001112] msf_hash(0x47C767AE): RtlQueryModuleInformation (0x7DF1E98E)
[00001113] msf_hash(0x698E572A): RtlQueryPerformanceCounter (0x7DEA2964)
[00001114] msf_hash(0x7A7E3CDA): RtlQueryPerformanceFrequency (0x7DEAB2EA)
[00001115] msf_hash(0xF7E65D19): RtlQueryProcessBackTraceInformation (0x7DF13A56)
[00001116] msf_hash(0x1C4CBF6E): RtlQueryProcessDebugInformation (0x7DEE6E2C)
[00001117] msf_hash(0x45C7042B): RtlQueryProcessHeapInformation (0x7DF14023)
[00001118] msf_hash(0xC6C72BDB): RtlQueryProcessLockInformation (0x7DF13DA7)
[00001119] msf_hash(0x10D494F3): RtlQueryRegistryValues (0x7DEE9384)
[00001120] msf_hash(0x32D82033): RtlQuerySecurityObject (0x7DF12564)
[00001121] msf_hash(0xBD921F77): RtlQueryTagHeap (0x7DF2D906)
[00001122] msf_hash(0xF56716BD): RtlQueryThreadProfiling (0x7DF0E9D2)
[00001123] msf_hash(0x15F872A2): RtlQueryTimeZoneInformation (0x7DEE7DAF)
[00001124] msf_hash(0xB9B3BF13): RtlQueueApcWow64Thread (0x7DF17D83)
[00001125] msf_hash(0xEC6FAE21): RtlQueueWorkItem (0x7DED806F)
[00001126] msf_hash(0x7F82F8EF): RtlRaiseException (0x7DED3878)
[00001127] msf_hash(0x192CE842): RtlRaiseStatus (0x7DED38B5)
[00001128] msf_hash(0xFF53B0C0): RtlRandom (0x7DF39ACA)
[00001129] msf_hash(0x70C084FF): RtlRandomEx (0x7DEBE868)
[00001130] msf_hash(0xA4BF82AB): RtlReAllocateHeap (0x7DEAC7AC)
[00001131] msf_hash(0xAF770742): RtlReadMemoryStream (0x7DF11998)
[00001132] msf_hash(0x1A92D2FF): RtlReadOutOfProcessMemoryStream (0x7DF11998)
[00001133] msf_hash(0xBF2C7A17): RtlReadThreadProfilingData (0x7DF0E9F1)
[00001134] msf_hash(0x13CE3669): RtlRealPredecessor (0x7DF32B05)
[00001135] msf_hash(0xC8D5BE1C): RtlRealSuccessor (0x7DECDE41)
[00001136] msf_hash(0x4F3B4895): RtlRegisterSecureMemoryCacheCallback (0x7DF32F62)
[00001137] msf_hash(0x229B27EB): RtlRegisterThreadWithCsrss (0x7DEA9C12)
[00001138] msf_hash(0xAFA2CD8D): RtlRegisterWait (0x7DEE1956)
[00001139] msf_hash(0x0E7E5C85): RtlReleaseActivationContext (0x7DEAB8FD)
[00001140] msf_hash(0xEC845090): RtlReleaseMemoryStream (0x7DEBB587)
[00001141] msf_hash(0x7A4DE3B7): RtlReleasePebLock (0x7DEA83A7)
[00001142] msf_hash(0x305DDBFA): RtlReleasePrivilege (0x7DECB634)
[00001143] msf_hash(0x26CDA1D8): RtlReleaseRelativeName (0x7DEAA321)
[00001144] msf_hash(0x454852FF): RtlReleaseResource (0x7DEB52C9)
[00001145] msf_hash(0x4BE1AF46): RtlReleaseSRWLockExclusive (0x7DEA4039)
[00001146] msf_hash(0x5A172E63): RtlReleaseSRWLockShared (0x7DEA2649)
[00001147] msf_hash(0x9CA99FB7): RtlRemoteCall (0x7DF372E7)
[00001148] msf_hash(0xC67C7B92): RtlRemoveEntryHashTable (0x7DF30AE5)
[00001149] msf_hash(0x707E8267): RtlRemovePrivileges (0x7DF2233A)
[00001150] msf_hash(0x66DD1720): RtlRemoveVectoredContinueHandler (0x7DF16082)
[00001151] msf_hash(0x8D0CF77A): RtlRemoveVectoredExceptionHandler (0x7DEE4980)
[00001152] msf_hash(0x78333058): RtlReplaceSidInSd (0x7DF231E7)
[00001153] msf_hash(0x1B79465F): RtlReportException (0x7DF186BF)
[00001154] msf_hash(0x06A6760A): RtlReportSilentProcessExit (0x7DEC8C6B)
[00001155] msf_hash(0x7D0A975F): RtlReportSqmEscalation (0x7DF18980)
[00001156] msf_hash(0xAAC71276): RtlResetMemoryBlockLookaside (0x7DF261FF)
[00001157] msf_hash(0xDDE8A6FA): RtlResetMemoryZone (0x7DF2634F)
[00001158] msf_hash(0x9350E4EA): RtlResetRtlTranslations (0x7DEBB625)
[00001159] msf_hash(0x22821613): RtlRestoreLastWin32Error (0x7DE9230F)
[00001160] msf_hash(0x08B384AF): RtlRetrieveNtUserPfn (0x7DEAE28B)
[00001161] msf_hash(0xEF447F11): RtlRevertMemoryStream (0x7DF119BF)
[00001162] msf_hash(0x7BE6F319): RtlRunDecodeUnicodeString (0x7DF22078)
[00001163] msf_hash(0x7E26F519): RtlRunEncodeUnicodeString (0x7DF21FFE)
[00001164] msf_hash(0x4C6EA595): RtlRunOnceBeginInitialize (0x7DEA816B)
[00001165] msf_hash(0x9D4A071B): RtlRunOnceComplete (0x7DEABE0D)
[00001166] msf_hash(0x69BDF10A): RtlRunOnceExecuteOnce (0x7DEA8133)
[00001167] msf_hash(0x71B1A166): RtlRunOnceInitialize (0x7DEA8461)
[00001168] msf_hash(0x8D8BC183): RtlSecondsSince1970ToTime (0x7DF212DD)
[00001169] msf_hash(0x8E8BC183): RtlSecondsSince1980ToTime (0x7DF212A6)
[00001170] msf_hash(0xB2F81742): RtlSeekMemoryStream (0x7DF119A5)
[00001172] msf_hash(0x3B3989EC): RtlSelfRelativeToAbsoluteSD (0x7DEE8444)
[00001171] msf_hash(0xD519FC4A): RtlSelfRelativeToAbsoluteSD2 (0x7DF21F60)
[00001173] msf_hash(0x807E34BD): RtlSendMsgToSm (0x7DF307CC)
[00001174] msf_hash(0x73C18BFB): RtlSetAllBits (0x7DF26B05)
[00001175] msf_hash(0x91E63AE0): RtlSetAttributesSecurityDescriptor (0x7DF2349F)
[00001176] msf_hash(0x01CDFEFE): RtlSetBits (0x7DEB1006)
[00001177] msf_hash(0xF4E4F9D1): RtlSetControlSecurityDescriptor (0x7DF22494)
[00001178] msf_hash(0x1EC2E37F): RtlSetCriticalSectionSpinCount (0x7DEA8EF7)
[00001179] msf_hash(0x4183466F): RtlSetCurrentDirectory_U (0x7DECD0F6)
[00001180] msf_hash(0xDE691C0F): RtlSetCurrentEnvironment (0x7DF3201E)
[00001181] msf_hash(0x6B1EE46B): RtlSetCurrentTransaction (0x7DEA826A)
[00001182] msf_hash(0xE57FF92D): RtlSetDaclSecurityDescriptor (0x7DEAD6AB)
[00001183] msf_hash(0xD1C6B9D9): RtlSetDynamicTimeZoneInformation (0x7DF2836A)
[00001184] msf_hash(0x9CC8C9D6): RtlSetEnvironmentStrings (0x7DF32095)
[00001185] msf_hash(0xD101FB8F): RtlSetEnvironmentVar (0x7DEB9B85)
[00001186] msf_hash(0xCEFC34A4): RtlSetEnvironmentVariable (0x7DEB9DC6)
[00001187] msf_hash(0x05782BD2): RtlSetExtendedFeaturesMask (0x7DF315E6)
[00001188] msf_hash(0x9200F9D7): RtlSetGroupSecurityDescriptor (0x7DEAD8AA)
[00001189] msf_hash(0x0B3A27D4): RtlSetHeapInformation (0x7DEC9B6D)
[00001190] msf_hash(0x19ED9BEF): RtlSetInformationAcl (0x7DF24E86)
[00001191] msf_hash(0x87DC52E4): RtlSetIoCompletionCallback (0x7DEDFA2D)
[00001192] msf_hash(0xC1CBC384): RtlSetLastWin32Error (0x7DE9230F)
[00001193] msf_hash(0x7811E767): RtlSetLastWin32ErrorAndNtStatusFromNtStatus (0x7DEC2FB3)
[00001194] msf_hash(0x798A78D7): RtlSetMemoryStreamSize (0x7DF119D9)
[00001195] msf_hash(0x93007DEA): RtlSetOwnerSecurityDescriptor (0x7DEAD85C)
[00001196] msf_hash(0xE66DED5A): RtlSetProcessDebugInformation (0x7DF1392C)
[00001197] msf_hash(0xF7F8C7AF): RtlSetProcessIsCritical (0x7DF34D5E)
[00001198] msf_hash(0x9A7C7C85): RtlSetProcessPreferredUILanguages (0x7DF2B643)
[00001199] msf_hash(0xE57FF969): RtlSetSaclSecurityDescriptor (0x7DECDC6B)
[00001200] msf_hash(0x93B4ACF4): RtlSetSecurityDescriptorRMControl (0x7DF22C56)
[00001201] msf_hash(0xF0516459): RtlSetSecurityObject (0x7DF12513)
[00001202] msf_hash(0xB02D6B3B): RtlSetSecurityObjectEx (0x7DF1253B)
[00001203] msf_hash(0xA2A6B86C): RtlSetThreadErrorMode (0x7DECE470)
[00001204] msf_hash(0x99C0DF28): RtlSetThreadIsCritical (0x7DF34DC5)
[00001205] msf_hash(0xE2796F27): RtlSetThreadPoolStartFunc (0x7DEBAE6F)
[00001206] msf_hash(0xC2EE8263): RtlSetThreadPreferredUILanguages (0x7DED1917)
[00001207] msf_hash(0xF4B514B5): RtlSetTimeZoneInformation (0x7DF2834F)
[00001208] msf_hash(0x71A82D77): RtlSetTimer (0x7DF50C2F)
[00001209] msf_hash(0xE4DD4974): RtlSetUnhandledExceptionFilter (0x7DEB9E05)
[00001210] msf_hash(0x4BEADB40): RtlSetUserCallbackExceptionFilter (0x7DEBB56C)
[00001211] msf_hash(0x625C6AA3): RtlSetUserFlagsHeap (0x7DF2D6C0)
[00001212] msf_hash(0x5794EBFC): RtlSetUserValueHeap (0x7DEC252A)
[00001213] msf_hash(0x11B243BA): RtlSidDominates (0x7DF2312D)
[00001214] msf_hash(0x8F4FCB86): RtlSidEqualLevel (0x7DF230AD)
[00001215] msf_hash(0x2B2B866C): RtlSidHashInitialize (0x7DF22DAF)
[00001216] msf_hash(0xB6EFF078): RtlSidHashLookup (0x7DF22E34)
[00001217] msf_hash(0x3A31040D): RtlSidIsHigherLevel (0x7DF2302D)
[00001218] msf_hash(0xE1AE1CFF): RtlSizeHeap (0x7DEA4690)
[00001219] msf_hash(0xDE123326): RtlSleepConditionVariableCS (0x7DF180DB)
[00001220] msf_hash(0x400F12D0): RtlSleepConditionVariableSRW (0x7DF181D8)
[00001221] msf_hash(0xEE193E39): RtlSplay (0x7DECDD9A)
[00001222] msf_hash(0x50EB65CE): RtlStartRXact (0x7DF217DB)
[00001223] msf_hash(0x97780744): RtlStatMemoryStream (0x7DF119D9)
[00001224] msf_hash(0xEDC535DF): RtlStringFromGUID (0x7DECC4F8)
[00001225] msf_hash(0x3858DCCF): RtlSubAuthorityCountSid (0x7DEB24B4)
[00001226] msf_hash(0xFF40EBE1): RtlSubAuthoritySid (0x7DEAEF9E)
[00001227] msf_hash(0x962E420D): RtlSubtreePredecessor (0x7DECEDFC)
[00001228] msf_hash(0x56DF3E4B): RtlSubtreeSuccessor (0x7DF32AE2)
[00001229] msf_hash(0xB78F467C): RtlSystemTimeToLocalTime (0x7DF21314)
[00001230] msf_hash(0x33D91C5D): RtlTestBit (0x7DED518A)
[00001231] msf_hash(0xA9C3410E): RtlTimeFieldsToTime (0x7DEC5F8A)
[00001232] msf_hash(0x7995B36C): RtlTimeToElapsedTimeFields (0x7DF2123F)
[00001233] msf_hash(0xB7FE30DD): RtlTimeToSecondsSince1970 (0x7DED072A)
[00001234] msf_hash(0xB7FE311D): RtlTimeToSecondsSince1980 (0x7DEB743B)
[00001235] msf_hash(0x790835E7): RtlTimeToTimeFields (0x7DEC5BF5)
[00001236] msf_hash(0x75A65EA0): RtlTraceDatabaseAdd (0x7DF3A0BF)
[00001237] msf_hash(0xA6385CE5): RtlTraceDatabaseCreate (0x7DF39D51)
[00001238] msf_hash(0x6AE286E8): RtlTraceDatabaseDestroy (0x7DF39E56)
[00001239] msf_hash(0xACC252D3): RtlTraceDatabaseEnumerate (0x7DF39CC4)
[00001240] msf_hash(0x86442231): RtlTraceDatabaseFind (0x7DF39F09)
[00001241] msf_hash(0x927C7F71): RtlTraceDatabaseLock (0x7DF3A09F)
[00001242] msf_hash(0xC2B0C8A3): RtlTraceDatabaseUnlock (0x7DF3A0AF)
[00001243] msf_hash(0x346E97CC): RtlTraceDatabaseValidate (0x7DF39EBF)
[00001244] msf_hash(0x546C8020): RtlTryAcquirePebLock (0x7DED4300)
[00001245] msf_hash(0x40C4F617): RtlTryAcquireSRWLockExclusive (0x7DEBFB52)
[00001246] msf_hash(0xCBBA96DD): RtlTryAcquireSRWLockShared (0x7DF18312)
[00001247] msf_hash(0x6F40A1FB): RtlTryEnterCriticalSection (0x7DEA25A0)
[00001248] msf_hash(0x8A9E0194): RtlUTF8ToUnicodeN (0x7DEC7904)
[00000012] msf_hash(0x1FA45DCC): RtlUlongByteSwap (0x7DEECD00)
[00000013] msf_hash(0xC3BF5079): RtlUlonglongByteSwap (0x7DEECD10)
[00001250] msf_hash(0x5620CF71): RtlUnhandledExceptionFilter (0x7DF38FDA)
[00001249] msf_hash(0x013AD384): RtlUnhandledExceptionFilter2 (0x7DF38CE5)
[00001251] msf_hash(0x802409B2): RtlUnicodeStringToAnsiSize (0x7DF263ED)
[00001252] msf_hash(0x2C4E4BA4): RtlUnicodeStringToAnsiString (0x7DEA6E2E)
[00001253] msf_hash(0x7FE044A7): RtlUnicodeStringToCountedOemString (0x7DF26621)
[00001254] msf_hash(0x24A63F1B): RtlUnicodeStringToInteger (0x7DEC32FE)
[00001255] msf_hash(0xA8192518): RtlUnicodeStringToOemSize (0x7DF263ED)
[00001256] msf_hash(0x2995252E): RtlUnicodeStringToOemString (0x7DEDCC3D)
[00001257] msf_hash(0x665FBFD7): RtlUnicodeToCustomCPN (0x7DF20397)
[00001258] msf_hash(0xC636BB29): RtlUnicodeToMultiByteN (0x7DEA6C93)
[00001259] msf_hash(0xC8D1BF17): RtlUnicodeToMultiByteSize (0x7DEC319C)
[00001260] msf_hash(0x5C085E6F): RtlUnicodeToOemN (0x7DEC5989)
[00001261] msf_hash(0x2C09ED43): RtlUnicodeToUTF8N (0x7DEC7AA0)
[00001262] msf_hash(0x8DC43EB9): RtlUniform (0x7DEBBE39)
[00001263] msf_hash(0xB4C11369): RtlUnlockBootStatusData (0x7DF31C8B)
[00001264] msf_hash(0x59A3E86C): RtlUnlockCurrentThread (0x7DF391CC)
[00001265] msf_hash(0x638634FB): RtlUnlockHeap (0x7DEA8503)
[00001266] msf_hash(0x8C5D025F): RtlUnlockMemoryBlockLookaside (0x7DF26245)
[00001267] msf_hash(0x458856C3): RtlUnlockMemoryStreamRegion (0x7DF119CC)
[00001268] msf_hash(0x6440669E): RtlUnlockMemoryZone (0x7DED7A69)
[00001269] msf_hash(0x9E1C3F6A): RtlUnlockModuleSection (0x7DED7AFD)
[00001270] msf_hash(0x89184087): RtlUnwind (0x7DED3749)
[00001271] msf_hash(0x4C5E2AC8): RtlUpcaseUnicodeChar (0x7DE9E8B9)
[00001272] msf_hash(0xA1182118): RtlUpcaseUnicodeString (0x7DEAE55D)
[00001273] msf_hash(0xF0E77210): RtlUpcaseUnicodeStringToAnsiString (0x7DF26439)
[00001274] msf_hash(0x198F570B): RtlUpcaseUnicodeStringToCountedOemString (0x7DF26731)
[00001275] msf_hash(0x4E629DC2): RtlUpcaseUnicodeStringToOemString (0x7DF26520)
[00001276] msf_hash(0xC484890A): RtlUpcaseUnicodeToCustomCPN (0x7DF20547)
[00001277] msf_hash(0x0FD1AC4F): RtlUpcaseUnicodeToMultiByteN (0x7DECCFA4)
[00001278] msf_hash(0x1851F0D5): RtlUpcaseUnicodeToOemN (0x7DF1F828)
[00001279] msf_hash(0xB05F5374): RtlUpdateClonedCriticalSection (0x7DF12229)
[00001280] msf_hash(0x043D6BF4): RtlUpdateClonedSRWLock (0x7DF18423)
[00001281] msf_hash(0xB9733E16): RtlUpdateTimer (0x7DF50B04)
[00001282] msf_hash(0x84AD1B04): RtlUpperChar (0x7DECF921)
[00001283] msf_hash(0xB4D43026): RtlUpperString (0x7DF26A0B)
[00001284] msf_hash(0xD2EAE6FE): RtlUserThreadStart (0x7DE801C4)
[00000014] msf_hash(0x2EC66C1C): RtlUshortByteSwap (0x7DEECCF0)
[00001285] msf_hash(0x9C57DC81): RtlValidAcl (0x7DEAD60A)
[00001286] msf_hash(0x2C387DBC): RtlValidRelativeSecurityDescriptor (0x7DEE42E5)
[00001287] msf_hash(0x449EEFBB): RtlValidSecurityDescriptor (0x7DED65CE)
[00001288] msf_hash(0xC017DE01): RtlValidSid (0x7DEA8CA2)
[00001289] msf_hash(0x68B5D968): RtlValidateHeap (0x7DED0F5D)
[00001290] msf_hash(0x04484619): RtlValidateProcessHeaps (0x7DF2F5D1)
[00001291] msf_hash(0x1DC9A187): RtlValidateUnicodeString (0x7DE9FCF0)
[00001292] msf_hash(0x81E9F494): RtlVerifyVersionInfo (0x7DED5743)
[00001293] msf_hash(0x2AC7097D): RtlWakeAllConditionVariable (0x7DED3B17)
[00001294] msf_hash(0xCB4301DC): RtlWakeConditionVariable (0x7DF17F94)
[00001295] msf_hash(0x1873B4C0): RtlWalkFrameChain (0x7DED4548)
[00001296] msf_hash(0xE5761C02): RtlWalkHeap (0x7DF2E131)
[00001297] msf_hash(0x8C98E0A5): RtlWeaklyEnumerateEntryHashTable (0x7DF30CC5)
[00001298] msf_hash(0xE077F59E): RtlWerpReportException (0x7DEE7466)
[00001299] msf_hash(0x199E8F43): RtlWow64CallFunction64 (0x7DF17D93)
[00001300] msf_hash(0xAC492367): RtlWow64EnableFsRedirection (0x7DF17DA3)
[00001301] msf_hash(0xAE1D2EAA): RtlWow64EnableFsRedirectionEx (0x7DED3D04)
[00001302] msf_hash(0x00DD2C8C): RtlWow64LogMessageInEventLogger (0x7DF1E653)
[00001303] msf_hash(0x4E1796A0): RtlWriteMemoryStream (0x7DF11998)
[00001304] msf_hash(0xCFD2610B): RtlWriteRegistryValue (0x7DF28075)
[00001305] msf_hash(0xE88E1C84): RtlZeroHeap (0x7DF25A21)
[00001306] msf_hash(0xBD784139): RtlZeroMemory (0x7DEC89B0)
[00001307] msf_hash(0x94BCCA8A): RtlZombifyActivationContext (0x7DF1C1D7)
[00001308] msf_hash(0x55FE8045): RtlpApplyLengthFunction (0x7DEBD595)
[00001309] msf_hash(0x6900BFE6): RtlpCheckDynamicTimeZoneInformation (0x7DEE9935)
[00001310] msf_hash(0xDFA5A093): RtlpCleanupRegistryKeys (0x7DF2A3F6)
[00001311] msf_hash(0x8FB84BE0): RtlpConvertCultureNamesToLCIDs (0x7DF2A0C1)
[00001312] msf_hash(0x520A4819): RtlpConvertLCIDsToCultureNames (0x7DF29E77)
[00001313] msf_hash(0x464829B0): RtlpCreateProcessRegistryInfo (0x7DEA82FB)
[00001314] msf_hash(0x31F0D98C): RtlpEnsureBufferSize (0x7DEC7885)
[00001315] msf_hash(0x1D641191): RtlpGetLCIDFromLangInfoNode (0x7DF291F1)
[00001316] msf_hash(0x46644E9A): RtlpGetNameFromLangInfoNode (0x7DEB76F0)
[00001317] msf_hash(0xE9FF1D35): RtlpGetSystemDefaultUILanguage (0x7DEB60F0)
[00001318] msf_hash(0x9C98CCBB): RtlpGetUserOrMachineUILanguage4NLS (0x7DF3A79E)
[00001319] msf_hash(0xD37E0F8A): RtlpInitializeLangRegistryInfo (0x7DEB85B5)
[00001320] msf_hash(0x8E83FA48): RtlpIsQualifiedLanguage (0x7DF29A24)
[00001321] msf_hash(0x53FF289B): RtlpLoadMachineUIByPolicy (0x7DF3C1F0)
[00001322] msf_hash(0xA5AC86A0): RtlpLoadUserUIByPolicy (0x7DEB7BAD)
[00001323] msf_hash(0x0AACAE7A): RtlpMuiFreeLangRegistryInfo (0x7DF3BD59)
[00001324] msf_hash(0x1B580DF8): RtlpMuiRegCreateRegistryInfo (0x7DEB7B51)
[00001325] msf_hash(0x9E03C54B): RtlpMuiRegFreeRegistryInfo (0x7DEB7DDD)
[00001326] msf_hash(0x3D89B54A): RtlpMuiRegLoadRegistryInfo (0x7DEB863B)
[00001327] msf_hash(0xCD06B893): RtlpNotOwnerCriticalSection (0x7DF12271)
[00001328] msf_hash(0xC28C7C91): RtlpNtCreateKey (0x7DF3CBFE)
[00001329] msf_hash(0x85A0FED7): RtlpNtEnumerateSubKey (0x7DF3CD35)
[00001330] msf_hash(0xB044E55F): RtlpNtMakeTemporaryKey (0x7DF3CD25)
[00001331] msf_hash(0xF80391FE): RtlpNtOpenKey (0x7DF3CBD9)
[00001332] msf_hash(0x36D8D3C0): RtlpNtQueryValueKey (0x7DF3CC2B)
[00001333] msf_hash(0x9837F6E1): RtlpNtSetValueKey (0x7DF3CCF9)
[00001334] msf_hash(0x29E2B3B3): RtlpQueryDefaultUILanguage (0x7DEC696F)
[00001335] msf_hash(0x4AD7FB5E): RtlpQueryProcessDebugInformationRemote (0x7DF13718)
[00001336] msf_hash(0x0DE1A757): RtlpRefreshCachedUILanguage (0x7DF3B1B7)
[00001337] msf_hash(0x0137913E): RtlpSetInstallLanguage (0x7DF2CBA3)
[00001338] msf_hash(0x2A5FD65B): RtlpSetPreferredUILanguages (0x7DF2ABC6)
[00001339] msf_hash(0x45657160): RtlpSetUserPreferredUILanguages (0x7DF2ABC6)
[00001340] msf_hash(0xED5BFC14): RtlpUnWaitCriticalSection (0x7DEBEBF6)
[00001341] msf_hash(0xE164B478): RtlpVerifyAndCommitUILanguageSettings (0x7DF2A261)
[00001342] msf_hash(0xA734ADE1): RtlpWaitForCriticalSection (0x7DF120DD)
[00001343] msf_hash(0x78E702F2): RtlxAnsiStringToUnicodeSize (0x7DF26412)
[00001344] msf_hash(0xFFB775D2): RtlxOemStringToUnicodeSize (0x7DF26412)
[00001345] msf_hash(0x402C9656): RtlxUnicodeStringToAnsiSize (0x7DF263ED)
[00001346] msf_hash(0xB9AD9D19): RtlxUnicodeStringToOemSize (0x7DF263ED)
[00001347] msf_hash(0xA6C5A06B): SbExecuteProcedure (0x7DF51279)
[00001348] msf_hash(0xB6809EF2): SbSelectProcedure (0x7DEAA40E)
[00001349] msf_hash(0xB648B21E): ShipAssert (0x7DF18D99)
[00001350] msf_hash(0x91D25377): ShipAssertGetBufferInfo (0x7DF18E88)
[00001351] msf_hash(0x1053F88A): ShipAssertMsgA (0x7DF18E6F)
[00001352] msf_hash(0x1103F88A): ShipAssertMsgW (0x7DF18E6F)
[00001353] msf_hash(0x752589C7): TpAllocAlpcCompletion (0x7DF4F295)
[00001354] msf_hash(0xE536C69C): TpAllocAlpcCompletionEx (0x7DED62B4)
[00001355] msf_hash(0x1EAAD5B2): TpAllocCleanupGroup (0x7DED903A)
[00001356] msf_hash(0x919163F9): TpAllocIoCompletion (0x7DECBFB0)
[00001357] msf_hash(0x0E6548DD): TpAllocPool (0x7DEB55F7)
[00001358] msf_hash(0xCAA033EA): TpAllocTimer (0x7DEB4F3A)
[00001359] msf_hash(0xF2A5B75D): TpAllocWait (0x7DED9E9B)
[00001360] msf_hash(0x0E5DB99D): TpAllocWork (0x7DED9286)
[00001361] msf_hash(0x01684432): TpAlpcRegisterCompletionList (0x7DF4F429)
[00001362] msf_hash(0x09A421AB): TpAlpcUnregisterCompletionList (0x7DF4F64E)
[00001363] msf_hash(0x7DC1B546): TpCallbackIndependent (0x7DEC01E1)
[00001364] msf_hash(0xDE3379FE): TpCallbackLeaveCriticalSectionOnCompletion (0x7DF50254)
[00001365] msf_hash(0xDD3276A5): TpCallbackMayRunLong (0x7DED837D)
[00001366] msf_hash(0xC7F07A7A): TpCallbackReleaseMutexOnCompletion (0x7DF50138)
[00001367] msf_hash(0xCD512855): TpCallbackReleaseSemaphoreOnCompletion (0x7DF50008)
[00001368] msf_hash(0xABBA9ED0): TpCallbackSetEventOnCompletion (0x7DF4FEED)
[00001369] msf_hash(0x58880E64): TpCallbackUnloadDllOnCompletion (0x7DF50380)
[00001370] msf_hash(0x652280AE): TpCancelAsyncIoOperation (0x7DEDF2CA)
[00001371] msf_hash(0xAFA26B98): TpCaptureCaller (0x7DEACCCB)
[00001372] msf_hash(0x9147D4CA): TpCheckTerminateWorker (0x7DEA94DC)
[00001373] msf_hash(0x62AB5453): TpDbgDumpHeapUsage (0x7DF504B3)
[00001374] msf_hash(0x7C369B3A): TpDbgSetLogRoutine (0x7DF5049D)
[00001375] msf_hash(0xA0BDE337): TpDisablePoolCallbackChecks (0x7DEB9B1A)
[00001376] msf_hash(0x385B1D7D): TpDisassociateCallback (0x7DEC107B)
[00001377] msf_hash(0xFED8FB34): TpIsTimerSet (0x7DEA8F2B)
[00001378] msf_hash(0x71C731FF): TpPostWork (0x7DEDA0D9)
[00001379] msf_hash(0xE7E91532): TpQueryPoolStackInformation (0x7DF4F8EA)
[00001380] msf_hash(0x0DE8E12E): TpReleaseAlpcCompletion (0x7DED7B70)
[00001381] msf_hash(0xBD0DE310): TpReleaseCleanupGroup (0x7DED99EE)
[00001382] msf_hash(0x5C45D5D6): TpReleaseCleanupGroupMembers (0x7DEE287A)
[00001383] msf_hash(0x2FF47156): TpReleaseIoCompletion (0x7DEE0227)
[00001384] msf_hash(0x7172A67C): TpReleasePool (0x7DECB1CA)
[00001385] msf_hash(0xB7934C55): TpReleaseTimer (0x7DED97B9)
[00001386] msf_hash(0x55B314FC): TpReleaseWait (0x7DEDE7D5)
[00001387] msf_hash(0x716B173C): TpReleaseWork (0x7DEDF42E)
[00001388] msf_hash(0x6BB8FE9D): TpSetDefaultPoolMaxThreads (0x7DF4FA09)
[00001389] msf_hash(0xE531F3D0): TpSetDefaultPoolStackInformation (0x7DF4FA6A)
[00001390] msf_hash(0x929A84B3): TpSetPoolMaxThreads (0x7DEDEDCD)
[00001391] msf_hash(0x889AC4B3): TpSetPoolMinThreads (0x7DEDED2D)
[00001392] msf_hash(0xFD8A8F56): TpSetPoolStackInformation (0x7DEB9AE4)
[00001393] msf_hash(0x71044D6F): TpSetTimer (0x7DEBF6EC)
[00001394] msf_hash(0x75D64C2A): TpSetWait (0x7DEB46B1)
[00001395] msf_hash(0xB1666583): TpSimpleTryPost (0x7DED7476)
[00001396] msf_hash(0xC4DB29A2): TpStartAsyncIoOperation (0x7DED9149)
[00001397] msf_hash(0x71A75A58): TpWaitForAlpcCompletion (0x7DF4F2B9)
[00001398] msf_hash(0xD5836B3B): TpWaitForIoCompletion (0x7DEDF21F)
[00001399] msf_hash(0xDCBFC424): TpWaitForTimer (0x7DED9946)
[00001400] msf_hash(0xE4ACF9A1): TpWaitForWait (0x7DEDE736)
[00001401] msf_hash(0x0064FBE1): TpWaitForWork (0x7DEDF38F)
[00001402] msf_hash(0x55A7E00D): VerSetConditionMask (0x7DED5702)
[00001403] msf_hash(0xD43D8EF5): WerReportSQMEvent (0x7DF19651)
[00001404] msf_hash(0x908072B9): WinSqmAddToAverageDWORD (0x7DF1AC35)
[00001405] msf_hash(0x5AC4D359): WinSqmAddToStream (0x7DEE4EBA)
[00001406] msf_hash(0x4D092B16): WinSqmAddToStreamEx (0x7DEDCD2A)
[00001407] msf_hash(0x078D339A): WinSqmCheckEscalationAddToStreamEx (0x7DF1A106)
[00001409] msf_hash(0x1DC28497): WinSqmCheckEscalationSetDWORD (0x7DF19E2A)
[00001408] msf_hash(0x0A557706): WinSqmCheckEscalationSetDWORD64 (0x7DF19EF1)
[00001410] msf_hash(0x5A574B21): WinSqmCheckEscalationSetString (0x7DF19FBB)
[00001411] msf_hash(0xFFC8C81B): WinSqmCommonDatapointDelete (0x7DF19C71)
[00001413] msf_hash(0xEF848EEE): WinSqmCommonDatapointSetDWORD (0x7DF19BFB)
[00001412] msf_hash(0x7AD80CBB): WinSqmCommonDatapointSetDWORD64 (0x7DF19C36)
[00001414] msf_hash(0xEB49D128): WinSqmCommonDatapointSetStreamEx (0x7DF1A472)
[00001415] msf_hash(0xAD0DD931): WinSqmCommonDatapointSetString (0x7DF1A3B6)
[00001416] msf_hash(0x845B9CD8): WinSqmEndSession (0x7DEE52F0)
[00001417] msf_hash(0xFD17951C): WinSqmEventEnabled (0x7DEC9768)
[00001418] msf_hash(0x854FD16A): WinSqmEventWrite (0x7DEC97CD)
[00001419] msf_hash(0x6DD2147B): WinSqmGetEscalationRuleStatus (0x7DF1A238)
[00001420] msf_hash(0x77AAC20F): WinSqmGetInstrumentationProperty (0x7DF1A2CE)
[00001421] msf_hash(0xE96A10A6): WinSqmIncrementDWORD (0x7DEC994D)
[00001422] msf_hash(0xD6B67500): WinSqmIsOptedIn (0x7DEB3485)
[00001423] msf_hash(0x497194F5): WinSqmIsOptedInEx (0x7DEB3492)
[00001425] msf_hash(0xA8BA738E): WinSqmSetDWORD (0x7DED8FCA)
[00001424] msf_hash(0xC85134A9): WinSqmSetDWORD64 (0x7DF1AAC5)
[00001426] msf_hash(0xA4D5D6C2): WinSqmSetEscalationInfo (0x7DF19B82)
[00001427] msf_hash(0xD2A043F2): WinSqmSetIfMaxDWORD (0x7DEE5814)
[00001428] msf_hash(0xD27844F2): WinSqmSetIfMinDWORD (0x7DF1AC6D)
[00001429] msf_hash(0xD20BA2E0): WinSqmSetString (0x7DF1A86C)
[00001430] msf_hash(0xF740CA44): WinSqmStartSession (0x7DEE53B5)
[00001431] msf_hash(0x067A021A): ZwAcceptConnectPort (0x7DE90220)
[00001432] msf_hash(0xE049DE1A): ZwAccessCheck (0x7DE90238)
[00001433] msf_hash(0xB0F587E4): ZwAccessCheckAndAuditAlarm (0x7DE8FC78)
[00001434] msf_hash(0xCFFDFA4B): ZwAccessCheckByType (0x7DE90250)
[00001435] msf_hash(0xC96D61F2): ZwAccessCheckByTypeAndAuditAlarm (0x7DE90124)
[00001436] msf_hash(0x2D4B23BD): ZwAccessCheckByTypeResultList (0x7DE90268)
[00001437] msf_hash(0x829C0887): ZwAccessCheckByTypeResultListAndAuditAlarm (0x7DE90280)
[00001438] msf_hash(0x052D2391): ZwAccessCheckByTypeResultListAndAuditAlarmByHandle (0x7DE90298)
[00001439] msf_hash(0xA2991B62): ZwAddAtom (0x7DE8FF68)
[00001440] msf_hash(0x57849DFC): ZwAddBootEntry (0x7DE902B0)
[00001441] msf_hash(0xB51772FE): ZwAddDriverEntry (0x7DE902C8)
[00001442] msf_hash(0xA715382C): ZwAdjustGroupsToken (0x7DE902E0)
[00001443] msf_hash(0x1F497E59): ZwAdjustPrivilegesToken (0x7DE8FED0)
[00001444] msf_hash(0x330D87B5): ZwAlertResumeThread (0x7DE902F8)
[00001445] msf_hash(0xAC968DCF): ZwAlertThread (0x7DE90314)
[00001446] msf_hash(0x75BF5417): ZwAllocateLocallyUniqueId (0x7DE90330)
[00001447] msf_hash(0x54EA6454): ZwAllocateReserveObject (0x7DE9034C)
[00001448] msf_hash(0x3D62FCA1): ZwAllocateUserPhysicalPages (0x7DE90364)
[00001449] msf_hash(0x182A89E1): ZwAllocateUuids (0x7DE9037C)
[00001450] msf_hash(0x9608B139): ZwAllocateVirtualMemory (0x7DE8FAD0)
[00001451] msf_hash(0xCCDAAFFD): ZwAlpcAcceptConnectPort (0x7DE90398)
[00001452] msf_hash(0xF1EADB28): ZwAlpcCancelMessage (0x7DE903B0)
[00001453] msf_hash(0xA8CD69CE): ZwAlpcConnectPort (0x7DE903C8)
[00001454] msf_hash(0xDE33DB42): ZwAlpcCreatePort (0x7DE903E0)
[00001455] msf_hash(0x88DDFC15): ZwAlpcCreatePortSection (0x7DE903F8)
[00001456] msf_hash(0x55B0BE4A): ZwAlpcCreateResourceReserve (0x7DE90410)
[00001457] msf_hash(0x8951A458): ZwAlpcCreateSectionView (0x7DE90428)
[00001458] msf_hash(0xA84C3545): ZwAlpcCreateSecurityContext (0x7DE90440)
[00001459] msf_hash(0x68D10C1E): ZwAlpcDeletePortSection (0x7DE90458)
[00001460] msf_hash(0x86B14C49): ZwAlpcDeleteResourceReserve (0x7DE90470)
[00001461] msf_hash(0x6944B461): ZwAlpcDeleteSectionView (0x7DE90488)
[00001462] msf_hash(0xD94CC344): ZwAlpcDeleteSecurityContext (0x7DE904A0)
[00001463] msf_hash(0x95C6B968): ZwAlpcDisconnectPort (0x7DE904B8)
[00001464] msf_hash(0x20EAB891): ZwAlpcImpersonateClientOfPort (0x7DE904D0)
[00001465] msf_hash(0xAEF2B918): ZwAlpcOpenSenderProcess (0x7DE904E8)
[00001466] msf_hash(0x566B73E2): ZwAlpcOpenSenderThread (0x7DE90500)
[00001467] msf_hash(0x8AE9A9BF): ZwAlpcQueryInformation (0x7DE90518)
[00001468] msf_hash(0x0F4FB8F2): ZwAlpcQueryInformationMessage (0x7DE90530)
[00001469] msf_hash(0xDBD3D6FC): ZwAlpcRevokeSecurityContext (0x7DE90548)
[00001470] msf_hash(0x7E3D06B0): ZwAlpcSendWaitReceivePort (0x7DE90560)
[00001471] msf_hash(0xC88CF64E): ZwAlpcSetInformation (0x7DE90578)
[00001472] msf_hash(0xB219F584): ZwApphelpCacheControl (0x7DE8FFE4)
[00001473] msf_hash(0x6A4F7CB7): ZwAreMappedFilesTheSame (0x7DE90590)
[00001474] msf_hash(0x21C3EA3F): ZwAssignProcessToJobObject (0x7DE905AC)
[00001475] msf_hash(0xA20F9C4A): ZwCallbackReturn (0x7DE8F8E8)
[00001476] msf_hash(0xB6312453): ZwCancelIoFile (0x7DE9018C)
[00001477] msf_hash(0x281D69AC): ZwCancelIoFileEx (0x7DE905C8)
[00001478] msf_hash(0xA2DEF156): ZwCancelSynchronousIoFile (0x7DE905E0)
[00001479] msf_hash(0xEE6A44E2): ZwCancelTimer (0x7DE901EC)
[00001480] msf_hash(0xB3FB04C3): ZwClearEvent (0x7DE8FE84)
[00001481] msf_hash(0xA1A4FF71): ZwClose (0x7DE8F9F0)
[00001482] msf_hash(0x85B7BA68): ZwCloseObjectAuditAlarm (0x7DE8FE3C)
[00001483] msf_hash(0xA935B561): ZwCommitComplete (0x7DE905F8)
[00001484] msf_hash(0xE83D3E91): ZwCommitEnlistment (0x7DE90610)
[00001485] msf_hash(0x76F1FB24): ZwCommitTransaction (0x7DE90628)
[00001486] msf_hash(0x6B4C6176): ZwCompactKeys (0x7DE90640)
[00001487] msf_hash(0x61E7DABF): ZwCompareTokens (0x7DE90658)
[00001488] msf_hash(0x96B3D493): ZwCompleteConnectPort (0x7DE90670)
[00001489] msf_hash(0xB786DE95): ZwCompressKey (0x7DE90688)
[00001490] msf_hash(0x7D54B836): ZwConnectPort (0x7DE906A4)
[00001491] msf_hash(0xE2848AC0): ZwContinue (0x7DE8FF00)
[00001492] msf_hash(0xBB3C2DAF): ZwCreateDebugObject (0x7DE906BC)
[00001493] msf_hash(0x7D4F515A): ZwCreateDirectoryObject (0x7DE906D4)
[00001494] msf_hash(0x421F1F42): ZwCreateEnlistment (0x7DE906EC)
[00001495] msf_hash(0x9C5ED0FF): ZwCreateEvent (0x7DE8FF84)
[00001496] msf_hash(0x4FCA376C): ZwCreateEventPair (0x7DE90704)
[00001497] msf_hash(0xBB883453): ZwCreateFile (0x7DE900C4)
[00001498] msf_hash(0xC74ABF85): ZwCreateIoCompletion (0x7DE9071C)
[00001499] msf_hash(0x505FFD83): ZwCreateJobObject (0x7DE90734)
[00001500] msf_hash(0x59D0D1B1): ZwCreateJobSet (0x7DE9074C)
[00001501] msf_hash(0x0CA2A587): ZwCreateKey (0x7DE8FB50)
[00001502] msf_hash(0x40122224): ZwCreateKeyTransacted (0x7DE90764)
[00001503] msf_hash(0x4EE366AC): ZwCreateKeyedEvent (0x7DE9077C)
[00001504] msf_hash(0xCCEFC696): ZwCreateMailslotFile (0x7DE90794)
[00001505] msf_hash(0x75DDF3F4): ZwCreateMutant (0x7DE907AC)
[00001506] msf_hash(0x5A73E30A): ZwCreateNamedPipeFile (0x7DE907C4)
[00001507] msf_hash(0x849046BE): ZwCreatePagingFile (0x7DE907DC)
[00001508] msf_hash(0xC800D5D3): ZwCreatePort (0x7DE907F4)
[00001509] msf_hash(0x1EB3785B): ZwCreatePrivateNamespace (0x7DE9080C)
[00001510] msf_hash(0x954FF18B): ZwCreateProcess (0x7DE90824)
[00001511] msf_hash(0xEFD0B7A4): ZwCreateProcessEx (0x7DE8FFFC)
[00001512] msf_hash(0x9CE01FCB): ZwCreateProfile (0x7DE9083C)
[00001513] msf_hash(0xD3DC47A6): ZwCreateProfileEx (0x7DE90854)
[00001514] msf_hash(0xB52A4D01): ZwCreateResourceManager (0x7DE9086C)
[00001515] msf_hash(0x9CF500E5): ZwCreateSection (0x7DE8FFB4)
[00001516] msf_hash(0x5A302AAA): ZwCreateSemaphore (0x7DE90884)
[00001517] msf_hash(0x0DFCFAB7): ZwCreateSymbolicLinkObject (0x7DE9089C)
[00001518] msf_hash(0xFD79D0AD): ZwCreateThread (0x7DE90014)
[00001519] msf_hash(0xFA48803E): ZwCreateThreadEx (0x7DE908B4)
[00001520] msf_hash(0x2C4DFEC6): ZwCreateTimer (0x7DE908CC)
[00001521] msf_hash(0x282E5EC6): ZwCreateToken (0x7DE908E4)
[00001522] msf_hash(0x7C74CA33): ZwCreateTransaction (0x7DE908FC)
[00001523] msf_hash(0xCD0AA6EE): ZwCreateTransactionManager (0x7DE90914)
[00001524] msf_hash(0xB8E1D6D9): ZwCreateUserProcess (0x7DE9092C)
[00001525] msf_hash(0x475CA76F): ZwCreateWaitablePort (0x7DE90944)
[00001526] msf_hash(0x0D64C90A): ZwCreateWorkerFactory (0x7DE9095C)
[00001527] msf_hash(0xA5D0B1CE): ZwDebugActiveProcess (0x7DE90974)
[00001528] msf_hash(0x0549ED22): ZwDebugContinue (0x7DE90990)
[00001529] msf_hash(0x613CBED8): ZwDelayExecution (0x7DE8FD8C)
[00001530] msf_hash(0x18C77D93): ZwDeleteAtom (0x7DE909A8)
[00001531] msf_hash(0x129BCF14): ZwDeleteBootEntry (0x7DE909C4)
[00001532] msf_hash(0x7AE3B92D): ZwDeleteDriverEntry (0x7DE909DC)
[00001533] msf_hash(0x0287CCD3): ZwDeleteFile (0x7DE909F4)
[00001534] msf_hash(0xFFB2AE67): ZwDeleteKey (0x7DE90A0C)
[00001535] msf_hash(0x89A8FF9C): ZwDeleteObjectAuditAlarm (0x7DE90A24)
[00001536] msf_hash(0x8EAD0060): ZwDeletePrivateNamespace (0x7DE90A3C)
[00001537] msf_hash(0xC3C0CBD6): ZwDeleteValueKey (0x7DE90A54)
[00001538] msf_hash(0x58643796): ZwDeviceIoControlFile (0x7DE8F91C)
[00001539] msf_hash(0x93E2F9D6): ZwDisableLastKnownGood (0x7DE90A6C)
[00001540] msf_hash(0xD910A4E1): ZwDisplayString (0x7DE90A84)
[00001541] msf_hash(0x51C73BE2): ZwDrawText (0x7DE90A9C)
[00001542] msf_hash(0xFACAC292): ZwDuplicateObject (0x7DE8FE54)
[00001543] msf_hash(0xD65B5E63): ZwDuplicateToken (0x7DE8FEE8)
[00001544] msf_hash(0xC2943071): ZwEnableLastKnownGood (0x7DE90AB4)
[00001545] msf_hash(0x325BBCB8): ZwEnumerateBootEntries (0x7DE90ACC)
[00001546] msf_hash(0x23815561): ZwEnumerateDriverEntries (0x7DE90AE4)
[00001547] msf_hash(0xBB4D6377): ZwEnumerateKey (0x7DE8FD5C)
[00001548] msf_hash(0x16093C0D): ZwEnumerateSystemEnvironmentValuesEx (0x7DE90AFC)
[00001549] msf_hash(0x84058666): ZwEnumerateTransactionObject (0x7DE90B14)
[00001550] msf_hash(0xA18E265E): ZwEnumerateValueKey (0x7DE8FA50)
[00001551] msf_hash(0x9D12D146): ZwExtendSection (0x7DE90B2C)
[00001552] msf_hash(0xFB6894E4): ZwFilterToken (0x7DE90B44)
[00001553] msf_hash(0xF1C20878): ZwFindAtom (0x7DE8FA68)
[00001554] msf_hash(0x0C5DAD8C): ZwFlushBuffersFile (0x7DE8FFCC)
[00001555] msf_hash(0x1C62EFAE): ZwFlushInstallUILanguage (0x7DE90B5C)
[00001556] msf_hash(0x95DCB1BB): ZwFlushInstructionCache (0x7DE90B74)
[00001557] msf_hash(0x2040765F): ZwFlushKey (0x7DE90B90)
[00001558] msf_hash(0xF029F930): ZwFlushProcessWriteBuffers (0x7DE90BAC)
[00001559] msf_hash(0x407C51A4): ZwFlushVirtualMemory (0x7DE90BC4)
[00001560] msf_hash(0x5431C3CD): ZwFlushWriteBuffer (0x7DE90BDC)
[00001561] msf_hash(0x42F6320D): ZwFreeUserPhysicalPages (0x7DE90BF8)
[00001562] msf_hash(0xECB90A6C): ZwFreeVirtualMemory (0x7DE8FB68)
[00001563] msf_hash(0x982DB722): ZwFreezeRegistry (0x7DE90C10)
[00001564] msf_hash(0x5A141E25): ZwFreezeTransactions (0x7DE90C28)
[00001565] msf_hash(0xAD0DF41D): ZwFsControlFile (0x7DE8FE08)
[00001566] msf_hash(0x5E396116): ZwGetContextThread (0x7DE90C40)
[00001567] msf_hash(0x6F46039B): ZwGetCurrentProcessorNumber (0x7DE90C58)
[00001568] msf_hash(0x5B926912): ZwGetDevicePowerState (0x7DE90C74)
[00001569] msf_hash(0x4A6261FE): ZwGetMUIRegistryInfo (0x7DE90C90)
[00001570] msf_hash(0x557B51B0): ZwGetNextProcess (0x7DE90CA8)
[00001571] msf_hash(0x697E68B3): ZwGetNextThread (0x7DE90CC0)
[00001572] msf_hash(0x658725A1): ZwGetNlsSectionPtr (0x7DE90CD8)
[00001573] msf_hash(0x6C2EA71B): ZwGetNotificationResourceManager (0x7DE90CF0)
[00001574] msf_hash(0x99DAF9B1): ZwGetPlugPlayEvent (0x7DE90D08)
[00001575] msf_hash(0x38E1C12C): ZwGetWriteWatch (0x7DE90D20)
[00001576] msf_hash(0x4309B2CF): ZwImpersonateAnonymousToken (0x7DE90D38)
[00001577] msf_hash(0x695F9F0F): ZwImpersonateClientOfPort (0x7DE8FB80)
[00001578] msf_hash(0x5921B606): ZwImpersonateThread (0x7DE90D54)
[00001579] msf_hash(0x4E059296): ZwInitializeNlsFiles (0x7DE90D6C)
[00001580] msf_hash(0xE2063507): ZwInitializeRegistry (0x7DE90D84)
[00001581] msf_hash(0xA0DC594A): ZwInitiatePowerAction (0x7DE90D9C)
[00001582] msf_hash(0x973F62BF): ZwIsProcessInJob (0x7DE9002C)
[00001583] msf_hash(0x6189D5B9): ZwIsSystemResumeAutomatic (0x7DE90DB8)
[00001584] msf_hash(0xA884CFCF): ZwIsUILanguageComitted (0x7DE90DD4)
[00001585] msf_hash(0x95C4903A): ZwListenPort (0x7DE90DEC)
[00001586] msf_hash(0x91324AFC): ZwLoadDriver (0x7DE90E04)
[00001588] msf_hash(0xD1274A40): ZwLoadKey (0x7DE90E1C)
[00001587] msf_hash(0xD7B6ABB8): ZwLoadKey2 (0x7DE90E34)
[00001589] msf_hash(0xE5A6E4F3): ZwLoadKeyEx (0x7DE90E4C)
[00001590] msf_hash(0x6156587C): ZwLockFile (0x7DE90E64)
[00001591] msf_hash(0x5A531965): ZwLockProductActivationKeys (0x7DE90E7C)
[00001592] msf_hash(0x35D9CCCB): ZwLockRegistryKey (0x7DE90E98)
[00001593] msf_hash(0xACB6229C): ZwLockVirtualMemory (0x7DE90EB4)
[00001594] msf_hash(0xBE163F16): ZwMakePermanentObject (0x7DE90ECC)
[00001595] msf_hash(0x3FB21FE8): ZwMakeTemporaryObject (0x7DE90EE8)
[00001596] msf_hash(0x36420033): ZwMapCMFModule (0x7DE90F04)
[00001597] msf_hash(0xEA8EA996): ZwMapUserPhysicalPages (0x7DE90F1C)
[00001598] msf_hash(0x2A4FC415): ZwMapUserPhysicalPagesScatter (0x7DE8F8B0)
[00001599] msf_hash(0x1E40C013): ZwMapViewOfSection (0x7DE8FC60)
[00001600] msf_hash(0x2E7FF75A): ZwModifyBootEntry (0x7DE90F38)
[00001601] msf_hash(0x73EDCAB4): ZwModifyDriverEntry (0x7DE90F50)
[00001602] msf_hash(0x75B70D8D): ZwNotifyChangeDirectoryFile (0x7DE90F68)
[00001603] msf_hash(0xFD676A6B): ZwNotifyChangeKey (0x7DE90F80)
[00001604] msf_hash(0x21A379D5): ZwNotifyChangeMultipleKeys (0x7DE90F98)
[00001605] msf_hash(0xE9432FF9): ZwNotifyChangeSession (0x7DE90FB0)
[00001606] msf_hash(0xC5E3A306): ZwOpenDirectoryObject (0x7DE9010C)
[00001607] msf_hash(0xD347C29A): ZwOpenEnlistment (0x7DE90FC8)
[00001608] msf_hash(0xBEB017B0): ZwOpenEvent (0x7DE8FEB8)
[00001609] msf_hash(0x64354991): ZwOpenEventPair (0x7DE90FE0)
[00001610] msf_hash(0xE45E589D): ZwOpenFile (0x7DE8FD74)
[00001611] msf_hash(0x117395A9): ZwOpenIoCompletion (0x7DE90FF8)
[00001612] msf_hash(0x64CB0FA8): ZwOpenJobObject (0x7DE91010)
[00001613] msf_hash(0xD12BEAA2): ZwOpenKey (0x7DE8FA38)
[00001614] msf_hash(0xE6CEFD73): ZwOpenKeyEx (0x7DE91028)
[00001615] msf_hash(0xF134736A): ZwOpenKeyTransacted (0x7DE91040)
[00001616] msf_hash(0xE8F12F7B): ZwOpenKeyTransactedEx (0x7DE91058)
[00001617] msf_hash(0xE00C0A04): ZwOpenKeyedEvent (0x7DE91070)
[00001618] msf_hash(0xAB67067E): ZwOpenMutant (0x7DE91088)
[00001619] msf_hash(0xA711BC3A): ZwOpenObjectAuditAlarm (0x7DE910A0)
[00001620] msf_hash(0xAC15BCFE): ZwOpenPrivateNamespace (0x7DE910B8)
[00001621] msf_hash(0x29A19DD3): ZwOpenProcess (0x7DE8FC30)
[00001622] msf_hash(0x8D94E3FC): ZwOpenProcessToken (0x7DE910D0)
[00001623] msf_hash(0x010D53E2): ZwOpenProcessTokenEx (0x7DE8FD28)
[00001624] msf_hash(0xFDBE9EAD): ZwOpenResourceManager (0x7DE910E8)
[00001625] msf_hash(0x3146AD2D): ZwOpenSection (0x7DE8FDD8)
[00001626] msf_hash(0x6E9B3CCF): ZwOpenSemaphore (0x7DE91100)
[00001627] msf_hash(0x31469D35): ZwOpenSession (0x7DE91118)
[00001628] msf_hash(0x668E235B): ZwOpenSymbolicLinkObject (0x7DE91130)
[00001629] msf_hash(0x3302E337): ZwOpenThread (0x7DE91148)
[00001630] msf_hash(0x924586AE): ZwOpenThreadToken (0x7DE8FC00)
[00001631] msf_hash(0x2D360063): ZwOpenThreadTokenEx (0x7DE8FD10)
[00001632] msf_hash(0x4E9F4578): ZwOpenTimer (0x7DE91160)
[00001633] msf_hash(0x97395378): ZwOpenTransaction (0x7DE91178)
[00001634] msf_hash(0x259BCF91): ZwOpenTransactionManager (0x7DE91190)
[00001635] msf_hash(0xDC593D0C): ZwPlugPlayControl (0x7DE911A8)
[00001636] msf_hash(0xAEAC9882): ZwPowerInformation (0x7DE901BC)
[00001637] msf_hash(0xB829EB24): ZwPrePrepareComplete (0x7DE911C0)
[00001638] msf_hash(0xA54AAF55): ZwPrePrepareEnlistment (0x7DE911D8)
[00001639] msf_hash(0x043AFC5E): ZwPrepareComplete (0x7DE911F0)
[00001640] msf_hash(0xA98EFDE8): ZwPrepareEnlistment (0x7DE91208)
[00001641] msf_hash(0x4CD763CB): ZwPrivilegeCheck (0x7DE91220)
[00001642] msf_hash(0x04C8D91A): ZwPrivilegeObjectAuditAlarm (0x7DE9123C)
[00001643] msf_hash(0x856DF951): ZwPrivilegedServiceAuditAlarm (0x7DE91254)
[00001644] msf_hash(0xEEF1B94F): ZwPropagationComplete (0x7DE9126C)
[00001645] msf_hash(0x3952939B): ZwPropagationFailed (0x7DE91284)
[00001646] msf_hash(0xAAE7F949): ZwProtectVirtualMemory (0x7DE90048)
[00001647] msf_hash(0xFAC74F06): ZwPulseEvent (0x7DE9129C)
[00001648] msf_hash(0x332261A2): ZwQueryAttributesFile (0x7DE8FE6C)
[00001649] msf_hash(0x26618337): ZwQueryBootEntryOrder (0x7DE912B8)
[00001650] msf_hash(0x4652E45D): ZwQueryBootOptions (0x7DE912D0)
[00001651] msf_hash(0x8CCFBF5C): ZwQueryDebugFilterState (0x7DE912E8)
[00001652] msf_hash(0x486FF52C): ZwQueryDefaultLocale (0x7DE8FA84)
[00001653] msf_hash(0x8AAE21B0): ZwQueryDefaultUILanguage (0x7DE8FF18)
[00001654] msf_hash(0x611D94D2): ZwQueryDirectoryFile (0x7DE8FDA8)
[00001655] msf_hash(0x633D70D4): ZwQueryDirectoryObject (0x7DE91304)
[00001656] msf_hash(0x342BC912): ZwQueryDriverEntryOrder (0x7DE9131C)
[00001657] msf_hash(0x747FD12E): ZwQueryEaFile (0x7DE91334)
[00001658] msf_hash(0x34174EE6): ZwQueryEvent (0x7DE900DC)
[00001659] msf_hash(0x1182AAF7): ZwQueryFullAttributesFile (0x7DE9134C)
[00001660] msf_hash(0x5DA08679): ZwQueryInformationAtom (0x7DE91364)
[00001661] msf_hash(0xC7B54EA4): ZwQueryInformationEnlistment (0x7DE9137C)
[00001662] msf_hash(0x4760D5B9): ZwQueryInformationFile (0x7DE8FA20)
[00001663] msf_hash(0x164C4E35): ZwQueryInformationJobObject (0x7DE91394)
[00001664] msf_hash(0x53D97739): ZwQueryInformationPort (0x7DE913AC)
[00001665] msf_hash(0x6067A2CE): ZwQueryInformationProcess (0x7DE8FAE8)
[00001666] msf_hash(0xF7F564B2): ZwQueryInformationResourceManager (0x7DE913C4)
[00001667] msf_hash(0xF3A22A10): ZwQueryInformationThread (0x7DE8FC18)
[00001668] msf_hash(0x335ABD8B): ZwQueryInformationToken (0x7DE8FBB8)
[00001669] msf_hash(0xF788F6E4): ZwQueryInformationTransaction (0x7DE913DC)
[00001670] msf_hash(0x2F903D1D): ZwQueryInformationTransactionManager (0x7DE913F4)
[00001671] msf_hash(0xD26FF569): ZwQueryInformationWorkerFactory (0x7DE9140C)
[00001672] msf_hash(0x20A76DD9): ZwQueryInstallUILanguage (0x7DE91424)
[00001673] msf_hash(0x066ED1FB): ZwQueryIntervalProfile (0x7DE91440)
[00001674] msf_hash(0xBE5A7C78): ZwQueryIoCompletion (0x7DE9145C)
[00001675] msf_hash(0xAB01877F): ZwQueryKey (0x7DE8FAA0)
[00001676] msf_hash(0x44E8FE89): ZwQueryLicenseValue (0x7DE91474)
[00001677] msf_hash(0x0333BB4F): ZwQueryMultipleValueKey (0x7DE9148C)
[00001678] msf_hash(0x651AB1B8): ZwQueryMutant (0x7DE914A4)
[00001679] msf_hash(0xED220EEE): ZwQueryObject (0x7DE8FA08)
[00001680] msf_hash(0x6C7EB794): ZwQueryOpenSubKeys (0x7DE914BC)
[00001681] msf_hash(0xBB8239DA): ZwQueryOpenSubKeysEx (0x7DE914D4)
[00001682] msf_hash(0x9979E229): ZwQueryPerformanceCounter (0x7DE8FD40)
[00001683] msf_hash(0xC4FA00DC): ZwQueryPortInformationProcess (0x7DE914EC)
[00001684] msf_hash(0xDE880BDF): ZwQueryQuotaInformationFile (0x7DE91508)
[00001685] msf_hash(0x8B147ACB): ZwQuerySection (0x7DE90060)
[00001686] msf_hash(0xDB2A0B45): ZwQuerySecurityAttributesToken (0x7DE91520)
[00001687] msf_hash(0xE2CB1EEC): ZwQuerySecurityObject (0x7DE91538)
[00001688] msf_hash(0xE20EA425): ZwQuerySemaphore (0x7DE91550)
[00001689] msf_hash(0x01C8D6F6): ZwQuerySymbolicLinkObject (0x7DE91568)
[00001690] msf_hash(0x7E6BE625): ZwQuerySystemEnvironmentValue (0x7DE91580)
[00001691] msf_hash(0x36CDDE1E): ZwQuerySystemEnvironmentValueEx (0x7DE91598)
[00001692] msf_hash(0x95B14A5D): ZwQuerySystemInformation (0x7DE8FDC0)
[00001693] msf_hash(0x0826EC24): ZwQuerySystemInformationEx (0x7DE915B0)
[00001694] msf_hash(0x1C4A2755): ZwQuerySystemTime (0x7DE9013C)
[00001695] msf_hash(0xC4067CAE): ZwQueryTimer (0x7DE8FDF0)
[00001696] msf_hash(0x6A1FC297): ZwQueryTimerResolution (0x7DE915C8)
[00001697] msf_hash(0x99683862): ZwQueryValueKey (0x7DE8FAB8)
[00001698] msf_hash(0x232C95EB): ZwQueryVirtualMemory (0x7DE8FBE8)
[00001699] msf_hash(0xE730EA00): ZwQueryVolumeInformationFile (0x7DE8FF9C)
[00001700] msf_hash(0xD8D8AE9C): ZwQueueApcThread (0x7DE8FF34)
[00001701] msf_hash(0xD1FFFBF5): ZwQueueApcThreadEx (0x7DE915E4)
[00001702] msf_hash(0xDF68F660): ZwRaiseException (0x7DE915FC)
[00001703] msf_hash(0x5A84F02B): ZwRaiseHardError (0x7DE91614)
[00001704] msf_hash(0xE74E5738): ZwReadFile (0x7DE8F900)
[00001705] msf_hash(0xC2457855): ZwReadFileScatter (0x7DE8FCF4)
[00001706] msf_hash(0x26E5B435): ZwReadOnlyEnlistment (0x7DE9162C)
[00001707] msf_hash(0x2C12A65D): ZwReadRequestData (0x7DE900AC)
[00001708] msf_hash(0x6CAC06CC): ZwReadVirtualMemory (0x7DE8FEA0)
[00001709] msf_hash(0x741BF928): ZwRecoverEnlistment (0x7DE91644)
[00001710] msf_hash(0xCE28B9F4): ZwRecoverResourceManager (0x7DE9165C)
[00001711] msf_hash(0xB33CA3C8): ZwRecoverTransactionManager (0x7DE91674)
[00001712] msf_hash(0x61D2288F): ZwRegisterProtocolAddressInformation (0x7DE9168C)
[00001713] msf_hash(0x237A22A8): ZwRegisterThreadTerminatePort (0x7DE916A4)
[00001714] msf_hash(0x96461973): ZwReleaseKeyedEvent (0x7DE916C0)
[00001715] msf_hash(0xA2526A1F): ZwReleaseMutant (0x7DE8FB9C)
[00001716] msf_hash(0xB0891396): ZwReleaseSemaphore (0x7DE8F970)
[00001717] msf_hash(0x7612C62D): ZwReleaseWorkerFactoryWorker (0x7DE916DC)
[00001718] msf_hash(0x8B12C71F): ZwRemoveIoCompletion (0x7DE8F954)
[00001719] msf_hash(0x60861CA2): ZwRemoveIoCompletionEx (0x7DE916F4)
[00001720] msf_hash(0xF4FB7969): ZwRemoveProcessDebug (0x7DE9170C)
[00001721] msf_hash(0x7FA31EA4): ZwRenameKey (0x7DE91728)
[00001722] msf_hash(0x5B6AB612): ZwRenameTransactionManager (0x7DE91740)
[00001723] msf_hash(0x4ADDBBF6): ZwReplaceKey (0x7DE91758)
[00001724] msf_hash(0x5981BFEE): ZwReplacePartitionUnit (0x7DE91770)
[00001725] msf_hash(0xC7A5D22A): ZwReplyPort (0x7DE8F9A4)
[00001726] msf_hash(0x98F53354): ZwReplyWaitReceivePort (0x7DE8F98C)
[00001727] msf_hash(0xD92129E5): ZwReplyWaitReceivePortEx (0x7DE8FCA8)
[00001728] msf_hash(0x6836AD75): ZwReplyWaitReplyPort (0x7DE91788)
[00001729] msf_hash(0x04B2D033): ZwRequestPort (0x7DE917A0)
[00001730] msf_hash(0xD026F75D): ZwRequestWaitReplyPort (0x7DE8FBD0)
[00001731] msf_hash(0x8202CD47): ZwResetEvent (0x7DE917B8)
[00001732] msf_hash(0x4F587BFC): ZwResetWriteWatch (0x7DE917D4)
[00001733] msf_hash(0xCE15BCFD): ZwRestoreKey (0x7DE917F0)
[00001734] msf_hash(0x9CEBB8C0): ZwResumeProcess (0x7DE91808)
[00001735] msf_hash(0x766071A1): ZwResumeThread (0x7DE90078)
[00001736] msf_hash(0x3E161466): ZwRollbackComplete (0x7DE91824)
[00001737] msf_hash(0x2054FFF6): ZwRollbackEnlistment (0x7DE9183C)
[00001738] msf_hash(0x821BBBE2): ZwRollbackTransaction (0x7DE91854)
[00001739] msf_hash(0x080ABB0F): ZwRollforwardTransactionManager (0x7DE9186C)
[00001740] msf_hash(0x50EF5B2B): ZwSaveKey (0x7DE91884)
[00001741] msf_hash(0xD7AB1F93): ZwSaveKeyEx (0x7DE9189C)
[00001742] msf_hash(0xD1736E24): ZwSaveMergedKeys (0x7DE918B4)
[00001743] msf_hash(0x077C41BA): ZwSecureConnectPort (0x7DE918D0)
[00001744] msf_hash(0xB88F4AD8): ZwSerializeBoot (0x7DE918E8)
[00001745] msf_hash(0x16A7949F): ZwSetBootEntryOrder (0x7DE91900)
[00001746] msf_hash(0x695B9855): ZwSetBootOptions (0x7DE91918)
[00001747] msf_hash(0x5E456116): ZwSetContextThread (0x7DE91930)
[00001748] msf_hash(0x9E541958): ZwSetDebugFilterState (0x7DE91948)
[00001749] msf_hash(0x6D738623): ZwSetDefaultHardErrorPort (0x7DE91964)
[00001750] msf_hash(0x0A9CF334): ZwSetDefaultLocale (0x7DE91980)
[00001751] msf_hash(0x5A8EADD3): ZwSetDefaultUILanguage (0x7DE9199C)
[00001752] msf_hash(0x45B0230F): ZwSetDriverEntryOrder (0x7DE919B8)
[00001753] msf_hash(0xBA91391E): ZwSetEaFile (0x7DE919D0)
[00001754] msf_hash(0x611557A9): ZwSetEvent (0x7DE8F9D4)
[00001755] msf_hash(0xF5004774): ZwSetEventBoostPriority (0x7DE8FCD8)
[00001756] msf_hash(0x578C40D9): ZwSetHighEventPair (0x7DE919E8)
[00001757] msf_hash(0x0B7B5D2F): ZwSetHighWaitLowEventPair (0x7DE91A04)
[00001758] msf_hash(0x9E40A072): ZwSetInformationDebugObject (0x7DE91A20)
[00001759] msf_hash(0xD0777BA2): ZwSetInformationEnlistment (0x7DE91A38)
[00001760] msf_hash(0xD2A057E9): ZwSetInformationFile (0x7DE8FC48)
[00001761] msf_hash(0x5BEC0F4E): ZwSetInformationJobObject (0x7DE91A50)
[00001762] msf_hash(0x1115686A): ZwSetInformationKey (0x7DE91A68)
[00001763] msf_hash(0xC3EE36B0): ZwSetInformationObject (0x7DE90174)
[00001764] msf_hash(0xC17E21D2): ZwSetInformationProcess (0x7DE8FB38)
[00001765] msf_hash(0xFC567B31): ZwSetInformationResourceManager (0x7DE91A80)
[00001766] msf_hash(0xC382B633): ZwSetInformationThread (0x7DE8F9BC)
[00001767] msf_hash(0x44DF1788): ZwSetInformationToken (0x7DE91A98)
[00001768] msf_hash(0x5F793CF6): ZwSetInformationTransaction (0x7DE91AB0)
[00001769] msf_hash(0x2D98FF4A): ZwSetInformationTransactionManager (0x7DE91AC8)
[00001770] msf_hash(0xCE8179C3): ZwSetInformationWorkerFactory (0x7DE91AE0)
[00001771] msf_hash(0x91AE542C): ZwSetIntervalProfile (0x7DE91AF8)
[00001772] msf_hash(0x5E1B94BE): ZwSetIoCompletion (0x7DE91B14)
[00001773] msf_hash(0x22B98456): ZwSetIoCompletionEx (0x7DE91B2C)
[00001774] msf_hash(0xF45E5BD8): ZwSetLdtEntries (0x7DE91B44)
[00001775] msf_hash(0xD7400222): ZwSetLowEventPair (0x7DE91B5C)
[00001776] msf_hash(0x79759675): ZwSetLowWaitHighEventPair (0x7DE91B78)
[00001777] msf_hash(0x2427CCF7): ZwSetQuotaInformationFile (0x7DE91B94)
[00001778] msf_hash(0xD3113054): ZwSetSecurityObject (0x7DE91BAC)
[00001779] msf_hash(0xE65C2C36): ZwSetSystemEnvironmentValue (0x7DE91BC4)
[00001780] msf_hash(0x32DF6278): ZwSetSystemEnvironmentValueEx (0x7DE91BDC)
[00001781] msf_hash(0x6591D680): ZwSetSystemInformation (0x7DE91BF4)
[00001782] msf_hash(0xE1317534): ZwSetSystemPowerState (0x7DE91C0C)
[00001783] msf_hash(0x32C92BB6): ZwSetSystemTime (0x7DE91C24)
[00001784] msf_hash(0x22C88897): ZwSetThreadExecutionState (0x7DE91C40)
[00001785] msf_hash(0xF1048570): ZwSetTimer (0x7DE90208)
[00001786] msf_hash(0xDCF5B0FB): ZwSetTimerEx (0x7DE91C5C)
[00001787] msf_hash(0xF55F44C7): ZwSetTimerResolution (0x7DE91C74)
[00001788] msf_hash(0xD00D16EB): ZwSetUuidSeed (0x7DE91C90)
[00001789] msf_hash(0x1DC23473): ZwSetValueKey (0x7DE901D4)
[00001790] msf_hash(0xEFF316FE): ZwSetVolumeInformationFile (0x7DE91CAC)
[00001791] msf_hash(0x379C3A04): ZwShutdownSystem (0x7DE91CC4)
[00001792] msf_hash(0x892FD2DE): ZwShutdownWorkerFactory (0x7DE91CE0)
[00001793] msf_hash(0x3709E5DE): ZwSignalAndWaitForSingleObject (0x7DE91CF8)
[00001794] msf_hash(0x15573DF2): ZwSinglePhaseReject (0x7DE91D14)
[00001795] msf_hash(0x85FD99D0): ZwStartProfile (0x7DE91D2C)
[00001796] msf_hash(0x333A1C14): ZwStopProfile (0x7DE91D48)
[00001797] msf_hash(0x4DBF31A0): ZwSuspendProcess (0x7DE91D64)
[00001798] msf_hash(0xE57C67BB): ZwSuspendThread (0x7DE91D80)
[00001799] msf_hash(0x7B40ADDC): ZwSystemDebugControl (0x7DE91D9C)
[00001800] msf_hash(0x49DBC7E6): ZwTerminateJobObject (0x7DE91DB4)
[00001801] msf_hash(0x2135E0B4): ZwTerminateProcess (0x7DE8FCC0)
[00001802] msf_hash(0xBB5F022A): ZwTerminateThread (0x7DE90094)
[00001803] msf_hash(0xB3C7A26E): ZwTestAlert (0x7DE91DD0)
[00001804] msf_hash(0x7A5A95FD): ZwThawRegistry (0x7DE91DEC)
[00001805] msf_hash(0x2801CC47): ZwThawTransactions (0x7DE91E04)
[00001806] msf_hash(0x092600FF): ZwTraceControl (0x7DE91E1C)
[00001807] msf_hash(0xEFC73507): ZwTraceEvent (0x7DE901A4)
[00001808] msf_hash(0x4408DF2C): ZwTranslateFilePath (0x7DE91E34)
[00001809] msf_hash(0x09D7B9F5): ZwUmsThreadYield (0x7DE91E50)
[00001810] msf_hash(0xCCA1B2B4): ZwUnloadDriver (0x7DE91E68)
[00001812] msf_hash(0x88DB265E): ZwUnloadKey (0x7DE91E80)
[00001811] msf_hash(0xB8A46957): ZwUnloadKey2 (0x7DE91E98)
[00001813] msf_hash(0xD29DEC61): ZwUnloadKeyEx (0x7DE91EB0)
[00001814] msf_hash(0x4244161B): ZwUnlockFile (0x7DE91EC8)
[00001815] msf_hash(0x1AA319A3): ZwUnlockVirtualMemory (0x7DE91EE0)
[00001816] msf_hash(0xBD21ADD1): ZwUnmapViewOfSection (0x7DE8FC90)
[00001817] msf_hash(0x15AEA15C): ZwVdmControl (0x7DE91EF8)
[00001818] msf_hash(0x51E85759): ZwWaitForDebugEvent (0x7DE91F10)
[00001819] msf_hash(0x28DC555A): ZwWaitForKeyedEvent (0x7DE91F28)
[00001821] msf_hash(0xF69B90A5): ZwWaitForMultipleObjects (0x7DE90158)
[00001820] msf_hash(0x408879BD): ZwWaitForMultipleObjects32 (0x7DE8FB00)
[00001822] msf_hash(0x7C358785): ZwWaitForSingleObject (0x7DE8F8CC)
[00001823] msf_hash(0x05AEF4A4): ZwWaitForWorkViaWorkerFactory (0x7DE91F44)
[00001824] msf_hash(0xDEDAF3D9): ZwWaitHighEventPair (0x7DE91F5C)
[00001825] msf_hash(0xADA0130C): ZwWaitLowEventPair (0x7DE91F78)
[00001826] msf_hash(0x12F420AD): ZwWorkerFactoryWorkerReady (0x7DE91F94)
[00001827] msf_hash(0xC9918DFC): ZwWow64CallFunction64 (0x7DE9215C)
[00001828] msf_hash(0x11496BFE): ZwWow64CsrAllocateCaptureBuffer (0x7DE91FF4)
[00001829] msf_hash(0x878EFB76): ZwWow64CsrAllocateMessagePointer (0x7DE92024)
[00001830] msf_hash(0x904037B7): ZwWow64CsrCaptureMessageBuffer (0x7DE9203C)
[00001831] msf_hash(0x162CF9F6): ZwWow64CsrCaptureMessageString (0x7DE92054)
[00001832] msf_hash(0xB1FF73B4): ZwWow64CsrClientCallServer (0x7DE91FDC)
[00001833] msf_hash(0xC68C4854): ZwWow64CsrClientConnectToServer (0x7DE91FAC)
[00001834] msf_hash(0xD7A8F867): ZwWow64CsrFreeCaptureBuffer (0x7DE9200C)
[00001835] msf_hash(0x434C1956): ZwWow64CsrGetProcessId (0x7DE9206C)
[00001836] msf_hash(0x6AD6DED0): ZwWow64CsrIdentifyAlertableThread (0x7DE91FC4)
[00001837] msf_hash(0xA3582D05): ZwWow64CsrVerifyRegion (0x7DE92084)
[00001838] msf_hash(0x0590AA88): ZwWow64DebuggerCall (0x7DE9209C)
[00001839] msf_hash(0x48EB2074): ZwWow64GetCurrentProcessorNumberEx (0x7DE920B4)
[00001840] msf_hash(0xB5DDC901): ZwWow64GetNativeSystemInformation (0x7DE920CC)
[00001841] msf_hash(0xE02F9BE8): ZwWow64InterlockedPopEntrySList (0x7DE920E4)
[00001842] msf_hash(0x170B5C2A): ZwWow64QueryInformationProcess64 (0x7DE920FC)
[00001843] msf_hash(0x2BB67B2E): ZwWow64QueryVirtualMemory64 (0x7DE92144)
[00001844] msf_hash(0x5A9ADCF6): ZwWow64ReadVirtualMemory64 (0x7DE92114)
[00001845] msf_hash(0x8CA2753F): ZwWow64WriteVirtualMemory64 (0x7DE9212C)
[00001846] msf_hash(0xC84D57C0): ZwWriteFile (0x7DE8F938)
[00001847] msf_hash(0x9513978D): ZwWriteFileGather (0x7DE8FB1C)
[00001848] msf_hash(0x4BF2B75A): ZwWriteRequestData (0x7DE900F4)
[00001849] msf_hash(0x64B045D4): ZwWriteVirtualMemory (0x7DE8FE24)
[00001850] msf_hash(0x23531262): ZwYieldExecution (0x7DE8FF4C)
[00001851] msf_hash(0x89B2C331): _CIcos (0x7DEEAFF4)
[00001852] msf_hash(0x9B52C331): _CIlog (0x7DEEB0B4)
[00001853] msf_hash(0xA3D2C331): _CIpow (0x7DEEB194)
[00001854] msf_hash(0xA98AC1B1): _CIsin (0x7DEEB3B4)
[00001855] msf_hash(0xA54D6FD4): _CIsqrt (0x7DEEB470)
[00001856] msf_hash(0xE8B866E0): __isascii (0x7DED065A)
[00001857] msf_hash(0x08AC71A9): __iscsym (0x7DF446B4)
[00001858] msf_hash(0x14A067E1): __iscsymf (0x7DF446EC)
[00001859] msf_hash(0xE8A86840): __toascii (0x7DF446A2)
[00001860] msf_hash(0x0BD4FDA5): _alldiv (0x7DED4F40)
[00001861] msf_hash(0x8EB88026): _alldvrm (0x7DEEB540)
[00001862] msf_hash(0x1D8500A5): _allmul (0x7DEBF180)
[00001863] msf_hash(0xB4A0DA53): _alloca_probe (0x7DEAA788)
[00001864] msf_hash(0x07363115): _alloca_probe_16 (0x7DEEB620)
[00001865] msf_hash(0xC20AF02C): _alloca_probe_8 (0x7DEEB636)
[00001866] msf_hash(0x278CFCA5): _allrem (0x7DEEB650)
[00001867] msf_hash(0x2984FD65): _allshl (0x7DEA47B0)
[00001868] msf_hash(0x29B4FD65): _allshr (0x7DEA8900)
[00001869] msf_hash(0x13C520E9): _atoi64 (0x7DF44723)
[00001870] msf_hash(0x6B24FDE6): _aulldiv (0x7DEAE490)
[00001871] msf_hash(0x90BB7AA6): _aulldvrm (0x7DE9F920)
[00001872] msf_hash(0x86DCFCE6): _aullrem (0x7DEB13C0)
[00001873] msf_hash(0x8904FDA6): _aullshr (0x7DEA2940)
[00001874] msf_hash(0x2984F063): _chkstk (0x7DEAA788)
[00001875] msf_hash(0x88718D8A): _fltused (0x7DF74330)
[00001876] msf_hash(0xAA00933F): _ftol (0x7DEEB710)
[00001877] msf_hash(0x2B497F0A): _i64toa (0x7DF44776)
[00001878] msf_hash(0x6E0C1E0A): _i64toa_s (0x7DF47C6E)
[00001879] msf_hash(0x2BF97F0A): _i64tow (0x7DF44881)
[00001880] msf_hash(0x9A0C1E0A): _i64tow_s (0x7DF47E35)
[00001881] msf_hash(0xA9A8C33F): _itoa (0x7DED1526)
[00001882] msf_hash(0x05DD2B29): _itoa_s (0x7DF47ADE)
[00001883] msf_hash(0xAA58C33F): _itow (0x7DF44807)
[00001884] msf_hash(0x31DD2B29): _itow_s (0x7DEE9D65)
[00001885] msf_hash(0x153C9305): _lfind (0x7DF448B9)
[00001886] msf_hash(0xA9A8F33F): _ltoa (0x7DF4474A)
[00001887] msf_hash(0x05E92B29): _ltoa_s (0x7DF47B0F)
[00001888] msf_hash(0xAA58F33F): _ltow (0x7DF44836)
[00001889] msf_hash(0x31E92B29): _ltow_s (0x7DF47CCC)
[00001890] msf_hash(0x3FBA83FC): _makepath_s (0x7DF47E93)
[00001891] msf_hash(0xE8FC7126): _memccpy (0x7DEEB740)
[00001892] msf_hash(0xE8B4D066): _memicmp (0x7DF44940)
[00001893] msf_hash(0x9293CA49): _snprintf (0x7DF44950)
[00001894] msf_hash(0x409EEDA4): _snprintf_s (0x7DF48015)
[00001895] msf_hash(0xBDC8B5B8): _snscanf_s (0x7DF48039)
[00001896] msf_hash(0x4D946B81): _snwprintf (0x7DEA24B7)
[00001897] msf_hash(0x00C73B92): _snwprintf_s (0x7DF4810F)
[00001898] msf_hash(0xC7868DBD): _snwscanf_s (0x7DF48133)
[00001899] msf_hash(0x3588DA21): _splitpath (0x7DF44BE7)
[00001900] msf_hash(0xFDE2E3CC): _splitpath_s (0x7DF4816D)
[00001901] msf_hash(0x7CB871E9): _strcmpi (0x7DEAED91)
[00001902] msf_hash(0x68F0D129): _stricmp (0x7DEAED91)
[00001903] msf_hash(0x1BFD6129): _strlwr (0x7DF44C38)
[00001904] msf_hash(0x7CEBC947): _strnicmp (0x7DEB4D97)
[00001905] msf_hash(0xDFF425A1): _strnset_s (0x7DF4836B)
[00001906] msf_hash(0x1F0385C9): _strset_s (0x7DF483DF)
[00001907] msf_hash(0x2DFD5F69): _strupr (0x7DF44C65)
[00001908] msf_hash(0x9293CB69): _swprintf (0x7DF44CA9)
[00001909] msf_hash(0x8A4981CB): _ui64toa (0x7DEE5C7A)
[00001910] msf_hash(0x2E0CCE21): _ui64toa_s (0x7DF47CA8)
[00001911] msf_hash(0x8AF981CB): _ui64tow (0x7DED7CBB)
[00001912] msf_hash(0x5A0CCE22): _ui64tow_s (0x7DF47E6F)
[00001913] msf_hash(0xAB24F34A): _ultoa (0x7DEE5C5B)
[00001914] msf_hash(0x64E92DEA): _ultoa_s (0x7DF47B3D)
[00001915] msf_hash(0xABD4F34A): _ultow (0x7DF44862)
[00001916] msf_hash(0x90E92DEA): _ultow_s (0x7DF47CF8)
[00001917] msf_hash(0x03526B86): _vscwprintf (0x7DEE4C5E)
[00001918] msf_hash(0x52948261): _vsnprintf (0x7DED727D)
[00001919] msf_hash(0x40CCF394): _vsnprintf_s (0x7DF47F7C)
[00001920] msf_hash(0x0E526B86): _vsnwprintf (0x7DEBDA15)
[00001921] msf_hash(0x30473D02): _vsnwprintf_s (0x7DF48073)
[00001922] msf_hash(0x52948381): _vswprintf (0x7DF44DCE)
[00001923] msf_hash(0xE8ACD1A9): _wcsicmp (0x7DEA8D47)
[00001924] msf_hash(0x9C0D7121): _wcslwr (0x7DF44DED)
[00001925] msf_hash(0x80EFC727): _wcsnicmp (0x7DE9F6DB)
[00001926] msf_hash(0xCEF445C1): _wcsnset_s (0x7DF44E3C)
[00001927] msf_hash(0x230783A9): _wcsset_s (0x7DF44EBA)
[00001928] msf_hash(0xB7153B7F): _wcstoui64 (0x7DF451B6)
[00001929] msf_hash(0xAE0D6F61): _wcsupr (0x7DF451D5)
[00001930] msf_hash(0x3FEA89EC): _wmakepath_s (0x7DF4842E)
[00001931] msf_hash(0x2D62E54C): _wsplitpath_s (0x7DF48549)
[00001932] msf_hash(0xA9E9A33F): _wtoi (0x7DEE1161)
[00001933] msf_hash(0x141D20E9): _wtoi64 (0x7DF4520D)
[00001934] msf_hash(0xAA01A33F): _wtol (0x7DEE0F4D)
[00001935] msf_hash(0x04322FCF): abs (0x7DF45234)
[00001936] msf_hash(0x2A103F8F): atan (0x7DEEB7A0)
[00001937] msf_hash(0x29E8430F): atoi (0x7DED1553)
[00001938] msf_hash(0x2A00430F): atol (0x7DED1560)
[00001939] msf_hash(0xA7AC4C82): bsearch (0x7DE9EC7C)
[00001940] msf_hash(0x0C00618F): ceil (0x7DEEB860)
[00001941] msf_hash(0x0832330F): cos (0x7DEEAFF0)
[00001942] msf_hash(0x04388FCF): fabs (0x7DF45249)
[00001943] msf_hash(0x2030F342): floor (0x7DEEB9A0)
[00001944] msf_hash(0x9FD501E0): isalnum (0x7DF44608)
[00001945] msf_hash(0xA374FEA0): isalpha (0x7DED4DD5)
[00001946] msf_hash(0xABCD2121): iscntrl (0x7DF4467D)
[00001947] msf_hash(0x120CCEE1): isdigit (0x7DED0635)
[00001948] msf_hash(0x85AD60A3): isgraph (0x7DF44656)
[00001949] msf_hash(0x31FD2DE5): islower (0x7DF44599)
[00001950] msf_hash(0x160D6027): isprint (0x7DF4462F)
[00001951] msf_hash(0x200D8D67): ispunct (0x7DF445E3)
[00001952] msf_hash(0x85953D69): isspace (0x7DF445BE)
[00001953] msf_hash(0xA3FD3DEA): isupper (0x7DF44574)
[00001954] msf_hash(0x0C84FFE0): iswalpha (0x7DEC682C)
[00001955] msf_hash(0x1EA581E1): iswctype (0x7DEC67FD)
[00001956] msf_hash(0x7B1CD022): iswdigit (0x7DEC9BB9)
[00001957] msf_hash(0x9B0D2F26): iswlower (0x7DF45327)
[00001958] msf_hash(0xEEA53EA9): iswspace (0x7DF4535A)
[00001959] msf_hash(0x852418A2): iswxdigit (0x7DF4533F)
[00001960] msf_hash(0x7B20D022): isxdigit (0x7DED09FB)
[00001961] msf_hash(0x0438EFCF): labs (0x7DF45234)
[00001962] msf_hash(0x19D2330F): log (0x7DEEB0B0)
[00001963] msf_hash(0x9F052C8A): mbstowcs (0x7DEE3726)
[00001964] msf_hash(0x89E50182): memchr (0x7DEEBB00)
[00001965] msf_hash(0x89D502C2): memcmp (0x7DEA2305)
[00001966] msf_hash(0x8A1D0382): memcpy (0x7DE92340)
[00001967] msf_hash(0x22ED3BE1): memcpy_s (0x7DF48777)
[00001968] msf_hash(0xA15D12A6): memmove (0x7DEA8960)
[00001969] msf_hash(0xF2F104E7): memmove_s (0x7DF487F5)
[00001970] msf_hash(0xA9F500C2): memset (0x7DE9DFC0)
[00001971] msf_hash(0x2252330F): pow (0x7DEEB190)
[00001972] msf_hash(0xA0416408): qsort (0x7DF45413)
[00001973] msf_hash(0x280A318F): sin (0x7DEEB3B0)
[00001974] msf_hash(0x1F90D2E8): sprintf (0x7DF45645)
[00001975] msf_hash(0x7FE11587): sprintf_s (0x7DF488AA)
[00001976] msf_hash(0x244163CF): sqrt (0x7DEEB484)
[00001977] msf_hash(0x859C6309): sscanf (0x7DF45729)
[00001978] msf_hash(0x02C51DA0): sscanf_s (0x7DF488CB)
[00001979] msf_hash(0x0A0D4FC9): strcat (0x7DEEBBD0)
[00001980] msf_hash(0x1F004DC1): strcat_s (0x7DED6127)
[00001981] msf_hash(0x09FD5189): strchr (0x7DEA9690)
[00001982] msf_hash(0x09ED52C9): strcmp (0x7DEEBCC0)
[00001983] msf_hash(0x0A355389): strcpy (0x7DEEBBC0)
[00001984] msf_hash(0x29013DC1): strcpy_s (0x7DED6185)
[00001985] msf_hash(0x29E071E8): strcspn (0x7DEEBD50)
[00001986] msf_hash(0x1BDD50C9): strlen (0x7DEEBDA0)
[00001987] msf_hash(0x0A111E28): strncat (0x7DEEBE30)
[00001988] msf_hash(0x1FF3E581): strncat_s (0x7DF48914)
[00001989] msf_hash(0x09F12128): strncmp (0x7DEC7CFD)
[00001990] msf_hash(0x0A3921E8): strncpy (0x7DEE4040)
[00001991] msf_hash(0x29F4D581): strncpy_s (0x7DEE0A8F)
[00001992] msf_hash(0x1BE11F28): strnlen (0x7DF4574E)
[00001993] msf_hash(0x07C94268): strpbrk (0x7DEEBF80)
[00001994] msf_hash(0x0A015FE8): strrchr (0x7DEEBFC0)
[00001995] msf_hash(0x29DD5389): strspn (0x7DEEBFF0)
[00001996] msf_hash(0x29FD5489): strstr (0x7DEEC040)
[00001997] msf_hash(0x8D012DCA): strtok_s (0x7DF489F1)
[00001998] msf_hash(0x2BCD5349): strtol (0x7DED0C9A)
[00001999] msf_hash(0x21D18328): strtoul (0x7DF45770)
[00002000] msf_hash(0x9290D369): swprintf (0x7DF44CA9)
[00002001] msf_hash(0x3FE135A4): swprintf_s (0x7DEC76A7)
[00002002] msf_hash(0x06C8B5A0): swscanf_s (0x7DF48AD9)
[00002003] msf_hash(0x2A0A2F8F): tan (0x7DEEC100)
[00002004] msf_hash(0x31ED2F45): tolower (0x7DF4578F)
[00002005] msf_hash(0xA3ED3F4A): toupper (0x7DECCADD)
[00002006] msf_hash(0xA60D2EA6): towlower (0x7DF457BC)
[00002007] msf_hash(0x180D3EAA): towupper (0x7DF457DF)
[00002008] msf_hash(0x141822D5): vDbgPrintEx (0x7DF1D620)
[00002009] msf_hash(0xF90359C0): vDbgPrintExWithPrefix (0x7DF1D646)
[00002010] msf_hash(0x9590D2E9): vsprintf (0x7DF4586B)
[00002011] msf_hash(0xFFE115A4): vsprintf_s (0x7DF48858)
[00002012] msf_hash(0x40CD35A4): vswprintf_s (0x7DEC76C8)
[00002013] msf_hash(0x8A1D5FC1): wcscat (0x7DF4588A)
[00002014] msf_hash(0x23044BA1): wcscat_s (0x7DECC892)
[00002015] msf_hash(0x8A0D6181): wcschr (0x7DEA8365)
[00002016] msf_hash(0x89FD62C1): wcscmp (0x7DEA2564)
[00002017] msf_hash(0x8A456381): wcscpy (0x7DF458BD)
[00002018] msf_hash(0x2D053BA1): wcscpy_s (0x7DEA87F5)
[00002019] msf_hash(0xA99C7269): wcscspn (0x7DEE0C99)
[00002020] msf_hash(0x9BED60C1): wcslen (0x7DF458E1)
[00002021] msf_hash(0x89CD1EA9): wcsncat (0x7DF45900)
[00002022] msf_hash(0x0EF405A1): wcsncat_s (0x7DED26D8)
[00002023] msf_hash(0x89AD21A9): wcsncmp (0x7DEA83BE)
[00002024] msf_hash(0x89F52269): wcsncpy (0x7DF45945)
[00002025] msf_hash(0x18F4F5A1): wcsncpy_s (0x7DEE092B)
[00002026] msf_hash(0x9B9D1FA9): wcsnlen (0x7DF45994)
[00002027] msf_hash(0x878542E9): wcspbrk (0x7DEAE649)
[00002028] msf_hash(0x89BD6069): wcsrchr (0x7DEA8332)
[00002029] msf_hash(0xA9ED6381): wcsspn (0x7DF459B8)
[00002030] msf_hash(0xAA0D6481): wcsstr (0x7DEA0D27)
[00002031] msf_hash(0xABDD6341): wcstol (0x7DECEDA2)
[00002032] msf_hash(0x95052C6A): wcstombs (0x7DF45A25)
[00002033] msf_hash(0xA18D83A9): wcstoul (0x7DF45A06)