kernel32.dll CreateEventW@16 kernel32.dll InitializeCriticalSection@4 kernel32.dll DeleteCriticalSection@4 kernel32.dll EnterCriticalSection@4 kernel32.dll ExitProcess@4 kernel32.dll FreeLibrary@4 kernel32.dll GetLastError@0 kernel32.dll GetProcAddress@8 kernel32.dll GetProcessHeap@0 ntdll.dll HeapAlloc@12=RtlAllocateHeap ntdll.dll HeapFree@12=RtlFreeHeap kernel32.dll LeaveCriticalSection@4 kernel32.dll LoadLibraryW@4 kernel32.dll lstrcpyA@8 ntdll.dll ResetEvent@4 ntdll.dll SetEvent@4 kernel32.dll Sleep@4 ntdll.dll WaitForMultipleObjectsEx@20 kernel32.dll CloseHandle@4