Generated by JEB on 2019/08/01

PE: C:\Windows\System32\regapi.dll Base=0x130000000 SHA-256=292E4E0B33EB1DFBBFD6EE46B826FF61A71DE85E400BCBE7970B1941FD161678
PDB: regapi.pdb GUID={8A29C300-4F5E-B2F0-F9C9EF79A982AB45} Age=1

748 located named symbols:
0x1300129E4: UserConfigA2U
0x130006770: "__cdecl RegOpenWinStation" _RegOpenWinStation
0x13001A628: g_hTSControlKey
0x130015C80: "rdpendp.dll" ??_C@_1BI@FDOMLCPL@?$AAr?$AAd?$AAp?$AAe?$AAn?$AAd?$AAp?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x130016400: "1" ??_C@_13JGCMLPCH@?$AA1?$AA?$AA@
0x130002E34: "__cdecl _raise_securityfailure" __raise_securityfailure
0x1300039C3: "__cdecl _imp_load_CryptGetProvParam" __imp_load_CryptGetProvParam
0x130016610: "NetworkService" ??_C@_1BO@EBLCFBPH@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x1300039D5: "__cdecl _imp_load_CryptSetProvParam" __imp_load_CryptSetProvParam
0x130016260: "InputBufferLength" ??_C@_1CE@BEMKOAIJ@?$AAI?$AAn?$AAp?$AAu?$AAt?$AAB?$AAu?$AAf?$AAf?$AAe?$AAr?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$AA@
0x13001C180: "__cdecl _imp_NetApiBufferAllocate" __imp_NetApiBufferAllocate
0x130003010: "__cdecl FindPESection" _FindPESection
0x130007CB8: StringCchCatW
0x130011A60: RegIsMachinePolicyAllowHelp
0x1300139A0: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x130018C64: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x1300143A0: "__cdecl _imp_RtlRunDecodeUnicodeString" __imp_RtlRunDecodeUnicodeString
0x130018D90: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-legacy-l1-1-0
0x1300163D8: "%d" ??_C@_15KNBIKKIN@?$AA?$CF?$AAd?$AA?$AA@
0x130014D80: "fDisableCcm" ??_C@_1BI@FGICKJEP@?$AAf?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAC?$AAc?$AAm?$AA?$AA@
0x13001A010: "__cdecl _security_cookie_complement" __security_cookie_complement
0x130014710: "System\CurrentControlSet\Control" ??_C@_1HC@LNGEOPAC@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x13001C150: "__cdecl _imp_NCryptIsKeyHandle" __imp_NCryptIsKeyHandle
0x13000292C: "__cdecl CRT_INIT" _CRT_INIT
0x1300141C8: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x130015C20: "AllowedAudioQualityMode" ??_C@_1DA@ELPMHMAI@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAe?$AAd?$AAA?$AAu?$AAd?$AAi?$AAo?$AAQ?$AAu?$AAa?$AAl?$AAi?$AAt?$AAy?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x13000C044: CreateMonitor
0x13001C0E8: "__cdecl _imp_SetSecurityDescriptorControl" __imp_SetSecurityDescriptorControl
0x130014788: "fDisableForcibleLogoff" ??_C@_1CO@HANJNIIJ@?$AAf?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAF?$AAo?$AAr?$AAc?$AAi?$AAb?$AAl?$AAe?$AAL?$AAo?$AAg?$AAo?$AAf?$AAf?$AA?$AA@
0x130016140: "FlowType" ??_C@_1BC@DMNHFHMF@?$AAF?$AAl?$AAo?$AAw?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x1300097D0: RegUserConfigSet
0x1300057E0: RegWinStationQueryNumValueW
0x13001A5D8: "__cdecl _hmod__api_ms_win_security_lsalookup_l2_1_0_dll" __hmod__api_ms_win_security_lsalookup_l2_1_0_dll
0x1300143B8: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x130003AF0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x1300161B0: "fEnableBreakDisconnect" ??_C@_1CO@JNFHDFAL@?$AAf?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAB?$AAr?$AAe?$AAa?$AAk?$AAD?$AAi?$AAs?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AA?$AA@
0x13001C000: "__cdecl _imp_CertFreeCertificateContext" __imp_CertFreeCertificateContext
0x130015830: "NasiGlobalSession" ??_C@_1CE@HBNHFKJA@?$AAN?$AAa?$AAs?$AAi?$AAG?$AAl?$AAo?$AAb?$AAa?$AAl?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x1300154C0: "fInheritCallbackNumber" ??_C@_1CO@CAFIMODM@?$AAf?$AAI?$AAn?$AAh?$AAe?$AAr?$AAi?$AAt?$AAC?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AAN?$AAu?$AAm?$AAb?$AAe?$AAr?$AA?$AA@
0x13001C0B8: "__cdecl _imp_RegConnectRegistryW" __imp_RegConnectRegistryW
0x1300045F0: RegCreateMonitorConfigW
0x130015300: "__cdecl _sz_api_ms_win_security_provider_l1_1_0_dll" __sz_api_ms_win_security_provider_l1_1_0_dll
0x1300033BB: "__cdecl _imp_load_SamOpenDomain" __imp_load_SamOpenDomain
0x13000F320: RegGetLicensePolicyID
0x130010738: GPGetStringValue
0x13000A954: UsrPropQueryUserConfig
0x130015FE0: "ByteSize" ??_C@_1BC@FNFEBOJN@?$AAB?$AAy?$AAt?$AAe?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x130015F40: "Comment" ??_C@_1BA@BCPHNIGF@?$AAC?$AAo?$AAm?$AAm?$AAe?$AAn?$AAt?$AA?$AA@
0x130015F88: "ModemName" ??_C@_1BE@BFGEGPNA@?$AAM?$AAo?$AAd?$AAe?$AAm?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x130016220: "WdName" ??_C@_1O@GDHGDMJB@?$AAW?$AAd?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x130014330: "__cdecl _imp_wcstoul" __imp_wcstoul
0x13001C048: CRYPTSP_NULL_THUNK_DATA_DLA
0x130015510: "fInheritMaxSessionTime" ??_C@_1CO@FACAMPAE@?$AAf?$AAI?$AAn?$AAh?$AAe?$AAr?$AAi?$AAt?$AAM?$AAa?$AAx?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x13001C088: "__cdecl _imp_SamOpenUser" __imp_SamOpenUser
0x130015498: "fInheritCallback" ??_C@_1CC@LDNBJIAB@?$AAf?$AAI?$AAn?$AAh?$AAe?$AAr?$AAi?$AAt?$AAC?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AA?$AA@
0x130016648: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x130014238: "__cdecl _imp_RegDeleteKeyExW" __imp_RegDeleteKeyExW
0x130003841: "__cdecl _imp_load_SetSecurityDescriptorControl" __imp_load_SetSecurityDescriptorControl
0x130006DC0: RegCloseServer
0x13000B260: UsrPropSetValue
0x130014200: "__cdecl _imp_RegEnumValueW" __imp_RegEnumValueW
0x130015930: "KeepAliveTimeout" ??_C@_1CC@OMFEJAKD@?$AAK?$AAe?$AAe?$AAp?$AAA?$AAl?$AAi?$AAv?$AAe?$AAT?$AAi?$AAm?$AAe?$AAo?$AAu?$AAt?$AA?$AA@
0x130014F20: "System\CurrentControlSet\Control" ??_C@_1GC@BOHKHHOK@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x1300143C0: "__cdecl _imp_RtlSelfRelativeToAbsoluteSD" __imp_RtlSelfRelativeToAbsoluteSD
0x130004E50: RegWinStationDeleteA
0x130005E40: RegWinStationSetSecurityW
0x130014E30: "SessionDirectoryAdditionalParams" ??_C@_1EC@GNCGLJPN@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAA?$AAd?$AAd?$AAi?$AAt?$AAi?$AAo?$AAn?$AAa?$AAl?$AAP?$AAa?$AAr?$AAa?$AAm?$AAs@
0x130014180: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x130005D90: RegWinStationSetSecurityA
0x130014300: "__cdecl _imp_wcschr" __imp_wcschr
0x130016320: "Desktop" ??_C@_1BA@CBCBMBGJ@?$AAD?$AAe?$AAs?$AAk?$AAt?$AAo?$AAp?$AA?$AA@
0x130014EE8: "SessionDirectoryActive" ??_C@_1CO@HKIHEHBP@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AA?$AA@
0x13001C038: "__cdecl _imp_CryptReleaseContext" __imp_CryptReleaseContext
0x1300036AC: "__cdecl _tailMerge_winsta_dll" __tailMerge_winsta_dll
0x1300143F0: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x130008B00: RegCdDeleteW
0x130005C70: RegWinStationSetExtendedSettingsW
0x130005F40: RegWinstationQueryCertHash
0x130018DA4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-obsolete-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-obsolete-l1-1-0
0x130015BA0: "System\CurrentControlSet\Control" ??_C@_1GK@FIJCAOGP@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x130016638: "System" ??_C@_06JIODDOFH@System?$AA@
0x13001C0C8: "__cdecl _imp_GetSecurityDescriptorControl" __imp_GetSecurityDescriptorControl
0x130017A40: api-ms-win-security-lsalookup-l2-1-0_NULL_THUNK_DATA_DLN
0x130010870: RegDenyTSConnectionsPolicy
0x130017F60: api-ms-win-security-lsalookup-l2-1-0_NULL_THUNK_DATA_DLB
0x13001C108: api-ms-win-security-lsalookup-l2-1-0_NULL_THUNK_DATA_DLA
0x130002FF3: "__cdecl XcptFilter" _XcptFilter
0x130014B68: "ListenerType" ??_C@_1BK@ONOAKMHD@?$AAL?$AAi?$AAs?$AAt?$AAe?$AAn?$AAe?$AAr?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x1300143F8: "__cdecl _xc_a" __xc_a
0x130016410: "System\CurrentControlSet\Control" ??_C@_1II@LDOLHNFM@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x13000C1E8: CreateOemTd
0x1300035BB: "__cdecl _imp_load_CertOpenStore" __imp_load_CertOpenStore
0x130015E70: "DsFreeNameResultW" ??_C@_0BC@JGGNMLJ@DsFreeNameResultW?$AA@
0x130017FC0: CRYPTSP_NULL_THUNK_DATA_DLB
0x1300063A4: StringCbCopyW
0x1300158F0: "InteractiveDelay" ??_C@_1CC@KIGAJJIP@?$AAI?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AAD?$AAe?$AAl?$AAa?$AAy?$AA?$AA@
0x130014B40: "fDenyTSConnections" ??_C@_1CG@MAGDEAFE@?$AAf?$AAD?$AAe?$AAn?$AAy?$AAT?$AAS?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x130009800: CheckStringForAsciiConversion
0x130018D54: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-timezone-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-timezone-l1-1-0
0x130012D90: UserConfigU2A
0x13000BB14: UserPropertyAllocBlock
0x1300063F0: StringCchCopyW
0x130012618: PdParamsA2U
0x1300126D0: PdParamsU2A
0x130015FF8: "fEnableDsrSensitivity" ??_C@_1CM@EDBODHIH@?$AAf?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAD?$AAs?$AAr?$AAS?$AAe?$AAn?$AAs?$AAi?$AAt?$AAi?$AAv?$AAi?$AAt?$AAy?$AA?$AA@
0x13001C090: "__cdecl _imp_SamOpenDomain" __imp_SamOpenDomain
0x130014F90: "Software\Policies\Microsoft\Wind" ??_C@_1HC@BKGGKMIK@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd@
0x130006328: StringCbCatW
0x13001C010: "__cdecl _imp_CertOpenStore" __imp_CertOpenStore
0x130015EA0: "mprapi.dll" ??_C@_1BG@CHPNGJFK@?$AAm?$AAp?$AAr?$AAa?$AAp?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x130003427: "__cdecl _imp_load_SamQueryInformationUser" __imp_load_SamQueryInformationUser
0x130009C30: RegGetUserConfigFromUserParameters
0x130011A20: RegIsMachineInHelpMode
0x13000A270: UsrPropGetString
0x130014628: "__cdecl _guard_iat_table" __guard_iat_table
0x130007370: RegPdDeleteW
0x130013888: TsCryptAclCertForNetworkService
0x130003AB6: memcpy
0x130004300: RegConsoleShadowQueryA
0x13000B688: RemoveUserProperty
0x130009D90: RegSAMUserConfig
0x13001C0A0: "__cdecl _imp_WinStationSetAutologonPassword" __imp_WinStationSetAutologonPassword
0x1300023F0: RegQueryListenerStart
0x130003439: "__cdecl _imp_load_SamSetInformationUser" __imp_load_SamSetInformationUser
0x13000B3C4: FindUserProperty
0x130014370: "__cdecl _imp_memset" __imp_memset
0x13000344B: "__cdecl _imp_load_LsaClose" __imp_load_LsaClose
0x130016070: "OemTdDeviceName" ??_C@_1CA@INFEOFBO@?$AAO?$AAe?$AAm?$AAT?$AAd?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x130014288: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x1300031CF: "__cdecl initterm" _initterm
0x13000C254: CreatePdConfig
0x130011AC4: AsyncConfigA2U
0x130011BB4: AsyncConfigU2A
0x1300151F0: "__cdecl _sz_netutils_dll" __sz_netutils_dll
0x13000C494: CreatePdConfig3
0x13000C348: CreatePdConfig2
0x130018CA0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x13001A618: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x130014BA8: "WFHomeDirDrive" ??_C@_1BO@NFKODGOI@?$AAW?$AAF?$AAH?$AAo?$AAm?$AAe?$AAD?$AAi?$AAr?$AAD?$AAr?$AAi?$AAv?$AAe?$AA?$AA@
0x130014298: "__cdecl _imp_Sleep" __imp_Sleep
0x130014418: "__cdecl _xi_z" __xi_z
0x1300142B8: "__cdecl _imp_GetSystemTime" __imp_GetSystemTime
0x1300161F0: "CdName" ??_C@_1O@BMGIIPOG@?$AAC?$AAd?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x130014BE0: "WFProfilePath" ??_C@_1BM@OJNICEPA@?$AAW?$AAF?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x130014148: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x130002FE7: "__cdecl _C_specific_handler" __C_specific_handler
0x130014278: "__cdecl _imp_lstrlenW" __imp_lstrlenW
0x130014CB8: "SecurityLayer" ??_C@_1BM@NJLKPIPA@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAL?$AAa?$AAy?$AAe?$AAr?$AA?$AA@
0x1300107C0: MergeSecurityConfigWithGP
0x130016240: "WsxDLL" ??_C@_1O@NOEHJAII@?$AAW?$AAs?$AAx?$AAD?$AAL?$AAL?$AA?$AA@
0x130015240: "__cdecl _sz_api_ms_win_security_lsapolicy_l1_1_0_dll" __sz_api_ms_win_security_lsapolicy_l1_1_0_dll
0x13001C188: netutils_NULL_THUNK_DATA_DLA
0x130017E50: netutils_NULL_THUNK_DATA_DLB
0x130014BC8: "WFHomeDir" ??_C@_1BE@DFKMAPBN@?$AAW?$AAF?$AAH?$AAo?$AAm?$AAe?$AAD?$AAi?$AAr?$AA?$AA@
0x130017AC0: netutils_NULL_THUNK_DATA_DLN
0x130003AC2: memmove
0x130006E80: RegOpenServerW
0x130003944: "__cdecl _tailMerge_cryptsp_dll" __tailMerge_cryptsp_dll
0x130014360: "__cdecl _imp__wtol" __imp__wtol
0x130014168: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x130014700: "Enabled" ??_C@_1BA@NPJPKIM@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x13001C040: "__cdecl _imp_CryptSetProvParam" __imp_CryptSetProvParam
0x130014240: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x130003A48: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x130017A80: api-ms-win-security-provider-l1-1-0_NULL_THUNK_DATA_DLN
0x1300149D0: "fForceClientLptDef" ??_C@_1CG@EILKPNBA@?$AAf?$AAF?$AAo?$AAr?$AAc?$AAe?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAL?$AAp?$AAt?$AAD?$AAe?$AAf?$AA?$AA@
0x130016578: "FallbackPrintDriverType" ??_C@_1DA@JFHAJOHI@?$AAF?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AAP?$AAr?$AAi?$AAn?$AAt?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x130008000: RegWdDeleteA
0x130016500: "System\CurrentControlSet\Control" ??_C@_1EK@MCGLLBJK@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x130016028: "fConnectionDriver" ??_C@_1CE@KCBHPONA@?$AAf?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AA?$AA@
0x130014248: "__cdecl _imp_RegEnumKeyExW" __imp_RegEnumKeyExW
0x13001C0F8: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA_DLA
0x130015B20: "fAllowSecProtocolNegotiation" ??_C@_1DK@KAFPFIEP@?$AAf?$AAA?$AAl?$AAl?$AAo?$AAw?$AAS?$AAe?$AAc?$AAP?$AAr?$AAo?$AAt?$AAo?$AAc?$AAo?$AAl?$AAN?$AAe?$AAg?$AAo?$AAt?$AAi?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x130017960: CRYPT32_NULL_THUNK_DATA_DLN
0x130014C60: "fDisableAutoReconnect" ??_C@_1CM@GDLIGPKJ@?$AAf?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAA?$AAu?$AAt?$AAo?$AAR?$AAe?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AA?$AA@
0x130014270: api-ms-win-core-string-l1-1-0_NULL_THUNK_DATA
0x130016128: "XoffChar" ??_C@_1BC@GLFNOGEJ@?$AAX?$AAo?$AAf?$AAf?$AAC?$AAh?$AAa?$AAr?$AA?$AA@
0x1300179E0: WINSTA_NULL_THUNK_DATA_DLN
0x13000CA7C: CreateWd
0x1300165A8: "fEnableSalem" ??_C@_1BK@DOMOLDFF@?$AAf?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAS?$AAa?$AAl?$AAe?$AAm?$AA?$AA@
0x13001C0A8: WINSTA_NULL_THUNK_DATA_DLA
0x130015A70: "SSLCertificateSHA1Hash" ??_C@_1CO@CLPENGBH@?$AAS?$AAS?$AAL?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAS?$AAH?$AAA?$AA1?$AAH?$AAa?$AAs?$AAh?$AA?$AA@
0x130017F50: WINSTA_NULL_THUNK_DATA_DLB
0x130014698: "fTurnOffSingleAppMode" ??_C@_1CM@HEGKIDLG@?$AAf?$AAT?$AAu?$AAr?$AAn?$AAO?$AAf?$AAf?$AAS?$AAi?$AAn?$AAg?$AAl?$AAe?$AAA?$AAp?$AAp?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x130014210: "__cdecl _imp_RegSetValueExW" __imp_RegSetValueExW
0x130002FFF: "__cdecl amsg_exit" _amsg_exit
0x130015030: "System\CurrentControlSet\Control" ??_C@_1IG@FCFEJOJE@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x130015E08: "Ctx" ??_C@_17DPHCCDM@?$AAC?$AAt?$AAx?$AA?$AA@
0x130015290: "__cdecl _sz_WINSTA_dll" __sz_WINSTA_dll
0x130015CF0: "{5828227c-20cf-4408-b73f-73ab70b" ??_C@_1EO@PNDCJNKO@?$AA?$HL?$AA5?$AA8?$AA2?$AA8?$AA2?$AA2?$AA7?$AAc?$AA?9?$AA2?$AA0?$AAc?$AAf?$AA?9?$AA4?$AA4?$AA0?$AA8?$AA?9?$AAb?$AA7?$AA3?$AAf?$AA?9?$AA7?$AA3?$AAa?$AAb?$AA7?$AA0?$AAb@
0x130016640: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x130011560: WaitForTSConnectionsPolicyChanges
0x1300109B0: RegGetLicensingModePolicy
0x1300178B4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_base_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_base_l1_1_0_dll
0x13000A5FC: UsrPropMergeUserConfig
0x1300147B8: "KeepAliveInterval" ??_C@_1CE@ODAEOOLI@?$AAK?$AAe?$AAe?$AAp?$AAA?$AAl?$AAi?$AAv?$AAe?$AAI?$AAn?$AAt?$AAe?$AAr?$AAv?$AAa?$AAl?$AA?$AA@
0x130015D60: "\Cds" ??_C@_19PCKAHGHP@?$AA?2?$AAC?$AAd?$AAs?$AA?$AA@
0x130014D00: "MaxInstanceCount" ??_C@_1CC@JPCFFKDK@?$AAM?$AAa?$AAx?$AAI?$AAn?$AAs?$AAt?$AAa?$AAn?$AAc?$AAe?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x130010264: "unsigned char __cdecl GPGetStringValue(struct HKEY__ * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned long)" ?GPGetStringValue@@YAEPEAUHKEY__@@PEAG1K@Z
0x13000350C: "__cdecl _imp_load_CryptAcquireCertificatePrivateKey" __imp_load_CryptAcquireCertificatePrivateKey
0x130006510: "__cdecl RegGetWinStationSecurity" _RegGetWinStationSecurity
0x130014D98: "fDisableCam" ??_C@_1BI@BLEKAIEE@?$AAf?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAC?$AAa?$AAm?$AA?$AA@
0x130015F50: "MaxYResolution" ??_C@_1BO@CDIPEKCO@?$AAM?$AAa?$AAx?$AAY?$AAR?$AAe?$AAs?$AAo?$AAl?$AAu?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x13001A5C0: "__cdecl _hmod__CRYPT32_dll" __hmod__CRYPT32_dll
0x130015330: "__cdecl _sz_CRYPTSP_dll" __sz_CRYPTSP_dll
0x130014268: "__cdecl _imp_WideCharToMultiByte" __imp_WideCharToMultiByte
0x130015E30: "CfgFlags1" ??_C@_1BE@PCHNDDAA@?$AAC?$AAf?$AAg?$AAF?$AAl?$AAa?$AAg?$AAs?$AA1?$AA?$AA@
0x13000CC48: CopyTSMachineData
0x130007270: RegPdDeleteA
0x130015D70: "System\CurrentControlSet\Control" ??_C@_1JE@LGJOMIJO@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x130004490: RegConsoleShadowQueryW
0x13001C118: "__cdecl _imp_LsaRetrievePrivateData" __imp_LsaRetrievePrivateData
0x130014838: "SessionDirectoryExposeServerIP" ??_C@_1DO@KMIIAMJK@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAE?$AAx?$AAp?$AAo?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAI?$AAP?$AA?$AA@
0x130014258: api-ms-win-core-registry-l1-1-0_NULL_THUNK_DATA
0x1300037C2: "__cdecl _tailMerge_api_ms_win_security_base_l1_1_0_dll" __tailMerge_api_ms_win_security_base_l1_1_0_dll
0x13000F470: RegSetLicensePolicyID
0x1300158A0: "OutBufLength" ??_C@_1BK@PJAOCPHD@?$AAO?$AAu?$AAt?$AAB?$AAu?$AAf?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$AA@
0x13001C0F0: "__cdecl _imp_GetSecurityDescriptorLength" __imp_GetSecurityDescriptorLength
0x130014158: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x130014190: api-ms-win-core-kernel32-legacy-l1-1-0_NULL_THUNK_DATA
0x130015E88: "DsBindW" ??_C@_07FNOFLADD@DsBindW?$AA@
0x1300141C0: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x130014DF8: "fEnableTimeZoneRedirection" ??_C@_1DG@OBOKNIIG@?$AAf?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAT?$AAi?$AAm?$AAe?$AAZ?$AAo?$AAn?$AAe?$AAR?$AAe?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x130016300: "Control Panel" ??_C@_1BM@HCDPHNJP@?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AA?5?$AAP?$AAa?$AAn?$AAe?$AAl?$AA?$AA@
0x1300157D0: "NasiUserName" ??_C@_1BK@MACCMEDP@?$AAN?$AAa?$AAs?$AAi?$AAU?$AAs?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x130003330: "__cdecl _imp_load_SamLookupNamesInDomain" __imp_load_SamLookupNamesInDomain
0x13001A608: "__cdecl _native_startup_lock" __native_startup_lock
0x130003865: "__cdecl _imp_load_GetSecurityDescriptorControl" __imp_load_GetSecurityDescriptorControl
0x1300039E8: DllMain
0x13000333C: "__cdecl _tailMerge_samlib_dll" __tailMerge_samlib_dll
0x13000A4E0: UsrPropGetValue
0x130015AC8: "SelfSignedCertificate" ??_C@_1CM@BFFCEHNH@?$AAS?$AAe?$AAl?$AAf?$AAS?$AAi?$AAg?$AAn?$AAe?$AAd?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AA?$AA@
0x130006DD0: RegOpenServerA
0x130014E78: "SessionDirectoryClusterName" ??_C@_1DI@EKCBHHBI@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAC?$AAl?$AAu?$AAs?$AAt?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x130018CDC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0
0x130014348: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x1300179F8: api-ms-win-core-registry-l2-1-0_NULL_THUNK_DATA_DLN
0x130014358: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x130015468: "fInheritInitialProgram" ??_C@_1CO@ELFPELBD@?$AAf?$AAI?$AAn?$AAh?$AAe?$AAr?$AAi?$AAt?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AA?$AA@
0x13000B720: SetUserProperty
0x130014388: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x1300033DF: "__cdecl _imp_load_SamConnect" __imp_load_SamConnect
0x1300141A8: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x1300141B8: api-ms-win-core-libraryloader-l1-2-1_NULL_THUNK_DATA
0x130003457: "__cdecl _tailMerge_api_ms_win_security_lsapolicy_l1_1_0_dll" __tailMerge_api_ms_win_security_lsapolicy_l1_1_0_dll
0x130015880: "PdDLL" ??_C@_1M@GENCCGBD@?$AAP?$AAd?$AAD?$AAL?$AAL?$AA?$AA@
0x13001C018: "__cdecl _imp_CertCloseStore" __imp_CertCloseStore
0x130015EE4: "%02x" ??_C@_04NOJCDH@?$CF02x?$AA@
0x130005B50: RegWinStationSetDefaultSecurity
0x1300156B0: "fHomeDirectoryMapRoot" ??_C@_1CM@KCADNBCK@?$AAf?$AAH?$AAo?$AAm?$AAe?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAM?$AAa?$AAp?$AAR?$AAo?$AAo?$AAt?$AA?$AA@
0x130010B50: RegGetMachinePolicyEx
0x13000BEEC: CreateConfig
0x1300080A0: RegWdDeleteW
0x130014140: "__cdecl _imp_GetLastError" __imp_GetLastError
0x130010F40: RegIsTimeZoneRedirectionEnabled
0x130016330: "RequiredPds" ??_C@_1BI@GKNCFFBG@?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAd?$AAP?$AAd?$AAs?$AA?$AA@
0x13001A000: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x130003A24: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x13000DD0C: QueryMachineSettings
0x1300159B8: "SupportFastReconnect" ??_C@_1CK@LMDKNMIJ@?$AAS?$AAu?$AAp?$AAp?$AAo?$AAr?$AAt?$AAF?$AAa?$AAs?$AAt?$AAR?$AAe?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AA?$AA@
0x130015E60: "DsCrackNamesW" ??_C@_0O@FPBNHFOE@DsCrackNamesW?$AA@
0x13001193C: "unsigned long __cdecl GetPolicyAllowGetHelpSetting(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long * __ptr64)" ?GetPolicyAllowGetHelpSetting@@YAKPEAUHKEY__@@PEBG1PEAK@Z
0x130015C98: "AudioEnumeratorDll" ??_C@_1CG@ECEFBDEK@?$AAA?$AAu?$AAd?$AAi?$AAo?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAo?$AAr?$AAD?$AAl?$AAl?$AA?$AA@
0x13001278C: SetNumValue
0x13000DB90: QueryConfig
0x130011DF4: GetNumValue
0x1300066E8: "__cdecl RegOpenRdpWd" _RegOpenRdpWd
0x1300163F0: "Version" ??_C@_1BA@LIACFDLB@?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x130016498: "SessionSource" ??_C@_1BM@CDIMPJD@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x130015640: "fAutoClientDrives" ??_C@_1CE@ICBKIHIP@?$AAf?$AAA?$AAu?$AAt?$AAo?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAD?$AAr?$AAi?$AAv?$AAe?$AAs?$AA?$AA@
0x13001C008: "__cdecl _imp_CertFindCertificateInStore" __imp_CertFindCertificateInStore
0x13001C168: "__cdecl _imp_NCryptSetProperty" __imp_NCryptSetProperty
0x130018DCC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x1300141D0: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x130015EB8: "MprAdminUserGetInfo" ??_C@_0BE@PIAMMCPB@MprAdminUserGetInfo?$AA@
0x130006210: RegWinstationSetSecurityConfig
0x13001C160: "__cdecl _imp_NCryptGetProperty" __imp_NCryptGetProperty
0x1300177D4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_core_registry_l2_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_core_registry_l2_1_0_dll
0x1300042D0: IsEmptyHash
0x130017814: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsapolicy_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsapolicy_l1_1_0_dll
0x130014230: "__cdecl _imp_RegDeleteValueW" __imp_RegDeleteValueW
0x130016640: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x130015280: "__cdecl _sz_ncrypt_dll" __sz_ncrypt_dll
0x1300153E8: "fInheritAutoLogon" ??_C@_1CE@MKLEBEPH@?$AAf?$AAI?$AAn?$AAh?$AAe?$AAr?$AAi?$AAt?$AAA?$AAu?$AAt?$AAo?$AAL?$AAo?$AAg?$AAo?$AAn?$AA?$AA@
0x1300030C0: "__cdecl ValidateImageBase" _ValidateImageBase
0x13001C130: "__cdecl _imp_LsaQueryInformationPolicy" __imp_LsaQueryInformationPolicy
0x130015858: "PdName" ??_C@_1O@GLLJGFB@?$AAP?$AAd?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x13000329F: "__cdecl _tailMerge_api_ms_win_core_registry_l2_1_0_dll" __tailMerge_api_ms_win_core_registry_l2_1_0_dll
0x130016350: "Software\Microsoft\Windows NT\Cu" ??_C@_1FK@MPJNMLLM@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x130017AA8: ncrypt_NULL_THUNK_DATA_DLN
0x13001C170: ncrypt_NULL_THUNK_DATA_DLA
0x130017F28: ncrypt_NULL_THUNK_DATA_DLB
0x13000EF70: RegQueryUtilityCommandList
0x1300061E0: RegWinstationQuerySecurityConfig_Merged
0x13000BE74: CreateCd
0x130009710: RegUserConfigRename
0x13001C080: "__cdecl _imp_SamConnect" __imp_SamConnect
0x13000F8C0: RegSetSrcAcceptConnections
0x130018D04: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x1300162C8: "ConfigDLL" ??_C@_1BE@JEFMPCDA@?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAD?$AAL?$AAL?$AA?$AA@
0x13000AF30: UsrPropSetString
0x130005430: RegWinStationQueryDefaultSecurity
0x130014878: "fSingleSessionPerUser" ??_C@_1CM@LFNOCDMG@?$AAf?$AAS?$AAi?$AAn?$AAg?$AAl?$AAe?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAP?$AAe?$AAr?$AAU?$AAs?$AAe?$AAr?$AA?$AA@
0x130015A50: "\" ??_C@_13FPGAJAPJ@?$AA?2?$AA?$AA@
0x130015810: "NasiFileServer" ??_C@_1BO@KJGJANPM@?$AAN?$AAa?$AAs?$AAi?$AAF?$AAi?$AAl?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?$AA@
0x1300163AC: "0" ??_C@_13COJANIEC@?$AA0?$AA?$AA@
0x130015F00: "Wallpaper" ??_C@_1BE@NLLCHOPM@?$AAW?$AAa?$AAl?$AAl?$AAp?$AAa?$AAp?$AAe?$AAr?$AA?$AA@
0x1300141A0: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x130014390: "__cdecl _imp_RtlUnicodeToMultiByteN" __imp_RtlUnicodeToMultiByteN
0x130015CC0: "TSMMRemotingAllowedApps" ??_C@_1DA@PCIOHBIF@?$AAT?$AAS?$AAM?$AAM?$AAR?$AAe?$AAm?$AAo?$AAt?$AAi?$AAn?$AAg?$AAA?$AAl?$AAl?$AAo?$AAw?$AAe?$AAd?$AAA?$AAp?$AAp?$AAs?$AA?$AA@
0x130017F70: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA_DLB
0x130015890: "PdFlag" ??_C@_1O@FDKCMLIE@?$AAP?$AAd?$AAF?$AAl?$AAa?$AAg?$AA?$AA@
0x130017914: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x130009690: RegIsTServer
0x130014A40: "MaxXResolution" ??_C@_1BO@KCKKCPAJ@?$AAM?$AAa?$AAx?$AAX?$AAR?$AAe?$AAs?$AAo?$AAl?$AAu?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x130015A68: "My" ??_C@_15OLMMKIPI@?$AAM?$AAy?$AA?$AA@
0x130014280: api-ms-win-core-string-obsolete-l1-1-0_NULL_THUNK_DATA
0x1300155F8: "fInheritColorDepth" ??_C@_1CG@BFAJDKFF@?$AAf?$AAI?$AAn?$AAh?$AAe?$AAr?$AAi?$AAt?$AAC?$AAo?$AAl?$AAo?$AAr?$AAD?$AAe?$AAp?$AAt?$AAh?$AA?$AA@
0x130002B70: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x130015C50: "fDisableAudioCapture" ??_C@_1CK@BPAALIMN@?$AAf?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAA?$AAu?$AAd?$AAi?$AAo?$AAC?$AAa?$AAp?$AAt?$AAu?$AAr?$AAe?$AA?$AA@
0x130014310: "__cdecl _imp__initterm" __imp__initterm
0x1300034E8: "__cdecl _imp_load_LsaQueryInformationPolicy" __imp_load_LsaQueryInformationPolicy
0x130015200: "__cdecl _sz_api_ms_win_core_registry_l2_1_0_dll" __sz_api_ms_win_core_registry_l2_1_0_dll
0x130015740: "fEnableTimeoutWarning" ??_C@_1CM@PMCLKLDN@?$AAf?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAT?$AAi?$AAm?$AAe?$AAo?$AAu?$AAt?$AAW?$AAa?$AAr?$AAn?$AAi?$AAn?$AAg?$AA?$AA@
0x1300160C8: "fFlowSoftwareTx" ??_C@_1CA@PFAGJNCI@?$AAf?$AAF?$AAl?$AAo?$AAw?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AAT?$AAx?$AA?$AA@
0x130015008: "fAcceptConnection" ??_C@_1CE@IOEINIAK@?$AAf?$AAA?$AAc?$AAc?$AAe?$AAp?$AAt?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x13001C140: "__cdecl _imp_SetEntriesInAclW" __imp_SetEntriesInAclW
0x130014138: "__cdecl _imp_SetLastError" __imp_SetLastError
0x130014EB0: "SessionDirectoryLocation" ??_C@_1DC@JJEGEOJO@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAL?$AAo?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1300035EB: "__cdecl _tailMerge_ncrypt_dll" __tailMerge_ncrypt_dll
0x130015E18: "CfgPresent" ??_C@_1BG@CJFNACFF@?$AAC?$AAf?$AAg?$AAP?$AAr?$AAe?$AAs?$AAe?$AAn?$AAt?$AA?$AA@
0x130018DB8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x130009878: ConnectToSam
0x13001A5E8: "__cdecl _hmod__api_ms_win_security_provider_l1_1_0_dll" __hmod__api_ms_win_security_provider_l1_1_0_dll
0x13001A5A0: "__cdecl _hmod__netutils_dll" __hmod__netutils_dll
0x130006100: RegWinstationQuerySecurityConfig_Machine
0x1300146C8: "fPolicyFallbackPrintDriver" ??_C@_1DG@EHMPGLEC@?$AAf?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAF?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AAP?$AAr?$AAi?$AAn?$AAt?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AA?$AA@
0x13000FD40: "__cdecl RegIsDenyConnGPOverride" _RegIsDenyConnGPOverride
0x130015580: "fInheritMaxIdleTime" ??_C@_1CI@ODOFBDEL@?$AAf?$AAI?$AAn?$AAh?$AAe?$AAr?$AAi?$AAt?$AAM?$AAa?$AAx?$AAI?$AAd?$AAl?$AAe?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x130004920: RegQuerySessionSettings
0x1300142C0: "__cdecl _imp_GetVersionExW" __imp_GetVersionExW
0x130015D50: "\Pds" ??_C@_19JEEALH@?$AA?2?$AAP?$AAd?$AAs?$AA?$AA@
0x130015370: "Callback" ??_C@_1BC@HPKCMHLF@?$AAC?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AA?$AA@
0x130018C78: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0
0x130004EF0: RegWinStationDeleteW
0x130004840: RegQueryMonitorSettings
0x130015B60: "Security" ??_C@_1BC@FCJNIDNL@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x130012964: StringCchPrintfW
0x13001C0E0: "__cdecl _imp_InitializeSecurityDescriptor" __imp_InitializeSecurityDescriptor
0x1300153A8: "NWLogonServer" ??_C@_1BM@IDBEBABF@?$AAN?$AAW?$AAL?$AAo?$AAg?$AAo?$AAn?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?$AA@
0x13001C020: "__cdecl _imp_CryptAcquireCertificatePrivateKey" __imp_CryptAcquireCertificatePrivateKey
0x130015620: "fLogonDisabled" ??_C@_1BO@KACKPDKH@?$AAf?$AAL?$AAo?$AAg?$AAo?$AAn?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x13001C030: "__cdecl _imp_CryptGetProvParam" __imp_CryptGetProvParam
0x13001A5F8: "__cdecl _onexitend" __onexitend
0x130004750: RegQueryConnectionSettings
0x130016550: "FipsAlgorithmPolicy" ??_C@_1CI@FGKEIGLD@?$AAF?$AAi?$AAp?$AAs?$AAA?$AAl?$AAg?$AAo?$AAr?$AAi?$AAt?$AAh?$AAm?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x130018CF0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-1" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-1
0x1300165F0: "Security Descr" ??_C@_1BO@PJKBACG@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?5?$AAD?$AAe?$AAs?$AAc?$AAr?$AA?$AA@
0x1300143E8: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x130008A10: RegCdDeleteA
0x1300141D8: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x130014A10: "fWritableTSCCPermTab" ??_C@_1CK@FHMCEKHJ@?$AAf?$AAW?$AAr?$AAi?$AAt?$AAa?$AAb?$AAl?$AAe?$AAT?$AAS?$AAC?$AAC?$AAP?$AAe?$AAr?$AAm?$AAT?$AAa?$AAb?$AA?$AA@
0x130006ED0: RegPdCreateA
0x130003202: "__cdecl _tailMerge_netutils_dll" __tailMerge_netutils_dll
0x1300038A7: "__cdecl _tailMerge_api_ms_win_security_provider_l1_1_0_dll" __tailMerge_api_ms_win_security_provider_l1_1_0_dll
0x1300147E0: "KeepAliveEnable" ??_C@_1CA@LILMHFCK@?$AAK?$AAe?$AAe?$AAp?$AAA?$AAl?$AAi?$AAv?$AAe?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x13001A5C8: "__cdecl _hmod__ncrypt_dll" __hmod__ncrypt_dll
0x1300157F0: "NasiSessionName" ??_C@_1CA@NHAMIPNJ@?$AAN?$AAa?$AAs?$AAi?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x130014338: "__cdecl _imp_swscanf" __imp_swscanf
0x1300057A0: RegWinStationQueryExtendedSettingsW
0x130017EF8: CRYPT32_NULL_THUNK_DATA_DLB
0x1300149F8: "fDisableCdm" ??_C@_1BI@ELIHJJPH@?$AAf?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAC?$AAd?$AAm?$AA?$AA@
0x1300143C8: "__cdecl _imp_RtlNtStatusToDosError" __imp_RtlNtStatusToDosError
0x130015170: "System\CurrentControlSet\Control" ??_C@_1HK@IFIPFLBK@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x130014630: "UseUniversalPrinterDriverFirst" ??_C@_1DO@FPIGBEHP@?$AAU?$AAs?$AAe?$AAU?$AAn?$AAi?$AAv?$AAe?$AAr?$AAs?$AAa?$AAl?$AAP?$AAr?$AAi?$AAn?$AAt?$AAe?$AAr?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AAF?$AAi?$AAr?$AAs?$AAt?$AA?$AA@
0x13001C158: "__cdecl _imp_NCryptFreeObject" __imp_NCryptFreeObject
0x1300155D0: "fInheritSecurity" ??_C@_1CC@JOOONMGP@?$AAf?$AAI?$AAn?$AAh?$AAe?$AAr?$AAi?$AAt?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x1300142D8: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x130014408: "__cdecl _xi_a" __xi_a
0x1300142C8: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x130014128: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x130003415: "__cdecl _imp_load_SamFreeMemory" __imp_load_SamFreeMemory
0x130008E90: RegCdEnumerateW
0x130008D00: RegCdEnumerateA
0x130009720: RegUserConfigQuery
0x130015718: "Username" ??_C@_1BC@LFGMALLK@?$AAU?$AAs?$AAe?$AAr?$AAn?$AAa?$AAm?$AAe?$AA?$AA@
0x13000DB04: QueryCd
0x13001C178: "__cdecl _imp_NetApiBufferFree" __imp_NetApiBufferFree
0x130009998: ConvertMultiByteStrToWideCharStr
0x130016200: "CdDLL" ??_C@_1M@BPFEBJBP@?$AAC?$AAd?$AAD?$AAL?$AAL?$AA?$AA@
0x13000FA00: "__cdecl RegEnableListeners" _RegEnableListeners
0x13001C068: "__cdecl _imp_SamFreeMemory" __imp_SamFreeMemory
0x130016288: "CfgDLL" ??_C@_1O@ODEHGDHG@?$AAC?$AAf?$AAg?$AAD?$AAL?$AAL?$AA?$AA@
0x1300094E0: RegDefaultUserConfigQueryA
0x130003403: "__cdecl _imp_load_SamLookupDomainInSamServer" __imp_load_SamLookupDomainInSamServer
0x13000BC20: GetDomainName
0x130015E04: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x130018D68: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x130014C40: "LicensingMode" ??_C@_1BM@HOEJDOAN@?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAi?$AAn?$AAg?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x13001A620: "__cdecl pRawDllMain" _pRawDllMain
0x1300152A0: "__cdecl _sz_api_ms_win_security_lsalookup_l2_1_0_dll" __sz_api_ms_win_security_lsalookup_l2_1_0_dll
0x130007EA0: RegWdCreateW
0x130016100: "fEnableRTS" ??_C@_1BG@DOMKKIHC@?$AAf?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAR?$AAT?$AAS?$AA?$AA@
0x1300124EC: PdConfig3A2U
0x13001257C: PdConfig3U2A
0x13001235C: PdConfig2A2U
0x130012420: PdConfig2U2A
0x13001C138: api-ms-win-security-lsapolicy-l1-1-0_NULL_THUNK_DATA_DLA
0x130017ED0: api-ms-win-security-lsapolicy-l1-1-0_NULL_THUNK_DATA_DLB
0x130017A70: api-ms-win-security-lsapolicy-l1-1-0_NULL_THUNK_DATA_DLN
0x13000BF3C: CreateFlow
0x130003889: "__cdecl _imp_load_SetSecurityDescriptorDacl" __imp_load_SetSecurityDescriptorDacl
0x130015AF8: "SelfSignedCertStore" ??_C@_1CI@NNKAFBFP@?$AAS?$AAe?$AAl?$AAf?$AAS?$AAi?$AAg?$AAn?$AAe?$AAd?$AAC?$AAe?$AAr?$AAt?$AAS?$AAt?$AAo?$AAr?$AAe?$AA?$AA@
0x1300157A8: "NasiSpecificName" ??_C@_1CC@LGAPLOAM@?$AAN?$AAa?$AAs?$AAi?$AAS?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAc?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x130014350: "__cdecl _imp__vsnprintf" __imp__vsnprintf
0x13001C128: "__cdecl _imp_LsaFreeMemory" __imp_LsaFreeMemory
0x130012234: NasiConfigU2A
0x1300177B4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_netutils_dll" __DELAY_IMPORT_DESCRIPTOR_netutils_dll
0x130002E10: "__cdecl _security_check_cookie" __security_check_cookie
0x130008510: RegWdQueryW
0x130017874: "__cdecl _DELAY_IMPORT_DESCRIPTOR_WINSTA_dll" __DELAY_IMPORT_DESCRIPTOR_WINSTA_dll
0x130014400: "__cdecl _xc_z" __xc_z
0x13000D3DC: IsCursorBlinkDisabled
0x130018C8C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x1300141E0: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x130001080: "void __cdecl GPQueryMachineConfig(struct HKEY__ * __ptr64,struct _POLICY_TS_MACHINE * __ptr64)" ?GPQueryMachineConfig@@YAXPEAUHKEY__@@PEAU_POLICY_TS_MACHINE@@@Z
0x1300083F0: RegWdQueryA
0x130014198: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x1300165E0: "%s%u" ??_C@_19JMFOANEF@?$AA?$CF?$AAs?$AA?$CF?$AAu?$AA?$AA@
0x1300161E0: "CdClass" ??_C@_1BA@OFNIKHFG@?$AAC?$AAd?$AAC?$AAl?$AAa?$AAs?$AAs?$AA?$AA@
0x13000372B: "__cdecl _imp_load_LookupAccountNameW" __imp_load_LookupAccountNameW
0x130003281: "__cdecl _imp_load_NetApiBufferAllocate" __imp_load_NetApiBufferAllocate
0x13000367C: "__cdecl _imp_load_NCryptFreeObject" __imp_load_NCryptFreeObject
0x1300143D0: "__cdecl _imp_RtlMakeSelfRelativeSD" __imp_RtlMakeSelfRelativeSD
0x130011ED8: GetStringFromLSA
0x1300031F6: "__cdecl _imp_load_NetApiBufferFree" __imp_load_NetApiBufferFree
0x13001A630: g_hTSPolicyKey
0x13001C050: "__cdecl _imp_SamLookupNamesInDomain" __imp_SamLookupNamesInDomain
0x130003938: "__cdecl _imp_load_CryptReleaseContext" __imp_load_CryptReleaseContext
0x1300142D0: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x130017E68: api-ms-win-core-registry-l2-1-0_NULL_THUNK_DATA_DLB
0x130014178: "__cdecl _imp_LocalAlloc" __imp_LocalAlloc
0x130014118: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x13001A5A8: "__cdecl _hmod__api_ms_win_core_registry_l2_1_0_dll" __hmod__api_ms_win_core_registry_l2_1_0_dll
0x130003853: "__cdecl _imp_load_InitializeSecurityDescriptor" __imp_load_InitializeSecurityDescriptor
0x130003B10: "__cdecl _chkstk" __chkstk
0x130001010: RegGetMachinePolicyNew
0x1300178D4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_provider_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_provider_l1_1_0_dll
0x130014D28: "fPromptForPassword" ??_C@_1CG@CDDNODJL@?$AAf?$AAP?$AAr?$AAo?$AAm?$AAp?$AAt?$AAF?$AAo?$AAr?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AA?$AA@
0x1300152D0: "__cdecl _sz_api_ms_win_security_base_l1_1_0_dll" __sz_api_ms_win_security_base_l1_1_0_dll
0x130015F70: "DeviceName" ??_C@_1BG@ICHEEICH@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x130016198: "ConnectType" ??_C@_1BI@OEHPEIDE@?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x130014218: "__cdecl _imp_RegNotifyChangeKeyValue" __imp_RegNotifyChangeKeyValue
0x1300164D0: "SOFTWARE\Policies" ??_C@_1CE@KCIDHBHK@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x130014B18: "PerSessionTempDir" ??_C@_1CE@IMLPIAFC@?$AAP?$AAe?$AAr?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAT?$AAe?$AAm?$AAp?$AAD?$AAi?$AAr?$AA?$AA@
0x130016630: "MY" ??_C@_15ELPOAHMG@?$AAM?$AAY?$AA?$AA@
0x1300128D0: SetStringValueEx
0x130006C4C: "__cdecl RegWinStationSetMultimediaConfig" _RegWinStationSetMultimediaConfig
0x130012078: GetStringValueEx
0x130015C10: "rdpwd" ??_C@_1M@JKGEEOEM@?$AAr?$AAd?$AAp?$AAw?$AAd?$AA?$AA@
0x1300150C0: "System\CurrentControlSet\Control" ??_C@_1HO@JKJNFKPM@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x130005D20: RegWinStationSetNumValueW
0x1300142E0: "__cdecl _imp_SystemTimeToFileTime" __imp_SystemTimeToFileTime
0x13001A5E0: "__cdecl _hmod__api_ms_win_security_base_l1_1_0_dll" __hmod__api_ms_win_security_base_l1_1_0_dll
0x130016050: "OemTdAdapter" ??_C@_1BK@PGNLLAJ@?$AAO?$AAe?$AAm?$AAT?$AAd?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AA?$AA@
0x1300033F1: "__cdecl _imp_load_SamCloseHandle" __imp_load_SamCloseHandle
0x130003926: "__cdecl _imp_load_LsaRetrievePrivateData" __imp_load_LsaRetrievePrivateData
0x130014260: "__cdecl _imp_MultiByteToWideChar" __imp_MultiByteToWideChar
0x130005990: RegWinStationQueryValueW
0x130009A44: GetFlagMask
0x130014AE8: "DeleteTempDirsOnExit" ??_C@_1CK@IDFELOBH@?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAT?$AAe?$AAm?$AAp?$AAD?$AAi?$AAr?$AAs?$AAO?$AAn?$AAE?$AAx?$AAi?$AAt?$AA?$AA@
0x1300141F0: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x13001C110: "__cdecl _imp_LsaClose" __imp_LsaClose
0x130014420: "__cdecl _guard_fids_table" __guard_fids_table
0x1300142F0: "__cdecl _imp_wcscpy_s" __imp_wcscpy_s
0x130014378: msvcrt_NULL_THUNK_DATA
0x130014010: "__cdecl load_config_used" _load_config_used
0x13000D9A4: QueryAsync
0x1300133BC: "int __cdecl TsCryptAclCertForNetworkServiceWorker(struct _CERT_CONTEXT const * __ptr64)" ?TsCryptAclCertForNetworkServiceWorker@@YAHPEBU_CERT_CONTEXT@@@Z
0x1300162B0: "ServiceName" ??_C@_1BI@BGAAOEPC@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x130015FC8: "StopBits" ??_C@_1BC@KPMKKILF@?$AAS?$AAt?$AAo?$AAp?$AAB?$AAi?$AAt?$AAs?$AA?$AA@
0x130011260: RegMergeMachinePolicy
0x13001A5B8: "__cdecl _hmod__api_ms_win_security_lsapolicy_l1_1_0_dll" __hmod__api_ms_win_security_lsapolicy_l1_1_0_dll
0x13001C0C0: api-ms-win-core-registry-l2-1-0_NULL_THUNK_DATA_DLA
0x1300149C0: "Shadow" ??_C@_1O@DOLOJGCN@?$AAS?$AAh?$AAa?$AAd?$AAo?$AAw?$AA?$AA@
0x130014978: "fResetBroken" ??_C@_1BK@IDBANFII@?$AAf?$AAR?$AAe?$AAs?$AAe?$AAt?$AAB?$AAr?$AAo?$AAk?$AAe?$AAn?$AA?$AA@
0x130012870: SetStringValue
0x130014130: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x130014120: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x130014958: "fReconnectSame" ??_C@_1BO@MIDACNHF@?$AAf?$AAR?$AAe?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAS?$AAa?$AAm?$AAe?$AA?$AA@
0x13001C058: "__cdecl _imp_SamSetInformationUser" __imp_SamSetInformationUser
0x1300049E0: RegWinStationAccessCheck
0x130011FDC: GetStringValue
0x13001A5B0: "__cdecl _hmod__SAMLIB_dll" __hmod__SAMLIB_dll
0x130014930: "MaxConnectionTime" ??_C@_1CE@NFKKJFKN@?$AAM?$AAa?$AAx?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x130005240: RegWinStationQueryA
0x130008610: RegCdCreateA
0x13000389B: "__cdecl _imp_load_SetEntriesInAclW" __imp_load_SetEntriesInAclW
0x130006988: "__cdecl RegWinStationQueryMultimediaConfig" _RegWinStationQueryMultimediaConfig
0x130005A10: RegWinStationQueryW
0x1300154F0: "fInheritShadow" ??_C@_1BO@MNALBMCK@?$AAf?$AAI?$AAn?$AAh?$AAe?$AAr?$AAi?$AAt?$AAS?$AAh?$AAa?$AAd?$AAo?$AAw?$AA?$AA@
0x130017A30: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA_DLN
0x13000FE0C: "__cdecl RegIsRegularDesktopEnabled" _RegIsRegularDesktopEnabled
0x130014308: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x13000C0A4: CreateNasi
0x130005920: RegWinStationQuerySecurityW
0x130016090: "OemTdFlags" ??_C@_1BG@LMEKLAKL@?$AAO?$AAe?$AAm?$AAT?$AAd?$AAF?$AAl?$AAa?$AAg?$AAs?$AA?$AA@
0x13001C028: CRYPT32_NULL_THUNK_DATA_DLA
0x130005860: RegWinStationQuerySecurityA
0x130014B88: "LicenseServers" ??_C@_1BO@GHPPJJCK@?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAs?$AA?$AA@
0x130015FB8: "Parity" ??_C@_1O@BCECDDG@?$AAP?$AAa?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x130015B78: "DefaultSecurity" ??_C@_1CA@IHKJPGJE@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x1300033CD: "__cdecl _imp_load_SamOpenUser" __imp_load_SamOpenUser
0x13001021C: "unsigned char __cdecl GPGetNumValue(struct HKEY__ * __ptr64,unsigned short * __ptr64,unsigned long * __ptr64)" ?GPGetNumValue@@YAEPEAUHKEY__@@PEAGPEAK@Z
0x130016210: "CdFlag" ??_C@_1O@EJHBNCDD@?$AAC?$AAd?$AAF?$AAl?$AAa?$AAg?$AA?$AA@
0x13001C078: "__cdecl _imp_SamCloseHandle" __imp_SamCloseHandle
0x13000EE90: RegQueryOEMId
0x13001C100: "__cdecl _imp_LookupAccountNameW" __imp_LookupAccountNameW
0x130004BF0: RegWinStationCreateW
0x130014380: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x130015668: "fAutoClientLpts" ??_C@_1CA@IBNGHCFF@?$AAf?$AAA?$AAu?$AAt?$AAo?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAL?$AAp?$AAt?$AAs?$AA?$AA@
0x1300141E8: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x130006B50: "__cdecl RegWinStationQueryProtocolManagerGuid" _RegWinStationQueryProtocolManagerGuid
0x1300076E0: RegPdEnumerateW
0x1300142A8: "__cdecl _imp_WaitForMultipleObjects" __imp_WaitForMultipleObjects
0x1300143D8: "__cdecl _imp_RtlRunEncodeUnicodeString" __imp_RtlRunEncodeUnicodeString
0x13000DBF8: QueryFlow
0x1300034FA: "__cdecl _imp_load_LsaFreeMemory" __imp_load_LsaFreeMemory
0x1300148A8: "WorkDirectory" ??_C@_1BM@LKOOGHHJ@?$AAW?$AAo?$AAr?$AAk?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AA?$AA@
0x130007540: RegPdEnumerateA
0x130010AF0: RegGetMachinePolicy
0x13001C060: "__cdecl _imp_SamQueryInformationUser" __imp_SamQueryInformationUser
0x13001C070: "__cdecl _imp_SamLookupDomainInSamServer" __imp_SamLookupDomainInSamServer
0x1300178F4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_CRYPTSP_dll" __DELAY_IMPORT_DESCRIPTOR_CRYPTSP_dll
0x130014398: "__cdecl _imp_RtlMultiByteToUnicodeN" __imp_RtlMultiByteToUnicodeN
0x130014670: "fDisablePNPRedir" ??_C@_1CC@ONDDCJGC@?$AAf?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAP?$AAN?$AAP?$AAR?$AAe?$AAd?$AAi?$AAr?$AA?$AA@
0x130015F18: "DisableCursorBlink" ??_C@_1CG@HGJODJCP@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAC?$AAu?$AAr?$AAs?$AAo?$AAr?$AAB?$AAl?$AAi?$AAn?$AAk?$AA?$AA@
0x130011E3C: GetNumValueEx
0x1300054C0: RegWinStationQueryEx
0x13000E35C: QueryTSProfileAndHomePaths
0x130003518: "__cdecl _tailMerge_crypt32_dll" __tailMerge_crypt32_dll
0x1300046A0: RegCreateUserConfigW
0x130015388: "KeyboardLayout" ??_C@_1BO@EGNIDAB@?$AAK?$AAe?$AAy?$AAb?$AAo?$AAa?$AAr?$AAd?$AAL?$AAa?$AAy?$AAo?$AAu?$AAt?$AA?$AA@
0x13000368E: "__cdecl _imp_load_NCryptSetProperty" __imp_load_NCryptSetProperty
0x1300127D8: SetNumValueEx
0x1300143A8: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x13000FB4C: "__cdecl RegGetAllListenerHandles" _RegGetAllListenerHandles
0x1300037B6: "__cdecl _imp_load_GetSecurityDescriptorLength" __imp_load_GetSecurityDescriptorLength
0x130014250: "__cdecl _imp_RegQueryInfoKeyW" __imp_RegQueryInfoKeyW
0x130012124: NasiConfigA2U
0x130016648: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x130014D50: "fDisableCpm" ??_C@_1BI@NDMANJHK@?$AAf?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAC?$AAp?$AAm?$AA?$AA@
0x130017834: "__cdecl _DELAY_IMPORT_DESCRIPTOR_CRYPT32_dll" __DELAY_IMPORT_DESCRIPTOR_CRYPT32_dll
0x1300102B4: "void __cdecl GPQueryUserConfig(struct HKEY__ * __ptr64,struct _POLICY_TS_USER * __ptr64,struct _USERCONFIGW * __ptr64)" ?GPQueryUserConfig@@YAXPEAUHKEY__@@PEAU_POLICY_TS_USER@@PEAU_USERCONFIGW@@@Z
0x130009710: RegUserConfigDelete
0x1300063A4: "long __cdecl StringCbCopyW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCbCopyW@@YAJPEAG_KPEBG@Z
0x1300031E0: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x130005690: RegWinStationQueryExW
0x13000E410: QueryUserConfig
0x130018D40: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x1300148E8: "MaxIdleTime" ??_C@_1BI@DJMCHKGE@?$AAM?$AAa?$AAx?$AAI?$AAd?$AAl?$AAe?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x130010D80: RegGetUserPolicy
0x13001C0B0: "__cdecl _imp_RegEnumKeyW" __imp_RegEnumKeyW
0x13001C120: "__cdecl _imp_LsaOpenPolicy" __imp_LsaOpenPolicy
0x1300036A0: "__cdecl _imp_load_WinStationSetAutologonPassword" __imp_load_WinStationSetAutologonPassword
0x13001351C: "struct _ACL * __ptr64 __cdecl TsCryptAddSidToAcl(struct _ACL const * __ptr64,void * __ptr64)" ?TsCryptAddSidToAcl@@YAPEAU_ACL@@PEBU1@PEAX@Z
0x13001344C: "int __cdecl TsCryptAddNetworkServiceAcl(unsigned __int64)" ?TsCryptAddNetworkServiceAcl@@YAH_K@Z
0x130008270: RegWdEnumerateW
0x130013784: "int __cdecl TsCryptSetSecurityDescriptorDacl(unsigned __int64,struct _ACL const * __ptr64,int)" ?TsCryptSetSecurityDescriptorDacl@@YAH_KPEBU_ACL@@H@Z
0x130008150: RegWdEnumerateA
0x130014318: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x130014DB0: "fDisableClip" ??_C@_1BK@PBGFOOCC@?$AAf?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAC?$AAl?$AAi?$AAp?$AA?$AA@
0x130014A60: "MaxMonitors" ??_C@_1BI@ICBFLNKJ@?$AAM?$AAa?$AAx?$AAM?$AAo?$AAn?$AAi?$AAt?$AAo?$AAr?$AAs?$AA?$AA@
0x1300163B0: "CurrentBuildNumber" ??_C@_1CG@HMPMFHA@?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAB?$AAu?$AAi?$AAl?$AAd?$AAN?$AAu?$AAm?$AAb?$AAe?$AAr?$AA?$AA@
0x13000D68C: IsWallPaperDisabled
0x1300143E0: ntdll_NULL_THUNK_DATA
0x130014340: "__cdecl _imp_memcpy" __imp_memcpy
0x13001C0D8: "__cdecl _imp_GetSecurityDescriptorDacl" __imp_GetSecurityDescriptorDacl
0x1300160E8: "fEnableDTR" ??_C@_1BG@DMKCPHLL@?$AAf?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAD?$AAT?$AAR?$AA?$AA@
0x13000EB5C: QueryWd
0x13000E234: QueryPdConfig3
0x130015D40: "\Tds" ??_C@_19IENOEOEN@?$AA?2?$AAT?$AAd?$AAs?$AA?$AA@
0x130016298: "WdPrefix" ??_C@_1BC@EPNELDLB@?$AAW?$AAd?$AAP?$AAr?$AAe?$AAf?$AAi?$AAx?$AA?$AA@
0x130014188: "__cdecl _imp_GetComputerNameW" __imp_GetComputerNameW
0x1300135A0: "void * __ptr64 __cdecl TsCryptGetSIDForAccount(unsigned short const * __ptr64)" ?TsCryptGetSIDForAccount@@YAPEAXPEBG@Z
0x13001A5F0: "__cdecl _hmod__CRYPTSP_dll" __hmod__CRYPTSP_dll
0x130003293: "__cdecl _imp_load_RegEnumKeyW" __imp_load_RegEnumKeyW
0x130018D2C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x13001C148: api-ms-win-security-provider-l1-1-0_NULL_THUNK_DATA_DLA
0x130015E10: "W" ??_C@_13IIGBBHPI@?$AAW?$AA?$AA@
0x130014800: "fNoRemoteDesktopWallpaper" ??_C@_1DE@ELMGIIFD@?$AAf?$AAN?$AAo?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAD?$AAe?$AAs?$AAk?$AAt?$AAo?$AAp?$AAW?$AAa?$AAl?$AAl?$AAp?$AAa?$AAp?$AAe?$AAr?$AA?$AA@
0x13001A008: "__cdecl _security_cookie" __security_cookie
0x130014208: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x130015870: "PdClass" ??_C@_1BA@CKDHCNDK@?$AAP?$AAd?$AAC?$AAl?$AAa?$AAs?$AAs?$AA?$AA@
0x13000EDF0: RegGetTServerVersion
0x130008750: RegCdCreateW
0x130003B10: "__cdecl alloca_probe" _alloca_probe
0x13000BA98: StringCbPrintfA
0x130003597: "__cdecl _imp_load_CertFreeCertificateContext" __imp_load_CertFreeCertificateContext
0x130015788: "NasiPassWord" ??_C@_1BK@MEIHOKKL@?$AAN?$AAa?$AAs?$AAi?$AAP?$AAa?$AAs?$AAs?$AAW?$AAo?$AAr?$AAd?$AA?$AA@
0x130014160: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x1300143B0: "__cdecl _imp_RtlCompareMemory" __imp_RtlCompareMemory
0x130014A90: "fSecureLicensing" ??_C@_1CC@EJGBLMJN@?$AAf?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAi?$AAn?$AAg?$AA?$AA@
0x130003877: "__cdecl _imp_load_GetSecurityDescriptorDacl" __imp_load_GetSecurityDescriptorDacl
0x1300035CD: "__cdecl _imp_load_CertFindCertificateInStore" __imp_load_CertFindCertificateInStore
0x130014170: "__cdecl _imp_LocalFree" __imp_LocalFree
0x13001316C: WdConfigA2U
0x130013288: WdConfigU2A
0x130018CB4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x130009290: RegCdQueryW
0x130011CC8: CdConfigA2U
0x130011D58: CdConfigU2A
0x1300141B0: "__cdecl _imp_LoadLibraryW" __imp_LoadLibraryW
0x13001367C: "struct _SECURITY_DESCRIPTOR * __ptr64 __cdecl TsCryptGetSecurityDescriptor(unsigned __int64)" ?TsCryptGetSecurityDescriptor@@YAPEAU_SECURITY_DESCRIPTOR@@_K@Z
0x130009150: RegCdQueryA
0x130004A30: RegWinStationCreateA
0x130015A58: "Console" ??_C@_1BA@GIKDDGPH@?$AAC?$AAo?$AAn?$AAs?$AAo?$AAl?$AAe?$AA?$AA@
0x130014228: "__cdecl _imp_RegCreateKeyExW" __imp_RegCreateKeyExW
0x13001A600: "__cdecl _onexitbegin" __onexitbegin
0x1300156E0: "fUseDefaultGina" ??_C@_1CA@ECKFAJGG@?$AAf?$AAU?$AAs?$AAe?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAG?$AAi?$AAn?$AAa?$AA?$AA@
0x130014328: "__cdecl _imp__vsnwprintf" __imp__vsnwprintf
0x13000E0DC: QueryPdConfig2
0x1300163E0: "OemId" ??_C@_1M@CGOOFALP@?$AAO?$AAe?$AAm?$AAI?$AAd?$AA?$AA@
0x130014150: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x130015E90: "DsUnBindW" ??_C@_09DDCKJDFN@DsUnBindW?$AA@
0x130017894: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsalookup_l2_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsalookup_l2_1_0_dll
0x13000EC50: QueryWinStaCreate
0x130014220: "__cdecl _imp_RegDeleteTreeW" __imp_RegDeleteTreeW
0x1300141F8: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x1300030F4: "__cdecl _security_init_cookie" __security_init_cookie
0x1300153C8: "CallbackNumber" ??_C@_1BO@PPHLELIC@?$AAC?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AAN?$AAu?$AAm?$AAb?$AAe?$AAr?$AA?$AA@
0x13000ED80: RegFreeUtilityCommandList
0x1300035A9: "__cdecl _imp_load_CertCloseStore" __imp_load_CertCloseStore
0x130007010: RegPdCreateW
0x13001C0D0: "__cdecl _imp_SetSecurityDescriptorDacl" __imp_SetSecurityDescriptorDacl
0x1300138E0: TsCryptGetCertContext
0x1300162E0: "UserOverride" ??_C@_1BK@KCLGKAOH@?$AAU?$AAs?$AAe?$AAr?$AAO?$AAv?$AAe?$AAr?$AAr?$AAi?$AAd?$AAe?$AA?$AA@
0x130018C50: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x130004FA0: RegWinStationEnumerateA
0x130014DD0: "fEncryptRPCTraffic" ??_C@_1CG@CEJDCLCK@?$AAf?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAR?$AAP?$AAC?$AAT?$AAr?$AAa?$AAf?$AAf?$AAi?$AAc?$AA?$AA@
0x130014320: "__cdecl _imp_memmove" __imp_memmove
0x1300050C0: RegWinStationEnumerateW
0x130015EF0: "(None)" ??_C@_1O@GJKFBHBB@?$AA?$CI?$AAN?$AAo?$AAn?$AAe?$AA?$CJ?$AA?$AA@
0x130016250: "WdFlag" ??_C@_1O@DGGPGBEE@?$AAW?$AAd?$AAF?$AAl?$AAa?$AAg?$AA?$AA@
0x1300164B8: "StartRCM" ??_C@_1BC@DMKLGGHJ@?$AAS?$AAt?$AAa?$AAr?$AAt?$AAR?$AAC?$AAM?$AA?$AA@
0x13000C4F4: CreateUserConfig
0x130007AC0: RegPdQueryW
0x130016158: "FlowHardwareRx" ??_C@_1BO@MPNBFLIC@?$AAF?$AAl?$AAo?$AAw?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAR?$AAx?$AA?$AA@
0x13000FEC4: "__cdecl RegSetAcceptConnBySource" _RegSetAcceptConnBySource
0x130007950: RegPdQueryA
0x130017980: CRYPTSP_NULL_THUNK_DATA_DLN
0x1300160A8: "fFlowSoftwareRx" ??_C@_1CA@CDFPHODF@?$AAf?$AAF?$AAl?$AAo?$AAw?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AAR?$AAx?$AA?$AA@
0x130014368: "__cdecl _imp_malloc" __imp_malloc
0x130015FA0: "BaudRate" ??_C@_1BC@MIOHADKO@?$AAB?$AAa?$AAu?$AAd?$AAR?$AAa?$AAt?$AAe?$AA?$AA@
0x130015E48: "ntdsapi.dll" ??_C@_1BI@NAMKIGKH@?$AAn?$AAt?$AAd?$AAs?$AAa?$AAp?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1300177F4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_SAMLIB_dll" __DELAY_IMPORT_DESCRIPTOR_SAMLIB_dll
0x1300165C8: "fInHelpMode" ??_C@_1BI@PHGENMEK@?$AAf?$AAI?$AAn?$AAH?$AAe?$AAl?$AAp?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x130014900: "MaxDisconnectionTime" ??_C@_1CK@HGAHBDCL@?$AAM?$AAa?$AAx?$AAD?$AAi?$AAs?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x13001A5D0: "__cdecl _hmod__WINSTA_dll" __hmod__WINSTA_dll
0x1300155A8: "fInheritAutoClient" ??_C@_1CG@LHJBEAF@?$AAf?$AAI?$AAn?$AAh?$AAe?$AAr?$AAi?$AAt?$AAA?$AAu?$AAt?$AAo?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AA?$AA@
0x130015270: "__cdecl _sz_CRYPT32_dll" __sz_CRYPT32_dll
0x13000DDB4: QueryMonitor
0x130015770: "LanAdapter" ??_C@_1BG@CNDDGCGI@?$AAL?$AAa?$AAn?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AA?$AA@
0x130002E70: "__cdecl _report_gsfailure" __report_gsfailure
0x130005550: RegWinStationQueryExNew
0x1300142E8: api-ms-win-core-timezone-l1-1-0_NULL_THUNK_DATA
0x13000DE60: QueryNasi
0x130015140: "fEnableWinStation" ??_C@_1CE@LGMNHIOO@?$AAf?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAW?$AAi?$AAn?$AAS?$AAt?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x130015688: "fDisableEncryption" ??_C@_1CG@GIDOHHPH@?$AAf?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1300095C0: RegDefaultUserConfigQueryW
0x1300034D6: "__cdecl _imp_load_LsaOpenPolicy" __imp_load_LsaOpenPolicy
0x130014C00: "fDisableTerminalServerTooltip" ??_C@_1DM@LPKPIDPB@?$AAf?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAl?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAT?$AAo?$AAo?$AAl?$AAt?$AAi?$AAp?$AA?$AA@
0x1300148C8: "InitialProgram" ??_C@_1BO@JEHMMOKN@?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AA?$AA@
0x130018D18: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-1" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-1
0x130014D68: "fDisableLPT" ??_C@_1BI@IAGPHJML@?$AAf?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAL?$AAP?$AAT?$AA?$AA@
0x13001A610: "__cdecl _native_startup_state" __native_startup_state
0x130015540: "fInheritMaxDisconnectionTime" ??_C@_1DK@ICLKDGDH@?$AAf?$AAI?$AAn?$AAh?$AAe?$AAr?$AAi?$AAt?$AAM?$AAa?$AAx?$AAD?$AAi?$AAs?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x13000ECB0: RegBuildNumberQuery
0x130007D90: RegWdCreateA
0x130015410: "fInheritResetBroken" ??_C@_1CI@CBMLMCJG@?$AAf?$AAI?$AAn?$AAh?$AAe?$AAr?$AAi?$AAt?$AAR?$AAe?$AAs?$AAe?$AAt?$AAB?$AAr?$AAo?$AAk?$AAe?$AAn?$AA?$AA@
0x130015730: "Domain" ??_C@_1O@OAMNPMOM@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x130014C90: "UserAuthentication" ??_C@_1CG@PLMPFEFE@?$AAU?$AAs?$AAe?$AAr?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x130015ED0: "MprAdminUserSetInfo" ??_C@_0BE@PNPNCA@MprAdminUserSetInfo?$AA@
0x130014A78: "ColorDepth" ??_C@_1BG@HGDJCOLL@?$AAC?$AAo?$AAl?$AAo?$AAr?$AAD?$AAe?$AAp?$AAt?$AAh?$AA?$AA@
0x130015230: "__cdecl _sz_SAMLIB_dll" __sz_SAMLIB_dll
0x1300158C0: "OutBufCount" ??_C@_1BI@IDAMDFNM@?$AAO?$AAu?$AAt?$AAB?$AAu?$AAf?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x130015AA0: "TemplateCertificate" ??_C@_1CI@HCEFKOIA@?$AAT?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AA?$AA@
0x1300179D0: SAMLIB_NULL_THUNK_DATA_DLN
0x130017E80: SAMLIB_NULL_THUNK_DATA_DLB
0x13001C098: SAMLIB_NULL_THUNK_DATA_DLA
0x130015700: "fDisableExe" ??_C@_1BI@DMEIHKHP@?$AAf?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAE?$AAx?$AAe?$AA?$AA@
0x130016230: "WdDLL" ??_C@_1M@BAEKMPJM@?$AAW?$AAd?$AAD?$AAL?$AAL?$AA?$AA@
0x130015438: "fInheritReconnectSame" ??_C@_1CM@DLILGGDM@?$AAf?$AAI?$AAn?$AAh?$AAe?$AAr?$AAi?$AAt?$AAR?$AAe?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAS?$AAa?$AAm?$AAe?$AA?$AA@
0x130016118: "XonChar" ??_C@_1BA@MHDJNEAN@?$AAX?$AAo?$AAn?$AAC?$AAh?$AAa?$AAr?$AA?$AA@
0x130015340: "LoadableProtocol_Object" ??_C@_1DA@IJJGJOCP@?$AAL?$AAo?$AAa?$AAd?$AAa?$AAb?$AAl?$AAe?$AAP?$AAr?$AAo?$AAt?$AAo?$AAc?$AAo?$AAl?$AA_?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x13000BD34: CreateAsync
0x1300035DF: "__cdecl _imp_load_NCryptIsKeyHandle" __imp_load_NCryptIsKeyHandle
0x13000B4B0: QueryUserProperty
0x130006438: StringCchLengthW
0x130018D7C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x130003737: "__cdecl _tailMerge_api_ms_win_security_lsalookup_l2_1_0_dll" __tailMerge_api_ms_win_security_lsalookup_l2_1_0_dll
0x130014998: "fNoFontSmoothing" ??_C@_1CC@NBNDPFN@?$AAf?$AAN?$AAo?$AAF?$AAo?$AAn?$AAt?$AAS?$AAm?$AAo?$AAo?$AAt?$AAh?$AAi?$AAn?$AAg?$AA?$AA@
0x13000DFB0: QueryPdConfig
0x13000CB40: GetDesktopKeyHandle
0x13000F5B0: RegIsSrcAcceptingConnections
0x1300142F8: "__cdecl _imp_free" __imp_free
0x1300067F4: "__cdecl RegWinStationEnumerateMultimediaApplicationList" _RegWinStationEnumerateMultimediaApplicationList
0x13000366A: "__cdecl _imp_load_NCryptGetProperty" __imp_load_NCryptGetProperty
0x130003060: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x1300142A0: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x130015918: "PortNumber" ??_C@_1BG@LJAMCNJN@?$AAP?$AAo?$AAr?$AAt?$AAN?$AAu?$AAm?$AAb?$AAe?$AAr?$AA?$AA@
0x1300142B0: api-ms-win-core-synch-l1-2-1_NULL_THUNK_DATA
0x130014CD8: "MinEncryptionLevel" ??_C@_1CG@KLDMOPMH@?$AAM?$AAi?$AAn?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi?$AAo?$AAn?$AAL?$AAe?$AAv?$AAe?$AAl?$AA?$AA@
0x130015960: "L$_{F9E9F0B6-D323-488d-A416-FCD4" ??_C@_1FG@NMPCCMHC@?$AAL?$AA$?$AA_?$AA?$HL?$AAF?$AA9?$AAE?$AA9?$AAF?$AA0?$AAB?$AA6?$AA?9?$AAD?$AA3?$AA2?$AA3?$AA?9?$AA4?$AA8?$AA8?$AAd?$AA?9?$AAA?$AA4?$AA1?$AA6?$AA?9?$AAF?$AAC?$AAD?$AA4@
0x130014290: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x130009CD0: RegMergeUserConfigWithUserParameters
0x130018CC8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x130017FA8: api-ms-win-security-provider-l1-1-0_NULL_THUNK_DATA_DLB
0x13000331E: "__cdecl _imp_load_RegConnectRegistryW" __imp_load_RegConnectRegistryW
0x130016178: "FlowHardwareTx" ??_C@_1BO@BJIILIJP@?$AAF?$AAl?$AAo?$AAw?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAT?$AAx?$AA?$AA@
0x130003ACE: memset
0x130018DE0: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x130017854: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ncrypt_dll" __DELAY_IMPORT_DESCRIPTOR_ncrypt_dll
0x1300158D8: "OutBufDelay" ??_C@_1BI@IAHOAMJC@?$AAO?$AAu?$AAt?$AAB?$AAu?$AAf?$AAD?$AAe?$AAl?$AAa?$AAy?$AA?$AA@
0x130014AB8: "fPreventLicenseUpgrade" ??_C@_1CO@JDPJJKHA@?$AAf?$AAP?$AAr?$AAe?$AAv?$AAe?$AAn?$AAt?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAU?$AAp?$AAg?$AAr?$AAa?$AAd?$AAe?$AA?$AA@

[JEB Decompiler by PNF Software]