Import table
advapi32.dll
RegCreateKeyExA, RegSetValueExA, RegOpenCurrentUser, RegOpenKeyA, RegConnectRegistryA, RegOpenKeyExA, RegQueryValueExA, RegCloseKey, RegFlushKey
kernel32.dll
WriteProcessMemory, VirtualAllocEx, GetLongPathNameA, GetCurrentProcess, ReadProcessMemory, FlushInstructionCache, IsBadCodePtr, ExpandEnvironmentStringsA, lstrcpyA, CreateRemoteThread, GetCPInfo, lstrcpyW, GetLastError, MultiByteToWideChar, GetVersionExA, IsWow64Process, WaitForSingleObject, VirtualFreeEx, CloseHandle, OpenProcess, DisableThreadLibraryCalls, GetModuleFileNameA, CopyFileA, GetModuleHandleA, FreeLibrary, LoadLibraryA, WideCharToMultiByte, GetProcAddress, HeapFree, GetFileAttributesA, HeapAlloc, RaiseException, RtlUnwind, GetCurrentThreadId, GetCommandLineA, GetProcessHeap, InterlockedIncrement, InterlockedDecrement, GetACP, GetOEMCP, IsValidCodePage, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, LCMapStringA, LCMapStringW, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapDestroy, HeapCreate, VirtualFree, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, VirtualAlloc, HeapReAlloc, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, ExitProcess, WriteFile, Sleep, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, SetFilePointer, GetConsoleCP, GetConsoleMode, InitializeCriticalSection, SetStdHandle, FlushFileBuffers, CreateFileA, HeapSize, ReadFile, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, SetEndOfFile
user32.dll
SetWindowsHookExA, CallNextHookEx, UnhookWindowsHookEx
Export table
CheckAppInitRegistry
CountProcess
DeleteFromProcessList
FillPatchedProcessList
FindAndAddNewProcess
GetApplication
GetApplicationNumber
GetDllVersion
GetEnableRegistryStatus
GetFullNameApplication
GetPatchedListId
GetPatchedListItem
IsApplicationEnable
IsCaptureEnable
PatchProcessIdInMemory
RemoveMainProc
SetApplicationEnable
SetCaptureEnable
SetMainProc
ShellProcCallback