Generated by JEB on 2019/08/01

PE: C:\Windows\System32\lsasrv.dll Base=0x180000000 SHA-256=444113571DD057E724385B1CF1DCE3F2DEBA50D7257DECA49522BCD697560D1A
PDB: lsasrv.pdb GUID={2C0AF7D1-1044-3F1F-A44B0BB747E27E28} Age=1

7882 located named symbols:
0x1800D11D8: LsapMakeDomainRelativeSid
0x180145858: "__cdecl _imp_RtlInitUnicodeStringEx" __imp_RtlInitUnicodeStringEx
0x180135AD0: LsarSetDomainInformationPolicy_notify
0x180149760: "\DosDevices\A:" ??_C@_1BO@LJHGOKGD@?$AA?2?$AAD?$AAo?$AAs?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?2?$AAA?$AA?3?$AA?$AA@
0x180161940: "LsapIsSameUser" ??_C@_0P@EJNCBAON@LsapIsSameUser?$AA@
0x180148050: "NtQuerySystemInformation" ??_C@_0BJ@NDLOPGCH@NtQuerySystemInformation?$AA@
0x1801452F0: "__cdecl _imp_RtlpNtOpenKey" __imp_RtlpNtOpenKey
0x1800E38E0: LsaIRenewCertificate
0x180075198: "__cdecl _imp_load_SamIFree_SAMPR_RETURNED_USTRING_ARRAY" __imp_load_SamIFree_SAMPR_RETURNED_USTRING_ARRAY
0x1801671A0: "%s: Will try to find the OID: '%" ??_C@_1GI@MGBMINBB@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAW?$AAi?$AAl?$AAl?$AA?5?$AAt?$AAr?$AAy?$AA?5?$AAt?$AAo?$AA?5?$AAf?$AAi?$AAn?$AAd?$AA?5?$AAt?$AAh?$AAe?$AA?5?$AAO?$AAI?$AAD?$AA?3?$AA?5?$AA?8?$AA?$CF@
0x180188820: UserRightTypeName
0x18006E23C: LsapRegOpenTransaction
0x1800D20F0: "void __cdecl LsapThreadBase(struct _LSAP_THREAD_START * __ptr64)" ?LsapThreadBase@@YAXPEAU_LSAP_THREAD_START@@@Z
0x18014AAA0: "LsapDbQueryAuditPolicyInternal" ??_C@_0BP@LOFIFAHN@LsapDbQueryAuditPolicyInternal?$AA@
0x180159DF0: "MiniSetupInProgress" ??_C@_1CI@MECFENN@?$AAM?$AAi?$AAn?$AAi?$AAS?$AAe?$AAt?$AAu?$AAp?$AAI?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x180155090: "SeProfileSingleProcessPrivilege" ??_C@_1EA@EDIGMFBC@?$AAS?$AAe?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAS?$AAi?$AAn?$AAg?$AAl?$AAe?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800717B8: "unsigned long __cdecl CredpSetupStorageChangeNotification(struct _CREDENTIAL_SET * __ptr64,unsigned long,void * __ptr64 * __ptr64)" ?CredpSetupStorageChangeNotification@@YAKPEAU_CREDENTIAL_SET@@KPEAPEAX@Z
0x18011E510: ?EnsureCoalescedTimer_SetTimer@details@wil@@YAXAEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_TP_TIMER@@P6AXPEAU1@@Z$1?Destroy@?$DestroyThreadPoolTimer@USystemThreadPoolMethods@details@wil@@$0A@@details@wil@@SAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@2@AEA_N_J@Z
0x18018B4A0: "struct _RTL_RESOURCE * LogonSessionListLock" ?LogonSessionListLock@@3PAU_RTL_RESOURCE@@A
0x18001FC28: LsapSplitElevatedToken
0x18004D730: LsapVirtualAccountCheckInit
0x180019EF0: LsapCopyFromClientBuffer
0x18006839C: LsapMakePipeSD
0x18018AB78: pfnGetServiceAccountPassword
0x180163438: " -" ??_C@_15BLMJCMIJ@?$AA?5?$AA?9?$AA?$AA@
0x180149540: "Machine is booting up." ??_C@_1CO@IPMDEDHL@?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAb?$AAo?$AAo?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAu?$AAp?$AA?4?$AA?$AA@
0x180144580: "__cdecl _imp_MesEncodeIncrementalHandleCreate" __imp_MesEncodeIncrementalHandleCreate
0x180062BE4: LsapProcessPrivilegeUpdates
0x18012BEBC: "long __cdecl StringCat(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?StringCat@@YAJPEBG0PEAPEAG@Z
0x18007579A: "__cdecl _imp_load_SystemFunction004" __imp_load_SystemFunction004
0x180060E5C: AdtpInitializeAuditingCommon
0x180154C38: "SeCreateSymbolicLinkPrivilege" ??_C@_1DM@MMDBEHJC@?$AAS?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAS?$AAy?$AAm?$AAb?$AAo?$AAl?$AAi?$AAc?$AAL?$AAi?$AAn?$AAk?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180161350: "LsaICryptProtectData" ??_C@_0BF@PBALOBCC@LsaICryptProtectData?$AA@
0x18018D0B0: "bool (__cdecl* __ptr64 wil::g_pfnIsDebuggerPresent)(void)" ?g_pfnIsDebuggerPresent@wil@@3P6A_NXZEA
0x180001980: "long __cdecl CredpWriteFile(void * __ptr64,struct _CREDENTIAL_FILE_HEADER * __ptr64,unsigned char * __ptr64,unsigned long)" ?CredpWriteFile@@YAJPEAXPEAU_CREDENTIAL_FILE_HEADER@@PEAEK@Z
0x1801996C8: "__cdecl _imp_SecpTranslateName" __imp_SecpTranslateName
0x18015CEC0: "1" ??_C@_13JGCMLPCH@?$AA1?$AA?$AA@
0x180161920: "LsapHasConnectPermission" ??_C@_0BJ@HEFFBNIL@LsapHasConnectPermission?$AA@
0x1800E27F0: LsaIAuditInitializeParametersAndWriteEvent
0x18014CB20: "::BCryptGetProperty( hashAlg.get" ??_C@_0JC@CLIADPAC@?3?3BCryptGetProperty?$CI?5hashAlg?4get@
0x1801194B4: "long __cdecl _AllocStringWorker<class CTLocalAllocPolicy>(void * __ptr64,unsigned long,unsigned short const * __ptr64,unsigned __int64,unsigned __int64,unsigned short * __ptr64 * __ptr64)" ??$_AllocStringWorker@VCTLocalAllocPolicy@@@@YAJPEAXKPEBG_K2PEAPEAG@Z
0x180199710: "__cdecl _imp_VaultOpenVault" __imp_VaultOpenVault
0x180072DCC: "__cdecl _raise_securityfailure" __raise_securityfailure
0x1800FFBA0: LsapDbCloseHandle
0x18012038C: "public: bool __cdecl wil::details_abi::heap_buffer::push_back(void const * __ptr64,unsigned __int64) __ptr64" ?push_back@heap_buffer@details_abi@wil@@QEAA_NPEBX_K@Z
0x1800EFC94: LsapAdtGenerateSpecialGroupsLogonAudit
0x18014D1F8: "internal\sdk\inc\wil\staging.h" ??_C@_0BP@IKPJGMBG@internal?2sdk?2inc?2wil?2staging?4h?$AA@
0x1800BA468: CredpValidateSupportedTargetFormats
0x180077348: "public: __cdecl LoopbackLibrary::SecurityContextPtr::~SecurityContextPtr(void) __ptr64" ??1SecurityContextPtr@LoopbackLibrary@@QEAA@XZ
0x180065228: LsapRtlAddPrivileges
0x1800EE580: LsarConfigureUserArso
0x180144E70: "__cdecl _imp_ImpersonateLoggedOnUser" __imp_ImpersonateLoggedOnUser
0x180103210: LsarEnumerateAccountsWithUserRight
0x180074EBC: IsSamIConnectPresent
0x180166190: "%s: Cannot read any accounts our" ??_C@_1IG@BKEPDDPA@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAa?$AAn?$AAn?$AAo?$AAt?$AA?5?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAa?$AAn?$AAy?$AA?5?$AAa?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?5?$AAo?$AAu?$AAr@
0x180199770: "__cdecl _imp_EvtSubscribe" __imp_EvtSubscribe
0x18018C5F0: LsapTraceRegistrationHandle
0x1801448F8: api-ms-win-core-file-l1-1-0_NULL_THUNK_DATA
0x18014D778: credmanium__MIDL_TypeFormatString
0x18001F6F0: "enum _NEG_DOMAIN_TYPES __cdecl NegpIsUplevelDomain(struct _LUID * __ptr64,enum _SECURITY_LOGON_TYPE,struct _UNICODE_STRING * __ptr64)" ?NegpIsUplevelDomain@@YA?AW4_NEG_DOMAIN_TYPES@@PEAU_LUID@@W4_SECURITY_LOGON_TYPE@@PEAU_UNICODE_STRING@@@Z
0x18004FD6C: LsapDbResetStates
0x180003F9C: DerefCredHandle
0x18015F820: "objectSid" ??_C@_1BE@GEFKMAIL@?$AAo?$AAb?$AAj?$AAe?$AAc?$AAt?$AAS?$AAi?$AAd?$AA?$AA@
0x180064A90: LsapCrServerGetSessionKey
0x180074EBC: IsSamrLookupIdsInDomainPresent
0x1800742CB: "__cdecl _imp_load_FWQueryIsolationType" __imp_load_FWQueryIsolationType
0x180144E40: "__cdecl _imp_EventRegister" __imp_EventRegister
0x180072254: LspDestroyEncryptionContext
0x18014C0F0: "Normal" ??_C@_06EFAGIKOH@Normal?$AA@
0x1801498E8: "LspAddNewEncryptionKey" ??_C@_0BH@KJMOIGOL@LspAddNewEncryptionKey?$AA@
0x18014DB58: "NetworkService" ??_C@_1BO@EBLCFBPH@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x18011C8C0: "void __cdecl wil::details::ReportFailure_Hr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long)" ?ReportFailure_Hr@details@wil@@YAXPEAXIPEBD110W4FailureType@2@J@Z
0x180075668: "__cdecl _imp_load_CryptSetProvParam" __imp_load_CryptSetProvParam
0x18004D540: LsaIIsLocalHost
0x1801619E0: "LsapGetSamRegKeyForComplexity" ??_C@_0BO@ELPONLAN@LsapGetSamRegKeyForComplexity?$AA@
0x180155718: Audit_Ds_Replication
0x18007385F: "__cdecl _tailMerge_dsparse_dll" __tailMerge_dsparse_dll
0x1800E5C94: LsapAdtCrimsonRenderHelper
0x1801595F0: "LsaRegisterExtension(LsaRmExtens" ??_C@_1FI@JOHOBJIN@?$AAL?$AAs?$AAa?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAe?$AAr?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AA?$CI?$AAL?$AAs?$AAa?$AAR?$AAm?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs@
0x18004B110: LsapDbDeleteObject
0x180187138: "__cdecl _hmod__api_ms_win_eventlog_private_l1_1_0_dll" __hmod__api_ms_win_eventlog_private_l1_1_0_dll
0x1800FAF30: LsaIClearOldSyskey
0x1800F79E4: "__cdecl GetControlledUserInfo" _GetControlledUserInfo
0x180145620: "__cdecl _imp_RtlEthernetAddressToStringW" __imp_RtlEthernetAddressToStringW
0x18012B248: "long __cdecl CopyStringSafeW(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?CopyStringSafeW@@YAJPEBGPEAPEAG@Z
0x18014A7B0: "TrDmSid" ??_C@_1BA@FDEHIOAN@?$AAT?$AAr?$AAD?$AAm?$AAS?$AAi?$AAd?$AA?$AA@
0x1801870D0: "__cdecl _hmod__DNSAPI_dll" __hmod__DNSAPI_dll
0x180185798: "unsigned __int64 NtlmPackageId" ?NtlmPackageId@@3_KA
0x18014B2B8: "LsapRegisterIdentityProvider" ??_C@_0BN@BONCOMBH@LsapRegisterIdentityProvider?$AA@
0x1800E4164: LsapFreeTokenInformationV1
0x1801676F0: "%s: FindExtensionByOid: pcszOid " ??_C@_1FC@GEGMKIKN@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAF?$AAi?$AAn?$AAd?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AAB?$AAy?$AAO?$AAi?$AAd?$AA?3?$AA?5?$AAp?$AAc?$AAs?$AAz?$AAO?$AAi?$AAd?$AA?5@
0x1801558C8: Audit_ObjectAccess_ApplicationGenerated
0x18015D7F8: " Sids[ %d ] = %wZ" ??_C@_1CG@HDCBFBEE@?$AA?7?$AA?7?$AAS?$AAi?$AAd?$AAs?$AA?$FL?$AA?5?$AA?$CF?$AAd?$AA?5?$AA?$FN?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAw?$AAZ?$AA?$AA@
0x18014A7C0: "TrDmTrPN" ??_C@_1BC@JIIDNPJM@?$AAT?$AAr?$AAD?$AAm?$AAT?$AAr?$AAP?$AAN?$AA?$AA@
0x180199828: "__cdecl _imp_NetApiBufferAllocate" __imp_NetApiBufferAllocate
0x1800730A0: "__cdecl FindPESection" _FindPESection
0x18017E0F4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-2-0
0x18017B660: FirewallAPI_NULL_THUNK_DATA_DLB
0x180168000: "RegCreateKeyExW" ??_C@_1CA@DDPBCKNC@?$AAR?$AAe?$AAg?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAK?$AAe?$AAy?$AAE?$AAx?$AAW?$AA?$AA@
0x180148FE8: "UserRightObject" ??_C@_1CA@NFHEGJAC@?$AAU?$AAs?$AAe?$AAr?$AAR?$AAi?$AAg?$AAh?$AAt?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x1801991B8: "__cdecl _imp_FwFree" __imp_FwFree
0x1801649F0: "%s: No device cert or workplace " ??_C@_1FO@LLACDMPJ@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAN?$AAo?$AA?5?$AAd?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?5?$AAc?$AAe?$AAr?$AAt?$AA?5?$AAo?$AAr?$AA?5?$AAw?$AAo?$AAr?$AAk?$AAp?$AAl?$AAa?$AAc?$AAe?$AA?5@
0x180162A50: "h" ??_C@_13CACJPPAP@?$AAh?$AA?$AA@
0x1801614A0: "ConvertSidToStringSidW" ??_C@_0BH@IEKNBCGC@ConvertSidToStringSidW?$AA@
0x1800756E6: "__cdecl _imp_load_CryptDestroyKey" __imp_load_CryptDestroyKey
0x1800743B8: "__cdecl _tailMerge_ext_ms_win_netprovision_netprovfw_l1_1_0_dll" __tailMerge_ext_ms_win_netprovision_netprovfw_l1_1_0_dll
0x1801992B0: "__cdecl _imp_CredIsProtectedW" __imp_CredIsProtectedW
0x18011FBAC: "public: void __cdecl wil::details::FeatureStateManager::SubscribeToUsageFlush(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64)) __ptr64" ?SubscribeToUsageFlush@FeatureStateManager@details@wil@@QEAAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z@Z
0x18016A870: "LsarGetSystemAccessAccount" ??_C@_1DG@EOKBPOJB@?$AAL?$AAs?$AAa?$AAr?$AAG?$AAe?$AAt?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x180100A80: LsapDbLookupSidsInPrimaryDomain
0x1800F68B4: "__cdecl AllocEnumInfo" _AllocEnumInfo
0x180133534: LsapGenerateGUIDString
0x180076EF4: "void __cdecl LoopbackLibrary::Uninitialize(void)" ?Uninitialize@LoopbackLibrary@@YAXXZ
0x18014CBE0: "::BCryptGenRandom(rngAlg.get(), " ??_C@_0FB@JIFKJPIE@?3?3BCryptGenRandom?$CIrngAlg?4get?$CI?$CJ?0?5@
0x180123204: AdtpAppendUnicodeToString
0x18011FCF0: "public: void __cdecl wil::details_abi::RawUsageIndex::Swap(class wil::details_abi::RawUsageIndex & __ptr64) __ptr64" ?Swap@RawUsageIndex@details_abi@wil@@QEAAXAEAV123@@Z
0x18003A890: "unsigned char __cdecl NegpCheckForDuplicateCreds(struct _NEG_CREDS * __ptr64 * __ptr64)" ?NegpCheckForDuplicateCreds@@YAEPEAPEAU_NEG_CREDS@@@Z
0x1800E5654: LsapAdtValidateAuditingPolicyInformation
0x180144458: "__cdecl _imp_ASN1DecAlloc" __imp_ASN1DecAlloc
0x180075A06: "__cdecl _imp_load_CryptBinaryToStringW" __imp_load_CryptBinaryToStringW
0x18011C660: "void __cdecl wil::details::ReleaseMutex(void * __ptr64)" ?ReleaseMutex@details@wil@@YAXPEAX@Z
0x18018AB30: "unsigned long LsaAutologgerStartupEventsRequired" ?LsaAutologgerStartupEventsRequired@@3KA
0x1801499E0: "LsapNotifyProcessNotificationEve" ??_C@_0CD@MMBFMMID@LsapNotifyProcessNotificationEve@
0x18014B4A0: "ext-ms-win-authz-claimpolicies-l" ??_C@_1EM@MIFLFDAN@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAa?$AAu?$AAt?$AAh?$AAz?$AA?9?$AAc?$AAl?$AAa?$AAi?$AAm?$AAp?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?9?$AAl@
0x180144E80: "__cdecl _imp_AllocateAndInitializeSid" __imp_AllocateAndInitializeSid
0x18015D360: "LsapAdtWriteSecurityDescriptorTo" ??_C@_0DD@HMDMKFMP@LsapAdtWriteSecurityDescriptorTo@
0x180160308: "LPT6." ??_C@_1M@ELPFIECI@?$AAL?$AAP?$AAT?$AA6?$AA?4?$AA?$AA@
0x18012D694: "public: static long __cdecl Logger::WriteRegistryFailureEventEx(unsigned long,unsigned short const * __ptr64,unsigned short const * __ptr64,...)" ?WriteRegistryFailureEventEx@Logger@@SAJKPEBG0ZZ
0x18010666C: RtlStringCchCatW
0x180155F48: LspSyskeyEncryptionKeyID
0x180044EB0: AdtpBuildUserAccountControlString
0x180118A68: "__cdecl TlgCreateSz" _TlgCreateSz
0x1801447F0: "__cdecl _imp_OutputDebugStringW" __imp_OutputDebugStringW
0x18015C4F0: "LsapDbInitSidCache failed" ??_C@_1DE@JIKLNKGJ@?$AAL?$AAs?$AAa?$AAp?$AAD?$AAb?$AAI?$AAn?$AAi?$AAt?$AAS?$AAi?$AAd?$AAC?$AAa?$AAc?$AAh?$AAe?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x180146F80: SSPIEX_LOGON_USER_STOP
0x18014B440: "__cdecl _sz_api_ms_win_eventlog_legacy_l1_1_0_dll" __sz_api_ms_win_eventlog_legacy_l1_1_0_dll
0x1800EE648: StringCchCatW
0x18010D494: "long __cdecl LsapGetUserNameFromAuthIdEx2(unsigned char * __ptr64,unsigned long,struct _UNICODE_STRING * __ptr64)" ?LsapGetUserNameFromAuthIdEx2@@YAJPEAEKPEAU_UNICODE_STRING@@@Z
0x18015C590: "LsapInitializePerUserIdentityCac" ??_C@_1FE@FCNPEKMA@?$AAL?$AAs?$AAa?$AAp?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAP?$AAe?$AAr?$AAU?$AAs?$AAe?$AAr?$AAI?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAy?$AAC?$AAa?$AAc@
0x18018AC20: LsapDbPolicy
0x180145828: "__cdecl _imp_RtlReleaseRelativeName" __imp_RtlReleaseRelativeName
0x1801640D0: T4
0x180155B50: "\Registry\Machine\System\Current" ??_C@_1KO@LFEDCLJF@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt@
0x180157860: U4
0x18014C4C0: WPP_ed9b3738536937c12be80a3531f3778f_Traceguids
0x180160F48: "LsapDisconnectAccountInSam" ??_C@_0BL@DMCMMPCN@LsapDisconnectAccountInSam?$AA@
0x18018CA68: g_KdcRegistrationHandle
0x18011D16C: "long __cdecl StringCchCatW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCatW@@YAJPEAG_KPEBG@Z
0x180024D80: LsapDbCreateHandle
0x1801895A0: g_pLsaExtensionTableLsaDb
0x1801358B0: LsarEnumerateTrustedDomains_notify
0x18004B06C: LsapDbDeleteAccount
0x180199330: "__cdecl _imp_GetIdentityProviderInfoByGUID" __imp_GetIdentityProviderInfoByGUID
0x1801610C0: "LsaConnectBroker" ??_C@_0BB@GPKLOCOK@LsaConnectBroker?$AA@
0x1800C5A70: LpcLookupWellKnownSid
0x180155758: Audit_AccountManagement_ApplicationGroup
0x18002F6B8: LsapWaitForSamForAwhile
0x180199808: "__cdecl _imp_NetpIsDomainNameValid" __imp_NetpIsDomainNameValid
0x180144AB8: "__cdecl _imp_SetThreadToken" __imp_SetThreadToken
0x180144F50: "__cdecl _imp_CapabilityCheck" __imp_CapabilityCheck
0x18015C6F0: "LsapDbInitializeServer(2) failed" ??_C@_1EC@JJIFAGCO@?$AAL?$AAs?$AAa?$AAp?$AAD?$AAb?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?$CI?$AA2?$AA?$CJ?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd@
0x180149D40: DOMAIN_LEAVE_GUID
0x180188CC8: LsapPrivilegeDlls
0x18006EE30: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x180145748: "__cdecl _imp_RtlFreeUnicodeString" __imp_RtlFreeUnicodeString
0x1801996C0: "__cdecl _imp_SecpFreeMemory" __imp_SecpFreeMemory
0x1800E9674: LsapAdtAuditGroupsInToken
0x18015D820: "LookupSids chain request (using " ??_C@_1BBK@EDEEOEEC@?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AAS?$AAi?$AAd?$AAs?$AA?5?$AAc?$AAh?$AAa?$AAi?$AAn?$AA?5?$AAr?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?5?$AA?$CI?$AAu?$AAs?$AAi?$AAn?$AAg?$AA?5@
0x18014AA60: "Privilgs" ??_C@_1BC@HLDNHEBD@?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAg?$AAs?$AA?$AA@
0x18017E234: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x1800EDA70: LsapEnableSystemArsoConsent
0x18000C02C: "long __cdecl LsapUnpackKerbLogonBuffer(void * __ptr64,unsigned long,void * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _LUID * __ptr64 * __ptr64,unsigned char * __ptr64)" ?LsapUnpackKerbLogonBuffer@@YAJPEAXK0PEAU_UNICODE_STRING@@11PEAPEAU_LUID@@PEAE@Z
0x1800C7360: LsaISetPackageAttrInLogonSession
0x180155168: "SeTakeOwnershipPrivilege" ??_C@_1DC@DAFGHJAD@?$AAS?$AAe?$AAT?$AAa?$AAk?$AAe?$AAO?$AAw?$AAn?$AAe?$AAr?$AAs?$AAh?$AAi?$AAp?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18015EC28: "GlobalStore" ??_C@_1BI@JLNCGJBG@?$AAG?$AAl?$AAo?$AAb?$AAa?$AAl?$AAS?$AAt?$AAo?$AAr?$AAe?$AA?$AA@
0x1801454C8: "__cdecl _imp_RtlRunDecodeUnicodeString" __imp_RtlRunDecodeUnicodeString
0x180078596: "__cdecl local_unwind" _local_unwind
0x180017E70: LsaIAddNamesToLogonSession
0x180162614: "Lookup" ??_C@_06JCNKMBNA@Lookup?$AA@
0x1800EAED0: LsapFreeClaimsInAdtParams
0x1801121C4: LsapResolveIdentityInternetSid
0x18018ABE9: g_OldSyskeyBufferInitialized
0x180060D34: LsapAdtOpenSpecialGroupAuditingKey
0x1800442D8: LsapSamExtQueryRealmList
0x180109F44: LsaDbpValidateLsaprTrustedDomainAuthInformationInternal
0x18014BFE0: "__cdecl _sz_cryptdll_dll" __sz_cryptdll_dll
0x180161E80: "LoadUserProfileW" ??_C@_0BB@NCFPFHNF@LoadUserProfileW?$AA@
0x180145570: "__cdecl _imp_TpWaitForTimer" __imp_TpWaitForTimer
0x1800D2BD0: LsapGetServiceAccountPassword
0x18001CCA0: LsapDbLookupIsolatedDomainName
0x1800506B0: LsapDbLookupAccount
0x180070664: LsapDbUpgradeRevision
0x1800F4B30: LsarLookupAuditSubCategoryName
0x18017E16C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-legacy-l1-1-0
0x180144548: "__cdecl _imp_MesDecodeIncrementalHandleCreate" __imp_MesDecodeIncrementalHandleCreate
0x180147FEC: "%d" ??_C@_15KNBIKKIN@?$AA?$CF?$AAd?$AA?$AA@
0x18015D940: " Names[ %d ] = %wZ" ??_C@_1CI@NCGADDMO@?$AA?7?$AA?7?$AAN?$AAa?$AAm?$AAe?$AAs?$AA?$FL?$AA?5?$AA?$CF?$AAd?$AA?5?$AA?$FN?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAw?$AAZ?$AA?$AA@
0x18016A790: "LsarAddPrivilegesToAccount" ??_C@_1DG@EDOAPJNN@?$AAL?$AAs?$AAa?$AAr?$AAA?$AAd?$AAd?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAs?$AAT?$AAo?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x180135BF0: LsarStorePrivateData_notify
0x180144988: "__cdecl _imp_DnsHostnameToComputerNameW" __imp_DnsHostnameToComputerNameW
0x1800C35D4: WPP_SF_SSdDS
0x180144A28: "__cdecl _imp_VirtualProtect" __imp_VirtualProtect
0x1801855A0: StagingSDKey
0x180162D40: "SOFTWARE\Microsoft\Windows NT\Cu" ??_C@_1IM@MHDCCEEI@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x1801857A8: "unsigned __int64 NegoExtenderPackageId" ?NegoExtenderPackageId@@3_KA
0x180070EBC: LsapCheckIfMachineIsSecureByDefault
0x180148448: "cloudap" ??_C@_1BA@BDHFPMFM@?$AAc?$AAl?$AAo?$AAu?$AAd?$AAa?$AAp?$AA?$AA@
0x1801072E0: LsapParsePrivilegeUpdate
0x18004A4F4: RtlStringCchCopyW
0x1800E3B20: LsaIIsMachineSecureByDefault
0x18018CA58: "struct _STRING NegpGlboalOriginName" ?NegpGlboalOriginName@@3U_STRING@@A
0x180135A10: LsarQueryInfoTrustedDomain_notify
0x18000B870: LsapFreeString
0x180159FD8: "KERNELBASE.DLL" ??_C@_1BO@DACJGIGO@?$AAK?$AAE?$AAR?$AAN?$AAE?$AAL?$AAB?$AAA?$AAS?$AAE?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x180131F7C: "public: void __cdecl NgcStatusStorage::Cleanup(void) __ptr64" ?Cleanup@NgcStatusStorage@@QEAAXXZ
0x1801991D0: "__cdecl _imp_SetCurrentThreadCompartmentId" __imp_SetCurrentThreadCompartmentId
0x180071D80: LpcEnumLogonSessions
0x1800E3870: LsaICheckRestrictedMode
0x1800EE620: LsarIsArsoAllowedByPolicy
0x180161C90: "Invalid Arg(s)" ??_C@_0P@NDDOHEP@Invalid?5Arg?$CIs?$CJ?$AA@
0x180162270: "LsapDeleteUnverifiedConnectedAcc" ??_C@_0CF@JNPMOJIG@LsapDeleteUnverifiedConnectedAcc@
0x18015D188: "Central Access Policies" ??_C@_1DA@DIBBIMLJ@?$AAC?$AAe?$AAn?$AAt?$AAr?$AAa?$AAl?$AA?5?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?5?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x18015C9C0: "LsapAdtWriteOldStyleEvent: inval" ??_C@_0EG@GDDIEIKM@LsapAdtWriteOldStyleEvent?3?5inval@
0x18018A5CC: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x180004E04: LsapCopyToClient
0x180044D10: "int __cdecl LhtDeleteHandle(void * __ptr64,struct _SecHandle * __ptr64,unsigned long)" ?LhtDeleteHandle@@YAHPEAXPEAU_SecHandle@@K@Z
0x180169A08: "OpenRootKey" ??_C@_1BI@ICJEGKDK@?$AAO?$AAp?$AAe?$AAn?$AAR?$AAo?$AAo?$AAt?$AAK?$AAe?$AAy?$AA?$AA@
0x180149128: "SeDenyInteractiveLogonRight" ??_C@_1DI@FHICHPLG@?$AAS?$AAe?$AAD?$AAe?$AAn?$AAy?$AAI?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x18018AD21: g_bIdentityCacheEnabled
0x1800D1940: "void __cdecl ShtpInsertHandle(struct _SMALL_HANDLE_TABLE * __ptr64,struct _SEC_HANDLE_ENTRY * __ptr64)" ?ShtpInsertHandle@@YAXPEAU_SMALL_HANDLE_TABLE@@PEAU_SEC_HANDLE_ENTRY@@@Z
0x18000380C: "void __cdecl LsapSetDsNamesInLogonSession(struct _LSAP_LOGON_SESSION * __ptr64,unsigned long,struct _LSAP_DS_NAME_MAP * __ptr64 * __ptr64 const)" ?LsapSetDsNamesInLogonSession@@YAXPEAU_LSAP_LOGON_SESSION@@KQEAPEAU_LSAP_DS_NAME_MAP@@@Z
0x180053C70: "__cdecl fgs__LSAPR_TRUST_INFORMATION" _fgs__LSAPR_TRUST_INFORMATION
0x18010E2EC: "long __cdecl LsapPrimeDPAPI(void * __ptr64)" ?LsapPrimeDPAPI@@YAJPEAX@Z
0x180185770: "__cdecl _security_cookie_complement" __security_cookie_complement
0x180108250: LsarRemovePrivilegesFromAccount
0x18014ADF8: S_Microsoft_Windows_Kerberos_Key_Distribution_Center
0x1800CA540: LsarSetMachineCertificate
0x180125B38: AdtpBuildLuidString
0x18015C930: "LSASS: RtlGetNtProductType faile" ??_C@_0CD@CCFLKGEI@LSASS?3?5RtlGetNtProductType?5faile@
0x180117DF8: LsapFreeString2
0x180127F14: rijndaelDecrypt
0x180138658: ?__midl_frag12@?A0xbaf917ea@@3U_NDR64_POINTER_FORMAT@1@B
0x180148438: SPM_LOAD_PACKAGE_STOP
0x18014D8A9: "unsigned char const ProvIumRpc::__midl_frag78" ?__midl_frag78@ProvIumRpc@@3EB
0x18001CD38: LsapDbLookupIsolatedDomainNameEx
0x180161530: "ConnectLocalUser" ??_C@_0BB@LECEHAHB@ConnectLocalUser?$AA@
0x180158E88: "Load" ??_C@_19OGNEHOBL@?$AAL?$AAo?$AAa?$AAd?$AA?$AA@
0x1800FC210: LsaIFilterSids
0x180148718: "DisplayLastLogonInfo" ??_C@_1CK@DHJKDMDJ@?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AAL?$AAa?$AAs?$AAt?$AAL?$AAo?$AAg?$AAo?$AAn?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x18010A4C8: LsaDbpValidateTrustedDomainSupportedEncryptionTypes
0x180160358: "LsapFindConnectedUserByLocalSid:" ??_C@_0DL@HNDENILG@LsapFindConnectedUserByLocalSid?3@
0x18007043C: GetCngAuditFunctions
0x180169EC0: "%s: Cannot open NGC key registry" ??_C@_1II@LFBPOICB@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAa?$AAn?$AAn?$AAo?$AAt?$AA?5?$AAo?$AAp?$AAe?$AAn?$AA?5?$AAN?$AAG?$AAC?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy@
0x180144830: "__cdecl _imp_RaiseException" __imp_RaiseException
0x18005B4A0: "public: unsigned long * __ptr64 __cdecl SP<unsigned char,class SP_HLOCAL<unsigned char> >::GetPtrAs<unsigned long>(void)const __ptr64" ??$GetPtrAs@K@?$SP@EV?$SP_HLOCAL@E@@@@QEBAPEAKXZ
0x18007468C: IsVaultOpenVaultPresent
0x1800FBCE0: LsarQueryTrustedDomainInfo
0x180154FB8: "SeBackupPrivilege" ??_C@_1CE@MBNFGOEN@?$AAS?$AAe?$AAB?$AAa?$AAc?$AAk?$AAu?$AAp?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1801455B8: "__cdecl _imp__stricmp" __imp__stricmp
0x180145090: "__cdecl _imp_wcsncpy_s" __imp_wcsncpy_s
0x180199508: "__cdecl _imp_SamrRidToSid" __imp_SamrRidToSid
0x180145448: "__cdecl _imp_NtOpenProcess" __imp_NtOpenProcess
0x180161198: "SspiDecryptAuthIdentityEx" ??_C@_0BK@GIEGNAHA@SspiDecryptAuthIdentityEx?$AA@
0x18015C408: "LsapInitIdProvExtension failed" ??_C@_1DO@GGGCCFAN@?$AAL?$AAs?$AAa?$AAp?$AAI?$AAn?$AAi?$AAt?$AAI?$AAd?$AAP?$AAr?$AAo?$AAv?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x18014A5D0: "PolEKList" ??_C@_1BE@MOBMDEO@?$AAP?$AAo?$AAl?$AAE?$AAK?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x1801855E0: CAPEsKey
0x1800C3CE0: WPP_SF_ll
0x18004DD10: WPP_SF_LL
0x1800EBA28: LsapAdtEnumeratePerUserAuditing
0x1800D5704: SPException
0x180164AE8: "pJoined" ??_C@_1BA@BIELKCO@?$AAp?$AAJ?$AAo?$AAi?$AAn?$AAe?$AAd?$AA?$AA@
0x18006F634: LsapCapDbGetMaxDataSize
0x180108200: LsarGetQuotasForAccount
0x18015C8F8: "DSREPAIR" ??_C@_1BC@LDIFPMCE@?$AAD?$AAS?$AAR?$AAE?$AAP?$AAA?$AAI?$AAR?$AA?$AA@
0x180189AC0: LsapAdtPerUserAuditHint
0x18014A718: "TrDmTrRt" ??_C@_1BC@EKNNGGFC@?$AAT?$AAr?$AAD?$AAm?$AAT?$AAr?$AAR?$AAt?$AA?$AA@
0x18015E710: "LsapInitializeIdentityCacheEntry" ??_C@_1JE@PIKONMOP@?$AAL?$AAs?$AAa?$AAp?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAI?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAy?$AAC?$AAa?$AAc?$AAh?$AAe?$AAE?$AAn?$AAt?$AAr?$AAy@
0x1801617E0: "LsapValidateNewLocalAccountPassw" ??_C@_0CE@OKKNIDBG@LsapValidateNewLocalAccountPassw@
0x180168838: "GetWorkplaceRootKey" ??_C@_1CI@EAHNLOL@?$AAG?$AAe?$AAt?$AAW?$AAo?$AAr?$AAk?$AAp?$AAl?$AAa?$AAc?$AAe?$AAR?$AAo?$AAo?$AAt?$AAK?$AAe?$AAy?$AA?$AA@
0x1801863DC: LsapWorldSidAuthority
0x1800ED7CC: LsapConfigureCloudCache
0x1801617B8: "EasEngineTestUserIsControlled fa" ??_C@_0CF@NMMICKFE@EasEngineTestUserIsControlled?5fa@
0x180159B58: "LocalProfile" ??_C@_1BK@ODJOLPIN@?$AAL?$AAo?$AAc?$AAa?$AAl?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AA?$AA@
0x18018CFF4: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUyzhvUohzUhvieviUhiefgroUlyquivUznwGEUhiefgrokxsOlyq@LsaSrvUtil" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUyzhvUohzUhvieviUhiefgroUlyquivUznwGEUhiefgrokxsOlyq@LsaSrvUtil
0x180147728: "WilStaging_02" ??_C@_0O@BKMDNGIM@WilStaging_02?$AA@
0x180165600: "RegOpenCurrentUserKey" ??_C@_1CM@INLHOCJN@?$AAR?$AAe?$AAg?$AAO?$AAp?$AAe?$AAn?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAU?$AAs?$AAe?$AAr?$AAK?$AAe?$AAy?$AA?$AA@
0x1801484F0: "SpLsaModeInitialize" ??_C@_0BE@FKHAKEBM@SpLsaModeInitialize?$AA@
0x1801472E0: "LsaExtensionRoutine" ??_C@_1CI@JIOJFDBC@?$AAL?$AAs?$AAa?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AAR?$AAo?$AAu?$AAt?$AAi?$AAn?$AAe?$AA?$AA@
0x18014A890: "PolPrDmS" ??_C@_1BC@BDILJHAF@?$AAP?$AAo?$AAl?$AAP?$AAr?$AAD?$AAm?$AAS?$AA?$AA@
0x18015E638: "DomainId" ??_C@_1BC@GCDKAELP@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAI?$AAd?$AA?$AA@
0x18006E434: CEventRegister
0x180075406: "__cdecl _imp_load_EvtIntReportAuthzEventAndSourceAsync" __imp_load_EvtIntReportAuthzEventAndSourceAsync
0x18002D2D0: "void __cdecl LsapCredentialRundown(struct _SecHandle * __ptr64,void * __ptr64,unsigned long)" ?LsapCredentialRundown@@YAXPEAU_SecHandle@@PEAXK@Z
0x18002D754: CreateSession
0x18014A0B0: "ncalrpc" ??_C@_1BA@EONDGCCM@?$AAn?$AAc?$AAa?$AAl?$AAr?$AAp?$AAc?$AA?$AA@
0x180075174: "__cdecl _imp_load_SamIFree_SAMPR_ENUMERATION_BUFFER" __imp_load_SamIFree_SAMPR_ENUMERATION_BUFFER
0x18017E20C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-service-private-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-service-private-l1-1-0
0x180145430: "__cdecl _imp_NtReadVirtualMemory" __imp_NtReadVirtualMemory
0x180048BD0: LsaDbExtRestoreCallContext
0x18011A274: "public: static long __cdecl CPINLogonVault::GetEnrollmentData(void * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64 * __ptr64)" ?GetEnrollmentData@CPINLogonVault@@SAJPEAXPEAGPEAPEAG@Z
0x180143E10: "__cdecl tls_used" _tls_used
0x180020790: LsarOpenSecret
0x1801990B0: "__cdecl _imp_CertCreateCertificateContext" __imp_CertCreateCertificateContext
0x180075B2E: "__cdecl _imp_load_ConvertSecurityDescriptorToStringSecurityDescriptorW" __imp_load_ConvertSecurityDescriptorToStringSecurityDescriptorW
0x180148A10: "AcceptUnsafeUnprotectedNegotiati" ??_C@_1EG@GMMBHEGC@?$AAA?$AAc?$AAc?$AAe?$AAp?$AAt?$AAU?$AAn?$AAs?$AAa?$AAf?$AAe?$AAU?$AAn?$AAp?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAe?$AAd?$AAN?$AAe?$AAg?$AAo?$AAt?$AAi?$AAa?$AAt?$AAi@
0x18015FC70: "Passed data is too small to fit " ??_C@_1GI@NIOEMICH@?$AAP?$AAa?$AAs?$AAs?$AAe?$AAd?$AA?5?$AAd?$AAa?$AAt?$AAa?$AA?5?$AAi?$AAs?$AA?5?$AAt?$AAo?$AAo?$AA?5?$AAs?$AAm?$AAa?$AAl?$AAl?$AA?5?$AAt?$AAo?$AA?5?$AAf?$AAi?$AAt?$AA?5@
0x1800C3C84: WPP_SF_lP
0x1801082B0: LsarSetQuotasForAccount
0x18015D1B8: "Description" ??_C@_1BI@DLMANABL@?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18010DE98: "long __cdecl LsapLogonUserWithCred(void * __ptr64,unsigned char * __ptr64,unsigned long,void * __ptr64 * __ptr64,struct _LUID * __ptr64)" ?LsapLogonUserWithCred@@YAJPEAXPEAEKPEAPEAXPEAU_LUID@@@Z
0x180100E68: LsapDbLookupTranslateUnknownSids
0x180187248: "__cdecl _hmod__api_ms_win_appmodel_identity_l1_2_0_dll" __hmod__api_ms_win_appmodel_identity_l1_2_0_dll
0x180155EA8: "LspNT4Replication" ??_C@_1CE@PHENGEGG@?$AAL?$AAs?$AAp?$AAN?$AAT?$AA4?$AAR?$AAe?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18015E7C0: "LsapInitializeIdentityCacheEntry" ??_C@_1ME@LKNHJHDD@?$AAL?$AAs?$AAa?$AAp?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAI?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAy?$AAC?$AAa?$AAc?$AAh?$AAe?$AAE?$AAn?$AAt?$AAr?$AAy@
0x18015F250: "RegEnumKeyEx Reading per-user ca" ??_C@_1HG@FAEOJAGL@?$AAR?$AAe?$AAg?$AAE?$AAn?$AAu?$AAm?$AAK?$AAe?$AAy?$AAE?$AAx?$AA?5?$AAR?$AAe?$AAa?$AAd?$AAi?$AAn?$AAg?$AA?5?$AAp?$AAe?$AAr?$AA?9?$AAu?$AAs?$AAe?$AAr?$AA?5?$AAc?$AAa@
0x1801556B8: Audit_Logon_NPS
0x180067D94: LsapSamExtOpenDomain
0x18014CFD8: "context->callInProgress == 0" ??_C@_0BN@FIKMPIKJ@context?9?$DOcallInProgress?5?$DN?$DN?50?$AA@
0x180188220: LsapIdentityCacheLock
0x1800CB0D0: "void __cdecl _TlgWriteActivityAutoStop<0,5>(struct _TlgProvider_t const * __ptr64,struct _GUID const * __ptr64)" ??$_TlgWriteActivityAutoStop@$0A@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z
0x180199528: "__cdecl _imp_SamIConnect" __imp_SamIConnect
0x1800FA990: LsapLookupGetChainingFlags
0x180017DD0: LsapAdtQueryPerUserAuditingByLuid
0x180199150: "__cdecl _imp_CryptDecrypt" __imp_CryptDecrypt
0x180050D3C: LsapAdtGenerateLsaAuditEvent
0x1800EE5F0: LsarIsArsoAllowedByConsent
0x1800728AC: "__cdecl CRT_INIT" _CRT_INIT
0x1801994A0: "__cdecl _imp_FWIsTargetAProxy" __imp_FWIsTargetAProxy
0x1800CF86C: AddPackageToRegistry
0x18005B4B0: LsaIAuditNotifyPackageLoad
0x1800C4580: LsarEfsGetSmartcardCredentials
0x180135A90: LsarRemovePrivilegesFromAccount_notify
0x1800C7478: LsapCheckForTcbOrElevatedAdminRpcCaller
0x18011FE58: "public: void __cdecl wil::details_abi::UsageIndexProperty::UpdateCount(unsigned int) __ptr64" ?UpdateCount@UsageIndexProperty@details_abi@wil@@QEAAXI@Z
0x180166AF0: "EventWriteRegistryFailureEvent" ??_C@_1DO@GFFHNCMO@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAW?$AAr?$AAi?$AAt?$AAe?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AAF?$AAa?$AAi?$AAl?$AAu?$AAr?$AAe?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?$AA@
0x1800041C4: WLsaSetContextAttributes
0x1800188E0: LsapValidateObjectAttributes
0x18004C85C: LsaDbpValidateTrustedDomainSupportedEncryptionType
0x18015DF40: "...Upgrade of LSA DB to revision" ??_C@_1HE@LONKMKAH@?$AA?4?$AA?4?$AA?4?$AAU?$AAp?$AAg?$AAr?$AAa?$AAd?$AAe?$AA?5?$AAo?$AAf?$AA?5?$AAL?$AAS?$AAA?$AA?5?$AAD?$AAB?$AA?5?$AAt?$AAo?$AA?5?$AAr?$AAe?$AAv?$AAi?$AAs?$AAi?$AAo?$AAn@
0x180144760: "__cdecl _imp_ldap_set_optionW" __imp_ldap_set_optionW
0x180144AD8: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x180144630: "__cdecl _imp_NdrServerCallAll" __imp_NdrServerCallAll
0x180154E70: "SeRemoteShutdownPrivilege" ??_C@_1DE@JGCMPEED@?$AAS?$AAe?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAS?$AAh?$AAu?$AAt?$AAd?$AAo?$AAw?$AAn?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180199458: cryptdll_NULL_THUNK_DATA_DLA
0x18018CE40: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUyzhvUohzUhvieviUwhwooUlyquivUznwGEUohzkxsOlyq@lsasrv" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUyzhvUohzUhvieviUwhwooUlyquivUznwGEUohzkxsOlyq@lsasrv
0x18017B6B0: cryptdll_NULL_THUNK_DATA_DLB
0x18011D844: "void __cdecl wil::details::in1diag3::_FailFast_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_GetLastError@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x1801472C0: " " ??_C@_1O@MKNEDAKB@?$AA?$AN?$AA?6?$AA?7?$AA?7?$AA?7?$AA?7?$AA?$AA@
0x1801990C0: "__cdecl _imp_SystemFunction036" __imp_SystemFunction036
0x180185BD0: "enum LoopbackLibrary::TrackingState LoopbackLibrary::g_trackingState" ?g_trackingState@LoopbackLibrary@@3W4TrackingState@1@A
0x180179608: cryptdll_NULL_THUNK_DATA_DLN
0x180144AC8: "__cdecl _imp_TlsGetValue" __imp_TlsGetValue
0x18014B3F0: "__cdecl _sz_CRYPTBASE_dll" __sz_CRYPTBASE_dll
0x180154F68: "SeShutdownPrivilege" ??_C@_1CI@NKKEIBLI@?$AAS?$AAe?$AAS?$AAh?$AAu?$AAt?$AAd?$AAo?$AAw?$AAn?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800F6A14: "__cdecl CheckEasAccess" _CheckEasAccess
0x180145240: "__cdecl _imp_NtEnumerateKey" __imp_NtEnumerateKey
0x18001EC70: "public: __cdecl wil::details_abi::SubscriptionList::SubscriptionList(void) __ptr64" ??0SubscriptionList@details_abi@wil@@QEAA@XZ
0x18012035C: "public: bool __cdecl wil::details_abi::heap_buffer::ensure(unsigned __int64) __ptr64" ?ensure@heap_buffer@details_abi@wil@@QEAA_N_K@Z
0x180163358: "<0x%08X>" ??_C@_1BC@JBLGCGBA@?$AA?$DM?$AA0?$AAx?$AA?$CF?$AA0?$AA8?$AAX?$AA?$DO?$AA?$AA@
0x18014F130: "_VIRTUALACCOUNT_fd9d2ee1-ff72-45" ??_C@_1GK@NNIHDCKH@?$AA_?$AAV?$AAI?$AAR?$AAT?$AAU?$AAA?$AAL?$AAA?$AAC?$AAC?$AAO?$AAU?$AAN?$AAT?$AA_?$AAf?$AAd?$AA9?$AAd?$AA2?$AAe?$AAe?$AA1?$AA?9?$AAf?$AAf?$AA7?$AA2?$AA?9?$AA4?$AA5@
0x18010B344: LsapSamExtGetUserLogonInformation
0x180075C1C: "__cdecl _CxxFrameHandler3" __CxxFrameHandler3
0x180101360: LsarEnumerateTrustedDomains
0x180135B50: LsarSetQuotasForAccount_notify
0x1801667B0: "%s: The NGC key is not for the g" ??_C@_1JO@GKLAALAI@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAT?$AAh?$AAe?$AA?5?$AAN?$AAG?$AAC?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAt?$AAh?$AAe?$AA?5?$AAg@
0x18000CF70: CrediGetLogonId
0x18014DB78: "IUSR" ??_C@_19IIACPLDB@?$AAI?$AAU?$AAS?$AAR?$AA?$AA@
0x180159D10: "LsapDuplicateCredentialKey" ??_C@_0BL@PIKGNJMC@LsapDuplicateCredentialKey?$AA@
0x18015D2E8: "EnableCbacAndArmor" ??_C@_1CG@GKPNGFGO@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAC?$AAb?$AAa?$AAc?$AAA?$AAn?$AAd?$AAA?$AAr?$AAm?$AAo?$AAr?$AA?$AA@
0x18016ABB8: "LsarSetTrustedDomainInfoByName" ??_C@_1DO@BMHDOEHL@?$AAL?$AAs?$AAa?$AAr?$AAS?$AAe?$AAt?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAI?$AAn?$AAf?$AAo?$AAB?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18002BB10: LsapDbLookupSidsInLocalDomain
0x18015C4A0: "LsapRPCInit failed" ??_C@_1CG@BLDACNEF@?$AAL?$AAs?$AAa?$AAp?$AAR?$AAP?$AAC?$AAI?$AAn?$AAi?$AAt?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x180053CB0: LsarLookupSids
0x180074470: IsSecpFreeMemoryPresent
0x180037880: LsapGetExtendedCallFlags
0x18011EC00: "long __cdecl wil::details::NtStatusToHr(long)" ?NtStatusToHr@details@wil@@YAJJ@Z
0x180138E10: "struct RPC_DISPATCH_TABLE const LsaIdpExtRpc_v0_0_DispatchTable" ?LsaIdpExtRpc_v0_0_DispatchTable@@3URPC_DISPATCH_TABLE@@B
0x180165150: "RegReadStringValue" ??_C@_1CG@DCGHLMCC@?$AAR?$AAe?$AAg?$AAR?$AAe?$AAa?$AAd?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x18002EDA0: LsapAuSetLogonPrivilegeStates
0x18004D800: LsaIQueryUpnSuffixes
0x18006F750: LsapInitializeNotifiyList
0x18004D36C: WPP_SF_l
0x18004D36C: WPP_SF_L
0x180125D88: AdtpBuildMessageString
0x180167910: "%s: %s failed with error code: 0" ??_C@_1EM@DGJIFBEG@?$AA?$CF?$AAs?$AA?3?$AA?5?$AA?$CF?$AAs?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAw?$AAi?$AAt?$AAh?$AA?5?$AAe?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAc?$AAo?$AAd?$AAe?$AA?3?$AA?5?$AA0@
0x180145840: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x180160820: "LsapIdProvGuidStringFromName" ??_C@_0BN@NPBPAHKB@LsapIdProvGuidStringFromName?$AA@
0x180075042: "__cdecl _imp_load_SamIDoFSMORoleChange" __imp_load_SamIDoFSMORoleChange
0x18014A9C0: "CurrVal" ??_C@_1BA@GBOCAPEB@?$AAC?$AAu?$AAr?$AAr?$AAV?$AAa?$AAl?$AA?$AA@
0x180147108: LSA_PACKAGE_NOT_CACHE_LOGON_USER
0x1801677B0: "pcszOid" ??_C@_1BA@OFCDAFJD@?$AAp?$AAc?$AAs?$AAz?$AAO?$AAi?$AAd?$AA?$AA@
0x180189BC0: LsapDbNames
0x1800EBF14: LsapAdtRemoveLuidQueryPerUserAuditing
0x18014AF78: "LsaCfgFlagsDefault" ??_C@_1CG@KBBGNCDL@?$AAL?$AAs?$AAa?$AAC?$AAf?$AAg?$AAF?$AAl?$AAa?$AAg?$AAs?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x1800343C0: SspiExGetUserName
0x1801995F8: "__cdecl _imp_SamrLookupIdsInDomain" __imp_SamrLookupIdsInDomain
0x180147810: "NTLMSSP" ??_C@_07KEFAAGPD@NTLMSSP?$AA@
0x18015A0E8: "MachineBoundCertificate" ??_C@_1DA@FAIECMMP@?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AAB?$AAo?$AAu?$AAn?$AAd?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AA?$AA@
0x1801687E0: "DeviceJoinStatusRegKeyInfo.Check" ??_C@_1FG@JEDDNJMI@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAJ?$AAo?$AAi?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAR?$AAe?$AAg?$AAK?$AAe?$AAy?$AAI?$AAn?$AAf?$AAo?$AA?4?$AAC?$AAh?$AAe?$AAc?$AAk@
0x180145350: "__cdecl _imp_RtlAddAce" __imp_RtlAddAce
0x180042830: LpcEfsGenerateKey
0x18016A9D0: "LsarQuerySecret" ??_C@_1CA@FDHAINGB@?$AAL?$AAs?$AAa?$AAr?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAS?$AAe?$AAc?$AAr?$AAe?$AAt?$AA?$AA@
0x18004D5D0: WppControlCallback
0x1801358D0: LsarGetQuotasForAccount_notify
0x1801991E8: "__cdecl _imp_IsDeviceRegisteredWithManagement" __imp_IsDeviceRegisteredWithManagement
0x180100FA0: LsarLookupSids3
0x18004DD60: LsaINotifyGCStatusChange
0x1800FBB60: LsarCreateTrustedDomainEx2
0x180027380: LsarLookupSids2
0x18015CCE0: "none" ??_C@_19OEJGHIEG@?$AAn?$AAo?$AAn?$AAe?$AA?$AA@
0x1800785F0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x1800E9488: LsapAdtAuditGroupsAtLogon
0x18014F030: rcon
0x18012D490: "public: static long __cdecl Logger::TraceCritical(unsigned short const * __ptr64,...)" ?TraceCritical@Logger@@SAJPEBGZZ
0x180071B30: "long __cdecl LsapAddIdProv(struct _GUID const & __ptr64,unsigned short const * __ptr64,unsigned long,unsigned long,void * __ptr64,struct _LSAP_IDPROV_REG_ENTRY * __ptr64 * __ptr64)" ?LsapAddIdProv@@YAJAEBU_GUID@@PEBGKKPEAXPEAPEAU_LSAP_IDPROV_REG_ENTRY@@@Z
0x1801793F0: USERENV_NULL_THUNK_DATA_DLN
0x18014D720: "batch" ??_C@_1M@CGIOJJDL@?$AAb?$AAa?$AAt?$AAc?$AAh?$AA?$AA@
0x180075B64: "__cdecl _imp_load_CryptDecodeObjectEx" __imp_load_CryptDecodeObjectEx
0x18004DED0: SrvLoadKdc
0x180199088: "__cdecl _imp_CertFreeCertificateContext" __imp_CertFreeCertificateContext
0x180144600: "__cdecl _imp_RpcServerRegisterAuthInfoW" __imp_RpcServerRegisterAuthInfoW
0x180111CBC: LsapIsLocalUserConnected
0x180042860: LsaCrackSingleName
0x180075CF8: LsapNotifyLoopbackPackage
0x18018CFA4: g_LsapUseOldDecryptionMethod
0x180107DA4: LsapQueryMachineAccountStateFromDomain
0x1800D0070: LsapCreateToken
0x180013DB4: "long __cdecl NegpCallPackage(unsigned __int64,void * __ptr64 * __ptr64,void * __ptr64,void * __ptr64,unsigned long,void * __ptr64 * __ptr64,unsigned long * __ptr64,long * __ptr64)" ?NegpCallPackage@@YAJ_KPEAPEAXPEAX2K1PEAKPEAJ@Z
0x1801607A0: "GetIdProvNetBiosName:LsapRefIdPr" ??_C@_0CJ@LBIEINHE@GetIdProvNetBiosName?3LsapRefIdPr@
0x1801615C8: "RenewCertificate" ??_C@_0BB@KMFJDCNN@RenewCertificate?$AA@
0x1801606D0: "LsapResolveIdentityInternetSid" ??_C@_0BP@CGAEJJNL@LsapResolveIdentityInternetSid?$AA@
0x180167210: "CertificateUtil::DoesExtensionWi" ??_C@_1FK@DOKCIIOJ@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAU?$AAt?$AAi?$AAl?$AA?3?$AA?3?$AAD?$AAo?$AAe?$AAs?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AAW?$AAi@
0x18018ABAD: LsapSamOpened
0x18001EB48: LsapSamExtFreeSidAndAttributesList
0x18001CFE4: "public: __cdecl JoinStatusStorage::JoinStatusRegKeyInfo::JoinStatusRegKeyInfo(void) __ptr64" ??0JoinStatusRegKeyInfo@JoinStatusStorage@@QEAA@XZ
0x1801628D0: "Software\Microsoft\Windows\Curre" ??_C@_1KI@BMLNGJFK@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x180149010: "SeDenyRemoteInteractiveLogonRigh" ??_C@_1EE@MIHNMCGB@?$AAS?$AAe?$AAD?$AAe?$AAn?$AAy?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAI?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh@
0x180102D38: LsapDbFindNextSidWithRight
0x18018A5E8: "long (__cdecl* __ptr64 g_wil_details_pfnRtlUnsubscribeWnfNotificationWaitForCompletion)(struct __WIL__WNF_USER_SUBSCRIPTION * __ptr64)" ?g_wil_details_pfnRtlUnsubscribeWnfNotificationWaitForCompletion@@3P6AJPEAU__WIL__WNF_USER_SUBSCRIPTION@@@ZEA
0x1801448C8: "__cdecl _imp_CreateFileW" __imp_CreateFileW
0x180186450: LsapNetworkAndLocalServiceBuiltinPrivileges
0x18014A698: "KerMinT" ??_C@_1BA@HFJPFGJN@?$AAK?$AAe?$AAr?$AAM?$AAi?$AAn?$AAT?$AA?$AA@
0x18014A370: "NameUserPrincipal" ??_C@_1CE@LPEOCMDG@?$AAN?$AAa?$AAm?$AAe?$AAU?$AAs?$AAe?$AAr?$AAP?$AAr?$AAi?$AAn?$AAc?$AAi?$AAp?$AAa?$AAl?$AA?$AA@
0x1800FEE04: LsapGenerateRandomDomainSid
0x18014A730: "TrDmTrPr" ??_C@_1BC@CCHOJIIF@?$AAT?$AAr?$AAD?$AAm?$AAT?$AAr?$AAP?$AAr?$AA?$AA@
0x180199768: "__cdecl _imp_EvtCreateRenderContext" __imp_EvtCreateRenderContext
0x18001D8EC: "long __cdecl NegpEncodeMechlist(struct MechTypeList * __ptr64,struct _SecBuffer * __ptr64)" ?NegpEncodeMechlist@@YAJPEAUMechTypeList@@PEAU_SecBuffer@@@Z
0x180108D7C: LsapValidatePrivilegeSet
0x18012E970: "private: static long __cdecl CertificateUtil::GuidStringFromByteArray(unsigned char const * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64)" ?GuidStringFromByteArray@CertificateUtil@@CAJPEBEKPEAPEAG@Z
0x180165C50: "pCertContext" ??_C@_1BK@HJABEDBP@?$AAp?$AAC?$AAe?$AAr?$AAt?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?$AA@
0x1801619C0: "LsapGetCredentialKeyFromIdp" ??_C@_0BM@MALADKFO@LsapGetCredentialKeyFromIdp?$AA@
0x1800747C5: "__cdecl _imp_load_VaultRemoveItem" __imp_load_VaultRemoveItem
0x180155808: Audit_DetailedTracking_RpcCall
0x1801992D0: "__cdecl _imp_CredParseUserNameWithType" __imp_CredParseUserNameWithType
0x180147BA8: "L$" ??_C@_15BJPHKMCC@?$AAL?$AA$?$AA?$AA@
0x18000CC04: "long __cdecl CredpLoadOnFirstUse(struct _LUID * __ptr64)" ?CredpLoadOnFirstUse@@YAJPEAU_LUID@@@Z
0x1801619A0: "LsapGetUserHandleBySamUserSid" ??_C@_0BO@JIIALNPG@LsapGetUserHandleBySamUserSid?$AA@
0x1801476B8: "LsarGetUserName" ??_C@_1CA@JPFOHFBI@?$AAL?$AAs?$AAa?$AAr?$AAG?$AAe?$AAt?$AAU?$AAs?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800757AC: "__cdecl _imp_load_SystemFunction005" __imp_load_SystemFunction005
0x1800BAE50: LsaIGetCcgClient
0x180199530: "__cdecl _imp_SamIUninitialize" __imp_SamIUninitialize
0x180074EBC: IsSamIUpdateLogonStatisticsPresent
0x18014C670: "LookupNames request for %d names" ??_C@_1PO@EJKKBJPL@?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AAN?$AAa?$AAm?$AAe?$AAs?$AA?5?$AAr?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AA?$CF?$AAd?$AA?5?$AAn?$AAa?$AAm?$AAe?$AAs@
0x180068928: aes
0x1801085F4: RtlStringCchVPrintfExW
0x180063CB0: LsapDbInitializeAttribute
0x1800428A0: "void __cdecl PacWriteFcn(void * __ptr64,char * __ptr64,unsigned int)" ?PacWriteFcn@@YAXPEAXPEADI@Z
0x1801863B8: LsapGlobalRestrictNullSessions
0x180154670: " " ??_C@_15BEDKEABO@?$AA?7?$AA?7?$AA?$AA@
0x18015C388: "LsapApplyCAPsUpdate failed" ??_C@_1DG@IFHHPBP@?$AAL?$AAs?$AAa?$AAp?$AAA?$AAp?$AAp?$AAl?$AAy?$AAC?$AAA?$AAP?$AAs?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x18004C2C0: LsaDbExtLookupNames
0x18012D3B8: "private: static long __cdecl Logger::Trace(enum _TRACE_LEVEL,unsigned short const * __ptr64,char * __ptr64)" ?Trace@Logger@@CAJW4_TRACE_LEVEL@@PEBGPEAD@Z
0x1801451D8: "__cdecl _imp_RtlCopyString" __imp_RtlCopyString
0x180144A90: "__cdecl _imp_GetProcessTimes" __imp_GetProcessTimes
0x18001A66C: LsapAdtQueryPerUserAuditingBySid
0x180075412: "__cdecl _tailMerge_ext_ms_win_wevtapi_eventlog_l1_1_3_dll" __tailMerge_ext_ms_win_wevtapi_eventlog_l1_1_3_dll
0x18014C470: "NT AUTHORITY" ??_C@_1BK@OAANEJOH@?$AAN?$AAT?$AA?5?$AAA?$AAU?$AAT?$AAH?$AAO?$AAR?$AAI?$AAT?$AAY?$AA?$AA@
0x180159078: "GenerateSessionKey" ??_C@_0BD@CFIEHLIK@GenerateSessionKey?$AA@
0x1801475C8: "TenantInfo" ??_C@_1BG@HPKDKHIH@?$AAT?$AAe?$AAn?$AAa?$AAn?$AAt?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x180161620: "LsapSnapshotSamConnectedAccountA" ??_C@_0EA@LODEJKBI@LsapSnapshotSamConnectedAccountA@
0x18012BD4C: "unsigned long __cdecl RegSubKeyExists(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,int * __ptr64)" ?RegSubKeyExists@@YAKPEAUHKEY__@@PEBG1PEAH@Z
0x180146B30: "SYSTEM\CurrentControlSet\Service" ??_C@_1EO@MKJNIFOB@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180164FB0: "%s: The registry key value "%s@%" ??_C@_1MM@NMNHIFLL@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAT?$AAh?$AAe?$AA?5?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AAv?$AAa?$AAl?$AAu?$AAe?$AA?5?$AA?$CC?$AA?$CF?$AAs?$AA?$EA?$AA?$CF@
0x1800246A0: LsapExOpenLookupPolicy
0x18018C990: "struct HKEY__ * __ptr64 __ptr64 LuaRegistryKey" ?LuaRegistryKey@@3PEAUHKEY__@@EA
0x1801625F8: "BreakFlags" ??_C@_0L@CEDHNDIC@BreakFlags?$AA@
0x180147258: " " ??_C@_15JNBOKNOG@?$AA?$AN?$AA?6?$AA?$AA@
0x1800428F0: LspRC4EncryptedTextLength
0x180070F40: LsapAdtCancelOpenLogNotification
0x18016B5DC: "__cdecl Init_thread_epoch" _Init_thread_epoch
0x180199290: "__cdecl _imp_ElfRegisterEventSourceW" __imp_ElfRegisterEventSourceW
0x1800F971C: LsapAdtRundownSecurityEventSource
0x18010D27C: "long __cdecl LsapGetSamRegKeyForComplexity(unsigned long,int,struct HKEY__ * __ptr64 * __ptr64)" ?LsapGetSamRegKeyForComplexity@@YAJKHPEAPEAUHKEY__@@@Z
0x18002C6B4: LsapDbReadAttributeObject
0x1800EABE8: LsapAdtUserRightAssigned
0x180179428: api-ms-win-eventlog-legacy-l1-1-0_NULL_THUNK_DATA_DLN
0x18015C7E0: "LsapGetEfsServiceSid failed" ??_C@_1DI@DAEACPMN@?$AAL?$AAs?$AAa?$AAp?$AAG?$AAe?$AAt?$AAE?$AAf?$AAs?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAS?$AAi?$AAd?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x18007275C: "public: __cdecl JoinStatusStorage::JoinStatusRegKeyInfo::~JoinStatusRegKeyInfo(void) __ptr64" ??1JoinStatusRegKeyInfo@JoinStatusStorage@@QEAA@XZ
0x1801846F0: "struct _LSA_LOOKUP_EX_FUNCTIONS LsapLookupExtensionFunctions" ?LsapLookupExtensionFunctions@@3U_LSA_LOOKUP_EX_FUNCTIONS@@A
0x1801698C8: "RECOVERY" ??_C@_1BC@CCHFFM@?$AAR?$AAE?$AAC?$AAO?$AAV?$AAE?$AAR?$AAY?$AA?$AA@
0x180074437: "__cdecl _imp_load_NetpProvCheckOfflineLsaPolicyUpdate" __imp_load_NetpProvCheckOfflineLsaPolicyUpdate
0x180069190: LspMD5HashUpdate
0x1800C0968: CrediGetTargetInfo
0x180158060: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x18007348E: "__cdecl _imp_load_DnsValidateName_W" __imp_load_DnsValidateName_W
0x180159790: "LsapCallbackInterface->LsaGetSys" ??_C@_1FO@OLJPGADD@?$AAL?$AAs?$AAa?$AAp?$AAC?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AAI?$AAn?$AAt?$AAe?$AAr?$AAf?$AAa?$AAc?$AAe?$AA?9?$AA?$DO?$AAL?$AAs?$AAa?$AAG?$AAe?$AAt?$AAS?$AAy?$AAs@
0x18015F5B0: "Tried to insert to SidNameMappin" ??_C@_1LG@HJELOMAC@?$AAT?$AAr?$AAi?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAi?$AAn?$AAs?$AAe?$AAr?$AAt?$AA?5?$AAt?$AAo?$AA?5?$AAS?$AAi?$AAd?$AAN?$AAa?$AAm?$AAe?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn@
0x180072610: SrvLoadKeyIso
0x1800FB950: LsaIQuerySiteInfo
0x180184FD0: LspAES256EncryptionAlgorithmData
0x1801457D0: "__cdecl _imp_RtlSidDominates" __imp_RtlSidDominates
0x180062A48: LsapValidate_LSP_PRIVATE_DATA_NAME
0x180168370: "DrsEndpoint" ??_C@_1BI@HJJNCDOD@?$AAD?$AAr?$AAs?$AAE?$AAn?$AAd?$AAp?$AAo?$AAi?$AAn?$AAt?$AA?$AA@
0x180168860: "JoinStatusStorage::ReadJoinStatu" ??_C@_1EE@IOEEGOC@?$AAJ?$AAo?$AAi?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?3?$AA?3?$AAR?$AAe?$AAa?$AAd?$AAJ?$AAo?$AAi?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu@
0x180148D20: "LsapDbChangePrivilegesAccount" ??_C@_0BO@DPKFJOJG@LsapDbChangePrivilegesAccount?$AA@
0x18010CF84: "long __cdecl LsapGetLocalUserName(void * __ptr64,struct _UNICODE_STRING * __ptr64,enum _LocalConnectFailureReason * __ptr64)" ?LsapGetLocalUserName@@YAJPEAXPEAU_UNICODE_STRING@@PEAW4_LocalConnectFailureReason@@@Z
0x18004AD04: LsapDeleteObject
0x1801857A0: "unsigned __int64 NegPackageId" ?NegPackageId@@3_KA
0x1800E8520: CredrGetTargetInfo
0x180189020: g_abTerminalServerSid
0x1800F2184: LsapQueryKeyValueInfo
0x1800647A0: LsaDbExtIsHandleDsHandle
0x180188EA0: g_abAuthUsersSid
0x18003A620: LsapDuplicateHandle
0x1801612E0: "LsapSetNameForInternetUser(NameS" ??_C@_0CI@OFEHEMIH@LsapSetNameForInternetUser?$CINameS@
0x1801479E0: "LsarLookupPrivilegeName" ??_C@_1DA@JBCLAOJC@?$AAL?$AAs?$AAa?$AAr?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800F267C: LsapValidateCAP
0x180003B68: LsapSetLinkedLUID
0x18018C9D0: "struct _LIST_ENTRY ScavList" ?ScavList@@3U_LIST_ENTRY@@A
0x180144528: "__cdecl _imp_RpcSsGetContextBinding" __imp_RpcSsGetContextBinding
0x1801625D8: "Connect" ??_C@_07FJPHLACI@Connect?$AA@
0x1801477CC: "0x" ??_C@_15OEMMNBIC@?$AA0?$AAx?$AA?$AA@
0x180043248: LsapArsoNotifyUserLogoff
0x1800C9570: LsarValidateProcUniqueLuid
0x180025770: LsapDbRequestAccessObject
0x180127410: AdtpGmTime
0x18012A334: NetpApiStatusToNtStatus
0x18015CC88: ClaimsTypesInEvent
0x180144460: "__cdecl _imp_ASN1DEREncOctetString" __imp_ASN1DEREncOctetString
0x18018AE80: "class LibraryInitLock g_lockObject" ?g_lockObject@@3VLibraryInitLock@@A
0x1800E4FA4: LsapAdtConvertTokenPolicyToStorageFormat
0x1800F9E40: CngAdtVerificationFailure
0x18006B7A4: LsapDbInitializeUnicodeNames
0x180144EC0: "__cdecl _imp_GetSidIdentifierAuthority" __imp_GetSidIdentifierAuthority
0x18015CD28: WPP_5d1f58b464e6340e2b79ffdb0449eb44_Traceguids
0x1801489E0: "SendOptionalMechlistMIC" ??_C@_1DA@NFKBMF@?$AAS?$AAe?$AAn?$AAd?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAa?$AAl?$AAM?$AAe?$AAc?$AAh?$AAl?$AAi?$AAs?$AAt?$AAM?$AAI?$AAC?$AA?$AA@
0x18004CE38: LsapDbUpdateInformationPolicy
0x1801995B0: "__cdecl _imp_SamISetPasswordForeignUser2" __imp_SamISetPasswordForeignUser2
0x180155778: Audit_AccountManagement_SecurityGroup
0x1800043EC: WLsaQueryContextAttributes
0x1800755B9: "__cdecl _imp_load_NgcDeleteContainerEx" __imp_load_NgcDeleteContainerEx
0x180010B28: "unsigned char __cdecl CredpGetNextFileName(unsigned short * __ptr64,void * __ptr64 * __ptr64,unsigned short * __ptr64 const)" ?CredpGetNextFileName@@YAEPEAGPEAPEAXQEAG@Z
0x1800103B0: CrediRead
0x18000CE38: "long __cdecl CredpReferenceCredSets(struct _LUID * __ptr64,unsigned char,struct _CREDENTIAL_SETS * __ptr64)" ?CredpReferenceCredSets@@YAJPEAU_LUID@@EPEAU_CREDENTIAL_SETS@@@Z
0x18015934C: "unsigned char const LsaIumMkRpc::__midl_frag12" ?__midl_frag12@LsaIumMkRpc@@3EB
0x1801898E0: LsapAdtPerUserLuidTableResource
0x18004AB10: LsapDbExpReleaseLockTrustedDomainList
0x18014C8E0: "##{3B5DA002-29A0-4068-A0A3-3619B" ??_C@_1FC@MFNAKIIL@?$AA?$CD?$AA?$CD?$AA?$HL?$AA3?$AAB?$AA5?$AAD?$AAA?$AA0?$AA0?$AA2?$AA?9?$AA2?$AA9?$AAA?$AA0?$AA?9?$AA4?$AA0?$AA6?$AA8?$AA?9?$AAA?$AA0?$AAA?$AA3?$AA?9?$AA3?$AA6?$AA1?$AA9?$AAB@
0x180156B60: S5
0x1800097C0: LsarGetSSOAccountType
0x1800F9480: LsapAdtReportSecurityEvent
0x18018C410: "struct _RTL_RESOURCE g_ConnectedAccountStoreLock" ?g_ConnectedAccountStoreLock@@3U_RTL_RESOURCE@@A
0x1800028A0: CredrRead
0x18014F1A0: cpuidBitInfo
0x180157460: T5
0x180075D58: "public: void __cdecl SP<unsigned short * __ptr64,class SP_MEM<unsigned short * __ptr64> >::Attach(unsigned short * __ptr64 * __ptr64) __ptr64" ?Attach@?$SP@PEAGV?$SP_MEM@PEAG@@@@QEAAXPEAPEAG@Z
0x18015CF68: "DefaultUserName" ??_C@_1CA@CPAFHNCF@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAU?$AAs?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180184618: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> wil::details::g_processLocalData" ?g_processLocalData@details@wil@@3V?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@2@A
0x18017E220: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-capability-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-capability-l1-1-0
0x180158B38: LSA_CONFIGURE_AUTOLOGON_CREDENTIALS_FAILURE
0x180169A20: "hUserRegistry" ??_C@_1BM@JCHKLHJB@?$AAh?$AAU?$AAs?$AAe?$AAr?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?$AA@
0x180075776: "__cdecl _imp_load_NetpIsShareNameValid" __imp_load_NetpIsShareNameValid
0x18004C85C: LsapValidatePolicyDefaultQuotaInfo
0x180042860: LsarMakeLogonSessionsSiblings
0x180159D90: WPP_eb825e1a32d03802d4df2af1d68b478e_Traceguids
0x180145650: "__cdecl _imp_wcstoul" __imp_wcstoul
0x18011D808: "void __cdecl wil::details::WilRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x180165AD0: "%s: GetWindowsDirectoryWinPE ret" ??_C@_1GI@ODFOMNMC@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAG?$AAe?$AAt?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAW?$AAi?$AAn?$AAP?$AAE?$AA?5?$AAr?$AAe?$AAt@
0x18006F240: LspPrivateDataRpcIfCallbackFn
0x180147738: "Negotiate" ??_C@_1BE@ELFOBFGL@?$AAN?$AAe?$AAg?$AAo?$AAt?$AAi?$AAa?$AAt?$AAe?$AA?$AA@
0x180073366: "__cdecl _imp_load_?WldpQueryWindowsLockdownMode@@YAJPEAW4WLDP_WINDOWS_LOCKDOWN_MODE@@@Z" __imp_load_?WldpQueryWindowsLockdownMode@@YAJPEAW4WLDP_WINDOWS_LOCKDOWN_MODE@@@Z
0x180199170: CRYPTSP_NULL_THUNK_DATA_DLA
0x18015FCE0: "Passed data is too small to cont" ??_C@_1HC@CGFDPJMB@?$AAP?$AAa?$AAs?$AAs?$AAe?$AAd?$AA?5?$AAd?$AAa?$AAt?$AAa?$AA?5?$AAi?$AAs?$AA?5?$AAt?$AAo?$AAo?$AA?5?$AAs?$AAm?$AAa?$AAl?$AAl?$AA?5?$AAt?$AAo?$AA?5?$AAc?$AAo?$AAn?$AAt@
0x1801445A8: "__cdecl _imp_NdrMesTypeEncode3" __imp_NdrMesTypeEncode3
0x1801446B0: "__cdecl _imp_LsaDeregisterLogonProcess" __imp_LsaDeregisterLogonProcess
0x180053384: "__cdecl fgs__LSAPR_PRIVILEGE_ENUM_BUFFER" _fgs__LSAPR_PRIVILEGE_ENUM_BUFFER
0x180066F64: "void __cdecl LsapNotifyInitializationFinish(long)" ?LsapNotifyInitializationFinish@@YAXJ@Z
0x180144B60: "__cdecl _imp_RegLoadKeyW" __imp_RegLoadKeyW
0x18001D310: LsapFreeTokenInformation
0x180144AE8: "__cdecl _imp_TlsAlloc" __imp_TlsAlloc
0x18006B0B0: "void __cdecl LsapTimerCallback(void * __ptr64,unsigned char)" ?LsapTimerCallback@@YAXPEAXE@Z
0x18006F9E0: LpcSetSession
0x180158BE8: LSA_BAD_CENTRAL_ACCESS_RULE
0x18014A3E0: "SecretObject" ??_C@_1BK@GNJBMJMJ@?$AAS?$AAe?$AAc?$AAr?$AAe?$AAt?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x180168388: "DrsResourceId" ??_C@_1BM@FKBIOFPB@?$AAD?$AAr?$AAs?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAI?$AAd?$AA?$AA@
0x180154CE0: "SeRelabelPrivilege" ??_C@_1CG@CFCMPGGL@?$AAS?$AAe?$AAR?$AAe?$AAl?$AAa?$AAb?$AAe?$AAl?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18014C8DA: "" ??_C@_00CNPNBAHC@?$AA@
0x1800EF3FC: LsaDbExtSidFilterCheck
0x18015D020: "ARSOUserConsent" ??_C@_1CA@KLNKEAFB@?$AAA?$AAR?$AAS?$AAO?$AAU?$AAs?$AAe?$AAr?$AAC?$AAo?$AAn?$AAs?$AAe?$AAn?$AAt?$AA?$AA@
0x180135710: LsarChangePassword_notify
0x180162878: c_guidPicturePasswordVaultSchema
0x18010B8A4: LsapSamExtValidatePassword
0x180149058: "SeRemoteInteractiveLogonRight" ??_C@_1DM@NINDPFE@?$AAS?$AAe?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAI?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x1800D3878: ServerStop
0x18007500C: "__cdecl _imp_load_SamILookupNamesBySid" __imp_load_SamILookupNamesBySid
0x180044228: LsapDbLookupInternetAccountNames
0x18007445B: "__cdecl _imp_load_NetpProvDomainJoinLicensingCheck" __imp_load_NetpProvDomainJoinLicensingCheck
0x18018CAF8: LsapDbPolicyCache
0x180070E40: allocateEvntlogMap
0x1801872E8: g_ulAdditionalProbeSize
0x180074D81: "__cdecl _imp_load_LocalGetReferencedTokenTypesForCondition" __imp_load_LocalGetReferencedTokenTypesForCondition
0x1800D1E4C: "long __cdecl LsapKernelmodeClientCallback(unsigned long,unsigned __int64,unsigned __int64,unsigned __int64,struct _SecBuffer * __ptr64,struct _SecBuffer * __ptr64)" ?LsapKernelmodeClientCallback@@YAJK_K00PEAU_SecBuffer@@1@Z
0x180148430: "u" ??_C@_13ICFKHAEN@?$AAu?$AA?$AA@
0x1801434C0: "struct __midl_frag48_t const __midl_frag48" ?__midl_frag48@@3U__midl_frag48_t@@B
0x180072804: "public: __cdecl wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData>::~ProcessLocalStorage<struct wil::details_abi::ProcessLocalData>(void) __ptr64" ??1?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAA@XZ
0x18014BDF0: "ext-ms-win-wevtapi-eventlog-l1-1" ??_C@_1EG@MILMLJKH@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAw?$AAe?$AAv?$AAt?$AAa?$AAp?$AAi?$AA?9?$AAe?$AAv?$AAe?$AAn?$AAt?$AAl?$AAo?$AAg?$AA?9?$AAl?$AA1?$AA?9?$AA1@
0x1801455E0: "__cdecl _imp_memmove_s" __imp_memmove_s
0x1801993F0: "__cdecl _imp_BCryptDestroyKey" __imp_BCryptDestroyKey
0x18004DB80: "unsigned char __cdecl NegBreakoutOnExplictCredentials(long,unsigned long)" ?NegBreakoutOnExplictCredentials@@YAEJK@Z
0x1800BF00C: "long __cdecl CredpWriteCredToElevatedSession(struct _LUID * __ptr64,unsigned long,struct _CANONICAL_CREDENTIAL * __ptr64)" ?CredpWriteCredToElevatedSession@@YAJPEAU_LUID@@KPEAU_CANONICAL_CREDENTIAL@@@Z
0x180074EBC: IsSamIFreeLookupSidsInfoPresent
0x1801196E4: "public: static int __cdecl CTContainer_PolicyLocalMem::DestroyMem(void * __ptr64)" ?DestroyMem@CTContainer_PolicyLocalMem@@SAHPEAX@Z
0x180145800: "__cdecl _imp_EtwGetTraceLoggerHandle" __imp_EtwGetTraceLoggerHandle
0x18014EC50: "EfsServiceMain" ??_C@_0P@LFAHJFO@EfsServiceMain?$AA@
0x180164B78: "StringCchCatW" ??_C@_1BM@BELAKIKE@?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAC?$AAc?$AAh?$AAC?$AAa?$AAt?$AAW?$AA?$AA@
0x1800F2984: LsapValidateCAPIDs
0x180144CE0: "__cdecl _imp_AcquireSRWLockShared" __imp_AcquireSRWLockShared
0x180199300: "__cdecl _imp_LsaLookupOpenLocalPolicy" __imp_LsaLookupOpenLocalPolicy
0x1801798F0: ext-ms-win-security-vaultcli-l1-1-0_NULL_THUNK_DATA_DLN
0x180169FB8: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x18018CF28: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxunrmrlUhvxfirgbUorxvmhrmtUhkxzooUoryUyfrowPxorvmgPfnUlyquivUznwGEUhgwzucOlyq@spcall_client_um" __@@_PchSym_@00@KxulyqvxgPillgKxunrmrlUhvxfirgbUorxvmhrmtUhkxzooUoryUyfrowPxorvmgPfnUlyquivUznwGEUhgwzucOlyq@spcall_client_um
0x18014D350: InformationDebugEvent
0x180074EBC: IsSamIFreeLookupNamesInfoPresent
0x18001E1B0: LsapSidNameMappingCache_AllocateRoutine
0x18018A988: dwExceptionInfo
0x1801451D0: "__cdecl _imp_NtEnumerateValueKey" __imp_NtEnumerateValueKey
0x180145688: "__cdecl _imp_RtlConvertExclusiveToShared" __imp_RtlConvertExclusiveToShared
0x18012E168: "public: static long __cdecl CertificateUtil::FindExtensionGuidValueByOid(char const * __ptr64,struct _CERT_CONTEXT const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?FindExtensionGuidValueByOid@CertificateUtil@@SAJPEBDPEBU_CERT_CONTEXT@@PEAPEAG@Z
0x18018A8D0: "struct _LSAP_API_LOG * __ptr64 __ptr64 InternalApiLog" ?InternalApiLog@@3PEAU_LSAP_API_LOG@@EA
0x180144B98: "__cdecl _imp_RegDeleteKeyExW" __imp_RegDeleteKeyExW
0x1801449C8: "__cdecl _imp_GetModuleFileNameA" __imp_GetModuleFileNameA
0x180145360: "__cdecl _imp_NtCloseObjectAuditAlarm" __imp_NtCloseObjectAuditAlarm
0x180161C50: " ,"/\[]:|<>+=;?*." ??_C@_1CE@CFIHJBDM@?$AA?5?$AA?0?$AA?$CC?$AA?1?$AA?2?$AA?$FL?$AA?$FN?$AA?3?$AA?$HM?$AA?$DM?$AA?$DO?$AA?$CL?$AA?$DN?$AA?$DL?$AA?$DP?$AA?$CK?$AA?4?$AA?$AA@
0x180160100: "COM4" ??_C@_19FFMKINCP@?$AAC?$AAO?$AAM?$AA4?$AA?$AA@
0x180047894: "void __cdecl DebugSpewTargetInfo(struct _CANONICAL_TARGET_INFO * __ptr64)" ?DebugSpewTargetInfo@@YAXPEAU_CANONICAL_TARGET_INFO@@@Z
0x180162C28: "Local\SM0:%d:%d:%hs" ??_C@_1CI@EOLMILME@?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?2?$AAS?$AAM?$AA0?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x1801448D8: "__cdecl _imp_GetFileType" __imp_GetFileType
0x180125428: AdtpBuildIPv4Strings
0x1800197EC: LsapValidateInput_LsarManageSidNameMapping
0x1800BDE7C: "unsigned long __cdecl CredpLogonGetUserNames(struct _LUID * __ptr64,unsigned long * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64)" ?CredpLogonGetUserNames@@YAKPEAU_LUID@@PEAKPEAPEAU_UNICODE_STRING@@@Z
0x18015C820: "LsapStartWmiTraceInitThread fail" ??_C@_1EG@JCFBMDLB@?$AAL?$AAs?$AAa?$AAp?$AAS?$AAt?$AAa?$AAr?$AAt?$AAW?$AAm?$AAi?$AAT?$AAr?$AAa?$AAc?$AAe?$AAI?$AAn?$AAi?$AAt?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAf?$AAa?$AAi?$AAl@
0x180187100: "__cdecl _hmod__USERENV_dll" __hmod__USERENV_dll
0x180189520: AssignPrimaryTokenPrivilege
0x18018AF38: LsapAuditEtwEventsDiscardedTotal
0x18004DF9C: AdtpBuildIPv6Strings
0x180014370: LsapReleaseSidCacheEntry
0x180146BA0: "(Event/System/EventID=1101 and E" ??_C@_1CCI@GHNPJGLH@?$AA?$CI?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?1?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?1?$AAE?$AAv?$AAe?$AAn?$AAt?$AAI?$AAD?$AA?$DN?$AA1?$AA1?$AA0?$AA1?$AA?5?$AAa?$AAn?$AAd?$AA?5?$AAE@
0x180051508: LsapRtlRemovePrivileges
0x18018AFE0: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> wil::details::g_threadFailureCallbacks" ?g_threadFailureCallbacks@details@wil@@3V?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@A
0x18015CFF0: "ForceAutoLockOnLogon" ??_C@_1CK@HIOPOPME@?$AAF?$AAo?$AAr?$AAc?$AAe?$AAA?$AAu?$AAt?$AAo?$AAL?$AAo?$AAc?$AAk?$AAO?$AAn?$AAL?$AAo?$AAg?$AAo?$AAn?$AA?$AA@
0x180158EB0: "UN-load" ??_C@_07FPBOLHFF@UN?9load?$AA@
0x180149378: "LsaLookupReturnSidTypeDeleted" ??_C@_1DM@EEEGBLHB@?$AAL?$AAs?$AAa?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AAR?$AAe?$AAt?$AAu?$AAr?$AAn?$AAS?$AAi?$AAd?$AAT?$AAy?$AAp?$AAe?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAd?$AA?$AA@
0x1800F71C4: "__cdecl EnumControlledLocalUsers" _EnumControlledLocalUsers
0x18004CD58: LsapSplitSid
0x18016A1A0: "LsarGetDeviceRegistrationInfo" ??_C@_0BO@LAHLOOPK@LsarGetDeviceRegistrationInfo?$AA@
0x180016E0C: "unsigned __int64 __cdecl NegpFindPackageForOid(struct _NEG_CREDS * __ptr64,struct ASN1objectidentifier_s * __ptr64)" ?NegpFindPackageForOid@@YA_KPEAU_NEG_CREDS@@PEAUASN1objectidentifier_s@@@Z
0x180167960: "%s: CryptDecodeObjectEx with err" ??_C@_1GA@PGIFGNIJ@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAr?$AAy?$AAp?$AAt?$AAD?$AAe?$AAc?$AAo?$AAd?$AAe?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAE?$AAx?$AA?5?$AAw?$AAi?$AAt?$AAh?$AA?5?$AAe?$AAr?$AAr@
0x1800C415C: WPP_SF_DiiiiZ
0x1800753A0: IsEvtCreateRenderContextPresent
0x1800428E0: LsarAdtBootConfigDataPolicyChange
0x18015F898: "No Privileges Modified." ??_C@_1DA@FFMDKLHB@?$AAN?$AAo?$AA?5?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAs?$AA?5?$AAM?$AAo?$AAd?$AAi?$AAf?$AAi?$AAe?$AAd?$AA?4?$AA?$AA@
0x18015E040: "LsapGenerateRandomDomainSid: Rtl" ??_C@_1HM@BIMJGNDN@?$AAL?$AAs?$AAa?$AAp?$AAG?$AAe?$AAn?$AAe?$AAr?$AAa?$AAt?$AAe?$AAR?$AAa?$AAn?$AAd?$AAo?$AAm?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAS?$AAi?$AAd?$AA?3?$AA?5?$AAR?$AAt?$AAl@
0x180144B40: "__cdecl _imp_RegDeleteKeyExA" __imp_RegDeleteKeyExA
0x1800FA040: LsaDbLookupSidChainRequest
0x1800C6E80: "unsigned long __cdecl LsapProfileLoadedNotificationWorker(void * __ptr64)" ?LsapProfileLoadedNotificationWorker@@YAKPEAX@Z
0x1801633D8: ""%s"" ??_C@_19GBMGDAIM@?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?$AA@
0x180178E50: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_biometrics_winbio_core_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_biometrics_winbio_core_l1_1_0_dll
0x180158CC8: "*Session" ??_C@_1BC@JNJNDLGP@?$AA?$CK?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x18017B6C0: MDMRegistration_NULL_THUNK_DATA_DLB
0x18006F024: LsapPerfInitialize
0x180138AB0: ?__midl_frag13@?A0xbaf917ea@@3U_NDR64_POINTER_FORMAT@1@B
0x180144BC8: "__cdecl _imp_RegEnumValueW" __imp_RegEnumValueW
0x18017DF8C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0
0x1800F3B50: LsapAdtWriteSecurityDescriptorToStore
0x18011AA14: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<unsigned short const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64 * __ptr64)" ??$WriteResultString@PEBG@details@wil@@YAPEAEPEAE0PEBGPEAPEBG@Z
0x18014AA30: "QuotaLim" ??_C@_1BC@BNACIMNA@?$AAQ?$AAu?$AAo?$AAt?$AAa?$AAL?$AAi?$AAm?$AA?$AA@
0x1801994E8: "__cdecl _imp_SamIFreeLookupNamesInfo" __imp_SamIFreeLookupNamesInfo
0x180073C42: "__cdecl _imp_load_GetCurrentThreadCompartmentId" __imp_load_GetCurrentThreadCompartmentId
0x18017E0B8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-classicprovider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-classicprovider-l1-1-0
0x180184A00: LsapSecpkgFunctionTable
0x180145730: "__cdecl _imp_RtlUnicodeStringToAnsiString" __imp_RtlUnicodeStringToAnsiString
0x18010DAA8: "void __cdecl LsapInvalidateDsNames(struct _LUID * __ptr64,int,int)" ?LsapInvalidateDsNames@@YAXPEAU_LUID@@HH@Z
0x180035BD0: "long __cdecl SspipBuildCallInfo(void * __ptr64,struct _CLIENT_ID * __ptr64,unsigned long * __ptr64,unsigned long,struct _SecHandle * __ptr64,struct _SecHandle * __ptr64,struct _UNICODE_STRING * __ptr64,void * __ptr64,struct _UNICODE_STRING * __ptr64,struct _LSA_CALL_INFO * __ptr64)" ?SspipBuildCallInfo@@YAJPEAXPEAU_CLIENT_ID@@PEAKKPEAU_SecHandle@@3PEAU_UNICODE_STRING@@04PEAU_LSA_CALL_INFO@@@Z
0x18015CBB0: "System\CurrentControlSet\Control" ??_C@_1GC@BOHKHHOK@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180136DC0: "__cdecl _midl_frag25" __midl_frag25
0x180136DB0: "__cdecl _midl_frag24" __midl_frag24
0x180186370: "unsigned short * szOthersValue" ?szOthersValue@@3PAGA
0x180147C30: "SAC" ??_C@_17MNBPKKJ@?$AAS?$AAA?$AAC?$AA?$AA@
0x180149098: "SeDenyBatchLogonRight" ??_C@_1CM@GNGBHIMJ@?$AAS?$AAe?$AAD?$AAe?$AAn?$AAy?$AAB?$AAa?$AAt?$AAc?$AAh?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x18014D760: "__cdecl _midl_frag27" __midl_frag27
0x1801857BC: LsapSidCacheMaxSize
0x18010B0A0: LsapSamExtDecodeClaimsBlob
0x1800FD810: LsaIUnregisterPolicyChangeNotificationCallback
0x18006B314: LsapValidateSidNameMappingOperationAddMultipleInput
0x180136DD0: "__cdecl _midl_frag26" __midl_frag26
0x18003C6F8: LsapFreeTokenGroups
0x1800FBE20: LsarSetTrustedDomainInfo
0x18006C2D0: LsaIAdtAuditingEnabledByCategory
0x18014D750: "__cdecl _midl_frag20" __midl_frag20
0x18001D3B0: LsaIQueryPackageAttrInLogonSession
0x18018AB98: pszDefaultTLS
0x180168B50: "https://login.microsoftonline.co" ??_C@_1GE@JAGOBAPJ@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAl?$AAo?$AAg?$AAi?$AAn?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAo?$AAn?$AAl?$AAi?$AAn?$AAe?$AA?4?$AAc?$AAo@
0x180167130: "%s: CertOpenStore failed with er" ??_C@_1GC@HMLJBCNL@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAe?$AAr?$AAt?$AAO?$AAp?$AAe?$AAn?$AAS?$AAt?$AAo?$AAr?$AAe?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAw?$AAi?$AAt?$AAh?$AA?5?$AAe?$AAr@
0x1800C78E0: LsapDPAPINotifyPasswordChange
0x180145100: "__cdecl _imp_RtlCreateSecurityDescriptor" __imp_RtlCreateSecurityDescriptor
0x180074EBC: IsSamISetPasswordForeignUser2Present
0x180005F00: LsapUpdateOriginInfo
0x180144470: "__cdecl _imp_ASN1BERDecObjectIdentifier" __imp_ASN1BERDecObjectIdentifier
0x180072658: "public: void __cdecl wil::manually_managed_shutdown_aware_object<class wil::details::FeatureStateManager>::Construct(void) __ptr64" ?Construct@?$manually_managed_shutdown_aware_object@VFeatureStateManager@details@wil@@@wil@@QEAAXXZ
0x1800BB3EC: WPP_SF_Dii
0x1800C4268: WPP_SF_iiD
0x180148C28: "RedirectionKey" ??_C@_1BO@BDHENMHO@?$AAR?$AAe?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAK?$AAe?$AAy?$AA?$AA@
0x18014AE58: "\LsaPerformance" ??_C@_1CA@OMOPLLIH@?$AA?2?$AAL?$AAs?$AAa?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AA?$AA@
0x18018C844: CredDisableCredMan
0x18006E290: SymCryptDetectCpuFeaturesByCpuid
0x18014D771: "__cdecl _midl_frag29" __midl_frag29
0x1800FB340: LsapEncryptSecretValuesWithLSPEncryptionKey
0x18014D770: "__cdecl _midl_frag28" __midl_frag28
0x180145070: "__cdecl _imp_wcsncat_s" __imp_wcsncat_s
0x180169A40: "SOFTWARE\Microsoft\Windows NT\Cu" ??_C@_1IE@HDOJPLBF@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x180144978: "__cdecl _imp_CancelIo" __imp_CancelIo
0x1800BD578: "long __cdecl CredpGetCredIumRpcBinding(void * __ptr64 * __ptr64)" ?CredpGetCredIumRpcBinding@@YAJPEAPEAX@Z
0x18014BD10: "__cdecl _sz_api_ms_win_security_sddlparsecond_l1_1_0_dll" __sz_api_ms_win_security_sddlparsecond_l1_1_0_dll
0x1800C3D38: WPP_SF_lqq
0x1800C3DF0: WPP_SF_qql
0x1800C3DF0: WPP_SF_qqL
0x18012A598: DsrFreeAccountInfoContent
0x180187AD0: pfnDsroleIGetPrimaryDomainInformationOpState
0x180115710: "long __cdecl LsapIdProvHostDeregisterIdentityProvider(void * __ptr64)" ?LsapIdProvHostDeregisterIdentityProvider@@YAJPEAX@Z
0x1800E7530: LsarSetCAPs
0x18000BA10: SpmpLocatePackage
0x180147FA0: LSA_GROUPS_AT_LOGON
0x180135950: LsarOpenAccount_notify
0x180144960: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x1801484B8: "kerberos" ??_C@_1BC@FHBLLFEG@?$AAk?$AAe?$AAr?$AAb?$AAe?$AAr?$AAo?$AAs?$AA?$AA@
0x180159DD0: "System\Setup" ??_C@_1BK@DBNBIMPE@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAS?$AAe?$AAt?$AAu?$AAp?$AA?$AA@
0x18004DBF0: LsaISamIndicatedDsStarted
0x180160600: "LsapMakeQualifiedIdentityName" ??_C@_0BO@MFJANFLP@LsapMakeQualifiedIdentityName?$AA@
0x18014EAA0: LsaTraceEventGuid_LookupIsolatedNameInTrustedDomains
0x18007501E: "__cdecl _imp_load_SampDsIsRunning" __imp_load_SampDsIsRunning
0x180074470: IsSecpTranslateNamePresent
0x18017AEF8: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA_DLB
0x1800CF470: WPP_SF_dZi
0x180019F08: LsapCopyFromClient
0x180163050: "_ParsePolicies" ??_C@_0P@FEOKOKNE@_ParsePolicies?$AA@
0x180143E50: "struct _MIDL_STUB_DESC const LsaIumMkRpc::LsaIumMkRpc_StubDesc" ?LsaIumMkRpc_StubDesc@LsaIumMkRpc@@3U_MIDL_STUB_DESC@@B
0x180125104: AdtpBuildDurationString
0x1801446C0: "__cdecl _imp_SspiMarshalAuthIdentity" __imp_SspiMarshalAuthIdentity
0x180161808: "LsapSamExtValidatePassword" ??_C@_0BL@KEDDNGNI@LsapSamExtValidatePassword?$AA@
0x18010B7B0: LsapSamExtTransformClaims
0x18012D630: "public: static long __cdecl Logger::WriteRegistryFailureEvent(unsigned long,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?WriteRegistryFailureEvent@Logger@@SAJKPEBG0@Z
0x18012C530: "public: static long __cdecl DeviceRegistrationStateApi::GetJoinInfo(enum _DSREG_JOIN_TYPE,unsigned short const * __ptr64,unsigned short const * __ptr64,enum INFO_KIND,struct _DSREG_JOIN_INFO_2 * __ptr64 * __ptr64)" ?GetJoinInfo@DeviceRegistrationStateApi@@SAJW4_DSREG_JOIN_TYPE@@PEBG1W4INFO_KIND@@PEAPEAU_DSREG_JOIN_INFO_2@@@Z
0x180011C04: "struct _PROMPT_DATA * __ptr64 __cdecl CredpFindPromptData(struct _CREDENTIAL_SETS * __ptr64,struct _UNICODE_STRING * __ptr64,enum _TARGET_ATTRIBUTE_TYPE,struct _UNICODE_STRING * __ptr64,unsigned long,unsigned long)" ?CredpFindPromptData@@YAPEAU_PROMPT_DATA@@PEAU_CREDENTIAL_SETS@@PEAU_UNICODE_STRING@@W4_TARGET_ATTRIBUTE_TYPE@@1KK@Z
0x180166240: "DeviceRegistrationStateApi::GetJ" ??_C@_1FO@BMFPGDJH@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAe?$AAA?$AAp?$AAi?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAJ@
0x1801899A0: LsapAdtPerUserAuditLogonCount
0x180159270: "%ws$" ??_C@_19LBHCIAJC@?$AA?$CF?$AAw?$AAs?$AA$?$AA?$AA@
0x1800029A0: CredpValidateUserName
0x1801457C8: "__cdecl _imp_NtSetInformationThread" __imp_NtSetInformationThread
0x18006C0F8: LsapDbInitializePrivilegeObject
0x180041FC0: AdtpBuildPrivilegeAuditString
0x180147F70: "uu" ??_C@_15EJDDJCIA@?$AAu?$AAu?$AA?$AA@
0x180199260: "__cdecl _imp_AppContainerDeriveSidFromMoniker" __imp_AppContainerDeriveSidFromMoniker
0x180168788: "pJoinStatus" ??_C@_1BI@LLOOJOCO@?$AAp?$AAJ?$AAo?$AAi?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x180147AF0: "LsarAddAccountRights" ??_C@_1CK@HGAHGAIH@?$AAL?$AAs?$AAa?$AAr?$AAA?$AAd?$AAd?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAR?$AAi?$AAg?$AAh?$AAt?$AAs?$AA?$AA@
0x180030620: LsapAuUserLogonPolicyFilter
0x180144478: "__cdecl _imp_ASN1BEREncObjectIdentifier" __imp_ASN1BEREncObjectIdentifier
0x18011EEB4: "public: bool __cdecl wil::details_abi::UsageIndexProperty::Read(unsigned char * __ptr64 & __ptr64,unsigned char * __ptr64) __ptr64" ?Read@UsageIndexProperty@details_abi@wil@@QEAA_NAEAPEAEPEAE@Z
0x1800C5FB8: WPP_SF_dDcccDq
0x180001E18: "long __cdecl LsapCopyNamesInLogonSession(struct _LUID * __ptr64,struct _LSAP_LOGON_SESSION * __ptr64)" ?LsapCopyNamesInLogonSession@@YAJPEAU_LUID@@PEAU_LSAP_LOGON_SESSION@@@Z
0x1801633B0: " <%u> : " ??_C@_1BC@OMCJKFNA@?$AA?5?$AA?$DM?$AA?$CF?$AAu?$AA?$DO?$AA?5?$AA?3?$AA?5?$AA?$AA@
0x1801682A8: "MdmEnrollmentUrl" ??_C@_1CC@NDPDEKGA@?$AAM?$AAd?$AAm?$AAE?$AAn?$AAr?$AAo?$AAl?$AAl?$AAm?$AAe?$AAn?$AAt?$AAU?$AAr?$AAl?$AA?$AA@
0x1800E4030: LsapCreateNullToken
0x180179170: "__cdecl _DELAY_IMPORT_DESCRIPTOR_MDMRegistration_DLL" __DELAY_IMPORT_DESCRIPTOR_MDMRegistration_DLL
0x1801997D0: "__cdecl _imp_LsaRegisterInterface" __imp_LsaRegisterInterface
0x180179130: "__cdecl _DELAY_IMPORT_DESCRIPTOR_MPR_dll" __DELAY_IMPORT_DESCRIPTOR_MPR_dll
0x180149578: "lspdbgtraceoptions" ??_C@_1CG@EBFDAGOE@?$AAl?$AAs?$AAp?$AAd?$AAb?$AAg?$AAt?$AAr?$AAa?$AAc?$AAe?$AAo?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x1800D4378: WLsaAddPackage
0x180118150: "int __cdecl DebugShutdownNotification(unsigned long)" ?DebugShutdownNotification@@YAHK@Z
0x180178EB0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_netprovision_netprovfw_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_netprovision_netprovfw_l1_1_0_dll
0x1801450C0: "__cdecl _imp_wcschr" __imp_wcschr
0x18015F960: "Error" ??_C@_1M@ILHOPKA@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?$AA@
0x1800CF530: WPP_SF_diiii
0x1801992B8: "__cdecl _imp_CredFree" __imp_CredFree
0x18003C800: "int __cdecl LhtDelete(void * __ptr64,void (__cdecl*)(struct _SecHandle * __ptr64,void * __ptr64,unsigned long))" ?LhtDelete@@YAHPEAXP6AXPEAU_SecHandle@@0K@Z@Z
0x18016A300: "LsapFreeRegistrationInfo" ??_C@_0BJ@DABJJHPL@LsapFreeRegistrationInfo?$AA@
0x180199140: "__cdecl _imp_CryptEncrypt" __imp_CryptEncrypt
0x180073DE8: "__cdecl _imp_load_DnsNameCompare_W" __imp_load_DnsNameCompare_W
0x180189538: CreateTokenPrivilege
0x180162F30: "onecore\ds\security\eas\policyen" ??_C@_1HM@JABBFEKF@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x18005F2B4: WppInitUm
0x1800D1470: LsaIDereferenceCredHandle
0x180164578: "RpcConnect" ??_C@_0L@OECHICLB@RpcConnect?$AA@
0x1800FECF0: LsapDbUpdateInitializationPassCompleted
0x180062E48: LsapDbQueryCompletedPrivilegeUpdatesAttribute
0x1800738F0: "__cdecl _imp_load_DnsFree" __imp_load_DnsFree
0x180144CA8: "__cdecl _imp_SetEvent" __imp_SetEvent
0x180051410: LsapDbSidToLogicalNameObject
0x1801590B8: "PolicyChangeNotify" ??_C@_0BD@LKJNLCAJ@PolicyChangeNotify?$AA@
0x1800512F0: LsaDbExtOpenTransaction
0x180158B58: LSA_CENTRAL_ACCESS_POLICIES_MISSING
0x1801479A0: "LsarLookupPrivilegeDisplayName" ??_C@_1DO@BMJDEGAL@?$AAL?$AAs?$AAa?$AAr?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180199258: "__cdecl _imp_AppContainerRegisterSid" __imp_AppContainerRegisterSid
0x1801625E8: "Shutdown" ??_C@_08NKPDJDJD@Shutdown?$AA@
0x180163320: ",0x" ??_C@_17JOPFNIFB@?$AA?0?$AA0?$AAx?$AA?$AA@
0x180158D98: "RealName" ??_C@_1BC@FCCMOEIN@?$AAR?$AAe?$AAa?$AAl?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1801202AC: "protected: void __cdecl wistd::_Func_class<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::_Tidy(void) __ptr64" ?_Tidy@?$_Func_class@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@IEAAXXZ
0x1801990D0: "__cdecl _imp_SystemFunction029" __imp_SystemFunction029
0x180073FA0: "__cdecl _imp_load_ElfDeregisterEventSource" __imp_load_ElfDeregisterEventSource
0x180162A60: "onecoreuap\shell\auth\credprovco" ??_C@_0FI@JBFNEGAL@onecoreuap?2shell?2auth?2credprovco@
0x180048070: LsarLookupPrivilegeDisplayName
0x180144B48: "__cdecl _imp_RegFlushKey" __imp_RegFlushKey
0x180144EB0: "__cdecl _imp_PrivilegeCheck" __imp_PrivilegeCheck
0x1800EAF48: LsapFreeClaimsInfoFromToken
0x1800759E2: "__cdecl _imp_load_AuthziInitializeAuditEvent" __imp_load_AuthziInitializeAuditEvent
0x1801557E8: Audit_PolicyChange_AuthenticationPolicy
0x1801692A8: "1.2.840.113556.1.5.284.7" ??_C@_0BJ@OKBMIEFM@1?42?4840?4113556?41?45?4284?47?$AA@
0x180077C08: "bool __cdecl LoopbackLibrary::InsertContext(struct LoopbackLibrary::SecurityContextPtr & __ptr64)" ?InsertContext@LoopbackLibrary@@YA_NAEAUSecurityContextPtr@1@@Z
0x180018750: LsapSidNameMappingCache_CompareSids
0x180144940: "__cdecl _imp_HeapSetInformation" __imp_HeapSetInformation
0x180149D00: DOMAIN_JOIN_MANAGER_TRIGGER_PROVIDER_GUID
0x1801863C4: LsapNtAuthority
0x180015360: "long __cdecl NegDeleteLsaModeContext(unsigned __int64)" ?NegDeleteLsaModeContext@@YAJ_K@Z
0x18016A638: "LsarCreateAccount" ??_C@_1CE@HFACNHBP@?$AAL?$AAs?$AAa?$AAr?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x18015F080: "LsapDbRemovePerUserIdentityCache" ??_C@_0CG@JIDNDEFD@LsapDbRemovePerUserIdentityCache@
0x1801451E0: "__cdecl _imp_RtlEqualString" __imp_RtlEqualString
0x180158C18: LSA_PACKAGE_NO_CREDENTIAL_PUC
0x18018C9A0: "struct HKEY__ * __ptr64 __ptr64 LsaRegistryKey" ?LsaRegistryKey@@3PEAUHKEY__@@EA
0x180184CF0: LsapTraceGuids
0x180199110: "__cdecl _imp_CryptReleaseContext" __imp_CryptReleaseContext
0x1800D16D8: WPP_SF_DiiL
0x1801451B0: "__cdecl _imp_RtlQueryInformationAcl" __imp_RtlQueryInformationAcl
0x1800504B4: LsapSceNotify
0x1801457A0: "__cdecl _imp_RtlEnterCriticalSection" __imp_RtlEnterCriticalSection
0x18018AF4C: Feature_ArsoDisableByDefault__private_propertyCache
0x180144408: "__cdecl _imp_ASN1BERDecOctetString" __imp_ASN1BERDecOctetString
0x18000866C: "__cdecl TlgWrite" _TlgWrite
0x180144D48: "__cdecl _imp_GetLocalTime" __imp_GetLocalTime
0x18000C218: NetpGetNewMachineName
0x180162AC0: "Trusted Signals Vault Resource S" ??_C@_1EM@JMFCHPCN@?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AA?5?$AAS?$AAi?$AAg?$AAn?$AAa?$AAl?$AAs?$AA?5?$AAV?$AAa?$AAu?$AAl?$AAt?$AA?5?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?5?$AAS@
0x180162C60: "%%%%%d" ??_C@_1O@BMNGGMBC@?$AA?$CF?$AA?$CF?$AA?$CF?$AA?$CF?$AA?$CF?$AAd?$AA?$AA@
0x1800C5D94: WPP_SF_DDii
0x180021070: LsarOpenAccount
0x180145870: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x18018A5C4: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x1800FBE94: "void __cdecl LsapClassifySids(unsigned long,struct _NETLOGON_SID_AND_ATTRIBUTES const * __ptr64,unsigned long * __ptr64)" ?LsapClassifySids@@YAXKPEBU_NETLOGON_SID_AND_ATTRIBUTES@@PEAK@Z
0x18015CF60: "." ??_C@_13JOFGPIOO@?$AA?4?$AA?$AA@
0x1800C253C: LsapNotifyNewPassword
0x18007552E: "__cdecl _imp_load_NgcEnumContainers" __imp_load_NgcEnumContainers
0x180073B60: NdrServerCall2
0x180117ABC: LsapDoLocalS4ULogon
0x18014D6F8: "service" ??_C@_1BA@JDIOHJOE@?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x180154F90: "SeRestorePrivilege" ??_C@_1CG@LMBBLCJG@?$AAS?$AAe?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180074EBC: IsSamIFree_SAMPR_ENUMERATION_BUFFERPresent
0x1800C4B04: "long __cdecl LsapCaptureBuffers(unsigned char * __ptr64,struct _SecBufferDesc * __ptr64,struct _SecBufferDesc * __ptr64,void * __ptr64 * __ptr64,unsigned char)" ?LsapCaptureBuffers@@YAJPEAEPEAU_SecBufferDesc@@1PEAPEAXE@Z
0x180168A08: "ReadDeviceKey" ??_C@_1BM@EPLONGGP@?$AAR?$AAe?$AAa?$AAd?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAK?$AAe?$AAy?$AA?$AA@
0x180155258: "SeLockMemoryPrivilege" ??_C@_1CM@JPKFCMPM@?$AAS?$AAe?$AAL?$AAo?$AAc?$AAk?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180160328: "LPT8." ??_C@_1M@HBPPOFFI@?$AAL?$AAP?$AAT?$AA8?$AA?4?$AA?$AA@
0x180158B88: LSA_PACKAGE_NO_CREDENTIAL
0x180199658: "__cdecl _imp_SamIFreeLookupSidsInfo" __imp_SamIFreeLookupSidsInfo
0x1801604E0: "LsapFindConnectedUserByLocalSid:" ??_C@_0EC@ICNBDJIO@LsapFindConnectedUserByLocalSid?3@
0x180159128: "LookupAccountName" ??_C@_0BC@DMACFJOL@LookupAccountName?$AA@
0x180159B08: "NextLogonCacheable" ??_C@_1CG@KDENJGMF@?$AAN?$AAe?$AAx?$AAt?$AAL?$AAo?$AAg?$AAo?$AAn?$AAC?$AAa?$AAc?$AAh?$AAe?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x1801694A0: "%s: CertificateUtil::FindAllCert" ??_C@_1NO@MKBDGJOG@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAU?$AAt?$AAi?$AAl?$AA?3?$AA?3?$AAF?$AAi?$AAn?$AAd?$AAA?$AAl?$AAl?$AAC?$AAe?$AAr?$AAt@
0x1800F1F68: LsapEventCAPDownloadFailures
0x180119558: "public: static long __cdecl CTLocalAllocPolicy::Alloc(void * __ptr64,unsigned long,unsigned __int64,void * __ptr64 * __ptr64)" ?Alloc@CTLocalAllocPolicy@@SAJPEAXK_KPEAPEAX@Z
0x18017DFB4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l2-1-0
0x180042860: LsarDelete
0x180161798: "LsapIsUserTokenAdmin failed" ??_C@_0BM@NEAFHNA@LsapIsUserTokenAdmin?5failed?$AA@
0x1800CACC0: LsaICryptProtectDataEx
0x180145280: "__cdecl _imp_RtlInitializeSRWLock" __imp_RtlInitializeSRWLock
0x1800D1A68: WPP_SF_Dqii
0x1800F04A4: AddCapAdtEntryFor
0x18018D0E4: "unsigned long g_dwRefCount" ?g_dwRefCount@@3KA
0x18018CA70: "unsigned __int64 g_AuthRegistrationHandle" ?g_AuthRegistrationHandle@@3_KA
0x18014D110: "Msg:[%ws] " ??_C@_1BG@MCLOHHAM@?$AAM?$AAs?$AAg?$AA?3?$AA?$FL?$AA?$CF?$AAw?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x1800F4CCC: LsapAdtDealWithEventlogError
0x18014B2F8: "KeyIsoSetAuditingInterface" ??_C@_0BL@PIEFGDLJ@KeyIsoSetAuditingInterface?$AA@
0x18003E520: LsapAuditLogonHelper
0x1801682D0: "MdmTermsOfUseUrl" ??_C@_1CC@MAHILIPC@?$AAM?$AAd?$AAm?$AAT?$AAe?$AAr?$AAm?$AAs?$AAO?$AAf?$AAU?$AAs?$AAe?$AAU?$AAr?$AAl?$AA?$AA@
0x18015EA80: "LsapReadIdentitiesPerUser Error " ??_C@_1LG@DKNBNBLJ@?$AAL?$AAs?$AAa?$AAp?$AAR?$AAe?$AAa?$AAd?$AAI?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAi?$AAe?$AAs?$AAP?$AAe?$AAr?$AAU?$AAs?$AAe?$AAr?$AA?5?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5@
0x18018A540: ShutdownBegun
0x180023BB0: LsarLookupPrivilegeValue
0x180027550: LsapDbLookupWellKnownNames
0x180135750: LsarCreateAccount_notify
0x1800D12D0: LsapMakeDomainRelativeSid2
0x180052624: "long __cdecl LsapReadMachineNameFromRegistry(struct _LSAP_LOGON_SESSION * __ptr64,unsigned long,struct _LSAP_DS_NAME_MAP * __ptr64 * __ptr64)" ?LsapReadMachineNameFromRegistry@@YAJPEAU_LSAP_LOGON_SESSION@@KPEAPEAU_LSAP_DS_NAME_MAP@@@Z
0x180184EB8: CapRoot
0x18018CA88: LsapApplyPolicyToAnonymousLogon
0x180147128: "LegacyGeneric" ??_C@_1BM@FHGKOMGE@?$AAL?$AAe?$AAg?$AAa?$AAc?$AAy?$AAG?$AAe?$AAn?$AAe?$AAr?$AAi?$AAc?$AA?$AA@
0x1800120D8: CngAdtGetEventType
0x180144CB8: "__cdecl _imp_InitializeCriticalSection" __imp_InitializeCriticalSection
0x180145388: "__cdecl _imp_RtlEnumerateGenericTableAvl" __imp_RtlEnumerateGenericTableAvl
0x18015CD70: "LsapAdtWritePerUserPolicyToStore" ??_C@_0CO@OPBIJOLH@LsapAdtWritePerUserPolicyToStore@
0x180074EBC: IsSamIDoFSMORoleChangePresent
0x180074F8E: "__cdecl _imp_load_SamIFreeLookupSidsInfo" __imp_load_SamIFreeLookupSidsInfo
0x18014D420: "%s: LocalGetPersistedRegistryLoc" ??_C@_1JI@JGNINFDA@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAL?$AAo?$AAc?$AAa?$AAl?$AAG?$AAe?$AAt?$AAP?$AAe?$AAr?$AAs?$AAi?$AAs?$AAt?$AAe?$AAd?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AAL?$AAo?$AAc@
0x18000FA04: CredpValidateTargetName
0x180108B80: LsapValidateLuidAndAttributes
0x1800FD9B8: LsapDbQueryGlobalSacl
0x180146F90: SSPIEX_LOGON_USER_START
0x18010BCC4: "long __cdecl LsapConnectAccountInSam(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _GUID * __ptr64,int,void * __ptr64 * __ptr64,unsigned long * __ptr64,struct _CONNECT_OPERATION_SAM_RECOVERY_INFO * __ptr64)" ?LsapConnectAccountInSam@@YAJPEAU_UNICODE_STRING@@00PEAU_GUID@@HPEAPEAXPEAKPEAU_CONNECT_OPERATION_SAM_RECOVERY_INFO@@@Z
0x1800F7690: "__cdecl FreeEnumInfo" _FreeEnumInfo
0x180144A00: "__cdecl _imp_FormatMessageW" __imp_FormatMessageW
0x1800D15F8: ValidateAndDerefCredHandle
0x180073E0C: "__cdecl _imp_load_UnloadUserProfile" __imp_load_UnloadUserProfile
0x180148580: "TrackLoopbackForSession" ??_C@_1DA@HGOCELPE@?$AAT?$AAr?$AAa?$AAc?$AAk?$AAL?$AAo?$AAo?$AAp?$AAb?$AAa?$AAc?$AAk?$AAF?$AAo?$AAr?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x1801126A0: LsapSanitizeSAMName
0x180144650: "__cdecl _imp_RpcEpRegisterW" __imp_RpcEpRegisterW
0x180134A98: LsapImpersonateTokenHelper
0x1801208DC: "long __cdecl wil_details_StagingConfig_Load(struct wil_details_StagingConfig * __ptr64,enum wil_FeatureStore,unsigned __int64,void * __ptr64,int)" ?wil_details_StagingConfig_Load@@YAJPEAUwil_details_StagingConfig@@W4wil_FeatureStore@@_KPEAXH@Z
0x1801450B8: "__cdecl _imp__wcsnicmp" __imp__wcsnicmp
0x18018AF20: g_ioVirtualAccountCheckInit
0x180053C10: "__cdecl fgs__LSAPR_TRUSTED_ENUM_BUFFER" _fgs__LSAPR_TRUSTED_ENUM_BUFFER
0x180053BE0: LsaIFree_LSAPR_REFERENCED_DOMAIN_LIST
0x180185690: PredefinedTraceLevel
0x180184540: LocalServiceName
0x1801449D8: "__cdecl _imp_GetModuleHandleExW" __imp_GetModuleHandleExW
0x180071DE8: WLsaEnumerateLogonSession
0x180144E58: "__cdecl _imp_RevertToSelf" __imp_RevertToSelf
0x180199688: "__cdecl _imp_SamrEnumerateUsersInDomain2" __imp_SamrEnumerateUsersInDomain2
0x1800ED954: LsapDisableSystemArsoConsent
0x18014C770: "LSASRV:Failed to remove handle 0" ??_C@_0DM@OJBFOMHL@LSASRV?3Failed?5to?5remove?5handle?50@
0x1800E3030: LsaIWriteAuditEvent
0x180101AA0: LsapDbSecretIsMachineAcc
0x180108B10: LsapValidateLsaprSrSecurityDescriptorWithSecurityInformation
0x18007468C: IsVaultGetItemTypePresent
0x180161C10: "Surname" ??_C@_1BA@DPJFIFCM@?$AAS?$AAu?$AAr?$AAn?$AAa?$AAm?$AAe?$AA?$AA@
0x180167650: "CertGetCertificateContextPropert" ??_C@_1EE@FPENKFMD@?$AAC?$AAe?$AAr?$AAt?$AAG?$AAe?$AAt?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt@
0x180158FC8: "(I) SetSession" ??_C@_0P@BILAHKDH@?$CII?$CJ?5SetSession?$AA@
0x180165460: "%s: parentKeyPath should not be " ??_C@_1EM@EIMEIDDN@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAp?$AAa?$AAr?$AAe?$AAn?$AAt?$AAK?$AAe?$AAy?$AAP?$AAa?$AAt?$AAh?$AA?5?$AAs?$AAh?$AAo?$AAu?$AAl?$AAd?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAb?$AAe?$AA?5@
0x18014A6F8: "TrDmSAO" ??_C@_1BA@MPILCBGJ@?$AAT?$AAr?$AAD?$AAm?$AAS?$AAA?$AAO?$AA?$AA@
0x18002048C: LsapDbFindSidCacheEntry
0x1801991D8: "__cdecl _imp_GetCurrentThreadCompartmentId" __imp_GetCurrentThreadCompartmentId
0x1800752FA: "__cdecl _tailMerge_ext_ms_win_wevtapi_eventlog_l1_1_0_dll" __tailMerge_ext_ms_win_wevtapi_eventlog_l1_1_0_dll
0x1800E3A30: LsaIFree_LSAPR_PRIVILEGE_ENUM_BUFFER
0x1800E5920: LsapSidListSize
0x180189940: LsapAdtPerUserStoreResource
0x18007569E: "__cdecl _imp_load_CryptDeriveKey" __imp_load_CryptDeriveKey
0x180148750: "FilterNetworkAuthenticationToken" ??_C@_1EE@HDPEJNIH@?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAo?$AAk?$AAe?$AAn@
0x180164A50: "%s - hr: 0x%08x" ??_C@_1CA@CFBFMKEH@?$AA?$CF?$AAs?$AA?5?$AA?9?$AA?5?$AAh?$AAr?$AA?3?$AA?5?$AA0?$AAx?$AA?$CF?$AA0?$AA8?$AAx?$AA?$AA@
0x1800EA57C: LsapAdtLogAuditFailureEvent
0x180147FF8: " " ??_C@_1M@EIOPKNNO@?$AA?$AN?$AA?6?$AA?7?$AA?7?$AA?7?$AA?$AA@
0x180165CE0: "RegistrationCertStatus::GetDevic" ??_C@_1FM@GNAHJMIF@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAe?$AAr?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAD?$AAe?$AAv?$AAi?$AAc@
0x18004DF20: LsaIInitializeNetlogonFuncPtrs
0x180073E96: "__cdecl _tailMerge_api_ms_win_eventlog_legacy_l1_1_0_dll" __tailMerge_api_ms_win_eventlog_legacy_l1_1_0_dll
0x1801448A8: "__cdecl _imp_SetFilePointer" __imp_SetFilePointer
0x18018A4B0: "unsigned long * LogonSessionCount" ?LogonSessionCount@@3PAKA
0x180010FD4: "unsigned char __cdecl CredpIsTargetForUserProfileServer(struct _CREDENTIAL_SETS * __ptr64,struct _CANONICAL_TARGET_INFO * __ptr64)" ?CredpIsTargetForUserProfileServer@@YAEPEAU_CREDENTIAL_SETS@@PEAU_CANONICAL_TARGET_INFO@@@Z
0x18012DB80: "public: static long __cdecl CertificateUtil::FindAllCertificatesByOidValue(enum _CERTFICATE_LOCATION,char const * __ptr64 * __ptr64 const,unsigned short const * __ptr64 * __ptr64 const,enum _CERT_OID_VALUE_TYPE * __ptr64 const,unsigned long,struct _CERT_CONTEXT const * __ptr64 * __ptr64 const,unsigned long * __ptr64)" ?FindAllCertificatesByOidValue@CertificateUtil@@SAJW4_CERTFICATE_LOCATION@@QEAPEBDQEAPEBGQEAW4_CERT_OID_VALUE_TYPE@@KQEAPEBU_CERT_CONTEXT@@PEAK@Z
0x1801260BC: AdtpBuildPtrString
0x18004E658: LsapUpdateCAPAwareComponents
0x18018C998: "void * __ptr64 __ptr64 LsaRegistryWatchEvent" ?LsaRegistryWatchEvent@@3PEAXEA
0x18015E650: "Account" ??_C@_1BA@CONNFOCD@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x180160160: "CON" ??_C@_17LIAKHCCP@?$AAC?$AAO?$AAN?$AA?$AA@
0x180147A80: "LsapNotifyRemoveCallbackFromList" ??_C@_0CB@HHCDABIH@LsapNotifyRemoveCallbackFromList@
0x180144E18: api-ms-win-eventing-controller-l1-1-0_NULL_THUNK_DATA
0x18017E194: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-obsolete-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-obsolete-l1-1-0
0x18014A7D8: "TrDmName" ??_C@_1BC@JFOMMEDJ@?$AAT?$AAr?$AAD?$AAm?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180189578: TakeOwnershipPrivilege
0x18011FFC0: "void __cdecl wil::details::WilApiImpl_SubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?WilApiImpl_SubscribeFeatureStateChangeNotification@details@wil@@YAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x180187AA8: AdtpNullLuid
0x18004F060: LsaINotifyChangeNotification
0x1801456D8: "__cdecl _imp_RtlInitString" __imp_RtlInitString
0x18002EE30: LsapAuAddStandardIds
0x18007570A: "__cdecl _imp_load_CryptDecrypt" __imp_load_CryptDecrypt
0x180074EBC: IsSamIFree_UserInternal6InformationPresent
0x180164B40: "StringCchCopyW" ??_C@_1BO@ODJJCLJD@?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAC?$AAc?$AAh?$AAC?$AAo?$AAp?$AAy?$AAW?$AA?$AA@
0x18011FC50: "public: void __cdecl wil::details_abi::SubscriptionList::SubscribeUnderLock(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64) __ptr64" ?SubscribeUnderLock@SubscriptionList@details_abi@wil@@QEAAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x180187AB0: AdtpNullGuid
0x18018CA10: "struct _STRING g_LogonOriginName" ?g_LogonOriginName@@3U_STRING@@A
0x180164618: "BuildCurrentLogFilePath failed" ??_C@_0BP@MKCLNJKH@BuildCurrentLogFilePath?5failed?$AA@
0x18001EFD0: LsapFindDomainEntryInSidNameMappingCacheByName
0x180162188: "LsapIdProvHostLookUpUserInfo" ??_C@_0BN@JIFLHPOE@LsapIdProvHostLookUpUserInfo?$AA@
0x18014A450: "PolicyObject" ??_C@_1BK@JNOIACEB@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x180145578: "__cdecl _imp_TpIsTimerSet" __imp_TpIsTimerSet
0x18001EC40: LsapSamExtFreeUserInternal6Information
0x18014A708: "TrDmSAI" ??_C@_1BA@OKOAHOLF@?$AAT?$AAr?$AAD?$AAm?$AAS?$AAA?$AAI?$AA?$AA@
0x180148F70: "Removed the following Account Ri" ??_C@_1FA@PIMCPEEI@?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAd?$AA?5?$AAt?$AAh?$AAe?$AA?5?$AAf?$AAo?$AAl?$AAl?$AAo?$AAw?$AAi?$AAn?$AAg?$AA?5?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?5?$AAR?$AAi@
0x180145060: "__cdecl _imp_mbstowcs" __imp_mbstowcs
0x1801862D0: LsaRpcPrivateDataOpnums
0x180053C10: "__cdecl fgs__LSAPR_REFERENCED_DOMAIN_LIST" _fgs__LSAPR_REFERENCED_DOMAIN_LIST
0x18014A660: "KerProxy" ??_C@_1BC@KBONMJMB@?$AAK?$AAe?$AAr?$AAP?$AAr?$AAo?$AAx?$AAy?$AA?$AA@
0x180199480: "__cdecl _imp_GetCentralAccessPoliciesByDN" __imp_GetCentralAccessPoliciesByDN
0x180149518: "Security\SidCache" ??_C@_1CE@HNADIONC@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAS?$AAi?$AAd?$AAC?$AAa?$AAc?$AAh?$AAe?$AA?$AA@
0x1800EED70: AUDIT_HANDLE_rundown
0x180074B93: "__cdecl _imp_load_LsaLookupGetDomainInfo" __imp_load_LsaLookupGetDomainInfo
0x18016B5E0: "__cdecl tls_end" _tls_end
0x18004D28C: LsapNotifyRemoveCallbackFromList
0x18014EA30: Microsoft_Windows_User_Device_RegistrationLevels
0x1801359F0: LsarQueryDomainInformationPolicy_notify
0x18014A2B8: "There are %d mappings to add" ??_C@_1DK@HIOJJAOD@?$AAT?$AAh?$AAe?$AAr?$AAe?$AA?5?$AAa?$AAr?$AAe?$AA?5?$AA?$CF?$AAd?$AA?5?$AAm?$AAa?$AAp?$AAp?$AAi?$AAn?$AAg?$AAs?$AA?5?$AAt?$AAo?$AA?5?$AAa?$AAd?$AAd?$AA?$AA@
0x18015D410: "Eas" ??_C@_03DPHGADMO@Eas?$AA@
0x18007369B: "__cdecl _imp_load_BCryptGenRandom" __imp_load_BCryptGenRandom
0x18014A8D8: "PolDnDmG" ??_C@_1BC@POHMOACI@?$AAP?$AAo?$AAl?$AAD?$AAn?$AAD?$AAm?$AAG?$AA?$AA@
0x18011B2D0: "public: static void __cdecl wil::details::ThreadFailureCallbackHolder::GetContextAndNotifyFailure(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?GetContextAndNotifyFailure@ThreadFailureCallbackHolder@details@wil@@SAXPEAUFailureInfo@3@PEAD_K@Z
0x180167068: "system32\config\software" ??_C@_1DC@NBKOBCCN@?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AAc?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?2?$AAs?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?$AA@
0x1801794E8: api-ms-win-security-lsalookup-l1-1-1_NULL_THUNK_DATA_DLN
0x180052494: "void __cdecl LsapWriteMachineNamesIntoRegistry(struct _LSAP_LOGON_SESSION * __ptr64,struct _LSAP_DS_NAME_MAP * __ptr64 * __ptr64,struct _LSAP_DS_NAME_MAP * __ptr64 * __ptr64)" ?LsapWriteMachineNamesIntoRegistry@@YAXPEAU_LSAP_LOGON_SESSION@@PEAPEAU_LSAP_DS_NAME_MAP@@1@Z
0x18018CB14: LsapIdCacheEntryLifeSpan
0x1801794D8: api-ms-win-security-lsalookup-l1-1-0_NULL_THUNK_DATA_DLN
0x180102320: LsarCreateSecret
0x180145230: "__cdecl _imp_RtlOwnerAcesPresent" __imp_RtlOwnerAcesPresent
0x180199328: api-ms-win-security-lsalookup-l1-1-0_NULL_THUNK_DATA_DLA
0x18004D6C0: LsaIIsDsPaused
0x180135AF0: LsarSetInformationPolicy_notify
0x180161088: "LsaConnectUntrusted" ??_C@_0BE@EAEONKAL@LsaConnectUntrusted?$AA@
0x180199338: api-ms-win-security-lsalookup-l1-1-1_NULL_THUNK_DATA_DLA
0x180042AE0: "void __cdecl LsapCheckForLogonSessionLeakWorker(struct _TP_CALLBACK_INSTANCE * __ptr64,void * __ptr64,struct _TP_TIMER * __ptr64)" ?LsapCheckForLogonSessionLeakWorker@@YAXPEAU_TP_CALLBACK_INSTANCE@@PEAXPEAU_TP_TIMER@@@Z
0x180062470: LsaIOpenPolicyTrusted
0x18017B2D8: api-ms-win-security-lsalookup-l1-1-1_NULL_THUNK_DATA_DLB
0x18018AF50: ProviderKey
0x180101A90: LsapIsSamOpened
0x18017B2A0: api-ms-win-security-lsalookup-l1-1-0_NULL_THUNK_DATA_DLB
0x180165B40: "%s: Cannot load file "%s" into r" ??_C@_1KE@NAOEHPJD@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAa?$AAn?$AAn?$AAo?$AAt?$AA?5?$AAl?$AAo?$AAa?$AAd?$AA?5?$AAf?$AAi?$AAl?$AAe?$AA?5?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?5?$AAi?$AAn?$AAt?$AAo?$AA?5?$AAr@
0x18015FA50: "Starting to trace operations." ??_C@_1DM@LLACEMDB@?$AAS?$AAt?$AAa?$AAr?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAt?$AAo?$AA?5?$AAt?$AAr?$AAa?$AAc?$AAe?$AA?5?$AAo?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AA?$AA@
0x1801449B0: api-ms-win-core-kernel32-private-l1-1-0_NULL_THUNK_DATA
0x180073085: "__cdecl XcptFilter" _XcptFilter
0x180199058: "__cdecl _imp_CertAddSerializedElementToStore" __imp_CertAddSerializedElementToStore
0x180075216: "__cdecl _imp_load_SamIIsExtendedSidMode" __imp_load_SamIIsExtendedSidMode
0x18012B900: "unsigned long __cdecl RegOpenCurrentUserKey(unsigned long,struct HKEY__ * __ptr64 * __ptr64)" ?RegOpenCurrentUserKey@@YAKKPEAPEAUHKEY__@@@Z
0x180144B38: "__cdecl _imp_RegSetValueExA" __imp_RegSetValueExA
0x18014AFF0: "IDStoreCache" ??_C@_1BK@DMCGIBJO@?$AAI?$AAD?$AAS?$AAt?$AAo?$AAr?$AAe?$AAC?$AAa?$AAc?$AAh?$AAe?$AA?$AA@
0x180145878: "__cdecl _xc_a" __xc_a
0x180073BB2: "__cdecl _imp_load_BCryptFinishHash" __imp_load_BCryptFinishHash
0x1801614C0: "ConnectedAccounts: Internet acco" ??_C@_0EL@NHFMJMPD@ConnectedAccounts?3?5Internet?5acco@
0x180117838: "long __cdecl LsapSetIdentitySecretInSam(struct _UNICODE_STRING * __ptr64,int,unsigned char * __ptr64,unsigned long)" ?LsapSetIdentitySecretInSam@@YAJPEAU_UNICODE_STRING@@HPEAEK@Z
0x180166628: "pJoinInfo" ??_C@_1BE@NJIFDKJG@?$AAp?$AAJ?$AAo?$AAi?$AAn?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x180155F60: T6
0x18015DDB8: "LsapDbSetAuditPolicy" ??_C@_0BF@EFJGLJNO@LsapDbSetAuditPolicy?$AA@
0x1801455A0: "__cdecl _imp_wcsstr" __imp_wcsstr
0x180050C44: TracePrintCallerInformation
0x180074118: "__cdecl _tailMerge_ext_ms_win_biometrics_winbio_core_l1_1_0_dll" __tailMerge_ext_ms_win_biometrics_winbio_core_l1_1_0_dll
0x1800743AC: "__cdecl _imp_load_NetpProvContinueProvisioningPackageInstall" __imp_load_NetpProvContinueProvisioningPackageInstall
0x18018A9D4: "unsigned long gcHeaps" ?gcHeaps@@3KA
0x1801456C0: "__cdecl _imp_TpAllocTimer" __imp_TpAllocTimer
0x18004DE50: LsaINotifyNetlogonParametersChangeW
0x18014CCA8: "serverRandom.get()" ??_C@_0BD@DOMGMKGB@serverRandom?4get?$CI?$CJ?$AA@
0x1801856A0: PredefinedTraceLevels
0x180149188: "SeServiceLogonRight" ??_C@_1CI@LEDFFMOC@?$AAS?$AAe?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x18007376E: "__cdecl _imp_load_CertOpenStore" __imp_load_CertOpenStore
0x1801271A4: AdtpDigitsIn64
0x18004CFC8: LsapValidatePolicyDomainInformationClass
0x180073F15: "__cdecl _imp_load_ElfRegisterEventSourceW" __imp_load_ElfRegisterEventSourceW
0x180148AE8: "HourlyLogLevel" ??_C@_1BO@PGHHNCPB@?$AAH?$AAo?$AAu?$AAr?$AAl?$AAy?$AAL?$AAo?$AAg?$AAL?$AAe?$AAv?$AAe?$AAl?$AA?$AA@
0x180108A6C: LsapValidateLsaServerRole
0x18017B590: CRYPTSP_NULL_THUNK_DATA_DLB
0x18015F2D0: "ConvertStringSidToSidW entry fai" ??_C@_1FM@JCEMAMJD@?$AAC?$AAo?$AAn?$AAv?$AAe?$AAr?$AAt?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAS?$AAi?$AAd?$AAT?$AAo?$AAS?$AAi?$AAd?$AAW?$AA?5?$AAe?$AAn?$AAt?$AAr?$AAy?$AA?5?$AAf?$AAa?$AAi@
0x1800135B8: LsapGetNameForLogonSession
0x18018D068: "void (__cdecl* __ptr64 wil::details::g_pfnOriginateCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnOriginateCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x180147FB0: LSA_CLAIMS_AT_LOGON
0x18004C548: UpdateCacheWithMappedAndUnmappedNames
0x180077980: "bool __cdecl LoopbackLibrary::InitializeTables(unsigned long)" ?InitializeTables@LoopbackLibrary@@YA_NK@Z
0x180199060: "__cdecl _imp_CertSerializeCertificateStoreElement" __imp_CertSerializeCertificateStoreElement
0x18014D040: "ReturnHr" ??_C@_08KFPKLAKH@ReturnHr?$AA@
0x1800C60D4: "int __cdecl LhtpExpandTable(struct _LARGE_HANDLE_TABLE * __ptr64,unsigned long)" ?LhtpExpandTable@@YAHPEAU_LARGE_HANDLE_TABLE@@K@Z
0x18000C648: "__cdecl TlgKeywordOn" _TlgKeywordOn
0x180158AA8: WPP_ThisDir_CTLGUID_LsaTraceControlGuid
0x18018A8D8: "struct _LSAP_DS_NAME_MAP * __ptr64 __ptr64 LocalSystemNameMap" ?LocalSystemNameMap@@3PEAU_LSAP_DS_NAME_MAP@@EA
0x180073D27: "__cdecl _imp_load_BCryptSetAuditingInterface" __imp_load_BCryptSetAuditingInterface
0x1800BA658: StringCbCopyW
0x180074F58: "__cdecl _imp_load_SamIQueryServerRole" __imp_load_SamIQueryServerRole
0x180168320: "UserSettingSyncUrl" ??_C@_1CG@MMPBBFBE@?$AAU?$AAs?$AAe?$AAr?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAS?$AAy?$AAn?$AAc?$AAU?$AAr?$AAl?$AA?$AA@
0x180162FF8: "_CheckForControlledUsers" ??_C@_1DC@OFAGDNOB@?$AA_?$AAC?$AAh?$AAe?$AAc?$AAk?$AAF?$AAo?$AAr?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAl?$AAe?$AAd?$AAU?$AAs?$AAe?$AAr?$AAs?$AA?$AA@
0x1801594C0: "LsaGetInterface(LsaCallbackInter" ??_C@_1FK@BNIFGPFL@?$AAL?$AAs?$AAa?$AAG?$AAe?$AAt?$AAI?$AAn?$AAt?$AAe?$AAr?$AAf?$AAa?$AAc?$AAe?$AA?$CI?$AAL?$AAs?$AAa?$AAC?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AAI?$AAn?$AAt?$AAe?$AAr@
0x180108E3C: LsapValidate_LSP_PRIVATE_DATA_VALUE
0x18018CE18: BreakFlags
0x18012B688: "int __cdecl IsWinPEHost(void)" ?IsWinPEHost@@YAHXZ
0x180145690: "__cdecl _imp_RtlConvertSharedToExclusive" __imp_RtlConvertSharedToExclusive
0x1800F292C: LsapValidateCAPID
0x18014CED8: "g_handleTrees = new (std::nothro" ??_C@_0DM@LLABOPHC@g_handleTrees?5?$DN?5new?5?$CIstd?3?3nothro@
0x1801871C8: "__cdecl _hmod__ext_ms_win_session_usertoken_l1_1_0_dll" __hmod__ext_ms_win_session_usertoken_l1_1_0_dll
0x180073C30: "__cdecl _imp_load_SystemFunction036" __imp_load_SystemFunction036
0x180160AB8: "LookupAccountSidLocal" ??_C@_0BG@PGLHFPHA@LookupAccountSidLocal?$AA@
0x180107770: LsapBindToDomainLdapServer
0x18004EAF8: LsapDeleteMachineNameCache
0x18010B464: LsapSamExtLookupNamesBySid
0x18011F270: "void __cdecl wil::details::RecordSRUMFeatureUsage(unsigned int,unsigned int,unsigned int)" ?RecordSRUMFeatureUsage@details@wil@@YAXIII@Z
0x18004EFA4: LsapDbMakeInvalidInformationPolicy
0x180147970: "LsarEnumerateAccounts" ??_C@_1CM@DLIAGKOB@?$AAL?$AAs?$AAa?$AAr?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?$AA@
0x180199590: "__cdecl _imp_SamIUpdateLogonStatistics" __imp_SamIUpdateLogonStatistics
0x18006645C: "long __cdecl LsapLsaExtensionStart(void)" ?LsapLsaExtensionStart@@YAJXZ
0x18014C0C8: WPP_4b727402af5132aadb353e9ae09ddff3_Traceguids
0x180074574: IsNgcLocalChangeCredentialPresent
0x18007551C: "__cdecl _imp_load_AppContainerRegisterSid" __imp_load_AppContainerRegisterSid
0x18017DEC4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-timezone-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-timezone-l1-1-0
0x18004DD00: LsapGetAccountDomainHandle
0x180155E20: "LspAccount" ??_C@_1BG@OMOALAOL@?$AAL?$AAs?$AAp?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x180199128: "__cdecl _imp_CryptGenRandom" __imp_CryptGenRandom
0x1801452A8: "__cdecl _imp_RtlValidRelativeSecurityDescriptor" __imp_RtlValidRelativeSecurityDescriptor
0x1801991A0: "__cdecl _imp_DsCrackSpn2W" __imp_DsCrackSpn2W
0x180161FA0: "LsapCreateConnectedAccount" ??_C@_0BL@IEOHGOBO@LsapCreateConnectedAccount?$AA@
0x18015C910: "LSASS: found ds repair option " ??_C@_0BP@EOOPONDP@LSASS?3?5found?5ds?5repair?5option?6?$AA@
0x18011BAEC: "public: static bool __cdecl wil::details::ThreadFailureCallbackHolder::GetThreadContext(struct wil::FailureInfo * __ptr64,class wil::details::ThreadFailureCallbackHolder * __ptr64,char * __ptr64,unsigned __int64)" ?GetThreadContext@ThreadFailureCallbackHolder@details@wil@@SA_NPEAUFailureInfo@3@PEAV123@PEAD_K@Z
0x18015F800: "(objectclass=*)" ??_C@_1CA@HLOFEOFM@?$AA?$CI?$AAo?$AAb?$AAj?$AAe?$AAc?$AAt?$AAc?$AAl?$AAa?$AAs?$AAs?$AA?$DN?$AA?$CK?$AA?$CJ?$AA?$AA@
0x18018AF60: g_hAdtEventTypes
0x1801993D0: "__cdecl _imp_BCryptCreateHash" __imp_BCryptCreateHash
0x18004A790: LsaILookupWellKnownName
0x18018C850: LsapTokenLeakTimerInSecs
0x18014E9F0: Microsoft_Windows_User_Device_RegistrationKeywords
0x18014EC78: "KdsSvc" ??_C@_1O@DJKOGBNM@?$AAK?$AAd?$AAs?$AAS?$AAv?$AAc?$AA?$AA@
0x18005F87C: LsapUpdateConfigSettings
0x180075030: "__cdecl _imp_load_SamIInitialize" __imp_load_SamIInitialize
0x1800E5208: LsapAdtDowngradeAuditPolicy
0x1801993A8: "__cdecl _imp_ConvertStringSidToSidW" __imp_ConvertStringSidToSidW
0x180144878: "__cdecl _imp_FindClose" __imp_FindClose
0x1801629F0: "RaiseFailFastException" ??_C@_0BH@EEDPADAA@RaiseFailFastException?$AA@
0x1801454B0: "__cdecl _imp_RtlAcquireSRWLockExclusive" __imp_RtlAcquireSRWLockExclusive
0x180168560: "DeviceManagementEndpoint" ??_C@_1DC@MBMBBNIJ@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAm?$AAe?$AAn?$AAt?$AAE?$AAn?$AAd?$AAp?$AAo?$AAi?$AAn?$AAt?$AA?$AA@
0x18003E030: LsapAdtWriteLogEx
0x180169320: "pppCertContexts" ??_C@_1CA@BJAEPAFD@?$AAp?$AAp?$AAp?$AAC?$AAe?$AAr?$AAt?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AAs?$AA?$AA@
0x180144D20: "__cdecl _imp_GetComputerNameExW" __imp_GetComputerNameExW
0x180060CDC: LsapAdtFreeSglTable
0x18005CA40: SpmpLoadDll
0x18007468C: IsVaultAddItemPresent
0x1800CC1D0: "long __cdecl NegpCheckCachedLogonPolicy(struct _LUID * __ptr64,void * __ptr64,void * __ptr64,unsigned long,struct HKEY__ * __ptr64,int,int * __ptr64)" ?NegpCheckCachedLogonPolicy@@YAJPEAU_LUID@@PEAX1KPEAUHKEY__@@HPEAH@Z
0x18010D1D0: "long __cdecl LsapGetRandomSuffix(unsigned short * __ptr64)" ?LsapGetRandomSuffix@@YAJPEAG@Z
0x18012EE7C: "private: static long __cdecl JoinStatusStorage::ReadJoinStatus(struct _CERT_CONTEXT const * __ptr64,int,struct struct_join_status * __ptr64,struct HKEY__ * __ptr64,struct JoinStatusStorage::struct_join_status_reg_key_info const * __ptr64)" ?ReadJoinStatus@JoinStatusStorage@@CAJPEBU_CERT_CONTEXT@@HPEAUstruct_join_status@@PEAUHKEY__@@PEBUstruct_join_status_reg_key_info@1@@Z
0x18006B4C4: LsapInitMachineNamesRegCache
0x18004F0F4: LsapRemovePrivilegesFromAccount
0x180145300: "__cdecl _imp_RtlAppendUnicodeStringToString" __imp_RtlAppendUnicodeStringToString
0x1801991F0: MDMRegistration_NULL_THUNK_DATA_DLA
0x18014ABF0: "AES" ??_C@_17PJMHNJHG@?$AAA?$AAE?$AAS?$AA?$AA@
0x18014A578: "XRefNetbiosName" ??_C@_1CA@DCMBAGJG@?$AAX?$AAR?$AAe?$AAf?$AAN?$AAe?$AAt?$AAb?$AAi?$AAo?$AAs?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18006175C: StringCchCopyW
0x180027A80: LsapExLookupSids2
0x180042850: "unsigned long __cdecl LhtGetCount(void * __ptr64)" ?LhtGetCount@@YAKPEAX@Z
0x18015D3F8: "Global SACL" ??_C@_1BI@JLGHGGGD@?$AAG?$AAl?$AAo?$AAb?$AAa?$AAl?$AA?5?$AAS?$AAA?$AAC?$AAL?$AA?$AA@
0x18011F0C0: "public: bool __cdecl wil::details_abi::FeatureStateData::RecordFeatureUsage(unsigned int,enum wil_details_ServiceReportingKind,unsigned __int64) __ptr64" ?RecordFeatureUsage@FeatureStateData@details_abi@wil@@QEAA_NIW4wil_details_ServiceReportingKind@@_K@Z
0x1800513D8: LsaDbExtIsDsWriteDs
0x180148A58: "CrashOnAuditFail" ??_C@_1CC@LOHLDOPL@?$AAC?$AAr?$AAa?$AAs?$AAh?$AAO?$AAn?$AAA?$AAu?$AAd?$AAi?$AAt?$AAF?$AAa?$AAi?$AAl?$AA?$AA@
0x180075270: "__cdecl _imp_load_SamIValidateAccountName" __imp_load_SamIValidateAccountName
0x18011A97C: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<char const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,char const * __ptr64,char const * __ptr64 * __ptr64)" ??$WriteResultString@PEBD@details@wil@@YAPEAEPEAE0PEBDPEAPEBD@Z
0x1801456A0: "__cdecl _imp_NtAllocateLocallyUniqueId" __imp_NtAllocateLocallyUniqueId
0x180070A50: "long __cdecl NegGetExtendedInformation(enum _SECPKG_EXTENDED_INFORMATION_CLASS,struct _SECPKG_EXTENDED_INFORMATION * __ptr64 * __ptr64)" ?NegGetExtendedInformation@@YAJW4_SECPKG_EXTENDED_INFORMATION_CLASS@@PEAPEAU_SECPKG_EXTENDED_INFORMATION@@@Z
0x1801675B0: "CertificateUtil::GetCertificateT" ??_C@_1FO@DBIIDHHF@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAU?$AAt?$AAi?$AAl?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAT@
0x180189740: AuCredLock
0x180147860: ".etl" ??_C@_19DEKJANFJ@?$AA?4?$AAe?$AAt?$AAl?$AA?$AA@
0x180009CA0: LsaICheckProtectedUserByTokenInfo
0x1800EEBB0: wil_details_SetPropertyCacheUsageCallback
0x180136D20: "__cdecl _midl_frag16" __midl_frag16
0x18012C954: "public: static long __cdecl DeviceRegistrationStateApi::PopulateJoinInfo(enum _JOIN_TYPE,struct _CERT_CONTEXT const * __ptr64,unsigned short const * __ptr64,struct _DSREG_ACCOUNT_INFO_2 * __ptr64)" ?PopulateJoinInfo@DeviceRegistrationStateApi@@SAJW4_JOIN_TYPE@@PEBU_CERT_CONTEXT@@PEBGPEAU_DSREG_ACCOUNT_INFO_2@@@Z
0x18016A238: "LsapGetUserProfileList" ??_C@_0BH@IFLBBOMP@LsapGetUserProfileList?$AA@
0x180072098: "long __cdecl LsapOpenLocalSamHandles(unsigned char,void * __ptr64 * __ptr64,unsigned long,void * __ptr64 * __ptr64,unsigned long,void * __ptr64 * __ptr64,void * __ptr64 * __ptr64)" ?LsapOpenLocalSamHandles@@YAJEPEAPEAXK0K00@Z
0x18004D850: LsaIQuerySubnetInfo
0x180160C18: "SamIUpdateLogonStatistics" ??_C@_0BK@PCBAMOOA@SamIUpdateLogonStatistics?$AA@
0x180162E70: "onecore\ds\security\eas\policyen" ??_C@_1GI@HJACODMP@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x180014ACC: LsapGetSidCacheCredKey
0x1801997C8: "__cdecl _imp_LsaRegisterExtension" __imp_LsaRegisterExtension
0x18014B2D8: "LspDestroyEncryptionContext" ??_C@_0BM@OIFPJHGI@LspDestroyEncryptionContext?$AA@
0x18015A028: ""%ws (%#x)"" ??_C@_1BI@CNHKGGOO@?$AA?$CC?$AA?$CF?$AAw?$AAs?$AA?5?$AA?$CI?$AA?$CF?$AA?$CD?$AAx?$AA?$CJ?$AA?$CC?$AA?$AA@
0x18006E8A0: LsapInitializeCAPs
0x18003D410: LsapAdtInitParametersArray
0x18014D5E0: "\Microsoft\Credentials\" ??_C@_1DA@PONDONCF@?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AAs?$AA?2?$AA?$AA@
0x180136D90: "__cdecl _midl_frag19" __midl_frag19
0x1800CED90: LsaIUpdateKerbMaxTokenSize
0x180158B68: LSA_OPEN_POLICY_BY_ANONYMOUS_REJECTED
0x18015A138: "LsapDeleteMachineCertificate" ??_C@_0BN@LHGMABKM@LsapDeleteMachineCertificate?$AA@
0x18014ABD0: "ChainingModeCBC" ??_C@_1CA@NDPDKCGP@?$AAC?$AAh?$AAa?$AAi?$AAn?$AAi?$AAn?$AAg?$AAM?$AAo?$AAd?$AAe?$AAC?$AAB?$AAC?$AA?$AA@
0x18014B640: "ext-ms-win-biometrics-winbio-cor" ??_C@_1FC@DMGNEDHH@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAb?$AAi?$AAo?$AAm?$AAe?$AAt?$AAr?$AAi?$AAc?$AAs?$AA?9?$AAw?$AAi?$AAn?$AAb?$AAi?$AAo?$AA?9?$AAc?$AAo?$AAr@
0x1800CF30C: WPP_SF_ZPD
0x18001C914: LsapRtlPrefixServiceSid
0x1800F2DB8: LsapAdtAuditSecurityObjectChange
0x18018A570: LsapSidCache
0x180160DA0: "LsapSamExtSetInformationUser" ??_C@_0BN@MEDCGIIL@LsapSamExtSetInformationUser?$AA@
0x180144948: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x18015D5A0: "Microsoft-Windows-Security-Audit" ??_C@_1EI@PMFGCIEG@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?9?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?9?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?9?$AAA?$AAu?$AAd?$AAi?$AAt@
0x1800216F0: LsarEnumerateAccountRights
0x18001D810: "struct _CREDENTIAL_SET * __ptr64 __cdecl CredpAllocateCredSet(void)" ?CredpAllocateCredSet@@YAPEAU_CREDENTIAL_SET@@XZ
0x18006D774: SpmpLoadAuthPkgDll
0x180199560: "__cdecl _imp_SamIFree_SAMPR_ENUMERATION_BUFFER" __imp_SamIFree_SAMPR_ENUMERATION_BUFFER
0x18007513E: "__cdecl _imp_load_SamrQuerySecurityObject" __imp_load_SamrQuerySecurityObject
0x1801993B0: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA_DLA
0x1801697A8: "pCertContexts" ??_C@_1BM@FLAFGIMH@?$AAp?$AAC?$AAe?$AAr?$AAt?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AAs?$AA?$AA@
0x180073335: "__cdecl lock" _lock
0x180149D30: Symbol_DomainUnjoinEvent
0x180187250: "__cdecl _hmod__cryptngc_dll" __hmod__cryptngc_dll
0x1800CFF30: LsapSetSidCacheCredKey
0x1800742D7: "__cdecl _tailMerge_ext_ms_win_firewallapi_webproxy_l1_1_1_dll" __tailMerge_ext_ms_win_firewallapi_webproxy_l1_1_1_dll
0x180147090: "System\CurrentControlSet\Control" ??_C@_1HG@MFHJNDAB@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180164CE0: "CopyStringNullSafeW" ??_C@_1CI@LBMEMKLB@?$AAC?$AAo?$AAp?$AAy?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAN?$AAu?$AAl?$AAl?$AAS?$AAa?$AAf?$AAe?$AAW?$AA?$AA@
0x180038B50: LsapFreeLsaHeap
0x18018D0B8: g_pfnResultLoggingCallback
0x180109EE4: LsaDbpValidateLsaAuthInformation
0x180042F50: LsapScheduleLogonSessionLeakCheck
0x18018D000: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUyzhvUohzUhvieviUollkoryUlyquivUznwGEUkxsOlyq@looplib" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUyzhvUohzUhvieviUollkoryUlyquivUznwGEUkxsOlyq@looplib
0x180145178: "__cdecl _imp_NtSetValueKey" __imp_NtSetValueKey
0x18010957C: LsapDbInstallAccountObjects
0x1801448F0: "__cdecl _imp_FileTimeToLocalFileTime" __imp_FileTimeToLocalFileTime
0x180159038: "AddPackage" ??_C@_0L@JENAKBIA@AddPackage?$AA@
0x180160FF8: "LsapSetNameForInternetUser(NameS" ??_C@_0CP@CNAIFBEL@LsapSetNameForInternetUser?$CINameS@
0x18015C980: "ServerNt" ??_C@_1BC@GNJGMHML@?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAN?$AAt?$AA?$AA@
0x1801559A8: Audit_System_Others
0x180072334: LspFreeBaseEncryptionKey
0x1800279C4: LsapValidateLsaprSidInformation
0x18011E490: "public: int __cdecl wil::details_abi::UsageIndexProperty::Compare(void * __ptr64,unsigned __int64)const __ptr64" ?Compare@UsageIndexProperty@details_abi@wil@@QEBAHPEAX_K@Z
0x18015DBD8: "LsaIUnregisterPolicyChangeNotifi" ??_C@_0CP@JLJFEPDA@LsaIUnregisterPolicyChangeNotifi@
0x180169F80: "TenantDomain" ??_C@_1BK@NMBOENLD@?$AAT?$AAe?$AAn?$AAa?$AAn?$AAt?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x180155E38: "LspTrustedDomain" ??_C@_1CC@OPEDFNPD@?$AAL?$AAs?$AAp?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x18006E5A0: LpcFindPackage
0x180062AC4: LsapCopyCipherValueToPrivateDataValue
0x18014AE98: "LsapDbConvertAuditPolicySyntax" ??_C@_0BP@PFIHNCNE@LsapDbConvertAuditPolicySyntax?$AA@
0x18018CA80: LsapLocalAccountDomainHandle
0x1800EF8AC: LsaDbrExtSetInformationTrustedDomain
0x18011FAFC: "public: void __cdecl wil::details::FeatureStateManager::SubscribeToEnabledStateChanges(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64) __ptr64" ?SubscribeToEnabledStateChanges@FeatureStateManager@details@wil@@QEAAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x180004710: WLsaQueryPackageInfo
0x180199118: "__cdecl _imp_CryptHashData" __imp_CryptHashData
0x18014D058: "FailFast" ??_C@_08IAOKKAJK@FailFast?$AA@
0x1800F9168: LsapAdtLocateSecurityEventSourceBySource
0x180160DF8: "LsapSetNameForInternetUser(NameG" ??_C@_0DK@GOLAJEPP@LsapSetNameForInternetUser?$CINameG@
0x18002D5C4: LsapUpdateDynamicCounter
0x18010B6F0: LsapSamExtSetInformationUser
0x180155E90: "LspDsLookup" ??_C@_1BI@DHMJIKGA@?$AAL?$AAs?$AAp?$AAD?$AAs?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AA?$AA@
0x1801990A8: "__cdecl _imp_CertOpenStore" __imp_CertOpenStore
0x180144F60: "__cdecl _imp_IsSyncForegroundPolicyRefresh" __imp_IsSyncForegroundPolicyRefresh
0x1800CB3CC: "long __cdecl NegGetCallerNameCall(void * __ptr64 * __ptr64,void * __ptr64,void * __ptr64,unsigned long,void * __ptr64 * __ptr64,unsigned long * __ptr64,long * __ptr64)" ?NegGetCallerNameCall@@YAJPEAPEAXPEAX1K0PEAKPEAJ@Z
0x1800EE5E0: LsarEnableUserArso
0x180075DB8: "public: void __cdecl SP<unsigned long,class SP_MEM<unsigned long> >::Reset(void) __ptr64" ?Reset@?$SP@KV?$SP_MEM@K@@@@QEAAXXZ
0x1800EBDAC: LsapAdtLogonIncrementPerUserAuditing
0x1800FC048: "long __cdecl LsapSidFilterCheck(void * __ptr64,unsigned long,unsigned long,void * __ptr64,struct _UNICODE_STRING * __ptr64,int * __ptr64)" ?LsapSidFilterCheck@@YAJPEAXKK0PEAU_UNICODE_STRING@@PEAH@Z
0x180045B80: LsaIAuditKdcEvent
0x18002CDDC: LsapInitializeSidNameMappingCacheEntry
0x180179860: ext-ms-win-samsrv-accountstore-l1-1-0_NULL_THUNK_DATA_DLN
0x1801680C0: "TenantId" ??_C@_1BC@MLOMPBMK@?$AAT?$AAe?$AAn?$AAa?$AAn?$AAt?$AAI?$AAd?$AA?$AA@
0x18006FB28: ApiLogCreate
0x180159380: "struct LsaIumMkRpc::_lsaiummkrpc_MIDL_PROC_FORMAT_STRING const LsaIumMkRpc::lsaiummkrpc__MIDL_ProcFormatString" ?lsaiummkrpc__MIDL_ProcFormatString@LsaIumMkRpc@@3U_lsaiummkrpc_MIDL_PROC_FORMAT_STRING@1@B
0x18004A5F0: AllocateSessionProperties
0x180148CA8: "LsapDbCreateObject" ??_C@_0BD@GGNKHIJA@LsapDbCreateObject?$AA@
0x18018AD20: LsapIdentityCacheLockInitialized
0x180145758: "__cdecl _imp_RtlGetPersistedStateLocation" __imp_RtlGetPersistedStateLocation
0x1801142D8: "long __cdecl LsapCreateAppContainerContext(struct _SECURITY_CAPABILITIES * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?LsapCreateAppContainerContext@@YAJPEAU_SECURITY_CAPABILITIES@@PEBG1@Z
0x180162978: "PIN Logon Vault Resource" ??_C@_1DC@HHCHBAKP@?$AAP?$AAI?$AAN?$AA?5?$AAL?$AAo?$AAg?$AAo?$AAn?$AA?5?$AAV?$AAa?$AAu?$AAl?$AAt?$AA?5?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800F4D3C: LsapAdtWriteOldStyleEvent
0x18011A120: "public: static long __cdecl CPINLogonVault::ClearEnrollment(void * __ptr64)" ?ClearEnrollment@CPINLogonVault@@SAJPEAX@Z
0x1800CF728: "long __cdecl Neg_der_read_length(unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64,unsigned char)" ?Neg_der_read_length@@YAJPEAPEAEPEAK11E@Z
0x1800751F2: "__cdecl _imp_load_SamIFree_SAMPR_GET_GROUPS_BUFFER" __imp_load_SamIFree_SAMPR_GET_GROUPS_BUFFER
0x18014AA94: "Skew1" ??_C@_05LBNOBMAP@Skew1?$AA@
0x18018C84C: "unsigned long CredTargetInfoMaxCount" ?CredTargetInfoMaxCount@@3KA
0x18011480C: "long __cdecl LsapGetNameFromCert(struct _CERT_CONTEXT const * __ptr64,int,unsigned short * __ptr64 * __ptr64)" ?LsapGetNameFromCert@@YAJPEBU_CERT_CONTEXT@@HPEAPEAG@Z
0x180161288: "LsapSetNameForInternetUser(NameD" ??_C@_0CI@DOCDAOBJ@LsapSetNameForInternetUser?$CINameD@
0x1800780A4: "bool __cdecl LoopbackLibrary::RemoveContext(struct _SecHandle & __ptr64,struct LoopbackLibrary::SecurityContextPtr & __ptr64)" ?RemoveContext@LoopbackLibrary@@YA_NAEAU_SecHandle@@AEAUSecurityContextPtr@1@@Z
0x180075C39: "__cdecl callnewh" _callnewh
0x1801892A0: DriveMappingArray
0x180144680: "__cdecl _imp_SspiValidateAuthIdentity" __imp_SspiValidateAuthIdentity
0x18015FF10: "LsapOpenLocalSamHandles: LsaLook" ??_C@_0DC@IHMIHBFP@LsapOpenLocalSamHandles?3?5LsaLook@
0x180160E38: "LsapSetNameForInternetUser(NameS" ??_C@_0DI@HJOGEFFD@LsapSetNameForInternetUser?$CINameS@
0x18014A400: "UserAccountObject" ??_C@_1CE@HMHLHPCB@?$AAU?$AAs?$AAe?$AAr?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x1800D6080: "long __cdecl ConfigurePasswordLessCurrentUser(enum PWDLESS_USER_CONFIG_VALUE)" ?ConfigurePasswordLessCurrentUser@@YAJW4PWDLESS_USER_CONFIG_VALUE@@@Z
0x18001EB78: LsapSamExtGetUserLogonInformation2
0x1800D08E0: LsaConvertAuthDataToToken
0x180029870: LsapLookupSids
0x180118090: LsapDuplicateClaimsBlob
0x180187200: "__cdecl _hmod__api_ms_win_security_lsalookup_l1_1_1_dll" __hmod__api_ms_win_security_lsalookup_l1_1_1_dll
0x1800FE550: LsapDbEnumeratePrivileges
0x1801448C0: "__cdecl _imp_DeleteFileW" __imp_DeleteFileW
0x1801446E0: "__cdecl _imp_SspiCopyAuthIdentity" __imp_SspiCopyAuthIdentity
0x1800EE8E0: wil_details_ModifyFeatureData
0x180184500: NTAuthorityName
0x18006F200: LspSHA256HashInit
0x18016A1C0: "LsapGetRegistration" ??_C@_0BE@NGHENLHN@LsapGetRegistration?$AA@
0x18018C988: "void * __ptr64 __ptr64 LuaRegistryWatchEvent" ?LuaRegistryWatchEvent@@3PEAXEA
0x180064F34: LsapDbSlowQueryInformationAccount
0x18012A024: CCGGetDomainJoinConfig
0x180127910: StringCchPrintfExW
0x1800EF0D0: LsaDbExtGetCachedHandleTrustedDomain
0x180145588: "__cdecl _imp_wcsncmp" __imp_wcsncmp
0x180146850: "__cdecl _guard_iat_table" __guard_iat_table
0x180073641: "__cdecl _imp_load_BCryptCloseAlgorithmProvider" __imp_load_BCryptCloseAlgorithmProvider
0x180147760: "luu" ??_C@_17BKJHFJLO@?$AAl?$AAu?$AAu?$AA?$AA@
0x180074EBC: IsSamrEnumerateUsersInDomain2Present
0x18001B9A8: LsapReadInstallationProviderGroups
0x180144A70: api-ms-win-core-processenvironment-l1-1-0_NULL_THUNK_DATA
0x1801485F0: "DisableConnectedNTLMPassword" ??_C@_1DK@FGPMEKMJ@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAe?$AAd?$AAN?$AAT?$AAL?$AAM?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AA?$AA@
0x180145180: "__cdecl _imp_NtFlushKey" __imp_NtFlushKey
0x1800FBB20: LsarCreateTrustedDomainEx
0x180155838: Audit_DetailedTracking_ProcessCreation
0x180199660: "__cdecl _imp_SamIFree_UserInternal6Information" __imp_SamIFree_UserInternal6Information
0x18018D004: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUhsvooUzfgsUxivwkilexlnnlmUxlmevmrvmxvoltlmvmiloonvmgUlyquivUznwGEUkivxlnkOlyq@ConvenienceLogonEnrollment" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUhsvooUzfgsUxivwkilexlnnlmUxlmevmrvmxvoltlmvmiloonvmgUlyquivUznwGEUkivxlnkOlyq@ConvenienceLogonEnrollment
0x180061F1C: LsapDbVerifyInitializationPassCompleted
0x180199148: "__cdecl _imp_CryptAcquireContextW" __imp_CryptAcquireContextW
0x1800F6DBC: "__cdecl CheckUserAccessForChangePassword" _CheckUserAccessForChangePassword
0x180002688: "long __cdecl CredpDeleteFile(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned char)" ?CredpDeleteFile@@YAJPEBG0E@Z
0x1801606F0: "LsapRefIdProvByName" ??_C@_0BE@FKMAKHHD@LsapRefIdProvByName?$AA@
0x18018D098: "bool wil::details::g_resultMessageCallbackSet" ?g_resultMessageCallbackSet@details@wil@@3_NA
0x1800785AE: memcpy
0x180122CB8: AdtpEtwBuildString
0x18018A894: "unsigned long CredLockedMemorySize" ?CredLockedMemorySize@@3KA
0x18018AF30: LsapAuditEtwEventsSuccessTotal
0x180166CB0: "pdwCount" ??_C@_1BC@GGFMIAJH@?$AAp?$AAd?$AAw?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x18012D590: "public: static long __cdecl Logger::WriteNullOrEmptyParameterFailureEvent(unsigned short const * __ptr64,unsigned short const * __ptr64)" ?WriteNullOrEmptyParameterFailureEvent@Logger@@SAJPEBG0@Z
0x180189220: LsapAdtSglResource
0x180061B18: LspSetEncryptionSuite
0x1801590E0: "EnumLogonSessions" ??_C@_0BC@MPIEDFID@EnumLogonSessions?$AA@
0x180054460: LsapDbFindNextSid
0x18015C080: "LsapCacheProcessToken failed" ??_C@_1DK@MMKEOBMO@?$AAL?$AAs?$AAa?$AAp?$AAC?$AAa?$AAc?$AAh?$AAe?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAT?$AAo?$AAk?$AAe?$AAn?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x1801495A0: "lspdbginfolevel" ??_C@_1CA@DBHCPOIB@?$AAl?$AAs?$AAp?$AAd?$AAb?$AAg?$AAi?$AAn?$AAf?$AAo?$AAl?$AAe?$AAv?$AAe?$AAl?$AA?$AA@
0x1801993E0: "__cdecl _imp_BCryptDecrypt" __imp_BCryptDecrypt
0x180074665: "__cdecl _imp_load_NgcLocalChangeCredential" __imp_load_NgcLocalChangeCredential
0x180117768: "long __cdecl LsapSaveUserUniqueId(unsigned short const * __ptr64,void * __ptr64)" ?LsapSaveUserUniqueId@@YAJPEBGPEAX@Z
0x18001B064: LsapSetLinkedLogonSessionAccountInfo
0x18016A178: "ProfileImagePath" ??_C@_1CC@CGAFIBB@?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAI?$AAm?$AAa?$AAg?$AAe?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x1801449F0: "__cdecl _imp_LoadLibraryExW" __imp_LoadLibraryExW
0x18007586D: "__cdecl _imp_load_LsaRegisterInterface" __imp_load_LsaRegisterInterface
0x180145750: "__cdecl _imp_RtlConvertSidToUnicodeString" __imp_RtlConvertSidToUnicodeString
0x18012EC50: "private: static long __cdecl JoinStatusStorage::ReadDeviceKey(struct struct_join_status * __ptr64,struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,int)" ?ReadDeviceKey@JoinStatusStorage@@CAJPEAUstruct_join_status@@PEAUHKEY__@@PEBG2H@Z
0x180187AC0: AdtpNullSid
0x18010B648: LsapSamExtQueryInformationUser
0x18015D040: "SOFTWARE\Microsoft\Windows NT\Cu" ??_C@_1HO@EONPPDCM@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x180128328: rijndaelDecrypt128
0x18018A8B8: RestoreDsaThreadState
0x180145638: "__cdecl _imp_RtlQueryTimeZoneInformation" __imp_RtlQueryTimeZoneInformation
0x18018CA9C: LsapPlatformId
0x18014AA58: "Sid" ??_C@_17NKMLOKHF@?$AAS?$AAi?$AAd?$AA?$AA@
0x180052B8C: "long __cdecl NegpMakeVirtualAccountToken(enum _SECURITY_LOGON_TYPE,unsigned long,struct _LUID * __ptr64,void * __ptr64 * __ptr64,unsigned long * __ptr64,long * __ptr64,enum _LSA_TOKEN_INFORMATION_TYPE * __ptr64,void * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _SECPKG_PRIMARY_CRED * __ptr64,struct _SECPKG_SUPPLEMENTAL_CRED_ARRAY * __ptr64 * __ptr64)" ?NegpMakeVirtualAccountToken@@YAJW4_SECURITY_LOGON_TYPE@@KPEAU_LUID@@PEAPEAXPEAKPEAJPEAW4_LSA_TOKEN_INFORMATION_TYPE@@2PEAPEAU_UNICODE_STRING@@66PEAU_SECPKG_PRIMARY_CRED@@PEAPEAU_SECPKG_SUPPLEMENTAL_CRED_ARRAY@@@Z
0x180147A68: "Security\" ??_C@_1BE@JHKGCMMJ@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AA?$AA@
0x18006EBC0: "public: void __cdecl SP<unsigned char,class SP_HLOCAL<unsigned char> >::Attach(unsigned char * __ptr64) __ptr64" ?Attach@?$SP@EV?$SP_HLOCAL@E@@@@QEAAXPEAE@Z
0x18010AD30: LspSHA256HashData
0x18014A6E0: "TrDmForT" ??_C@_1BC@CJKGLJHF@?$AAT?$AAr?$AAD?$AAm?$AAF?$AAo?$AAr?$AAT?$AA?$AA@
0x180159CC8: "LsapAllocateLsaHeap" ??_C@_0BE@OMKMOPGL@LsapAllocateLsaHeap?$AA@
0x1801602A8: "CON." ??_C@_19OMPKEIHK@?$AAC?$AAO?$AAN?$AA?4?$AA?$AA@
0x180047E38: "long __cdecl NegpDetermineTokenPackage(unsigned __int64,struct _SecBuffer * __ptr64,unsigned long * __ptr64)" ?NegpDetermineTokenPackage@@YAJ_KPEAU_SecBuffer@@PEAK@Z
0x1801474B0: "System\CurrentControlSet\Control" ??_C@_1KG@IHLMOPMM@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18007847C: "__cdecl _GSHandlerCheck_EH" __GSHandlerCheck_EH
0x18011D040: "public: void __cdecl wil::details_abi::ThreadLocalData::SetLastError(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetLastError@ThreadLocalData@details_abi@wil@@QEAAXAEBUFailureInfo@3@@Z
0x18003A47C: DispatchAPI
0x180189528: AuditPrivilege
0x180144E38: "__cdecl _imp_EventWriteTransfer" __imp_EventWriteTransfer
0x180075752: "__cdecl _imp_load_SystemFunction007" __imp_load_SystemFunction007
0x18015A2E8: "kernelbase.dll" ??_C@_1BO@MFOKJHPK@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AAb?$AAa?$AAs?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180199820: "__cdecl _imp_NetpIsUserNameValid" __imp_NetpIsUserNameValid
0x18004D520: LsaIIsInEmulatedDomainJoinMode
0x18010B1C4: LsapSamExtFreeEnumBuffer
0x1800D51A0: SspiExSslSetCredentialsAttributes
0x18018C980: "unsigned long LsaSuppressChannelBindingInfo" ?LsaSuppressChannelBindingInfo@@3KA
0x18007099C: LsapInitializeSidNameMappingCache
0x180126A74: AdtpBuildStagingReasonAuditStringInternal
0x180149430: "LsaAllowReturningUnencryptedSecr" ??_C@_1EI@FGNFGDPF@?$AAL?$AAs?$AAa?$AAA?$AAl?$AAl?$AAo?$AAw?$AAR?$AAe?$AAt?$AAu?$AAr?$AAn?$AAi?$AAn?$AAg?$AAU?$AAn?$AAe?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAe?$AAd?$AAS?$AAe?$AAc?$AAr@
0x180042860: CredrRename
0x180138910: ?__midl_frag2@?A0xbaf917ea@@3U__midl_frag2_t@1@B
0x180163418: "%02X" ??_C@_19HHMHINIL@?$AA?$CF?$AA0?$AA2?$AAX?$AA?$AA@
0x1801019B0: LsapDbExpIsLockedTrustedDomainList
0x180061888: WxReadBootOption
0x180009DBC: "unsigned char __cdecl LsapIsDomainUser(void * __ptr64)" ?LsapIsDomainUser@@YAEPEAX@Z
0x180061DC0: LsapQueryOldSyskey
0x180145008: "__cdecl _imp_memset" __imp_memset
0x18001F560: LsarGetInprocDispatchTable
0x18016A508: "LsarDelete" ??_C@_1BG@GPDBEHNE@?$AAL?$AAs?$AAa?$AAr?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x180074D03: "__cdecl _imp_load_LsaClose" __imp_load_LsaClose
0x180018460: LsapMapClientBuffer
0x180144CD0: "__cdecl _imp_WaitForSingleObjectEx" __imp_WaitForSingleObjectEx
0x180179390: IPHLPAPI_NULL_THUNK_DATA_DLN
0x180189218: LsapAdtSpecialGroupLogonEvent
0x180074AE4: "__cdecl _imp_load_CredParseUserNameWithType" __imp_load_CredParseUserNameWithType
0x1800FA490: LsapDbLookupCreateListReferencedDomains
0x180149D80: "WinNt" ??_C@_1M@PFFFELPH@?$AAW?$AAi?$AAn?$AAN?$AAt?$AA?$AA@
0x180155968: Audit_Logon_IPSecMainMode
0x18017B078: IPHLPAPI_NULL_THUNK_DATA_DLB
0x180020C00: LsaIFree_LSAPR_POLICY_INFORMATION
0x180074E2A: "__cdecl _tailMerge_ext_ms_win_samsrv_accountstore_l1_1_0_dll" __tailMerge_ext_ms_win_samsrv_accountstore_l1_1_0_dll
0x180144C78: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x18001E010: LsaICancelNotification
0x180144910: api-ms-win-core-file-l2-1-0_NULL_THUNK_DATA
0x180158AF8: SEC_WINNT_AUTH_DATA_TYPE_FIDO
0x1801991E0: IPHLPAPI_NULL_THUNK_DATA_DLA
0x180020930: LsapDbApplyTransaction
0x180073277: "__cdecl initterm" _initterm
0x180135094: LsapReadUserRegistrationInfo
0x18015EF98: "ProviderGUID" ??_C@_1BK@PKFNDPOF@?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAG?$AAU?$AAI?$AAD?$AA?$AA@
0x1801487D8: "DisableRestrictionTraversal" ??_C@_1DI@IAJKHOML@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAr?$AAa?$AAv?$AAe?$AAr?$AAs?$AAa?$AAl?$AA?$AA@
0x1801445D8: "__cdecl _imp_UuidEqual" __imp_UuidEqual
0x180144DF0: "__cdecl _imp_TraceMessage" __imp_TraceMessage
0x180145138: "__cdecl _imp_NtWaitForSingleObject" __imp_NtWaitForSingleObject
0x180184F40: LsapHardcodedNameLookupList
0x18005E99C: LsapSynchronizeLocalAccountDomainName
0x18016A6C8: "LsarLookupNames" ??_C@_1CA@OKFJEOKO@?$AAL?$AAs?$AAa?$AAr?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AAN?$AAa?$AAm?$AAe?$AAs?$AA?$AA@
0x1800FB1F4: LsapDecryptSecretValuesWithRpcSessionKey
0x18014B410: "__cdecl _sz_netutils_dll" __sz_netutils_dll
0x18005082C: LsapRegWriteAttribute
0x1800FB910: LsaIIsTrustedDomainsEnabled
0x1801993D8: "__cdecl _imp_BCryptDuplicateHash" __imp_BCryptDuplicateHash
0x1800FE170: LsarDeleteObject
0x18001C4E0: LpcLsaLookupPackage
0x1800176B0: LsapExServerRpcThreadReturnNotify
0x180164EB0: "pData" ??_C@_1M@DIFJGACK@?$AAp?$AAD?$AAa?$AAt?$AAa?$AA?$AA@
0x18006E39C: SpmpInitializeEvents
0x180022678: LsapValidatePolicyInformationClass
0x180149900: "LspSetEncryptionSuite" ??_C@_0BG@PABBPDCE@LspSetEncryptionSuite?$AA@
0x180034C00: SspiExDeleteSecurityContext
0x180148860: "AllowUnprivilegedProxyAuth" ??_C@_1DG@DBHCHLNG@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAU?$AAn?$AAp?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAd?$AAP?$AAr?$AAo?$AAx?$AAy?$AAA?$AAu?$AAt?$AAh?$AA?$AA@
0x1800115D4: "long __cdecl CredpWinStatusToNtStatus(unsigned long)" ?CredpWinStatusToNtStatus@@YAJK@Z
0x1801445F8: "__cdecl _imp_RpcServerInqDefaultPrincNameW" __imp_RpcServerInqDefaultPrincNameW
0x180160258: "COM5." ??_C@_1M@KKEJJJC@?$AAC?$AAO?$AAM?$AA5?$AA?4?$AA?$AA@
0x180199510: "__cdecl _imp_SamISetAuditingInformation" __imp_SamISetAuditingInformation
0x180149780: "\Registry\Machine\System\Current" ??_C@_1IM@HLFDLGLG@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt@
0x180146AB0: "Checking for validness of the do" ??_C@_1HG@JIKGNMFB@?$AAC?$AAh?$AAe?$AAc?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAv?$AAa?$AAl?$AAi?$AAd?$AAn?$AAe?$AAs?$AAs?$AA?5?$AAo?$AAf?$AA?5?$AAt?$AAh?$AAe?$AA?5?$AAd?$AAo@
0x18004C420: LsapDbExpIsCacheValid
0x180158AD8: LSAEVENT_LOOKUP_SC_FAILED
0x18004F5F0: LsarRemoveAccountRights
0x180148C88: "LsapAddPrivilegesToAccount" ??_C@_0BL@OJJIEKLJ@LsapAddPrivilegesToAccount?$AA@
0x180161318: "PrimeDPAPIBeforeConnection" ??_C@_1DG@HMJANHEF@?$AAP?$AAr?$AAi?$AAm?$AAe?$AAD?$AAP?$AAA?$AAP?$AAI?$AAB?$AAe?$AAf?$AAo?$AAr?$AAe?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180162890: "PIN Logon Vault Resource Schema" ??_C@_1EA@GJGGLNGL@?$AAP?$AAI?$AAN?$AA?5?$AAL?$AAo?$AAg?$AAo?$AAn?$AA?5?$AAV?$AAa?$AAu?$AAl?$AAt?$AA?5?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?5?$AAS?$AAc?$AAh?$AAe?$AAm?$AAa?$AA?$AA@
0x18016A1F8: "LsapFreeUserList" ??_C@_0BB@JJKJLHOJ@LsapFreeUserList?$AA@
0x1800EF970: LsapAdtGenerateSglTableLoadAudit
0x18017DF78: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x1801872C0: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x1801556E8: Audit_AccountLogon_Kerberos
0x1801991C0: FirewallAPI_NULL_THUNK_DATA_DLA
0x180108C38: LsapValidatePolicyAuditEventsInfo
0x180144968: "__cdecl _imp_GetOverlappedResult" __imp_GetOverlappedResult
0x18015DDE8: "LsapDbQueryGlobalSacl" ??_C@_0BG@DPJMHJPO@LsapDbQueryGlobalSacl?$AA@
0x18004DEB0: SrvLoadNTDS
0x180161CC8: "LsapFileSystemReservedNameCheck" ??_C@_0CA@OJPOLJFN@LsapFileSystemReservedNameCheck?$AA@
0x18015CA08: "suulgddu" ??_C@_1BC@PFLPEHJM@?$AAs?$AAu?$AAu?$AAl?$AAg?$AAd?$AAd?$AAu?$AA?$AA@
0x180074561: "__cdecl _imp_load_SecpFreeMemory" __imp_load_SecpFreeMemory
0x1801453B0: "__cdecl _imp_RtlFindCharInUnicodeString" __imp_RtlFindCharInUnicodeString
0x180074920: "__cdecl _imp_load_WinStationIsSessionRemoteable" __imp_load_WinStationIsSessionRemoteable
0x180147F38: "LsapAddToSidNameMappingCache_All" ??_C@_0CH@LMKFNNHD@LsapAddToSidNameMappingCache_All@
0x180199168: "__cdecl _imp_CryptDeriveKey" __imp_CryptDeriveKey
0x18016A1D8: "LsapReadUserRegistrationInfo" ??_C@_0BN@DBIMEMJD@LsapReadUserRegistrationInfo?$AA@
0x180160318: "LPT7." ??_C@_1M@IAKJFHIN@?$AAL?$AAP?$AAT?$AA7?$AA?4?$AA?$AA@
0x180144D08: "__cdecl _imp_Sleep" __imp_Sleep
0x1800E51B0: LsapAdtCreateEmptyPolicy
0x180062D28: LsapProcessPrivilegeUpdatesWorker
0x1800D016C: "long __cdecl LsapBuildPacSidList(struct _NETLOGON_VALIDATION_SAM_INFO3 * __ptr64,struct _SAMPR_PSID_ARRAY * __ptr64)" ?LsapBuildPacSidList@@YAJPEAU_NETLOGON_VALIDATION_SAM_INFO3@@PEAU_SAMPR_PSID_ARRAY@@@Z
0x18000EE40: "unsigned char __cdecl CredpValidateBuffer(unsigned char * __ptr64,unsigned long,unsigned long,unsigned char,unsigned long)" ?CredpValidateBuffer@@YAEPEAEKKEK@Z
0x180122230: "long __cdecl PAC_InitAndUpdateGroupsEx(struct _NETLOGON_VALIDATION_SAM_INFO3 * __ptr64,struct _SAMPR_PSID_ARRAY * __ptr64,void * __ptr64,struct _PACTYPE * __ptr64,struct _PACTYPE * __ptr64 * __ptr64)" ?PAC_InitAndUpdateGroupsEx@@YAJPEAU_NETLOGON_VALIDATION_SAM_INFO3@@PEAU_SAMPR_PSID_ARRAY@@PEAXPEAU_PACTYPE@@PEAPEAU3@@Z
0x180127B60: "__cdecl resetstkoflw_static" _resetstkoflw_static
0x1801456F0: "__cdecl _imp_RtlSubAuthoritySid" __imp_RtlSubAuthoritySid
0x18016A8E0: "LsarOpenTrustedDomain" ??_C@_1CM@MLAMIHHD@?$AAL?$AAs?$AAa?$AAr?$AAO?$AAp?$AAe?$AAn?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x180179358: DSPARSE_NULL_THUNK_DATA_DLN
0x180145918: "__cdecl _xi_z" __xi_z
0x18004D07C: DsRolepQueryUpgradeInfo
0x18018A5C8: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x180144D28: "__cdecl _imp_GetSystemTime" __imp_GetSystemTime
0x18014A950: "PolAdtEv" ??_C@_1BC@FHFIEMBD@?$AAP?$AAo?$AAl?$AAA?$AAd?$AAt?$AAE?$AAv?$AA?$AA@
0x1800FBA70: LsaIVerifyCachability
0x1800EED10: LsarAdtReportSecurityEvent
0x180160058: "LsapLazyInitSamConnection: LsapI" ??_C@_0DC@DPPLAOFN@LsapLazyInitSamConnection?3?5LsapI@
0x18000FDE0: "void __cdecl NegLogoffNotify(struct _LUID * __ptr64)" ?NegLogoffNotify@@YAXPEAU_LUID@@@Z
0x180156760: T7
0x180188030: SidNameMappingCache_DomainsTableCount
0x1801648C0: "%s: Out of memory. Allocation fa" ??_C@_1EM@FLPDOEMP@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAO?$AAu?$AAt?$AA?5?$AAo?$AAf?$AA?5?$AAm?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?4?$AA?5?$AAA?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAf?$AAa@
0x180144690: "__cdecl _imp_SspiFreeAuthIdentity" __imp_SspiFreeAuthIdentity
0x18006E03C: LsapAdtAuditPerUserTableCreation
0x180161CE8: "%ws" ??_C@_17EEOGHOKP@?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x1800025B0: "long __cdecl CredpDeleteCredentialFile(struct _CREDENTIAL_SETS * __ptr64,struct _CANONICAL_CREDENTIAL * __ptr64)" ?CredpDeleteCredentialFile@@YAJPEAU_CREDENTIAL_SETS@@PEAU_CANONICAL_CREDENTIAL@@@Z
0x1800CE1CC: "long __cdecl NetEnumPackageNamesCall(void * __ptr64 * __ptr64,unsigned long * __ptr64,long * __ptr64)" ?NetEnumPackageNamesCall@@YAJPEAPEAXPEAKPEAJ@Z
0x180168138: "TransportKeyStatus" ??_C@_1CG@NIAKICOA@?$AAT?$AAr?$AAa?$AAn?$AAs?$AAp?$AAo?$AAr?$AAt?$AAK?$AAe?$AAy?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x18014AE28: "LsapAddToSidNameMappingCache_Dom" ??_C@_0CK@IBPHBEGL@LsapAddToSidNameMappingCache_Dom@
0x18015F0E0: "ConvertSidToStringSidW failed 0x" ??_C@_1EG@EFNPEOPA@?$AAC?$AAo?$AAn?$AAv?$AAe?$AAr?$AAt?$AAS?$AAi?$AAd?$AAT?$AAo?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAS?$AAi?$AAd?$AAW?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AA0?$AAx@
0x18004F8B0: LsarCreateAccount
0x180145210: "__cdecl _imp_NtRollbackTransaction" __imp_NtRollbackTransaction
0x180144838: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x180161258: "LsapClearSamConnectedUserAttribu" ??_C@_0CO@MCGMKEGJ@LsapClearSamConnectedUserAttribu@
0x1800FCC70: LsaIFree_LSAP_SITE_INFO
0x18018D070: g_pfnThrowPlatformException
0x18004C440: LsarLookupNames4
0x180145290: "__cdecl _imp_NtOpenProcessToken" __imp_NtOpenProcessToken
0x18014C9F0: "RNG" ??_C@_17LOEPNPLF@?$AAR?$AAN?$AAG?$AA?$AA@
0x180119590: "public: static long __cdecl CPicturePasswordVault::ClearEnrollment(void * __ptr64)" ?ClearEnrollment@CPicturePasswordVault@@SAJPEAX@Z
0x18015F130: "RegOpenKeyEx Opening key %ws fai" ??_C@_1FM@CDFDKDBK@?$AAR?$AAe?$AAg?$AAO?$AAp?$AAe?$AAn?$AAK?$AAe?$AAy?$AAE?$AAx?$AA?5?$AAO?$AAp?$AAe?$AAn?$AAi?$AAn?$AAg?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AA?$CF?$AAw?$AAs?$AA?5?$AAf?$AAa?$AAi@
0x180164BF0: "%s: %s failed with win32 error c" ??_C@_1FK@DHOFDJEO@?$AA?$CF?$AAs?$AA?3?$AA?5?$AA?$CF?$AAs?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAw?$AAi?$AAt?$AAh?$AA?5?$AAw?$AAi?$AAn?$AA3?$AA2?$AA?5?$AAe?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAc@
0x18016A490: "%08lx-%04x-%04x-%02x%02x-%02x%02" ??_C@_1GE@JPJFILLD@?$AA?$CF?$AA0?$AA8?$AAl?$AAx?$AA?9?$AA?$CF?$AA0?$AA4?$AAx?$AA?9?$AA?$CF?$AA0?$AA4?$AAx?$AA?9?$AA?$CF?$AA0?$AA2?$AAx?$AA?$CF?$AA0?$AA2?$AAx?$AA?9?$AA?$CF?$AA0?$AA2?$AAx?$AA?$CF?$AA0?$AA2@
0x180184870: NegTable
0x1800D45D0: WLsaEnumeratePackages
0x18001CE40: LsapCompareDomainNames
0x180158E48: "No" ??_C@_15BICKNCBF@?$AAN?$AAo?$AA?$AA@
0x18018A070: LsapPrimaryDomainName
0x1801215A0: "long __cdecl _CheckForControlledUsers(void * __ptr64,int * __ptr64)" ?_CheckForControlledUsers@@YAJPEAXPEAH@Z
0x1801995A0: "__cdecl _imp_SamrGetGroupsForUser" __imp_SamrGetGroupsForUser
0x18011CAF0: "public: void __cdecl wil::details_abi::ThreadLocalFailureInfo::Set(struct wil::FailureInfo const & __ptr64,unsigned int) __ptr64" ?Set@ThreadLocalFailureInfo@details_abi@wil@@QEAAXAEBUFailureInfo@3@I@Z
0x180144FB8: "__cdecl _imp_wcscmp" __imp_wcscmp
0x180199188: "__cdecl _imp_DnsNameCompare_W" __imp_DnsNameCompare_W
0x1801552C8: "SeCreateTokenPrivilege" ??_C@_1CO@JDHOHHKI@?$AAS?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAT?$AAo?$AAk?$AAe?$AAn?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180037240: "long __cdecl LsapGetNameForLogonSessionHelper(struct _LSAP_LOGON_SESSION * __ptr64,union _LARGE_INTEGER * __ptr64,unsigned long,struct _LSAP_DS_NAME_MAP * __ptr64 * __ptr64,int)" ?LsapGetNameForLogonSessionHelper@@YAJPEAU_LSAP_LOGON_SESSION@@PEAT_LARGE_INTEGER@@KPEAPEAU_LSAP_DS_NAME_MAP@@H@Z
0x18018AFB8: "long volatile `void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)'::`2'::s_failureId" ?s_failureId@?1??LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@3@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@3@@Z@4JC
0x180134AF0: LsapLoadUserHive
0x1801456E0: "__cdecl _imp_RtlIsMultiSessionSku" __imp_RtlIsMultiSessionSku
0x180199358: "__cdecl _imp_LsaStorePrivateData" __imp_LsaStorePrivateData
0x1801453A0: "__cdecl _imp_RtlInsertElementGenericTableAvl" __imp_RtlInsertElementGenericTableAvl
0x180199638: "__cdecl _imp_SamILookupSidsByName" __imp_SamILookupSidsByName
0x1801863BC: LsapAuthenticationAuthority
0x180145838: "__cdecl _imp_EtwRegisterTraceGuidsW" __imp_EtwRegisterTraceGuidsW
0x180072DC0: "__cdecl _C_specific_handler" __C_specific_handler
0x18018C5F8: "unsigned char * InitializationVector" ?InitializationVector@@3PAEA
0x180159358: "struct LsaIumMkRpc::_lsaiummkrpc_MIDL_TYPE_FORMAT_STRING const LsaIumMkRpc::lsaiummkrpc__MIDL_TypeFormatString" ?lsaiummkrpc__MIDL_TypeFormatString@LsaIumMkRpc@@3U_lsaiummkrpc_MIDL_TYPE_FORMAT_STRING@1@B
0x180108CA8: LsapValidatePolicyLsaServerRoleInfo
0x18014B8B0: "__cdecl _sz_ext_ms_win_secur32_translatename_l1_1_0_dll" __sz_ext_ms_win_secur32_translatename_l1_1_0_dll
0x18000F434: CredpAccessCheckLowbox
0x18006F6CC: LsapDbLookupGrowListReferencedDomains
0x180065C50: LsapValidateOrClearLocalMachineAccountInfo
0x180042F20: LsarInteractiveSessionIsLoggedOff
0x180144998: "__cdecl _imp_WTSGetActiveConsoleSessionId" __imp_WTSGetActiveConsoleSessionId
0x18001A33C: SpmpCurrentPackageCount
0x1801221F0: "unsigned long __cdecl PAC_GetSize(struct _PACTYPE * __ptr64)" ?PAC_GetSize@@YAKPEAU_PACTYPE@@@Z
0x180039E40: SspiExCallRpc
0x1800CE4A0: LsaIAllowProtectedCredLogon
0x180159C90: WPP_a017da37f49e345428fb0c5a703e938e_Traceguids
0x1800428A0: LsaFreeSharedMemory
0x18004F474: LsapDbConvertRightsToPrivileges
0x18001912C: LsapAdtAuditingEnabledBySid
0x180179110: "__cdecl _DELAY_IMPORT_DESCRIPTOR_FirewallAPI_dll" __DELAY_IMPORT_DESCRIPTOR_FirewallAPI_dll
0x18014BA30: "ext-ms-win-session-usertoken-l1-" ??_C@_1EI@KDCLJMDP@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?9?$AAu?$AAs?$AAe?$AAr?$AAt?$AAo?$AAk?$AAe?$AAn?$AA?9?$AAl?$AA1?$AA?9@
0x18000F9F0: MIDL_user_free
0x180144C80: "__cdecl _imp_ReleaseSRWLockExclusive" __imp_ReleaseSRWLockExclusive
0x180101A80: LsapGetHourlyLogLevel
0x18004D8F0: LsarRemoveAccountRights_notify
0x18007512C: "__cdecl _imp_load_SamrDeleteUser" __imp_load_SamrDeleteUser
0x18015D1E8: "Flags" ??_C@_1M@OAJFFPML@?$AAF?$AAl?$AAa?$AAg?$AAs?$AA?$AA@
0x1800F05BC: LsapCapDbCreateCAP
0x18003CAA8: "long __cdecl LsapGetTokenIntegrityInfo(void * __ptr64,struct _LSAP_TOKEN_INFO_INTEGRITY * __ptr64)" ?LsapGetTokenIntegrityInfo@@YAJPEAXPEAU_LSAP_TOKEN_INFO_INTEGRITY@@@Z
0x180161E08: "LsapSamExtDeleteUser" ??_C@_0BF@LDDIKMAN@LsapSamExtDeleteUser?$AA@
0x18015D348: "euu" ??_C@_17FNIECJF@?$AAe?$AAu?$AAu?$AA?$AA@
0x18018CFE8: LogFileHandle
0x18018AFA0: "void * __ptr64 __ptr64 g_hIdProvExtSamServer" ?g_hIdProvExtSamServer@@3PEAXEA
0x18014BA00: "__cdecl _sz_ext_ms_win_security_vaultcli_l1_1_0_dll" __sz_ext_ms_win_security_vaultcli_l1_1_0_dll
0x1801647A0: "%s: The specified level "%lu" is" ??_C@_1GA@EDEKGLKI@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAT?$AAh?$AAe?$AA?5?$AAs?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAe?$AAd?$AA?5?$AAl?$AAe?$AAv?$AAe?$AAl?$AA?5?$AA?$CC?$AA?$CF?$AAl?$AAu?$AA?$CC?$AA?5?$AAi?$AAs@
0x180162800: "Picture Password Vault Resource" ??_C@_1EA@BOFOIOHD@?$AAP?$AAi?$AAc?$AAt?$AAu?$AAr?$AAe?$AA?5?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AA?5?$AAV?$AAa?$AAu?$AAl?$AAt?$AA?5?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x18014D178: " " ??_C@_13LBAGMAIH@?$AA?6?$AA?$AA@
0x18018C170: "struct _UNICODE_STRING NegDnsComputerName_U" ?NegDnsComputerName_U@@3U_UNICODE_STRING@@A
0x180159EA0: "Software\Microsoft\Windows\Curre" ??_C@_1HC@MAFGDJJN@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x180155828: Audit_DetailedTracking_ProcessTermination
0x180136530: ?CredFetch_ProxyInfo@?A0xbaf917ea@@3U_MIDL_STUBLESS_PROXY_INFO@@B
0x1800F0C4C: LsapCapDbGetCAPs
0x180144C70: "__cdecl _imp_CreateSemaphoreExW" __imp_CreateSemaphoreExW
0x1800759BE: "__cdecl _imp_load_AuthziFreeAuditEventType" __imp_load_AuthziFreeAuditEventType
0x18014B420: "__cdecl _sz_IPHLPAPI_DLL" __sz_IPHLPAPI_DLL
0x18018D0A9: "bool wil::g_fIsDebuggerPresent" ?g_fIsDebuggerPresent@wil@@3_NA
0x180159300: "LsarDeleteMachineCertificate" ??_C@_0BN@KCCGEKMD@LsarDeleteMachineCertificate?$AA@
0x180042880: LsaAllocateSharedMemory
0x18011C5C0: "int __cdecl wil::details::RecordReturn(long)" ?RecordReturn@details@wil@@YAHJ@Z
0x180075D84: "void __cdecl wil::details::FreeProcessHeap(void * __ptr64)" ?FreeProcessHeap@details@wil@@YAXPEAX@Z
0x180074BDB: "__cdecl _imp_load_GetIdentityProviderInfoByGUID" __imp_load_GetIdentityProviderInfoByGUID
0x180144B28: api-ms-win-core-psapi-l1-1-0_NULL_THUNK_DATA
0x18014A178: "TCP/IP Port" ??_C@_0M@EFHKPBCC@TCP?1IP?5Port?$AA@
0x18014BCE0: "__cdecl _sz_api_ms_win_security_lsapolicy_l1_1_0_dll" __sz_api_ms_win_security_lsapolicy_l1_1_0_dll
0x180073C0C: "__cdecl _imp_load_CertSerializeCertificateStoreElement" __imp_load_CertSerializeCertificateStoreElement
0x180042830: LpcEfsGenerateDirEfs
0x180199830: netutils_NULL_THUNK_DATA_DLA
0x18002F480: LsapFindConnectedUserByInternetSid
0x18017B008: netutils_NULL_THUNK_DATA_DLB
0x18014B860: "ext-ms-win-secur32-translatename" ??_C@_1FA@KCJGBMPB@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAc?$AAu?$AAr?$AA3?$AA2?$AA?9?$AAt?$AAr?$AAa?$AAn?$AAs?$AAl?$AAa?$AAt?$AAe?$AAn?$AAa?$AAm?$AAe@
0x180149E40: "HighPriority" ??_C@_1BK@NACMIIAJ@?$AAH?$AAi?$AAg?$AAh?$AAP?$AAr?$AAi?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x18001D8D0: LsapRmExtensionFunc
0x180103F58: LsapDbRemovePerUserIdentityCacheEntry
0x180145010: "__cdecl _imp__onexit" __imp__onexit
0x1801799E0: netutils_NULL_THUNK_DATA_DLN
0x180149E08: WPP_b4be6b6efa1b39877537d46efd9ac701_Traceguids
0x1800FFE70: LsapCcgReadAttribute
0x180149160: "SeBatchLogonRight" ??_C@_1CE@JIKHJFFJ@?$AAS?$AAe?$AAB?$AAa?$AAt?$AAc?$AAh?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180162DD0: "PasswordLess" ??_C@_1BK@ICIIDBGL@?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAL?$AAe?$AAs?$AAs?$AA?$AA@
0x1801863E8: LspPrivateDataRPCFunctionProperties
0x180199000: "__cdecl _imp_AuthziInitializeAuditEvent" __imp_AuthziInitializeAuditEvent
0x180158DAC: "*" ??_C@_13BBDEGPLJ@?$AA?$CK?$AA?$AA@
0x180187128: "__cdecl _hmod__AUTHZ_dll" __hmod__AUTHZ_dll
0x18015DFC0: "LsapGenerateRandomDomainSid: Rtl" ??_C@_1HM@PCEPLAFP@?$AAL?$AAs?$AAa?$AAp?$AAG?$AAe?$AAn?$AAe?$AAr?$AAa?$AAt?$AAe?$AAR?$AAa?$AAn?$AAd?$AAo?$AAm?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAS?$AAi?$AAd?$AA?3?$AA?5?$AAR?$AAt?$AAl@
0x1800785BA: memmove
0x18014C0B8: WPP_4d51a5fae229369c718ed89f6d918cbb_Traceguids
0x18001D0F4: "private: unsigned short * __ptr64 __cdecl JoinStatusStorage::JoinStatusRegKeyInfo::AllocateRegistryKey(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ?AllocateRegistryKey@JoinStatusRegKeyInfo@JoinStatusStorage@@AEAAPEAGPEBG00@Z
0x18016A9F0: "LsarDeleteObject" ??_C@_1CC@EDJFGEEF@?$AAL?$AAs?$AAa?$AAr?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x180158F28: WPP_8b41451fc9a63d7d6bfe286124486559_Traceguids
0x180160878: "LsapDuplicateString(ProviderGuid" ??_C@_0CI@KBFFPOME@LsapDuplicateString?$CIProviderGuid@
0x180164DB8: "pszEmail" ??_C@_1BC@FBOJDDOD@?$AAp?$AAs?$AAz?$AAE?$AAm?$AAa?$AAi?$AAl?$AA?$AA@
0x180169BD0: "%s: Cannot query values of regis" ??_C@_1JG@NOHGIMMP@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAa?$AAn?$AAn?$AAo?$AAt?$AA?5?$AAq?$AAu?$AAe?$AAr?$AAy?$AA?5?$AAv?$AAa?$AAl?$AAu?$AAe?$AAs?$AA?5?$AAo?$AAf?$AA?5?$AAr?$AAe?$AAg?$AAi?$AAs@
0x180144930: "__cdecl _imp_HeapFree" __imp_HeapFree
0x180147378: "LsarManageSidNameMapping" ??_C@_0BJ@GHBINLOH@LsarManageSidNameMapping?$AA@
0x1800755E9: "__cdecl _tailMerge_cryptsp_dll" __tailMerge_cryptsp_dll
0x18018A891: "unsigned char LsapIsContainerized" ?LsapIsContainerized@@3EA
0x180074D6F: "__cdecl _imp_load_LsaICLookupSids" __imp_load_LsaICLookupSids
0x18014EBD8: "kdc" ??_C@_17KNKKIJNK@?$AAk?$AAd?$AAc?$AA?$AA@
0x180135790: LsarCreateTrustedDomainEx_notify
0x1800EE5C0: LsarDisableUserArso
0x18014EAE0: LsaTraceEventGuid_CreateTrustedDomainEx
0x1800FFD40: LsapDbVerifyHandle
0x180103A3C: LsapCreateIdentityCacheEntry
0x1801993C0: "__cdecl _imp_LocalGetStringForCondition" __imp_LocalGetStringForCondition
0x1800C95EC: WPP_SF_LLS
0x1800C3A10: WPP_SF_Sll
0x1800C9694: WPP_SF_SLL
0x18014ACA8: "LsaApInitializePackage" ??_C@_0BI@OBFGBMDC@LsaApInitializePackage?$AA?$AA@
0x18018C908: WPP_REGISTRATION_GUIDS
0x1800EF560: LsaDbrExtCreateTrustedDomain
0x180169B50: "%s: Cannot open registry key "%s" ??_C@_1IA@NHGJPHNM@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAa?$AAn?$AAn?$AAo?$AAt?$AA?5?$AAo?$AAp?$AAe?$AAn?$AA?5?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AA?$CC?$AA?$CF?$AAs@
0x18012D4F8: "public: static long __cdecl Logger::TraceInformation(unsigned short const * __ptr64,...)" ?TraceInformation@Logger@@SAJPEBGZZ
0x18016A268: "LsapLoadUserHive" ??_C@_0BB@MOMIGCFK@LsapLoadUserHive?$AA@
0x1801607D0: "LsapResolveIdentityInternetName" ??_C@_0CA@FLLINAHE@LsapResolveIdentityInternetName?$AA@
0x180166B30: "Logger::WriteRegistryFailureEven" ??_C@_1EE@PDNBMIAO@?$AAL?$AAo?$AAg?$AAg?$AAe?$AAr?$AA?3?$AA?3?$AAW?$AAr?$AAi?$AAt?$AAe?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AAF?$AAa?$AAi?$AAl?$AAu?$AAr?$AAe?$AAE?$AAv?$AAe?$AAn@
0x1801453B8: "__cdecl _imp_RtlStartRXact" __imp_RtlStartRXact
0x1800C37D8: WPP_SF_SSl
0x1800C9730: WPP_SF_SSL
0x18004E46C: LsapSetCAPs
0x180065440: LsapDbCreateAccount
0x180144490: "__cdecl _imp_ASN1BERDecU32Val" __imp_ASN1BERDecU32Val
0x1801447B0: "__cdecl _imp_SetConsoleCtrlHandler" __imp_SetConsoleCtrlHandler
0x180073689: "__cdecl _imp_load_BCryptGetProperty" __imp_load_BCryptGetProperty
0x1800E8CB0: LsapAdtAuditClaimsInToken
0x180167ED8: "JoinInfoKeySubPath" ??_C@_1CG@LBJIFCAI@?$AAJ?$AAo?$AAi?$AAn?$AAI?$AAn?$AAf?$AAo?$AAK?$AAe?$AAy?$AAS?$AAu?$AAb?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x18002ECE0: LsapAllocatePrivateHeap
0x18007567A: "__cdecl _imp_load_CryptCreateHash" __imp_load_CryptCreateHash
0x180162A28: "RtlDllShutdownInProgress" ??_C@_0BJ@FLFGNKIC@RtlDllShutdownInProgress?$AA@
0x1801364D0: "struct _MIDL_STUBLESS_PROXY_INFO const ProvIumRpc::ProvIum_ProxyInfo" ?ProvIum_ProxyInfo@ProvIumRpc@@3U_MIDL_STUBLESS_PROXY_INFO@@B
0x180199460: "__cdecl _imp_NgcFreeEnumState" __imp_NgcFreeEnumState
0x18000F488: LsapGetAppContainerInfo
0x180073FC4: "__cdecl _imp_load_ElfReportEventW" __imp_load_ElfReportEventW
0x180145320: "__cdecl _imp_NtDeleteObjectAuditAlarm" __imp_NtDeleteObjectAuditAlarm
0x180154668: " " ??_C@_17NPJFCFPP@?$AA?7?$AA?7?$AA?7?$AA?$AA@
0x1801623D8: "LsapCreateAppContainerContext" ??_C@_0BO@MHHMHDLD@LsapCreateAppContainerContext?$AA@
0x18015C9A8: "suulgdd" ??_C@_1BA@BBLPIMJ@?$AAs?$AAu?$AAu?$AAl?$AAg?$AAd?$AAd?$AA?$AA@
0x180145550: "__cdecl _imp_RtlLengthRequiredSid" __imp_RtlLengthRequiredSid
0x18016AAD8: "LsarDeleteTrustedDomain" ??_C@_1DA@KKAIPOHP@?$AAL?$AAs?$AAa?$AAr?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x1800EBD2C: LsapAdtFreeTablePerUserAuditing
0x18001E038: "void __cdecl LsapDerefScavItem(struct _LSAP_SCAVENGER_ITEM * __ptr64,unsigned char)" ?LsapDerefScavItem@@YAXPEAU_LSAP_SCAVENGER_ITEM@@E@Z
0x180159C08: "MSV1_0:Interactive" ??_C@_1CG@JBLKCOHK@?$AAM?$AAS?$AAV?$AA1?$AA_?$AA0?$AA?3?$AAI?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AA?$AA@
0x180108E90: LsapValidateLsaprCrClearValue
0x180155138: "SeLoadDriverPrivilege" ??_C@_1CM@GJCAPIAN@?$AAS?$AAe?$AAL?$AAo?$AAa?$AAd?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1801862E8: "unsigned char * NegSpnegoMechEncodedOid" ?NegSpnegoMechEncodedOid@@3PAEA
0x180073D15: "__cdecl _imp_load_ConvertStringSecurityDescriptorToSecurityDescriptorW" __imp_load_ConvertStringSecurityDescriptorToSecurityDescriptorW
0x18011970C: "public: static long __cdecl CPicturePasswordVault::GetEnrollment(void * __ptr64,unsigned short * __ptr64 * __ptr64,struct GESTURE_SIGNATURE * __ptr64 * __ptr64,unsigned __int64 * __ptr64)" ?GetEnrollment@CPicturePasswordVault@@SAJPEAXPEAPEAGPEAPEAUGESTURE_SIGNATURE@@PEA_K@Z
0x18003B7F0: LsapAuApiDispatchLogonUser
0x180074EBC: IsSamISetAuditingInformationPresent
0x18007424C: "__cdecl _tailMerge_ext_ms_win_firewallapi_webproxy_l1_1_0_dll" __tailMerge_ext_ms_win_firewallapi_webproxy_l1_1_0_dll
0x18001FD78: LsapFilterElevatedToken
0x180074D39: "__cdecl _imp_load_LsaICLookupNamesWithCreds" __imp_load_LsaICLookupNamesWithCreds
0x18016A470: "LsapGenerateGUIDString" ??_C@_0BH@DJJKGLLL@LsapGenerateGUIDString?$AA@
0x180145768: "__cdecl _imp_RtlCopyUnicodeString" __imp_RtlCopyUnicodeString
0x18014C8A8: "LsapFindIdProvByName" ??_C@_0BF@PNMGPFMG@LsapFindIdProvByName?$AA@
0x18011AFB8: "private: long __cdecl wil::details_abi::SemaphoreValue::CreateFromValueInternal(unsigned short const * __ptr64,bool,unsigned __int64) __ptr64" ?CreateFromValueInternal@SemaphoreValue@details_abi@wil@@AEAAJPEBG_N_K@Z
0x18000E3E8: "long __cdecl CredpValidateCredential(unsigned long,unsigned long,struct _UNICODE_STRING * __ptr64,struct _CANONICAL_TARGET_INFO * __ptr64,struct _ENCRYPTED_CREDENTIALW * __ptr64,unsigned char * __ptr64,struct _CANONICAL_CREDENTIAL * __ptr64 * __ptr64)" ?CredpValidateCredential@@YAJKKPEAU_UNICODE_STRING@@PEAU_CANONICAL_TARGET_INFO@@PEAU_ENCRYPTED_CREDENTIALW@@PEAEPEAPEAU_CANONICAL_CREDENTIAL@@@Z
0x1801855D0: AppliesToKey
0x180145150: "__cdecl _imp_NtCreateToken" __imp_NtCreateToken
0x180187AA0: AdtpRegisteredWithEtw
0x1801454C0: "__cdecl _imp_RtlAcquireSRWLockShared" __imp_RtlAcquireSRWLockShared
0x180003620: LsapMergeDsNamesToLogonSession
0x180160B38: "ConnectedAccounts:Local account " ??_C@_0DI@MBFKOIDN@ConnectedAccounts?3Local?5account?5@
0x18018A98C: SetupPhase
0x180145498: "__cdecl _imp_RtlCreateAcl" __imp_RtlCreateAcl
0x1800F08E4: LsapCapDbCreateCAPE
0x18007318F: malloc
0x180109F80: LsaDbpValidateLsaprTrustedDomainFullInformation2
0x18001D508: CredpCreateCredSets
0x1801612B0: "LsapSetNameForInternetUser(NameG" ??_C@_0CK@LEEPIFPO@LsapSetNameForInternetUser?$CINameG@
0x180144780: "__cdecl _imp_ldap_msgfree" __imp_ldap_msgfree
0x1800C94F0: LsarSetSharedUserSession
0x180146E50: "InitializeLsaDbExtension" ??_C@_0BJ@OGDJNGOK@InitializeLsaDbExtension?$AA@
0x180159140: "LookupWellKnownSid" ??_C@_0BD@IOIEGABO@LookupWellKnownSid?$AA@
0x18016A040: "DeviceId" ??_C@_1BC@PDEHEDHD@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAI?$AAd?$AA?$AA@
0x18011F820: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x1801455D0: "__cdecl _imp__wtoi" __imp__wtoi
0x180144920: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x180159D48: "InternetAuthorityName->MaximumLe" ??_C@_0CF@BOFKILAK@InternetAuthorityName?9?$DOMaximumLe@
0x18014AEB8: "Enabled" ??_C@_1BA@NPJPKIM@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x18015C470: "CredpInitialize failed" ??_C@_1CO@GIMDLLGI@?$AAC?$AAr?$AAe?$AAd?$AAp?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x180162840: "Picture Password Credential" ??_C@_1DI@HOKEBNPO@?$AAP?$AAi?$AAc?$AAt?$AAu?$AAr?$AAe?$AA?5?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AA?5?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AA?$AA@
0x180003570: SymCryptMarvin32
0x180189068: LsapAdtMsObjsHandle
0x180161B58: "GetDefaultCredentialComplexity" ??_C@_0BP@ODJAKFC@GetDefaultCredentialComplexity?$AA@
0x180199130: "__cdecl _imp_CryptSetProvParam" __imp_CryptSetProvParam
0x1801990E0: "__cdecl _imp_SystemFunction005" __imp_SystemFunction005
0x18010218C: LsapEnumerateLocalSecrets
0x180179880: ext-ms-win-secur32-translatename-l1-1-0_NULL_THUNK_DATA_DLN
0x18004FA80: LsapDbCreateObject
0x1801990D8: "__cdecl _imp_SystemFunction004" __imp_SystemFunction004
0x1801863B4: LsapGlobalRestrictAnonymous
0x180146DD0: "System\CurrentControlSet\Control" ??_C@_1GA@IDLCACAA@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180199160: "__cdecl _imp_SystemFunction007" __imp_SystemFunction007
0x18004D3B0: LsaIFreeForestTrustInfo
0x1801551C8: "SeTcbPrivilege" ??_C@_1BO@DHGLBHEP@?$AAS?$AAe?$AAT?$AAc?$AAb?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180002F20: "int __cdecl LhtAddHandle(void * __ptr64,struct _SecHandle * __ptr64,void * __ptr64,struct _LUID * __ptr64,unsigned long)" ?LhtAddHandle@@YAHPEAXPEAU_SecHandle@@0PEAU_LUID@@K@Z
0x18018A490: SPNEGO_Module
0x18001E1B0: LsapIsolatedNameCache_AllocateRoutine
0x180048150: LsapLookupPrivilegeDisplayName
0x180165EF0: "%s: Found NO certificate." ??_C@_1DE@DMJGOFJF@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAF?$AAo?$AAu?$AAn?$AAd?$AA?5?$AAN?$AAO?$AA?5?$AAc?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AA?4?$AA?$AA@
0x180144BB0: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x180144748: "__cdecl _imp_ldap_connect" __imp_ldap_connect
0x18006B248: LsapAddMultipleToSidNameMappingCache
0x180109E44: LsaDbpValidateInput_LsarSetTrustedDomainInfoByName
0x1801457D8: "__cdecl _imp_NtQueryInformationToken" __imp_NtQueryInformationToken
0x180078418: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x180145510: "__cdecl _imp_NtCreateEvent" __imp_NtCreateEvent
0x1801871F8: "__cdecl _hmod__api_ms_win_security_lsalookup_l1_1_0_dll" __hmod__api_ms_win_security_lsalookup_l1_1_0_dll
0x18014A790: "TrDmCtN" ??_C@_1BA@FPDLOBDJ@?$AAT?$AAr?$AAD?$AAm?$AAC?$AAt?$AAN?$AA?$AA@
0x18015D470: "SYSTEM\CurrentControlSet\Control" ??_C@_1HO@HHJOICPO@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x1800498A0: LsapDbUpdateCountCompUnmappedNames
0x1800BA8C0: LsapTraceControlCallBack
0x18012D4C4: "public: static long __cdecl Logger::TraceError(unsigned short const * __ptr64,...)" ?TraceError@Logger@@SAJPEBGZZ
0x180159110: "SetContextAttribute" ??_C@_0BE@NDKDKJCA@SetContextAttribute?$AA@
0x180134FB8: LsapQueryKeyInfo
0x18007045C: InitSessionManager
0x1801264DC: AdtpBuildSidListString
0x1800D4230: SpmpSetPackageShutdown
0x18005D630: CheckTraceLevelAndOptionsChange
0x180161510: "LsapCreateCredKeyFromPassword" ??_C@_0BO@BBJKCPHG@LsapCreateCredKeyFromPassword?$AA@
0x1800115F0: "long __cdecl CredpWriteCredential(struct _LUID * __ptr64,struct _CREDENTIAL_SETS * __ptr64,struct _CANONICAL_CREDENTIAL * __ptr64 * __ptr64,unsigned char,unsigned char,unsigned char,unsigned long,struct _CRED_WRITE_UNDO * __ptr64 * __ptr64)" ?CredpWriteCredential@@YAJPEAU_LUID@@PEAU_CREDENTIAL_SETS@@PEAPEAU_CANONICAL_CREDENTIAL@@EEEKPEAPEAU_CRED_WRITE_UNDO@@@Z
0x180189630: LsapAdtContextList
0x1800FB9A0: LsaIReplicateClientObject
0x1801678C0: "%s: Unknown CERT_OID_VALUE_TYPE:" ??_C@_1EK@CLBIHDCG@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?5?$AAC?$AAE?$AAR?$AAT?$AA_?$AAO?$AAI?$AAD?$AA_?$AAV?$AAA?$AAL?$AAU?$AAE?$AA_?$AAT?$AAY?$AAP?$AAE?$AA?3@
0x180184520: SystemName
0x180160338: "LPT9." ??_C@_1M@LKKDDGPN@?$AAL?$AAP?$AAT?$AA9?$AA?4?$AA?$AA@
0x1800205A0: LsapDbGetSecretType
0x1801625C0: "InitBegin" ??_C@_09DEDDIEBL@InitBegin?$AA@
0x180147B20: "LsarSetInformationPolicy2" ??_C@_1DE@GFNAIKHH@?$AAL?$AAs?$AAa?$AAr?$AAS?$AAe?$AAt?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA2?$AA?$AA@
0x18014B6D0: "ext-ms-win-firewallapi-webproxy-" ??_C@_1EO@CAIEHOMK@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAf?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAa?$AAp?$AAi?$AA?9?$AAw?$AAe?$AAb?$AAp?$AAr?$AAo?$AAx?$AAy?$AA?9@
0x1800757BE: "__cdecl _imp_load_LsaGetInterface" __imp_load_LsaGetInterface
0x1801477E8: "TERMSRV/" ??_C@_1BC@FMEKMEHM@?$AAT?$AAE?$AAR?$AAM?$AAS?$AAR?$AAV?$AA?1?$AA?$AA@
0x180011BAC: "void __cdecl CredpMarkDirty(struct _CREDENTIAL_SETS * __ptr64,unsigned long,struct _CANONICAL_CREDENTIAL * __ptr64,unsigned char)" ?CredpMarkDirty@@YAXPEAU_CREDENTIAL_SETS@@KPEAU_CANONICAL_CREDENTIAL@@E@Z
0x180074EBC: IsSamrLookupNamesInDomain2Present
0x1800F0E7C: LsapCapDbQueryAll
0x180109D58: LsapUpdatePrivilegeAssignments
0x18000F250: LsapAdtGetCallerProcessInfo
0x1801653C0: "RegSaveStringValue" ??_C@_1CG@MKHFLBLM@?$AAR?$AAe?$AAg?$AAS?$AAa?$AAv?$AAe?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x180144688: "__cdecl _imp_SspiDecryptAuthIdentityEx" __imp_SspiDecryptAuthIdentityEx
0x18011327C: LsapNotifyIdProvProfileLoaded
0x180144B20: "__cdecl _imp_QueryFullProcessImageNameW" __imp_QueryFullProcessImageNameW
0x18006ED40: LsapAddToSidNameMappingCache_DomainsTable
0x1801452E0: "__cdecl _imp_NtAccessCheck" __imp_NtAccessCheck
0x18005086C: LsapDbChangePrivilegesAccount
0x1800C38A0: WPP_SF_SSll
0x180188020: TimerInitialized
0x180161740: "LsapCheckEASPolicies" ??_C@_0BF@GDCONMEF@LsapCheckEASPolicies?$AA@
0x180164EC0: "RegReadDwordValue" ??_C@_1CE@CCAIDCGG@?$AAR?$AAe?$AAg?$AAR?$AAe?$AAa?$AAd?$AAD?$AAw?$AAo?$AAr?$AAd?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x18015EBE8: "LsapInitializePerUserCacheEntry" ??_C@_0CA@KCGKNAAA@LsapInitializePerUserCacheEntry?$AA@
0x1801491B0: "System\CurrentControlSet\Control" ??_C@_1FK@IGNOHFJK@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180161828: "LsapRollbackFailedDisconnect" ??_C@_0BN@CACGGMHI@LsapRollbackFailedDisconnect?$AA@
0x18014A648: "KerLogoff" ??_C@_1BE@GHMNBMPC@?$AAK?$AAe?$AAr?$AAL?$AAo?$AAg?$AAo?$AAf?$AAf?$AA?$AA@
0x1800E2450: LsaIAuditDPAPIEvent
0x180144430: "__cdecl _imp_ASN1EncSetError" __imp_ASN1EncSetError
0x180060EB8: AdtpDbInitializePrivilegeObject
0x180148980: "SamWaitNoTimeout" ??_C@_1CC@EGEGKHC@?$AAS?$AAa?$AAm?$AAW?$AAa?$AAi?$AAt?$AAN?$AAo?$AAT?$AAi?$AAm?$AAe?$AAo?$AAu?$AAt?$AA?$AA@
0x1800FE330: LsapBuildPrivilegeAuditString
0x1801477A8: "LsapDbLookupNamesUsingIdentityCa" ??_C@_0CE@FGCINHBJ@LsapDbLookupNamesUsingIdentityCa@
0x18003A780: SspiExFreeCredentialsHandle
0x180074FC4: "__cdecl _imp_load_SamIScorePassword" __imp_load_SamIScorePassword
0x1801478C0: "LsapDeleteObject" ??_C@_0BB@KFAMDEDN@LsapDeleteObject?$AA@
0x1800E84B0: CredrGetSessionTypes
0x1800E3980: LsaIFree_LSAI_PRIVATE_DATA
0x180144BD8: "__cdecl _imp_RegEnumKeyExW" __imp_RegEnumKeyExW
0x180162A44: "wil" ??_C@_03KGBNGMMC@wil?$AA@
0x18006E924: LsapLoadCAPs
0x1800C07F4: CrediGetSessionTypes
0x18015ED00: "Failed to determine whether sid " ??_C@_1GK@NJOOJFHF@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAd?$AAe?$AAt?$AAe?$AAr?$AAm?$AAi?$AAn?$AAe?$AA?5?$AAw?$AAh?$AAe?$AAt?$AAh?$AAe?$AAr?$AA?5?$AAs?$AAi?$AAd?$AA?5@
0x18018D078: "void (__cdecl* __ptr64 wil::details::g_pfnThrowResultException)(struct wil::FailureInfo const & __ptr64)" ?g_pfnThrowResultException@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x1800187F0: LsarLookupPrivilegeValue_notify
0x18018A5F0: "long (__cdecl* __ptr64 g_wil_details_pfnNtUpdateWnfStateData)(struct __WIL__WNF_STATE_NAME const * __ptr64,void const * __ptr64,unsigned long,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long,unsigned long)" ?g_wil_details_pfnNtUpdateWnfStateData@@3P6AJPEBU__WIL__WNF_STATE_NAME@@PEBXKPEBU__WIL__WNF_TYPE_ID@@1KK@ZEA
0x18016AA68: "LsarQueryTrustedDomainInfo" ??_C@_1DG@EKOAOBHL@?$AAL?$AAs?$AAa?$AAr?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x180067DF8: LsapSamExtConnect
0x1800C8EFC: LsapProfileDeletedNotification
0x18014A938: "PolAcDmN" ??_C@_1BC@OOCJFDAC@?$AAP?$AAo?$AAl?$AAA?$AAc?$AAD?$AAm?$AAN?$AA?$AA@
0x180146E70: "msv1_0.dll" ??_C@_1BG@HBIHJHEB@?$AAm?$AAs?$AAv?$AA1?$AA_?$AA0?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180164758: "%s started" ??_C@_1BG@CJKMKKHO@?$AA?$CF?$AAs?$AA?5?$AAs?$AAt?$AAa?$AAr?$AAt?$AAe?$AAd?$AA?$AA@
0x180158BA8: LSAEVENT_LOOKUP_SC_HANDLE_FAILED
0x180160D78: "LsapGetNameForInternetUser(NameD" ??_C@_0CI@OHDCDENC@LsapGetNameForInternetUser?$CINameD@
0x18014C4F0: "NtQueryWnfStateData" ??_C@_0BE@KACOKPLP@NtQueryWnfStateData?$AA@
0x180148A80: "NegEventMask" ??_C@_1BK@FPPONDP@?$AAN?$AAe?$AAg?$AAE?$AAv?$AAe?$AAn?$AAt?$AAM?$AAa?$AAs?$AAk?$AA?$AA@
0x1800FB710: LsaIFilterNamespace
0x18018AF34: LsapAuditEtwEventsDiscardedConsecutive
0x180159E78: "AppsReadAccess" ??_C@_1BO@PMPEEJHA@?$AAA?$AAp?$AAp?$AAs?$AAR?$AAe?$AAa?$AAd?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x18004DE20: LsaIIsContainerized
0x18000BBA8: LsapSecureFreeString
0x180179938: ext-ms-win-wevtapi-eventlog-l1-1-0_NULL_THUNK_DATA_DLN
0x180111F54: LsapResolveIdentityInternetName
0x1801679C0: "%s: CryptBinaryToStringW with er" ??_C@_1GC@OAKLDHLA@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAr?$AAy?$AAp?$AAt?$AAB?$AAi?$AAn?$AAa?$AAr?$AAy?$AAT?$AAo?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAW?$AA?5?$AAw?$AAi?$AAt?$AAh?$AA?5?$AAe?$AAr@
0x180074EBC: IsSamIQueryRealmListPresent
0x180187108: "__cdecl _hmod__CRYPTBASE_dll" __hmod__CRYPTBASE_dll
0x180144BF8: api-ms-win-core-registry-l1-1-1_NULL_THUNK_DATA
0x18018A590: "struct _RTL_AVL_TREE * __ptr64 __ptr64 LoopbackLibrary::g_hashTrees" ?g_hashTrees@LoopbackLibrary@@3PEAU_RTL_AVL_TREE@@EA
0x18004AB2C: AdtpBuildStringListString
0x180147E20: "LsapDbLookupNamesUsingSidNameMap" ??_C@_0CK@HAGFIDOP@LsapDbLookupNamesUsingSidNameMap@
0x1801602D8: "LPT3." ??_C@_1M@BLDIBFJL@?$AAL?$AAP?$AAT?$AA3?$AA?4?$AA?$AA@
0x18014C460: "SYSTEM" ??_C@_1O@GBFINDKL@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?$AA@
0x180166EC0: "TargetSoftware" ??_C@_1BO@HBMEGMMI@?$AAT?$AAa?$AAr?$AAg?$AAe?$AAt?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?$AA@
0x180188F00: g_abInteractiveSid
0x1800E38B0: LsaIGetTokenInformationForLocalUser
0x180060B10: LsapAdtNotifySpecialGroupLogonChange
0x180145390: "__cdecl _imp_RtlDeleteElementGenericTableAvl" __imp_RtlDeleteElementGenericTableAvl
0x1801997A8: "__cdecl _imp_DsEnumerateDomainTrustsW" __imp_DsEnumerateDomainTrustsW
0x1800777E0: "bool __cdecl LoopbackLibrary::FindSessionByHash(struct LoopbackLibrary::ByteBuffer & __ptr64,unsigned long * __ptr64)" ?FindSessionByHash@LoopbackLibrary@@YA_NAEAUByteBuffer@1@PEAK@Z
0x1800EF6A4: LsaDbrExtOpenSecret
0x180146870: NEGOTIATE_RAW_PACKET
0x1801451F8: "__cdecl _imp_RtlAllocateHeap" __imp_RtlAllocateHeap
0x180179268: CRYPT32_NULL_THUNK_DATA_DLN
0x18014A278: "LSASRV.DLL" ??_C@_1BG@PGJLAGAM@?$AAL?$AAS?$AAA?$AAS?$AAR?$AAV?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x180144BA0: "__cdecl _imp_RegUnLoadKeyW" __imp_RegUnLoadKeyW
0x18017B520: ext-ms-win-wevtapi-eventlog-l1-1-0_NULL_THUNK_DATA_DLB
0x180159C78: "continue" ??_C@_08DLICDMBN@continue?$AA@
0x180074A53: "__cdecl _tailMerge_api_ms_win_security_credentials_l2_1_1_dll" __tailMerge_api_ms_win_security_credentials_l2_1_1_dll
0x1800FDED0: LsarOpenPolicySce
0x18014A9E0: "Domains" ??_C@_1BA@DPEKONGI@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAs?$AA?$AA@
0x18014A4A8: "PolMachineAccountS" ??_C@_1CG@DOLPPKEE@?$AAP?$AAo?$AAl?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAS?$AA?$AA@
0x180148688: "EnableLocalLogonSid" ??_C@_1CI@ENDOKECL@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAL?$AAo?$AAc?$AAa?$AAl?$AAL?$AAo?$AAg?$AAo?$AAn?$AAS?$AAi?$AAd?$AA?$AA@
0x18012A364: CEventUnregister
0x180199788: ext-ms-win-wevtapi-eventlog-l1-1-0_NULL_THUNK_DATA_DLA
0x180149EC0: "LsaPid" ??_C@_1O@OGGABBKO@?$AAL?$AAs?$AAa?$AAP?$AAi?$AAd?$AA?$AA@
0x180199558: "__cdecl _imp_SamIGetUserLogonInformation" __imp_SamIGetUserLogonInformation
0x1801625B0: WPP_0da069054eef39702563ec2dc608fecd_Traceguids
0x1801625E0: "Problem" ??_C@_07EBODNPGK@Problem?$AA@
0x18017DEEC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-psapi-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-psapi-l1-1-0
0x180148CF0: "LsapSetSystemAccessAccount" ??_C@_0BL@PAFHCBFH@LsapSetSystemAccessAccount?$AA@
0x180122ABC: AdtpGetCategoryAndSubCategoryId
0x180144C38: api-ms-win-core-string-l1-1-0_NULL_THUNK_DATA
0x1801662A0: "%s: Invalid join type %d. Only D" ??_C@_1IC@LMKPFBBJ@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAj?$AAo?$AAi?$AAn?$AA?5?$AAt?$AAy?$AAp?$AAe?$AA?5?$AA?$CF?$AAd?$AA?4?$AA?5?$AAO?$AAn?$AAl?$AAy?$AA?5?$AAD@
0x18007402C: "__cdecl _imp_load_GetCentralAccessPoliciesByDN" __imp_load_GetCentralAccessPoliciesByDN
0x18018C890: WPP_MAIN_CB
0x180199308: "__cdecl _imp_LsaLookupGetDomainInfo" __imp_LsaLookupGetDomainInfo
0x180145438: "__cdecl _imp_NtWriteVirtualMemory" __imp_NtWriteVirtualMemory
0x1801996E0: "__cdecl _imp_NgcLocalFindCredential" __imp_NgcLocalFindCredential
0x180145608: "__cdecl _imp__ultow" __imp__ultow
0x1800EE620: LsarIsUserArsoAllowed
0x180073CCD: "__cdecl _imp_load_GetSessionCompartmentId" __imp_load_GetSessionCompartmentId
0x18006FE04: "void * __ptr64 __cdecl MemoryAlloc(unsigned __int64)" ?MemoryAlloc@@YAPEAX_K@Z
0x180135B10: LsarSetInformationTrustedDomain_notify
0x1801600E0: "COM2" ??_C@_19HAKBNCPD@?$AAC?$AAO?$AAM?$AA2?$AA?$AA@
0x180074EBC: IsSamrValidatePasswordPresent
0x18004BFE0: AllocCapChangeAdtInfo
0x1800EA738: LsapAdtSubCategoryPolicyChange
0x18001F760: LsaIRegisterLogonSessionCallback
0x1801899A8: LsapAdtPerUserKey
0x180189558: LoadDriverPrivilege
0x1801646F8: "ResetTracingDirectory failed" ??_C@_0BN@BGDAPNGH@ResetTracingDirectory?5failed?$AA@
0x180199690: "__cdecl _imp_SamrAddMemberToAlias" __imp_SamrAddMemberToAlias
0x18004B2D8: LsapDbDeleteAttributeObject
0x18001DA4C: LsapAuApiDispatchCallPackage
0x180160140: "COM8" ??_C@_19BPBMDCJH@?$AAC?$AAO?$AAM?$AA8?$AA?$AA@
0x18004EEA0: LsapDbMakeUnicodeAttribute
0x1800C1CE0: CrediUnmarshalandDecodeString
0x180053470: LsarQueryAuditPolicy
0x18018ABB8: LsapAuSamOpened
0x1801605E8: "LsapSamExtRidToSid" ??_C@_0BD@KLDMEOIK@LsapSamExtRidToSid?$AA@
0x180179948: ext-ms-win-wevtapi-eventlog-l1-1-3_NULL_THUNK_DATA_DLN
0x18015D238: "StagedSD" ??_C@_1BC@FNAAABKI@?$AAS?$AAt?$AAa?$AAg?$AAe?$AAd?$AAS?$AAD?$AA?$AA@
0x1801791E0: AUTHZ_NULL_THUNK_DATA_DLN
0x180004974: "long __cdecl LsapReturnBuffersToClient(void * __ptr64 * __ptr64,void * __ptr64,unsigned long,unsigned long)" ?LsapReturnBuffersToClient@@YAJPEAPEAXPEAXKK@Z
0x1801157A0: "long __cdecl LsapIdProvHostGetCurrentKeyIdForUser(void * __ptr64,struct _GUID * __ptr64)" ?LsapIdProvHostGetCurrentKeyIdForUser@@YAJPEAXPEAU_GUID@@@Z
0x1801492A8: "System Restart" ??_C@_1BO@NKNDMDKG@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?5?$AAR?$AAe?$AAs?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x18006D0E0: CredpInitialize
0x1801137F0: LsarIsCurrentUserConnected
0x180135BD0: LsarSetTrustedDomainInfo_notify
0x18017E130: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-2-0
0x180168FF8: "%s/manage/%s/" ??_C@_1BM@PAOKBBLH@?$AA?$CF?$AAs?$AA?1?$AAm?$AAa?$AAn?$AAa?$AAg?$AAe?$AA?1?$AA?$CF?$AAs?$AA?1?$AA?$AA@
0x18018AB38: LsapGlobalProcessTokenLuid
0x1801319FC: "public: static long __cdecl RegistrationCertStatus::GetDeviceId(struct _CERT_CONTEXT const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?GetDeviceId@RegistrationCertStatus@@SAJPEBU_CERT_CONTEXT@@PEAPEAG@Z
0x18004B874: LsapAdtCAPsChange
0x18001B580: LsapGetCredentials
0x1801452E8: "__cdecl _imp_RtlEqualDomainName" __imp_RtlEqualDomainName
0x18017DF28: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0
0x18018CA90: LsapGlobalFilterAdministratorToken
0x180075228: "__cdecl _imp_load_SamISetPasswordForeignUser2" __imp_load_SamISetPasswordForeignUser2
0x180199798: ext-ms-win-wevtapi-eventlog-l1-1-3_NULL_THUNK_DATA_DLA
0x180051338: LsapDbRequestAccessNewObject
0x1801600F0: "COM3" ??_C@_19MIBNLFJG@?$AAC?$AAO?$AAM?$AA3?$AA?$AA@
0x18014C7B0: "LogonSessionId_%lu_%lu" ??_C@_1CO@KNAACMO@?$AAL?$AAo?$AAg?$AAo?$AAn?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAI?$AAd?$AA_?$AA?$CF?$AAl?$AAu?$AA_?$AA?$CF?$AAl?$AAu?$AA?$AA@
0x18015D250: "\Registry\Machine\System\Current" ??_C@_1JG@PDLLGPIF@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt@
0x180164678: "EnableTraceEx2 failed" ??_C@_0BG@NFNMCKMK@EnableTraceEx2?5failed?$AA@
0x18017B548: ext-ms-win-wevtapi-eventlog-l1-1-3_NULL_THUNK_DATA_DLB
0x180144BB8: "__cdecl _imp_RegSetValueExW" __imp_RegSetValueExW
0x1801996A0: "__cdecl _imp_SamrCloseHandle" __imp_SamrCloseHandle
0x180073091: "__cdecl amsg_exit" _amsg_exit
0x180144FD8: "__cdecl _imp__callnewh" __imp__callnewh
0x18010B58C: LsapSamExtOpenAlias
0x180159280: "uuuudd" ??_C@_1O@CPJAFBME@?$AAu?$AAu?$AAu?$AAu?$AAd?$AAd?$AA?$AA@
0x18014D340: "%s@%s" ??_C@_1M@BOLAPCPJ@?$AA?$CF?$AAs?$AA?$EA?$AA?$CF?$AAs?$AA?$AA@
0x180166730: "RegistrationCertStatus::GetDevic" ??_C@_1EI@MNPMCBEI@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAe?$AAr?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAD?$AAe?$AAv?$AAi?$AAc@
0x18014EF30: S
0x18018CB08: g_LspDbEncryptionContext
0x180144F20: "__cdecl _imp_IsWellKnownSid" __imp_IsWellKnownSid
0x1800E5994: LsapWriteCrashOnAuditValue
0x18016A2A8: "LsapUnLoadUserHive" ??_C@_0BD@KNCHGHKJ@LsapUnLoadUserHive?$AA@
0x18001E320: LsapAddCredential
0x1800747D7: "__cdecl _imp_load_VaultGetItem" __imp_load_VaultGetItem
0x1800E4644: LsapReportGroupsAtLogonEvent
0x180060490: LsapInitializeScavenger
0x18001F7C0: LsapPerUserCache_FreeRoutine
0x180144EF8: "__cdecl _imp_AllocateLocallyUniqueId" __imp_AllocateLocallyUniqueId
0x1800FB820: LsaIGetForestTrustInformation
0x180070AD0: LsapCacheProcessToken
0x180189FE0: LsapDbObjectTypeNames
0x1800691B4: "long __cdecl CredpQueryUserApplicationDataPath(struct _CREDENTIAL_SET * __ptr64,unsigned long,void * __ptr64)" ?CredpQueryUserApplicationDataPath@@YAJPEAU_CREDENTIAL_SET@@KPEAX@Z
0x1800FB2D0: LsapDeletePolicyData
0x1800EF4F0: LsaDbExtWriteAttributesObject
0x18004FED0: LsapDbUpdatePrivilegesAccount
0x18011D9CC: "public: __cdecl CConvenienceLogonEnrollmentData::CConvenienceLogonEnrollmentData(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ??0CConvenienceLogonEnrollmentData@@QEAA@PEBG0@Z
0x1801613E0: "LsapStartAccountTransition" ??_C@_0BL@CJNPPIDI@LsapStartAccountTransition?$AA@
0x1801591A0: "LsapCheckForTcbOrElevatedAdminRp" ??_C@_0CI@LLDAJOIO@LsapCheckForTcbOrElevatedAdminRp@
0x180158E78: "%s|%s" ??_C@_1M@MMNCLEML@?$AA?$CF?$AAs?$AA?$HM?$AA?$CF?$AAs?$AA?$AA@
0x18010B03C: LsapSamExtCreateUserInDomain
0x180164568: "parent" ??_C@_1O@MLMILHIB@?$AAp?$AAa?$AAr?$AAe?$AAn?$AAt?$AA?$AA@
0x180067C2C: LsapOpenSamEx
0x180104A64: LsapGetIdentityCacheForCallingUser
0x180147AA8: "Schedule" ??_C@_1BC@LGMCIBDE@?$AAS?$AAc?$AAh?$AAe?$AAd?$AAu?$AAl?$AAe?$AA?$AA@
0x18001DC60: LsarLookupNames3
0x180162670: "DomainNameFlat" ??_C@_1BO@JIFDBEPL@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAN?$AAa?$AAm?$AAe?$AAF?$AAl?$AAa?$AAt?$AA?$AA@
0x1801327EC: MicrosoftTelemetryAssertTriggeredNoArgs
0x1800E5328: LsapAdtMergeAuditPolicyOptions
0x180159E50: "AllowUserInfoAccess" ??_C@_1CI@KIBIOAMK@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAU?$AAs?$AAe?$AAr?$AAI?$AAn?$AAf?$AAo?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x1801486E0: "FilterAdministratorToken" ??_C@_1DC@JEOPEGPE@?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AAA?$AAd?$AAm?$AAi?$AAn?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAo?$AAr?$AAT?$AAo?$AAk?$AAe?$AAn?$AA?$AA@
0x18003FF60: LsaIAuditSamEvent
0x18002DD50: LsapSetLogonSessionAccountInfo
0x18011D244: "long __cdecl StringCchCopyA(char * __ptr64,unsigned __int64,char const * __ptr64)" ?StringCchCopyA@@YAJPEAD_KPEBD@Z
0x180069190: LspSHA256HashUpdate
0x180011D60: CngAdtKeyFileOperation
0x180189548: EnableDelegationPrivilege
0x180199020: "__cdecl _imp_AuthziFreeAuditEventType" __imp_AuthziFreeAuditEventType
0x180017180: LsapDbLookupIndexWellKnownName
0x180169FB0: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x180074FFA: "__cdecl _imp_load_SamrQueryInformationUser" __imp_load_SamrQueryInformationUser
0x180158B48: LSA_TOO_MANY_CONTEXT_IDS
0x18000C48C: "long __cdecl LsapDecodeSecret(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64)" ?LsapDecodeSecret@@YAJPEAU_UNICODE_STRING@@0@Z
0x180148D40: " Requestor details: Local Machin" ??_C@_1IM@KNEDHBNP@?$AA?7?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AAo?$AAr?$AA?5?$AAd?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AA?3?$AA?5?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?5?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn@
0x18003E8D0: LsapAdtAuditLogonEx
0x180185C00: "union _LARGE_INTEGER * LsapNameLifespans" ?LsapNameLifespans@@3PAT_LARGE_INTEGER@@A
0x180074EBC: IsSamIFreeSidArrayPresent
0x180164B60: "StringCat" ??_C@_1BE@EAIPAJPD@?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAC?$AAa?$AAt?$AA?$AA@
0x180072028: CngAdtInitializeEventType
0x18014B250: "System\CurrentControlSet\Control" ??_C@_1GC@BBJFGGJP@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x1801447D8: "__cdecl _imp_DebugBreak" __imp_DebugBreak
0x1800D3C3C: "void __cdecl SpmpRemovePackage(unsigned long)" ?SpmpRemovePackage@@YAXK@Z
0x1800BD6CC: "unsigned char __cdecl CredpIsConnectedUser(struct _LUID * __ptr64)" ?CredpIsConnectedUser@@YAEPEAU_LUID@@@Z
0x180155F20: "LspIdentityCache" ??_C@_1CC@PAIGFJIC@?$AAL?$AAs?$AAp?$AAI?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAy?$AAC?$AAa?$AAc?$AAh?$AAe?$AA?$AA@
0x180162BF0: "Trusted Signals Credential" ??_C@_1DG@OMIFIMKO@?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AA?5?$AAS?$AAi?$AAg?$AAn?$AAa?$AAl?$AAs?$AA?5?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AA?$AA@
0x180063438: LsapDbReadAttributeObjectEx
0x180162108: "LsapRegisterSubIdentityProvider" ??_C@_0CA@KDPDEOAG@LsapRegisterSubIdentityProvider?$AA@
0x180159818: "SamIInitialize failed" ??_C@_1CM@CMFCMKJN@?$AAS?$AAa?$AAm?$AAI?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x1800D353C: SpmpIsMiniSetupPass
0x1801454A8: "__cdecl _imp_RtlReleaseSRWLockExclusive" __imp_RtlReleaseSRWLockExclusive
0x180166BE8: "N/A" ??_C@_17HDJIHIPC@?$AAN?$AA?1?$AAA?$AA?$AA@
0x1800E38C0: LsaIIsUserMSA
0x18018CA00: LsapLoopbackTrackingEnabled
0x18010533C: LsapInitializePerUserCacheEntry
0x180161178: "SspiUnmarshalAuthIdentity" ??_C@_0BK@LKNBMMNB@SspiUnmarshalAuthIdentity?$AA@
0x1800648BC: LsapAdtConvertSystemPolicyFromStorageToOldPublicFormat
0x1801681D0: "%s: Failed to read one or more j" ??_C@_1IM@OJGFEBPD@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAo?$AAn?$AAe?$AA?5?$AAo?$AAr?$AA?5?$AAm?$AAo?$AAr?$AAe?$AA?5?$AAj@
0x180199040: "__cdecl _imp_CryptDecodeObject" __imp_CryptDecodeObject
0x1800D5270: WPP_SF_aZqddDDD
0x1800C665C: "long __cdecl LsapCreateDnsNameFromCanonicalName(struct _LSAP_LOGON_SESSION * __ptr64,unsigned long,struct _LSAP_DS_NAME_MAP * __ptr64 * __ptr64)" ?LsapCreateDnsNameFromCanonicalName@@YAJPEAU_LSAP_LOGON_SESSION@@KPEAPEAU_LSAP_DS_NAME_MAP@@@Z
0x18011C5DC: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x1800FE680: LsapLookupKnownPrivilegeValue
0x180166A30: "EventWriteNullOrEmptyParameterFa" ??_C@_1FG@HOBOKGA@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAW?$AAr?$AAi?$AAt?$AAe?$AAN?$AAu?$AAl?$AAl?$AAO?$AAr?$AAE?$AAm?$AAp?$AAt?$AAy?$AAP?$AAa?$AAr?$AAa?$AAm?$AAe?$AAt?$AAe?$AAr?$AAF?$AAa@
0x180108CE4: LsapValidatePolicyReplicaSourceInfo
0x1801618E0: "LsapDisconnectLocalUser" ??_C@_0BI@INMGCBBO@LsapDisconnectLocalUser?$AA@
0x180070F10: "long __cdecl QueryLsaInterface(enum _LSA_INTERFACE_TYPE,void * __ptr64 * __ptr64)" ?QueryLsaInterface@@YAJW4_LSA_INTERFACE_TYPE@@PEAPEAX@Z
0x180016C60: LsapChangeHandle
0x1800D282C: LsapClientFree
0x180020FA0: LsarGetSystemAccessAccount
0x18017E180: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-legacy-l1-1-0
0x1801447C8: "__cdecl _imp_GetDateFormatW" __imp_GetDateFormatW
0x1800E7B48: "__cdecl fgs__LSAPR_TRUSTED_DOMAIN_INFORMATION_EX" _fgs__LSAPR_TRUSTED_DOMAIN_INFORMATION_EX
0x1800FD6E0: LsaIUnregisterAllPolicyChangeNotificationCallback
0x180164D18: "source" ??_C@_1O@JOABEBCL@?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180158F38: WPP_aca5d6669a0339a7f992d129724d8eb7_Traceguids
0x18007511A: "__cdecl _imp_load_SamrLookupNamesInDomain2" __imp_load_SamrLookupNamesInDomain2
0x180161C20: "LsapGetNameForInternetUser" ??_C@_0BL@NHCPJMPE@LsapGetNameForInternetUser?$AA@
0x1801359D0: LsarOpenTrustedDomain_notify
0x1801670A0: "%s: Cannot open registry key "%s" ??_C@_1IK@GMAEPLME@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAa?$AAn?$AAn?$AAo?$AAt?$AA?5?$AAo?$AAp?$AAe?$AAn?$AA?5?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AA?$CC?$AA?$CF?$AAs@
0x18004CBB0: LsaIAdtAuditingEnabledBySubCategory
0x1801657B0: "%s: Successfully opened reg key " ??_C@_1IA@JGJLOEGL@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAS?$AAu?$AAc?$AAc?$AAe?$AAs?$AAs?$AAf?$AAu?$AAl?$AAl?$AAy?$AA?5?$AAo?$AAp?$AAe?$AAn?$AAe?$AAd?$AA?5?$AAr?$AAe?$AAg?$AA?5?$AAk?$AAe?$AAy?$AA?5@
0x18010A70C: LspEncryptData
0x180122B20: AdtpLookupDriveLetter
0x180106348: LsapWriteSidNameToPerUserCache
0x18004DF80: LsapDssetupInitializeGetPrimaryDomainInformationOpState
0x1800FDB44: LsapDbSetAuditPolicy
0x180163220: "Invalid policy value" ??_C@_1CK@IDHECAHL@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAv?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x18015FFE8: "LsapOpenLocalSamHandles: LsapSam" ??_C@_0DO@OLKIHAAP@LsapOpenLocalSamHandles?3?5LsapSam@
0x18010AB00: LspNoEncryptionEncryptData
0x1801680D8: "UserEmail" ??_C@_1BE@KLPKCICB@?$AAU?$AAs?$AAe?$AAr?$AAE?$AAm?$AAa?$AAi?$AAl?$AA?$AA@
0x1801559C8: Audit_System_Integrity
0x18007468C: IsVaultGetItemPresent
0x1800C8D00: LsapGetLogonSessionAccountInfoEx
0x180074840: "__cdecl _imp_load_QueryUserToken" __imp_load_QueryUserToken
0x180121E64: "long __cdecl _myVariantClear(struct tagPROPVARIANT * __ptr64)" ?_myVariantClear@@YAJPEAUtagPROPVARIANT@@@Z
0x1800C9450: LsarProfileDeleted
0x18007399F: "__cdecl _imp_load_SystemFunction040" __imp_load_SystemFunction040
0x18010A504: LsaDbpValidateTrustedInformationClass
0x180160120: "COM6" ??_C@_19PPMDEFKE@?$AAC?$AAO?$AAM?$AA6?$AA?$AA@
0x18018CDF8: "void (__cdecl* __ptr64 g_wil_details_internalUnsubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?g_wil_details_internalUnsubscribeFeatureStateChangeNotification@@3P6AXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@ZEA
0x180126858: AdtpBuildSidString
0x1800533F0: LsaIFree_LSAPR_TRANSLATED_NAMES
0x180160198: "LPT4" ??_C@_19CFIDKGHG@?$AAL?$AAP?$AAT?$AA4?$AA?$AA@
0x18018ABE0: LsapLookupRestrictIsolatedNameLevel
0x18002D670: "void * __ptr64 __cdecl LhtCreate(unsigned long,void * __ptr64,void (__cdecl*)(struct _SecHandle * __ptr64,void * __ptr64,unsigned long))" ?LhtCreate@@YAPEAXKPEAXP6AXPEAU_SecHandle@@0K@Z@Z
0x180164690: "Tracing disabled via registry" ??_C@_0BO@NDCBEHAC@Tracing?5disabled?5via?5registry?$AA@
0x1801082F0: LsarSetSystemAccessAccount
0x180162178: WPP_9b7ece35f97a3d5091e5bd219c617f62_Traceguids
0x180144E50: "__cdecl _imp_AccessCheck" __imp_AccessCheck
0x1800534F4: LsapAdtQueryAuditPolicy
0x180164BA8: "CompareStringW" ??_C@_1BO@KHGMMHHL@?$AAC?$AAo?$AAm?$AAp?$AAa?$AAr?$AAe?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAW?$AA?$AA@
0x180187F98: gcMachineAccountCallbacks
0x18014D4B8: "<unknown>" ??_C@_09EEKGDCPH@?$DMunknown?$DO?$AA@
0x1800EB8E8: LsapAdtConstructPolicyPerUserAuditing
0x18015CB00: "/Event/UserData/AuditFailure/Rea" ??_C@_1EI@EMNEKDF@?$AA?1?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?1?$AAU?$AAs?$AAe?$AAr?$AAD?$AAa?$AAt?$AAa?$AA?1?$AAA?$AAu?$AAd?$AAi?$AAt?$AAF?$AAa?$AAi?$AAl?$AAu?$AAr?$AAe?$AA?1?$AAR?$AAe?$AAa@
0x18014B4F0: "__cdecl _sz_ext_ms_win_authz_claimpolicies_l1_1_0_dll" __sz_ext_ms_win_authz_claimpolicies_l1_1_0_dll
0x18015FF48: "LsapOpenLocalSamHandles: LsaLook" ??_C@_0DA@ONLKLJFJ@LsapOpenLocalSamHandles?3?5LsaLook@
0x18002E728: LsapDbAddLogonNameToCache
0x18010F254: "long __cdecl LsapValidateNewLocalAccountName(struct _UNICODE_STRING * __ptr64,void * __ptr64)" ?LsapValidateNewLocalAccountName@@YAJPEAU_UNICODE_STRING@@PEAX@Z
0x18014D870: "struct ProvIumRpc::_NDR64_CONFORMANT_STRING_FORMAT const ProvIumRpc::__midl_frag26" ?__midl_frag26@ProvIumRpc@@3U_NDR64_CONFORMANT_STRING_FORMAT@1@B
0x180162088: "LsarIsUserMSA:LsapDbIsKnownInter" ??_C@_0CI@OEIOGEFC@LsarIsUserMSA?3LsapDbIsKnownInter@
0x180162218: "NtQueryInformationToken(TokenSta" ??_C@_0CJ@ONGDJNIL@NtQueryInformationToken?$CITokenSta@
0x1801995C0: "__cdecl _imp_SamIQueryRealmList" __imp_SamIQueryRealmList
0x18014AD70: "System\CurrentControlSet\Control" ??_C@_1IE@PJODKCCC@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x1800EE550: LsarConfigureAutoLogonCredentials
0x18011E1D8: "public: class wistd::unique_ptr<void,struct wil::process_heap_deleter> & __ptr64 __cdecl wistd::unique_ptr<void,struct wil::process_heap_deleter>::operator=(class wistd::unique_ptr<void,struct wil::process_heap_deleter> &&) __ptr64" ??4?$unique_ptr@XUprocess_heap_deleter@wil@@@wistd@@QEAAAEAV01@$$QEAV01@@Z
0x180160178: "LPT2" ??_C@_19OIPJKK@?$AAL?$AAP?$AAT?$AA2?$AA?$AA@
0x180161220: "DeleteConnectedIdentity" ??_C@_0BI@OALDFLJ@DeleteConnectedIdentity?$AA@
0x180037900: "long __cdecl NegBuildRequestToken(int,struct _SecBufferDesc * __ptr64,struct _NEG_CREDS * __ptr64,struct _UNICODE_STRING * __ptr64,unsigned long,unsigned long,struct MechTypeList * __ptr64,struct _NEG_CONTEXT * __ptr64 * __ptr64,struct _SecBufferDesc * __ptr64,union _LARGE_INTEGER * __ptr64)" ?NegBuildRequestToken@@YAJHPEAU_SecBufferDesc@@PEAU_NEG_CREDS@@PEAU_UNICODE_STRING@@KKPEAUMechTypeList@@PEAPEAU_NEG_CONTEXT@@0PEAT_LARGE_INTEGER@@@Z
0x1800BB44C: WPP_SF_iiq
0x1800D1AE0: WPP_SF_qii
0x18012101C: EasEngineInitialize
0x180144CC0: "__cdecl _imp_ReleaseSemaphore" __imp_ReleaseSemaphore
0x18014BFED: "struct std::nothrow_t const std::nothrow" ?nothrow@std@@3Unothrow_t@1@B
0x18018ABBC: LsapAdtPerUserAuditingInitialized
0x18014A098: "LanmanNt" ??_C@_1BC@HCEJBDJB@?$AAL?$AAa?$AAn?$AAm?$AAa?$AAn?$AAN?$AAt?$AA?$AA@
0x1801370B0: "struct ProvIumRpc::_NDR64_POINTER_FORMAT const ProvIumRpc::__midl_frag58" ?__midl_frag58@ProvIumRpc@@3U_NDR64_POINTER_FORMAT@1@B
0x18004DE30: LsapGetPolicyHandle
0x18018A9B4: "unsigned long PackageDllCount" ?PackageDllCount@@3KA
0x18004E814: LsapCapDbSetMaxDataSize
0x180070194: GetLocalPDI
0x180155628: "Kerberos" ??_C@_1BC@KFNANHG@?$AAK?$AAe?$AAr?$AAb?$AAe?$AAr?$AAo?$AAs?$AA?$AA@
0x1800D2F68: WPP_SF_DLL
0x18005D820: LoadParameters
0x18018CE04: LsapCrashOnAuditFailState
0x1800D2510: LsaICallPackagePassthrough
0x18000F5B4: "void __cdecl CredpLockAndRefreshCredSets(struct _CREDENTIAL_SETS * __ptr64,struct _LUID * __ptr64,unsigned short const * __ptr64 * __ptr64,unsigned long)" ?CredpLockAndRefreshCredSets@@YAXPEAU_CREDENTIAL_SETS@@PEAU_LUID@@PEAPEBGK@Z
0x180135730: LsarClearAuditLog_notify
0x180158EB8: "enterprise" ??_C@_1BG@HKLHMAAJ@?$AAe?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AA?$AA@
0x1801870D8: "__cdecl _hmod__api_ms_win_security_sddl_l1_1_0_dll" __hmod__api_ms_win_security_sddl_l1_1_0_dll
0x18007375C: "__cdecl _imp_load_CryptAcquireCertificatePrivateKey" __imp_load_CryptAcquireCertificatePrivateKey
0x180155220: "SeIncreaseQuotaPrivilege" ??_C@_1DC@OJMEBNEI@?$AAS?$AAe?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AAQ?$AAu?$AAo?$AAt?$AAa?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800D30A8: WPP_SF_DqL
0x180013390: LsapUpdateNamesAndCredentials
0x180164C50: "equal" ??_C@_1M@HLLIMHJO@?$AAe?$AAq?$AAu?$AAa?$AAl?$AA?$AA@
0x1800CA730: "long __cdecl LsaIfGetAuthDataForUser(struct _UNICODE_STRING * __ptr64,unsigned long,struct _UNICODE_STRING * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64,struct _UNICODE_STRING * __ptr64)" ?LsaIfGetAuthDataForUser@@YAJPEAU_UNICODE_STRING@@K0PEAPEAEPEAK0@Z
0x1800E758C: LsapMmCleanupFreeList
0x180074EBC: IsSamrCloseHandlePresent
0x1800539AC: AdtpBuildReplacementString
0x1800EC6C0: LsapDbPurgeOneSid
0x18014B218: "\INSTALLATION_SECURITY_HOLD" ??_C@_1DI@BLPBBHKL@?$AA?2?$AAI?$AAN?$AAS?$AAT?$AAA?$AAL?$AAL?$AAA?$AAT?$AAI?$AAO?$AAN?$AA_?$AAS?$AAE?$AAC?$AAU?$AAR?$AAI?$AAT?$AAY?$AA_?$AAH?$AAO?$AAL?$AAD?$AA?$AA@
0x180166850: "%s: No explicit UPN given. Using" ??_C@_1JO@OFBPJIMO@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAN?$AAo?$AA?5?$AAe?$AAx?$AAp?$AAl?$AAi?$AAc?$AAi?$AAt?$AA?5?$AAU?$AAP?$AAN?$AA?5?$AAg?$AAi?$AAv?$AAe?$AAn?$AA?4?$AA?5?$AAU?$AAs?$AAi?$AAn?$AAg@
0x180122BE8: AdtpSubstituteDriveLetter
0x180074574: IsNgcLocalFindCredentialPresent
0x180149298: "File" ??_C@_19DDLLJDOO@?$AAF?$AAi?$AAl?$AAe?$AA?$AA@
0x1800EECB0: wil_details_SetPropertyFlagCallback
0x18007568C: "__cdecl _imp_load_CryptHashData" __imp_load_CryptHashData
0x180129404: SspiHelperConstructAuthEx2
0x180117E28: LsapInspectString
0x18004C85C: LsapValidatePolicyDomainKerberosTicketInfo
0x18014D698: "remoteinteractive" ??_C@_1CE@CLKBGNDN@?$AAr?$AAe?$AAm?$AAo?$AAt?$AAe?$AAi?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AA?$AA@
0x18014BFB0: "__cdecl _sz_lsass_exe" __sz_lsass_exe
0x1800EED20: LsarAdtUnregisterSecurityEventSource
0x180162530: "LsapIdProvHostGetCurrentKeyIdFor" ??_C@_0CF@DGICPIFO@LsapIdProvHostGetCurrentKeyIdFor@
0x18001269C: "long __cdecl CredpEnsureUserIsImpersonated(struct _LUID * __ptr64,unsigned char * __ptr64)" ?CredpEnsureUserIsImpersonated@@YAJPEAU_LUID@@PEAE@Z
0x1801872D0: g_SymCryptCpuid1
0x180108EC4: LsapRegAbortTransaction
0x180144D78: "__cdecl _imp_CloseThreadpoolTimer" __imp_CloseThreadpoolTimer
0x180199588: "__cdecl _imp_SamIIsSetupInProgress" __imp_SamIIsSetupInProgress
0x180045628: LsapAdtAppendUserAttrValues
0x180162CC0: "RtlSubscribeWnfStateChangeNotifi" ??_C@_0CH@DLHFNNLE@RtlSubscribeWnfStateChangeNotifi@
0x18011B250: "void __cdecl wil::details::DebugBreak(void)" ?DebugBreak@details@wil@@YAXXZ
0x180127284: AdtpFormattedBooleanClaimValue
0x18010F5A0: "int __cdecl TestName(void * __ptr64,struct _UNICODE_STRING * __ptr64)" ?TestName@@YAHPEAXPEAU_UNICODE_STRING@@@Z
0x1801211A0: "long __cdecl EasEngineTestUserIsControlled(void * __ptr64,int * __ptr64)" ?EasEngineTestUserIsControlled@@YAJPEAXPEAH@Z
0x1800753A0: IsEvtClosePresent
0x18011DAC4: "public: virtual __cdecl CConvenienceLogonEnrollmentData::~CConvenienceLogonEnrollmentData(void) __ptr64" ??1CConvenienceLogonEnrollmentData@@UEAA@XZ
0x180161050: "LsapClearSamInternetAttributes" ??_C@_0BP@ONMIIBAL@LsapClearSamInternetAttributes?$AA@
0x180155F00: "LspEncryption" ??_C@_1BM@DNHNELCD@?$AAL?$AAs?$AAp?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180148810: "ScForceOption" ??_C@_1BM@NAOACLED@?$AAS?$AAc?$AAF?$AAo?$AAr?$AAc?$AAe?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18015D0C0: "OptOut" ??_C@_1O@KNIOBKNB@?$AAO?$AAp?$AAt?$AAO?$AAu?$AAt?$AA?$AA@
0x180165250: "%s: The registry key value "%s@%" ??_C@_1NA@JFMFBKJC@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAT?$AAh?$AAe?$AA?5?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AAv?$AAa?$AAl?$AAu?$AAe?$AA?5?$AA?$CC?$AA?$CF?$AAs?$AA?$EA?$AA?$CF@
0x180146FA0: GUID_NULL
0x180054028: InitSystemLogon
0x180187D60: LogFilePathAndName
0x1800C83B0: LsapDPAPIPasswordChangeForGMSA
0x180113DD4: "unsigned long __cdecl GetCertName(struct _CERT_CONTEXT const * __ptr64,int,char * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64)" ?GetCertName@@YAKPEBU_CERT_CONTEXT@@HPEADPEAPEAEPEAK3@Z
0x1801646B0: "Not allowed to log on mobile" ??_C@_0BN@FACJMNMI@Not?5allowed?5to?5log?5on?5mobile?$AA@
0x18015EE40: "LsapRefreshIdentityNameCacheWork" ??_C@_1GI@DLPAMHK@?$AAL?$AAs?$AAa?$AAp?$AAR?$AAe?$AAf?$AAr?$AAe?$AAs?$AAh?$AAI?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAy?$AAN?$AAa?$AAm?$AAe?$AAC?$AAa?$AAc?$AAh?$AAe?$AAW?$AAo?$AAr?$AAk@
0x18014C490: Audit_System_SecurityStateChange
0x18014C0A8: WPP_505c0b7146bc3ed22bc381db6264fd44_Traceguids
0x18015F7F0: WPP_fe8f9c89fd8b393b1fe24e09ac71d60e_Traceguids
0x1800BD2C0: "long __cdecl CredpGenerateDomainVisibleTargetName(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,unsigned short * __ptr64 * __ptr64)" ?CredpGenerateDomainVisibleTargetName@@YAJPEAU_UNICODE_STRING@@0PEAPEAG@Z
0x180108190: LsarAddPrivilegesToAccount
0x1801870E8: "__cdecl _hmod__CRYPT32_dll" __hmod__CRYPT32_dll
0x180074EBC: IsSamIGetUserLogonInformationPresent
0x180144C48: "__cdecl _imp_lstrcmpiW" __imp_lstrcmpiW
0x18014BFA0: "__cdecl _sz_CRYPTSP_dll" __sz_CRYPTSP_dll
0x18003D700: "void __cdecl LsapLogonSessionDelete(struct _SecHandle * __ptr64,void * __ptr64,unsigned long)" ?LsapLogonSessionDelete@@YAXPEAU_SecHandle@@PEAXK@Z
0x180145028: "__cdecl _imp__lock" __imp__lock
0x180160188: "LPT3" ??_C@_19LIFEJOMP@?$AAL?$AAP?$AAT?$AA3?$AA?$AA@
0x1801672B8: "LocalMachine" ??_C@_1BK@EACLAGME@?$AAL?$AAo?$AAc?$AAa?$AAl?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?$AA@
0x1801881A0: g_PerUserCacheTable
0x1801368D0: CredManIum_StubDesc
0x18003C854: "void __cdecl LhtpDeleteTable(struct _LARGE_HANDLE_TABLE * __ptr64,void (__cdecl*)(struct _SecHandle * __ptr64,void * __ptr64,unsigned long))" ?LhtpDeleteTable@@YAXPEAU_LARGE_HANDLE_TABLE@@P6AXPEAU_SecHandle@@PEAXK@Z@Z
0x1801591E0: "CloudAP" ??_C@_1BA@KDNECNCJ@?$AAC?$AAl?$AAo?$AAu?$AAd?$AAA?$AAP?$AA?$AA@
0x180144A80: "__cdecl _imp_TlsSetValue" __imp_TlsSetValue
0x18006821C: LsapRegisterIdProvExtRpc
0x18018CB20: g_pSidSystem
0x1800746EC: "__cdecl _tailMerge_ext_ms_win_security_vaultcli_l1_1_0_dll" __tailMerge_ext_ms_win_security_vaultcli_l1_1_0_dll
0x18015FDC0: "Passed data is too small to cont" ??_C@_1HM@KCCJEHBL@?$AAP?$AAa?$AAs?$AAs?$AAe?$AAd?$AA?5?$AAd?$AAa?$AAt?$AAa?$AA?5?$AAi?$AAs?$AA?5?$AAt?$AAo?$AAo?$AA?5?$AAs?$AAm?$AAa?$AAl?$AAl?$AA?5?$AAt?$AAo?$AA?5?$AAc?$AAo?$AAn?$AAt@
0x1800656D0: "__cdecl fgs__LSAPR_ACCOUNT_ENUM_BUFFER" _fgs__LSAPR_ACCOUNT_ENUM_BUFFER
0x18015C880: "LsapWaitForTrustletStartup" ??_C@_0BL@NGBHPLLC@LsapWaitForTrustletStartup?$AA@
0x180155288: "SeAssignPrimaryTokenPrivilege" ??_C@_1DM@DFENMBKN@?$AAS?$AAe?$AAA?$AAs?$AAs?$AAi?$AAg?$AAn?$AAP?$AAr?$AAi?$AAm?$AAa?$AAr?$AAy?$AAT?$AAo?$AAk?$AAe?$AAn?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18007347C: "__cdecl _imp_load_CredFree" __imp_load_CredFree
0x1801601D8: "LPT8" ??_C@_19GPFFBJMO@?$AAL?$AAP?$AAT?$AA8?$AA?$AA@
0x18018A938: "struct ASN1objectidentifier_s * __ptr64 __ptr64 NegKerbMechOid" ?NegKerbMechOid@@3PEAUASN1objectidentifier_s@@EA
0x1800750C0: "__cdecl _imp_load_SamISetAuditingInformation" __imp_load_SamISetAuditingInformation
0x18018CB18: g_hKeyCacheRoot
0x1801450F0: "__cdecl _imp_RtlSidHashInitialize" __imp_RtlSidHashInitialize
0x1800682D4: LsapMakeLowBoxRpcSD
0x1800E3A50: LsaIFree_LSAPR_UNICODE_STRING
0x180169400: "RegistrationCertStatus::GetCerti" ??_C@_1FA@IHKPNKED@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAe?$AAr?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAC?$AAe?$AAr?$AAt?$AAi@
0x180159BF8: "SvcCtl" ??_C@_1O@MCNIDBHL@?$AAS?$AAv?$AAc?$AAC?$AAt?$AAl?$AA?$AA@
0x18011E2B0: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_2f784ef15c303f2c8d3bec493a729414>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@@details@2@_NPEAX_KPEAX_KIU_Nil@2@U52@@wistd@@UEAAPEAXI@Z
0x1801592E0: "LsarSetMachineCertificate" ??_C@_0BK@FFACFIBI@LsarSetMachineCertificate?$AA@
0x180042860: LsaCloseSamUser
0x18014B170: "RNGAuxiliarySeed" ??_C@_1CC@PJFJLKH@?$AAR?$AAN?$AAG?$AAA?$AAu?$AAx?$AAi?$AAl?$AAi?$AAa?$AAr?$AAy?$AAS?$AAe?$AAe?$AAd?$AA?$AA@
0x1801629B0: "PIN Logon Credential" ??_C@_1CK@HIDIHPP@?$AAP?$AAI?$AAN?$AA?5?$AAL?$AAo?$AAg?$AAo?$AAn?$AA?5?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AA?$AA@
0x18015E0C0: "LsapGenerateRandomDomainSid: Rtl" ??_C@_1HM@PHJLNLNM@?$AAL?$AAs?$AAa?$AAp?$AAG?$AAe?$AAn?$AAe?$AAr?$AAa?$AAt?$AAe?$AAR?$AAa?$AAn?$AAd?$AAo?$AAm?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAS?$AAi?$AAd?$AA?3?$AA?5?$AAR?$AAt?$AAl@
0x180073318: atexit
0x180065F10: LsapInitLocalIdProv
0x18002C874: LsapRegReadObjectSD
0x1801610D8: "LsapLogonUserWithPassword" ??_C@_0BK@PFMKNOEL@LsapLogonUserWithPassword?$AA@
0x180161D80: "LsapSamExtOpenAlias(admins)" ??_C@_0BM@IEFFBIJJ@LsapSamExtOpenAlias?$CIadmins?$CJ?$AA@
0x180021484: LsapValidateHandleOwnerIsCurrentCaller
0x180031EAC: VerifyStackAvailable
0x180149570: "lsp" ??_C@_17PLBAEKJB@?$AAl?$AAs?$AAp?$AA?$AA@
0x180160578: "LsapFindConnectedUserByLocalSid:" ??_C@_0CM@JMPBEKD@LsapFindConnectedUserByLocalSid?3@
0x18014A150: "LSA_EAS_ENDPOINT" ??_C@_1CC@POEJEJPG@?$AAL?$AAS?$AAA?$AA_?$AAE?$AAA?$AAS?$AA_?$AAE?$AAN?$AAD?$AAP?$AAO?$AAI?$AAN?$AAT?$AA?$AA@
0x180038DFC: "long __cdecl SpnegoPackData(void * __ptr64,unsigned long,struct ASN1encoding_s * __ptr64)" ?SpnegoPackData@@YAJPEAXKPEAUASN1encoding_s@@@Z
0x18017E1BC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-private-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-private-l1-1-0
0x180053788: LsapAdtValidateRpcCaller
0x1801444A0: "__cdecl _imp_ASN1_FreeDecoded" __imp_ASN1_FreeDecoded
0x1801996E8: "__cdecl _imp_NgcLocalRemoveCredential" __imp_NgcLocalRemoveCredential
0x1801203F4: "public: bool __cdecl wil::details_abi::heap_buffer::reserve(unsigned __int64) __ptr64" ?reserve@heap_buffer@details_abi@wil@@QEAA_N_K@Z
0x1801550D0: "SeSystemtimePrivilege" ??_C@_1CM@BIFFIICD@?$AAS?$AAe?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAt?$AAi?$AAm?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180166BF0: RegistryFailureEvent
0x1801457B0: "__cdecl _imp_RtlInitializeCriticalSection" __imp_RtlInitializeCriticalSection
0x18004C85C: LsapValidatePolicyAuditFullSetInfo
0x18014C830: "LsapSidBelongsToIdProv:Parameter" ??_C@_0CM@EHOOCABN@LsapSidBelongsToIdProv?3Parameter@
0x18015CB50: "/Event/UserData/AuditEventsDropp" ??_C@_1FE@PCMMBBCI@?$AA?1?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?1?$AAU?$AAs?$AAe?$AAr?$AAD?$AAa?$AAt?$AAa?$AA?1?$AAA?$AAu?$AAd?$AAi?$AAt?$AAE?$AAv?$AAe?$AAn?$AAt?$AAs?$AAD?$AAr?$AAo?$AAp?$AAp@
0x180145660: "__cdecl _imp_RtlPrefixUnicodeString" __imp_RtlPrefixUnicodeString
0x18004D9E0: LsapDbExpAcquireWriteLockTrustedDomainList
0x18002F5BC: LsapDbIsKnownInternetID
0x18018D080: "bool wil::details::g_processShutdownInProgress" ?g_processShutdownInProgress@details@wil@@3_NA
0x18014EBA0: "NlNetlogonMain" ??_C@_0P@FCEDMNHB@NlNetlogonMain?$AA@
0x180014388: "long __cdecl LsapGetCredentialKeyHelper(struct _LUID * __ptr64,struct _GUID * __ptr64,struct _CREDENTIAL_KEY * __ptr64 * __ptr64)" ?LsapGetCredentialKeyHelper@@YAJPEAU_LUID@@PEAU_GUID@@PEAPEAU_CREDENTIAL_KEY@@@Z
0x1801599A0: "Software\Microsoft\Windows NT\Cu" ??_C@_1GM@NFOGLLJA@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x1800D1748: WPP_SF_iiqq
0x18018AFC4: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x180038D6C: "long __cdecl SpnegoInitAsn(struct ASN1encoding_s * __ptr64 * __ptr64,struct ASN1decoding_s * __ptr64 * __ptr64)" ?SpnegoInitAsn@@YAJPEAPEAUASN1encoding_s@@PEAPEAUASN1decoding_s@@@Z
0x180074D8D: "__cdecl _tailMerge_api_ms_win_security_sddlparsecond_l1_1_0_dll" __tailMerge_api_ms_win_security_sddlparsecond_l1_1_0_dll
0x180161C40: "RegGetValue" ??_C@_0M@DJMICEKM@RegGetValue?$AA@
0x1800D3114: WPP_SF_DqLL
0x18004A6B4: LsapLookupKnownPrivilegeName
0x180161880: "LsapSamExtSetInformationUser(Use" ??_C@_0DG@HAFDOMLH@LsapSamExtSetInformationUser?$CIUse@
0x18015C638: "LsapInitLocalIdProv failed" ??_C@_1DG@JJBBPBIG@?$AAL?$AAs?$AAa?$AAp?$AAI?$AAn?$AAi?$AAt?$AAL?$AAo?$AAc?$AAa?$AAl?$AAI?$AAd?$AAP?$AAr?$AAo?$AAv?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x1801857B0: "unsigned char * NegMSMechanismsOid" ?NegMSMechanismsOid@@3PAEA
0x1800E7BF8: "__cdecl fgs__POLICY_AUDIT_SID_ARRAY" _fgs__POLICY_AUDIT_SID_ARRAY
0x18014A808: "PolState" ??_C@_1BC@CJAEKNKO@?$AAP?$AAo?$AAl?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x18010EBA4: "long __cdecl LsapSnapshotSamConnectedAccountAttributes(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _GUID * __ptr64,void * __ptr64 * __ptr64,struct _DISCONNECT_OPERATION_SAM_RECOVERY_INFO * __ptr64)" ?LsapSnapshotSamConnectedAccountAttributes@@YAJPEAU_UNICODE_STRING@@0PEAU_GUID@@PEAPEAXPEAU_DISCONNECT_OPERATION_SAM_RECOVERY_INFO@@@Z
0x1800D4178: SpmpGetRpcPackageId
0x1801449E8: "__cdecl _imp_LoadLibraryExA" __imp_LoadLibraryExA
0x180074FD6: "__cdecl _imp_load_SamILookupSidsByName" __imp_load_SamILookupSidsByName
0x180145328: "__cdecl _imp_RtlFindMessage" __imp_RtlFindMessage
0x180074EBC: IsSampDsIsRunningPresent
0x18015E960: "ProviderName" ??_C@_1BK@IDHMMGND@?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800FEF28: LsapReplaceDACLOnSD
0x180155F58: " " ??_C@_13HOIJIPNN@?$AA?5?$AA?$AA@
0x1801445B8: "__cdecl _imp_MesHandleFree" __imp_MesHandleFree
0x18004CC50: LsapDbExpIsCacheBuilding
0x18011C5A4: "int __cdecl wil::details::RecordLog(long)" ?RecordLog@details@wil@@YAHJ@Z
0x18018A8A0: CredpTrustedCredManAccessPrivilege
0x180164890: "DsrGetJoinInfoEx" ??_C@_1CC@PDAAPGFK@?$AAD?$AAs?$AAr?$AAG?$AAe?$AAt?$AAJ?$AAo?$AAi?$AAn?$AAI?$AAn?$AAf?$AAo?$AAE?$AAx?$AA?$AA@
0x1801994D8: "__cdecl _imp_NetpProvFreeLdapLsaDomainInfo" __imp_NetpProvFreeLdapLsaDomainInfo
0x180148508: "UACInstalled" ??_C@_1BK@ICAHHPJE@?$AAU?$AAA?$AAC?$AAI?$AAn?$AAs?$AAt?$AAa?$AAl?$AAl?$AAe?$AAd?$AA?$AA@
0x180199698: "__cdecl _imp_SamIMixedDomain2" __imp_SamIMixedDomain2
0x18018CF24: "unsigned char LsapBreakEveryMinute" ?LsapBreakEveryMinute@@3EA
0x18001C3F4: "void __cdecl NegoSqmASCIncrement(void)" ?NegoSqmASCIncrement@@YAXXZ
0x180027950: LsapValidateLsaprSidEnumBuffer
0x180144F80: api-ms-win-service-core-l1-1-0_NULL_THUNK_DATA
0x180184510: IUserName
0x180164660: "StartTrace failed" ??_C@_0BC@PPBLCOBE@StartTrace?5failed?$AA@
0x18014CBB8: "hashHandle.m_hashData" ??_C@_0BG@IOGOPDKC@hashHandle?4m_hashData?$AA@
0x180128F1C: rijndaelEncrypt256
0x18006E1D0: LsapRegApplyTransaction
0x1800674D8: LsaAutologgerEventCompleted
0x180145288: "__cdecl _imp_NtAdjustPrivilegesToken" __imp_NtAdjustPrivilegesToken
0x18011C690: "void __cdecl wil::details::ReportFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,enum wil::details::ReportFailureOptions)" ?ReportFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBGW4ReportFailureOptions@12@@Z
0x180112CD4: "void __cdecl LsapDeregisterIdentityProvider(struct _LSAP_IDPROV_REG_ENTRY * __ptr64)" ?LsapDeregisterIdentityProvider@@YAXPEAU_LSAP_IDPROV_REG_ENTRY@@@Z
0x1801683E0: "CdjServiceVersion" ??_C@_1CE@EOPABBEB@?$AAC?$AAd?$AAj?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x18004CC6C: LsapValidateAccountInfoAgainstPrimaryDomainInfo
0x18015DC80: "SCECLI" ??_C@_1O@HDNENJDE@?$AAS?$AAC?$AAE?$AAC?$AAL?$AAI?$AA?$AA@
0x1800EEFF8: LsaDbExtDsEnumerateTrustedDomains
0x180163150: "ControlledUsers" ??_C@_1CA@JJGNBEBJ@?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAl?$AAe?$AAd?$AAU?$AAs?$AAe?$AAr?$AAs?$AA?$AA@
0x180148E18: "Passed in Privilege Set:" ??_C@_1DC@JMGAFFCG@?$AAP?$AAa?$AAs?$AAs?$AAe?$AAd?$AA?5?$AAi?$AAn?$AA?5?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?5?$AAS?$AAe?$AAt?$AA?3?$AA?$AA@
0x180071268: "unsigned long __cdecl CredpReadFile(void * __ptr64,unsigned char * __ptr64,unsigned long)" ?CredpReadFile@@YAKPEAXPEAEK@Z
0x180199790: "__cdecl _imp_EvtIntReportAuthzEventAndSourceAsync" __imp_EvtIntReportAuthzEventAndSourceAsync
0x180125EC8: AdtpBuildMultiSzStringListString
0x180144CA0: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x180146968: "LsapIsUserSidIssuedByMsaIdProv" ??_C@_0BP@BKPGIOFI@LsapIsUserSidIssuedByMsaIdProv?$AA@
0x18004C85C: LsapValidatePolicyAuditFullQueryInfo
0x180016E5C: "int __cdecl NegpCompareOid(struct ASN1objectidentifier_s * __ptr64,struct ASN1objectidentifier_s * __ptr64)" ?NegpCompareOid@@YAHPEAUASN1objectidentifier_s@@0@Z
0x180165080: "RegQueryValueExW" ??_C@_1CC@KOJKGDIE@?$AAR?$AAe?$AAg?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAV?$AAa?$AAl?$AAu?$AAe?$AAE?$AAx?$AAW?$AA?$AA@
0x180144E30: "__cdecl _imp_EventActivityIdControl" __imp_EventActivityIdControl
0x18014E758: ?__midl_frag4@?A0xbaf917ea@@3U__midl_frag4_t@1@B
0x180163030: "_ReadPolicies" ??_C@_1BM@JLGDFIBO@?$AA_?$AAR?$AAe?$AAa?$AAd?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x18018A5B8: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> * __ptr64 __ptr64 wil::details_abi::g_pProcessLocalData" ?g_pProcessLocalData@details_abi@wil@@3PEAV?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@12@EA
0x180187110: "__cdecl _hmod__logoncli_dll" __hmod__logoncli_dll
0x180154AF0: "struct _NDR64_RANGE_FORMAT const __midl_frag37" ?__midl_frag37@@3U_NDR64_RANGE_FORMAT@@B
0x18015D6A8: "uub" ??_C@_17LEKNBMJI@?$AAu?$AAu?$AAb?$AA?$AA@
0x18004D8A0: LsaIGetSiteName
0x180168910: "%s: Registry key based on certif" ??_C@_1NK@NHGPOFFI@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AAb?$AAa?$AAs?$AAe?$AAd?$AA?5?$AAo?$AAn?$AA?5?$AAc?$AAe?$AAr?$AAt?$AAi?$AAf@
0x180144CE8: "__cdecl _imp_ReleaseSRWLockShared" __imp_ReleaseSRWLockShared
0x180149E90: "GeneralThreadLifespan" ??_C@_1CM@KJGPPMDG@?$AAG?$AAe?$AAn?$AAe?$AAr?$AAa?$AAl?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAL?$AAi?$AAf?$AAe?$AAs?$AAp?$AAa?$AAn?$AA?$AA@
0x180155050: "SeIncreaseBasePriorityPrivilege" ??_C@_1EA@EIENMLLB@?$AAS?$AAe?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AAB?$AAa?$AAs?$AAe?$AAP?$AAr?$AAi?$AAo?$AAr?$AAi?$AAt?$AAy?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18004C85C: LsapValidateSecurityInformation
0x180144FE8: "__cdecl _imp__local_unwind" __imp__local_unwind
0x1801863A4: LsapGlobalLUAEnabled
0x18007653C: "void __cdecl LoopbackLibrary::HashBuffers(struct LoopbackLibrary::SecurityContextPtr & __ptr64,struct _SecBufferDesc * __ptr64 const,bool)" ?HashBuffers@LoopbackLibrary@@YAXAEAUSecurityContextPtr@1@QEAU_SecBufferDesc@@_N@Z
0x180019A60: LsapValidateSidNameMappingOperationAddInput
0x180144BE8: api-ms-win-core-registry-l1-1-0_NULL_THUNK_DATA
0x1801623F8: "HvsiAc-%s-%s" ??_C@_1BK@DNOGOAGI@?$AAH?$AAv?$AAs?$AAi?$AAA?$AAc?$AA?9?$AA?$CF?$AAs?$AA?9?$AA?$CF?$AAs?$AA?$AA@
0x180060F5C: AdtpObjsInitialize
0x1800F33EC: LsapAdtLookupNameInMsObjs
0x1800EB308: LsapReportRemoveableStoragePolicyChangeEvent
0x1800FC18C: "long __cdecl LsapSidFilterCheckById(unsigned long,void * __ptr64,unsigned long,void * __ptr64,struct _UNICODE_STRING * __ptr64,struct _NETLOGON_SID_AND_ATTRIBUTES * __ptr64,int * __ptr64)" ?LsapSidFilterCheckById@@YAJKPEAXK0PEAU_UNICODE_STRING@@PEAU_NETLOGON_SID_AND_ATTRIBUTES@@PEAH@Z
0x18014C510: "LookupSids request for %d SIDs w" ??_C@_1PI@GBDIBHPC@?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AAS?$AAi?$AAd?$AAs?$AA?5?$AAr?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AA?$CF?$AAd?$AA?5?$AAS?$AAI?$AAD?$AAs?$AA?5?$AAw@
0x18014A8F0: "PolDnTrN" ??_C@_1BC@NEPCOMH@?$AAP?$AAo?$AAl?$AAD?$AAn?$AAT?$AAr?$AAN?$AA?$AA@
0x18018A8F8: LsapCallbackInterface
0x1801017A0: LsarSetTrustedDomainInfoByName
0x18000EE00: CredpValidateString
0x180165DE0: "RegistrationCertStatus::GetWorkp" ??_C@_1GC@GCBFNMFK@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAe?$AAr?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAW?$AAo?$AAr?$AAk?$AAp@
0x180071D3C: "long __cdecl LsapIdProvExtWriteLock(void)" ?LsapIdProvExtWriteLock@@YAJXZ
0x180136AE8: LsapAsyncCommandDispatch
0x1800749C8: "__cdecl _tailMerge_api_ms_win_security_credentials_l2_1_0_dll" __tailMerge_api_ms_win_security_credentials_l2_1_0_dll
0x18015C2D0: "LsapDbInitializeServer(1) failed" ??_C@_1EC@DGCMELOE@?$AAL?$AAs?$AAa?$AAp?$AAD?$AAb?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?$CI?$AA1?$AA?$CJ?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd@
0x180161200: "LsapRollbackFailedConnect" ??_C@_0BK@CNACKMBK@LsapRollbackFailedConnect?$AA@
0x180158F58: "<Connect>" ??_C@_09DGFFKFJ@?$DMConnect?$DO?$AA@
0x1800CB628: "long __cdecl NegpAddServicesSid(enum _LSA_TOKEN_INFORMATION_TYPE,void * __ptr64,enum _LSA_TOKEN_INFORMATION_TYPE * __ptr64,void * __ptr64 * __ptr64)" ?NegpAddServicesSid@@YAJW4_LSA_TOKEN_INFORMATION_TYPE@@PEAXPEAW41@PEAPEAX@Z
0x18011E21C: "public: void * __ptr64 __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@QEAAPEAXI@Z
0x1800E53FC: LsapAdtUpgradeAuditPolicy
0x180158BF8: LSA_ENCRYPTED_SECRET_RETURNED
0x180148E98: "AddPrivileges" ??_C@_1BM@PFNIABAI@?$AAA?$AAd?$AAd?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAs?$AA?$AA@
0x18005F4B8: NetpStartLoggerSession
0x1801454B8: "__cdecl _imp_RtlReleaseSRWLockShared" __imp_RtlReleaseSRWLockShared
0x180159200: "LiveSSP" ??_C@_1BA@NOJEILAP@?$AAL?$AAi?$AAv?$AAe?$AAS?$AAS?$AAP?$AA?$AA@
0x1800BB4A8: "long __cdecl CredpAcquirePrivateKeyForCertCred(struct _LUID * __ptr64,struct _CANONICAL_CREDENTIAL * __ptr64,struct _CERT_CONTEXT const * __ptr64 * __ptr64,unsigned __int64 * __ptr64,unsigned long * __ptr64,int * __ptr64)" ?CredpAcquirePrivateKeyForCertCred@@YAJPEAU_LUID@@PEAU_CANONICAL_CREDENTIAL@@PEAPEBU_CERT_CONTEXT@@PEA_KPEAKPEAH@Z
0x180144858: api-ms-win-core-errorhandling-l1-1-2_NULL_THUNK_DATA
0x18015E140: "LsapGenerateRandomDomainSid: Rtl" ??_C@_1IO@PAJLPFBM@?$AAL?$AAs?$AAa?$AAp?$AAG?$AAe?$AAn?$AAe?$AAr?$AAa?$AAt?$AAe?$AAR?$AAa?$AAn?$AAd?$AAo?$AAm?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAS?$AAi?$AAd?$AA?3?$AA?5?$AAR?$AAt?$AAl@
0x18018CF38: g_wil_details_recordFeatureUsage
0x180144848: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x18015F7D0: "PrivilegeAdd" ??_C@_1BK@MHFNDFCM@?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAA?$AAd?$AAd?$AA?$AA@
0x180105854: LsapPerUserCacheRefreshNeeded
0x18004C400: LsarLookupPrivilegeName_notify
0x1801449A0: api-ms-win-core-kernel32-legacy-l1-1-0_NULL_THUNK_DATA
0x180051800: LsapRegisterTcpIp
0x18002018C: LsapAdtGetTokenInformationHelper
0x180149BB0: "Privileges" ??_C@_1BG@GBNMKGIA@?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAs?$AA?$AA@
0x18014AED0: "System\CurrentControlSet\Control" ??_C@_1IO@OBBHHMAK@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18016AC78: "LsarSetDomainInformationPolicy" ??_C@_1DO@MKFKKNP@?$AAL?$AAs?$AAa?$AAr?$AAS?$AAe?$AAt?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x1800751BC: "__cdecl _imp_load_SamIFreeRealmList" __imp_load_SamIFreeRealmList
0x1800CC888: "long __cdecl NegpCloneLogonSession(enum _SECURITY_LOGON_TYPE,void * __ptr64,void * __ptr64,unsigned long,void * __ptr64 * __ptr64,unsigned long * __ptr64,struct _LUID * __ptr64,long * __ptr64,enum _LSA_TOKEN_INFORMATION_TYPE * __ptr64,void * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _SECPKG_PRIMARY_CRED * __ptr64,struct _SECPKG_SUPPLEMENTAL_CRED_ARRAY * __ptr64 * __ptr64)" ?NegpCloneLogonSession@@YAJW4_SECURITY_LOGON_TYPE@@PEAX1KPEAPEAXPEAKPEAU_LUID@@PEAJPEAW4_LSA_TOKEN_INFORMATION_TYPE@@2PEAPEAU_UNICODE_STRING@@77PEAU_SECPKG_PRIMARY_CRED@@PEAPEAU_SECPKG_SUPPLEMENTAL_CRED_ARRAY@@@Z
0x1800747EC: IsQueryUserTokenPresent
0x180160D10: "LsapSamExtQueryInformationUser" ??_C@_0BP@LNEILIDH@LsapSamExtQueryInformationUser?$AA@
0x180132534: "private: static unsigned long __cdecl NgcStatusStorage::ReadKey(struct HKEY__ * __ptr64,unsigned short const * __ptr64,struct _GUID,struct STRUCT_NGC_REG_KEY * __ptr64)" ?ReadKey@NgcStatusStorage@@CAKPEAUHKEY__@@PEBGU_GUID@@PEAUSTRUCT_NGC_REG_KEY@@@Z
0x18005129C: LsapDbOpenTransaction
0x1801793B0: MPR_NULL_THUNK_DATA_DLN
0x1801697C8: "SortCertificatesInPlace" ??_C@_1DA@KGFLNAOI@?$AAS?$AAo?$AAr?$AAt?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAs?$AAI?$AAn?$AAP?$AAl?$AAa?$AAc?$AAe?$AA?$AA@
0x180105CEC: LsapRefreshNegativeIdentityCacheEntry
0x1800F90BC: LsapAdtLocateSecurityEventSourceByName
0x1800BC2DC: "unsigned long __cdecl CredpDeriveKeysAndHashFromSecret(unsigned __int64,unsigned char * __ptr64 const,unsigned char * __ptr64 const,unsigned char * __ptr64 const,unsigned char * __ptr64,unsigned long,unsigned __int64 * __ptr64,unsigned __int64 * __ptr64,unsigned __int64 * __ptr64)" ?CredpDeriveKeysAndHashFromSecret@@YAK_KQEAE11PEAEKPEA_K33@Z
0x180145278: "__cdecl _imp_NtDeleteValueKey" __imp_NtDeleteValueKey
0x1800C3F58: WLsaApplyControlToken
0x18015D6B0: "Netlogon" ??_C@_1BC@HOFONEPN@?$AAN?$AAe?$AAt?$AAl?$AAo?$AAg?$AAo?$AAn?$AA?$AA@
0x1801626B0: "DomainForestName" ??_C@_1CC@EKJDNHIA@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAF?$AAo?$AAr?$AAe?$AAs?$AAt?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180149C50: "Passed data is of version 0x%x " ??_C@_1EC@DEGDPAOA@?$AAP?$AAa?$AAs?$AAs?$AAe?$AAd?$AA?5?$AAd?$AAa?$AAt?$AAa?$AA?5?$AAi?$AAs?$AA?5?$AAo?$AAf?$AA?5?$AAv?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?5?$AA0?$AAx?$AA?$CF?$AAx?$AA?$AN?$AA?6@
0x1801451E8: "__cdecl _imp_NtReplyPort" __imp_NtReplyPort
0x180199518: "__cdecl _imp_SamrOpenUser" __imp_SamrOpenUser
0x1800CB080: LsapFreeClientBuffer
0x18002ADA0: LsapDbLookupNamesInLocalDomainEx
0x1801600D0: "COM1" ??_C@_19GCBEHNBN@?$AAC?$AAO?$AAM?$AA1?$AA?$AA@
0x1800677B8: "long __cdecl LsapSetAuthOnRpc(void)" ?LsapSetAuthOnRpc@@YAJXZ
0x18014BA80: "__cdecl _sz_ext_ms_win_session_usertoken_l1_1_0_dll" __sz_ext_ms_win_session_usertoken_l1_1_0_dll
0x180159A90: "_SC_{262E99C9-6160-4871-ACEC-4E6" ??_C@_1FI@PADFELEJ@?$AA_?$AAS?$AAC?$AA_?$AA?$HL?$AA2?$AA6?$AA2?$AAE?$AA9?$AA9?$AAC?$AA9?$AA?9?$AA6?$AA1?$AA6?$AA0?$AA?9?$AA4?$AA8?$AA7?$AA1?$AA?9?$AAA?$AAC?$AAE?$AAC?$AA?9?$AA4?$AAE?$AA6@
0x180125234: AdtpBuildHexInt64String
0x180074B81: "__cdecl _imp_load_LsaLookupOpenLocalPolicy" __imp_load_LsaLookupOpenLocalPolicy
0x180144A18: "__cdecl _imp_VirtualFree" __imp_VirtualFree
0x180155688: Audit_ObjectAccess_CbacStaging
0x18011DC20: "public: long __cdecl CConvenienceLogonEnrollmentData::Exists(bool * __ptr64)const __ptr64" ?Exists@CConvenienceLogonEnrollmentData@@QEBAJPEA_N@Z
0x180144C28: "__cdecl _imp_CompareStringEx" __imp_CompareStringEx
0x180160D50: "Another thread has connected the" ??_C@_0CG@OPLKINGC@Another?5thread?5has?5connected?5the@
0x180148B48: "TurnOffAnonymousBlock" ??_C@_1CM@DHMODGBL@?$AAT?$AAu?$AAr?$AAn?$AAO?$AAf?$AAf?$AAA?$AAn?$AAo?$AAn?$AAy?$AAm?$AAo?$AAu?$AAs?$AAB?$AAl?$AAo?$AAc?$AAk?$AA?$AA@
0x180161BD8: "LsapSetNameForInternetUser" ??_C@_0BL@NGABLLCL@LsapSetNameForInternetUser?$AA@
0x180167800: "CertificateUtil::FindExtensionSt" ??_C@_1FI@ODLKJNBN@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAU?$AAt?$AAi?$AAl?$AA?3?$AA?3?$AAF?$AAi?$AAn?$AAd?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AAS?$AAt@
0x1800F9CE0: CngAdtSelfTest
0x180144540: "__cdecl _imp_MesIncrementalHandleReset" __imp_MesIncrementalHandleReset
0x18018A948: pDefaultSession
0x18014EBB0: "NETLOGON" ??_C@_1BC@KNIBMHCO@?$AAN?$AAE?$AAT?$AAL?$AAO?$AAG?$AAO?$AAN?$AA?$AA@
0x180164DD0: "%s: The email does not contain t" ??_C@_1FG@OMEBOIJN@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAT?$AAh?$AAe?$AA?5?$AAe?$AAm?$AAa?$AAi?$AAl?$AA?5?$AAd?$AAo?$AAe?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAc?$AAo?$AAn?$AAt?$AAa?$AAi?$AAn?$AA?5?$AAt@
0x1801634D0: T1
0x180161420: "ConnectedAccounts: Internet acco" ??_C@_0DM@LKCDPINO@ConnectedAccounts?3?5Internet?5acco@
0x180117148: "long __cdecl LsapMakeTokenInformationV2Internal(void * __ptr64,struct _TOKEN_GROUPS * __ptr64,struct _LSA_TOKEN_INFORMATION_V1 * __ptr64 * __ptr64)" ?LsapMakeTokenInformationV2Internal@@YAJPEAXPEAU_TOKEN_GROUPS@@PEAPEAU_LSA_TOKEN_INFORMATION_V1@@@Z
0x180157C60: U1
0x1800749BC: "__cdecl _imp_load_CredpDecodeCredential" __imp_load_CredpDecodeCredential
0x180018D10: SpmpLookupPackageAndRequestEx
0x18014EDA0: "D:(A;;GRGWGX;;;WD)(A;;GRGWGX;;;R" ??_C@_1BIC@OAJIFHNO@?$AAD?$AA?3?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAG?$AAR?$AAG?$AAW?$AAG?$AAX?$AA?$DL?$AA?$DL?$AA?$DL?$AAW?$AAD?$AA?$CJ?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAG?$AAR?$AAG?$AAW?$AAG?$AAX?$AA?$DL?$AA?$DL?$AA?$DL?$AAR@
0x180169268: "1.2.840.113556.1.5.284.2" ??_C@_0BJ@JHGLHABJ@1?42?4840?4113556?41?45?4284?42?$AA@
0x180074449: "__cdecl _imp_load_NetpProvFreeLdapLsaDomainInfo" __imp_load_NetpProvFreeLdapLsaDomainInfo
0x180122000: "long __cdecl PAC_EncodeValidationInformation(struct _NETLOGON_VALIDATION_SAM_INFO3 * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?PAC_EncodeValidationInformation@@YAJPEAU_NETLOGON_VALIDATION_SAM_INFO3@@PEAPEAEPEAK@Z
0x180144D50: "__cdecl _imp_GetSystemInfo" __imp_GetSystemInfo
0x180144AA8: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x18005FF6C: LsapAdtInitializeSpecializedProcessing
0x18007334D: "__cdecl _dllonexit" __dllonexit
0x1800750AE: "__cdecl _imp_load_SamIDecodeClaimsBlob" __imp_load_SamIDecodeClaimsBlob
0x180199238: "__cdecl _imp_LoadUserProfileW" __imp_LoadUserProfileW
0x1800EF1A8: LsaDbExtIsDsRunning
0x1800FD460: LsarLookupNames2
0x1801991C8: "__cdecl _imp_GetSessionCompartmentId" __imp_GetSessionCompartmentId
0x180010938: "long __cdecl CredpReadCredentialsFromStorage(unsigned short const * __ptr64,unsigned short const * __ptr64 * __ptr64,unsigned long,struct _LIST_ENTRY * __ptr64)" ?CredpReadCredentialsFromStorage@@YAJPEBGPEAPEBGKPEAU_LIST_ENTRY@@@Z
0x180155948: Audit_Logon_IPSecUserMode
0x1800C1E64: CrediWriteDomainCredentials
0x18014B930: "__cdecl _sz_ext_ms_win_security_ngc_local_l1_1_0_dll" __sz_ext_ms_win_security_ngc_local_l1_1_0_dll
0x1800E3B50: LsaISetTokenDacl
0x180144908: "__cdecl _imp_ReadDirectoryChangesW" __imp_ReadDirectoryChangesW
0x18014AE18: S_Microsoft_Windows_LSA
0x180199630: "__cdecl _imp_SamITransformClaims" __imp_SamITransformClaims
0x1800C9A20: "long __cdecl LsapFilterElevatedTokenFull(void * __ptr64,void * __ptr64 * __ptr64)" ?LsapFilterElevatedTokenFull@@YAJPEAXPEAPEAX@Z
0x180146FB0: "MICROSOFT_AUTHENTICATION_PACKAGE" ??_C@_1EM@MOHCFMEB@?$AAM?$AAI?$AAC?$AAR?$AAO?$AAS?$AAO?$AAF?$AAT?$AA_?$AAA?$AAU?$AAT?$AAH?$AAE?$AAN?$AAT?$AAI?$AAC?$AAA?$AAT?$AAI?$AAO?$AAN?$AA_?$AAP?$AAA?$AAC?$AAK?$AAA?$AAG?$AAE@
0x1800F32F0: LsapAdtGeneratePerUserPolicyChangeAudit
0x180160CF8: "LsapSamExtOpenUser" ??_C@_0BD@MIPAKNHJ@LsapSamExtOpenUser?$AA@
0x18015F7C8: ";" ??_C@_13PJJBFPED@?$AA?$DL?$AA?$AA@
0x180199598: "__cdecl _imp_SamIFree_SAMPR_GET_GROUPS_BUFFER" __imp_SamIFree_SAMPR_GET_GROUPS_BUFFER
0x18014A848: "PolRepAc" ??_C@_1BC@LLAAPDGA@?$AAP?$AAo?$AAl?$AAR?$AAe?$AAp?$AAA?$AAc?$AA?$AA@
0x18015D420: "D:(A;;GR;;;AU)(A;;GA;;;BA)(A;;GA" ??_C@_1EO@PCONIHL@?$AAD?$AA?3?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAG?$AAR?$AA?$DL?$AA?$DL?$AA?$DL?$AAA?$AAU?$AA?$CJ?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAG?$AAA?$AA?$DL?$AA?$DL?$AA?$DL?$AAB?$AAA?$AA?$CJ?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAG?$AAA@
0x180158CF0: "LsapTraceControlCallBack" ??_C@_0BJ@CFPEBMEL@LsapTraceControlCallBack?$AA@
0x1800E4250: LsapReportClaimsAtLogonEvent
0x1800FB920: LsaIQueryForestTrustInformation
0x180075D58: "public: void __cdecl SP<unsigned long,class SP_MEM<unsigned long> >::Attach(unsigned long * __ptr64) __ptr64" ?Attach@?$SP@KV?$SP_MEM@K@@@@QEAAXPEAK@Z
0x18018A9A0: "unsigned long PackageControlCount" ?PackageControlCount@@3KA
0x1801996A8: "__cdecl _imp_SamIDecodeClaimsBlob" __imp_SamIDecodeClaimsBlob
0x18006D370: LsapInitializeWmiTrace
0x18018CEA0: "struct _PROVIDER_DATA gProvData" ?gProvData@@3U_PROVIDER_DATA@@A
0x180184E68: CAPS4UKey
0x180144C40: "__cdecl _imp_lstrlenA" __imp_lstrlenA
0x18010A1C4: LsaDbpValidateTrustedDomainAuthInformation
0x1800745D4: "__cdecl _tailMerge_ext_ms_win_security_ngc_local_l1_1_0_dll" __tailMerge_ext_ms_win_security_ngc_local_l1_1_0_dll
0x180147608: "JoinInfo" ??_C@_1BC@HOIJDFGO@?$AAJ?$AAo?$AAi?$AAn?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x180178D30: "__cdecl _DELAY_IMPORT_DESCRIPTOR_USERENV_dll" __DELAY_IMPORT_DESCRIPTOR_USERENV_dll
0x1801871E0: "__cdecl _hmod__ext_ms_win_session_winsta_l1_1_0_dll" __hmod__ext_ms_win_session_winsta_l1_1_0_dll
0x18015CAD0: "/Event/System/EventID" ??_C@_1CM@HJKPHHEE@?$AA?1?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?1?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?1?$AAE?$AAv?$AAe?$AAn?$AAt?$AAI?$AAD?$AA?$AA@
0x180027180: LsapDbJoinSubPaths
0x180019258: LsapAdtMapAuditParams
0x180075D58: "public: void __cdecl SP<unsigned char,class SP_MEM<unsigned char> >::Attach(unsigned char * __ptr64) __ptr64" ?Attach@?$SP@EV?$SP_MEM@E@@@@QEAAXPEAE@Z
0x1800D3188: WPP_SF_DqqdD
0x1800E89B0: CredrWriteDomainCredentials
0x180121F34: "long __cdecl PAC_DecodeValidationInformation(unsigned char * __ptr64,unsigned long,struct _NETLOGON_VALIDATION_SAM_INFO3 * __ptr64 * __ptr64)" ?PAC_DecodeValidationInformation@@YAJPEAEKPEAPEAU_NETLOGON_VALIDATION_SAM_INFO3@@@Z
0x18018CF48: LsapChangeToAdmin
0x180159A10: "Software\Microsoft\Windows NT\Cu" ??_C@_1HC@HGGIFEHH@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x180064080: LspDecryptData
0x1800CAE20: LsaIDeriveCredentialKey
0x180162A08: "RtlNtStatusToDosErrorNoTeb" ??_C@_0BL@JCIJNLFN@RtlNtStatusToDosErrorNoTeb?$AA@
0x180162C70: "onecore\ds\security\cryptoapi\nc" ??_C@_0DG@NAPNDKCF@onecore?2ds?2security?2cryptoapi?2nc@
0x180051AA0: "unsigned long __cdecl LsapRefreshNamesForLogonSession(void * __ptr64)" ?LsapRefreshNamesForLogonSession@@YAKPEAX@Z
0x18014ECA0: "DsRoleSvc" ??_C@_1BE@ILGBMGG@?$AAD?$AAs?$AAR?$AAo?$AAl?$AAe?$AAS?$AAv?$AAc?$AA?$AA@
0x1801872B0: "__cdecl _native_startup_lock" __native_startup_lock
0x180104C30: LsapGetIdentityCacheForLocalUser
0x180144450: "__cdecl _imp_ASN1Free" __imp_ASN1Free
0x180024290: LsapDbDereferenceHandle
0x180074EBC: IsSamITransformClaimsPresent
0x180147000: "NTLM" ??_C@_19FMIOBHFB@?$AAN?$AAT?$AAL?$AAM?$AA?$AA@
0x18018A9CC: dwThreadHeap
0x180047628: "unsigned char __cdecl CredpCacheTargetInfo(struct _CREDENTIAL_SETS * __ptr64,struct _CANONICAL_TARGET_INFO * __ptr64)" ?CredpCacheTargetInfo@@YAEPEAU_CREDENTIAL_SETS@@PEAU_CANONICAL_TARGET_INFO@@@Z
0x180199408: "__cdecl _imp_BCryptHashData" __imp_BCryptHashData
0x1801692D0: "RegistrationCertStatus::GetCerti" ??_C@_1EO@BKKFNKNB@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAe?$AAr?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAC?$AAe?$AAr?$AAt?$AAi@
0x1800428C0: DllMain
0x18012E794: "public: static long __cdecl CertificateUtil::GetCertificateThumbprintBytes(struct _CERT_CONTEXT const * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?GetCertificateThumbprintBytes@CertificateUtil@@SAJPEBU_CERT_CONTEXT@@PEAPEAEPEAK@Z
0x180108304: CloseLogFile
0x180075108: "__cdecl _imp_load_SamIUninitialize" __imp_load_SamIUninitialize
0x1800744D0: "__cdecl _tailMerge_ext_ms_win_secur32_translatename_l1_1_0_dll" __tailMerge_ext_ms_win_secur32_translatename_l1_1_0_dll
0x180163330: " %{" ??_C@_1O@HLIMJNPL@?$AA?$AN?$AA?6?$AA?7?$AA?7?$AA?$CF?$AA?$HL?$AA?$AA@
0x1800FB4B4: LsapSetupInitialLspEncryptionKey
0x18018C180: "struct _RTL_CRITICAL_SECTION NegComputerNamesLock" ?NegComputerNamesLock@@3U_RTL_CRITICAL_SECTION@@A
0x1801242C4: AdtpBuildClaimString
0x180113690: LsarDisconnectLocalUser
0x180073D03: "__cdecl _imp_load_SystemFunction041" __imp_load_SystemFunction041
0x180158D20: "" ??_C@_13BLAPAIAM@?$AA?$AI?$AA?$AA@
0x18018ABF0: LocalizedNtAuthorityNameString
0x18018B2A0: "struct _LIST_ENTRY * LogonSessionList" ?LogonSessionList@@3PAU_LIST_ENTRY@@A
0x1801034C0: LsarStorePrivateData
0x180072380: LsapSetErrorInfo
0x180199008: "__cdecl _imp_AuthziInitializeAuditEventType" __imp_AuthziInitializeAuditEventType
0x18018D0A0: "bool (__cdecl* __ptr64 wil::g_pfnWilFailFast)(struct wil::FailureInfo const & __ptr64)" ?g_pfnWilFailFast@wil@@3P6A_NAEBUFailureInfo@1@@ZEA
0x180165C70: "tenantId" ??_C@_1BC@JGKKEJPK@?$AAt?$AAe?$AAn?$AAa?$AAn?$AAt?$AAI?$AAd?$AA?$AA@
0x180161778: "EasEngineIsEASInstalled failed" ??_C@_0BP@DBMFJJPB@EasEngineIsEASInstalled?5failed?$AA@
0x180148B08: "AuthenticateAnonymousOnlineIDs" ??_C@_1DO@ICLCHMAG@?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAe?$AAA?$AAn?$AAo?$AAn?$AAy?$AAm?$AAo?$AAu?$AAs?$AAO?$AAn?$AAl?$AAi?$AAn?$AAe?$AAI?$AAD?$AAs?$AA?$AA@
0x180062904: CheckCaller
0x180179988: lsass_NULL_THUNK_DATA_DLN
0x18010B744: LsapSamExtSetPasswordForeignUser2
0x180166C18: "pcszOids" ??_C@_1BC@FDIMMHAH@?$AAp?$AAc?$AAs?$AAz?$AAO?$AAi?$AAd?$AAs?$AA?$AA@
0x180073372: "__cdecl _tailMerge_wldp_dll" __tailMerge_wldp_dll
0x18018AFBC: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x18014C610: " Request originated from lsass.e" ??_C@_1FE@GGJEANBL@?$AA?7?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?5?$AAo?$AAr?$AAi?$AAg?$AAi?$AAn?$AAa?$AAt?$AAe?$AAd?$AA?5?$AAf?$AAr?$AAo?$AAm?$AA?5?$AAl?$AAs?$AAa?$AAs?$AAs?$AA?4?$AAe@
0x18005D46C: BreakOnError
0x180189880: LsapAdtPerUserPolicyTableResource
0x180074EBC: IsSamIFree_SAMPR_RETURNED_USTRING_ARRAYPresent
0x180162700: "Picture Password Vault Resource " ??_C@_1EO@JLBKJEJM@?$AAP?$AAi?$AAc?$AAt?$AAu?$AAr?$AAe?$AA?5?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AA?5?$AAV?$AAa?$AAu?$AAl?$AAt?$AA?5?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?5@
0x18018A538: "struct _Session * __ptr64 __ptr64 pEfsSession" ?pEfsSession@@3PEAU_Session@@EA
0x180144578: "__cdecl _imp_RpcExceptionFilter" __imp_RpcExceptionFilter
0x180149B20: "LsapNotifyAddCallbackToList" ??_C@_0BM@LOMPLGGM@LsapNotifyAddCallbackToList?$AA@
0x18014CF98: "g_hashLocks = new (std::nothrow)" ??_C@_0DJ@MJFADGGM@g_hashLocks?5?$DN?5new?5?$CIstd?3?3nothrow?$CJ@
0x180163328: ")" ??_C@_13DIBMAFH@?$AA?$CJ?$AA?$AA@
0x180073CDF: "__cdecl _imp_load_SetCurrentThreadCompartmentId" __imp_load_SetCurrentThreadCompartmentId
0x180186764: "private: static long volatile wil::details::ThreadFailureCallbackHolder::s_telemetryId" ?s_telemetryId@ThreadFailureCallbackHolder@details@wil@@0JC
0x1800E6D20: LsapGetCapeNamesForCap
0x1801472B4: "DS" ??_C@_15DEMLGGK@?$AAD?$AAS?$AA?$AA@
0x1800C3DA0: WPP_SF_ii
0x1800428C0: "int __cdecl ShtInitialize(void)" ?ShtInitialize@@YAHXZ
0x1801261CC: AdtpBuildSecurityDescriptorChangeString
0x18004A858: LsapDbLookupNamesInLocalDomain
0x180161F30: "LsarConnectLocalUser" ??_C@_0BF@OPJMPHCG@LsarConnectLocalUser?$AA@
0x18007770C: "public: bool __cdecl LoopbackLibrary::ByteBuffer::Resize(unsigned __int64) __ptr64" ?Resize@ByteBuffer@LoopbackLibrary@@QEAA_N_K@Z
0x18014EC18: "KeyIso" ??_C@_1O@ECEJLOJC@?$AAK?$AAe?$AAy?$AAI?$AAs?$AAo?$AA?$AA@
0x180184E40: "unsigned short * __ptr64 * ppszDefault" ?ppszDefault@@3PAPEAGA
0x1800E5814: LsapAdtIsValidCategoryGuid
0x18014CC50: "::BCryptGenRandom(rngAlg.get(), " ??_C@_0FE@HKCEOBAN@?3?3BCryptGenRandom?$CIrngAlg?4get?$CI?$CJ?0?5@
0x180120894: "void __cdecl wil_details_StagingConfig_Free(struct wil_details_StagingConfig * __ptr64)" ?wil_details_StagingConfig_Free@@YAXPEAUwil_details_StagingConfig@@@Z
0x18001F7D8: "long __cdecl LsapCreateCachedMachineNameMap(struct _LSAP_LOGON_SESSION * __ptr64,unsigned long,struct _LSAP_DS_NAME_MAP * __ptr64 * __ptr64)" ?LsapCreateCachedMachineNameMap@@YAJPEAU_LSAP_LOGON_SESSION@@KPEAPEAU_LSAP_DS_NAME_MAP@@@Z
0x180168650: "%s: Reading registry key %s@%s f" ??_C@_1IK@FJMKHGB@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAR?$AAe?$AAa?$AAd?$AAi?$AAn?$AAg?$AA?5?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AA?$CF?$AAs?$AA?$EA?$AA?$CF?$AAs?$AA?5?$AAf@
0x180144530: "__cdecl _imp_UuidFromStringW" __imp_UuidFromStringW
0x180013BBC: "struct _NEG_LOGON_SESSION * __ptr64 __cdecl NegpLocateLogonSession(struct _LUID * __ptr64)" ?NegpLocateLogonSession@@YAPEAU_NEG_LOGON_SESSION@@PEAU_LUID@@@Z
0x18018675C: "char * szSection" ?szSection@@3PADA
0x18018C248: "struct _LIST_ENTRY SessionList" ?SessionList@@3U_LIST_ENTRY@@A
0x180161720: "LsapSamExtValidateAccountName" ??_C@_0BO@CLMGMAPK@LsapSamExtValidateAccountName?$AA@
0x18014A428: "TrustedDomainObject" ??_C@_1CI@FOBIGCAP@?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x18001F2E4: "void __cdecl CredpDereferenceCredSet(struct _CREDENTIAL_SET * __ptr64)" ?CredpDereferenceCredSet@@YAXPEAU_CREDENTIAL_SET@@@Z
0x180011150: "void __cdecl DebugSpewCredential(struct _CANONICAL_CREDENTIAL * __ptr64)" ?DebugSpewCredential@@YAXPEAU_CANONICAL_CREDENTIAL@@@Z
0x18006331C: LsapDbQueryValueSecret
0x180122440: "long __cdecl PAC_InitEx2(struct _SAMPR_USER_ALL_INFORMATION * __ptr64,struct _SAMPR_GET_GROUPS_BUFFER * __ptr64,struct _SID_AND_ATTRIBUTES_LIST * __ptr64,void * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,unsigned long,unsigned long,unsigned long,struct _PAC_INFO_BUFFER * __ptr64 * __ptr64,union _LARGE_INTEGER * __ptr64,union _LARGE_INTEGER * __ptr64,struct _LSA_LAST_INTER_LOGON_INFO * __ptr64,struct _PACTYPE * __ptr64 * __ptr64)" ?PAC_InitEx2@@YAJPEAU_SAMPR_USER_ALL_INFORMATION@@PEAU_SAMPR_GET_GROUPS_BUFFER@@PEAU_SID_AND_ATTRIBUTES_LIST@@PEAXPEAU_UNICODE_STRING@@4KKKPEAPEAU_PAC_INFO_BUFFER@@PEAT_LARGE_INTEGER@@6PEAU_LSA_LAST_INTER_LOGON_INFO@@PEAPEAU_PACTYPE@@@Z
0x180144590: "__cdecl _imp_RpcServerInqBindings" __imp_RpcServerInqBindings
0x1801630D0: "RegOpenKeyEx" ??_C@_1BK@IMJPMNJA@?$AAR?$AAe?$AAg?$AAO?$AAp?$AAe?$AAn?$AAK?$AAe?$AAy?$AAE?$AAx?$AA?$AA@
0x18012D7B8: McTemplateU0qzz
0x180078504: "__cdecl _GSHandlerCheck_SEH" __GSHandlerCheck_SEH
0x1801456E8: "__cdecl _imp_RtlSubAuthorityCountSid" __imp_RtlSubAuthorityCountSid
0x180144B80: "__cdecl _imp_RegOpenCurrentUser" __imp_RegOpenCurrentUser
0x180018910: LsaIRetrieveCurrentUserSid
0x18017DE74: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0
0x1801450C8: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x180145080: "__cdecl _imp_wcscat_s" __imp_wcscat_s
0x18018D020: "char * `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_szModule" ?s_szModule@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4PADA
0x18014D6C0: "networkcleartext" ??_C@_1CC@ELMHDMGD@?$AAn?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAc?$AAl?$AAe?$AAa?$AAr?$AAt?$AAe?$AAx?$AAt?$AA?$AA@
0x1801445F0: "__cdecl _imp_RpcServerRegisterIf" __imp_RpcServerRegisterIf
0x18018C860: LsapGlobalFilterNetworkAuthenticationTokens
0x18015DC08: "LsaIUnregisterAllPolicyChangeNot" ??_C@_0DC@NDJEGOL@LsaIUnregisterAllPolicyChangeNot@
0x1801450A8: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x18001984C: LsapValidateSidNameMappingOperationInput
0x180149210: "LSA" ??_C@_17ENFNLCDF@?$AAL?$AAS?$AAA?$AA?$AA@
0x18018ABE8: LsapAllowReturningUnencryptedSecrets
0x180188F60: g_abConsoleLogonSid
0x180160668: "LsapResolveDomainInternetSid:Lsa" ??_C@_0DB@CINJEAFH@LsapResolveDomainInternetSid?3Lsa@
0x18004BF34: LsapBuildCapAdtInfo
0x1801334B0: LsapFreeUserRegistrationInfo
0x1800722DC: LspFreeBaseEncryptionKeyList
0x1800E8790: CredrReadDomainCredentials
0x180042E8C: LsapAuLogonTerminatedPackages
0x180147A10: "%s\%s" ??_C@_1M@DFKENGJN@?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?$AA@
0x180199748: "__cdecl _imp_QueryUserToken" __imp_QueryUserToken
0x18016A9B0: "LsarSetSecret" ??_C@_1BM@GHHAIEMH@?$AAL?$AAs?$AAa?$AAr?$AAS?$AAe?$AAt?$AAS?$AAe?$AAc?$AAr?$AAe?$AAt?$AA?$AA@
0x1801193FC: UpdateConvenienceLogonPassword
0x180019C44: LsapRemoveFromSidNameMappingCache
0x180154678: " " ??_C@_13KDLDGPGJ@?$AA?7?$AA?$AA@
0x18010AA60: LspMD5HashFinal
0x18017B558: api-ms-win-appmodel-identity-l1-2-0_NULL_THUNK_DATA_DLB
0x18018CA78: LsapAccountDomainHandle
0x18001A100: SspiExConnectRpc
0x18010B830: LsapSamExtUninitialize
0x180144C08: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x1800F893C: "__cdecl SamHandleForDomain" _SamHandleForDomain
0x18014AA08: "Policy" ??_C@_1O@MPKBHDFA@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180164CB8: "ppszOut" ??_C@_1BA@NLPNIJFL@?$AAp?$AAp?$AAs?$AAz?$AAO?$AAu?$AAt?$AA?$AA@
0x180011188: "long __cdecl CredpCloneCredential(struct _LUID * __ptr64,struct _CREDENTIAL_SETS * __ptr64,unsigned long,struct _CANONICAL_CREDENTIAL * __ptr64,unsigned char,unsigned char,struct _ENCRYPTED_CREDENTIALW * __ptr64 * __ptr64)" ?CredpCloneCredential@@YAJPEAU_LUID@@PEAU_CREDENTIAL_SETS@@KPEAU_CANONICAL_CREDENTIAL@@EEPEAPEAU_ENCRYPTED_CREDENTIALW@@@Z
0x180117F44: "long __cdecl LsapGetDuplicatedGlobalProcessHandle(void * __ptr64 * __ptr64,unsigned long)" ?LsapGetDuplicatedGlobalProcessHandle@@YAJPEAPEAXK@Z
0x1801449F8: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x180034F30: SspiExProcessSecurityContext
0x180145148: "__cdecl _imp_RtlpConvertRelativeToAbsoluteSecurityAttribute" __imp_RtlpConvertRelativeToAbsoluteSecurityAttribute
0x1800428E0: LsarSetInstallGroupInfo
0x180074C72: "__cdecl _tailMerge_api_ms_win_security_lsapolicy_l1_1_0_dll" __tailMerge_api_ms_win_security_lsapolicy_l1_1_0_dll
0x180144DD0: api-ms-win-core-threadpool-private-l1-1-0_NULL_THUNK_DATA
0x18016A7D0: "LsarRemovePrivilegesFromAccount" ??_C@_1EA@GNIJPHEJ@?$AAL?$AAs?$AAa?$AAr?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAs?$AAF?$AAr?$AAo?$AAm?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x18014B0B0: "NT Local Security Authority / Au" ??_C@_1GK@CNKPFOIC@?$AAN?$AAT?$AA?5?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?5?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?5?$AAA?$AAu?$AAt?$AAh?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?5?$AA?1?$AA?5?$AAA?$AAu@
0x1801558E8: Audit_ObjectAccess_Sam
0x180164730: "All done logging for this caller" ??_C@_0CB@MFKEMFDI@All?5done?5logging?5for?5this?5caller@
0x180027284: LsapAddToSidNameMappingCache
0x1800FBC00: LsarOpenTrustedDomain
0x180160228: "COM2." ??_C@_1M@BHKBKJCK@?$AAC?$AAO?$AAM?$AA2?$AA?4?$AA?$AA@
0x1801673E0: "%s: Cannot close reg key %s. Reg" ??_C@_1JC@GHAIHKM@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAa?$AAn?$AAn?$AAo?$AAt?$AA?5?$AAc?$AAl?$AAo?$AAs?$AAe?$AA?5?$AAr?$AAe?$AAg?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AA?$CF?$AAs?$AA?4?$AA?5?$AAR?$AAe?$AAg@
0x18018CAA0: LsapBuiltinDomainHandle
0x180075B52: "__cdecl _imp_load_CertDuplicateCertificateContext" __imp_load_CertDuplicateCertificateContext
0x1801631B0: "RegEnumValue" ??_C@_1BK@HPEMMDLC@?$AAR?$AAe?$AAg?$AAE?$AAn?$AAu?$AAm?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x180074BB7: "__cdecl _imp_load_LsaLookupClose" __imp_load_LsaLookupClose
0x180127DF0: LsapCrEncryptValue
0x1801995C8: "__cdecl _imp_SamIFreeSidAndAttributesList" __imp_SamIFreeSidAndAttributesList
0x180199070: "__cdecl _imp_CertCloseStore" __imp_CertCloseStore
0x180046940: CrediReadDomainCredentials
0x180147278: "%%" ??_C@_15IOLAJFNF@?$AA?$CF?$AA?$CF?$AA?$AA@
0x1800C284C: RtlULongMult
0x180147FF4: "?" ??_C@_13HGPDMIBE@?$AA?$DP?$AA?$AA@
0x18017E144: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0
0x180003110: "void __cdecl LhtDerefHandleKey(void * __ptr64,void * __ptr64)" ?LhtDerefHandleKey@@YAXPEAX0@Z
0x1800184B0: LsarOpenPolicy2_notify
0x18018CB3C: g_SymCryptCpuFeaturesPresentCheck
0x18012D91C: McTemplateU0zz
0x18018CE60: "unsigned char DisableStorageMonitoring" ?DisableStorageMonitoring@@3EA
0x180144790: "__cdecl _imp_ntohl" __imp_ntohl
0x18011E608: "private: void __cdecl wil::details::FeatureStateManager::EnsureSubscribedToProcessWideUsageFlushUnderLock(void) __ptr64" ?EnsureSubscribedToProcessWideUsageFlushUnderLock@FeatureStateManager@details@wil@@AEAAXXZ
0x18016A708: "LsarCreateSecret" ??_C@_1CC@FBEOEKJL@?$AAL?$AAs?$AAa?$AAr?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAS?$AAe?$AAc?$AAr?$AAe?$AAt?$AA?$AA@
0x1801444C0: "__cdecl _imp_ASN1_FreeEncoded" __imp_ASN1_FreeEncoded
0x1800EB9EC: LsapAdtDecrementCountersPerUserAuditing
0x180199618: "__cdecl _imp_SampDsIsRunning" __imp_SampDsIsRunning
0x180144D40: "__cdecl _imp_GetWindowsDirectoryW" __imp_GetWindowsDirectoryW
0x18018B250: "struct _RTL_CRITICAL_SECTION CredentialSetListLock" ?CredentialSetListLock@@3U_RTL_CRITICAL_SECTION@@A
0x180106F60: LsapDoPrivilegeUpdateOnAccount
0x18015A158: "LsapCheckMachineKey" ??_C@_0BE@NDIIMMM@LsapCheckMachineKey?$AA@
0x180131BA4: "public: static long __cdecl RegistrationCertStatus::GetWorkplaceCertificates(unsigned short const * __ptr64,enum INFO_KIND,struct _CERT_CONTEXT const * __ptr64 * __ptr64 * __ptr64,unsigned long * __ptr64)" ?GetWorkplaceCertificates@RegistrationCertStatus@@SAJPEBGW4INFO_KIND@@PEAPEAPEBU_CERT_CONTEXT@@PEAK@Z
0x1800C5CA8: LsapChangeBuffer
0x180106D18: LsapRemoveTranslatedIsolatedNameFromCache
0x1801687A0: "hRootKey" ??_C@_1BC@GCFDPJOJ@?$AAh?$AAR?$AAo?$AAo?$AAt?$AAK?$AAe?$AAy?$AA?$AA@
0x18017AFE8: CRYPTBASE_NULL_THUNK_DATA_DLB
0x180145420: "__cdecl _imp_RtlImpersonateSelfEx" __imp_RtlImpersonateSelfEx
0x1801654B0: "%s: keyName should not be null." ??_C@_1EA@HHLKKJNM@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAk?$AAe?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?5?$AAs?$AAh?$AAo?$AAu?$AAl?$AAd?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAb?$AAe?$AA?5?$AAn?$AAu?$AAl?$AAl?$AA?4?$AA?$AA@
0x1800428E0: LsarClearAuditLog
0x18011D994: "struct HINSTANCE__ * __ptr64 __cdecl wil_details_GetNtDllModuleHandle(void)" ?wil_details_GetNtDllModuleHandle@@YAPEAUHINSTANCE__@@XZ
0x1801556D8: Audit_AccountLogon_Others
0x180074358: IsNetpProvDomainJoinLicensingCheckPresent
0x180199248: "__cdecl _imp_?WldpQueryWindowsLockdownMode@@YAJPEAW4WLDP_WINDOWS_LOCKDOWN_MODE@@@Z" __imp_?WldpQueryWindowsLockdownMode@@YAJPEAW4WLDP_WINDOWS_LOCKDOWN_MODE@@@Z
0x18015CDA0: "LookupSids request for %wZ is sa" ??_C@_1HK@INNMCMJ@?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AAS?$AAi?$AAd?$AAs?$AA?5?$AAr?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AA?$CF?$AAw?$AAZ?$AA?5?$AAi?$AAs?$AA?5?$AAs?$AAa@
0x180179900: ext-ms-win-session-usertoken-l1-1-0_NULL_THUNK_DATA_DLN
0x1801991F8: "__cdecl _imp_WNetLogonNotify" __imp_WNetLogonNotify
0x180024560: LsapExGetDomainInfo
0x18018C0F0: "struct _LIST_ENTRY NegPackageList" ?NegPackageList@@3U_LIST_ENTRY@@A
0x18014BBA0: "ext-ms-win-session-winsta-l1-1-3" ??_C@_1EC@GMNGGCEH@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?9?$AAw?$AAi?$AAn?$AAs?$AAt?$AAa?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9?$AA3@
0x18006699C: LsapHeapInitialize
0x180134704: LsapGetUserProfileList
0x180164CA0: "pszSource" ??_C@_1BE@EKPCMAJO@?$AAp?$AAs?$AAz?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180146F60: "scecli" ??_C@_06LMMANFLJ@scecli?$AA@
0x180144828: "__cdecl _imp_GetLastError" __imp_GetLastError
0x1800752EE: "__cdecl _imp_load_EvtCreateRenderContext" __imp_load_EvtCreateRenderContext
0x18014CBD0: "randomKey.get()" ??_C@_0BA@HGJIHGJN@randomKey?4get?$CI?$CJ?$AA@
0x180075B94: "void * __ptr64 __cdecl operator new(unsigned __int64)" ??2@YAPEAX_K@Z
0x1801863A8: LsapEnableLocalLogonSid
0x180155958: Audit_Logon_IPSecQuickMode
0x18018CA98: LsapGlobalAuthenticateAnonymousOnlineIDs
0x1801444B0: "__cdecl _imp_ASN1_CloseDecoder" __imp_ASN1_CloseDecoder
0x180188950: LsapWellKnownPrivilegeCount
0x180111828: LsapGetNameForInternetUserSid
0x18004BA44: LsaDbpValidateTrustedDomainNameInfo
0x180158E40: "Yes" ??_C@_17PBAHFJOA@?$AAY?$AAe?$AAs?$AA?$AA@
0x180168CE0: "https://enterpriseregistration.w" ??_C@_1II@PCAAAGFG@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAe?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAw@
0x18010F608: ?zInternalRelatedId@?$_TlgActivityBase@V?$TraceLoggingActivity@$1?LsaSrvTraceLogger@@3QEBU_TlgProvider_t@@EB$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsHProvider@@@@$0CAAAAAAAAAAA@$04@@QEBAPEBU_GUID@@XZ
0x180121704: "void __cdecl _FreePolicies(unsigned long,struct _tagEASPolicy * __ptr64)" ?_FreePolicies@@YAXKPEAU_tagEASPolicy@@@Z
0x18011F8AC: "private: void __cdecl wil::details_abi::FeatureStateData::RetrieveUsageUnderLock(struct wil::details_abi::UsageIndexes & __ptr64) __ptr64" ?RetrieveUsageUnderLock@FeatureStateData@details_abi@wil@@AEAAXAEAUUsageIndexes@23@@Z
0x1801993A0: "__cdecl _imp_ConvertSidToStringSidW" __imp_ConvertSidToStringSidW
0x180075150: "__cdecl _imp_load_SamrCreateUserInDomain" __imp_load_SamrCreateUserInDomain
0x180113A24: WPP_SF_SZZD
0x1801038D0: LsapAddSidNameToPerUserCache
0x180185BD4: g_SymCryptCpuFeaturesNotPresent
0x18010384C: LsapAddSidNameToIdentityCache
0x180144E48: api-ms-win-eventing-provider-l1-1-0_NULL_THUNK_DATA
0x1800E3910: LsaIUserProfileLoaded
0x18014CA00: "::BCryptOpenAlgorithmProvider( &" ??_C@_0FI@LKGGFNKC@?3?3BCryptOpenAlgorithmProvider?$CI?5?$CG@
0x18014D328: "StringLen" ??_C@_1BE@DNJKOOLC@?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAL?$AAe?$AAn?$AA?$AA@
0x180163308: "%I64d" ??_C@_1M@OBKMGAH@?$AA?$CF?$AAI?$AA6?$AA4?$AAd?$AA?$AA@
0x1801659B8: "GetWindowsDirectoryWinPE" ??_C@_1DC@EJIDNDA@?$AAG?$AAe?$AAt?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAW?$AAi?$AAn?$AAP?$AAE?$AA?$AA@
0x1801699A0: "RegistrationCertStatus::GetTenan" ??_C@_1GE@KGKOOKNA@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAe?$AAr?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAT?$AAe?$AAn?$AAa?$AAn@
0x18010CEC0: "long __cdecl LsapGetCredentialComplexityFromProv(struct _GUID * __ptr64,struct _LSA_CREDENTIAL_COMPLEXITY * __ptr64)" ?LsapGetCredentialComplexityFromProv@@YAJPEAU_GUID@@PEAU_LSA_CREDENTIAL_COMPLEXITY@@@Z
0x18004A420: BuildCurrentLogFilePath
0x18014BDC0: "__cdecl _sz_ext_ms_win_wevtapi_eventlog_l1_1_0_dll" __sz_ext_ms_win_wevtapi_eventlog_l1_1_0_dll
0x1801622E0: "LsapIdProvHostSaveUserInfo" ??_C@_0BL@EANCGHDN@LsapIdProvHostSaveUserInfo?$AA@
0x1801990F8: "__cdecl _imp_CryptDestroyHash" __imp_CryptDestroyHash
0x18010A6F0: LspAES256EncryptedTextLength
0x180166218: "ppCertContext" ??_C@_1BM@BGACLPPE@?$AAp?$AAp?$AAC?$AAe?$AAr?$AAt?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?$AA@
0x18011E688: ?EnsureSubscribedToStateChangesUnderLock@FeatureStateManager@details@wil@@CAXAEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU__WIL__WNF_USER_SUBSCRIPTION@@P6AXPEAU1@@Z$1?UnsubscribeWilWnf@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@3@U__WIL__WNF_STATE_NAME@@PEAX@Z
0x18015E4C0: "LSA DB INSTALL: No '%wZ' value i" ??_C@_0DL@CLELDGAL@LSA?5DB?5INSTALL?3?5No?5?8?$CFwZ?8?5value?5i@
0x180073C4E: "__cdecl _tailMerge_iphlpapi_dll" __tailMerge_iphlpapi_dll
0x180161660: "LsapSnapshotSamConnectedAccountA" ??_C@_0ED@EJCMBPKH@LsapSnapshotSamConnectedAccountA@
0x18014A188: "SYSTEM\CurrentControlSet\Service" ??_C@_0DC@BDODEPOD@SYSTEM?2CurrentControlSet?2Service@
0x18018A400: MandatoryMediumPlusSa
0x180185760: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x18011B948: "public: class wil::details::ThreadFailureCallbackHolder * __ptr64 * __ptr64 __cdecl wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64>::GetLocal(bool) __ptr64" ?GetLocal@?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@wil@@QEAAPEAPEAVThreadFailureCallbackHolder@details@3@_N@Z
0x1800783F4: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x180144CF8: "__cdecl _imp_OpenSemaphoreW" __imp_OpenSemaphoreW
0x1800D2C80: LsapUpdateCredentials
0x18018C840: "unsigned long CredMaxAllocationSize" ?CredMaxAllocationSize@@3KA
0x180187290: "__cdecl tls_index" _tls_index
0x180145068: "__cdecl _imp__snwprintf_s" __imp__snwprintf_s
0x18006DA14: "int __cdecl BindOldPackage(void * __ptr64,struct _SECPKG_FUNCTION_TABLE * __ptr64)" ?BindOldPackage@@YAHPEAXPEAU_SECPKG_FUNCTION_TABLE@@@Z
0x18004EB78: LsapDbSetInformationPolicy
0x180145160: "__cdecl _imp_RtlSetOwnerSecurityDescriptor" __imp_RtlSetOwnerSecurityDescriptor
0x18015FB68: "LspEncryptDataInternal" ??_C@_0BH@EIMCKOKM@LspEncryptDataInternal?$AA@
0x18006E840: LspSHA256HashFinal
0x180164818: "ppJoinInfo" ??_C@_1BG@JFFPOLLO@?$AAp?$AAp?$AAJ?$AAo?$AAi?$AAn?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x1800198A8: LsapValidateSidNameMappingOperationType
0x18016ABF8: "LsarCreateTrustedDomainEx" ??_C@_1DE@BJOFIBPJ@?$AAL?$AAs?$AAa?$AAr?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAE?$AAx?$AA?$AA@
0x18000B914: LsapCheckCallerSuppliedCallFlags
0x180048468: LsapFindStringResource
0x180149330: "LsaLookupRestrictIsolatedNameLev" ??_C@_1EG@COJPEKHI@?$AAL?$AAs?$AAa?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAI?$AAs?$AAo?$AAl?$AAa?$AAt?$AAe?$AAd?$AAN?$AAa?$AAm?$AAe?$AAL?$AAe?$AAv@
0x18004DA30: LsapInitializeLsaDb
0x18003A340: LsapPushCallContext
0x18014EAC0: LsaTraceEventGuid_SetDomainInformationPolicy
0x18005FD88: LsapDbLookupBuildDomainCache
0x18014EA40: "__cdecl _xmm@00010001000100010001000100010bb8" __xmm@00010001000100010001000100010bb8
0x180149ED0: "ServiceDll" ??_C@_1BG@KAEKMFMF@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAD?$AAl?$AAl?$AA?$AA@
0x180145848: "__cdecl _imp_EtwTraceMessage" __imp_EtwTraceMessage
0x1800CEAA0: "long __cdecl NegSetCredentialsAttributes(unsigned __int64,unsigned long,void * __ptr64,unsigned long)" ?NegSetCredentialsAttributes@@YAJ_KKPEAXK@Z
0x180155888: Audit_ObjectAccess_FirewallConnection
0x180147EB0: "LsapSidNameMappingCache_CheckFor" ??_C@_0CM@JJLHPPLF@LsapSidNameMappingCache_CheckFor@
0x1800C5340: LpcAddPackage
0x180074F10: "__cdecl _imp_load_SamrAddMemberToAlias" __imp_load_SamrAddMemberToAlias
0x180049A20: LsapDbIsStatusConnectionFailure
0x180144F88: "__cdecl _imp_I_ScIsSecurityProcess" __imp_I_ScIsSecurityProcess
0x1800F89C8: "__cdecl UserIsAdmin" _UserIsAdmin
0x1801446D8: "__cdecl _imp_LogonUserExExW" __imp_LogonUserExExW
0x18006EE74: SpmpInitializePackageControl
0x18015E888: "SAMName" ??_C@_1BA@KEAPOECG@?$AAS?$AAA?$AAM?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1801683A8: "AuthCodeUrl" ??_C@_1BI@MBGEIILC@?$AAA?$AAu?$AAt?$AAh?$AAC?$AAo?$AAd?$AAe?$AAU?$AAr?$AAl?$AA?$AA@
0x180145428: "__cdecl _imp_NtFreeVirtualMemory" __imp_NtFreeVirtualMemory
0x18018A0C0: LsapPrimaryDomainSid
0x18014AE08: S_Microsoft_Windows_AP
0x18010317C: LsapLookupSystemAccessRight
0x180165630: "%s: RegOpenCurrentUser failed wi" ??_C@_1JO@LOBGGKMG@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAR?$AAe?$AAg?$AAO?$AAp?$AAe?$AAn?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAU?$AAs?$AAe?$AAr?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAw?$AAi@
0x180199548: "__cdecl _imp_SamrQuerySecurityObject" __imp_SamrQuerySecurityObject
0x180144FF8: "__cdecl _imp_memcmp" __imp_memcmp
0x180147CE0: "LsarQueryInformationPolicy2" ??_C@_1DI@DDJNEJEK@?$AAL?$AAs?$AAa?$AAr?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA2?$AA?$AA@
0x180118AA0: WxSaveBootOption
0x180155878: Audit_ObjectAccess_Other
0x1801036C8: LsapAddNewEntryToUserCache
0x18010466C: LsapDeleteIdentityIfRefreshNeeded
0x180074BA5: "__cdecl _imp_load_LsaLookupFreeMemory" __imp_load_LsaLookupFreeMemory
0x18014EC88: "DsRoleServiceMain" ??_C@_0BC@FLHFIKHG@DsRoleServiceMain?$AA@
0x1800733FD: "__cdecl _tailMerge_api_ms_win_security_credentials_l1_1_0_dll" __tailMerge_api_ms_win_security_credentials_l1_1_0_dll
0x180162CB0: WPP_136b2bdcac0e38533393541b4c639450_Traceguids
0x180166CC8: "%s: System is WinPE." ??_C@_1CK@PPNDDGFL@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?5?$AAi?$AAs?$AA?5?$AAW?$AAi?$AAn?$AAP?$AAE?$AA?4?$AA?$AA@
0x180145490: "__cdecl _imp_RtlAddAccessAllowedAce" __imp_RtlAddAccessAllowedAce
0x18015C060: "ANONYMOUS LOGON" ??_C@_1CA@NKFDDABO@?$AAA?$AAN?$AAO?$AAN?$AAY?$AAM?$AAO?$AAU?$AAS?$AA?5?$AAL?$AAO?$AAG?$AAO?$AAN?$AA?$AA@
0x18018CA50: LsapDisableRestrictedAdmin
0x18018CA20: "void * __ptr64 __ptr64 g_hLsa" ?g_hLsa@@3PEAXEA
0x180199600: "__cdecl _imp_SamIGetUserLogonInformation2" __imp_SamIGetUserLogonInformation2
0x180145680: "__cdecl _imp_RtlGetLastWin32Error" __imp_RtlGetLastWin32Error
0x1800D4A8C: "long __cdecl RtlStringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?RtlStringCchPrintfW@@YAJPEAG_KPEBGZZ
0x18018C924: "enum _NT_PRODUCT_TYPE NegProductType" ?NegProductType@@3W4_NT_PRODUCT_TYPE@@A
0x18014D238: "@@D " ??_C@_1BC@DHBDIJEN@?$AA?$EA?$AA?$EA?$AAD?$AA?$AH?$AA?$AI?$AA?$AM?$AA?6?$AA?$AN?$AA?$AA@
0x18014EB30: LsaTraceEventGuid_QueryDomainInformationPolicy
0x1801598C0: WPP_ae7f87c9a4533c2b6c59721043602fe2_Traceguids
0x180009260: "long __cdecl NegpConvertWOWInteractiveLogonBuffer(void * __ptr64,void * __ptr64,unsigned long * __ptr64,void * __ptr64 * __ptr64)" ?NegpConvertWOWInteractiveLogonBuffer@@YAJPEAX0PEAKPEAPEAX@Z
0x1801452D8: "__cdecl _imp_RtlDeleteAce" __imp_RtlDeleteAce
0x180145120: "__cdecl _imp_RtlGetDeviceFamilyInfoEnum" __imp_RtlGetDeviceFamilyInfoEnum
0x18014AA48: "Name" ??_C@_19DINFBLAK@?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180169CC0: "%s: Cannot enumerate keys under " ??_C@_1KA@MCLFINBG@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAa?$AAn?$AAn?$AAo?$AAt?$AA?5?$AAe?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AA?5?$AAk?$AAe?$AAy?$AAs?$AA?5?$AAu?$AAn?$AAd?$AAe?$AAr?$AA?5@
0x180144750: "__cdecl _imp_ldap_unbind" __imp_ldap_unbind
0x1800FA9B0: LsapRtlValidateControllerTrustedDomain
0x1800EE5B0: LsarDisableArsoConsent
0x180160648: "LsapDuplicateSid(LocalUserSid)" ??_C@_0BP@LNFINEJI@LsapDuplicateSid?$CILocalUserSid?$CJ?$AA@
0x180160E70: "CloudAP" ??_C@_07MGOOMLMO@CloudAP?$AA@
0x1801666A0: "%s: CertDuplicateCertificateCont" ??_C@_1IG@EMAHLCFN@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAe?$AAr?$AAt?$AAD?$AAu?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAe?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAC?$AAo?$AAn?$AAt@
0x180004B50: WLsaGetBinding
0x180144668: "__cdecl _imp_RpcMgmtEnableIdleCleanup" __imp_RpcMgmtEnableIdleCleanup
0x180147AC0: "LsarRemoveAccountRights" ??_C@_1DA@NIPJCOJP@?$AAL?$AAs?$AAa?$AAr?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAR?$AAi?$AAg?$AAh?$AAt?$AAs?$AA?$AA@
0x180006180: LsapCreateTokenObject
0x18015C8A0: WPP_e3403fb0594639f60faea16e657bac08_Traceguids
0x1801656D0: "SYSTEM\CurrentControlSet\Control" ??_C@_1FA@ECPGIGLB@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180169580: "%s: CertificateUtil::FindAllCert" ??_C@_1BCI@EOALCGHM@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAU?$AAt?$AAi?$AAl?$AA?3?$AA?3?$AAF?$AAi?$AAn?$AAd?$AAA?$AAl?$AAl?$AAC?$AAe?$AAr?$AAt@
0x18016B5D8: "__cdecl tls_start" _tls_start
0x180148EB8: "RemovePrivileges" ??_C@_1CC@NCJHBCM@?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAs?$AA?$AA@
0x180149810: "SYSTEM\CurrentControlSet\Control" ??_C@_1FG@IKPBEKIC@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18001E1D0: LsapDeleteCredential
0x180164718: "StartSession failed" ??_C@_0BE@IMBOONGK@StartSession?5failed?$AA@
0x1800CABD0: "void __cdecl LsapFreeCredentialKey(struct _CREDENTIAL_KEY * __ptr64)" ?LsapFreeCredentialKey@@YAXPEAU_CREDENTIAL_KEY@@@Z
0x18015FAA8: "Sid = %wZ" ??_C@_1BE@HDLLMBFJ@?$AAS?$AAi?$AAd?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAw?$AAZ?$AA?$AA@
0x18014CE60: "\KernelObjects\Session%d" ??_C@_1DC@IFGNMEPF@?$AA?2?$AAK?$AAe?$AAr?$AAn?$AAe?$AAl?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAs?$AA?2?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?$CF?$AAd?$AA?$AA@
0x180064050: LspSecureFreeMemory
0x180101A30: LsapDbVerifyInfoQueryTrustedDomain
0x18018CD80: LsapEventTraceFlag
0x180016E98: "unsigned short * __ptr64 __cdecl NegpFindCharInCountedString(unsigned short * __ptr64,unsigned short,unsigned short)" ?NegpFindCharInCountedString@@YAPEAGPEAGGG@Z
0x180159520: "LsapCheckBootMode failed" ??_C@_1DC@LONOFLIO@?$AAL?$AAs?$AAa?$AAp?$AAC?$AAh?$AAe?$AAc?$AAk?$AAB?$AAo?$AAo?$AAt?$AAM?$AAo?$AAd?$AAe?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x180111B70: LsapIsCurrentUserConnected
0x18014EB80: LsaTraceEventGuid_OpenTrustedDomain
0x180127184: AdtpDigitsIn
0x180144AD0: "__cdecl _imp_SetThreadStackGuarantee" __imp_SetThreadStackGuarantee
0x1801625D0: "InitEnd" ??_C@_07LLDNDGPD@InitEnd?$AA@
0x18014DB90: LsapDbRequiredAccessQueryPolicy
0x1800D2D10: LsapUpdateLogonSessionData
0x180188E40: g_abWorldSid
0x18015934D: "unsigned char const LsaIumMkRpc::__midl_frag15" ?__midl_frag15@LsaIumMkRpc@@3EB
0x180159650: "LsaRegisterExtension(LsaSspiRpcE" ??_C@_1GC@KMDLGECK@?$AAL?$AAs?$AAa?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAe?$AAr?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AA?$CI?$AAL?$AAs?$AAa?$AAS?$AAs?$AAp?$AAi?$AAR?$AAp?$AAc?$AAE@
0x1801454F0: "__cdecl _imp_RtlAdjustPrivilege" __imp_RtlAdjustPrivilege
0x18014BFF0: "__cdecl _xl_z" __xl_z
0x180145130: "__cdecl _imp_NtMapViewOfSection" __imp_NtMapViewOfSection
0x18001CB4C: LsapCheckAndUpdateRestrictedModeLogon
0x18004DB30: LsaIFree_LSAPR_TRUSTED_ENUM_BUFFER_EX
0x18018A140: LsapAdtLogHandleLock
0x1801447E0: "__cdecl _imp_OutputDebugStringA" __imp_OutputDebugStringA
0x18000224C: "__cdecl CrediDelete" _CrediDelete
0x180075921: "__cdecl _imp_load_FwFree" __imp_load_FwFree
0x180167860: "CertificateUtil::FindExtensionGu" ??_C@_1FK@PJPJMLCG@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAU?$AAt?$AAi?$AAl?$AA?3?$AA?3?$AAF?$AAi?$AAn?$AAd?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AAG?$AAu@
0x180011C68: "unsigned long __cdecl CreateNestedDirectories(unsigned short * __ptr64,unsigned short * __ptr64,unsigned char)" ?CreateNestedDirectories@@YAKPEAG0E@Z
0x180168348: "DrsServiceVersion" ??_C@_1CE@ODGMJCCI@?$AAD?$AAr?$AAs?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x180163CD0: T2
0x18018A0D8: LsapTcbPrivilege
0x180199440: "__cdecl _imp_BCryptCloseAlgorithmProvider" __imp_BCryptCloseAlgorithmProvider
0x180157060: U2
0x18018ADD0: "long InternalMessageId" ?InternalMessageId@@3JA
0x180135970: LsarOpenPolicyRPC_notify
0x1800F24A8: LsapValidateAndUpdateFlags
0x180073FB2: "__cdecl _imp_load_ElfFlushEventLog" __imp_load_ElfFlushEventLog
0x180155748: Audit_AccountManagement_Others
0x1800C6BCC: "long __cdecl LsapImpersonateNetworkService(void)" ?LsapImpersonateNetworkService@@YAJXZ
0x1801000F4: LsapInitializeCcgConfigElementFromUnicodeString
0x18015EA48: "Version" ??_C@_1BA@LIACFDLB@?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x180147560: "System\CurrentControlSet\Control" ??_C@_1GI@DMLNEFH@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180074EBC: IsSamrQueryInformationUserPresent
0x180159048: "GenerateKey" ??_C@_0M@MGKJNPKD@GenerateKey?$AA@
0x18014C860: "LsapSidBelongsToIdProv:LsapRefId" ??_C@_0DC@LJJMJFHK@LsapSidBelongsToIdProv?3LsapRefId@
0x180167610: "ppbBuffer" ??_C@_1BE@HCNONKL@?$AAp?$AAp?$AAb?$AAB?$AAu?$AAf?$AAf?$AAe?$AAr?$AA?$AA@
0x18010AAC0: LspMD5HashInit
0x18014BF30: "__cdecl _sz_ext_ms_win_wevtapi_eventlog_l1_1_3_dll" __sz_ext_ms_win_wevtapi_eventlog_l1_1_3_dll
0x180199098: "__cdecl _imp_CertFindCertificateInStore" __imp_CertFindCertificateInStore
0x180189280: LsapAdtSglSidCount
0x180186770: ErrorMap
0x180189730: LsapSidCacheExpiryTime
0x18006C664: LsapLogonSessionInitialize
0x18014CE98: "NtOpenSession(&m_handle, SESSION" ??_C@_0DK@GPELGNBC@NtOpenSession?$CI?$CGm_handle?0?5SESSION@
0x1801994B0: "__cdecl _imp_FWQueryIsolationType" __imp_FWQueryIsolationType
0x180185787: g_header_init_InitializeStagingHeaderInternalApi
0x18014D848: "unsigned long * LhtShiftValues" ?LhtShiftValues@@3PAKA
0x1800D26A0: LsaIGetRemoteCredGuardLogonBuffer
0x1800EE94C: wil_details_RecordUsageInPropertyCache
0x180070D90: LsapInitIdProvExtension
0x18014ACD0: "NULL" ??_C@_19CIJIHAKK@?$AAN?$AAU?$AAL?$AAL?$AA?$AA@
0x1801623B0: "LsapGetIdProvCertFromCred" ??_C@_0BK@IJHEBKAM@LsapGetIdProvCertFromCred?$AA@
0x180123768: AdtpBuildAccessReasonAuditStringInternal
0x1801997F8: "__cdecl _imp_NCryptSetProperty" __imp_NCryptSetProperty
0x1801880C0: SidNameMappingCache_SidsTable
0x180068F9C: rijndaelKeySched
0x180075DE0: "long __cdecl LoopbackLibrary::BeginTracking(struct _SecHandle * __ptr64,unsigned char,unsigned char,struct _SecBufferDesc * __ptr64,unsigned long)" ?BeginTracking@LoopbackLibrary@@YAJPEAU_SecHandle@@EEPEAU_SecBufferDesc@@K@Z
0x18017E2D4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x180144A88: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x18017E158: "__cdecl _IMPORT_DESCRIPTOR_WLDAP32" __IMPORT_DESCRIPTOR_WLDAP32
0x1801684F8: "WebAuthnResourceId" ??_C@_1CG@LJKGIHL@?$AAW?$AAe?$AAb?$AAA?$AAu?$AAt?$AAh?$AAn?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAI?$AAd?$AA?$AA@
0x180101A00: LsapDbGetDbObjectTypeName
0x180073E8A: "__cdecl _imp_load_GetEventLogInformation" __imp_load_GetEventLogInformation
0x180074D5D: "__cdecl _imp_load_LsaICLookupSidsWithCreds" __imp_load_LsaICLookupSidsWithCreds
0x18014EB60: LsaTraceEventGuid_QueryInfoTrustedDomain
0x180185C80: "struct _NEG_CONTEXT_REQ_MAP * NegContextReqMap" ?NegContextReqMap@@3PAU_NEG_CONTEXT_REQ_MAP@@A
0x180144C90: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x180147D18: "%d names remain unmapped" ??_C@_1DC@FFKBJDFM@?$AA?$CF?$AAd?$AA?5?$AAn?$AAa?$AAm?$AAe?$AAs?$AA?5?$AAr?$AAe?$AAm?$AAa?$AAi?$AAn?$AA?5?$AAu?$AAn?$AAm?$AAa?$AAp?$AAp?$AAe?$AAd?$AA?$AA@
0x1801864E8: LsapCapRPCFunctionProperties
0x1801452C0: "__cdecl _imp_NtAccessCheckAndAuditAlarm" __imp_NtAccessCheckAndAuditAlarm
0x180065988: LsapStartLsa
0x180187D48: TraceLevelRegValueName
0x18003B41C: LsapAdtGetPrivilegeSetFromToken
0x1801558D8: Audit_ObjectAccess_CertificationServices
0x180160430: "LsapFindConnectedUserByLocalSid:" ??_C@_0FH@NOHHEDL@LsapFindConnectedUserByLocalSid?3@
0x180019B7C: LsapValidateSidNameMappingOperationRemoveInput
0x18014D740: "target" ??_C@_1O@PKIGMPCE@?$AAt?$AAa?$AAr?$AAg?$AAe?$AAt?$AA?$AA@
0x180038C90: "long __cdecl NegpParseBuffers(struct _SecBufferDesc * __ptr64,int,struct _SecBuffer * __ptr64 * __ptr64,struct _SecBuffer * __ptr64 * __ptr64)" ?NegpParseBuffers@@YAJPEAU_SecBufferDesc@@HPEAPEAU_SecBuffer@@1@Z
0x18004F820: LsapValidateLsaprUserRightSet
0x180073853: "__cdecl _imp_load_DsCrackSpn2W" __imp_load_DsCrackSpn2W
0x180145248: "__cdecl _imp_NtOpenKeyTransacted" __imp_NtOpenKeyTransacted
0x1800D2260: "long __cdecl LsapUsermodeClientCallback(unsigned long,unsigned __int64,unsigned __int64,unsigned __int64,struct _SecBuffer * __ptr64,struct _SecBuffer * __ptr64)" ?LsapUsermodeClientCallback@@YAJK_K00PEAU_SecBuffer@@1@Z
0x180004160: LpcSetContextAttributes
0x18018A9D0: "unsigned long LsapPageSize" ?LsapPageSize@@3KA
0x18011F2EC: "public: void __cdecl wil::details_abi::FeatureStateData::RecordUsage(void) __ptr64" ?RecordUsage@FeatureStateData@details_abi@wil@@QEAAXXZ
0x18005E5FC: "struct _NEG_PACKAGE * __ptr64 __cdecl NegpFindPackageByOid(struct ASN1objectidentifier_s * __ptr64)" ?NegpFindPackageByOid@@YAPEAU_NEG_PACKAGE@@PEAUASN1objectidentifier_s@@@Z
0x1801494E0: "LsaLookupCacheRefreshTime" ??_C@_1DE@DCOCNGJA@?$AAL?$AAs?$AAa?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AAC?$AAa?$AAc?$AAh?$AAe?$AAR?$AAe?$AAf?$AAr?$AAe?$AAs?$AAh?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x1800F0CA0: LsapCapDbLookupCap
0x18015D5F0: "SYSTEM\CurrentControlSet\Service" ??_C@_1GI@HCOOAKBB@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180148E50: "Mode = %ls, AllPriviliges = %ls." ??_C@_1EC@IEANIPPJ@?$AAM?$AAo?$AAd?$AAe?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAl?$AAs?$AA?0?$AA?5?$AAA?$AAl?$AAl?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAi?$AAg?$AAe?$AAs?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAl?$AAs?$AA?4@
0x1800D1B48: "public: __cdecl CallToPackageHelper::CallToPackageHelper(struct _UNICODE_STRING const * __ptr64,unsigned long) __ptr64" ??0CallToPackageHelper@@QEAA@PEBU_UNICODE_STRING@@K@Z
0x180158E30: "%wZ%c%s" ??_C@_1BA@PODHENBC@?$AA?$CF?$AAw?$AAZ?$AA?$CF?$AAc?$AA?$CF?$AAs?$AA?$AA@
0x1800746E0: "__cdecl _imp_load_VaultOpenVault" __imp_load_VaultOpenVault
0x1800BEAC0: "void __cdecl CredpRevertIfElevated(void * __ptr64 * __ptr64)" ?CredpRevertIfElevated@@YAXPEAPEAX@Z
0x180112D54: "long __cdecl LsapRefIdProvByGuidEx(struct _GUID * __ptr64,int,struct _LSAP_IDPROV_REG_ENTRY * __ptr64 * __ptr64)" ?LsapRefIdProvByGuidEx@@YAJPEAU_GUID@@HPEAPEAU_LSAP_IDPROV_REG_ENTRY@@@Z
0x180145088: "__cdecl _imp_swprintf_s" __imp_swprintf_s
0x18000A1B0: LsapDuplicateString
0x1800E7B98: "__cdecl fgs__LSAPR_TRUSTED_DOMAIN_INFORMATION_EX2" _fgs__LSAPR_TRUSTED_DOMAIN_INFORMATION_EX2
0x1801113B4: LsapGetNameForInternetUser
0x180159000: "QueryPackage" ??_C@_0N@NJKMOGCC@QueryPackage?$AA@
0x18018A598: "struct _RTL_SRWLOCK * __ptr64 __ptr64 LoopbackLibrary::g_handleLocks" ?g_handleLocks@LoopbackLibrary@@3PEAU_RTL_SRWLOCK@@EA
0x180164A70: "DeviceRegistrationStateApi::IsJo" ??_C@_1EK@NOAEDCNO@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAe?$AAA?$AAp?$AAi?$AA?3?$AA?3?$AAI?$AAs?$AAJ?$AAo@
0x18015C7DC: "d" ??_C@_13GKPPEALH@?$AAd?$AA?$AA@
0x1800BD7F0: "unsigned char __cdecl CredpIsLoggedOnUser(struct _LUID * __ptr64,struct _UNICODE_STRING * __ptr64)" ?CredpIsLoggedOnUser@@YAEPEAU_LUID@@PEAU_UNICODE_STRING@@@Z
0x180014F20: "void __cdecl LsapContextRundown(struct _SecHandle * __ptr64,void * __ptr64,unsigned long)" ?LsapContextRundown@@YAXPEAU_SecHandle@@PEAXK@Z
0x18018C9A8: "struct _RTL_CRITICAL_SECTION NotifyLock" ?NotifyLock@@3U_RTL_CRITICAL_SECTION@@A
0x1801445C8: "__cdecl _imp_?I_RpcOpenClientThread@@YAJPEAXKPEAPEAX@Z" __imp_?I_RpcOpenClientThread@@YAJPEAXKPEAPEAX@Z
0x180074EBC: IsSamIFreeVoidPresent
0x1801444D0: "__cdecl _imp_ASN1bitstring_free" __imp_ASN1bitstring_free
0x180178FF0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsapolicy_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsapolicy_l1_1_0_dll
0x180112968: LsapSetNameForInternetUser
0x1800772B0: "public: __cdecl LoopbackLibrary::SrwLock::SrwLock(struct _RTL_SRWLOCK * __ptr64,enum LoopbackLibrary::SrwLock::LockState) __ptr64" ??0SrwLock@LoopbackLibrary@@QEAA@PEAU_RTL_SRWLOCK@@W4LockState@01@@Z
0x180144B50: "__cdecl _imp_RegDeleteValueW" __imp_RegDeleteValueW
0x18016A2E0: "LsapFreeUserRegistrationInfo" ??_C@_0BN@MLCBKMBP@LsapFreeUserRegistrationInfo?$AA@
0x180111AE4: LsapIdProvNameFromGuid
0x1800098F0: LsapLookupUserAccountType
0x18004CB14: QueryRegistryTracingPath
0x18004FF50: LsapSetSystemAccessAccount
0x18018A062: LsapLocalAccountDomainSubCount
0x180178EF0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_security_ngc_local_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_security_ngc_local_l1_1_0_dll
0x180070758: LsapDbOpenRootRegistryKey
0x18015F928: " %wZ" ??_C@_1M@OGJHJGEG@?$AA?7?$AA?7?$AA?$CF?$AAw?$AAZ?$AA?$AA@
0x18018C630: "unsigned short * CredEnterpriseDataText" ?CredEnterpriseDataText@@3PAGA
0x180189590: LsapSubsystemName
0x18006B6B8: LsapEnforceValidLsaUnicodeString
0x180179010: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_sddlparsecond_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_sddlparsecond_l1_1_0_dll
0x180145658: "__cdecl _imp_TpSetTimer" __imp_TpSetTimer
0x180187298: "__cdecl _hmod__MDMRegistration_DLL" __hmod__MDMRegistration_DLL
0x180169FB0: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x1800F2A90: LsapAdtAuditGlobalSaclChange
0x1801446C8: "__cdecl _imp_?SspiUnmarshalAuthIdentityInternal@@YAJKPEADPEAPEAXPEAK@Z" __imp_?SspiUnmarshalAuthIdentityInternal@@YAJKPEADPEAPEAXPEAK@Z
0x18015E300: "LsapSetRandomDomainSid: Got lsas" ??_C@_1GE@OELMJBNH@?$AAL?$AAs?$AAa?$AAp?$AAS?$AAe?$AAt?$AAR?$AAa?$AAn?$AAd?$AAo?$AAm?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAS?$AAi?$AAd?$AA?3?$AA?5?$AAG?$AAo?$AAt?$AA?5?$AAl?$AAs?$AAa?$AAs@
0x18014EAB0: LsaTraceEventGuid_LookupNames
0x180149D90: "System\CurrentControlSet\Control" ??_C@_1GA@IEJCCILO@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18014B3C0: "__cdecl _sz_ncrypt_dll" __sz_ncrypt_dll
0x180074E0C: "__cdecl _imp_load_LocalGetStringForCondition" __imp_load_LocalGetStringForCondition
0x180154F18: "SeAuditPrivilege" ??_C@_1CC@IBLEJACI@?$AAS?$AAe?$AAA?$AAu?$AAd?$AAi?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180073150: "__cdecl ValidateImageBase" _ValidateImageBase
0x18010B4BC: LsapSamExtLookupNamesInDomain2
0x18003D450: LsapAdtInitParametersArrayWorker
0x180106B68: LsapLookupNameInIsolatedNamesCache
0x180166778: "NgcStatusStorage::Load" ??_C@_1CO@KLLJEDEB@?$AAN?$AAg?$AAc?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?3?$AA?3?$AAL?$AAo?$AAa?$AAd?$AA?$AA@
0x18018A8E0: "struct _HANDLE_PACKAGE * __ptr64 __ptr64 LogonSessionPackage" ?LogonSessionPackage@@3PEAU_HANDLE_PACKAGE@@EA
0x180144A58: "__cdecl _imp_GetEnvironmentVariableW" __imp_GetEnvironmentVariableW
0x180199340: "__cdecl _imp_LsaQueryInformationPolicy" __imp_LsaQueryInformationPolicy
0x180147948: "LsapNotifyChangeNotificationThre" ??_C@_0CD@NCGDKMDM@LsapNotifyChangeNotificationThre@
0x180042890: LsaDeleteSharedMemory
0x180074A47: "__cdecl _imp_load_CredUnprotectEx" __imp_load_CredUnprotectEx
0x180178C70: "__cdecl _DELAY_IMPORT_DESCRIPTOR_DNSAPI_dll" __DELAY_IMPORT_DESCRIPTOR_DNSAPI_dll
0x1800C98F4: WPP_SF_ZL
0x18012BC38: "long __cdecl RegSaveStringValue(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?RegSaveStringValue@@YAJPEAUHKEY__@@PEBG11@Z
0x18018C608: "void * __ptr64 __ptr64 hAesKey" ?hAesKey@@3PEAXEA
0x180129FC8: CCGClientDisconnect
0x180199620: "__cdecl _imp_SamILookupNamesBySid" __imp_SamILookupNamesBySid
0x18018AF2C: LsapAdtErrorCount
0x180101A50: LsapDbVerifyInfoSetTrustedDomain
0x18018AB68: "int (__cdecl* __ptr64 NegMsvIsLocalhostAliases)(struct _UNICODE_STRING * __ptr64)" ?NegMsvIsLocalhostAliases@@3P6AHPEAU_UNICODE_STRING@@@ZEA
0x1800CF680: WPP_SF_iiS
0x180158BB8: NEGOTIATE_INVALID_SERVER
0x18016A840: "LsarSetQuotasForAccount" ??_C@_1DA@MPLCDBGM@?$AAL?$AAs?$AAa?$AAr?$AAS?$AAe?$AAt?$AAQ?$AAu?$AAo?$AAt?$AAa?$AAs?$AAF?$AAo?$AAr?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x18014C4D0: WPP_9c1a1bb340b23b7ca2d9e27c9eaf57f0_Traceguids
0x18001E1B0: LsapPerUserCache_AllocateRoutine
0x180014B34: LsapLocateSidCacheEntry
0x18010B860: LsapSamExtUpdateLogonStatistics
0x1800D5458: "void __cdecl populateStatusString(long,unsigned short * __ptr64,unsigned int)" ?populateStatusString@@YAXJPEAGI@Z
0x180161570: "LsaIfNotifyCredentialKeyChange" ??_C@_0BP@DNHKOFGN@LsaIfNotifyCredentialKeyChange?$AA@
0x1800C3B28: WPP_SF_ZD
0x18004DDC0: FilePathCompare
0x18014EB00: LsapTraceEventGuid_QuerySecret
0x18012EA6C: "public: long __cdecl JoinStatusStorage::JoinStatusRegKeyInfo::CheckRegKeyInfo(void) __ptr64" ?CheckRegKeyInfo@JoinStatusRegKeyInfo@JoinStatusStorage@@QEAAJXZ
0x18014ED90: "lsasrv" ??_C@_1O@MPPMGBIP@?$AAl?$AAs?$AAa?$AAs?$AAr?$AAv?$AA?$AA@
0x18018C290: "struct _RTL_RESOURCE * PackageListLock" ?PackageListLock@@3PAU_RTL_RESOURCE@@A
0x180144F48: api-ms-win-security-base-private-l1-1-1_NULL_THUNK_DATA
0x180155908: Audit_ObjectAccess_Registry
0x18004BA9C: LsapValidatePolicyPrimaryDomainInfo
0x18010A050: LsaDbpValidateLsaprTrustedDomainInfo
0x180147788: "domain-intranet" ??_C@_1CA@IFIPKBCL@?$AAd?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?9?$AAi?$AAn?$AAt?$AAr?$AAa?$AAn?$AAe?$AAt?$AA?$AA@
0x180160268: "COM6." ??_C@_1M@IMDAOLDM@?$AAC?$AAO?$AAM?$AA6?$AA?4?$AA?$AA@
0x180075BE0: "void * __ptr64 __cdecl operator new(unsigned __int64,struct std::nothrow_t const & __ptr64)" ??2@YAPEAX_KAEBUnothrow_t@std@@@Z
0x180166580: "JoinStatusStorage::ReadDeviceJoi" ??_C@_1FA@INBONPJF@?$AAJ?$AAo?$AAi?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?3?$AA?3?$AAR?$AAe?$AAa?$AAd?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAJ?$AAo?$AAi@
0x18011E728: "private: unsigned char * __ptr64 __cdecl wil::details_abi::RawUsageIndex::FindInsertionPointOrIncrement(struct wil::details_abi::UsageIndexProperty & __ptr64,unsigned char * __ptr64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?FindInsertionPointOrIncrement@RawUsageIndex@details_abi@wil@@AEAAPEAEAEAUUsageIndexProperty@23@PEAEPEAX_KI@Z
0x18018AF28: LsapAdtSuccessCount
0x1801799B0: ncrypt_NULL_THUNK_DATA_DLN
0x180199800: ncrypt_NULL_THUNK_DATA_DLA
0x180187270: "__cdecl _hmod__MPR_dll" __hmod__MPR_dll
0x1800C3BBC: WPP_SF_ZS
0x1800E7D0C: CredpDecodeSecret
0x180144658: "__cdecl _imp_RpcServerRegisterIf3" __imp_RpcServerRegisterIf3
0x180159090: "Callback" ??_C@_08HNHIOOFI@Callback?$AA@
0x1800E7A0C: "__cdecl fgs__LSAPR_TRUSTED_DOMAIN_AUTH_INFORMATION" _fgs__LSAPR_TRUSTED_DOMAIN_AUTH_INFORMATION
0x1800BB8D0: "struct _PROMPT_DATA * __ptr64 __cdecl CredpAllocatePromptData(struct _CANONICAL_CREDENTIAL * __ptr64)" ?CredpAllocatePromptData@@YAPEAU_PROMPT_DATA@@PEAU_CANONICAL_CREDENTIAL@@@Z
0x180075294: "__cdecl _imp_load_SamrOpenDomain" __imp_load_SamrOpenDomain
0x18017AF98: ncrypt_NULL_THUNK_DATA_DLB
0x180184560: UserDeviceRegistrationEventProvider_Context
0x18004A910: DsRolepGetDsFlags
0x18006175C: "long __cdecl StringCchCopyW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCopyW@@YAJPEAG_KPEBG@Z
0x18015A2D8: WPP_f35c690b53053da4a816d80bc8be037c_Traceguids
0x18018A5B0: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> * __ptr64 __ptr64 wil::details::g_pThreadFailureCallbacks" ?g_pThreadFailureCallbacks@details@wil@@3PEAV?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@EA
0x180161D28: "LsapCreateConnectedAccountInSam" ??_C@_0CA@LJMALEIA@LsapCreateConnectedAccountInSam?$AA@
0x180022050: LsarQueryInformationPolicy
0x18011D930: ?reset@?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?ReleaseMutex@details@wil@@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@QEAAXPEAX@Z
0x1801558A8: Audit_ObjectAccess_Share
0x180184750: "struct _LSA_SSPI_EX_RPC_FUNCTIONS LsapSspiExtensionFunctions" ?LsapSspiExtensionFunctions@@3U_LSA_SSPI_EX_RPC_FUNCTIONS@@A
0x18014A3C8: "AllObject" ??_C@_1BE@CCFDNBPO@?$AAA?$AAl?$AAl?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x180074EBC: IsSamrQuerySecurityObjectPresent
0x180166C00: NullOrEmptyParameterFailureEvent
0x1801623D0: "2.5.4.3" ??_C@_07FBAAFAAA@2?45?44?43?$AA@
0x180147750: LSA_POSSIBLE_TOKEN_LEAK
0x180199268: api-ms-win-appmodel-identity-l1-2-0_NULL_THUNK_DATA_DLA
0x1800CBAC0: "unsigned long __cdecl NegpAsyncUpdateWorker(void * __ptr64)" ?NegpAsyncUpdateWorker@@YAKPEAX@Z
0x180155ED0: "LspSnmc" ??_C@_1BA@CCOHENFJ@?$AAL?$AAs?$AAp?$AAS?$AAn?$AAm?$AAc?$AA?$AA@
0x18018A918: "unsigned long NegMachineState" ?NegMachineState@@3KA
0x18018B030: "unsigned short * CredLocalDataText" ?CredLocalDataText@@3PAGA
0x180073BD6: "__cdecl _imp_load_DsEnumerateDomainTrustsW" __imp_load_DsEnumerateDomainTrustsW
0x180104978: LsapFindPerLocalUserCacheEntry
0x18006C1A8: LsapOpenPrivilegeDlls
0x180074240: "__cdecl _imp_load_FWIsTargetAProxy" __imp_load_FWIsTargetAProxy
0x1800F7D84: "__cdecl GetPasswordComplexityForRid" _GetPasswordComplexityForRid
0x18018C100: "struct _RTL_RESOURCE NegLock" ?NegLock@@3U_RTL_RESOURCE@@A
0x18014EB20: LsaTraceEventGuid_OpenPolicy
0x180144D68: "__cdecl _imp_VerSetConditionMask" __imp_VerSetConditionMask
0x18014A9B0: "OldVal" ??_C@_1O@ONCMCOLJ@?$AAO?$AAl?$AAd?$AAV?$AAa?$AAl?$AA?$AA@
0x18011D700: "void __cdecl wil::details::WilDynamicLoadRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilDynamicLoadRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x180161CF0: "LsapSamExtCreateUserInDomain fai" ??_C@_0DH@LCNHEKLG@LsapSamExtCreateUserInDomain?5fai@
0x18000BBD8: "long __cdecl NegpMapLogonRequest(void * __ptr64,void * __ptr64,unsigned long,struct _MSV1_0_INTERACTIVE_LOGON * __ptr64 * __ptr64)" ?NegpMapLogonRequest@@YAJPEAX0KPEAPEAU_MSV1_0_INTERACTIVE_LOGON@@@Z
0x1801452C8: "__cdecl _imp_RtlGetAce" __imp_RtlGetAce
0x18005374C: LsapAdtIsValidSubCategoryGuid
0x18002C920: LsapGetImageNameFromProcessId
0x180149918: "LspInitializeEncryptionContext" ??_C@_0BP@KHMBEGIJ@LspInitializeEncryptionContext?$AA@
0x180167F78: "JoinInfoKeyFullPath" ??_C@_1CI@GELBNDPH@?$AAJ?$AAo?$AAi?$AAn?$AAI?$AAn?$AAf?$AAo?$AAK?$AAe?$AAy?$AAF?$AAu?$AAl?$AAl?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x18004F1D4: LsapAddPrivilegesToAccount
0x180049BE0: "long __cdecl NegQueryContextAttributes(unsigned __int64,unsigned long,void * __ptr64)" ?NegQueryContextAttributes@@YAJ_KKPEAX@Z
0x180019948: LsapCheckCallerPrivilege
0x180021660: LsarQueryInformationPolicy2
0x180144410: "__cdecl _imp_ASN1BERDecNotEndOfContents" __imp_ASN1BERDecNotEndOfContents
0x18006EAE4: LsapOpenCapDb
0x18018C0A0: "struct _UNICODE_STRING NegLocalHostName_U" ?NegLocalHostName_U@@3U_UNICODE_STRING@@A
0x180187278: "__cdecl _hmod__cryptdll_dll" __hmod__cryptdll_dll
0x180014E5C: LsapDeleteLocalAccountSecrets
0x18018C960: "struct _LIST_ENTRY NegLoopbackList" ?NegLoopbackList@@3U_LIST_ENTRY@@A
0x1801452A0: "__cdecl _imp_RtlFreeHeap" __imp_RtlFreeHeap
0x1801456B8: "__cdecl _imp_RtlInitializeResource" __imp_RtlInitializeResource
0x18000BB88: LsapCheckConnectedUserEnabled
0x18011CA00: "long __cdecl wil::details::in1diag3::Return_Win32(void * __ptr64,unsigned int,char const * __ptr64,unsigned long)" ?Return_Win32@in1diag3@details@wil@@YAJPEAXIPEBDK@Z
0x180144EF0: "__cdecl _imp_DuplicateTokenEx" __imp_DuplicateTokenEx
0x1800FB680: LsaIDsNotifiedObjectChange
0x180063DA0: LsapDbReadAttributesObject
0x180101990: LsapDbExpConvertWriteLockTrustedDomainListToShared
0x180189100: CAPDbState
0x1801357D0: LsarDeleteObject_notify
0x1800774B8: "public: struct LoopbackLibrary::BCryptHashHandle & __ptr64 __cdecl LoopbackLibrary::BCryptHashHandle::operator=(struct LoopbackLibrary::BCryptHashHandle const & __ptr64) __ptr64" ??4BCryptHashHandle@LoopbackLibrary@@QEAAAEAU01@AEBU01@@Z
0x180149A10: "Parameters are InformationCla" ??_C@_1PM@EBCBPBFH@?$AAP?$AAa?$AAr?$AAa?$AAm?$AAe?$AAt?$AAe?$AAr?$AAs?$AA?5?$AAa?$AAr?$AAe?$AA?$AN?$AA?6?$AA?7?$AA?7?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAl?$AAa@
0x180148DD0: "Resulting Account Privilege Set:" ??_C@_1EC@OJEGOBDD@?$AAR?$AAe?$AAs?$AAu?$AAl?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?5?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?5?$AAS?$AAe?$AAt?$AA?3@
0x1801027C8: LsapDbSetInformationPolicyEx
0x1800E79A0: "__cdecl fgs__LSAPR_TRUSTED_CONTROLLERS_INFO" _fgs__LSAPR_TRUSTED_CONTROLLERS_INFO
0x18018D0C0: "void (__cdecl* __ptr64 g_wil_details_RecordSRUMFeatureUsage)(unsigned int,unsigned int,unsigned int)" ?g_wil_details_RecordSRUMFeatureUsage@@3P6AXIII@ZEA
0x18011E2B0: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_2f784ef15c303f2c8d3bec493a729414>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@@details@2@_NPEAX_KPEAX_KIU_Nil@2@U52@@wistd@@UEAAPEAXI@Z
0x18014D1C8: "RtlUnsubscribeWnfNotificationWai" ??_C@_0CP@IJFJHHED@RtlUnsubscribeWnfNotificationWai@
0x180163190: "invalid type" ??_C@_1BK@BJIJFBKL@?$AAi?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAt?$AAy?$AAp?$AAe?$AA?$AA@
0x18014D0A8: "(caller: %p) " ??_C@_1BM@EAHLIJPA@?$AA?$CI?$AAc?$AAa?$AAl?$AAl?$AAe?$AAr?$AA?3?$AA?5?$AA?$CF?$AAp?$AA?$CJ?$AA?5?$AA?$AA@
0x1800668A4: LsapGetRegistryProductType
0x18015E6D0: LsapDbRequiredAccessQueryDomainPolicy
0x18018A588: "struct _RTL_SRWLOCK * __ptr64 __ptr64 LoopbackLibrary::g_hashLocks" ?g_hashLocks@LoopbackLibrary@@3PEAU_RTL_SRWLOCK@@EA
0x18017DE88: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x180149BD8: "LspDecryptDataInternal" ??_C@_0BH@IHFCAOMG@LspDecryptDataInternal?$AA@
0x18018ABB0: g_pScheduleServiceSid
0x1800C3AA8: WPP_SF_Z
0x180158E58: "SmartCardPin" ??_C@_1BK@BLOAFCAL@?$AAS?$AAm?$AAa?$AAr?$AAt?$AAC?$AAa?$AAr?$AAd?$AAP?$AAi?$AAn?$AA?$AA@
0x18000F3B0: CrediCheckLowboxAccess
0x1801990F0: CRYPTBASE_NULL_THUNK_DATA_DLA
0x180003CA0: LpcQueryCredAttributes
0x180147328: "LsarClose" ??_C@_1BE@KNIBJAOM@?$AAL?$AAs?$AAa?$AAr?$AAC?$AAl?$AAo?$AAs?$AAe?$AA?$AA@
0x180066E80: DsRolepWaitForSam
0x18018A0C8: LsapAnonymousLogonId
0x18004DF40: LsarSetInformationPolicy2_notify
0x180161FE0: "LsarGetSSOAccountType: LsapGetRp" ??_C@_0DE@KHMKOKAF@LsarGetSSOAccountType?3?5LsapGetRp@
0x1800736BF: "__cdecl _imp_load_CredIsProtectedW" __imp_load_CredIsProtectedW
0x180155DC0: LsapDbRequiredAccessSetPolicy
0x1800C6FF4: "long __cdecl LsapUpdateInternetUserNameForSession(struct _LSAP_LOGON_SESSION * __ptr64,union _LARGE_INTEGER * __ptr64,unsigned long,int,int * __ptr64)" ?LsapUpdateInternetUserNameForSession@@YAJPEAU_LSAP_LOGON_SESSION@@PEAT_LARGE_INTEGER@@KHPEAH@Z
0x180199450: "__cdecl _imp_PBKDF2" __imp_PBKDF2
0x18014BFC0: "__cdecl _sz_FirewallAPI_dll" __sz_FirewallAPI_dll
0x180053E24: "long __cdecl LsapUpdateSingleMachineCredLogonSession(struct _SECPKG_PRIMARY_CRED * __ptr64,struct _SECPKG_SUPPLEMENTAL_CRED * __ptr64)" ?LsapUpdateSingleMachineCredLogonSession@@YAJPEAU_SECPKG_PRIMARY_CRED@@PEAU_SECPKG_SUPPLEMENTAL_CRED@@@Z
0x180167E20: "HKEY_CURRENT_USER\SOFTWARE\Micro" ??_C@_1LC@KOMJGKKI@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAC?$AAU?$AAR?$AAR?$AAE?$AAN?$AAT?$AA_?$AAU?$AAS?$AAE?$AAR?$AA?2?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo@
0x1800D2770: LsaIGetRemoteCredGuardSupplementalCreds
0x180155918: Audit_ObjectAccess_FileSystem
0x1800733F1: "__cdecl _imp_load_CredUnmarshalCredentialW" __imp_load_CredUnmarshalCredentialW
0x180042D8C: "void __cdecl LsapPurgeLogonFromPackages(struct _LSAP_LOGON_SESSION * __ptr64)" ?LsapPurgeLogonFromPackages@@YAXPEAU_LSAP_LOGON_SESSION@@@Z
0x180169E00: "%s: Failed to read registry key " ??_C@_1IA@PLGINNCE@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAk?$AAe?$AAy?$AA?5@
0x18015CD08: "None" ??_C@_19KLMLHLJG@?$AAN?$AAo?$AAn?$AAe?$AA?$AA@
0x180149600: "ProcessCreationIncludeCmdLine_En" ??_C@_1EM@LGAAPGEB@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAC?$AAr?$AAe?$AAa?$AAt?$AAi?$AAo?$AAn?$AAI?$AAn?$AAc?$AAl?$AAu?$AAd?$AAe?$AAC?$AAm?$AAd?$AAL?$AAi?$AAn?$AAe?$AA_?$AAE?$AAn@
0x180186308: "unsigned char * NegKerberosLegacyOid" ?NegKerberosLegacyOid@@3PAEA
0x1801455C8: "__cdecl _imp__strcmpi" __imp__strcmpi
0x180162450: "LsapMakeTokenInformationV2" ??_C@_0BL@KOCKDBNC@LsapMakeTokenInformationV2?$AA@
0x180116C60: "long __cdecl LsapIdProvHostScorePassword(struct _UNICODE_STRING * __ptr64,unsigned short * __ptr64)" ?LsapIdProvHostScorePassword@@YAJPEAU_UNICODE_STRING@@PEAG@Z
0x180014220: "long __cdecl LsapGetCredentialKey(struct _LUID * __ptr64,struct _GUID * __ptr64,struct _CREDENTIAL_KEY * __ptr64 * __ptr64)" ?LsapGetCredentialKey@@YAJPEAU_LUID@@PEAU_GUID@@PEAPEAU_CREDENTIAL_KEY@@@Z
0x1800678A0: LsapAuOpenSam
0x180145228: "__cdecl _imp_RtlLengthSecurityDescriptor" __imp_RtlLengthSecurityDescriptor
0x180178C30: "__cdecl _DELAY_IMPORT_DESCRIPTOR_Wldp_dll" __DELAY_IMPORT_DESCRIPTOR_Wldp_dll
0x180042860: LsarCancelDfsConnection
0x180147D4C: "\" ??_C@_13FPGAJAPJ@?$AA?2?$AA?$AA@
0x180066690: ServiceInit
0x180045F0C: LsapPackageKdcEventArguments
0x180162578: "0" ??_C@_13COJANIEC@?$AA0?$AA?$AA@
0x18014EB40: LsaTraceEventGuid_OpenTrustedDomainByName
0x180167628: "pdwBufferSize" ??_C@_1BM@LAAKBAFL@?$AAp?$AAd?$AAw?$AAB?$AAu?$AAf?$AAf?$AAe?$AAr?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x1801993E8: "__cdecl _imp_BCryptSetAuditingInterface" __imp_BCryptSetAuditingInterface
0x1800738DE: "__cdecl _imp_load_DnsQuery_W" __imp_load_DnsQuery_W
0x180187268: "__cdecl _hmod__FirewallAPI_dll" __hmod__FirewallAPI_dll
0x1800E39A0: LsaIFree_LSAI_SECRET_ENUM_BUFFER
0x180159158: "SetCredAttributes" ??_C@_0BC@ONHCOGHG@SetCredAttributes?$AA@
0x18016A0B0: "RegistrationStatus" ??_C@_1CG@FHIKHGDF@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x18004C888: WPP_SF_
0x180006AFC: LsapIntegrityLevelFromUserAndGroupSids
0x180115880: "long __cdecl LsapIdProvHostGetProvInfo(void * __ptr64,struct _GUID * __ptr64)" ?LsapIdProvHostGetProvInfo@@YAJPEAXPEAU_GUID@@@Z
0x18004C8C0: LsaISetClientDnsHostName
0x18015C318: "LsapAdtInitialize failed" ??_C@_1DC@BBIFPDCM@?$AAL?$AAs?$AAa?$AAp?$AAA?$AAd?$AAt?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x180147280: "Directory Service Object" ??_C@_1DC@MPDDGCGD@?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AA?5?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AA?5?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x18015DBC8: WPP_29cfb28c63e23318b05340a051750439_Traceguids
0x180166D60: "HKEY_LOCAL_MACHINE\TargetSoftwar" ??_C@_1IE@DIFAICJB@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAL?$AAO?$AAC?$AAA?$AAL?$AA_?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?2?$AAT?$AAa?$AAr?$AAg?$AAe?$AAt?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr@
0x1801557C8: Audit_PolicyChange_MpsscvRulePolicy
0x180199648: "__cdecl _imp_SamIMixedDomain" __imp_SamIMixedDomain
0x1801489A8: "SuppressExtendedProtection" ??_C@_1DG@DLIDONJC@?$AAS?$AAu?$AAp?$AAp?$AAr?$AAe?$AAs?$AAs?$AAE?$AAx?$AAt?$AAe?$AAn?$AAd?$AAe?$AAd?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180144928: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x1800FDE30: LsarOpenPolicyRPC
0x1800EBBEC: LsapAdtFilterAdminPerUserAuditing
0x180130DB8: "private: static long __cdecl RegistrationCertStatus::GetCertificate(enum _CERTFICATE_LOCATION,char const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,enum INFO_KIND,struct _CERT_CONTEXT const * __ptr64 * __ptr64)" ?GetCertificate@RegistrationCertStatus@@CAJW4_CERTFICATE_LOCATION@@PEBDPEBG2W4INFO_KIND@@PEAPEBU_CERT_CONTEXT@@@Z
0x18014A0F0: "securityevent" ??_C@_1BM@MLFHKLND@?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAe?$AAv?$AAe?$AAn?$AAt?$AA?$AA@
0x180189510: LsapLsaName
0x180124F44: AdtpBuildDateString
0x18015D22C: "SD" ??_C@_15NAFBOLGP@?$AAS?$AAD?$AA?$AA@
0x180199270: "__cdecl _imp_GetEventLogInformation" __imp_GetEventLogInformation
0x1801449D0: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x1801854F0: "struct _LSA_IDENTITY_PROVIDER_HOST_FUNCTION_TABLE g_LsapIdProvHostTable" ?g_LsapIdProvHostTable@@3U_LSA_IDENTITY_PROVIDER_HOST_FUNCTION_TABLE@@A
0x18014A830: "PolRevision" ??_C@_1BI@OCMFNFFB@?$AAP?$AAo?$AAl?$AAR?$AAe?$AAv?$AAi?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x180144E90: "__cdecl _imp_EqualDomainSid" __imp_EqualDomainSid
0x180179910: ext-ms-win-session-winsta-l1-1-0_NULL_THUNK_DATA_DLN
0x180162A48: "_p0" ??_C@_17ONNCDEJM@?$AA_?$AAp?$AA0?$AA?$AA@
0x1801611E8: "LsapLocateLogonSession" ??_C@_0BH@JJAJEFCH@LsapLocateLogonSession?$AA@
0x180144C20: "__cdecl _imp_CompareStringW" __imp_CompareStringW
0x180136A50: "struct _MIDL_STUB_DESC const ProvIumRpc::ProvIum_StubDesc" ?ProvIum_StubDesc@ProvIumRpc@@3U_MIDL_STUB_DESC@@B
0x180185600: ChangeIdKey
0x1800D0030: LsapTryStartAccountTransition
0x1801557B8: Audit_PolicyChange_WfpIPSecPolicy
0x18015EF80: "DisplayName" ??_C@_1BI@EEKPCHLN@?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800468C0: LsapAuditLogon
0x180074EBC: IsSamIValidateAccountNamePresent
0x18018ABEA: g_SyskeyBufferInitialized
0x1801633C8: "%s%s" ??_C@_19LJDFFCJJ@?$AA?$CF?$AAs?$AA?$CF?$AAs?$AA?$AA@
0x180144CC8: "__cdecl _imp_AcquireSRWLockExclusive" __imp_AcquireSRWLockExclusive
0x180178F10: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_security_vaultcli_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_security_vaultcli_l1_1_0_dll
0x180179190: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x18011F630: "void __cdecl wil::details_abi::RecordWnfUsageIndex(struct __WIL__WNF_STATE_NAME const * __ptr64,unsigned __int64,class wil::details_abi::RawUsageIndex const & __ptr64)" ?RecordWnfUsageIndex@details_abi@wil@@YAXPEBU__WIL__WNF_STATE_NAME@@_KAEBVRawUsageIndex@12@@Z
0x1800FA970: LsapIsBuiltinDomain
0x18018ABA8: LsapGlobalForceSCLogon
0x180145378: "__cdecl _imp_RtlpNtQueryValueKey" __imp_RtlpNtQueryValueKey
0x18004C140: LsapDbSlowQueryInformationPolicyEx
0x180199760: ext-ms-win-session-winsta-l1-1-0_NULL_THUNK_DATA_DLA
0x18017B260: ext-ms-win-session-winsta-l1-1-0_NULL_THUNK_DATA_DLB
0x1801686E0: "%s: JoinStatusStorage::SetDefaul" ??_C@_1KG@MELFJNF@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAJ?$AAo?$AAi?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?3?$AA?3?$AAS?$AAe?$AAt?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl@
0x18004E0D8: AdtpBuildDateTimeString
0x180166C30: "CertificateUtil::FindAllCertific" ??_C@_1FO@CMIEBPCJ@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAU?$AAt?$AAi?$AAl?$AA?3?$AA?3?$AAF?$AAi?$AAn?$AAd?$AAA?$AAl?$AAl?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc@
0x180008720: "long __cdecl NegLogonUserEx2Worker(void * __ptr64 * __ptr64,enum _SECURITY_LOGON_TYPE,void * __ptr64,void * __ptr64,unsigned long,void * __ptr64 * __ptr64,unsigned long * __ptr64,struct _LUID * __ptr64,long * __ptr64,enum _LSA_TOKEN_INFORMATION_TYPE * __ptr64,void * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _SECPKG_PRIMARY_CRED * __ptr64,struct _SECPKG_SUPPLEMENTAL_CRED_ARRAY * __ptr64 * __ptr64)" ?NegLogonUserEx2Worker@@YAJPEAPEAXW4_SECURITY_LOGON_TYPE@@PEAX2K0PEAKPEAU_LUID@@PEAJPEAW4_LSA_TOKEN_INFORMATION_TYPE@@0PEAPEAU_UNICODE_STRING@@77PEAU_SECPKG_PRIMARY_CRED@@PEAPEAU_SECPKG_SUPPLEMENTAL_CRED_ARRAY@@@Z
0x180159D30: "LsapDuplicateString" ??_C@_0BE@EIAIDJBB@LsapDuplicateString?$AA@
0x18011B264: "public: void __cdecl wil::details_abi::SemaphoreValue::Destroy(void) __ptr64" ?Destroy@SemaphoreValue@details_abi@wil@@QEAAXXZ
0x18018AFC0: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x1800E5850: LsapIsAnonymous
0x18015CCA0: "<binary data>" ??_C@_1BM@KCICOPGE@?$AA?$DM?$AAb?$AAi?$AAn?$AAa?$AAr?$AAy?$AA?5?$AAd?$AAa?$AAt?$AAa?$AA?$DO?$AA?$AA@
0x180144B00: "__cdecl _imp_OpenProcess" __imp_OpenProcess
0x180145298: "__cdecl _imp_RtlNewSecurityObject" __imp_RtlNewSecurityObject
0x1800FBDF0: LsarSetInformationTrustedDomain
0x180188010: IsolatedNamesListForExpiryChecks
0x180178DB0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_IPHLPAPI_DLL" __DELAY_IMPORT_DESCRIPTOR_IPHLPAPI_DLL
0x1800EC508: LsapDbMapCachedSids
0x18014C000: "__cdecl _sz_MDMRegistration_DLL" __sz_MDMRegistration_DLL
0x180166C10: "My" ??_C@_15OLMMKIPI@?$AAM?$AAy?$AA?$AA@
0x180076DE0: "void __cdecl LoopbackLibrary::NotifyLoopback(struct _SecHandle * __ptr64)" ?NotifyLoopback@LoopbackLibrary@@YAXPEAU_SecHandle@@@Z
0x18015E1F0: "In LsapSetRandomDomainSid()" ??_C@_1DI@CCFLGGNE@?$AAI?$AAn?$AA?5?$AAL?$AAs?$AAa?$AAp?$AAS?$AAe?$AAt?$AAR?$AAa?$AAn?$AAd?$AAo?$AAm?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAS?$AAi?$AAd?$AA?$CI?$AA?$CJ?$AA?$AA@
0x180144F90: api-ms-win-service-private-l1-1-0_NULL_THUNK_DATA
0x180168A50: "JoinStatusStorage::SetDefaultDis" ??_C@_1FO@OIADHKCI@?$AAJ?$AAo?$AAi?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?3?$AA?3?$AAS?$AAe?$AAt?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAD?$AAi?$AAs@
0x180003D40: "long __cdecl NegQueryCredentialsAttributes(unsigned __int64,unsigned long,void * __ptr64)" ?NegQueryCredentialsAttributes@@YAJ_KKPEAX@Z
0x1801994D0: "__cdecl _imp_NetpProvContinueProvisioningPackageInstall" __imp_NetpProvContinueProvisioningPackageInstall
0x18016A250: "\NtUser.dat" ??_C@_1BI@FKOEDPNN@?$AA?2?$AAN?$AAt?$AAU?$AAs?$AAe?$AAr?$AA?4?$AAd?$AAa?$AAt?$AA?$AA@
0x1801992F8: "__cdecl _imp_LookupAccountNameLocalW" __imp_LookupAccountNameLocalW
0x180158AB8: "NameDisplay" ??_C@_1BI@PIMNLBNC@?$AAN?$AAa?$AAm?$AAe?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AA?$AA@
0x180168A28: "ReadTenantKey" ??_C@_1BM@FPNGCJJF@?$AAR?$AAe?$AAa?$AAd?$AAT?$AAe?$AAn?$AAa?$AAn?$AAt?$AAK?$AAe?$AAy?$AA?$AA@
0x180074F46: "__cdecl _imp_load_SamIFreeClaimsBlob" __imp_load_SamIFreeClaimsBlob
0x180144C50: api-ms-win-core-string-obsolete-l1-1-0_NULL_THUNK_DATA
0x18014A860: "PolRepSc" ??_C@_1BC@PFBOFAPA@?$AAP?$AAo?$AAl?$AAR?$AAe?$AAp?$AAS?$AAc?$AA?$AA@
0x180149DF0: "ProductType" ??_C@_1BI@JPCMFPH@?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x1801601E8: "LPT9" ??_C@_19NHOJHOKL@?$AAL?$AAP?$AAT?$AA9?$AA?$AA@
0x180169288: "1.2.840.113556.1.5.284.5" ??_C@_0BJ@NICKOGNO@1?42?4840?4113556?41?45?4284?45?$AA@
0x180107BCC: LsapGetRootDSEAttribute
0x18000BEC8: LsapCheckVirtualAccountRestriction
0x1801446F8: "__cdecl _imp_LsaRegisterPolicyChangeNotification" __imp_LsaRegisterPolicyChangeNotification
0x180049710: LsapDbLookupTranslateUnknownNamesInDomain
0x180144570: "__cdecl _imp_RpcBindingFree" __imp_RpcBindingFree
0x180144F00: "__cdecl _imp_GetSidSubAuthority" __imp_GetSidSubAuthority
0x18001F630: "long __cdecl NegGetInfo(struct _SecPkgInfoW * __ptr64)" ?NegGetInfo@@YAJPEAU_SecPkgInfoW@@@Z
0x180145700: "__cdecl _imp_NtPrivilegeCheck" __imp_NtPrivilegeCheck
0x180123124: AdtpAppendUnicodeStringToString
0x180021344: LsapDbCacheQueryInformationAccount
0x180051908: LsapReadRegKeyValue
0x1800647E0: LsapQueryPrivilegeUpdates
0x180144F68: api-ms-win-security-grouppolicy-l1-1-0_NULL_THUNK_DATA
0x18015D1D0: "ChangeID" ??_C@_1BC@MFBNHLCJ@?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAI?$AAD?$AA?$AA@
0x180072AF0: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x1800C31DC: WPP_SF_SSSSSSSSSSdDdD
0x180073B70: NdrServerCallAll
0x180144498: "__cdecl _imp_ASN1_CreateModule" __imp_ASN1_CreateModule
0x1801899B0: LsapAdtPerUserAuditUserCount
0x1801620F8: "LsapAddIdProv" ??_C@_0O@KKIIBIBK@LsapAddIdProv?$AA@
0x180162368: "RtlCalculateNtOwfPassword" ??_C@_0BK@NIPFDCMI@RtlCalculateNtOwfPassword?$AA@
0x18014BB00: "ext-ms-win-session-winsta-l1-1-1" ??_C@_1EC@MGNPKKMM@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?9?$AAw?$AAi?$AAn?$AAs?$AAt?$AAa?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9?$AA1@
0x180188040: SidNameMappingCache_NamesTable
0x18014A208: "MICROSOFT_AUTHENTICATION_PACKAGE" ??_C@_0CG@HOKJPAKA@MICROSOFT_AUTHENTICATION_PACKAGE@
0x18014A968: "PolAdtLg" ??_C@_1BC@JIPCCNCB@?$AAP?$AAo?$AAl?$AAA?$AAd?$AAt?$AAL?$AAg?$AA?$AA@
0x18004BA44: LsapValidatePolicyPdAccountInfo
0x18010F630: ?zInternalStart@?$_TlgActivityBase@V?$TraceLoggingActivity@$1?LsaSrvTraceLogger@@3QEBU_TlgProvider_t@@EB$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsHProvider@@@@$0CAAAAAAAAAAA@$04@@QEAAXXZ
0x180145030: "__cdecl _imp__initterm" __imp__initterm
0x180144558: "__cdecl _imp_RpcStringBindingComposeW" __imp_RpcStringBindingComposeW
0x180074D15: "__cdecl _imp_load_LsaQueryInformationPolicy" __imp_load_LsaQueryInformationPolicy
0x18015CCC0: "0x%x" ??_C@_19PCNJIDGC@?$AA0?$AAx?$AA?$CF?$AAx?$AA?$AA@
0x180187308: AdtpSourceModules
0x18004A640: LsarLookupPrivilegeName
0x180162140: "LsapIdProvExtReadLock" ??_C@_0BG@KGOKGHIO@LsapIdProvExtReadLock?$AA@
0x180145678: "__cdecl _imp_RtlSetLastWin32ErrorAndNtStatusFromNtStatus" __imp_RtlSetLastWin32ErrorAndNtStatusFromNtStatus
0x18015D1F8: "CAPEs" ??_C@_1M@MBJGFHGF@?$AAC?$AAA?$AAP?$AAE?$AAs?$AA?$AA@
0x1800757CA: "__cdecl _tailMerge_lsass_exe" __tailMerge_lsass_exe
0x1801790F0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_lsass_exe" __DELAY_IMPORT_DESCRIPTOR_lsass_exe
0x18018A0B0: LsapBuiltinDomainMemberSid
0x18017E0E0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0
0x180144990: "__cdecl _imp_MoveFileW" __imp_MoveFileW
0x180168520: "DeviceManagementServiceVersion" ??_C@_1DO@LIBHCBI@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAm?$AAe?$AAn?$AAt?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x180067E88: LsapRPCInit
0x1800D3720: "unsigned long __cdecl ShutdownWorker(void * __ptr64)" ?ShutdownWorker@@YAKPEAX@Z
0x180117FD4: LsapCreateCredKeyFromPassword
0x180144C58: "__cdecl _imp_CreateMutexExW" __imp_CreateMutexExW
0x1800747B3: "__cdecl _imp_load_VaultAddItem" __imp_load_VaultAddItem
0x180160AF0: "ConnectedAccounts:Local account " ??_C@_0EF@BEDKLBIF@ConnectedAccounts?3Local?5account?5@
0x1800EEF98: LsaDbExtDetermineTrustBoundary
0x18018CAB8: LsapDisableAutomaticRestartSignOn
0x18015C0C0: "LsapPerfInitialize failed" ??_C@_1DE@OLKFDCIO@?$AAL?$AAs?$AAa?$AAp?$AAP?$AAe?$AAr?$AAf?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x1800D646C: "long __cdecl LsapDeleteMachineCertificate(void)" ?LsapDeleteMachineCertificate@@YAJXZ
0x1800D18A0: "void * __ptr64 __cdecl ShtRefHandle(void * __ptr64,struct _SecHandle * __ptr64)" ?ShtRefHandle@@YAPEAXPEAXPEAU_SecHandle@@@Z
0x1801437C0: "struct __midl_frag39_t const __midl_frag39" ?__midl_frag39@@3U__midl_frag39_t@@B
0x180166DF0: "%s: Cannot open registry key "%s" ??_C@_1MK@ELBHDEBE@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAa?$AAn?$AAn?$AAo?$AAt?$AA?5?$AAo?$AAp?$AAe?$AAn?$AA?5?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AA?$CC?$AA?$CF?$AAs@
0x180145348: "__cdecl _imp_RtlInitializeRXact" __imp_RtlInitializeRXact
0x180071680: "unsigned char __cdecl CredpGetUnicodeString(unsigned char * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?CredpGetUnicodeString@@YAEPEAEPEAPEAEPEAPEAG@Z
0x18018CE48: "struct _UNICODE_STRING LsapGlobalCCGMachineAccount" ?LsapGlobalCCGMachineAccount@@3U_UNICODE_STRING@@A
0x1801638D0: T3
0x180188300: LsapDbState
0x180156360: U3
0x18011B8A0: "unsigned long __cdecl wil::details::GetLastErrorFail(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64)" ?GetLastErrorFail@details@wil@@YAKPEAXIPEBD110@Z
0x180155AA0: "\Registry\Machine\System\Current" ??_C@_1KM@DMAJKNMF@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt@
0x18018A0D0: LsapAccountDomainMemberSid
0x1800200D0: LsapAllocatePrivateHeapNoZero
0x180189640: LsapState
0x180144618: "__cdecl _imp_RpcImpersonateClient" __imp_RpcImpersonateClient
0x180158EE0: "Credman Backup Credentials" ??_C@_1DG@CCJPIHAF@?$AAC?$AAr?$AAe?$AAd?$AAm?$AAa?$AAn?$AA?5?$AAB?$AAa?$AAc?$AAk?$AAu?$AAp?$AA?5?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AAs?$AA?$AA@
0x180184E58: CompoundIdentityKey
0x18001E650: LsaIIsLastInteractiveLogonInfoEnabled
0x180144720: "__cdecl _imp_CredUnmarshalTargetInfo" __imp_CredUnmarshalTargetInfo
0x18011DB68: "public: long __cdecl CConvenienceLogonEnrollmentData::Create(void) __ptr64" ?Create@CConvenienceLogonEnrollmentData@@QEAAJXZ
0x18006E16C: LsapAdtOpenPerUserAuditingKey
0x18015DCA0: "LsapNotifyUBPM: EventRegister fo" ??_C@_1IM@BHIKGJII@?$AAL?$AAs?$AAa?$AAp?$AAN?$AAo?$AAt?$AAi?$AAf?$AAy?$AAU?$AAB?$AAP?$AAM?$AA?3?$AA?5?$AAE?$AAv?$AAe?$AAn?$AAt?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAe?$AAr?$AA?5?$AAf?$AAo@
0x180068E8C: rijndaelKeyEncToDec
0x18018C9F0: "struct _LIST_ENTRY NotifyList" ?NotifyList@@3U_LIST_ENTRY@@A
0x18002CF24: LsapAddToSidNameMappingCache_AllTables
0x180147C10: "$MACHINE.ACC" ??_C@_1BK@GGGCMKNC@?$AA$?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?4?$AAA?$AAC?$AAC?$AA?$AA@
0x180188810: UserRightSD
0x18002EA88: "int __cdecl LsapSetSamAccountNameForLogonSession(struct _LSAP_LOGON_SESSION * __ptr64)" ?LsapSetSamAccountNameForLogonSession@@YAHPEAU_LSAP_LOGON_SESSION@@@Z
0x180147308: "LsarOpenPolicy2" ??_C@_1CA@IMGOLALG@?$AAL?$AAs?$AAa?$AAr?$AAO?$AAp?$AAe?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA2?$AA?$AA@
0x180187AE0: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUyzhvUohzUhvieviUwhklorxbUlyquivUznwGEUohzkxsCOlyq@lpolicy" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUyzhvUohzUhvieviUwhklorxbUlyquivUznwGEUohzkxsCOlyq@lpolicy
0x1800735B0: "__cdecl _tailMerge_bcrypt_dll" __tailMerge_bcrypt_dll
0x18001E790: "unsigned long __cdecl LsapLogonSessionNotification(void * __ptr64)" ?LsapLogonSessionNotification@@YAKPEAX@Z
0x18014D708: "interactive" ??_C@_1BI@CLDMINJJ@?$AAi?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AA?$AA@
0x180144820: "__cdecl _imp_SetLastError" __imp_SetLastError
0x180135850: LsarEnumeratePrivilegesAccount_notify
0x180061FE0: LsapDbBuildObjectCaches
0x180186398: SystemLogonId
0x18014A598: "XRefDnsRoot" ??_C@_1BI@DAFMCFMO@?$AAX?$AAR?$AAe?$AAf?$AAD?$AAn?$AAs?$AAR?$AAo?$AAo?$AAt?$AA?$AA@
0x18016A690: "LsarEnumerateTrustedDomains" ??_C@_1DI@MHKAPEO@?$AAL?$AAs?$AAa?$AAr?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAs?$AA?$AA@
0x180199288: "__cdecl _imp_ElfFlushEventLog" __imp_ElfFlushEventLog
0x180001470: "long __cdecl CredpMarshalCredential(struct _CANONICAL_CREDENTIAL * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64)" ?CredpMarshalCredential@@YAJPEAU_CANONICAL_CREDENTIAL@@PEAEPEAK1@Z
0x180185560: AnonymousName
0x180145590: "__cdecl _imp__ultow_s" __imp__ultow_s
0x18000FF50: "long __cdecl CredpFindCredentialInformationByTargetName(struct _CREDENTIAL_SETS * __ptr64,unsigned short * __ptr64,unsigned long,enum _TARGET_NAME_TYPE,unsigned long,unsigned char,unsigned long,struct _CANONICAL_CREDENTIAL * __ptr64 * __ptr64,struct _PROMPT_DATA * __ptr64 * __ptr64,enum _WILDCARD_TYPE * __ptr64,unsigned char * __ptr64)" ?CredpFindCredentialInformationByTargetName@@YAJPEAU_CREDENTIAL_SETS@@PEAGKW4_TARGET_NAME_TYPE@@KEKPEAPEAU_CANONICAL_CREDENTIAL@@PEAPEAU_PROMPT_DATA@@PEAW4_WILDCARD_TYPE@@PEAE@Z
0x180145140: "__cdecl _imp_RtlpConvertAbsoluteToRelativeSecurityAttribute" __imp_RtlpConvertAbsoluteToRelativeSecurityAttribute
0x180109FEC: LsaDbpValidateLsaprTrustedDomainFullInformationInternal
0x1800737C2: "__cdecl _tailMerge_ncrypt_dll" __tailMerge_ncrypt_dll
0x1800BBEFC: "long __cdecl CredpDecryptDataBySecret(unsigned char * __ptr64,unsigned long,unsigned char * __ptr64,unsigned long,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?CredpDecryptDataBySecret@@YAJPEAEK0KPEAPEAEPEAK@Z
0x180164528: "CCGRpcProtSeq" ??_C@_1BM@IICOKFEG@?$AAC?$AAC?$AAG?$AAR?$AAp?$AAc?$AAP?$AAr?$AAo?$AAt?$AAS?$AAe?$AAq?$AA?$AA@
0x18017E2C0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x18018D010: "unsigned char (__cdecl* __ptr64 `unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)'::`2'::s_pfnRtlDllShutdownInProgress)(void)" ?s_pfnRtlDllShutdownInProgress@?1??RtlDllShutdownInProgress@details@wil@@YAEXZ@4P6AEXZEA
0x1800CA740: "long __cdecl LsapDecryptDPAPIMasterKey(struct _LUID * __ptr64,enum LSAI_DPAPI_KEY_TYPE,unsigned char * __ptr64,unsigned long,unsigned char * __ptr64,unsigned long,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?LsapDecryptDPAPIMasterKey@@YAJPEAU_LUID@@W4LSAI_DPAPI_KEY_TYPE@@PEAEK2KPEAPEAEPEAK@Z
0x180073E42: "__cdecl _imp_load_CertRDNValueToStrW" __imp_load_CertRDNValueToStrW
0x1801997F0: "__cdecl _imp_NCryptSetAuditingInterface" __imp_NCryptSetAuditingInterface
0x180041F30: RtlStringCbPrintfW
0x180075788: "__cdecl _imp_load_NetpIsUserNameValid" __imp_load_NetpIsUserNameValid
0x180016ED0: LsapValidateUnicodeStringWorker
0x1800FD8F4: BuildAttributeName
0x180074EBC: IsSamrDeleteUserPresent
0x180147260: "AdtSecurity" ??_C@_1BI@KOOBILEB@?$AAA?$AAd?$AAt?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x1801655D8: "RegOpenCurrentUser" ??_C@_1CG@GOKPBPL@?$AAR?$AAe?$AAg?$AAO?$AAp?$AAe?$AAn?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAU?$AAs?$AAe?$AAr?$AA?$AA@
0x180187118: "__cdecl _hmod__netutils_dll" __hmod__netutils_dll
0x18001BCAC: LsapValidateInstallGroup
0x180160FC0: "LsapSetNameForInternetUser(NameG" ??_C@_0DB@CBNOKIMJ@LsapSetNameForInternetUser?$CINameG@
0x18018C590: "struct _RTL_RESOURCE LogonSessionLeakListLock" ?LogonSessionLeakListLock@@3U_RTL_RESOURCE@@A
0x1801618F8: "LsapInspectString(LocalUserName)" ??_C@_0CB@OPCOJDHH@LsapInspectString?$CILocalUserName?$CJ@
0x1800EE760: wil_details_FeaturePropertyCache_ReportUsageToServiceDirect
0x1801455D8: "__cdecl _imp_swscanf_s" __imp_swscanf_s
0x180162048: "LsarGetSSOAccountType: LsaICallP" ??_C@_0CH@FELNNCJA@LsarGetSSOAccountType?3?5LsaICallP@
0x18015C530: "LsapInitializeSidNameMappingCach" ??_C@_1FC@EAFCNCJK@?$AAL?$AAs?$AAa?$AAp?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAS?$AAi?$AAd?$AAN?$AAa?$AAm?$AAe?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn?$AAg?$AAC?$AAa?$AAc?$AAh@
0x180063010: LsapDbReadAttribute
0x180199280: "__cdecl _imp_ElfDeregisterEventSource" __imp_ElfDeregisterEventSource
0x180042840: LpcLsaDeregisterLogonProcess
0x18014EAD0: LsaTraceEventGuid_SetInformationPolicy
0x1801449B8: "__cdecl _imp_GetModuleFileNameW" __imp_GetModuleFileNameW
0x1800C42D0: LsaIEfsAcceptSmartcardCredentials
0x180161FC0: "LsarIsCurrentUserConnected" ??_C@_0BL@KFFHJMGN@LsarIsCurrentUserConnected?$AA@
0x180145460: "__cdecl _imp_RtlCreateUnicodeStringFromAsciiz" __imp_RtlCreateUnicodeStringFromAsciiz
0x18016A4F8: WPP_ee3a2d21841d30992d887287da3d12a8_Traceguids
0x1801645E8: "%ProgramData%\LogFiles" ??_C@_1CO@JGEFBNHM@?$AA?$CF?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAD?$AAa?$AAt?$AAa?$AA?$CF?$AA?2?$AAL?$AAo?$AAg?$AAF?$AAi?$AAl?$AAe?$AAs?$AA?$AA@
0x180164980: "%s: No device cert is found. Che" ??_C@_1HA@FLKCPHDE@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAN?$AAo?$AA?5?$AAd?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?5?$AAc?$AAe?$AAr?$AAt?$AA?5?$AAi?$AAs?$AA?5?$AAf?$AAo?$AAu?$AAn?$AAd?$AA?4?$AA?5?$AAC?$AAh?$AAe@
0x180075054: "__cdecl _imp_load_SamrRidToSid" __imp_load_SamrRidToSid
0x1801590F8: "GetLogonSessionData" ??_C@_0BE@EKDBINB@GetLogonSessionData?$AA@
0x18015FB28: "LsapDbInstallPolicyObject" ??_C@_0BK@CIJGKPMA@LsapDbInstallPolicyObject?$AA@
0x1801621F0: "LsapIdProvHostUpdateCredentialKe" ??_C@_0CC@BAIDIOIC@LsapIdProvHostUpdateCredentialKe@
0x180178E10: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_eventlog_private_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_eventlog_private_l1_1_0_dll
0x18006EA38: LsapCapDbSetCAPs
0x180054780: LsapDbEnumerateSids
0x180166330: "%s: RegistrationCertStatus::GetD" ??_C@_1MA@DFNLAAJI@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAe?$AAr?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAD@
0x180168E00: "%s: Cannot parse NGC endpoint to" ??_C@_1BBG@HGHHCLIC@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAa?$AAn?$AAn?$AAo?$AAt?$AA?5?$AAp?$AAa?$AAr?$AAs?$AAe?$AA?5?$AAN?$AAG?$AAC?$AA?5?$AAe?$AAn?$AAd?$AAp?$AAo?$AAi?$AAn?$AAt?$AA?5?$AAt?$AAo@
0x180144698: "__cdecl _imp_LsaRegisterLogonProcess" __imp_LsaRegisterLogonProcess
0x180162390: "Prov->HostTable.AllocateLsaHeap" ??_C@_0CA@BLJHJKHI@Prov?9?$DOHostTable?4AllocateLsaHeap?$AA@
0x180145850: "__cdecl _imp_RtlEqualUnicodeString" __imp_RtlEqualUnicodeString
0x1801010E4: LsapDbOpenTrustedDomainByName
0x180106B30: LsapIsolatedNameCache_CompareNames
0x18000C674: RtlStringCchCopyNW
0x18018A920: "int NegUplevelDomain" ?NegUplevelDomain@@3HA
0x180074FE8: "__cdecl _imp_load_SamITransformClaims" __imp_load_SamITransformClaims
0x1800D18C0: "int __cdecl ShtValidateHandle(void * __ptr64,struct _SecHandle * __ptr64,int)" ?ShtValidateHandle@@YAHPEAXPEAU_SecHandle@@H@Z
0x1801453F0: "__cdecl _imp_RtlCreateHeap" __imp_RtlCreateHeap
0x180110654: LsapDisconnectLocalUser
0x18001AEA0: LsapAdtCheckAuditAvailableInArray
0x18014A6C8: "TrDmCrSid" ??_C@_1BE@JDHKMEJK@?$AAT?$AAr?$AAD?$AAm?$AAC?$AAr?$AAS?$AAi?$AAd?$AA?$AA@
0x180159BE8: WPP_c853f950a1ea343c70a166502a3bf00d_Traceguids
0x180044B60: "void * __ptr64 __cdecl LhtGetHandleContext(void * __ptr64,struct _SecHandle * __ptr64)" ?LhtGetHandleContext@@YAPEAXPEAXPEAU_SecHandle@@@Z
0x180127078: AdtpBuildUlongString
0x180063CF0: LsapDbCopyUnicodeAttribute
0x1800C9990: WPP_SF_qDDqDD
0x18015EEB0: "LsapRefreshNegativeIdentityCache" ??_C@_1GE@MOGLDMMF@?$AAL?$AAs?$AAa?$AAp?$AAR?$AAe?$AAf?$AAr?$AAe?$AAs?$AAh?$AAN?$AAe?$AAg?$AAa?$AAt?$AAi?$AAv?$AAe?$AAI?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAy?$AAC?$AAa?$AAc?$AAh?$AAe@
0x1801689F0: "regKeyName" ??_C@_1BG@HBFDJFAJ@?$AAr?$AAe?$AAg?$AAK?$AAe?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18015A060: WPP_50554fed9c4e3cc569b52bac6c58978b_Traceguids
0x18011DF3C: "public: __cdecl wil::details_abi::RawUsageIndex::RawUsageIndex(unsigned short,unsigned short,enum wil::details_abi::CountSize,unsigned short,enum wil::details_abi::CountSize) __ptr64" ??0RawUsageIndex@details_abi@wil@@QEAA@GGW4CountSize@12@G0@Z
0x18018CAC0: LsapAdtEventSourceListLock
0x18015D4F0: "%ws%ws" ??_C@_1O@PEBEJIFE@?$AA?$CF?$AAw?$AAs?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x180077EB4: "bool __cdecl LoopbackLibrary::LockContext(struct _SecHandle & __ptr64,struct LoopbackLibrary::SecurityContextPtr & __ptr64)" ?LockContext@LoopbackLibrary@@YA_NAEAU_SecHandle@@AEAUSecurityContextPtr@1@@Z
0x18018CAB0: LsapNullSidAuthority
0x180053A54: LsapAdtValidateAuditPolicySid
0x180160200: "PRN" ??_C@_17PFHGFFKC@?$AAP?$AAR?$AAN?$AA?$AA@
0x1801664D0: "%s: The specified tenant ID is e" ??_C@_1KG@PIDAKBOK@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAT?$AAh?$AAe?$AA?5?$AAs?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAe?$AAd?$AA?5?$AAt?$AAe?$AAn?$AAa?$AAn?$AAt?$AA?5?$AAI?$AAD?$AA?5?$AAi?$AAs?$AA?5?$AAe@
0x18004E300: LsarSetInformationPolicy
0x180074EBC: IsSamIIsSetupInProgressPresent
0x18015EA58: "LsapReadIdentitiesPerUser" ??_C@_0BK@IPBDICJO@LsapReadIdentitiesPerUser?$AA@
0x180135770: LsarCreateSecret_notify
0x18010B528: LsapSamExtLookupSidsByName
0x180032780: "long __cdecl NegAcceptLsaModeContext(unsigned __int64,unsigned __int64,struct _SecBufferDesc * __ptr64,unsigned long,unsigned long,unsigned __int64 * __ptr64,struct _SecBufferDesc * __ptr64,unsigned long * __ptr64,union _LARGE_INTEGER * __ptr64,unsigned char * __ptr64,struct _SecBuffer * __ptr64)" ?NegAcceptLsaModeContext@@YAJ_K0PEAU_SecBufferDesc@@KKPEA_K1PEAKPEAT_LARGE_INTEGER@@PEAEPEAU_SecBuffer@@@Z
0x180147170: "SOFTWARE\Microsoft\Windows\Curre" ??_C@_1JA@ECMJMHIE@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x18017DFF0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0
0x18011B444: "public: static long __cdecl CTrustedSignalsVault::GetEnrollmentData(void * __ptr64,unsigned short * __ptr64 * __ptr64)" ?GetEnrollmentData@CTrustedSignalsVault@@SAJPEAXPEAPEAG@Z
0x1800C043C: CrediFindBestCredential
0x180044314: AdtpBuildObjectTypeStrings
0x18017E02C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-1
0x18018AB70: "struct HINSTANCE__ * __ptr64 __ptr64 NeghMSVModule" ?NeghMSVModule@@3PEAUHINSTANCE__@@EA
0x18017E0CC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-console-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-console-l1-1-0
0x180144900: "__cdecl _imp_MoveFileExW" __imp_MoveFileExW
0x180146F28: "Not allowed to log on this sku" ??_C@_0BP@LCKBCPCP@Not?5allowed?5to?5log?5on?5this?5sku?$AA@
0x1800F9B70: CngAdtPrimitiveFailure
0x1800CEE30: NegUpdateSystemCredentials
0x18004CF00: LsarQueryDomainInformationPolicy
0x1801633A0: " <%u>" ??_C@_1M@BEFJPPAM@?$AA?5?$AA?$DM?$AA?$CF?$AAu?$AA?$DO?$AA?$AA@
0x18006CED4: SpmpLoadBuiltin
0x18018A061: LsapBuiltinDomainSubCount
0x180119D60: "long __cdecl StringCchCopyNExW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,unsigned __int64,unsigned short * __ptr64 * __ptr64,unsigned __int64 * __ptr64,unsigned long)" ?StringCchCopyNExW@@YAJPEAG_KPEBG1PEAPEAGPEA_KK@Z
0x1801221B4: "struct _PAC_INFO_BUFFER * __ptr64 __cdecl PAC_Find(struct _PACTYPE * __ptr64,unsigned long,struct _PAC_INFO_BUFFER * __ptr64)" ?PAC_Find@@YAPEAU_PAC_INFO_BUFFER@@PEAU_PACTYPE@@KPEAU1@@Z
0x180189800: LsapAdtPerUserAuditingLuidTable
0x180074358: IsNetpProvContinueProvisioningPackageInstallPresent
0x18018A88C: LsapAdtEventSourceCount
0x180073D4B: "__cdecl _imp_load_AuthziLogAuditEvent" __imp_load_AuthziLogAuditEvent
0x18014A688: "KerMaxT" ??_C@_1BA@HDPFKMKO@?$AAK?$AAe?$AAr?$AAM?$AAa?$AAx?$AAT?$AA?$AA@
0x180168FD8: "%s/webauthn/%s/" ??_C@_1CA@KDAKCMLI@?$AA?$CF?$AAs?$AA?1?$AAw?$AAe?$AAb?$AAa?$AAu?$AAt?$AAh?$AAn?$AA?1?$AA?$CF?$AAs?$AA?1?$AA?$AA@
0x18004DF90: LsarSetInformationPolicy2
0x180073677: "__cdecl _imp_load_BCryptSetProperty" __imp_load_BCryptSetProperty
0x180016D48: ValidateAndDerefContextHandle
0x18014EAF0: LsaTraceEventGuid_QueryForestTrustInformation
0x180155CB8: "CAPRequiresS4U2SelfForClaims" ??_C@_1DK@FNFODKPC@?$AAC?$AAA?$AAP?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAs?$AAS?$AA4?$AAU?$AA2?$AAS?$AAe?$AAl?$AAf?$AAF?$AAo?$AAr?$AAC?$AAl?$AAa?$AAi?$AAm?$AAs?$AA?$AA@
0x1800CF3C0: WPP_SF_ZPq
0x180155858: Audit_PrivilegeUse_NonSensitive
0x18014CF58: "g_handleLocks = new (std::nothro" ??_C@_0DL@NDIKMNPF@g_handleLocks?5?$DN?5new?5?$CIstd?3?3nothro@
0x180147158: "Security" ??_C@_1BC@FCJNIDNL@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x18007410C: "__cdecl _imp_load_WinBioNotifyPasswordChange" __imp_load_WinBioNotifyPasswordChange
0x18018A760: "struct _SECPKG_PRIMARY_CRED NegPrimarySystemCredentials" ?NegPrimarySystemCredentials@@3U_SECPKG_PRIMARY_CRED@@A
0x180149F60: "SECURITY_SERVICES_STARTED" ??_C@_1DE@HHJKPBEH@?$AAS?$AAE?$AAC?$AAU?$AAR?$AAI?$AAT?$AAY?$AA_?$AAS?$AAE?$AAR?$AAV?$AAI?$AAC?$AAE?$AAS?$AA_?$AAS?$AAT?$AAA?$AAR?$AAT?$AAE?$AAD?$AA?$AA@
0x1800FAD74: TracePrintNames
0x180074038: "__cdecl _tailMerge_ext_ms_win_authz_claimpolicies_l1_1_0_dll" __tailMerge_ext_ms_win_authz_claimpolicies_l1_1_0_dll
0x18001DFC0: "long __cdecl NegAcquireCredentialsHandle(struct _UNICODE_STRING * __ptr64,unsigned long,struct _LUID * __ptr64,void * __ptr64,void * __ptr64,void * __ptr64,unsigned __int64 * __ptr64,union _LARGE_INTEGER * __ptr64)" ?NegAcquireCredentialsHandle@@YAJPEAU_UNICODE_STRING@@KPEAU_LUID@@PEAX22PEA_KPEAT_LARGE_INTEGER@@@Z
0x180007864: "long __cdecl NegpMakeServiceToken(unsigned long,struct _LUID * __ptr64,void * __ptr64 * __ptr64,unsigned long * __ptr64,long * __ptr64,enum _LSA_TOKEN_INFORMATION_TYPE * __ptr64,void * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _SECPKG_PRIMARY_CRED * __ptr64,struct _SECPKG_SUPPLEMENTAL_CRED_ARRAY * __ptr64 * __ptr64)" ?NegpMakeServiceToken@@YAJKPEAU_LUID@@PEAPEAXPEAKPEAJPEAW4_LSA_TOKEN_INFORMATION_TYPE@@1PEAPEAU_UNICODE_STRING@@55PEAU_SECPKG_PRIMARY_CRED@@PEAPEAU_SECPKG_SUPPLEMENTAL_CRED_ARRAY@@@Z
0x180011B54: "long __cdecl CredpGetCredsAllocationSize(struct _CREDENTIAL_SETS * __ptr64,unsigned long * __ptr64)" ?CredpGetCredsAllocationSize@@YAJPEAU_CREDENTIAL_SETS@@PEAK@Z
0x18017E25C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-stateseparation-helpers-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-stateseparation-helpers-l1-1-0
0x18015CC20: "system\currentcontrolset\control" ??_C@_1GC@GAJBLHJJ@?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAc?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAc?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AAe?$AAt?$AA?2?$AAc?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180144628: "__cdecl _imp_RpcServerRegisterIf2" __imp_RpcServerRegisterIf2
0x18014A110: "audit" ??_C@_1M@LILKJADD@?$AAa?$AAu?$AAd?$AAi?$AAt?$AA?$AA@
0x18018A060: LsapAccountDomainSubCount
0x180167550: "CertificateUtil::GetCertificateT" ??_C@_1FE@GAHBNJNH@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAU?$AAt?$AAi?$AAl?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAT@
0x1800627FC: LsapDbOpenPolicy
0x180147818: "%x" ??_C@_15LHNHECKK@?$AA?$CF?$AAx?$AA?$AA@
0x180163280: "Invalid policy value:For new pol" ??_C@_1HG@GMEEDIJN@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAv?$AAa?$AAl?$AAu?$AAe?$AA?3?$AAF?$AAo?$AAr?$AA?5?$AAn?$AAe?$AAw?$AA?5?$AAp?$AAo?$AAl@
0x180041EA0: StringCchPrintfW
0x1800C7230: LsaIGetNameFromLuid
0x1800E83B0: CredrFindBestCredential
0x180179638: ext-ms-win-authz-claimpolicies-l1-1-0_NULL_THUNK_DATA_DLN
0x1801468A0: "Parameters are AddInput->Doma" ??_C@_1MC@GPONANJL@?$AAP?$AAa?$AAr?$AAa?$AAm?$AAe?$AAt?$AAe?$AAr?$AAs?$AA?5?$AAa?$AAr?$AAe?$AA?$AN?$AA?6?$AA?7?$AA?7?$AAA?$AAd?$AAd?$AAI?$AAn?$AAp?$AAu?$AAt?$AA?9?$AA?$DO?$AAD?$AAo?$AAm?$AAa@
0x180144ED0: "__cdecl _imp_InitializeSecurityDescriptor" __imp_InitializeSecurityDescriptor
0x180199570: "__cdecl _imp_SamIFree_SAMPR_RETURNED_USTRING_ARRAY" __imp_SamIFree_SAMPR_RETURNED_USTRING_ARRAY
0x1801632F8: "0x%I64X" ??_C@_1BA@LKHOELE@?$AA0?$AAx?$AA?$CF?$AAI?$AA6?$AA4?$AAX?$AA?$AA@
0x180155640: WNF_CAPS_CENTRAL_ACCESS_POLICIES_CHANGED
0x180160C38: "LsapConnectAccountInSam" ??_C@_0BI@KOEMKAGJ@LsapConnectAccountInSam?$AA@
0x180179690: ext-ms-win-netprovision-netprovfw-l1-1-0_NULL_THUNK_DATA_DLN
0x18010E474: "void __cdecl LsapRollbackFailedConnect(bool,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _CONNECT_OPERATION_SAM_RECOVERY_INFO * __ptr64,struct _LSAP_IDPROV_REG_ENTRY * __ptr64,void * __ptr64,struct _LUID * __ptr64,void * __ptr64,void * __ptr64,void * __ptr64)" ?LsapRollbackFailedConnect@@YAX_NPEAU_UNICODE_STRING@@11PEAU_CONNECT_OPERATION_SAM_RECOVERY_INFO@@PEAU_LSAP_IDPROV_REG_ENTRY@@PEAXPEAU_LUID@@444@Z
0x1800421B0: SrvLoadVault
0x18001F67C: "public: __cdecl LibraryInitLock::LibraryInitLock(void) __ptr64" ??0LibraryInitLock@@QEAA@XZ
0x18005F68C: QueryRegistryTracingDisabled
0x180160490: "LsapFindConnectedUserByLocalSid:" ??_C@_0EC@LFAOPLBE@LsapFindConnectedUserByLocalSid?3@
0x18012C040: "long __cdecl StringDup(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,int)" ?StringDup@@YAJPEBGPEAPEAGH@Z
0x180148420: "msv1_0" ??_C@_1O@PJHEMOPB@?$AAm?$AAs?$AAv?$AA1?$AA_?$AA0?$AA?$AA@
0x18000D8F0: DispatchAPIDirect
0x180145238: "__cdecl _imp_RtlIntegerToUnicodeString" __imp_RtlIntegerToUnicodeString
0x180163430: " " ??_C@_17FBBKCCBM@?$AA?6?$AA?7?$AA?7?$AA?$AA@
0x180076658: "long __cdecl LoopbackLibrary::Initialize(unsigned long)" ?Initialize@LoopbackLibrary@@YAJK@Z
0x180070F6C: LsapReplaceNewPolicyObjectSD
0x18014C170: "Default" ??_C@_1BA@GHOECOCL@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x1800D329C: WPP_SF_DqqqD
0x180020A9C: LsapDbResolveIsolatedNameForAAD
0x180147DE0: "Entering function %S" ??_C@_1CK@EJCIMBLB@?$AAE?$AAn?$AAt?$AAe?$AAr?$AAi?$AAn?$AAg?$AA?5?$AAf?$AAu?$AAn?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?5?$AA?$CF?$AAS?$AA?$AA@
0x18015C3C0: "LsapLogonSessionInitialize faile" ??_C@_1EE@CFHCKCOP@?$AAL?$AAs?$AAa?$AAp?$AAL?$AAo?$AAg?$AAo?$AAn?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe@
0x18014CF18: "g_hashTrees = new (std::nothrow)" ??_C@_0DK@DCMIBOGJ@g_hashTrees?5?$DN?5new?5?$CIstd?3?3nothrow?$CJ@
0x180159020: "QueryCredAttributes" ??_C@_0BE@DALBFBIN@QueryCredAttributes?$AA@
0x18017B198: ext-ms-win-netprovision-netprovfw-l1-1-0_NULL_THUNK_DATA_DLB
0x180158AE8: LSA_INVALID_TARGET_INFO
0x1801994E0: ext-ms-win-netprovision-netprovfw-l1-1-0_NULL_THUNK_DATA_DLA
0x1800CE680: "long __cdecl NegChangeAccountPassword(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,unsigned char,struct _SecBufferDesc * __ptr64)" ?NegChangeAccountPassword@@YAJPEAU_UNICODE_STRING@@000EPEAU_SecBufferDesc@@@Z
0x1801990C8: "__cdecl _imp_SystemFunction041" __imp_SystemFunction041
0x180147E10: "LsapLookupNames" ??_C@_0BA@DEBKJNID@LsapLookupNames?$AA@
0x1801990E8: "__cdecl _imp_SystemFunction040" __imp_SystemFunction040
0x180159058: "GenerateDirEfs" ??_C@_0P@GAEMJFEI@GenerateDirEfs?$AA@
0x1801990A0: "__cdecl _imp_CryptAcquireCertificatePrivateKey" __imp_CryptAcquireCertificatePrivateKey
0x180162660: "Cluster" ??_C@_1BA@KCFIEJEN@?$AAC?$AAl?$AAu?$AAs?$AAt?$AAe?$AAr?$AA?$AA@
0x180043D8C: "long __cdecl NegGenerateInitialToken(unsigned __int64,struct _UNICODE_STRING * __ptr64,unsigned long,unsigned long,struct _SecBufferDesc * __ptr64,unsigned __int64 * __ptr64,struct _SecBufferDesc * __ptr64,unsigned long * __ptr64,union _LARGE_INTEGER * __ptr64,unsigned char * __ptr64,struct _SecBuffer * __ptr64)" ?NegGenerateInitialToken@@YAJ_KPEAU_UNICODE_STRING@@KKPEAU_SecBufferDesc@@PEA_K2PEAKPEAT_LARGE_INTEGER@@PEAEPEAU_SecBuffer@@@Z
0x1801872A0: "__cdecl _onexitend" __onexitend
0x18011F45C: "private: bool __cdecl wil::details_abi::RawUsageIndex::RecordUsageInternal(void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?RecordUsageInternal@RawUsageIndex@details_abi@wil@@AEAA_NPEAX_K01I@Z
0x180103D68: LsapDbIsKnownInternetUser
0x18015EDC0: "LsapResolveIdentityInternetSid r" ??_C@_1HM@GKIFNBFF@?$AAL?$AAs?$AAa?$AAp?$AAR?$AAe?$AAs?$AAo?$AAl?$AAv?$AAe?$AAI?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAy?$AAI?$AAn?$AAt?$AAe?$AAr?$AAn?$AAe?$AAt?$AAS?$AAi?$AAd?$AA?5?$AAr@
0x180144AC0: "__cdecl _imp_CreateThread" __imp_CreateThread
0x180144EA0: "__cdecl _imp_AdjustTokenPrivileges" __imp_AdjustTokenPrivileges
0x1800BF444: "long __cdecl CredpWriteMorphedCredential(struct _LUID * __ptr64,struct _CREDENTIAL_SETS * __ptr64,unsigned long,unsigned long,struct _UNICODE_STRING * __ptr64,unsigned char,struct _CANONICAL_TARGET_INFO * __ptr64,struct _ENCRYPTED_CREDENTIALW * __ptr64,struct _CANONICAL_CREDENTIAL * __ptr64 * __ptr64)" ?CredpWriteMorphedCredential@@YAJPEAU_LUID@@PEAU_CREDENTIAL_SETS@@KKPEAU_UNICODE_STRING@@EPEAU_CANONICAL_TARGET_INFO@@PEAU_ENCRYPTED_CREDENTIALW@@PEAPEAU_CANONICAL_CREDENTIAL@@@Z
0x18001E9A8: LsapFindConnectedUserByInternetName
0x18016A730: "LsarOpenAccount" ??_C@_1CA@ILCGGMMM@?$AAL?$AAs?$AAa?$AAr?$AAO?$AAp?$AAe?$AAn?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x1800C6750: "long __cdecl LsapExtractServicePassword(unsigned short * __ptr64,unsigned short * __ptr64 * __ptr64)" ?LsapExtractServicePassword@@YAJPEAGPEAPEAG@Z
0x18016A2C0: "LsapEnableProcessPrivileges" ??_C@_0BM@BKLFIIJC@LsapEnableProcessPrivileges?$AA@
0x180001B00: LsaIUpdateLogonSession
0x180162018: "LsarGetSSOAccountType: NtQueryIn" ??_C@_0CP@KCNMCBIH@LsarGetSSOAccountType?3?5NtQueryIn@
0x180154EA8: "SeChangeNotifyPrivilege" ??_C@_1DA@LMDCKBMN@?$AAS?$AAe?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAN?$AAo?$AAt?$AAi?$AAf?$AAy?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180073341: "__cdecl unlock" _unlock
0x180047CB0: LsaICallPackage
0x18004A74C: LsapLookupKnownPrivilegeNameQuickly
0x1801680F0: "AttestationLevel" ??_C@_1CC@KMMLBPIP@?$AAA?$AAt?$AAt?$AAe?$AAs?$AAt?$AAa?$AAt?$AAi?$AAo?$AAn?$AAL?$AAe?$AAv?$AAe?$AAl?$AA?$AA@
0x180199418: "__cdecl _imp_BCryptSetProperty" __imp_BCryptSetProperty
0x180162320: "LsapUpdateIdpLogonStatistics" ??_C@_0BN@LBDCAMLM@LsapUpdateIdpLogonStatistics?$AA@
0x180162690: "DomainNameDns" ??_C@_1BM@DEPPAKEE@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAN?$AAa?$AAm?$AAe?$AAD?$AAn?$AAs?$AA?$AA@
0x180167750: "%s: FindExtensionByOid: pCertCon" ??_C@_1FM@MJJLCNFB@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAF?$AAi?$AAn?$AAd?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AAB?$AAy?$AAO?$AAi?$AAd?$AA?3?$AA?5?$AAp?$AAC?$AAe?$AAr?$AAt?$AAC?$AAo?$AAn@
0x18013249C: "public: long __cdecl NgcStatusStorage::Load(void) __ptr64" ?Load@NgcStatusStorage@@QEAAJXZ
0x180136BD0: ?CredFetch_StubDesc@?A0xbaf917ea@@3U_MIDL_STUB_DESC@@B
0x180199470: "__cdecl _imp_NgcEnumContainers" __imp_NgcEnumContainers
0x1801680A8: "IdpDomain" ??_C@_1BE@MAOCPPAL@?$AAI?$AAd?$AAp?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x180189560: RestorePrivilege
0x180145868: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x180073E66: "__cdecl _imp_load_NCryptUnprotectSecret" __imp_load_NCryptUnprotectSecret
0x1801441D0: "struct RPC_DISPATCH_TABLE const LsaIumMkRpc::LsaIumMkRpc_v0_0_DispatchTable" ?LsaIumMkRpc_v0_0_DispatchTable@LsaIumMkRpc@@3URPC_DISPATCH_TABLE@@B
0x18002667C: LsapDbValidInfoPolicy
0x18007454F: "__cdecl _imp_load_SecpTranslateNameEx" __imp_load_SecpTranslateNameEx
0x180074EBC: IsSamIMixedDomainPresent
0x180144610: "__cdecl _imp_RpcServerUseProtseqEpW" __imp_RpcServerUseProtseqEpW
0x18018A898: "void * __ptr64 __ptr64 CredLockedMemory" ?CredLockedMemory@@3PEAXEA
0x180161AE0: "RegGetValueW" ??_C@_0N@CKKDOMHE@RegGetValueW?$AA@
0x18011E558: "private: bool __cdecl wil::details::FeatureStateManager::EnsureStateData(void) __ptr64" ?EnsureStateData@FeatureStateManager@details@wil@@AEAA_NXZ
0x1800209E0: "__cdecl fgs__LSAPR_POLICY_DNS_DOMAIN_INFO" _fgs__LSAPR_POLICY_DNS_DOMAIN_INFO
0x18007571C: "__cdecl _imp_load_CryptGetHashParam" __imp_load_CryptGetHashParam
0x180135B30: LsarSetPolicyReplicationHandle_notify
0x18014A5B0: "PolOldSyskey" ??_C@_1BK@MBOKHAFD@?$AAP?$AAo?$AAl?$AAO?$AAl?$AAd?$AAS?$AAy?$AAs?$AAk?$AAe?$AAy?$AA?$AA@
0x18015A190: "LSA-Policy-EnableCredentialIsola" ??_C@_1GE@EGDFCIJL@?$AAL?$AAS?$AAA?$AA?9?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?9?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AAI?$AAs?$AAo?$AAl?$AAa@
0x1801995D0: "__cdecl _imp_SamIValidateAccountName" __imp_SamIValidateAccountName
0x180199420: "__cdecl _imp_BCryptGetProperty" __imp_BCryptGetProperty
0x180004350: LpcQueryContextAttributes
0x180012D40: "void __cdecl LsapMarkBootCheckpointGood(struct _TP_CALLBACK_INSTANCE * __ptr64,void * __ptr64,struct _TP_TIMER * __ptr64)" ?LsapMarkBootCheckpointGood@@YAXPEAU_TP_CALLBACK_INSTANCE@@PEAXPEAU_TP_TIMER@@@Z
0x18018D0F4: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUvzhUklorxbvmtrmvUvcgmoryUlyquivUznwGEUkxsOlyq@EASExtn" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUvzhUklorxbvmtrmvUvcgmoryUlyquivUznwGEUkxsOlyq@EASExtn
0x180199540: "__cdecl _imp_SamrDeleteUser" __imp_SamrDeleteUser
0x1800D1390: "unsigned long __cdecl LsapScavengerBreak(void * __ptr64)" ?LsapScavengerBreak@@YAKPEAX@Z
0x180074E1E: "__cdecl _imp_load_SamrCloseHandle" __imp_load_SamrCloseHandle
0x1800EAE50: LsapAuditLogonEx
0x180134208: LsapGetRegistryStringValue
0x18018A970: ppszOldPkgs
0x18014DB20: HighIntegritySidIndices
0x180148090: "LSA-Policy-EnableCredentialIsola" ??_C@_1EK@JNOPDCMJ@?$AAL?$AAS?$AAA?$AA?9?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?9?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AAI?$AAs?$AAo?$AAl?$AAa@
0x1800756D4: "__cdecl _imp_load_CryptSetHashParam" __imp_load_CryptSetHashParam
0x180002B20: "int __cdecl ShtReleaseContext(void * __ptr64,struct _SecHandle * __ptr64)" ?ShtReleaseContext@@YAHPEAXPEAU_SecHandle@@@Z
0x18011E464: "public: bool __cdecl wil::details_abi::UsageIndexProperty::AddToCount(unsigned int) __ptr64" ?AddToCount@UsageIndexProperty@details_abi@wil@@QEAA_NI@Z
0x180149FF0: "S-1-5-21-2702878673-795188819-44" ??_C@_1FK@MNIGNJLH@?$AAS?$AA?9?$AA1?$AA?9?$AA5?$AA?9?$AA2?$AA1?$AA?9?$AA2?$AA7?$AA0?$AA2?$AA8?$AA7?$AA8?$AA6?$AA7?$AA3?$AA?9?$AA7?$AA9?$AA5?$AA1?$AA8?$AA8?$AA8?$AA1?$AA9?$AA?9?$AA4?$AA4@
0x1801677C0: "pcszOidValue" ??_C@_1BK@HLFKCELF@?$AAp?$AAc?$AAs?$AAz?$AAO?$AAi?$AAd?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x180144868: "__cdecl _imp_FindFirstFileW" __imp_FindFirstFileW
0x180158A50: "NULL" ??_C@_04HIBGFPH@NULL?$AA@
0x18005FB00: LsapSidCacheReadParameters
0x18011EFB4: "public: void __cdecl wil::details_abi::UsageIndexes::Record(void) __ptr64" ?Record@UsageIndexes@details_abi@wil@@QEAAXXZ
0x18015F970: "[%2d/%2d %02d:%02d:%02d] %d.%d> " ??_C@_1EM@KJKEPHBF@?$AA?$FL?$AA?$CF?$AA2?$AAd?$AA?1?$AA?$CF?$AA2?$AAd?$AA?5?$AA?$CF?$AA0?$AA2?$AAd?$AA?3?$AA?$CF?$AA0?$AA2?$AAd?$AA?3?$AA?$CF?$AA0?$AA2?$AAd?$AA?$FN?$AA?5?$AA?$CF?$AAd?$AA?4?$AA?$CF?$AAd?$AA?$DO?$AA?5@
0x180199410: "__cdecl _imp_BCryptEncrypt" __imp_BCryptEncrypt
0x18000E128: CredpParseTargetName
0x1801610A0: "LsaLookupAuthenticationPackage" ??_C@_0BP@OOIEHDKO@LsaLookupAuthenticationPackage?$AA@
0x1800C4C78: "long __cdecl LsapUncaptureBuffers(unsigned char * __ptr64,void * __ptr64 * __ptr64,struct _SecBufferDesc * __ptr64,struct _SecBufferDesc * __ptr64,int,int,unsigned long * __ptr64)" ?LsapUncaptureBuffers@@YAJPEAEPEAPEAXPEAU_SecBufferDesc@@2HHPEAK@Z
0x180144AA0: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x18006611C: "long __cdecl LsapLsaExtensionLoad(void)" ?LsapLsaExtensionLoad@@YAJXZ
0x180147C70: "LsarQueryInformationPolicy" ??_C@_1DG@NNEKJKHG@?$AAL?$AAs?$AAa?$AAr?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x1800E85C0: CredrReadByTokenHandle
0x18015C248: "LsapSetLsaIsoState failed" ??_C@_1DE@MJODIOMF@?$AAL?$AAs?$AAa?$AAp?$AAS?$AAe?$AAt?$AAL?$AAs?$AAa?$AAI?$AAs?$AAo?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x180165830: "%s: Cannot open reg key %s. Assu" ??_C@_1LM@FKCLPEOI@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAa?$AAn?$AAn?$AAo?$AAt?$AA?5?$AAo?$AAp?$AAe?$AAn?$AA?5?$AAr?$AAe?$AAg?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AA?$CF?$AAs?$AA?4?$AA?5?$AAA?$AAs?$AAs?$AAu@
0x180160D30: "LsapIsLocalUserConnected" ??_C@_0BJ@KHAJOJIB@LsapIsLocalUserConnected?$AA@
0x180073AC1: "__cdecl _tailMerge_netutils_dll" __tailMerge_netutils_dll
0x180199490: "__cdecl _imp_WinBioNotifyPasswordChange" __imp_WinBioNotifyPasswordChange
0x1800751AA: "__cdecl _imp_load_SamIFreeSecurityAttributesInfo" __imp_load_SamIFreeSecurityAttributesInfo
0x180146EF0: "Account Rights Not Modified" ??_C@_1DI@HIMGDMPM@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?5?$AAR?$AAi?$AAg?$AAh?$AAt?$AAs?$AA?5?$AAN?$AAo?$AAt?$AA?5?$AAM?$AAo?$AAd?$AAi?$AAf?$AAi?$AAe?$AAd?$AA?$AA@
0x18015C1A0: "LsapWaitForTrustletStartup faile" ??_C@_1EE@MBBNOIAM@?$AAL?$AAs?$AAa?$AAp?$AAW?$AAa?$AAi?$AAt?$AAF?$AAo?$AAr?$AAT?$AAr?$AAu?$AAs?$AAt?$AAl?$AAe?$AAt?$AAS?$AAt?$AAa?$AAr?$AAt?$AAu?$AAp?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe@
0x180128B30: rijndaelEncrypt128
0x180135630: LsarGetDeviceRegistrationInfo
0x180021310: LsarQueryInformationPolicy_notify
0x180074AF6: "__cdecl _imp_load_LookupAccountNameLocalW" __imp_load_LookupAccountNameLocalW
0x180144D80: "__cdecl _imp_CreateThreadpoolTimer" __imp_CreateThreadpoolTimer
0x18001A710: LsaDbExtPushCallContext
0x180160A78: "NtSetInformationThread(Unimperso" ??_C@_0CG@FGLEMKLI@NtSetInformationThread?$CIUnimperso@
0x18015DD30: "LsapNotifyUBPM: EventWrite for D" ??_C@_1IG@BADEKBPC@?$AAL?$AAs?$AAa?$AAp?$AAN?$AAo?$AAt?$AAi?$AAf?$AAy?$AAU?$AAB?$AAP?$AAM?$AA?3?$AA?5?$AAE?$AAv?$AAe?$AAn?$AAt?$AAW?$AAr?$AAi?$AAt?$AAe?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAD@
0x18003D060: LsapFreePrivateHeap
0x1801683C0: "AccessTokenUrl" ??_C@_1BO@HMLCBOJ@?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAT?$AAo?$AAk?$AAe?$AAn?$AAU?$AAr?$AAl?$AA?$AA@
0x1801870F0: "__cdecl _hmod__ncrypt_dll" __hmod__ncrypt_dll
0x180199708: "__cdecl _imp_VaultAddItem" __imp_VaultAddItem
0x1800C49FC: "void __cdecl AbortLpcContext(struct _SecHandle * __ptr64)" ?AbortLpcContext@@YAXPEAU_SecHandle@@@Z
0x180145470: "__cdecl _imp_RtlAppendUnicodeToString" __imp_RtlAppendUnicodeToString
0x18016ACF0: "LsarSetPolicyReplicationHandle" ??_C@_1DO@CJHFFBOI@?$AAL?$AAs?$AAa?$AAr?$AAS?$AAe?$AAt?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAR?$AAe?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AA?$AA@
0x180105A88: LsapReadIdentitiesPerUser
0x180164510: "CCGCookie" ??_C@_1BE@IHLBMD@?$AAC?$AAC?$AAG?$AAC?$AAo?$AAo?$AAk?$AAi?$AAe?$AA?$AA@
0x18014A230: "\AppData\Roaming" ??_C@_1CC@LGPIBLKE@?$AA?2?$AAA?$AAp?$AAp?$AAD?$AAa?$AAt?$AAa?$AA?2?$AAR?$AAo?$AAa?$AAm?$AAi?$AAn?$AAg?$AA?$AA@
0x180074FA0: "__cdecl _imp_load_SamIQueryCapabilities" __imp_load_SamIQueryCapabilities
0x1800FB538: LsapStoreEncryptionContext
0x18015CCFC: "--" ??_C@_15KHFHDPFH@?$AA?9?$AA?9?$AA?$AA@
0x180138A10: ?__midl_frag9@?A0xbaf917ea@@3U__midl_frag9_t@1@B
0x18014C7E0: "LsapFindConnectedUserByInternetS" ??_C@_0CD@PLOJELPC@LsapFindConnectedUserByInternetS@
0x180199520: "__cdecl _imp_SamIGetAliasMembership" __imp_SamIGetAliasMembership
0x180147340: "LsarLookupPrivilegeValue" ??_C@_1DC@GNFPMKIC@?$AAL?$AAs?$AAa?$AAr?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x180070E74: SpmpThreadStartupEx
0x180144428: "__cdecl _imp_ASN1objectidentifier_free" __imp_ASN1objectidentifier_free
0x1801870E0: "__cdecl _hmod__bcrypt_dll" __hmod__bcrypt_dll
0x18016A660: "LsarCreateTrustedDomain" ??_C@_1DA@IEAGCCAK@?$AAL?$AAs?$AAa?$AAr?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x180168420: "CdjResourceId" ??_C@_1BM@OHNOLGMP@?$AAC?$AAd?$AAj?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAI?$AAd?$AA?$AA@
0x180165A78: "GetwinDirectoryWinPE" ??_C@_1CK@LCCOPFGL@?$AAG?$AAe?$AAt?$AAw?$AAi?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAW?$AAi?$AAn?$AAP?$AAE?$AA?$AA@
0x180075D84: "void __cdecl MemoryFree(void * __ptr64)" ?MemoryFree@@YAXPEAX@Z
0x180186340: "unsigned short * szOldValue" ?szOldValue@@3PAGA
0x18018C280: LsapGlobalMachineName
0x180159FB0: "write" ??_C@_05NGFEDHGN@write?$AA@
0x180158C98: SE_AUDITID_ETW_GROUPS_FOR_LOGON
0x18010B0F4: LsapSamExtDeleteUser
0x180144F18: "__cdecl _imp_GetTokenInformation" __imp_GetTokenInformation
0x180044580: AdtpAppendString
0x180189568: SecurityPrivilege
0x180145540: "__cdecl _imp_EtwEventRegister" __imp_EtwEventRegister
0x1800F47E0: LsarEnumerateAuditCategories
0x180159340: "struct LsaIumMkRpc::__midl_frag11_t const LsaIumMkRpc::__midl_frag11" ?__midl_frag11@LsaIumMkRpc@@3U__midl_frag11_t@1@B
0x180160A50: "Unencrypted passwords not suppor" ??_C@_0CE@DIBIJNPH@Unencrypted?5passwords?5not?5suppor@
0x180065510: LsapRpcCopySid
0x180009BB0: LsapSidBelongsToDomain
0x180145410: "__cdecl _imp_RtlCapabilityCheck" __imp_RtlCapabilityCheck
0x18017AF60: CRYPT32_NULL_THUNK_DATA_DLB
0x180187300: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxunrmpvimvoUhvzfwrgUzfwrgUzwgohzkUlyquivUznwGEUzwgkxsOlyq@adtlsap" __@@_PchSym_@00@KxulyqvxgPillgKxunrmpvimvoUhvzfwrgUzfwrgUzwgohzkUlyquivUznwGEUzwgkxsOlyq@adtlsap
0x18005D558: "int __cdecl SpmpAddDll(struct _DLL_BINDING * __ptr64)" ?SpmpAddDll@@YAHPEAU_DLL_BINDING@@@Z
0x18015EC40: "Cannot initialize user %s: LsapR" ??_C@_1IM@HAIAHPLG@?$AAC?$AAa?$AAn?$AAn?$AAo?$AAt?$AA?5?$AAi?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?5?$AAu?$AAs?$AAe?$AAr?$AA?5?$AA?$CF?$AAs?$AA?3?$AA?5?$AAL?$AAs?$AAa?$AAp?$AAR@
0x1801453F8: "__cdecl _imp_NtOpenSession" __imp_NtOpenSession
0x1800E23D4: "public: void __cdecl SH<void * __ptr64,class SH_HANDLE>::Reset(void) __ptr64" ?Reset@?$SH@PEAXVSH_HANDLE@@@@QEAAXXZ
0x1800759F4: "__cdecl _imp_load_AuthziInitializeAuditParams" __imp_load_AuthziInitializeAuditParams
0x1801663F0: "RegistrationCertStatus::GetDevic" ??_C@_1FK@BMMEOPFO@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAe?$AAr?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAD?$AAe?$AAv?$AAi?$AAc@
0x180147778: "sluud" ??_C@_1M@BHDOONLI@?$AAs?$AAl?$AAu?$AAu?$AAd?$AA?$AA@
0x18014AB90: "ChainingMode" ??_C@_1BK@BCJKEJJO@?$AAC?$AAh?$AAa?$AAi?$AAn?$AAi?$AAn?$AAg?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x18014ABB0: "ChainingModeCFB" ??_C@_1CA@PANOIHBM@?$AAC?$AAh?$AAa?$AAi?$AAn?$AAi?$AAn?$AAg?$AAM?$AAo?$AAd?$AAe?$AAC?$AAF?$AAB?$AA?$AA@
0x18015D6E0: "Lookup request (using %s) to %s " ??_C@_1LC@KJAPNKAC@?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AA?5?$AAr?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?5?$AA?$CI?$AAu?$AAs?$AAi?$AAn?$AAg?$AA?5?$AA?$CF?$AAs?$AA?$CJ?$AA?5?$AAt?$AAo?$AA?5?$AA?$CF?$AAs?$AA?5@
0x18014B400: "__cdecl _sz_logoncli_dll" __sz_logoncli_dll
0x180145740: "__cdecl _imp_RtlNtStatusToDosError" __imp_RtlNtStatusToDosError
0x18004A96C: LsapSamExtDsIsRunning
0x18005FA9C: LsapDbEncrReadParameters
0x18004BEC8: LsaDbExtEnumerateTrustedDomainList
0x18014AFA0: "Software\Microsoft\IdentityStore" ??_C@_1EO@FBMIIFCE@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAI?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAy?$AAS?$AAt?$AAo?$AAr?$AAe@
0x1801048C4: LsapFindIdentityInCacheBySID
0x18010D3A4: "long __cdecl LsapGetUserHandleBySamUserSid(void * __ptr64,void * __ptr64 * __ptr64,struct _DISCONNECT_OPERATION_SAM_RECOVERY_INFO * __ptr64)" ?LsapGetUserHandleBySamUserSid@@YAJPEAXPEAPEAXPEAU_DISCONNECT_OPERATION_SAM_RECOVERY_INFO@@@Z
0x180042880: LsaCreateSharedMemory
0x180136F20: "struct ProvIumRpc::__midl_frag10_t const ProvIumRpc::__midl_frag10" ?__midl_frag10@ProvIumRpc@@3U__midl_frag10_t@1@B
0x180136F90: "struct ProvIumRpc::__midl_frag15_t const ProvIumRpc::__midl_frag15" ?__midl_frag15@ProvIumRpc@@3U__midl_frag15_t@1@B
0x18014D860: "struct ProvIumRpc::__midl_frag16_t const ProvIumRpc::__midl_frag16" ?__midl_frag16@ProvIumRpc@@3U__midl_frag16_t@1@B
0x180136FB0: "struct ProvIumRpc::__midl_frag19_t const ProvIumRpc::__midl_frag19" ?__midl_frag19@ProvIumRpc@@3U__midl_frag19_t@1@B
0x180137030: "struct ProvIumRpc::__midl_frag49_t const ProvIumRpc::__midl_frag49" ?__midl_frag49@ProvIumRpc@@3U__midl_frag49_t@1@B
0x1801370C0: "struct ProvIumRpc::__midl_frag59_t const ProvIumRpc::__midl_frag59" ?__midl_frag59@ProvIumRpc@@3U__midl_frag59_t@1@B
0x18014D878: "struct ProvIumRpc::__midl_frag60_t const ProvIumRpc::__midl_frag60" ?__midl_frag60@ProvIumRpc@@3U__midl_frag60_t@1@B
0x1801370E0: "struct ProvIumRpc::__midl_frag63_t const ProvIumRpc::__midl_frag63" ?__midl_frag63@ProvIumRpc@@3U__midl_frag63_t@1@B
0x180137160: "struct ProvIumRpc::__midl_frag66_t const ProvIumRpc::__midl_frag66" ?__midl_frag66@ProvIumRpc@@3U__midl_frag66_t@1@B
0x18014D888: "struct ProvIumRpc::__midl_frag67_t const ProvIumRpc::__midl_frag67" ?__midl_frag67@ProvIumRpc@@3U__midl_frag67_t@1@B
0x1801371A0: "struct ProvIumRpc::__midl_frag75_t const ProvIumRpc::__midl_frag75" ?__midl_frag75@ProvIumRpc@@3U__midl_frag75_t@1@B
0x18014D898: "struct ProvIumRpc::__midl_frag76_t const ProvIumRpc::__midl_frag76" ?__midl_frag76@ProvIumRpc@@3U__midl_frag76_t@1@B
0x180187260: "__cdecl _hmod__lsass_exe" __hmod__lsass_exe
0x180073A2A: "__cdecl _imp_load_DsGetDcNameW" __imp_load_DsGetDcNameW
0x180073BFA: "__cdecl _imp_load_CertSetCertificateContextProperty" __imp_load_CertSetCertificateContextProperty
0x180199400: "__cdecl _imp_BCryptDestroyHash" __imp_BCryptDestroyHash
0x18014C0D8: WPP_d241372390423d71dc9f41e0a4d0e399_Traceguids
0x18004B730: LsapNotifyChangeNotificationThread
0x1801605C8: "SamIGetUserLogonInformation2" ??_C@_0BN@PLDMHCFN@SamIGetUserLogonInformation2?$AA@
0x180178E70: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_firewallapi_webproxy_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_firewallapi_webproxy_l1_1_0_dll
0x1800FCE08: LsapDbEnumerateNames
0x180062200: S_RPC_LspReadPrivateData
0x18018AD28: CurrentTraceOptions
0x1801445C0: "__cdecl _imp_I_RpcOpenClientProcess" __imp_I_RpcOpenClientProcess
0x18004F030: LsapRemoveTrailingDot
0x18007585B: "__cdecl _imp_load_LsaImpersonateKsecCaller" __imp_load_LsaImpersonateKsecCaller
0x18018C580: "struct _LIST_ENTRY LogonSessionLeakList" ?LogonSessionLeakList@@3U_LIST_ENTRY@@A
0x180146B80: "LsaDbExtPt" ??_C@_1BG@KODOELI@?$AAL?$AAs?$AAa?$AAD?$AAb?$AAE?$AAx?$AAt?$AAP?$AAt?$AA?$AA@
0x1801110B0: LsapGetCredentialComplexity
0x1800C7410: LsaIUnregisterLogonSessionCallback
0x1800249F0: LsapDbOpenObject
0x180062FA0: LsapDbFreeAttributes
0x18017B0C0: AUTHZ_NULL_THUNK_DATA_DLB
0x180162604: ", " ??_C@_03NNNAMNMM@?0?5?7?$AA@
0x1800CDC24: "void __cdecl NegpDerefTrustList(struct _NEG_TRUST_LIST * __ptr64)" ?NegpDerefTrustList@@YAXPEAU_NEG_TRUST_LIST@@@Z
0x1800ED08C: LsapConfigureArso
0x1801447E8: "__cdecl _imp_IsDebuggerPresent" __imp_IsDebuggerPresent
0x1801997E0: "__cdecl _imp_NCryptFreeObject" __imp_NCryptFreeObject
0x18005340C: LsapAdtGetInformationFromGuid
0x18005FED0: LsapAdtInitializeSpecialGroupsLogon
0x180188E30: g_LsapOldDecryptionKey
0x180065B00: LsapStartWmiTraceInitThread
0x1800655A0: LsarEnumerateAccounts
0x180158E98: "UN-load" ??_C@_1BA@BIAEDDPN@?$AAU?$AAN?$AA?9?$AAl?$AAo?$AAa?$AAd?$AA?$AA@
0x180164AC0: "DsrIsDeviceJoined" ??_C@_1CE@CMFMFJPJ@?$AAD?$AAs?$AAr?$AAI?$AAs?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAJ?$AAo?$AAi?$AAn?$AAe?$AAd?$AA?$AA@
0x18018A9E0: "void * __ptr64 * gHeaps" ?gHeaps@@3PAPEAXA
0x18012C418: "public: static long __cdecl DeviceRegistrationStateApi::GetJoinCertificate(unsigned short const * __ptr64,enum _JOIN_TYPE,enum INFO_KIND,struct _CERT_CONTEXT const * __ptr64 * __ptr64)" ?GetJoinCertificate@DeviceRegistrationStateApi@@SAJPEBGW4_JOIN_TYPE@@W4INFO_KIND@@PEAPEBU_CERT_CONTEXT@@@Z
0x180169FA0: "UserId" ??_C@_1O@JLJABCOF@?$AAU?$AAs?$AAe?$AAr?$AAI?$AAd?$AA?$AA@
0x180186400: LsapShortcutLookupList
0x1800E7360: LsarGetAvailableCAPIDs
0x18018ABD8: pfnLsapINetlogonGetAuthDataEx
0x180003290: "void * __ptr64 __cdecl LhtRefHandle(void * __ptr64,struct _SecHandle * __ptr64)" ?LhtRefHandle@@YAPEAXPEAXPEAU_SecHandle@@@Z
0x180144D60: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x18014BAB0: "ext-ms-win-session-winsta-l1-1-0" ??_C@_1EC@HOGDMNKJ@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?9?$AAw?$AAi?$AAn?$AAs?$AAt?$AAa?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9?$AA0@
0x180145908: "__cdecl _xi_a" __xi_a
0x180144D70: api-ms-win-core-sysinfo-l1-2-0_NULL_THUNK_DATA
0x18011939C: "bool __cdecl IsVaultAPIPresent(void)" ?IsVaultAPIPresent@@YA_NXZ
0x18016A320: "LsapOpenRegKey" ??_C@_0P@JNPKPNIB@LsapOpenRegKey?$AA@
0x180132C20: LsapRtlPrefixSid
0x180158C08: LSA_DELETE_AUTOLOGON_CREDENTIALS
0x180158B18: LSA_CREDENTIAL_GUARD_NOT_LICENSED
0x180144550: "__cdecl _imp_I_RpcBindingInqTransportType" __imp_I_RpcBindingInqTransportType
0x180072630: "public: __cdecl LoopbackLibrary::ByteBuffer::~ByteBuffer(void) __ptr64" ??1ByteBuffer@LoopbackLibrary@@QEAA@XZ
0x180163318: "(0x" ??_C@_17BKLPNGKL@?$AA?$CI?$AA0?$AAx?$AA?$AA@
0x1801672E0: "%s: %u total %s certificate(s) f" ??_C@_1IC@OIGGOIMN@?$AA?$CF?$AAs?$AA?3?$AA?5?$AA?$CF?$AAu?$AA?5?$AAt?$AAo?$AAt?$AAa?$AAl?$AA?5?$AA?$CF?$AAs?$AA?5?$AAc?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AA?$CI?$AAs?$AA?$CJ?$AA?5?$AAf@
0x180155868: Audit_PrivilegeUse_Sensitive
0x180144B08: api-ms-win-core-processthreads-l1-1-1_NULL_THUNK_DATA
0x180148650: "ApplyPolicyToAnonymousLogon" ??_C@_1DI@HMMEIKFJ@?$AAA?$AAp?$AAp?$AAl?$AAy?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAT?$AAo?$AAA?$AAn?$AAo?$AAn?$AAy?$AAm?$AAo?$AAu?$AAs?$AAL?$AAo?$AAg?$AAo?$AAn?$AA?$AA@
0x1800E92FC: LsapAdtAuditCredentialsBackupRestore
0x18015DDD0: "LsapDbSetGlobalSacl" ??_C@_0BE@NGOHOAKD@LsapDbSetGlobalSacl?$AA@
0x18018CB10: LsapDbEnableTrustedDomains
0x180165798: "IsWinPEHost" ??_C@_1BI@KLGDHAFN@?$AAI?$AAs?$AAW?$AAi?$AAn?$AAP?$AAE?$AAH?$AAo?$AAs?$AAt?$AA?$AA@
0x180144D38: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x1800CF7D0: "void __cdecl NegpFreeObjectId(struct ASN1objectidentifier_s * __ptr64)" ?NegpFreeObjectId@@YAXPEAUASN1objectidentifier_s@@@Z
0x1800FE180: LsaITransformAuthorizationData
0x1801447F8: api-ms-win-core-debug-l1-1-0_NULL_THUNK_DATA
0x1800BFADC: CrediBackupCredentials
0x180144810: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x18018CEC0: "struct _RTL_RESOURCE g_EvalLock" ?g_EvalLock@@3U_RTL_RESOURCE@@A
0x18018B240: "struct _LIST_ENTRY CredentialSetList" ?CredentialSetList@@3U_LIST_ENTRY@@A
0x18015E1D0: "\lsasetup.log" ??_C@_1BM@DHOLIBFB@?$AA?2?$AAl?$AAs?$AAa?$AAs?$AAe?$AAt?$AAu?$AAp?$AA?4?$AAl?$AAo?$AAg?$AA?$AA@
0x18000DB90: CrediEnumerate
0x1800F4C90: LsarSetAuditSecurity
0x18018D00C: "unsigned int volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`2'::lastThread" ?lastThread@?1??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4IC
0x180051640: LsapDbMakeGuidAttribute
0x18004D460: LsapDbExpMakeCacheInvalid
0x180112D30: "long __cdecl LsapRefIdProv(void * __ptr64,struct _LSAP_IDPROV_REG_ENTRY * __ptr64 * __ptr64)" ?LsapRefIdProv@@YAJPEAXPEAPEAU_LSAP_IDPROV_REG_ENTRY@@@Z
0x18014AA9C: "JD" ??_C@_02OJKGKEPK@JD?$AA@
0x180145600: "__cdecl _imp_EtwWriteUMSecurityEvent" __imp_EtwWriteUMSecurityEvent
0x180160620: "LsapDuplicateString(ProviderName" ??_C@_0CC@HKPPDDNL@LsapDuplicateString?$CIProviderName@
0x180145358: "__cdecl _imp_RtlUnicodeStringToInteger" __imp_RtlUnicodeStringToInteger
0x180199028: "__cdecl _imp_AuthziLogAuditEvent" __imp_AuthziLogAuditEvent
0x180148CC0: "SeInteractiveLogonRight" ??_C@_1DA@HODMOLDJ@?$AAS?$AAe?$AAI?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x1801457A8: "__cdecl _imp_RtlUpcaseUnicodeStringToOemString" __imp_RtlUpcaseUnicodeStringToOemString
0x18014A4F8: "CompletedPrivilegeUpdates" ??_C@_1DE@BGHIBLMD@?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAs?$AA?$AA@
0x180116E4C: "int __cdecl LsapIsCStringBuffer(void * __ptr64,unsigned long)" ?LsapIsCStringBuffer@@YAHPEAXK@Z
0x1800BBD8C: "long __cdecl CredpCryptAcquireCertificatePrivateKey(struct _CERT_CONTEXT const * __ptr64,unsigned __int64 * __ptr64,unsigned long * __ptr64,int * __ptr64,unsigned long * __ptr64)" ?CredpCryptAcquireCertificatePrivateKey@@YAJPEBU_CERT_CONTEXT@@PEA_KPEAKPEAH2@Z
0x1801624D0: "HvsiRpcD.exe" ??_C@_1BK@HMAJKOKC@?$AAH?$AAv?$AAs?$AAi?$AAR?$AAp?$AAc?$AAD?$AA?4?$AAe?$AAx?$AAe?$AA?$AA@
0x180199580: "__cdecl _imp_SamIFreeRealmList" __imp_SamIFreeRealmList
0x180145020: "__cdecl _imp__unlock" __imp__unlock
0x18010B8F8: "void __cdecl _TlgWriteActivityAutoStop<35184372088832,5>(struct _TlgProvider_t const * __ptr64,struct _GUID const * __ptr64)" ??$_TlgWriteActivityAutoStop@$0CAAAAAAAAAAA@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z
0x180155998: Audit_Logon_Logon
0x18015F4F0: "Tried to insert to SidNameMappin" ??_C@_1LI@FDFACBPF@?$AAT?$AAr?$AAi?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAi?$AAn?$AAs?$AAe?$AAr?$AAt?$AA?5?$AAt?$AAo?$AA?5?$AAS?$AAi?$AAd?$AAN?$AAa?$AAm?$AAe?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn@
0x180064A50: LsaISafeMode
0x180018E3C: LsapUnregisterAuditEvent
0x18010AC30: LspRemoveAllKeysFromContext
0x18012B724: "long __cdecl RegLoadKeyWinPE(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?RegLoadKeyWinPE@@YAJPEAUHKEY__@@PEBG11@Z
0x18000EF60: CredrEnumerate
0x18007477D: "__cdecl _imp_load_VaultFree" __imp_load_VaultFree
0x180147820: "%s\%s%08x.etl" ??_C@_1BM@MGCILMDJ@?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?$CF?$AA0?$AA8?$AAx?$AA?4?$AAe?$AAt?$AAl?$AA?$AA@
0x1800E81B0: CredrBackupCredentials
0x18012B000: "long __cdecl CompareStringW(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,int * __ptr64)" ?CompareStringW@@YAJPEBG0KPEAH@Z
0x180165340: "%s: Failed to set registry value" ??_C@_1HM@JHMCBEMJ@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAs?$AAe?$AAt?$AA?5?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAv?$AAa?$AAl?$AAu?$AAe@
0x180154BB0: "struct __midl_frag40_t const __midl_frag40" ?__midl_frag40@@3U__midl_frag40_t@@B
0x1800758A2: "__cdecl _tailMerge_firewallapi_dll" __tailMerge_firewallapi_dll
0x180145560: "__cdecl _imp_RtlCheckTokenMembershipEx" __imp_RtlCheckTokenMembershipEx
0x1800E3A50: LsaIFree_LSAPR_SR_SECURITY_DESCRIPTOR
0x180144DA0: "__cdecl _imp_QueueUserWorkItem" __imp_QueueUserWorkItem
0x18004E9E4: LsapCapDbEnumerateCAPs
0x180148010: "LSA-Policy-EnableTrustedDomains" ??_C@_1EA@MJEMBKJM@?$AAL?$AAS?$AAA?$AA?9?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?9?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAs?$AA?$AA@
0x18012E5DC: "public: static void __cdecl CertificateUtil::FreeCertificates(struct _CERT_CONTEXT const * __ptr64 * __ptr64 const,unsigned long)" ?FreeCertificates@CertificateUtil@@SAXQEAPEBU_CERT_CONTEXT@@K@Z
0x180199190: "__cdecl _imp_DnsValidateName_W" __imp_DnsValidateName_W
0x1801457F0: "__cdecl _imp_RtlGetCurrentServiceSessionId" __imp_RtlGetCurrentServiceSessionId
0x18006DB10: LsapAdtInitializePerUserAuditingAndSD
0x18014EC60: "KdsSvcServiceMain" ??_C@_0BC@LOKMBANL@KdsSvcServiceMain?$AA@
0x18005E42C: GetRegistryDwords
0x1800619E0: LspAddNewEncryptionKey
0x180199608: "__cdecl _imp_SamIDoFSMORoleChange" __imp_SamIDoFSMORoleChange
0x1801453A8: "__cdecl _imp_RtlNumberGenericTableElementsAvl" __imp_RtlNumberGenericTableElementsAvl
0x180144F28: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA
0x180042860: LsarIsDfsConnectionInUse
0x18000BE0C: "long __cdecl NegDecodeSecret(unsigned short * __ptr64,void * __ptr64,unsigned char * __ptr64,struct _UNICODE_STRING * __ptr64)" ?NegDecodeSecret@@YAJPEAGPEAXPEAEPEAU_UNICODE_STRING@@@Z
0x18014AAF0: "lsasrv.dll" ??_C@_1BG@KFDMGMPH@?$AAl?$AAs?$AAa?$AAs?$AAr?$AAv?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1801644D0: "SECURITY\CCGPolicy\Containers" ??_C@_1DM@KOLIPKLN@?$AAS?$AAE?$AAC?$AAU?$AAR?$AAI?$AAT?$AAY?$AA?2?$AAC?$AAC?$AAG?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAa?$AAi?$AAn?$AAe?$AAr?$AAs?$AA?$AA@
0x1800740B8: IsWinBioNotifyPasswordChangePresent
0x180164638: "AllocateSessionProperties failed" ??_C@_0CB@ILHMPPIE@AllocateSessionProperties?5failed@
0x18001CF30: LsapNullTerminateUnicodeString
0x180168C80: "urn:ms-drs:enterpriseregistratio" ??_C@_1FM@LGNGIDHF@?$AAu?$AAr?$AAn?$AA?3?$AAm?$AAs?$AA?9?$AAd?$AAr?$AAs?$AA?3?$AAe?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo@
0x1800ECD20: LsapComponentTestWrkr
0x18018C0C8: "struct _RTL_CRITICAL_SECTION NegLogonSessionListLock" ?NegLogonSessionListLock@@3U_RTL_CRITICAL_SECTION@@A
0x1800BA950: LsapTraceEvent
0x180101A20: LsapDbGetDbPolicyHandle
0x18001ECAC: "long __cdecl LsapIsProtectedProcess(void * __ptr64,int * __ptr64)" ?LsapIsProtectedProcess@@YAJPEAXPEAH@Z
0x18014D950: "struct ProvIumRpc::_provium_MIDL_PROC_FORMAT_STRING const ProvIumRpc::provium__MIDL_ProcFormatString" ?provium__MIDL_ProcFormatString@ProvIumRpc@@3U_provium_MIDL_PROC_FORMAT_STRING@1@B
0x18004BA44: LsapValidateLsaUnicodeDnsName
0x180184C00: SecurityServiceDispatchTable
0x180002BA0: "int __cdecl LhtValidateHandle(void * __ptr64,struct _SecHandle * __ptr64,int)" ?LhtValidateHandle@@YAHPEAXPEAU_SecHandle@@H@Z
0x180148630: "NoConnectedUser" ??_C@_1CA@BCMIDMDP@?$AAN?$AAo?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAe?$AAd?$AAU?$AAs?$AAe?$AAr?$AA?$AA@
0x18004DF10: LsapOpenSam
0x180186440: LsapLocalServiceOnlyBuiltinPrivileges
0x18014AB08: "LsapInitializeWmiTrace" ??_C@_0BH@LEKGJOCJ@LsapInitializeWmiTrace?$AA@
0x1801585B2: ?_TlgEvent@?3???$_TlgWriteActivityAutoStop@$0CAAAAAAAAAAA@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z@4U<unnamed-type-_TlgEvent>@?3???$_TlgWriteActivityAutoStop@$0CAAAAAAAAAAA@$04@@YAX01@Z@B
0x180057F10: RtlULongLongAdd
0x180147BD0: "RasDialParams" ??_C@_1BM@DJOFMHDP@?$AAR?$AAa?$AAs?$AAD?$AAi?$AAa?$AAl?$AAP?$AAa?$AAr?$AAa?$AAm?$AAs?$AA?$AA@
0x1801475E0: "HKEY_LOCAL_MACHINE" ??_C@_1CG@GFBEANJL@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAL?$AAO?$AAC?$AAA?$AAL?$AA_?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?$AA@
0x1801997B0: logoncli_NULL_THUNK_DATA_DLA
0x180159E18: "LsaApLogonUserEx" ??_C@_0BC@FKOOHFAF@LsaApLogonUserEx?$AA?$AA@
0x18001DD60: LsapQueryClientInfo
0x180186318: "unsigned char * NegKerberosOid" ?NegKerberosOid@@3PAEA
0x18014C098: WPP_7babba62eb2d34f6c535cf3f830ab1b4_Traceguids
0x180199718: "__cdecl _imp_VaultGetItemType" __imp_VaultGetItemType
0x1800EA41C: LsapAdtGetDbAttributesChangeString
0x180002B70: "void * __ptr64 __cdecl ShtGetHandleContext(void * __ptr64,struct _SecHandle * __ptr64)" ?ShtGetHandleContext@@YAPEAXPEAXPEAU_SecHandle@@@Z
0x180199468: "__cdecl _imp_NgcDeleteContainerEx" __imp_NgcDeleteContainerEx
0x18017AFF8: logoncli_NULL_THUNK_DATA_DLB
0x18005F3E4: LsapAdtApplyGlobalSaclUpdate
0x180074EBC: IsSamIGetAliasMembershipPresent
0x18016A098: "Username" ??_C@_1BC@LFGMALLK@?$AAU?$AAs?$AAe?$AAr?$AAn?$AAa?$AAm?$AAe?$AA?$AA@
0x180179960: logoncli_NULL_THUNK_DATA_DLN
0x18018CFD0: LsapInitialized
0x1801457E0: "__cdecl _imp_NtOpenThreadToken" __imp_NtOpenThreadToken
0x180158F80: "LsaCallPackage" ??_C@_0P@ILIPFMGM@LsaCallPackage?$AA@
0x180148FC0: "CachedMachineNames" ??_C@_1CG@BELCHBNA@?$AAC?$AAa?$AAc?$AAh?$AAe?$AAd?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AAN?$AAa?$AAm?$AAe?$AAs?$AA?$AA@
0x180160348: "PRN." ??_C@_19MHNNFGGL@?$AAP?$AAR?$AAN?$AA?4?$AA?$AA@
0x180043E54: LsapDbMapCachedNames
0x180143670: "struct __midl_frag2_t const __midl_frag2" ?__midl_frag2@@3U__midl_frag2_t@@B
0x180143720: "struct __midl_frag4_t const __midl_frag4" ?__midl_frag4@@3U__midl_frag4_t@@B
0x180143778: "struct __midl_frag5_t const __midl_frag5" ?__midl_frag5@@3U__midl_frag5_t@@B
0x180154B30: "struct __midl_frag6_t const __midl_frag6" ?__midl_frag6@@3U__midl_frag6_t@@B
0x180154B10: "struct __midl_frag7_t const __midl_frag7" ?__midl_frag7@@3U__midl_frag7_t@@B
0x180143768: "struct __midl_frag9_t const __midl_frag9" ?__midl_frag9@@3U__midl_frag9_t@@B
0x180147E50: "LsapDbLookupSidsUsingSidNameMapp" ??_C@_0CJ@HANKIJLI@LsapDbLookupSidsUsingSidNameMapp@
0x180144980: api-ms-win-core-io-l1-1-1_NULL_THUNK_DATA
0x18011A494: "public: static long __cdecl CPINLogonVault::SetEnrollment(void * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?SetEnrollment@CPINLogonVault@@SAJPEAXPEBG1@Z
0x18015D350: PolicySeparator
0x180147768: LSA_USER_LOGOFF_NOTIFICATION
0x18018D0E0: "int g_wil_details_preventOnDemandStagingConfigReads" ?g_wil_details_preventOnDemandStagingConfigReads@@3HA
0x1801204B4: ?reset@?$unique_storage@U?$resource_policy@PEAU_TP_TIMER@@P6AXPEAU1@@Z$1?Destroy@?$DestroyThreadPoolTimer@USystemThreadPoolMethods@details@wil@@$0A@@details@wil@@SAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@QEAAXPEAU_TP_TIMER@@@Z
0x180199818: "__cdecl _imp_NetApiBufferFree" __imp_NetApiBufferFree
0x180159558: "LsapContainerModeInit failed" ??_C@_1DK@PNDCBNBH@?$AAL?$AAs?$AAa?$AAp?$AAC?$AAo?$AAn?$AAt?$AAa?$AAi?$AAn?$AAe?$AAr?$AAM?$AAo?$AAd?$AAe?$AAI?$AAn?$AAi?$AAt?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x1800D2F0C: WPP_SF_DL
0x180161A48: "RtlStringCchPrintfW" ??_C@_0BE@FLAOBJHM@RtlStringCchPrintfW?$AA@
0x180164BC8: "CompareStringEx" ??_C@_1CA@CJFOHLKB@?$AAC?$AAo?$AAm?$AAp?$AAa?$AAr?$AAe?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAE?$AAx?$AA?$AA@
0x180145000: "__cdecl _imp_strtok" __imp_strtok
0x1800F4930: LsarEnumerateAuditSubCategories
0x180137190: "struct ProvIumRpc::_NDR64_POINTER_FORMAT const ProvIumRpc::__midl_frag74" ?__midl_frag74@ProvIumRpc@@3U_NDR64_POINTER_FORMAT@1@B
0x180020EB0: LsapRpcCopyUnicodeString
0x18004DD10: WPP_SF_DD
0x18004DD10: WPP_SF_dd
0x18004DD10: WPP_SF_Dd
0x18004DD10: WPP_SF_dD
0x180136F80: "struct ProvIumRpc::_NDR64_POINTER_FORMAT const ProvIumRpc::__midl_frag14" ?__midl_frag14@ProvIumRpc@@3U_NDR64_POINTER_FORMAT@1@B
0x1800C2B40: WPP_SF_DZ
0x1800C40F4: WPP_SF_DPP
0x180158A60: "<unknown>" ??_C@_1BE@ELICABCK@?$AA?$DM?$AAu?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$DO?$AA?$AA@
0x180188840: LsapDbHandleTable
0x180073E30: "__cdecl _imp_load_CryptDecodeObject" __imp_load_CryptDecodeObject
0x1801277F0: AdtpUnicodeCtimeWorker
0x18015FB48: "LspRemoveAllKeysFromContext" ??_C@_0BM@FMGBKBMN@LspRemoveAllKeysFromContext?$AA@
0x180008134: "long __cdecl LsapIdProvExtReadLock(void)" ?LsapIdProvExtReadLock@@YAJXZ
0x180169F48: "NgcKeyStatus" ??_C@_1BK@CCFPOBOI@?$AAN?$AAg?$AAc?$AAK?$AAe?$AAy?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x180188028: SidNameMappingCache_DomainsTable
0x180129308: CredPackAuthIdentityEx2FromStrings
0x18014D000: "InterlockedCompareExchange(&cont" ??_C@_0EA@HOLCMMIN@InterlockedCompareExchange?$CI?$CGcont@
0x180012500: CngAdtCryptOperation
0x180144AE0: "__cdecl _imp_SetProcessShutdownParameters" __imp_SetProcessShutdownParameters
0x1801601F8: "NUL" ??_C@_17CLELIOII@?$AAN?$AAU?$AAL?$AA?$AA@
0x180149BF0: "LspCreateEncryptionKey" ??_C@_0BH@EOEGPGGB@LspCreateEncryptionKey?$AA@
0x1800CB124: "long __cdecl NegEnumPackagePrefixesCall(void * __ptr64 * __ptr64,void * __ptr64,void * __ptr64,unsigned long,void * __ptr64 * __ptr64,unsigned long * __ptr64,long * __ptr64)" ?NegEnumPackagePrefixesCall@@YAJPEAPEAXPEAX1K0PEAKPEAJ@Z
0x1800CF1CC: WPP_SF_Ds
0x1800CFA50: WPP_SF_dS
0x18004D95C: WPP_SF_ds
0x180144588: "__cdecl _imp_UuidIsNil" __imp_UuidIsNil
0x180013FD0: "long __cdecl NegCallPackage(void * __ptr64 * __ptr64,void * __ptr64,void * __ptr64,unsigned long,void * __ptr64 * __ptr64,unsigned long * __ptr64,long * __ptr64)" ?NegCallPackage@@YAJPEAPEAXPEAX1K0PEAKPEAJ@Z
0x1800CF17C: WPP_SF_DP
0x180122FFC: AdtpWriteToEtwOperationalLog
0x1800CF5B8: WPP_SF_dq
0x1800E2410: LsaIAuditAccountLogon
0x180143790: "struct __midl_frag26_t const __midl_frag26" ?__midl_frag26@@3U__midl_frag26_t@@B
0x1800E3AD0: LsaIFree_LSAPR_TRUSTED_ENUM_BUFFER
0x180053C70: "__cdecl fgs__LSAPR_POLICY_ACCOUNT_DOM_INFO" _fgs__LSAPR_POLICY_ACCOUNT_DOM_INFO
0x18011E2B0: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@UEAAPEAXI@Z
0x180144508: "__cdecl _imp_RpcBindingServerFromClient" __imp_RpcBindingServerFromClient
0x18016340C: "%s" ??_C@_15GANGMFKL@?$AA?$CF?$AAs?$AA?$AA@
0x180199488: ext-ms-win-authz-claimpolicies-l1-1-0_NULL_THUNK_DATA_DLA
0x180164850: "%s: "%s" should not be null." ??_C@_1DK@HFLBNKCG@?$AA?$CF?$AAs?$AA?3?$AA?5?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?5?$AAs?$AAh?$AAo?$AAu?$AAl?$AAd?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAb?$AAe?$AA?5?$AAn?$AAu?$AAl?$AAl?$AA?4?$AA?$AA@
0x18018A950: LsapIsJoined
0x180073FD8: IsGetCentralAccessPoliciesByDNPresent
0x18014C4A0: "TSUserEnabled" ??_C@_1BM@CGOCICEL@?$AAT?$AAS?$AAU?$AAs?$AAe?$AAr?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x180100F68: LsapIsConnectedAccountInternetSid
0x18011C494: "bool __cdecl wil::ProcessShutdownInProgress(void)" ?ProcessShutdownInProgress@wil@@YA_NXZ
0x18015FFA8: "LsapOpenLocalSamHandles: LsapSam" ??_C@_0DO@EJBHHBNI@LsapOpenLocalSamHandles?3?5LsapSam@
0x180188830: UserRightGenericMapping
0x1801556A8: Audit_ObjectAccess_DetailedFileShare
0x18014A7A0: "TrDmAcN" ??_C@_1BA@DMNNEGH@?$AAT?$AAr?$AAD?$AAm?$AAA?$AAc?$AAN?$AA?$AA@
0x180165568: "RegQueryInfoKeyW" ??_C@_1CC@KPAKKBFI@?$AAR?$AAe?$AAg?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAK?$AAe?$AAy?$AAW?$AA?$AA@
0x180187148: "__cdecl _hmod__ext_ms_win_authz_claimpolicies_l1_1_0_dll" __hmod__ext_ms_win_authz_claimpolicies_l1_1_0_dll
0x180162E20: "Extra EasEngineUninitialize call" ??_C@_1EC@EJDDHGH@?$AAE?$AAx?$AAt?$AAr?$AAa?$AA?5?$AAE?$AAa?$AAs?$AAE?$AAn?$AAg?$AAi?$AAn?$AAe?$AAU?$AAn?$AAi?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?5?$AAc?$AAa?$AAl?$AAl@
0x18003D0B0: LsapAdtAuditSpecialPrivileges
0x180159B80: "Software\Policies\Microsoft\Wind" ??_C@_1FG@FLNEDBHD@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd@
0x1800EE630: LsarIsUserArsoEnabled
0x1800F4030: LsapAuditSetGlobalSacl
0x180158CB8: SPMEVENT_PACKAGE_FAULT
0x180155898: Audit_ObjectAccess_FirewallPacketDrops
0x18012D758: McGenEventWrite
0x1801844F0: WPP_GLOBAL_Control
0x180189080: LsapAdtApiSDResource
0x180149D50: WPP_6f679c1bc5bc39a0ad7597c95d1d2b8c_Traceguids
0x1800BD8D0: "long __cdecl CredpIumCheckProtectedCredential(void * __ptr64,unsigned long,void * __ptr64 * __ptr64,unsigned long * __ptr64)" ?CredpIumCheckProtectedCredential@@YAJPEAXKPEAPEAXPEAK@Z
0x18014AA18: "DefQuota" ??_C@_1BC@LDJKDGMD@?$AAD?$AAe?$AAf?$AAQ?$AAu?$AAo?$AAt?$AAa?$AA?$AA@
0x180120088: "public: bool __cdecl wil::details_abi::UsageIndexProperty::Write(unsigned char * __ptr64 & __ptr64,unsigned char * __ptr64)const __ptr64" ?Write@UsageIndexProperty@details_abi@wil@@QEBA_NAEAPEAEPEAE@Z
0x18015CC90: "unknown" ??_C@_1BA@KDMGPDJH@?$AAu?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$AA@
0x1800667D0: LsapCheckBootMode
0x18014A4D0: "PolMachineAccountR" ??_C@_1CG@IGADJNCB@?$AAP?$AAo?$AAl?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAR?$AA?$AA@
0x18015D588: WPP_6d8ff46dfda03f187c3066af2e8b8e73_Traceguids
0x180144F58: api-ms-win-security-capability-l1-1-0_NULL_THUNK_DATA
0x180160B90: "ConnectedAccounts:Account is a c" ??_C@_0DG@BBBLPJKP@ConnectedAccounts?3Account?5is?5a?5c@
0x1800E3A90: LsaIFree_LSAPR_TRUSTED_DOMAIN_INFO
0x18011ED78: "public: void __cdecl wil::details_abi::FeatureStateData::ProcessShutdown(void) __ptr64" ?ProcessShutdown@FeatureStateData@details_abi@wil@@QEAAXXZ
0x180166C90: "pcszOidValues" ??_C@_1BM@NMDLMKAE@?$AAp?$AAc?$AAs?$AAz?$AAO?$AAi?$AAd?$AAV?$AAa?$AAl?$AAu?$AAe?$AAs?$AA?$AA@
0x180018BE0: AdtpNormalizeAuditInfoHelper
0x1801453E8: "__cdecl _imp_RtlGetActiveConsoleId" __imp_RtlGetActiveConsoleId
0x180120000: "void __cdecl wil::details::WilApiImpl_UnsubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?WilApiImpl_UnsubscribeFeatureStateChangeNotification@details@wil@@YAXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@Z
0x180159E4C: "" ??_C@_13FBNJLHLE@?$AA?$AE?$AA?$AA@
0x18015FEB8: "LspSerializeEncryptionContext" ??_C@_0BO@COFCHKOB@LspSerializeEncryptionContext?$AA@
0x18018A5E0: "long (__cdecl* __ptr64 g_wil_details_pfnNtQueryWnfStateData)(struct __WIL__WNF_STATE_NAME const * __ptr64,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long * __ptr64,void * __ptr64,unsigned long * __ptr64)" ?g_wil_details_pfnNtQueryWnfStateData@@3P6AJPEBU__WIL__WNF_STATE_NAME@@PEBU__WIL__WNF_TYPE_ID@@PEBXPEAKPEAX3@ZEA
0x18011D8CC: ?reset@?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@QEAAXPEAX@Z
0x18005F73C: LsapAdtSystemRestart
0x1801446E8: "__cdecl _imp_SspiEncryptAuthIdentityEx" __imp_SspiEncryptAuthIdentityEx
0x18014716C: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x18017DEB0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x18014ED10: "`string'" ??_C@_1GM@DIJODLHA@?$AAk?$AAe?$AAr?$AAb?$AAe?$AAr?$AAo?$AAs?$AA?$AA?$AAm?$AAs?$AAv?$AA1?$AA_?$AA0?$AA?$AA?$AAt?$AAs?$AAp?$AAk?$AAg?$AA?$AA?$AAp?$AAk?$AAu?$AA2?$AAu?$AA?$AA?$AAc?$AAl?$AAo?$AAu@
0x18017DED8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1
0x180154B58: "struct __midl_frag15_t const __midl_frag15" ?__midl_frag15@@3U__midl_frag15_t@@B
0x180002800: GetCallingProcessName
0x18007244C: CngAdtEnableAuditPrivilege
0x18014AC58: "LsaApCallPackageUntrusted" ??_C@_0BL@EHJDJBOI@LsaApCallPackageUntrusted?$AA?$AA@
0x180162FC0: "Not initialized" ??_C@_1CA@LHINCELJ@?$AAN?$AAo?$AAt?$AA?5?$AAi?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAd?$AA?$AA@
0x18014A618: "PseudoSystemCritical" ??_C@_1CK@MMKCGDLH@?$AAP?$AAs?$AAe?$AAu?$AAd?$AAo?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAC?$AAr?$AAi?$AAt?$AAi?$AAc?$AAa?$AAl?$AA?$AA@
0x180145340: "__cdecl _imp_LdrLoadDll" __imp_LdrLoadDll
0x18004DAD0: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x18010B2C0: LsapSamExtFreeVoid
0x18004821C: LsapGetPrivilegeDisplayName
0x180144A30: api-ms-win-core-memory-l1-1-0_NULL_THUNK_DATA
0x180053384: "__cdecl fgs__LSAPR_TRANSLATED_SIDS_EX2" _fgs__LSAPR_TRANSLATED_SIDS_EX2
0x18016A420: "LsapRevertImpersonationHelper" ??_C@_0BO@IOPHJBKP@LsapRevertImpersonationHelper?$AA@
0x180145258: "__cdecl _imp_NtQueryKey" __imp_NtQueryKey
0x180188CD0: MsDllName
0x180074EBC: IsSamrOpenAliasPresent
0x180042930: "void __cdecl PacAllocFcn(void * __ptr64,char * __ptr64 * __ptr64,unsigned int * __ptr64)" ?PacAllocFcn@@YAXPEAXPEAPEADPEAI@Z
0x180136470: "const wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@6B@
0x1800EB530: LsapAuApiDispatchCallPackageToAllPackages
0x18010B9EC: "int __cdecl CheckMembershipFromToken(void * __ptr64,enum WELL_KNOWN_SID_TYPE)" ?CheckMembershipFromToken@@YAHPEAXW4WELL_KNOWN_SID_TYPE@@@Z
0x18004B364: LsapRegDeleteAttribute
0x180154C78: "SeTimeZonePrivilege" ??_C@_1CI@JJNMEPGC@?$AAS?$AAe?$AAT?$AAi?$AAm?$AAe?$AAZ?$AAo?$AAn?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180179150: "__cdecl _DELAY_IMPORT_DESCRIPTOR_cryptdll_dll" __DELAY_IMPORT_DESCRIPTOR_cryptdll_dll
0x18014DB38: "LocalService" ??_C@_1BK@INGGECPM@?$AAL?$AAo?$AAc?$AAa?$AAl?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x180147C38: "SAI" ??_C@_17GDGMBKMN@?$AAS?$AAA?$AAI?$AA?$AA@
0x18016A070: "RegistrationTime" ??_C@_1CC@DIODFOOI@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x18004D36C: WPP_SF_D
0x18004D36C: WPP_SF_d
0x180160770: "GetIdProvNetBiosName:LsapDuplica" ??_C@_0CJ@KDEMBDBG@GetIdProvNetBiosName?3LsapDuplica@
0x1800E9A28: LsapAdtAuditSidFiltration
0x180072F88: "__cdecl _report_rangecheckfailure" __report_rangecheckfailure
0x18017E108: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-service-winsvc-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-service-winsvc-l1-1-0
0x18005CE84: "int __cdecl SpmpLoadPackage(struct _DLL_BINDING * __ptr64,unsigned long,struct _SECPKG_PARAMETERS * __ptr64)" ?SpmpLoadPackage@@YAHPEAU_DLL_BINDING@@KPEAU_SECPKG_PARAMETERS@@@Z
0x1800C6438: "long __cdecl LsapConvertKerbWow64LogonBuffer(void * __ptr64,unsigned long,void * __ptr64 * __ptr64,unsigned long * __ptr64)" ?LsapConvertKerbWow64LogonBuffer@@YAJPEAXKPEAPEAXPEAK@Z
0x1801872C8: "__cdecl pRawDllMain" _pRawDllMain
0x180158C58: NEGOTIATE_UNKNOWN_PACKAGE
0x18011A40C: "public: static long __cdecl CPINLogonVault::QueryEnrollment(void * __ptr64)" ?QueryEnrollment@CPINLogonVault@@SAJPEAX@Z
0x18001106C: "long __cdecl CredpIsTargetRecoveryDC(struct _LUID * __ptr64,unsigned short * __ptr64,unsigned long,int * __ptr64)" ?CredpIsTargetRecoveryDC@@YAJPEAU_LUID@@PEAGKPEAH@Z
0x1800C2440: LsaINotifyNewPassword
0x18001588C: "int __cdecl NegpIsLoopback(struct MechTypeList * __ptr64,struct _UNICODE_STRING * __ptr64)" ?NegpIsLoopback@@YAHPEAUMechTypeList@@PEAU_UNICODE_STRING@@@Z
0x18015D6C8: "Downlevel" ??_C@_1BE@KGDCHCDI@?$AAD?$AAo?$AAw?$AAn?$AAl?$AAe?$AAv?$AAe?$AAl?$AA?$AA@
0x180116E90: "long __cdecl LsapMakeTokenInformationV2(void * __ptr64,struct _LSA_TOKEN_INFORMATION_V1 * __ptr64 * __ptr64)" ?LsapMakeTokenInformationV2@@YAJPEAXPEAPEAU_LSA_TOKEN_INFORMATION_V1@@@Z
0x18018C954: "unsigned long NegAcceptUnsafeUnprotectedNegotiation" ?NegAcceptUnsafeUnprotectedNegotiation@@3KA
0x18005D008: "void __cdecl SpmpSetPackageInitialized(struct _LSAP_SECURITY_PACKAGE * __ptr64)" ?SpmpSetPackageInitialized@@YAXPEAU_LSAP_SECURITY_PACKAGE@@@Z
0x180044C30: "int __cdecl LhtReleaseContext(void * __ptr64,struct _SecHandle * __ptr64)" ?LhtReleaseContext@@YAHPEAXPEAU_SecHandle@@@Z
0x180158F18: WPP_c12244c60a0f3a9bb15097c3970b884f_Traceguids
0x18015D354: CAP_AUTHORITY
0x180075933: "__cdecl _imp_load_WNetLogonNotify" __imp_load_WNetLogonNotify
0x1800C7110: LsaIEventWritePackageNoCredential
0x1801996D8: "__cdecl _imp_NgcLocalChangeCredential" __imp_NgcLocalChangeCredential
0x18014BC80: "__cdecl _sz_api_ms_win_security_lsalookup_l1_1_0_dll" __sz_api_ms_win_security_lsalookup_l1_1_0_dll
0x18011D684: "public: static long __cdecl CTrustedSignalsVault::UpdateEnrollmentPassword(void * __ptr64,unsigned short const * __ptr64)" ?UpdateEnrollmentPassword@CTrustedSignalsVault@@SAJPEAXPEBG@Z
0x180167B20: "CertificateUtil::GuidStringFromB" ??_C@_1FC@BIILLLEC@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAU?$AAt?$AAi?$AAl?$AA?3?$AA?3?$AAG?$AAu?$AAi?$AAd?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAF?$AAr?$AAo?$AAm?$AAB@
0x18005BA90: "unsigned long __cdecl NegPackageLoad(void * __ptr64)" ?NegPackageLoad@@YAKPEAX@Z
0x18014BCB0: "__cdecl _sz_api_ms_win_security_lsalookup_l1_1_1_dll" __sz_api_ms_win_security_lsalookup_l1_1_1_dll
0x1800E762C: LsapRpcCopyUnicodeStrings
0x180064CD4: LsapDbSlowQueryAllInformationAccounts
0x180078324: "void __cdecl LoopbackLibrary::UninitializeTables(void)" ?UninitializeTables@LoopbackLibrary@@YAXXZ
0x18016ACB8: "LsarOpenTrustedDomainByName" ??_C@_1DI@BADEAKLJ@?$AAL?$AAs?$AAa?$AAr?$AAO?$AAp?$AAe?$AAn?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAB?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180144660: "__cdecl _imp_RpcRevertToSelfEx" __imp_RpcRevertToSelfEx
0x180016C20: "void __cdecl NegpParseChannelBindingsBuffer(struct _SecBufferDesc * __ptr64,struct _SecBuffer * __ptr64 * __ptr64)" ?NegpParseChannelBindingsBuffer@@YAXPEAU_SecBufferDesc@@PEAPEAU_SecBuffer@@@Z
0x180144520: "__cdecl _imp_RpcUserFree" __imp_RpcUserFree
0x1800FAC88: TracePrintChainLookupReturn
0x18018A95C: dwSession
0x18014AC08: "SpAcceptCredentials" ??_C@_0BF@OCJIBPOA@SpAcceptCredentials?$AA?$AA@
0x180162158: "LsapNotifyIdProvProfileLoaded" ??_C@_0BO@MNBEGIFP@LsapNotifyIdProvProfileLoaded?$AA@
0x180164D90: "GetDomainFromEmail" ??_C@_1CG@JHLNMPAI@?$AAG?$AAe?$AAt?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAF?$AAr?$AAo?$AAm?$AAE?$AAm?$AAa?$AAi?$AAl?$AA?$AA@
0x180048C10: LsaIValidateTargetInfo
0x1800E2AB0: LsaIAuditReplay
0x180038B80: LsapAllocateLsaHeap
0x180111D34: LsapRenewCertificate
0x180144DC0: api-ms-win-core-threadpool-legacy-l1-1-0_NULL_THUNK_DATA
0x18018A910: "struct ASN1objectidentifier_s * __ptr64 __ptr64 NegNtlmMechOid" ?NegNtlmMechOid@@3PEAUASN1objectidentifier_s@@EA
0x18014B058: "LSA Server" ??_C@_1BG@KKBKONMP@?$AAL?$AAS?$AAA?$AA?5?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?$AA@
0x18018ABD0: pfnLsapINetlogonFree
0x180199380: "__cdecl _imp_LsaICLookupNamesWithCreds" __imp_LsaICLookupNamesWithCreds
0x180144DC8: "__cdecl _imp_RegisterWaitForSingleObjectEx" __imp_RegisterWaitForSingleObjectEx
0x180144140: "struct LsaIumMkRpc::__midl_frag10_t const LsaIumMkRpc::__midl_frag10" ?__midl_frag10@LsaIumMkRpc@@3U__midl_frag10_t@1@B
0x18001ED20: "struct _NEG_LOGON_SESSION * __ptr64 __cdecl NegpBuildLogonSession(struct _LUID * __ptr64,int,unsigned __int64,unsigned __int64)" ?NegpBuildLogonSession@@YAPEAU_NEG_LOGON_SESSION@@PEAU_LUID@@H_K1@Z
0x180145478: "__cdecl _imp_RtlFreeSid" __imp_RtlFreeSid
0x180004A70: LsapCopyToClientBuffer
0x180161238: "PrepareDeleteConnectedIdentity" ??_C@_0BP@NBNCBAFG@PrepareDeleteConnectedIdentity?$AA@
0x180162608: "%02x" ??_C@_19NHPFCCLF@?$AA?$CF?$AA0?$AA2?$AAx?$AA?$AA@
0x18014D660: "Unknown" ??_C@_1BA@LEPJIIOK@?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$AA@
0x180042860: LsaOpenSamUser
0x180187620: AdtpEventIdStringSpecific
0x1800756C2: "__cdecl _imp_load_CryptDestroyHash" __imp_load_CryptDestroyHash
0x180131CA0: "long __cdecl SortCertificatesInPlace(struct _CERT_CONTEXT const * __ptr64 * __ptr64 const,unsigned long)" ?SortCertificatesInPlace@@YAJQEAPEBU_CERT_CONTEXT@@K@Z
0x18015CD38: WPP_e054d4e83d4539d350e2050696d26dfc_Traceguids
0x18014CDE8: "context->copyHandle.get()" ??_C@_0BK@HGNJOBFF@context?9?$DOcopyHandle?4get?$CI?$CJ?$AA@
0x18011CA90: "unsigned long __cdecl wil::details::RtlNtStatusToDosErrorNoTeb(long)" ?RtlNtStatusToDosErrorNoTeb@details@wil@@YAKJ@Z
0x180168480: "NgcResourceId" ??_C@_1BM@EMGMODCP@?$AAN?$AAg?$AAc?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAI?$AAd?$AA?$AA@
0x1800F841C: "__cdecl ResetLocalUserPasswordData" _ResetLocalUserPasswordData
0x180144EB8: "__cdecl _imp_SetSecurityDescriptorSacl" __imp_SetSecurityDescriptorSacl
0x180145018: "__cdecl _imp___dllonexit" __imp___dllonexit
0x18015E470: "LsapSetRandomDomainSid: returnin" ??_C@_1EO@LGEGEELA@?$AAL?$AAs?$AAa?$AAp?$AAS?$AAe?$AAt?$AAR?$AAa?$AAn?$AAd?$AAo?$AAm?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAS?$AAi?$AAd?$AA?3?$AA?5?$AAr?$AAe?$AAt?$AAu?$AAr?$AAn?$AAi?$AAn@
0x18004B860: LsarEnumerateAccounts_notify
0x180108BC0: LsapValidatePolicyAccountDomainInfo
0x18016AB38: "LsarRetrievePrivateData" ??_C@_1DA@IFKCMIMB@?$AAL?$AAs?$AAa?$AAr?$AAR?$AAe?$AAt?$AAr?$AAi?$AAe?$AAv?$AAe?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?$AA@
0x180108F10: LsapDbInstallPolicyObject
0x180163340: "}" ??_C@_13EHOOFIKC@?$AA?$HN?$AA?$AA@
0x180161970: "LsapSnapshotSamConnectedAccountA" ??_C@_0CK@LCPHKMMP@LsapSnapshotSamConnectedAccountA@
0x18014B070: "LsaRegisterLogonProcess()" ??_C@_1DE@HPAMKDAA@?$AAL?$AAs?$AAa?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAe?$AAr?$AAL?$AAo?$AAg?$AAo?$AAn?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?$CI?$AA?$CJ?$AA?$AA@
0x180160298: "COM9." ??_C@_1M@HNGGFJOJ@?$AAC?$AAO?$AAM?$AA9?$AA?4?$AA?$AA@
0x18014A0C0: "lsacap" ??_C@_1O@BDGOHPEN@?$AAl?$AAs?$AAa?$AAc?$AAa?$AAp?$AA?$AA@
0x18015D158: "ncacn_ip_tcp" ??_C@_1BK@BPGFLIHL@?$AAn?$AAc?$AAa?$AAc?$AAn?$AA_?$AAi?$AAp?$AA_?$AAt?$AAc?$AAp?$AA?$AA@
0x18004DC90: LsapDbExpMakeCacheBuilding
0x1800D40D8: SpmCreateEvent
0x18007468C: IsVaultCloseVaultPresent
0x180127318: AdtpFormattedClaimType
0x18010ADBC: LspSerializeEncryptionContext
0x180184E78: LanManServerKey
0x1801863B0: LsapGlobalHourlyLogLevel
0x18015D150: Feature_ArsoDisableByDefault_logged_traits
0x18011BC78: "private: static long __cdecl wil::details_abi::SemaphoreValue::GetValueFromSemaphore(void * __ptr64,long * __ptr64)" ?GetValueFromSemaphore@SemaphoreValue@details_abi@wil@@CAJPEAXPEAJ@Z
0x1801654F0: "%s: Failed to open registry key " ??_C@_1HE@HBFGEJFB@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAo?$AAp?$AAe?$AAn?$AA?5?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAk?$AAe?$AAy?$AA?5@
0x18006773C: "void __cdecl LsapMarkBootGood(void)" ?LsapMarkBootGood@@YAXXZ
0x180169F68: "NgcKeyName" ??_C@_1BG@HELPFJAB@?$AAN?$AAg?$AAc?$AAK?$AAe?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180135AB0: LsarRetrievePrivateData_notify
0x180119A0C: "long __cdecl ResultFromKnownLastError(void)" ?ResultFromKnownLastError@@YAJXZ
0x180169C70: "%s: There is no valid key regist" ??_C@_1EI@GHENODFG@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAT?$AAh?$AAe?$AAr?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AA?5?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt@
0x180199388: api-ms-win-security-lsapolicy-l1-1-0_NULL_THUNK_DATA_DLA
0x180010770: "long __cdecl CredpReadCredSet(struct _LUID * __ptr64,struct _CREDENTIAL_SETS * __ptr64,unsigned long,unsigned char,unsigned short const * __ptr64 * __ptr64,unsigned long)" ?CredpReadCredSet@@YAJPEAU_LUID@@PEAU_CREDENTIAL_SETS@@KEPEAPEBGK@Z
0x180052920: LsapAdtOpenLog
0x180119A40: "public: static long __cdecl CPicturePasswordVault::SetEnrollment(void * __ptr64,unsigned short const * __ptr64,struct GESTURE_SIGNATURE const * __ptr64,unsigned __int64)" ?SetEnrollment@CPicturePasswordVault@@SAJPEAXPEBGPEBUGESTURE_SIGNATURE@@_K@Z
0x180075B88: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x18017B2E8: api-ms-win-security-lsapolicy-l1-1-0_NULL_THUNK_DATA_DLB
0x1801452B8: "__cdecl _imp_RtlSetSecurityObject" __imp_RtlSetSecurityObject
0x1800428E0: LsarSetPolicyReplicationHandle
0x180167FD0: "TenantInfoKeyFullPath" ??_C@_1CM@MAHOJPKD@?$AAT?$AAe?$AAn?$AAa?$AAn?$AAt?$AAI?$AAn?$AAf?$AAo?$AAK?$AAe?$AAy?$AAF?$AAu?$AAl?$AAl?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x180138DD0: "struct _MIDL_SERVER_INFO_ const LsaIdpExtRpc_ServerInfo" ?LsaIdpExtRpc_ServerInfo@@3U_MIDL_SERVER_INFO_@@B
0x1800E8A80: "__cdecl TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertProv" _TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertProv
0x180147BB0: "M$" ??_C@_15NCKLHPIH@?$AAM?$AA$?$AA?$AA@
0x18015C7A0: "LsapNotifyUBPMLsaInit failed" ??_C@_1DK@BCCEIFLF@?$AAL?$AAs?$AAa?$AAp?$AAN?$AAo?$AAt?$AAi?$AAf?$AAy?$AAU?$AAB?$AAP?$AAM?$AAL?$AAs?$AAa?$AAI?$AAn?$AAi?$AAt?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x18015F200: "RegQueryInfoKey failed with 0x%x" ??_C@_1EC@PFAPCPGO@?$AAR?$AAe?$AAg?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAK?$AAe?$AAy?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAw?$AAi?$AAt?$AAh?$AA?5?$AA0?$AAx?$AA?$CF?$AAx@
0x1801456C8: "__cdecl _imp_RtlInitializeCriticalSectionAndSpinCount" __imp_RtlInitializeCriticalSectionAndSpinCount
0x1801602B8: "LPT1." ??_C@_1M@FGPALEJA@?$AAL?$AAP?$AAT?$AA1?$AA?4?$AA?$AA@
0x18018C958: "unsigned long NegEventMask" ?NegEventMask@@3KA
0x180044714: AdtpBuildAccessesString
0x1800D5688: LsapFreeSupplementalCredentials
0x180018F10: LsarGenAuditEvent
0x180161590: "LsapIsCurrentUserConnected" ??_C@_0BL@HMGMFAGC@LsapIsCurrentUserConnected?$AA@
0x18015FED8: "LsapOpenLocalSamHandles: LsapWai" ??_C@_0DB@OMBOAHMB@LsapOpenLocalSamHandles?3?5LsapWai@
0x180179538: api-ms-win-security-lsapolicy-l1-1-0_NULL_THUNK_DATA_DLN
0x18001E5DC: LsapValidateLsaprHandle
0x180022CC0: DsRolerGetPrimaryDomainInformation
0x180164DCC: "@" ??_C@_13EFKPHINO@?$AA?$EA?$AA?$AA@
0x1800045C4: DerefContextHandle
0x180073BA0: "__cdecl _imp_load_BCryptHashData" __imp_load_BCryptHashData
0x18006AF28: LsapGetMessageStrings
0x180019DC4: LsapFindEntryInSidNameMappingCacheByName
0x1800D1F98: "long __cdecl LsapShouldReduceToIdentifyLevel(void * __ptr64,void * __ptr64,unsigned char * __ptr64)" ?LsapShouldReduceToIdentifyLevel@@YAJPEAX0PEAE@Z
0x1800D4B10: "void __cdecl SspipCleanupCallInfo(struct _LSA_CALL_INFO * __ptr64)" ?SspipCleanupCallInfo@@YAXPEAU_LSA_CALL_INFO@@@Z
0x180149F98: "SAMSS" ??_C@_1M@FPINNANL@?$AAS?$AAA?$AAM?$AAS?$AAS?$AA?$AA@
0x180144730: SspiCli_NULL_THUNK_DATA
0x180145720: "__cdecl _imp_RtlAcquireResourceShared" __imp_RtlAcquireResourceShared
0x180075740: "__cdecl _imp_load_CryptEncrypt" __imp_load_CryptEncrypt
0x180155818: Audit_DetailedTracking_DpapiActivity
0x180199010: "__cdecl _imp_AuthziInitializeAuditParams" __imp_AuthziInitializeAuditParams
0x180019B38: LsapValidateSid
0x18010AF38: LsapSamExtAccountRestrictions
0x1800624A0: LpcLsaPolicyChangeNotify
0x1800E3A10: LsaIFree_LSAPR_ACCOUNT_ENUM_BUFFER
0x1800CE5EC: "long __cdecl NegAddFragmentToContext(struct _NEG_CONTEXT * __ptr64,struct _SecBuffer * __ptr64)" ?NegAddFragmentToContext@@YAJPEAU_NEG_CONTEXT@@PEAU_SecBuffer@@@Z
0x180154D80: "SeImpersonatePrivilege" ??_C@_1CO@HBMPHMGO@?$AAS?$AAe?$AAI?$AAm?$AAp?$AAe?$AAr?$AAs?$AAo?$AAn?$AAa?$AAt?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800096D0: LsapGetCallInfo
0x18018AC10: LsapPolicyHandle
0x180145778: "__cdecl _imp_RtlCompareUnicodeString" __imp_RtlCompareUnicodeString
0x18017E0A4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x1801891C0: LsapAdtSglHashTable
0x18012B330: "long __cdecl CopyStringW(unsigned short const * __ptr64,unsigned __int64,unsigned short * __ptr64 * __ptr64)" ?CopyStringW@@YAJPEBG_KPEAPEAG@Z
0x180178E90: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_firewallapi_webproxy_l1_1_1_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_firewallapi_webproxy_l1_1_1_dll
0x1800C6940: "long __cdecl LsapGetPasswordFromCredmanForUsernameTarget(struct _USERNAME_TARGET_CREDENTIAL_INFO * __ptr64,unsigned short * __ptr64,enum _SECURITY_LOGON_TYPE,int * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64)" ?LsapGetPasswordFromCredmanForUsernameTarget@@YAJPEAU_USERNAME_TARGET_CREDENTIAL_INFO@@PEAGW4_SECURITY_LOGON_TYPE@@PEAHPEAU_UNICODE_STRING@@44@Z
0x180068DC4: aeskey
0x18018CB30: LsapDisableConnectedNTLMPassword
0x180162070: "LsarRenewCertificate" ??_C@_0BF@PHOBLFIK@LsarRenewCertificate?$AA@
0x1800F78A0: "__cdecl GetBuiltInDomainSid" _GetBuiltInDomainSid
0x180134438: LsapGetUserProfileInfo
0x1800F4B70: LsarQueryAuditSecurity
0x180073519: "__cdecl _imp_load_ConvertSidToStringSidW" __imp_load_ConvertSidToStringSidW
0x180010E60: "long __cdecl CredpElevateIfLowToken(void * __ptr64 * __ptr64)" ?CredpElevateIfLowToken@@YAJPEAPEAX@Z
0x180162488: "LsapGetS4ULogonLocalUserToken" ??_C@_0BO@MGOAJCJN@LsapGetS4ULogonLocalUserToken?$AA@
0x18014A998: "CupdTime" ??_C@_1BC@GLCCJBJK@?$AAC?$AAu?$AAp?$AAd?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x180145250: "__cdecl _imp_NtQueryValueKey" __imp_NtQueryValueKey
0x18017B678: MPR_NULL_THUNK_DATA_DLB
0x180144CF0: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x180070578: LsapAuInit
0x1800609CC: LsapAdtLoadProcessCreationParameters
0x180199348: "__cdecl _imp_LsaFreeMemory" __imp_LsaFreeMemory
0x180185790: "unsigned __int64 KerberosPackageId" ?KerberosPackageId@@3_KA
0x1800196F4: LsapManageSidNameMapping
0x180199650: "__cdecl _imp_SamIQueryCapabilities" __imp_SamIQueryCapabilities
0x180070C00: LsaDbExtRequestAccessTDObject
0x18015FF78: "LsapOpenLocalSamHandles: LsapSam" ??_C@_0CL@MGICDLGG@LsapOpenLocalSamHandles?3?5LsapSam@
0x180184170: g_LsaServiceTable
0x1801364A0: CredManIum_ProxyInfo
0x180145810: "__cdecl _imp_RtlCreateUnicodeString" __imp_RtlCreateUnicodeString
0x180178D90: "__cdecl _DELAY_IMPORT_DESCRIPTOR_netutils_dll" __DELAY_IMPORT_DESCRIPTOR_netutils_dll
0x18012B0A8: "long __cdecl CompareStringW(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,enum COMPARE_STR_RESULT * __ptr64)" ?CompareStringW@@YAJPEBG0KPEAW4COMPARE_STR_RESULT@@@Z
0x180072D90: "__cdecl _security_check_cookie" __security_check_cookie
0x18014D2F0: "<NULL>" ??_C@_1O@DPFEOIGE@?$AA?$DM?$AAN?$AAU?$AAL?$AAL?$AA?$DO?$AA?$AA@
0x18016AB70: "LsarQueryTrustedDomainInfoByName" ??_C@_1EC@PCKJNJMP@?$AAL?$AAs?$AAa?$AAr?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAI?$AAn?$AAf?$AAo?$AAB?$AAy?$AAN?$AAa?$AAm?$AAe@
0x180160910: "O:SYG:SYD:(D;;0x1;;;AN)(D;;0x1;;" ??_C@_1KE@BMLNMJNJ@?$AAO?$AA?3?$AAS?$AAY?$AAG?$AA?3?$AAS?$AAY?$AAD?$AA?3?$AA?$CI?$AAD?$AA?$DL?$AA?$DL?$AA0?$AAx?$AA1?$AA?$DL?$AA?$DL?$AA?$DL?$AAA?$AAN?$AA?$CJ?$AA?$CI?$AAD?$AA?$DL?$AA?$DL?$AA0?$AAx?$AA1?$AA?$DL?$AA?$DL@
0x18018CA04: AllowUnprivilegedProxyAuth
0x18018A3A0: MandatorySids
0x18006EBEC: "public: void __cdecl SP<unsigned char,class SP_HLOCAL<unsigned char> >::Reset(void) __ptr64" ?Reset@?$SP@EV?$SP_HLOCAL@E@@@@QEAAXXZ
0x180145900: "__cdecl _xc_z" __xc_z
0x18000EF38: RtlULongAdd
0x18018A56C: LsapSidCacheCount
0x1800F76F4: "__cdecl GetAccountDomainSid" _GetAccountDomainSid
0x18010C750: "long __cdecl LsapDecryptPassword(void * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64)" ?LsapDecryptPassword@@YAJPEAXPEAU_UNICODE_STRING@@1@Z
0x1801870C8: "__cdecl _hmod__api_ms_win_security_credentials_l1_1_0_dll" __hmod__api_ms_win_security_credentials_l1_1_0_dll
0x180134F14: LsapOpenRegSubKey
0x1801558B8: Audit_ObjectAccess_Handle
0x180158CA8: LSA_PACKAGE_NOT_CACHE_LOGON_USER_PUC
0x18017DF14: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x18018AFC8: "struct _RTL_SRWLOCK g_MicrosoftTelemetryAssertLock" ?g_MicrosoftTelemetryAssertLock@@3U_RTL_SRWLOCK@@A
0x18011C834: "long __cdecl wil::details::ReportFailure_GetLastErrorHr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastErrorHr@details@wil@@YAJPEAXIPEBD110W4FailureType@2@@Z
0x180050BA8: TracePrintSid
0x18016A3A0: "LsapGetRegistryStringValue" ??_C@_0BL@GFGAFMMH@LsapGetRegistryStringValue?$AA@
0x180144AF0: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x18018A9A8: "struct _LSAP_SECURITY_PACKAGE * __ptr64 * __ptr64 __ptr64 pPackageControlList" ?pPackageControlList@@3PEAPEAU_LSAP_SECURITY_PACKAGE@@EA
0x18005E510: LsapAdtInitializeCrashOnAuditFail
0x180131A74: "public: static long __cdecl RegistrationCertStatus::GetTenantId(struct _CERT_CONTEXT const * __ptr64,unsigned short * __ptr64 * __ptr64,int * __ptr64)" ?GetTenantId@RegistrationCertStatus@@SAJPEBU_CERT_CONTEXT@@PEAPEAGPEAH@Z
0x180160C50: "LsapSamExtLookupNamesInDomain2(o" ??_C@_0DA@FEHNMNPG@LsapSamExtLookupNamesInDomain2?$CIo@
0x180062588: LsapNotifyProcessNotificationEvent
0x1801449C0: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x1801444F0: MSASN1_NULL_THUNK_DATA
0x1800428F0: LspNoEncryptionEncryptedTextLength
0x1800F91A0: LsapAdtRegisterSecurityEventSource
0x18018CD88: LsapTraceLoggerHandle
0x180148EE0: "FALSE" ??_C@_1M@HCOOECOK@?$AAF?$AAA?$AAL?$AAS?$AAE?$AA?$AA@
0x1800FA960: LsapGetLookupRestrictIsolatedNameLevel
0x18018A998: "unsigned long PackageListLockCount" ?PackageListLockCount@@3KA
0x180169170: "%s: JoinStatusStorage::SaveTenan" ??_C@_1PE@POOAEMJO@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAJ?$AAo?$AAi?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?3?$AA?3?$AAS?$AAa?$AAv?$AAe?$AAT?$AAe?$AAn?$AAa?$AAn@
0x18010B194: LsapSamExtFreeClaimsBlob
0x180061B6C: LspInitializeEncryptionContext
0x18001F118: "unsigned long __cdecl OpenFileInStorageArea(unsigned long,unsigned short const * __ptr64,unsigned short const * __ptr64,void * __ptr64 * __ptr64)" ?OpenFileInStorageArea@@YAKKPEBG0PEAPEAX@Z
0x1800BD9FC: "long __cdecl CredpIumProtectCredential(void * __ptr64,unsigned long,void * __ptr64 * __ptr64,unsigned long * __ptr64)" ?CredpIumProtectCredential@@YAJPEAXKPEAPEAXPEAK@Z
0x1800FE710: LsarEnumeratePrivileges
0x1800BA5FC: GetTargetAttributeFromLogonTypeFlags
0x18016A990: "LsarOpenSecret" ??_C@_1BO@POHIJGAL@?$AAL?$AAs?$AAa?$AAr?$AAO?$AAp?$AAe?$AAn?$AAS?$AAe?$AAc?$AAr?$AAe?$AAt?$AA?$AA@
0x1800FAF80: LsaISetNewSyskey
0x18001E560: LsapValidateInput_LsarCreateSecret
0x180162470: "LsapDoLocalS4ULogon" ??_C@_0BE@EMGDOBLJ@LsapDoLocalS4ULogon?$AA@
0x18011D348: "public: static long __cdecl wil::details_abi::SemaphoreValue::TryGetPointer(unsigned short const * __ptr64,void * __ptr64 * __ptr64)" ?TryGetPointer@SemaphoreValue@details_abi@wil@@SAJPEBGPEAPEAX@Z
0x180164D30: "%s: wmemcpy_s failed with error " ??_C@_1FM@FNCMALJG@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAw?$AAm?$AAe?$AAm?$AAc?$AAp?$AAy?$AA_?$AAs?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAw?$AAi?$AAt?$AAh?$AA?5?$AAe?$AAr?$AAr?$AAo?$AAr?$AA?5@
0x180161A98: "ComplexityPolicy" ??_C@_1CC@LNOLNEOK@?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAx?$AAi?$AAt?$AAy?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180147218: "%04u-%02u-%02uT%02u:%02u:%02uZ" ??_C@_1DO@DDGAPDJP@?$AA?$CF?$AA0?$AA4?$AAu?$AA?9?$AA?$CF?$AA0?$AA2?$AAu?$AA?9?$AA?$CF?$AA0?$AA2?$AAu?$AAT?$AA?$CF?$AA0?$AA2?$AAu?$AA?3?$AA?$CF?$AA0?$AA2?$AAu?$AA?3?$AA?$CF?$AA0?$AA2?$AAu?$AAZ?$AA?$AA@
0x1800EA594: LsapAdtLogAuditFailureEventWithCount
0x18014A290: "LsapAddMultipleToSidNameMappingC" ??_C@_0CF@IGONGCIO@LsapAddMultipleToSidNameMappingC@
0x180013C40: SpmpIteratePackagesByRequest
0x18004D700: LsaIFree_LSAPR_TRANSLATED_SIDS
0x1800EC400: LsapDbFreeCacheEntry
0x180144D10: "__cdecl _imp_InitOnceExecuteOnce" __imp_InitOnceExecuteOnce
0x180199538: "__cdecl _imp_SamrLookupNamesInDomain2" __imp_SamrLookupNamesInDomain2
0x1801457C0: "__cdecl _imp_NtDuplicateToken" __imp_NtDuplicateToken
0x180161E40: "LsapCreateConnectedUser" ??_C@_0BI@OKPFFCGK@LsapCreateConnectedUser?$AA@
0x18018A064: LsapLocalAccountDomainMemberSidLength
0x180124EAC: AdtpBuildContextFromSecurityDescriptor
0x18014AB48: "TargetInfoCacheSize" ??_C@_1CI@HONDHBFF@?$AAT?$AAa?$AAr?$AAg?$AAe?$AAt?$AAI?$AAn?$AAf?$AAo?$AAC?$AAa?$AAc?$AAh?$AAe?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x1801496F0: "System\CurrentControlSet\Control" ??_C@_1FG@MEPNPENB@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180164EF0: "%s: The registry key value "%s@%" ??_C@_1MA@KLBIFCPP@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAT?$AAh?$AAe?$AA?5?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AAv?$AAa?$AAl?$AAu?$AAe?$AA?5?$AA?$CC?$AA?$CF?$AAs?$AA?$EA?$AA?$CF@
0x180075B40: "__cdecl _imp_load_NetApiBufferAllocate" __imp_load_NetApiBufferAllocate
0x1800C93D0: LsarClearSharedUserSession
0x1801613C8: "LsapRefIdProvByGuid" ??_C@_0BE@JGLJJMFH@LsapRefIdProvByGuid?$AA@
0x180137220: LsaFilterPrivileges
0x180187120: "__cdecl _hmod__IPHLPAPI_DLL" __hmod__IPHLPAPI_DLL
0x180144788: WLDAP32_NULL_THUNK_DATA
0x1800737B6: "__cdecl _imp_load_NCryptFreeObject" __imp_load_NCryptFreeObject
0x1800EF1DC: LsaDbExtLookupNamesXForestReferral
0x180185784: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem
0x180145728: "__cdecl _imp_RtlFreeAnsiString" __imp_RtlFreeAnsiString
0x1801451F0: "__cdecl _imp_RtlMakeSelfRelativeSD" __imp_RtlMakeSelfRelativeSD
0x180103A00: LsapClearPerUserCacheEntry
0x18011764C: "long __cdecl LsapSaveUserInternetSid(unsigned short const * __ptr64,void * __ptr64)" ?LsapSaveUserInternetSid@@YAJPEBGPEAX@Z
0x1801469C0: "AcquireCredentialsHandle" ??_C@_1DC@LJAOPHGL@?$AAA?$AAc?$AAq?$AAu?$AAi?$AAr?$AAe?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AAs?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AA?$AA@
0x1800226B0: LsapDbQueryAllInformationAccounts
0x18001C390: LsapLogonSessionDeletedWrkr
0x18001C850: LsaIEqualSupplementalTokenInfo
0x180144850: "__cdecl _imp_RaiseFailFastException" __imp_RaiseFailFastException
0x180042860: LsarAddLanmanConnection
0x180199228: "__cdecl _imp_GetUserProfileDirectoryW" __imp_GetUserProfileDirectoryW
0x18018CFF8: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUyzhvUohzUhvieviUdrmigxivwkrxpviUlyquivUznwGEUkivxlnkOlyq@WinRtCredPickerFilter" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUyzhvUohzUhvieviUdrmigxivwkrxpviUlyquivUznwGEUkivxlnkOlyq@WinRtCredPickerFilter
0x180073AB5: "__cdecl _imp_load_NetApiBufferFree" __imp_load_NetApiBufferFree
0x180116CB0: "long __cdecl LsapIdProvHostUpdateCredentialKey(void * __ptr64,void * __ptr64,struct _CREDENTIAL_KEY * __ptr64,struct _CREDENTIAL_KEY * __ptr64)" ?LsapIdProvHostUpdateCredentialKey@@YAJPEAX0PEAU_CREDENTIAL_KEY@@1@Z
0x18010A318: LsaDbpValidateTrustedDomainInformationEx
0x1801590A0: "QueryContextAttributes" ??_C@_0BH@CPNHJOMN@QueryContextAttributes?$AA@
0x18001CBD8: LsapCheckRestrictedMode
0x18004F290: LsarAddAccountRights
0x1801494A8: "LsaLookupCacheExpireTime" ??_C@_1DC@MDEKMBOH@?$AAL?$AAs?$AAa?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AAC?$AAa?$AAc?$AAh?$AAe?$AAE?$AAx?$AAp?$AAi?$AAr?$AAe?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x180073B8E: "__cdecl _imp_load_BCryptCreateHash" __imp_load_BCryptCreateHash
0x18001E660: LsarGetUserName_notify
0x180162C50: c_guidTrustedSignalsVaultSchema
0x18004D4DC: "__cdecl TlgCreateWsz" _TlgCreateWsz
0x1801598D0: "AllowProtectedCreds" ??_C@_1CI@BHLBPPBN@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAe?$AAd?$AAC?$AAr?$AAe?$AAd?$AAs?$AA?$AA@
0x180003C90: LsapImpersonateClient
0x18018CE08: LsapAdtDisabled
0x1800E8A8C: LsapAddClaimsToAdtParamsAt
0x180166450: "%s: The returned join certificat" ??_C@_1HM@ODDLFDJN@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAT?$AAh?$AAe?$AA?5?$AAr?$AAe?$AAt?$AAu?$AAr?$AAn?$AAe?$AAd?$AA?5?$AAj?$AAo?$AAi?$AAn?$AA?5?$AAc?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt@
0x1800C2450: LsaINotifyPasswordChanged
0x18010A3EC: LsaDbpValidateTrustedDomainInformationEx2
0x18018A940: "struct ASN1objectidentifier_s * __ptr64 __ptr64 NegSpnegoMechOid" ?NegSpnegoMechOid@@3PEAUASN1objectidentifier_s@@EA
0x180004654: ValidateContextHandle
0x18014A120: "ncacn_np" ??_C@_1BC@CCHMBIKG@?$AAn?$AAc?$AAa?$AAc?$AAn?$AA_?$AAn?$AAp?$AA?$AA@
0x180199138: "__cdecl _imp_CryptCreateHash" __imp_CryptCreateHash
0x1801551E8: "SeMachineAccountPrivilege" ??_C@_1DE@DCPKNDPB@?$AAS?$AAe?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1801849A0: SmallHandlePackage
0x180158C48: LSA_PACKAGE_POST_LOGOFF_REQUEST
0x18001D364: LsapMmAllocateMidl
0x1800113B8: "long __cdecl CredpGenerateCredentialFilename(struct _CANONICAL_CREDENTIAL * __ptr64,unsigned short * __ptr64 const)" ?CredpGenerateCredentialFilename@@YAJPEAU_CANONICAL_CREDENTIAL@@QEAG@Z
0x180144FF0: "__cdecl _imp_?terminate@@YAXXZ" __imp_?terminate@@YAXXZ
0x18017B638: lsass_NULL_THUNK_DATA_DLB
0x180155100: "SeSystemProfilePrivilege" ??_C@_1DC@KMGNOJNI@?$AAS?$AAe?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18014B720: "ext-ms-win-firewallapi-webproxy-" ??_C@_1EO@JIDIBJKP@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAf?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAa?$AAp?$AAi?$AA?9?$AAw?$AAe?$AAb?$AAp?$AAr?$AAo?$AAx?$AAy?$AA?9@
0x180154658: " " ??_C@_19KFCILJCK@?$AA?7?$AA?7?$AA?7?$AA?7?$AA?$AA@
0x18015CFD0: "DefaultPassword" ??_C@_1CA@GEPNFAGB@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AA?$AA@
0x180154B88: "struct __midl_frag27_t const __midl_frag27" ?__midl_frag27@@3U__midl_frag27_t@@B
0x180179050: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_wevtapi_eventlog_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_wevtapi_eventlog_l1_1_0_dll
0x1800F8C84: LsapAdtAuditSecuritySource
0x1800D6260: LsarEnablePasswordLessCurrentUser
0x180075AA3: "__cdecl _imp_load_IsDeviceRegisteredWithManagement" __imp_load_IsDeviceRegisteredWithManagement
0x180010370: LsapAuditFailed
0x180158CE0: WPP_21c6329659ad3c66f99d8a55bb38953f_Traceguids
0x18017E1F8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-private-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-private-l1-1-0
0x18018D0D0: "void (__cdecl* __ptr64 g_wil_details_internalSubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?g_wil_details_internalSubscribeFeatureStateChangeNotification@@3P6AXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@ZEA
0x180149FB8: "\SAM_SERVICE_STARTED" ??_C@_1CK@INOCGDBH@?$AA?2?$AAS?$AAA?$AAM?$AA_?$AAS?$AAE?$AAR?$AAV?$AAI?$AAC?$AAE?$AA_?$AAS?$AAT?$AAA?$AAR?$AAT?$AAE?$AAD?$AA?$AA@
0x1800F46C0: LsarAuditQueryGlobalSacl
0x180144970: api-ms-win-core-io-l1-1-0_NULL_THUNK_DATA
0x180158A43: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x180143EE8: "const CConvenienceLogonEnrollmentData::`vftable'" ??_7CConvenienceLogonEnrollmentData@@6B@
0x1801687B8: "pKeyInfo" ??_C@_1BC@IOJCLGGN@?$AAp?$AAK?$AAe?$AAy?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x1800F0520: GetNextCAPAdtEntry
0x18018CF40: g_wil_details_pfnFeatureLoggingHook
0x1800D2FD0: WPP_SF_Ddq
0x18014A050: "NtdsDelayedStartupCompletedEvent" ??_C@_1EC@HINMEMGE@?$AAN?$AAt?$AAd?$AAs?$AAD?$AAe?$AAl?$AAa?$AAy?$AAe?$AAd?$AAS?$AAt?$AAa?$AAr?$AAt?$AAu?$AAp?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAE?$AAv?$AAe?$AAn?$AAt@
0x18015EFC0: "Cannot get per-user cache for ca" ??_C@_1GA@OAEJMJFF@?$AAC?$AAa?$AAn?$AAn?$AAo?$AAt?$AA?5?$AAg?$AAe?$AAt?$AA?5?$AAp?$AAe?$AAr?$AA?9?$AAu?$AAs?$AAe?$AAr?$AA?5?$AAc?$AAa?$AAc?$AAh?$AAe?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAc?$AAa@
0x180199810: "__cdecl _imp_NetpIsShareNameValid" __imp_NetpIsShareNameValid
0x1800755DD: "__cdecl _imp_load_CryptReleaseContext" __imp_load_CryptReleaseContext
0x18007740C: "public: __cdecl LoopbackLibrary::SrwLock::~SrwLock(void) __ptr64" ??1SrwLock@LoopbackLibrary@@QEAA@XZ
0x180075A24: "__cdecl _tailMerge_cryptdll_dll" __tailMerge_cryptdll_dll
0x1801081E0: LsarEnumeratePrivilegesAccount
0x18012D5EC: "public: static long __cdecl Logger::WriteRegistryFailureEvent(unsigned long,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?WriteRegistryFailureEvent@Logger@@SAJKPEBG000@Z
0x180144D30: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x18015C4C8: "LsapAuInit failed" ??_C@_1CE@HDMPICEG@?$AAL?$AAs?$AAa?$AAp?$AAA?$AAu?$AAI?$AAn?$AAi?$AAt?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x18014D380: VerboseDebugEvent
0x1800EF3A8: LsaDbExtReadAttributesObject
0x180147EE0: "LsapSidNameMappingCache_CheckFor" ??_C@_0CK@MEOEJEEM@LsapSidNameMappingCache_CheckFor@
0x1801450D8: "__cdecl _imp_NtPrivilegedServiceAuditAlarm" __imp_NtPrivilegedServiceAuditAlarm
0x180038F60: WLsaAcquireCredHandle
0x180161A70: "ComplexityLastUsed" ??_C@_1CG@JDABHOJN@?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAx?$AAi?$AAt?$AAy?$AAL?$AAa?$AAs?$AAt?$AAU?$AAs?$AAe?$AAd?$AA?$AA@
0x18002F0F0: LsapAuSetPassedIds
0x180144418: "__cdecl _imp_ASN1BEREncExplicitTag" __imp_ASN1BEREncExplicitTag
0x1801225F0: "long __cdecl PAC_MarshallValidationInfo(struct _SAMPR_USER_ALL_INFORMATION * __ptr64,struct _SAMPR_GET_GROUPS_BUFFER * __ptr64,struct _SID_AND_ATTRIBUTES_LIST * __ptr64,void * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,unsigned char,unsigned char,union _LARGE_INTEGER * __ptr64,union _LARGE_INTEGER * __ptr64,struct _LSA_LAST_INTER_LOGON_INFO * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?PAC_MarshallValidationInfo@@YAJPEAU_SAMPR_USER_ALL_INFORMATION@@PEAU_SAMPR_GET_GROUPS_BUFFER@@PEAU_SID_AND_ATTRIBUTES_LIST@@PEAXPEAU_UNICODE_STRING@@4EEPEAT_LARGE_INTEGER@@5PEAU_LSA_LAST_INTER_LOGON_INFO@@PEAPEAEPEAK@Z
0x1800C5E0C: WPP_SF_Dqq
0x1800C4990: WPP_SF_qqD
0x180075896: "__cdecl _imp_load_NetworkIsolationGetEnterpriseId" __imp_load_NetworkIsolationGetEnterpriseId
0x180014460: "long __cdecl LsapGetStrongCredentialKeyFromMSV(struct _LUID * __ptr64,struct _GUID * __ptr64,struct _CREDENTIAL_KEY * __ptr64 * __ptr64)" ?LsapGetStrongCredentialKeyFromMSV@@YAJPEAU_LUID@@PEAU_GUID@@PEAPEAU_CREDENTIAL_KEY@@@Z
0x180050B78: TracePrintPrivilegeSet
0x180185CC0: "unsigned short * NegPackageComment" ?NegPackageComment@@3PAGA
0x180073DFA: "__cdecl _imp_load_GetUserProfileDirectoryForUserSidW" __imp_load_GetUserProfileDirectoryForUserSidW
0x180001A80: LsaICryptProtectData
0x180199220: "__cdecl _imp_GetNextFgPolicyRefreshInfo" __imp_GetNextFgPolicyRefreshInfo
0x18012E62C: "public: static long __cdecl CertificateUtil::GetCertificateThumbprint(struct _CERT_CONTEXT const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?GetCertificateThumbprint@CertificateUtil@@SAJPEBU_CERT_CONTEXT@@PEAPEAG@Z
0x18001A7F0: LsaRpcIfCallbackFn
0x180165720: "HKEY_LOCAL_MACHINE\SYSTEM\Curren" ??_C@_1HG@MKFLDOLC@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAL?$AAO?$AAC?$AAA?$AAL?$AA_?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?2?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn@
0x18015E540: "\Registry\Machine\System\Current" ??_C@_1KC@EMALMLDL@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt@
0x180147D90: "Exiting function %S with status " ??_C@_1EK@JFDOBMPF@?$AAE?$AAx?$AAi?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAf?$AAu?$AAn?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?5?$AA?$CF?$AAS?$AA?5?$AAw?$AAi?$AAt?$AAh?$AA?5?$AAs?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?5@
0x180163424: ", " ??_C@_15JOGBDECP@?$AA?0?$AA?5?$AA?$AA@
0x1801862F0: "unsigned short * NegLocalHostName" ?NegLocalHostName@@3PAGA
0x180184F80: g_AutoLogonCritSec_DEBUG
0x180060B34: LsapAdtLoadSpecialGroups
0x1800BD210: "struct _CANONICAL_TARGET_INFO * __ptr64 __cdecl CredpFindTargetInfo(struct _CREDENTIAL_SETS * __ptr64,unsigned short * __ptr64)" ?CredpFindTargetInfo@@YAPEAU_CANONICAL_TARGET_INFO@@PEAU_CREDENTIAL_SETS@@PEAG@Z
0x18011CA30: "unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)" ?RtlDllShutdownInProgress@details@wil@@YAEXZ
0x18004AC68: "struct _NEG_PACKAGE * __ptr64 __cdecl NegpFindPackageByName(struct _UNICODE_STRING * __ptr64)" ?NegpFindPackageByName@@YAPEAU_NEG_PACKAGE@@PEAU_UNICODE_STRING@@@Z
0x180168598: "DeviceManagementResourceId" ??_C@_1DG@PDMCBDOK@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAm?$AAe?$AAn?$AAt?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAI?$AAd?$AA?$AA@
0x18015FE40: "Passed data is too small to cont" ??_C@_1HE@CIGAFPGI@?$AAP?$AAa?$AAs?$AAs?$AAe?$AAd?$AA?5?$AAd?$AAa?$AAt?$AAa?$AA?5?$AAi?$AAs?$AA?5?$AAt?$AAo?$AAo?$AA?5?$AAs?$AAm?$AAa?$AAl?$AAl?$AA?5?$AAt?$AAo?$AA?5?$AAc?$AAo?$AAn?$AAt@
0x180075379: "__cdecl _imp_load_EvtRender" __imp_load_EvtRender
0x180164588: "CCGGetDomainJoinConfig" ??_C@_0BH@FFCGFHPE@CCGGetDomainJoinConfig?$AA@
0x18015CA38: WPP_72a8e6077bca3851b1fa2afab0eb8a23_Traceguids
0x180162340: "LsapIdProvHostComputeLogonCredHa" ??_C@_0CD@IMINAGCI@LsapIdProvHostComputeLogonCredHa@
0x1800EE178: LsapLocateLogonSessionWithSid
0x1801846C8: g_AutoLogonCritSec
0x180145718: "__cdecl _imp_RtlReleaseResource" __imp_RtlReleaseResource
0x18016A910: "LsarQueryInfoTrustedDomain" ??_C@_1DG@CFIILIMP@?$AAL?$AAs?$AAa?$AAr?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x180159878: "LsapSetKerbAuthOnDCs failed" ??_C@_1DI@DENEFEPP@?$AAL?$AAs?$AAa?$AAp?$AAS?$AAe?$AAt?$AAK?$AAe?$AAr?$AAb?$AAA?$AAu?$AAt?$AAh?$AAO?$AAn?$AAD?$AAC?$AAs?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x180049A44: LsapDbLookupGetServerConnection
0x18004BBD4: LsapLookupIsolatedNamesInIsolatedNamesCache
0x180159CA0: WPP_11d2656371c135935d09616766a4cbf2_Traceguids
0x1801992E8: "__cdecl _imp_CredUnprotectEx" __imp_CredUnprotectEx
0x1801609D0: "CredIsProtected" ??_C@_0BA@ONMAFNGD@CredIsProtected?$AA@
0x18014AB20: "MaxCredentialsSize" ??_C@_1CG@LMLMODH@?$AAM?$AAa?$AAx?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AAs?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x1801592B8: "LSA_IUM_MK_ENDPOINT" ??_C@_1CI@CKKAGJLP@?$AAL?$AAS?$AAA?$AA_?$AAI?$AAU?$AAM?$AA_?$AAM?$AAK?$AA_?$AAE?$AAN?$AAD?$AAP?$AAO?$AAI?$AAN?$AAT?$AA?$AA@
0x1801655B0: "HKEY_CURRENT_USER" ??_C@_1CE@HLHNCBPM@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAC?$AAU?$AAR?$AAR?$AAE?$AAN?$AAT?$AA_?$AAU?$AAS?$AAE?$AAR?$AA?$AA@
0x1800F6D04: "__cdecl CheckTCB" _CheckTCB
0x18017E248: "__cdecl _IMPORT_DESCRIPTOR_MSASN1" __IMPORT_DESCRIPTOR_MSASN1
0x180106A08: LsapCreateIsolatedNameCacheEntry
0x1800428E0: LsaITestCall
0x18012D528: "public: static long __cdecl Logger::TraceVerbose(unsigned short const * __ptr64,...)" ?TraceVerbose@Logger@@SAJPEBGZZ
0x18007593F: "__cdecl _tailMerge_mpr_dll" __tailMerge_mpr_dll
0x1800FEBA0: LsapDbGetNextValueToken
0x1801591C8: "LsarProfileDeleted" ??_C@_0BD@GLPCFMNJ@LsarProfileDeleted?$AA@
0x180144958: "__cdecl _imp_LocalAlloc" __imp_LocalAlloc
0x180179418: api-ms-win-appmodel-identity-l1-2-0_NULL_THUNK_DATA_DLN
0x180145530: "__cdecl _imp_EtwGetTraceEnableLevel" __imp_EtwGetTraceEnableLevel
0x18014B8E0: "ext-ms-win-security-ngc-local-l1" ??_C@_1EK@ECJNHNIL@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?9?$AAn?$AAg?$AAc?$AA?9?$AAl?$AAo?$AAc?$AAa?$AAl?$AA?9?$AAl?$AA1@
0x18018D0A8: "bool wil::g_fBreakOnFailure" ?g_fBreakOnFailure@wil@@3_NA
0x180163250: "Invalid Policy Type" ??_C@_1CI@OEDNHLHA@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x1801484E0: "%s : %s" ??_C@_1BA@FIFBLEPH@?$AA?$CF?$AAs?$AA?5?$AA?3?$AA?5?$AA?$CF?$AAs?$AA?$AA@
0x1801488A0: "DisableRestrictedAdminOutboundCr" ??_C@_1EI@KCHFPNIM@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAe?$AAd?$AAA?$AAd?$AAm?$AAi?$AAn?$AAO?$AAu?$AAt?$AAb?$AAo?$AAu?$AAn?$AAd?$AAC?$AAr@
0x180104A18: LsapFreeUserCacheEntry
0x1800177A0: LsaIModifyPerformanceCounter
0x18015F670: "Prefix of the sid passed in does" ??_C@_1GM@CONNKFNA@?$AAP?$AAr?$AAe?$AAf?$AAi?$AAx?$AA?5?$AAo?$AAf?$AA?5?$AAt?$AAh?$AAe?$AA?5?$AAs?$AAi?$AAd?$AA?5?$AAp?$AAa?$AAs?$AAs?$AAe?$AAd?$AA?5?$AAi?$AAn?$AA?5?$AAd?$AAo?$AAe?$AAs@
0x180144800: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x1800CA4C0: LsarDeleteMachineCertificate
0x180168020: "%s: Failed to create or open reg" ??_C@_1II@HCPNCNJA@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAc?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?5?$AAo?$AAr?$AA?5?$AAo?$AAp?$AAe?$AAn?$AA?5?$AAr?$AAe?$AAg@
0x18015CBA4: "s" ??_C@_13KHDBCPJB@?$AAs?$AA?$AA@
0x18015EF20: "Overwriting existing values of r" ??_C@_1FO@FJEBPJMN@?$AAO?$AAv?$AAe?$AAr?$AAw?$AAr?$AAi?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAe?$AAx?$AAi?$AAs?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAv?$AAa?$AAl?$AAu?$AAe?$AAs?$AA?5?$AAo?$AAf?$AA?5?$AAr@
0x180199120: "__cdecl _imp_CryptGetHashParam" __imp_CryptGetHashParam
0x1800F9878: LsapAdtVerifySecurityEventSource
0x18011E194: "public: __cdecl wil::details_abi::UsageIndexes::~UsageIndexes(void) __ptr64" ??1UsageIndexes@details_abi@wil@@QEAA@XZ
0x18017E270: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-private-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-security-base-private-l1-1-1
0x18014D610: "0123456789ABCDEF" ??_C@_1CC@JPENPCAM@?$AA0?$AA1?$AA2?$AA3?$AA4?$AA5?$AA6?$AA7?$AA8?$AA9?$AAA?$AAB?$AAC?$AAD?$AAE?$AAF?$AA?$AA@
0x180135870: LsarEnumeratePrivileges_notify
0x1801457F8: "__cdecl _imp_EtwLogTraceEvent" __imp_EtwLogTraceEvent
0x1800209C0: LsaIQueryInformationPolicyTrusted
0x1800FED8C: LsapExpectDomainId
0x1801443F0: "__cdecl _imp_ASN1BERDecExplicitTag" __imp_ASN1BERDecExplicitTag
0x180144938: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x180073C1E: "__cdecl _imp_load_CertAddSerializedElementToStore" __imp_load_CertAddSerializedElementToStore
0x1800CFCFC: "void __cdecl CONNECTED_TRACE_ERROR(char const * __ptr64,long)" ?CONNECTED_TRACE_ERROR@@YAXPEBDJ@Z
0x1800D1CEC: "long __cdecl LsapDuplicateTokenForAppContainer(struct _LSA_CALL_INFO * __ptr64,void * __ptr64,void * __ptr64 * __ptr64)" ?LsapDuplicateTokenForAppContainer@@YAJPEAU_LSA_CALL_INFO@@PEAXPEAPEAX@Z
0x1801443E0: "__cdecl _imp_ASN1octetstring_free" __imp_ASN1octetstring_free
0x180160168: "LPT1" ??_C@_19BCFNFGEE@?$AAL?$AAP?$AAT?$AA1?$AA?$AA@
0x180144A40: api-ms-win-core-memory-l1-1-1_NULL_THUNK_DATA
0x1800E211C: LsapIsCredentialGuardAllowedToRun
0x18015F868: "(samAccountName=%s$)" ??_C@_1CK@GKEOOGIO@?$AA?$CI?$AAs?$AAa?$AAm?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAN?$AAa?$AAm?$AAe?$AA?$DN?$AA?$CF?$AAs?$AA$?$AA?$CJ?$AA?$AA@
0x18014B3D0: "__cdecl _sz_DSPARSE_dll" __sz_DSPARSE_dll
0x180135A50: LsarQueryTrustedDomainInfoByName_notify
0x180160F00: "LsapGetUserNameFromAuthIdEx2: Ls" ??_C@_0EG@PLGCJAIN@LsapGetUserNameFromAuthIdEx2?3?5Ls@
0x180147F78: "userPrincipalName" ??_C@_1CE@IAFEIKAE@?$AAu?$AAs?$AAe?$AAr?$AAP?$AAr?$AAi?$AAn?$AAc?$AAi?$AAp?$AAa?$AAl?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18014A398: "NewTrustedDomainObject" ??_C@_1CO@OKLBCHBG@?$AAN?$AAe?$AAw?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x180078610: "__cdecl _chkstk" __chkstk
0x180075282: "__cdecl _imp_load_SamIFreeSidArray" __imp_load_SamIFreeSidArray
0x18007476B: "__cdecl _imp_load_VaultGetItemType" __imp_load_VaultGetItemType
0x180075AAF: "__cdecl _tailMerge_mdmregistration_dll" __tailMerge_mdmregistration_dll
0x1801665D0: "JoinStatusStorage::ReadWorkplace" ??_C@_1FG@FOPLLHCN@?$AAJ?$AAo?$AAi?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?3?$AA?3?$AAR?$AAe?$AAa?$AAd?$AAW?$AAo?$AAr?$AAk?$AAp?$AAl?$AAa?$AAc?$AAe@
0x180073E78: "__cdecl _imp_load_BCryptDuplicateHash" __imp_load_BCryptDuplicateHash
0x180164830: "DsrGetJoinInfo" ??_C@_1BO@NJDBHAAK@?$AAD?$AAs?$AAr?$AAG?$AAe?$AAt?$AAJ?$AAo?$AAi?$AAn?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x18011E2DC: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x18012FBF8: "private: static long __cdecl JoinStatusStorage::SaveTenantKey(struct struct_join_status * __ptr64,struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?SaveTenantKey@JoinStatusStorage@@CAJPEAUstruct_join_status@@PEAUHKEY__@@PEBG2@Z
0x18014A748: "TrDmTrLA" ??_C@_1BC@LEPEANCK@?$AAT?$AAr?$AAD?$AAm?$AAT?$AAr?$AAL?$AAA?$AA?$AA@
0x180159FB8: "read" ??_C@_04POLDLDMI@read?$AA@
0x18018CE00: Microsoft_Windows_User_Device_RegistrationEnableBits
0x18015C1F0: "LsapCheckIfMachineIsSecureByDefa" ??_C@_1FG@KADACCCP@?$AAL?$AAs?$AAa?$AAp?$AAC?$AAh?$AAe?$AAc?$AAk?$AAI?$AAf?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AAI?$AAs?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AAB?$AAy?$AAD?$AAe?$AAf?$AAa@
0x180074EBC: IsSamrGetGroupsForUserPresent
0x1801792A0: CRYPTBASE_NULL_THUNK_DATA_DLN
0x18014BD40: "__cdecl _sz_ext_ms_win_samsrv_accountstore_l1_1_0_dll" __sz_ext_ms_win_samsrv_accountstore_l1_1_0_dll
0x180008230: "long __cdecl NegLogonUserEx2(void * __ptr64 * __ptr64,enum _SECURITY_LOGON_TYPE,void * __ptr64,void * __ptr64,unsigned long,void * __ptr64 * __ptr64,unsigned long * __ptr64,struct _LUID * __ptr64,long * __ptr64,enum _LSA_TOKEN_INFORMATION_TYPE * __ptr64,void * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _SECPKG_PRIMARY_CRED * __ptr64,struct _SECPKG_SUPPLEMENTAL_CRED_ARRAY * __ptr64 * __ptr64)" ?NegLogonUserEx2@@YAJPEAPEAXW4_SECURITY_LOGON_TYPE@@PEAX2K0PEAKPEAU_LUID@@PEAJPEAW4_LSA_TOKEN_INFORMATION_TYPE@@0PEAPEAU_UNICODE_STRING@@77PEAU_SECPKG_PRIMARY_CRED@@PEAPEAU_SECPKG_SUPPLEMENTAL_CRED_ARRAY@@@Z
0x18004AAC4: LsapSamExtQueryServerRole
0x180158C28: LSAEVENT_LOOKUP_SC_LOOKUP_FAILED
0x18016A330: "LsapOpenRegSubKey" ??_C@_0BC@KAKOJHDB@LsapOpenRegSubKey?$AA@
0x180144870: "__cdecl _imp_FindNextFileW" __imp_FindNextFileW
0x18017B250: ext-ms-win-session-usertoken-l1-1-0_NULL_THUNK_DATA_DLB
0x180168600: "JoinStatusStorage::ReadTenantKey" ??_C@_1EC@IMEMMJBA@?$AAJ?$AAo?$AAi?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?3?$AA?3?$AAR?$AAe?$AAa?$AAd?$AAT?$AAe?$AAn?$AAa?$AAn?$AAt?$AAK?$AAe?$AAy@
0x1800E74F0: LsarQueryCAPs
0x18014A820: "PolMod" ??_C@_1O@GHCMFAMF@?$AAP?$AAo?$AAl?$AAM?$AAo?$AAd?$AA?$AA@
0x1800F33A0: LsapAdtGetGuidFromFlatSubCategoryId
0x1800D50D0: SspiExSslQueryCredentialsAttributes
0x18011DFBC: "public: __cdecl wil::details_abi::UsageIndexes::UsageIndexes(void) __ptr64" ??0UsageIndexes@details_abi@wil@@QEAA@XZ
0x1801387C0: ?__midl_frag53@?A0xbaf917ea@@3U_NDR64_TYPE_STRICT_CONTEXT_HANDLE@1@B
0x1800D59D8: SpmpGaugeEventSize
0x180074EBC: IsSamILookupSidsByNamePresent
0x1800BA820: LsapTruncateUnicodeString
0x180145738: "__cdecl _imp_RtlInitAnsiString" __imp_RtlInitAnsiString
0x18000CCA8: CredpDereferenceCredSets
0x18000D14C: "unsigned long __cdecl getNumberDataDescriptors(unsigned short * __ptr64)" ?getNumberDataDescriptors@@YAKPEAG@Z
0x18005C308: LoadPackages
0x1800644AC: LspFindBaseEncryptionKey
0x1800FAE80: LsaIChangeSecretCipherKey
0x18014EA70: LsaTraceEventGuid_LookupSids
0x180199728: "__cdecl _imp_VaultCloseVault" __imp_VaultCloseVault
0x1801997E8: "__cdecl _imp_NCryptUnprotectSecret" __imp_NCryptUnprotectSecret
0x18004C9D4: DetermineTracingDirectoryPath
0x180145188: "__cdecl _imp_NtPrivilegeObjectAuditAlarm" __imp_NtPrivilegeObjectAuditAlarm
0x180015AD0: "long __cdecl NegCrackServerRequestAndReply(unsigned __int64,struct _UNICODE_STRING * __ptr64,unsigned long,unsigned long,struct _SecBufferDesc * __ptr64,unsigned __int64 * __ptr64,struct _SecBufferDesc * __ptr64,unsigned long * __ptr64,union _LARGE_INTEGER * __ptr64,unsigned char * __ptr64,struct _SecBuffer * __ptr64)" ?NegCrackServerRequestAndReply@@YAJ_KPEAU_UNICODE_STRING@@KKPEAU_SecBufferDesc@@PEA_K2PEAKPEAT_LARGE_INTEGER@@PEAEPEAU_SecBuffer@@@Z
0x180187740: AdtpKnownPrivilege
0x180025EE0: LsapDbDereferenceObject
0x180199320: "__cdecl _imp_LookupAccountSidLocalW" __imp_LookupAccountSidLocalW
0x180178D50: "__cdecl _DELAY_IMPORT_DESCRIPTOR_CRYPTBASE_dll" __DELAY_IMPORT_DESCRIPTOR_CRYPTBASE_dll
0x18011DB30: "public: virtual void * __ptr64 __cdecl CConvenienceLogonEnrollmentData::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCConvenienceLogonEnrollmentData@@UEAAPEAXI@Z
0x18014A6A8: "KerOpts" ??_C@_1BA@INDGBKNK@?$AAK?$AAe?$AAr?$AAO?$AAp?$AAt?$AAs?$AA?$AA@
0x180144F70: "__cdecl _imp_SetServiceStatus" __imp_SetServiceStatus
0x1801271CC: AdtpFormatPrefix
0x180143700: "struct __midl_frag14_t const __midl_frag14" ?__midl_frag14@@3U__midl_frag14_t@@B
0x180145330: "__cdecl _imp_RtlGetThreadPreferredUILanguages" __imp_RtlGetThreadPreferredUILanguages
0x1800240D0: LsapGetRpcClientLUIDAndToken
0x1800519DC: "long __cdecl LsapGetFormatsForLogon(struct _LSAP_LOGON_SESSION * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned long,struct _LSAP_DS_NAME_MAP * __ptr64 * __ptr64)" ?LsapGetFormatsForLogon@@YAJPEAU_LSAP_LOGON_SESSION@@PEAG1KPEAPEAU_LSAP_DS_NAME_MAP@@@Z
0x18001AF00: LsapAdtCheckPrivilege
0x1800D4CF0: SspiExApplyControlToken
0x180158B28: LSA_CONFIGURE_AUTOLOGON_CREDENTIALS_SUCCESS
0x18015E8A0: "LsapInitializeIdentityCacheEntry" ??_C@_1LM@BIPLAIJH@?$AAL?$AAs?$AAa?$AAp?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAI?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAy?$AAC?$AAa?$AAc?$AAh?$AAe?$AAE?$AAn?$AAt?$AAr?$AAy@
0x180144F98: "__cdecl _imp_RegisterServiceCtrlHandlerW" __imp_RegisterServiceCtrlHandlerW
0x18018D100: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxunrmrlUhvxfirgbUyzhvUohzUxlnnlmUhhkrsvokviUlyquivUznwGEUhvxkxsOlyq@SspiHelper" __@@_PchSym_@00@KxulyqvxgPillgKxunrmrlUhvxfirgbUyzhvUohzUxlnnlmUhhkrsvokviUlyquivUznwGEUhvxkxsOlyq@SspiHelper
0x18007492C: "__cdecl _tailMerge_ext_ms_win_session_winsta_l1_1_0_dll" __tailMerge_ext_ms_win_session_winsta_l1_1_0_dll
0x18004C088: AllocateAndInitializeNextLevelSids
0x1801871A8: "__cdecl _hmod__ext_ms_win_security_ngc_local_l1_1_0_dll" __hmod__ext_ms_win_security_ngc_local_l1_1_0_dll
0x180158DE8: "CredpIumProtectCredential" ??_C@_0BK@NCICBFKG@CredpIumProtectCredential?$AA@
0x18010A540: LspAES256EncryptData
0x18018A0E0: WellKnownSids
0x1801602E8: "LPT4." ??_C@_1M@GDNCFCD@?$AAL?$AAP?$AAT?$AA4?$AA?4?$AA?$AA@
0x18014C8C0: WPP_003745ff10303bc460877d33e476f7f4_Traceguids
0x18011B62C: "long __cdecl wil::GetFailureLogString(unsigned short * __ptr64,unsigned __int64,struct wil::FailureInfo const & __ptr64)" ?GetFailureLogString@wil@@YAJPEAG_KAEBUFailureInfo@1@@Z
0x18018C864: LsapGlobalLocalAccountTokenFilterPolicy
0x180158A78: "True" ??_C@_19BFOILMBF@?$AAT?$AAr?$AAu?$AAe?$AA?$AA@
0x18018CF20: LsapGlobalProtectedUserLevel
0x18018ABC0: LsapRegisterTcpIpTask
0x18018CAE8: LsapAdtEventSourceList
0x180132D50: LsapRtlWellKnownPrivilegeCheck
0x180159E40: ".DLL" ??_C@_19EJGOEFGP@?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x180166990: "%s: UuidToStringW failed with RP" ??_C@_1HI@HEJNIMLP@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAU?$AAu?$AAi?$AAd?$AAT?$AAo?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAW?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAw?$AAi?$AAt?$AAh?$AA?5?$AAR?$AAP@
0x18004C85C: LsaDbpValidateTrustedPosixOffsetInfo
0x180148458: "livessp" ??_C@_1BA@JHEDDICM@?$AAl?$AAi?$AAv?$AAe?$AAs?$AAs?$AAp?$AA?$AA@
0x18000EE70: LsapAuDuplicatePrivilegeSet
0x180158B78: LSAEVENT_UBPM_NOTIFICATION_FAILED
0x180074F7C: "__cdecl _imp_load_SamIFree_UserInternal6Information" __imp_load_SamIFree_UserInternal6Information
0x180144BC0: "__cdecl _imp_RegNotifyChangeKeyValue" __imp_RegNotifyChangeKeyValue
0x1800708F8: TraceLoggingRegisterEx
0x1800F3570: LsapAdtLookupSubCategoryName
0x1801356F0: LsarAddPrivilegesToAccount_notify
0x18014A7F0: "ActSysAc" ??_C@_1BC@KAIAMCOB@?$AAA?$AAc?$AAt?$AAS?$AAy?$AAs?$AAA?$AAc?$AA?$AA@
0x180112E04: "long __cdecl LsapRegisterSubIdentityProvider(struct _LSAP_IDPROV_REG_ENTRY * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?LsapRegisterSubIdentityProvider@@YAJPEAU_LSAP_IDPROV_REG_ENTRY@@PEBG1@Z
0x1800C2F6C: WPP_SF_SSSSSSSDd
0x18010B224: LsapSamExtFreeSecurityAttributesInfo
0x180114070: "long __cdecl LsapAcceptPeerCertificate(struct _GUID * __ptr64,int,struct _CERT_CONTEXT const * __ptr64,void * __ptr64 * __ptr64)" ?LsapAcceptPeerCertificate@@YAJPEAU_GUID@@HPEBU_CERT_CONTEXT@@PEAPEAX@Z
0x1801450E8: "__cdecl _imp_EtwEventEnabled" __imp_EtwEventEnabled
0x18018AB80: LsapGlobalMachineName2
0x18001D248: "long __cdecl StringLen(unsigned short const * __ptr64,unsigned __int64 * __ptr64)" ?StringLen@@YAJPEBGPEA_K@Z
0x1801992C8: "__cdecl _imp_CredpEncodeCredential" __imp_CredpEncodeCredential
0x180148830: "EnableVirtualization" ??_C@_1CK@KFCEJEJF@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAi?$AAz?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180074EBC: IsSamrRidToSidPresent
0x180160208: "AUX." ??_C@_19NAPLFECC@?$AAA?$AAU?$AAX?$AA?4?$AA?$AA@
0x180007834: LsapSamExtFreeSidArray
0x1800EC79C: LsapDbUpdateCacheWithNames
0x180030270: LsapAuMarshalSIDsToTokenInfo
0x180074EBC: IsSamIQueryCapabilitiesPresent
0x18001EF88: "void __cdecl LsapDerefIdProv(struct _LSAP_IDPROV_REG_ENTRY * __ptr64)" ?LsapDerefIdProv@@YAXPEAU_LSAP_IDPROV_REG_ENTRY@@@Z
0x18002AD70: TracePrint
0x18014B320: "__cdecl _sz_Wldp_dll" __sz_Wldp_dll
0x180145808: "__cdecl _imp_RtlIntegerToChar" __imp_RtlIntegerToChar
0x180160A38: "RtlInitUnicodeStringEx" ??_C@_0BH@JKGCPCCG@RtlInitUnicodeStringEx?$AA@
0x18001A3AC: "long __cdecl SspipValidedLogonProcess(unsigned short * __ptr64,unsigned long,void * __ptr64,int,unsigned long * __ptr64)" ?SspipValidedLogonProcess@@YAJPEAGKPEAXHPEAK@Z
0x18018ABA0: pszPreferred
0x180144620: "__cdecl _imp_RpcStringBindingParseW" __imp_RpcStringBindingParseW
0x180158E50: "MY" ??_C@_15ELPOAHMG@?$AAM?$AAY?$AA?$AA@
0x180155648: Audit_DetailedTracking_TokenRightAdjusted
0x180149D60: "SAFEBOOT_OPTION" ??_C@_1CA@FDDIIEOH@?$AAS?$AAA?$AAF?$AAE?$AAB?$AAO?$AAO?$AAT?$AA_?$AAO?$AAP?$AAT?$AAI?$AAO?$AAN?$AA?$AA@
0x180159978: "ForceUnlockLogon" ??_C@_1CC@CCEMINID@?$AAF?$AAo?$AAr?$AAc?$AAe?$AAU?$AAn?$AAl?$AAo?$AAc?$AAk?$AAL?$AAo?$AAg?$AAo?$AAn?$AA?$AA@
0x1801653E8: "RegSubKeyExists" ??_C@_1CA@GFMNBFJF@?$AAR?$AAe?$AAg?$AAS?$AAu?$AAb?$AAK?$AAe?$AAy?$AAE?$AAx?$AAi?$AAs?$AAt?$AAs?$AA?$AA@
0x180014670: LsaICallPackageEx
0x180199048: "__cdecl _imp_CertDuplicateCertificateContext" __imp_CertDuplicateCertificateContext
0x180010D08: "unsigned long __cdecl GetUserStorageArea(unsigned short const * __ptr64,unsigned char,void * __ptr64,unsigned short * __ptr64 * __ptr64)" ?GetUserStorageArea@@YAKPEBGEPEAXPEAPEAG@Z
0x18014BF90: "__cdecl _sz_cryptngc_dll" __sz_cryptngc_dll
0x18015F9C0: "File is truncated. See %s for ol" ??_C@_1FI@HNAKGICI@?$AAF?$AAi?$AAl?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAt?$AAr?$AAu?$AAn?$AAc?$AAa?$AAt?$AAe?$AAd?$AA?4?$AA?5?$AAS?$AAe?$AAe?$AA?5?$AA?$CF?$AAs?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAo?$AAl@
0x180020264: LsapDbAddOneSidToCache
0x18015F950: "Trace" ??_C@_1M@NHDCNHKG@?$AAT?$AAr?$AAa?$AAc?$AAe?$AA?$AA@
0x18018CB28: "int g_fHasInitIdProvExtension" ?g_fHasInitIdProvExtension@@3HA
0x18001D1F4: "private: unsigned char * __ptr64 __cdecl JoinStatusStorage::JoinStatusRegKeyInfo::CopyRegKey(unsigned char * __ptr64,unsigned short const * __ptr64,unsigned __int64) __ptr64" ?CopyRegKey@JoinStatusRegKeyInfo@JoinStatusStorage@@AEAAPEAEPEAEPEBG_K@Z
0x1800D2A80: LsapCreateThread
0x180149218: "TracingDisabled" ??_C@_1CA@OPJGPJGD@?$AAT?$AAr?$AAa?$AAc?$AAi?$AAn?$AAg?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x18018CAA8: LsapAdtLogHandle
0x1800700F4: LsapInitializeIsolatedNameCache
0x180073653: "__cdecl _imp_load_BCryptDestroyKey" __imp_load_BCryptDestroyKey
0x1801622C8: "ConvertStringSidToSid" ??_C@_0BG@DKOBELMB@ConvertStringSidToSid?$AA@
0x1801448E0: "__cdecl _imp_CreateDirectoryW" __imp_CreateDirectoryW
0x180159E30: "LsaApLogonUser" ??_C@_0BA@HHPIIDIL@LsaApLogonUser?$AA?$AA@
0x1801863E2: LsapAdtNotificationFromCallBack
0x18011B28C: "void __cdecl wil::details::in1diag3::FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x18004D700: LsaIFree_LSAPR_UNICODE_STRING_BUFFER
0x180144C18: api-ms-win-core-rtlsupport-l1-1-0_NULL_THUNK_DATA
0x180199200: MPR_NULL_THUNK_DATA_DLA
0x180178D70: "__cdecl _DELAY_IMPORT_DESCRIPTOR_logoncli_dll" __DELAY_IMPORT_DESCRIPTOR_logoncli_dll
0x18011BA90: "public: struct wil::details_abi::ProcessLocalData * __ptr64 __cdecl wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData>::GetShared(void) __ptr64" ?GetShared@?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAPEAUProcessLocalData@23@XZ
0x18018D088: "void (__cdecl* __ptr64 wil::details::g_pfnLoggingCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnLoggingCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x18001D2D8: "void * __ptr64 __cdecl SafeAlloc(unsigned __int64)" ?SafeAlloc@@YAPEAX_K@Z
0x180159068: "DecryptFek" ??_C@_0L@EGFGKCLG@DecryptFek?$AA@
0x18014D7B0: credmanium__MIDL_ProcFormatString
0x180148C48: "LsaINotifyChangeNotification" ??_C@_0BN@IHPBDHMB@LsaINotifyChangeNotification?$AA@
0x180160238: "COM3." ??_C@_1M@NMPNHKIP@?$AAC?$AAO?$AAM?$AA3?$AA?4?$AA?$AA@
0x18001E550: LsaINoConnectedUserPolicy
0x1801298B0: "unsigned char __cdecl IsRetriableRpcError(long)" ?IsRetriableRpcError@@YAEJ@Z
0x180159D80: WPP_c0954e79c55e39f9e0609b569aad572f_Traceguids
0x180144D98: api-ms-win-core-threadpool-l1-2-0_NULL_THUNK_DATA
0x1801492D0: "LsarpcServerAllowRemotedSecretOp" ??_C@_1FC@KKKINEMK@?$AAL?$AAs?$AAa?$AAr?$AAp?$AAc?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAA?$AAl?$AAl?$AAo?$AAw?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAd?$AAS?$AAe?$AAc?$AAr?$AAe?$AAt?$AAO?$AAp@
0x18010EA00: "long __cdecl LsapSanitizeName(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,void * __ptr64,int (__cdecl*)(void * __ptr64,struct _UNICODE_STRING * __ptr64),struct _UNICODE_STRING * __ptr64)" ?LsapSanitizeName@@YAJPEAU_UNICODE_STRING@@0PEAXP6AH10@Z0@Z
0x180014A38: LsapGetSidCacheAuthorityName
0x1801358F0: LsarGetSystemAccessAccount_notify
0x180106C74: LsapRemoveOldestNameIsolatedNamesCacheIfNecessary
0x18014D360: ErrorDebugEvent
0x1801454E0: "__cdecl _imp_EtwEventActivityIdControl" __imp_EtwEventActivityIdControl
0x1800EEE00: SECURITY_SOURCE_HANDLE_rundown
0x18018C868: LsapGlobalMachineID
0x180074198: IsFWIsTargetAProxyPresent
0x180199668: "__cdecl _imp_SamIGetResourceGroupMembershipsTransitive" __imp_SamIGetResourceGroupMembershipsTransitive
0x180149C08: "LspFindBaseEncryptionKey" ??_C@_0BJ@LNDALPHM@LspFindBaseEncryptionKey?$AA@
0x180189530: BackupPrivilege
0x18014B3E0: "__cdecl _sz_USERENV_dll" __sz_USERENV_dll
0x1800F1BCC: LsapCopyCAPDetails
0x1800E4C68: LsapSidPresentInGroups
0x1801557D8: Audit_PolicyChange_AuthorizationPolicy
0x180043300: CredrProfileUnloaded
0x1801871E8: "__cdecl _hmod__api_ms_win_security_credentials_l2_1_0_dll" __hmod__api_ms_win_security_credentials_l2_1_0_dll
0x1800FADC8: TracePrintSids
0x18007572E: "__cdecl _imp_load_CryptGenRandom" __imp_load_CryptGenRandom
0x180144DD8: "__cdecl _imp_SystemTimeToFileTime" __imp_SystemTimeToFileTime
0x18014DBD0: LsapDbRequiredAccessSetTrustedDomain
0x1801603D0: "LsapFindConnectedUserByLocalSid:" ??_C@_0FJ@NAOJNOOI@LsapFindConnectedUserByLocalSid?3@
0x18002C200: LsapDbLookupIsolatedWellKnownSids
0x18006FD38: LsapValidatePolicyMachineAccountInfo
0x180168AB0: "https://login.microsoftonline.co" ??_C@_1GM@EMKDJKAL@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAl?$AAo?$AAg?$AAi?$AAn?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAo?$AAn?$AAl?$AAi?$AAn?$AAe?$AA?4?$AAc?$AAo@
0x180104E20: LsapIdentityCache_CompareSids
0x18015F020: "LsapAddNegativeEntryToIdentityCa" ??_C@_1GA@FIMIPDEI@?$AAL?$AAs?$AAa?$AAp?$AAA?$AAd?$AAd?$AAN?$AAe?$AAg?$AAa?$AAt?$AAi?$AAv?$AAe?$AAE?$AAn?$AAt?$AAr?$AAy?$AAT?$AAo?$AAI?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAy?$AAC?$AAa@
0x180159FF8: "ws2_32.dll" ??_C@_1BG@KNJGGOFB@?$AAw?$AAs?$AA2?$AA_?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180149E60: "DedicatedThreadLifespan" ??_C@_1DA@PFCKPGJD@?$AAD?$AAe?$AAd?$AAi?$AAc?$AAa?$AAt?$AAe?$AAd?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAL?$AAi?$AAf?$AAe?$AAs?$AAp?$AAa?$AAn?$AA?$AA@
0x180159C88: "uue" ??_C@_17CJHKCECB@?$AAu?$AAu?$AAe?$AA?$AA@
0x180168F20: "%s: Tenant ID is empty. Default " ??_C@_1LC@HPGGKFNF@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAT?$AAe?$AAn?$AAa?$AAn?$AAt?$AA?5?$AAI?$AAD?$AA?5?$AAi?$AAs?$AA?5?$AAe?$AAm?$AAp?$AAt?$AAy?$AA?4?$AA?5?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?5@
0x1801444E0: "__cdecl _imp_ASN1_Encode" __imp_ASN1_Encode
0x18016A440: "LsapQueryKeyInfo" ??_C@_0BB@FPPBLAAB@LsapQueryKeyInfo?$AA@
0x1800755CB: "__cdecl _imp_load_NgcFreeEnumState" __imp_load_NgcFreeEnumState
0x1800CFE54: LsapSetSidCacheAuthorityName
0x180135B90: LsarSetSystemAccessAccount_notify
0x180145220: "__cdecl _imp_RtlValidSecurityDescriptor" __imp_RtlValidSecurityDescriptor
0x180184E98: CapeDefinitions
0x180009234: TraceLoggingProviderEnabled
0x180068820: LspAES256DecryptData
0x180053B74: "__cdecl fgs__LSAPR_TRANSLATED_NAMES" _fgs__LSAPR_TRANSLATED_NAMES
0x1800EDBB8: LsapIsSystemArsoAllowedByPolicy
0x1800F44D8: LsapSetAuditSecurity
0x18001B800: LsapGetAppModeInfo
0x1801445A0: "__cdecl _imp_NdrMesTypeDecode3" __imp_NdrMesTypeDecode3
0x180073A36: "__cdecl _tailMerge_logoncli_dll" __tailMerge_logoncli_dll
0x180148530: "System\CurrentControlSet\Control" ??_C@_1EK@GFPFBLJC@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180020C34: "__cdecl fgu__LSAPR_POLICY_INFORMATION" _fgu__LSAPR_POLICY_INFORMATION
0x1800736AD: "__cdecl _imp_load_BCryptGenerateSymmetricKey" __imp_load_BCryptGenerateSymmetricKey
0x180199108: "__cdecl _imp_CryptDestroyKey" __imp_CryptDestroyKey
0x1800216B0: LsaINoMoreWin2KDomain
0x18007398D: "__cdecl _imp_load_GetUserProfileDirectoryW" __imp_load_GetUserProfileDirectoryW
0x18014A1E8: WPP_31130c315d1437aa2ecd221699f23b28_Traceguids
0x180161DB8: "LsapSamExtAddMemberToAlias(user)" ??_C@_0CB@EOIPAIDJ@LsapSamExtAddMemberToAlias?$CIuser?$CJ@
0x180199080: "__cdecl _imp_CryptBinaryToStringW" __imp_CryptBinaryToStringW
0x18016A810: "LsarGetQuotasForAccount" ??_C@_1DA@OLNEHBEN@?$AAL?$AAs?$AAa?$AAr?$AAG?$AAe?$AAt?$AAQ?$AAu?$AAo?$AAt?$AAa?$AAs?$AAF?$AAo?$AAr?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x18003A1E4: LsapPopCallContext
0x180145710: "__cdecl _imp_RtlCreateServiceSid" __imp_RtlCreateServiceSid
0x180185040: LspNoEncryptionAlgorithmData
0x180062930: LsapNotifyAddCallbackToList
0x180148C68: "LsapRemovePrivilegesFromAccount" ??_C@_0CA@FIEDOJNK@LsapRemovePrivilegesFromAccount?$AA@
0x18001E844: LsapFindConnectedUserByLocalName
0x180158A98: WPP_ThisDir_CTLGUID_LsaAuditTraceControlGuid
0x18014CC38: "clientRandom.get()" ??_C@_0BD@JOIFADMF@clientRandom?4get?$CI?$CJ?$AA@
0x180160708: "ProvEntry->ProviderTable.LookUpS" ??_C@_0DD@CAEAKDOL@ProvEntry?9?$DOProviderTable?4LookUpS@
0x18016A8A8: "LsarSetSystemAccessAccount" ??_C@_1DG@PLKLDGKI@?$AAL?$AAs?$AAa?$AAr?$AAS?$AAe?$AAt?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x180145520: "__cdecl _imp_RtlIsStateSeparationEnabled" __imp_RtlIsStateSeparationEnabled
0x18014A0D0: "LSARPC_ENDPOINT" ??_C@_1CA@CFBBCIJN@?$AAL?$AAS?$AAA?$AAR?$AAP?$AAC?$AA_?$AAE?$AAN?$AAD?$AAP?$AAO?$AAI?$AAN?$AAT?$AA?$AA@
0x18018C610: "void * __ptr64 __ptr64 h3DesKey" ?h3DesKey@@3PEAXEA
0x1801210AC: EasEngineUninitialize
0x18018AAE0: "struct _NETP_ETW_LOGGER_SESSION_ARGS LsaLogSessionArgs" ?LsaLogSessionArgs@@3U_NETP_ETW_LOGGER_SESSION_ARGS@@A
0x18005CF1C: LsapEventNotify
0x1801118A4: LsapGetProvDefCredentialComplexity
0x1801668F0: "%s: The NGC key is not for the g" ??_C@_1JC@KPMAAMLH@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAT?$AAh?$AAe?$AA?5?$AAN?$AAG?$AAC?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAt?$AAh?$AAe?$AA?5?$AAg@
0x18017E07C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0
0x18015D560: "DefaultAccountSID" ??_C@_1CE@NLKAFLAL@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAS?$AAI?$AAD?$AA?$AA@
0x180149CB8: "LSA_RPC_SERVER_ACTIVE" ??_C@_1CM@FBKEHFOJ@?$AAL?$AAS?$AAA?$AA_?$AAR?$AAP?$AAC?$AA_?$AAS?$AAE?$AAR?$AAV?$AAE?$AAR?$AA_?$AAA?$AAC?$AAT?$AAI?$AAV?$AAE?$AA?$AA@
0x18018C858: "struct _TP_TIMER * __ptr64 __ptr64 LogonSessionLeakTimer" ?LogonSessionLeakTimer@@3PEAU_TP_TIMER@@EA
0x180018E30: LsarUnregisterAuditEvent
0x1800FD110: LsapDbFreeEnumerationBuffer
0x18018C480: "struct _RTL_RESOURCE g_IdProvRegLock" ?g_IdProvRegLock@@3U_RTL_RESOURCE@@A
0x180161AF0: "LsapSetCredentialComplexity" ??_C@_0BM@JKBOIIDH@LsapSetCredentialComplexity?$AA@
0x18015C170: "LoadParameters failed" ??_C@_1CM@OKBKEMGO@?$AAL?$AAo?$AAa?$AAd?$AAP?$AAa?$AAr?$AAa?$AAm?$AAe?$AAt?$AAe?$AAr?$AAs?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x180169800: "%s: There is no enterprise DRS c" ??_C@_1LI@EOINKCDF@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAT?$AAh?$AAe?$AAr?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AA?5?$AAe?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AA?5?$AAD?$AAR?$AAS?$AA?5?$AAc@
0x1800E6380: LsapAuDuplicateSid
0x180042860: LsaGetUserAuthData
0x18018A168: LsapAdtSpecializedProcessingEvent
0x18001C040: LsapSetAppModeInfo
0x1800ED890: LsapConfigureLocalAccount
0x180158EA8: "Load" ??_C@_04IPBPFFEL@Load?$AA@
0x18005EAC0: LsapDbInitializeServer
0x18018CA38: LsapGlobalDisableRestrictionTraversal
0x18015E660: "AccountDomainId" ??_C@_1CA@PNNJBEKE@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAI?$AAd?$AA?$AA@
0x18015F6E0: "Checking for sid collision faile" ??_C@_1GC@KMFKNLIJ@?$AAC?$AAh?$AAe?$AAc?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAs?$AAi?$AAd?$AA?5?$AAc?$AAo?$AAl?$AAl?$AAi?$AAs?$AAi?$AAo?$AAn?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe@
0x180075C48: "long __cdecl LsapApplyLoopbackSessionId(void * __ptr64)" ?LsapApplyLoopbackSessionId@@YAJPEAX@Z
0x180149CE8: "EFS" ??_C@_17PLBJKFCC@?$AAE?$AAF?$AAS?$AA?$AA@
0x18017E1E4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0
0x180144438: "__cdecl _imp_ASN1DEREncCharString" __imp_ASN1DEREncCharString
0x180162FB0: "Null Arg" ??_C@_08EHJGBEIC@Null?5Arg?$AA@
0x180144B18: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x180199350: "__cdecl _imp_LsaClose" __imp_LsaClose
0x18001C20C: SpmpLookupPackageByRpcId
0x180021DD0: LsarQueryInformationAccount
0x1800D5000: SspiExNegQueryContextAttributes
0x1801457B8: "__cdecl _imp_NtSetInformationToken" __imp_NtSetInformationToken
0x180144740: "__cdecl _imp_ldap_bind_sW" __imp_ldap_bind_sW
0x180199250: Wldp_NULL_THUNK_DATA_DLA
0x18017AEC0: Wldp_NULL_THUNK_DATA_DLB
0x180162418: "LsapS4ULogon" ??_C@_0N@KFDCMHGI@LsapS4ULogon?$AA@
0x180036D00: LsapGetClientInfo
0x180145920: "__cdecl _guard_fids_table" __guard_fids_table
0x180162558: "LsaIfGetCurrentCredentialKeyId" ??_C@_0BP@OHDGAHCC@LsaIfGetCurrentCredentialKeyId?$AA@
0x180145078: "__cdecl _imp_wcscpy_s" __imp_wcscpy_s
0x180164C80: "ppszOutBuffer" ??_C@_1BM@HNOJMDJI@?$AAp?$AAp?$AAs?$AAz?$AAO?$AAu?$AAt?$AAB?$AAu?$AAf?$AAf?$AAe?$AAr?$AA?$AA@
0x180135890: LsarSetSecurityObject_notify
0x18012BAA4: "unsigned long __cdecl RegReadStringValue(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?RegReadStringValue@@YAKPEAUHKEY__@@PEBG1PEAPEAG@Z
0x18015E5F0: "LSA DB INSTALL: Unable to access" ??_C@_0EE@CLMFOHGO@LSA?5DB?5INSTALL?3?5Unable?5to?5access@
0x180147068: "ComputerName" ??_C@_1BK@OADCIHHB@?$AAC?$AAo?$AAm?$AAp?$AAu?$AAt?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180162B10: "Software\Microsoft\Windows\Curre" ??_C@_1KA@ONGJNGOJ@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x180035F00: WLsaAcceptContext
0x1801452F8: "__cdecl _imp_RtlpNtEnumerateSubKey" __imp_RtlpNtEnumerateSubKey
0x180186580: LsapDbPrivilegeAssignmentUpdates
0x18010C53C: "long __cdecl LsapDecryptMarshalledAuthIdEx2(void * __ptr64,unsigned char * __ptr64,unsigned long,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?LsapDecryptMarshalledAuthIdEx2@@YAJPEAXPEAEKPEAPEAEPEAK@Z
0x18012D9E0: "public: static long __cdecl CertificateUtil::DoesExtensionWithValueExist(char const * __ptr64,unsigned short const * __ptr64,enum _CERT_OID_VALUE_TYPE,struct _CERT_CONTEXT const * __ptr64,int * __ptr64)" ?DoesExtensionWithValueExist@CertificateUtil@@SAJPEBDPEBGW4_CERT_OID_VALUE_TYPE@@PEBU_CERT_CONTEXT@@PEAH@Z
0x1801068C8: LsapAddNewEntryToIsolatedNamesCache
0x1800040F0: LpcGetLogonSessionData
0x180179400: Wldp_NULL_THUNK_DATA_DLN
0x18011C95C: "unsigned __int64 __cdecl wil::details::ResultStringSize(char const * __ptr64)" ?ResultStringSize@details@wil@@YA_KPEBD@Z
0x180076198: "long __cdecl LoopbackLibrary::CheckLoopback(struct _SecHandle * __ptr64,unsigned long * __ptr64)" ?CheckLoopback@LoopbackLibrary@@YAJPEAU_SecHandle@@PEAK@Z
0x180164AF8: "CopyStringSafeW" ??_C@_1CA@MKKBCJJ@?$AAC?$AAo?$AAp?$AAy?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAS?$AAa?$AAf?$AAe?$AAW?$AA?$AA@
0x1800CEC10: "long __cdecl NegShutdown(void)" ?NegShutdown@@YAJXZ
0x180144E68: "__cdecl _imp_CreateWellKnownSid" __imp_CreateWellKnownSid
0x1801682F8: "MdmComplianceUrl" ??_C@_1CC@ICGCKGLG@?$AAM?$AAd?$AAm?$AAC?$AAo?$AAm?$AAp?$AAl?$AAi?$AAa?$AAn?$AAc?$AAe?$AAU?$AAr?$AAl?$AA?$AA@
0x18004A578: StopSession
0x1801454E8: "__cdecl _imp_NtShutdownSystem" __imp_NtShutdownSystem
0x1801190DC: DsRoleGetDnsDomainInfoFromCluster
0x180199478: cryptngc_NULL_THUNK_DATA_DLA
0x18003ADA0: LsaIAuditLogonUsingExplicitCreds
0x18015F750: "Checking for name collision fail" ??_C@_1GE@DHELBHD@?$AAC?$AAh?$AAe?$AAc?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAn?$AAa?$AAm?$AAe?$AA?5?$AAc?$AAo?$AAl?$AAl?$AAi?$AAs?$AAi?$AAo?$AAn?$AA?5?$AAf?$AAa?$AAi?$AAl@
0x180031080: WLsaInitContext
0x1801484D0: SPM_LOAD_PACKAGE_START
0x18017B570: cryptngc_NULL_THUNK_DATA_DLB
0x180048970: LsaIForestTrustFindMatch
0x1800D19DC: "struct _SEC_HANDLE_ENTRY * __ptr64 __cdecl ShtpPopHandle(struct _SMALL_HANDLE_TABLE * __ptr64)" ?ShtpPopHandle@@YAPEAU_SEC_HANDLE_ENTRY@@PEAU_SMALL_HANDLE_TABLE@@@Z
0x1801450D0: msvcrt_NULL_THUNK_DATA
0x18006FA28: LsapSetSessionOptions
0x18014AD00: "System\CurrentControlSet\Control" ??_C@_1GO@JIOEHPFA@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18004FDFC: LsapDbCreateSDAttributeObject
0x180148490: "wdigest" ??_C@_1BA@NDIKFABP@?$AAw?$AAd?$AAi?$AAg?$AAe?$AAs?$AAt?$AA?$AA@
0x18010B5E4: LsapSamExtOpenUser
0x1800E3980: LsaIFree_LSAPR_PRIVILEGE_SET
0x180136560: "__cdecl load_config_used" _load_config_used
0x180144480: "__cdecl _imp_ASN1BERDecZeroCharString" __imp_ASN1BERDecZeroCharString
0x180149748: "ObjectNames" ??_C@_1BI@OADGGPMJ@?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAN?$AAa?$AAm?$AAe?$AAs?$AA?$AA@
0x1801600C8: "AUX" ??_C@_17CNBAFMOM@?$AAA?$AAU?$AAX?$AA?$AA@
0x1801997D8: lsass_NULL_THUNK_DATA_DLA
0x18015D178: WPP_210ecbe0b7ef34bbe35b71333f206472_Traceguids
0x18018A99C: "unsigned long PackageControlTotal" ?PackageControlTotal@@3KA
0x1801616A8: "LsapGetNameForInternetUser(NameG" ??_C@_0CK@FKENILNI@LsapGetNameForInternetUser?$CINameG@
0x180179070: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_wevtapi_eventlog_l1_1_3_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_wevtapi_eventlog_l1_1_3_dll
0x180179628: cryptngc_NULL_THUNK_DATA_DLN
0x18014B3A0: "__cdecl _sz_bcrypt_dll" __sz_bcrypt_dll
0x180042860: LsarAddDfsConnection
0x18018A91C: "unsigned long NegPackageCount" ?NegPackageCount@@3KA
0x180138550: ?__midl_frag58@?A0xbaf917ea@@3U_NDR64_POINTER_FORMAT@1@B
0x180147A58: "Upgrade" ??_C@_1BA@GGIBCIOH@?$AAU?$AAp?$AAg?$AAr?$AAa?$AAd?$AAe?$AA?$AA@
0x180070F90: "int __cdecl LhtInitialize(void)" ?LhtInitialize@@YAHXZ
0x180117368: "long __cdecl LsapS4ULogon(unsigned short const * __ptr64,void * __ptr64 * __ptr64)" ?LsapS4ULogon@@YAJPEBGPEAPEAX@Z
0x180074677: "__cdecl _imp_load_NgcLocalAddCredential" __imp_load_NgcLocalAddCredential
0x180159BD8: ".bak" ??_C@_19PAKAKPNB@?$AA?4?$AAb?$AAa?$AAk?$AA?$AA@
0x180165A60: "TargetOS" ??_C@_1BC@PPOCGNBO@?$AAT?$AAa?$AAr?$AAg?$AAe?$AAt?$AAO?$AAS?$AA?$AA@
0x180144DB0: "__cdecl _imp_UnregisterWaitEx" __imp_UnregisterWaitEx
0x18014C4E0: WPP_7b0ea6e4dac5322253e3844c5785767a_Traceguids
0x180145668: "__cdecl _imp_RtlCopySid" __imp_RtlCopySid
0x180031F30: "long __cdecl NegHandleSubsequentClientRequest(unsigned __int64,struct _NEG_CONTEXT * __ptr64,unsigned long,unsigned long,unsigned long,struct _SecBuffer * __ptr64,struct NegotiationToken * __ptr64,unsigned __int64 * __ptr64,struct _SecBufferDesc * __ptr64,unsigned long * __ptr64,union _LARGE_INTEGER * __ptr64,unsigned char * __ptr64,struct _SecBuffer * __ptr64)" ?NegHandleSubsequentClientRequest@@YAJ_KPEAU_NEG_CONTEXT@@KKKPEAU_SecBuffer@@PEAUNegotiationToken@@PEA_KPEAU_SecBufferDesc@@PEAKPEAT_LARGE_INTEGER@@PEAE2@Z
0x180104E9C: LsapInitializeIdentityCacheEntry
0x180144CD8: "__cdecl _imp_ReleaseMutex" __imp_ReleaseMutex
0x180147840: "EnableTraceEx2 succeeded" ??_C@_0BJ@ONLMJKOI@EnableTraceEx2?5succeeded?$AA@
0x1801602C8: "LPT2." ??_C@_1M@NAGEMGDO@?$AAL?$AAP?$AAT?$AA2?$AA?4?$AA?$AA@
0x1800753A0: IsEvtSubscribePresent
0x180162620: "SkewMatrix" ??_C@_0L@GHLCLDNM@SkewMatrix?$AA@
0x18012B484: "long __cdecl GetDomainFromEmail(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned __int64 * __ptr64)" ?GetDomainFromEmail@@YAJPEBGPEAPEAGPEA_K@Z
0x180077458: "public: struct LoopbackLibrary::BCryptHashHandle & __ptr64 __cdecl LoopbackLibrary::BCryptHashHandle::operator=(struct LoopbackLibrary::BCryptHashHandle &&) __ptr64" ??4BCryptHashHandle@LoopbackLibrary@@QEAAAEAU01@$$QEAU01@@Z
0x18015C868: "OptionValue" ??_C@_1BI@CBOLNBDL@?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x18010726C: LsapFreePrivilegeUpdates
0x1801444D8: "__cdecl _imp_ASN1_CreateEncoder" __imp_ASN1_CreateEncoder
0x18018D0F8: "void (__cdecl* __ptr64 g_pFnLog)(unsigned long,unsigned short * __ptr64)" ?g_pFnLog@@3P6AXKPEAG@ZEA
0x180162510: "LsapIdProvHostGetProvInfo" ??_C@_0BK@ONLPMOKD@LsapIdProvHostGetProvInfo?$AA@
0x180166F30: "%s: Always try unloading reg key" ??_C@_1BDE@DICAAPGO@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAA?$AAl?$AAw?$AAa?$AAy?$AAs?$AA?5?$AAt?$AAr?$AAy?$AA?5?$AAu?$AAn?$AAl?$AAo?$AAa?$AAd?$AAi?$AAn?$AAg?$AA?5?$AAr?$AAe?$AAg?$AA?5?$AAk?$AAe?$AAy@
0x180178C90: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_sddl_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_sddl_l1_1_0_dll
0x180187208: "__cdecl _hmod__api_ms_win_security_lsapolicy_l1_1_0_dll" __hmod__api_ms_win_security_lsapolicy_l1_1_0_dll
0x18004BB28: LsapValidateDomainSid
0x180144EE8: "__cdecl _imp_SetTokenInformation" __imp_SetTokenInformation
0x1800FA5D0: LsapDbLookupMergeDisjointReferencedDomains
0x180106DEC: LsapDbSetCompletedPrivilegeUpdatesAttribute
0x180169450: "383a3889-5bc9-47a3-846c-2b70f0b7" ??_C@_1EK@BDAEHBNL@?$AA3?$AA8?$AA3?$AAa?$AA3?$AA8?$AA8?$AA9?$AA?9?$AA5?$AAb?$AAc?$AA9?$AA?9?$AA4?$AA7?$AAa?$AA3?$AA?9?$AA8?$AA4?$AA6?$AAc?$AA?9?$AA2?$AAb?$AA7?$AA0?$AAf?$AA0?$AAb?$AA7@
0x1801556F8: Audit_AccountLogon_CredentialValidation
0x180158FB8: "(I) GetBinding" ??_C@_0P@MMKGBNBG@?$CII?$CJ?5GetBinding?$AA@
0x18015C280: "LsapDbInitializeWellKnownValues " ??_C@_1EO@HGAPIDME@?$AAL?$AAs?$AAa?$AAp?$AAD?$AAb?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAW?$AAe?$AAl?$AAl?$AAK?$AAn?$AAo?$AAw?$AAn?$AAV?$AAa?$AAl?$AAu?$AAe?$AAs?$AA?5@
0x18018A978: ppszPackages
0x1801795F8: bcrypt_NULL_THUNK_DATA_DLN
0x18014DC08: LsapDbRequiredAccessQueryTrustedDomain
0x18002F414: LsapAuVerifyLogonType
0x1800735A4: "__cdecl _imp_load_BCryptEncrypt" __imp_load_BCryptEncrypt
0x1800051B0: WLsaGetLogonSessionData
0x180168160: "RbacResourceId" ??_C@_1BO@NOONMEKF@?$AAR?$AAb?$AAa?$AAc?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAI?$AAd?$AA?$AA@
0x18018ABE4: LsapLookupLogLevel
0x180199448: bcrypt_NULL_THUNK_DATA_DLA
0x1801609B8: "LsapDecryptPassword" ??_C@_0BE@PIKGBNBD@LsapDecryptPassword?$AA@
0x18017AF08: bcrypt_NULL_THUNK_DATA_DLB
0x18004D660: LsaIFree_LSAP_SUBNET_INFO
0x1800E150C: "struct _CERT_CONTEXT const * __ptr64 __cdecl LsapLoadIumBoundMachineAuthCert(int * __ptr64)" ?LsapLoadIumBoundMachineAuthCert@@YAPEBU_CERT_CONTEXT@@PEAH@Z
0x18011E2B0: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@UEAAPEAXI@Z
0x180015D90: "long __cdecl NegInitLsaModeContext(unsigned __int64,unsigned __int64,struct _UNICODE_STRING * __ptr64,unsigned long,unsigned long,struct _SecBufferDesc * __ptr64,unsigned __int64 * __ptr64,struct _SecBufferDesc * __ptr64,unsigned long * __ptr64,union _LARGE_INTEGER * __ptr64,unsigned char * __ptr64,struct _SecBuffer * __ptr64)" ?NegInitLsaModeContext@@YAJ_K0PEAU_UNICODE_STRING@@KKPEAU_SecBufferDesc@@PEA_K2PEAKPEAT_LARGE_INTEGER@@PEAEPEAU_SecBuffer@@@Z
0x180167370: "%s: CertCloseStore failed with e" ??_C@_1GE@FODMFJIJ@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAe?$AAr?$AAt?$AAC?$AAl?$AAo?$AAs?$AAe?$AAS?$AAt?$AAo?$AAr?$AAe?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAw?$AAi?$AAt?$AAh?$AA?5?$AAe@
0x180129698: SspiHelperConstructAuthEx2FromStrings
0x18011B390: "void __cdecl wil::details::GetContextAndNotifyFailure(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?GetContextAndNotifyFailure@details@wil@@YAXPEAUFailureInfo@2@PEAD_K@Z
0x18003C924: "long __cdecl I_DeleteSession(struct _Session * __ptr64)" ?I_DeleteSession@@YAJPEAU_Session@@@Z
0x180147FC0: "localhost" ??_C@_1BE@JDLPANCI@?$AAl?$AAo?$AAc?$AAa?$AAl?$AAh?$AAo?$AAs?$AAt?$AA?$AA@
0x1801596C0: "LsaRegisterExtension(LsaPolicyLo" ??_C@_1GM@GBNIEJFN@?$AAL?$AAs?$AAa?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAe?$AAr?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AA?$CI?$AAL?$AAs?$AAa?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAL?$AAo@
0x180158224: ?_TlgEvent@?3???$_TlgWriteActivityAutoStop@$0A@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z@4U<unnamed-type-_TlgEvent>@?3???$_TlgWriteActivityAutoStop@$0A@$04@@YAX01@Z@B
0x180165D40: "%s: RegistrationCertStatus::GetD" ??_C@_1JG@JECIEPAE@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAe?$AAr?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAD@
0x180199368: "__cdecl _imp_LsaICLookupSids" __imp_LsaICLookupSids
0x180144818: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x1801688B0: "JoinStatusStorage::ReadJoinStatu" ??_C@_1FE@GCAHGBOG@?$AAJ?$AAo?$AAi?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?3?$AA?3?$AAR?$AAe?$AAa?$AAd?$AAJ?$AAo?$AAi?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu@
0x18001F7C0: LsapSidNameMappingCache_FreeRoutine
0x180144808: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x18004DEF0: SrvLoadNetlogon
0x1801444C8: "__cdecl _imp_ASN1_CreateDecoder" __imp_ASN1_CreateDecoder
0x180065090: LsapDbSlowQueryPrivilegesAccount
0x180075078: "__cdecl _imp_load_SamIFreeVoid" __imp_load_SamIFreeVoid
0x18012C1F8: "public: __cdecl struct_join_status::~struct_join_status(void) __ptr64" ??1struct_join_status@@QEAA@XZ
0x180146E88: "MsvIsLocalhostAliases" ??_C@_0BG@CCKHGDDP@MsvIsLocalhostAliases?$AA@
0x180178DF0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_eventlog_legacy_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_eventlog_legacy_l1_1_0_dll
0x18012A510: freeEvntlogMap
0x1800EDE68: LsapIsUserArsoEnabled
0x1800F4790: LsarAuditSetGlobalSacl
0x1800E80B0: CredpIsRpcClientTrusted
0x18015C670: "CreateThread(LsapAdtInitializePe" ??_C@_1HG@KAIJEGK@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?$CI?$AAL?$AAs?$AAa?$AAp?$AAA?$AAd?$AAt?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAP?$AAe@
0x180188140: LsapSidNameMappingCacheLock
0x18014C978: "AES-CMAC" ??_C@_1BC@MOFIKMAK@?$AAA?$AAE?$AAS?$AA?9?$AAC?$AAM?$AAA?$AAC?$AA?$AA@
0x180144448: "__cdecl _imp_ASN1BERDecSkip" __imp_ASN1BERDecSkip
0x1800EA214: LsapAdtGetDbAttributeChangeString
0x180114F58: "long __cdecl LsapGetS4ULogonLocalUserToken(struct _CERT_CONTEXT const * __ptr64,void * __ptr64 * __ptr64)" ?LsapGetS4ULogonLocalUserToken@@YAJPEBU_CERT_CONTEXT@@PEAPEAX@Z
0x18004D060: CompareObjectTypes
0x18018A888: LsapAdtContextListCount
0x180067E50: "long __cdecl InitializeLsaExtension(enum _LSA_EXTENSION_INIT_STAGE)" ?InitializeLsaExtension@@YAJW4_LSA_EXTENSION_INIT_STAGE@@@Z
0x18010D90C: "int __cdecl LsapHasConnectPermission(void * __ptr64)" ?LsapHasConnectPermission@@YAHPEAX@Z
0x1800756B0: "__cdecl _imp_load_CryptSetKeyParam" __imp_load_CryptSetKeyParam
0x1800E63FC: LsapAuFilterCryptoOps
0x1801229D8: "unsigned long __cdecl PAC_UnMarshal(struct _PACTYPE * __ptr64,unsigned long)" ?PAC_UnMarshal@@YAKPEAU_PACTYPE@@K@Z
0x18014D390: CriticalDebugEvent
0x18000B0BC: "long __cdecl LsapConvertLogonAuthInfo(int,enum _SECURITY_LOGON_TYPE,void * __ptr64,unsigned long,void * __ptr64,void * __ptr64 * __ptr64,unsigned long * __ptr64,struct _LUID * __ptr64,unsigned char * __ptr64)" ?LsapConvertLogonAuthInfo@@YAJHW4_SECURITY_LOGON_TYPE@@PEAXK1PEAPEAXPEAKPEAU_LUID@@PEAE@Z
0x18015FC00: "Passed data is not valid Encrypt" ??_C@_1HA@MLNBJHIC@?$AAP?$AAa?$AAs?$AAs?$AAe?$AAd?$AA?5?$AAd?$AAa?$AAt?$AAa?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt@
0x18018B278: "struct _RTL_CRITICAL_SECTION LogonSessionNotificationLock" ?LogonSessionNotificationLock@@3U_RTL_CRITICAL_SECTION@@A
0x1801687D0: "pCert" ??_C@_1M@OPFBDBBJ@?$AAp?$AAC?$AAe?$AAr?$AAt?$AA?$AA@
0x180160C80: "LsapSamExtLookupNamesInDomain2" ??_C@_0BP@OEJOBOGO@LsapSamExtLookupNamesInDomain2?$AA@
0x180159C30: "Windows NT Network Provider" ??_C@_1DI@IDODLLLE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?5?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA?5?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?$AA@
0x18018CA48: LsapGlobalMachineIsSecureByDefault
0x180158E08: "CredpIumCheckProtectedCredential" ??_C@_0CB@PCCNJDJ@CredpIumCheckProtectedCredential@
0x18006FDF0: LsapRegisterAuditEventDispatch
0x18011C9AC: "long __cdecl wil::details::in1diag3::Return_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?Return_GetLastError@in1diag3@details@wil@@YAJPEAXIPEBD@Z
0x18014BEE0: "ext-ms-win-wevtapi-eventlog-l1-1" ??_C@_1EG@NKAJBGEJ@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAw?$AAe?$AAv?$AAt?$AAa?$AAp?$AAi?$AA?9?$AAe?$AAv?$AAe?$AAn?$AAt?$AAl?$AAo?$AAg?$AA?9?$AAl?$AA1?$AA?9?$AA1@
0x1800185A0: LsarClose_notify
0x1801992A8: "__cdecl _imp_CredUnmarshalCredentialW" __imp_CredUnmarshalCredentialW
0x18007362F: "__cdecl _imp_load_BCryptDecrypt" __imp_load_BCryptDecrypt
0x1801634BC: ": " ??_C@_15JGNEDFBN@?$AA?3?$AA?7?$AA?$AA@
0x180154F40: "SeDebugPrivilege" ??_C@_1CC@DMDJMJLM@?$AAS?$AAe?$AAD?$AAe?$AAb?$AAu?$AAg?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800D17C0: "void __cdecl ShtDerefHandleKey(void * __ptr64,void * __ptr64)" ?ShtDerefHandleKey@@YAXPEAX0@Z
0x180147FD8: "%%%%%u" ??_C@_1O@PEHDFMOI@?$AA?$CF?$AA?$CF?$AA?$CF?$AA?$CF?$AA?$CF?$AAu?$AA?$AA@
0x18011AD08: "public: void __cdecl wil::details_abi::ThreadLocalData::Clear(void) __ptr64" ?Clear@ThreadLocalData@details_abi@wil@@QEAAXXZ
0x18001D274: "long __cdecl StringCchLengthW(unsigned short const * __ptr64,unsigned __int64,unsigned __int64 * __ptr64)" ?StringCchLengthW@@YAJPEBG_KPEA_K@Z
0x1800D1C20: "long __cdecl LsaIAddDsNamesFlags(struct _LUID * __ptr64,unsigned long)" ?LsaIAddDsNamesFlags@@YAJPEAU_LUID@@K@Z
0x180160130: "COM7" ??_C@_19EHHPCCMB@?$AAC?$AAO?$AAM?$AA7?$AA?$AA@
0x1801645B0: WPP_7f49306eb82e330176d81878e66a8856_Traceguids
0x1801870C0: "__cdecl _hmod__Wldp_dll" __hmod__Wldp_dll
0x18005382C: LsapAdtCheckAccessToAuditAPIs
0x180168BC0: "https://enterpriseregistration.w" ??_C@_1LG@BHICKGEG@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAe?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAw@
0x1801478B0: " " ??_C@_19CCEMBOLD@?$AA?$AN?$AA?6?$AA?7?$AA?7?$AA?$AA@
0x1801455B0: "__cdecl _imp_toupper" __imp_toupper
0x1800E3AF0: LsaIFree_LSAPR_TRUST_INFORMATION
0x18012C14C: "public: __cdecl struct_join_status::struct_join_status(void) __ptr64" ??0struct_join_status@@QEAA@XZ
0x180145380: "__cdecl _imp_RtlInitializeGenericTableAvl" __imp_RtlInitializeGenericTableAvl
0x180073DD6: "__cdecl _imp_load_AuthzFreeAuditEvent" __imp_load_AuthzFreeAuditEvent
0x180101FC0: LsapDbUpgradeSecretForKeyChange
0x18011E4C4: "public: static void __cdecl wil::details::DestroyThreadPoolTimer<struct wil::details::SystemThreadPoolMethods,0>::Destroy(struct _TP_TIMER * __ptr64)" ?Destroy@?$DestroyThreadPoolTimer@USystemThreadPoolMethods@details@wil@@$0A@@details@wil@@SAXPEAU_TP_TIMER@@@Z
0x180144518: "__cdecl _imp_RpcBindingSetAuthInfoW" __imp_RpcBindingSetAuthInfoW
0x18011C984: "unsigned __int64 __cdecl wil::details::ResultStringSize(unsigned short const * __ptr64)" ?ResultStringSize@details@wil@@YA_KPEBG@Z
0x180164910: "pInputArg" ??_C@_1BE@MIKNONKL@?$AAp?$AAI?$AAn?$AAp?$AAu?$AAt?$AAA?$AAr?$AAg?$AA?$AA@
0x180187198: "__cdecl _hmod__ext_ms_win_secur32_translatename_l1_1_0_dll" __hmod__ext_ms_win_secur32_translatename_l1_1_0_dll
0x18018D008: "long volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`5'::depth" ?depth@?4??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4JC
0x180199750: ext-ms-win-session-usertoken-l1-1-0_NULL_THUNK_DATA_DLA
0x18017DFC8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-io-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-io-l1-1-0
0x18014CCC0: "::BCryptGenRandom(rngAlg.get(), " ??_C@_0FE@PAOPMJAE@?3?3BCryptGenRandom?$CIrngAlg?4get?$CI?$CJ?0?5@
0x180122DB8: AdtpWriteToEtwEx
0x18003C740: LsaIFreeSupplementalTokenInfo
0x18010A2B4: LsaDbpValidateTrustedDomainFullInformation
0x18017DFDC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-io-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-io-l1-1-1
0x1800712BC: "long __cdecl CredpUnmarshalCredential(unsigned char * __ptr64,unsigned long,unsigned long * __ptr64,struct _CANONICAL_CREDENTIAL * __ptr64 * __ptr64)" ?CredpUnmarshalCredential@@YAJPEAEKPEAKPEAPEAU_CANONICAL_CREDENTIAL@@@Z
0x180065ABC: SpmpThreadExitEx
0x180034B3C: "long __cdecl CheckAppcontainerUserNameAccess(unsigned long,struct _LSA_CALL_INFO * __ptr64,int * __ptr64)" ?CheckAppcontainerUserNameAccess@@YAJKPEAU_LSA_CALL_INFO@@PEAH@Z
0x18014A1C0: "LSA_IDPEXT_ENDPOINT" ??_C@_1CI@HPKKGNAL@?$AAL?$AAS?$AAA?$AA_?$AAI?$AAD?$AAP?$AAE?$AAX?$AAT?$AA_?$AAE?$AAN?$AAD?$AAP?$AAO?$AAI?$AAN?$AAT?$AA?$AA@
0x18004DE70: SrvLoadDsrole
0x1801659F0: "%s: Cannot open registry key %s." ??_C@_1GK@IJLLIFC@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAa?$AAn?$AAn?$AAo?$AAt?$AA?5?$AAo?$AAp?$AAe?$AAn?$AA?5?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AA?$CF?$AAs?$AA?4@
0x18018A980: hStateChangeEvent
0x180074F34: "__cdecl _imp_load_SamrValidatePassword" __imp_load_SamrValidatePassword
0x180144B90: "__cdecl _imp_RegQueryValueExA" __imp_RegQueryValueExA
0x18017E040: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0
0x1800E3890: LsaIFlushIdentityCacheForSid
0x1801658F0: "SOFTWARE\Microsoft\RecoveryEnvir" ??_C@_1EO@COKCKEMM@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAR?$AAe?$AAc?$AAo?$AAv?$AAe?$AAr?$AAy?$AAE?$AAn?$AAv?$AAi?$AAr@
0x180144C60: "__cdecl _imp_OpenEventW" __imp_OpenEventW
0x180144A38: "__cdecl _imp_VirtualLock" __imp_VirtualLock
0x180199758: "__cdecl _imp_WinStationIsSessionRemoteable" __imp_WinStationIsSessionRemoteable
0x18015926C: "LSA" ??_C@_03IIOBCJML@LSA?$AA@
0x180075066: "__cdecl _imp_load_SamIFreeLookupNamesInfo" __imp_load_SamIFreeLookupNamesInfo
0x180168468: "NgcEndpoint" ??_C@_1BI@HABDMFPG@?$AAN?$AAg?$AAc?$AAE?$AAn?$AAd?$AAp?$AAo?$AAi?$AAn?$AAt?$AA?$AA@
0x180145058: "__cdecl _imp_wcsnlen" __imp_wcsnlen
0x1800F0D1C: LsapCapDbOpenCAP
0x18011EC54: "public: void __cdecl wil::details_abi::SubscriptionList::OnSignaled(class wil::srwlock & __ptr64) __ptr64" ?OnSignaled@SubscriptionList@details_abi@wil@@QEAAXAEAVsrwlock@3@@Z
0x1801626F0: Vault_DefaultVault_ID
0x1800FB160: LsapDbSetupInitialSyskey
0x18012E110: "public: static struct _CERT_EXTENSION * __ptr64 __cdecl CertificateUtil::FindExtensionByOid(char const * __ptr64,struct _CERT_CONTEXT const * __ptr64)" ?FindExtensionByOid@CertificateUtil@@SAPEAU_CERT_EXTENSION@@PEBDPEBU_CERT_CONTEXT@@@Z
0x180113920: LsarRenewCertificate
0x180145640: "__cdecl _imp_qsort" __imp_qsort
0x180144BF0: "__cdecl _imp_RegSetKeyValueW" __imp_RegSetKeyValueW
0x18004DF60: LsarQuerySecurityObject_notify
0x180106880: InitializeCacheCleanupTimerIfNecessary
0x1800EE6E8: wil_details_FeaturePropertyCache_ReportUsageToService
0x180199218: "__cdecl _imp_GetProfileType" __imp_GetProfileType
0x1800140E4: CleanupPreviousSecrets
0x180075B76: "__cdecl _imp_load_CertFindExtension" __imp_load_CertFindExtension
0x180188008: LsapIsolatedNameCacheLock
0x180144640: "__cdecl _imp_RpcServerInqCallAttributesW" __imp_RpcServerInqCallAttributesW
0x18010B3C0: LsapSamExtIsExtendedSidMode
0x1801445E8: "__cdecl _imp_RpcBindingToStringBindingW" __imp_RpcBindingToStringBindingW
0x18004C950: UpdateOriginalSidsWithNextLevelSids
0x180162298: "LsapSaveUserUniqueId" ??_C@_0BF@DOKKBPKO@LsapSaveUserUniqueId?$AA@
0x1801447D0: api-ms-win-core-datetime-l1-1-0_NULL_THUNK_DATA
0x18015FA18: "Stopping trace operations." ??_C@_1DG@KMDFOEAP@?$AAS?$AAt?$AAo?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?5?$AAt?$AAr?$AAa?$AAc?$AAe?$AA?5?$AAo?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AA?$AA@
0x1800E3900: LsaISanitizeSAMName
0x1800BEDD8: "void __cdecl CredpUpdatePassword2(struct _CREDENTIAL_SETS * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,unsigned long,unsigned long)" ?CredpUpdatePassword2@@YAXPEAU_CREDENTIAL_SETS@@PEAU_UNICODE_STRING@@11KK@Z
0x18001BF60: SspiExRpcRundown
0x1801456A8: "__cdecl _imp_RtlGetNtProductType" __imp_RtlGetNtProductType
0x180185740: "private: static struct JoinStatusStorage::struct_join_status_reg_key_info JoinStatusStorage::WorkplaceJoinStatusRegKeyInfo" ?WorkplaceJoinStatusRegKeyInfo@JoinStatusStorage@@0Ustruct_join_status_reg_key_info@1@A
0x180144C30: "__cdecl _imp_GetStringTypeW" __imp_GetStringTypeW
0x18018A578: g_hAdtInitialized
0x1800BAE60: WLsaAddCredentials
0x180160288: "COM8." ??_C@_1M@LGDKIKEM@?$AAC?$AAO?$AAM?$AA8?$AA?4?$AA?$AA@
0x180179578: api-ms-win-security-sddlparsecond-l1-1-0_NULL_THUNK_DATA_DLN
0x18014EC28: "ServiceMain" ??_C@_0M@CNALKNPF@ServiceMain?$AA@
0x18015FB90: "Passed data is too small to fit " ??_C@_1GM@IFGOGFOH@?$AAP?$AAa?$AAs?$AAs?$AAe?$AAd?$AA?5?$AAd?$AAa?$AAt?$AAa?$AA?5?$AAi?$AAs?$AA?5?$AAt?$AAo?$AAo?$AA?5?$AAs?$AAm?$AAa?$AAl?$AAl?$AA?5?$AAt?$AAo?$AA?5?$AAf?$AAi?$AAt?$AA?5@
0x1801698E0: "%s: Returning %d certificate(s) " ??_C@_1LK@HEJDKDMH@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAR?$AAe?$AAt?$AAu?$AAr?$AAn?$AAi?$AAn?$AAg?$AA?5?$AA?$CF?$AAd?$AA?5?$AAc?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AA?$CI?$AAs?$AA?$CJ?$AA?5@
0x180145580: "__cdecl _imp_RtlLengthSidAsUnicodeString" __imp_RtlLengthSidAsUnicodeString
0x1801022A4: LsapNotifySecurityPackagesOfPasswordChange
0x18014C078: WPP_9e26e7a1c0e83c84cdeb27f5dc22d4b9_Traceguids
0x18014CE08: "context->hashValue.get()" ??_C@_0BJ@CAOBGIIO@context?9?$DOhashValue?4get?$CI?$CJ?$AA@
0x180144560: "__cdecl _imp_RpcBindingFromStringBindingW" __imp_RpcBindingFromStringBindingW
0x180164B18: "dest" ??_C@_19DFJJNFPI@?$AAd?$AAe?$AAs?$AAt?$AA?$AA@
0x18017B338: api-ms-win-security-sddlparsecond-l1-1-0_NULL_THUNK_DATA_DLB
0x1801993C8: api-ms-win-security-sddlparsecond-l1-1-0_NULL_THUNK_DATA_DLA
0x180162630: "GrafBlumGroup" ??_C@_0O@HKMIMEEF@GrafBlumGroup?$AA@
0x180145118: "__cdecl _imp_NtSetSecurityObject" __imp_NtSetSecurityObject
0x180158DB0: "%s%c%s%c%s" ??_C@_1BG@JOHGGMMG@?$AA?$CF?$AAs?$AA?$CF?$AAc?$AA?$CF?$AAs?$AA?$CF?$AAc?$AA?$CF?$AAs?$AA?$AA@
0x180145048: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x180161380: "A required parameter is NULL" ??_C@_0BN@GOKOMPIM@A?5required?5parameter?5is?5NULL?$AA@
0x1801094A4: LsapDbInitializeAccount
0x180143510: "struct __midl_frag43_t const __midl_frag43" ?__midl_frag43@@3U__midl_frag43_t@@B
0x180074F6A: "__cdecl _imp_load_SamIGetResourceGroupMembershipsTransitive" __imp_load_SamIGetResourceGroupMembershipsTransitive
0x1800D0324: "long __cdecl LsapCaptureSamInfo(void * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64)" ?LsapCaptureSamInfo@@YAJPEAPEAXPEAU_UNICODE_STRING@@1@Z
0x180145568: "__cdecl _imp_TpReleaseTimer" __imp_TpReleaseTimer
0x180166BD8: "TRUE" ??_C@_19ELAAHEEL@?$AAT?$AAR?$AAU?$AAE?$AA?$AA@
0x180160F68: "LsapSamExtSetInformationUser(Ext" ??_C@_0CH@KBOLEFMA@LsapSamExtSetInformationUser?$CIExt@
0x1801259C0: AdtpBuildLogonIdStrings
0x18001C008: SpmpDereferenceSession
0x180185788: LsaDbShouldReadExtPtKey
0x18010B254: LsapSamExtFreeULongArray
0x180133E44: LsapGetRegistryDataValue
0x1801164C0: "long __cdecl LsapIdProvHostSaveUserInfo(void * __ptr64,unsigned short * __ptr64,enum _LSA_IDENTITY_INFO_CLASS,void * __ptr64,unsigned long)" ?LsapIdProvHostSaveUserInfo@@YAJPEAXPEAGW4_LSA_IDENTITY_INFO_CLASS@@0K@Z
0x1800C53F0: LpcChangeAccountPassword
0x18015F918: " None" ??_C@_1O@KKAFKPPG@?$AA?7?$AA?7?$AAN?$AAo?$AAn?$AAe?$AA?$AA@
0x1801990B8: CRYPT32_NULL_THUNK_DATA_DLA
0x180154FE0: "SeCreatePermanentPrivilege" ??_C@_1DG@NDBAKHHP@?$AAS?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAP?$AAe?$AAr?$AAm?$AAa?$AAn?$AAe?$AAn?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18001234C: CngAdtGetCallerID
0x1801992D8: "__cdecl _imp_CredpDecodeCredential" __imp_CredpDecodeCredential
0x180076498: "void __cdecl LoopbackLibrary::FinishHash(struct LoopbackLibrary::SecurityContextPtr & __ptr64)" ?FinishHash@LoopbackLibrary@@YAXAEAUSecurityContextPtr@1@@Z
0x180018F1C: LsapGenAuditEvent
0x18006192C: LsapInitializeSyskeyEncryptionContext
0x180136670: TargetNameAttributes
0x180072520: LsapDbLookupGetDomainInfo
0x180145518: "__cdecl _imp_RtlSetSystemBootStatus" __imp_RtlSetSystemBootStatus
0x1800752B8: "__cdecl _imp_load_SamIFree_SAMPR_ULONG_ARRAY" __imp_load_SamIFree_SAMPR_ULONG_ARRAY
0x180160740: "GetIdProvNetBiosName:Parameter V" ??_C@_0CK@CAHAHPEO@GetIdProvNetBiosName?3Parameter?5V@
0x1801490F8: "SeDenyNetworkLogonRight" ??_C@_1DA@JLBFLOOG@?$AAS?$AAe?$AAD?$AAe?$AAn?$AAy?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x18014A778: "TrDmPxOf" ??_C@_1BC@JHKOFELB@?$AAT?$AAr?$AAD?$AAm?$AAP?$AAx?$AAO?$AAf?$AA?$AA@
0x180074EBC: IsSamrCreateUserInDomainPresent
0x1801993F8: "__cdecl _imp_BCryptOpenAlgorithmProvider" __imp_BCryptOpenAlgorithmProvider
0x180158C68: NEGOTIATE_UNKNOWN_PACKET
0x180145450: "__cdecl _imp_NtQueryInformationProcess" __imp_NtQueryInformationProcess
0x18018CE78: "long LsapTotalFailedThreadCreations" ?LsapTotalFailedThreadCreations@@3JA
0x180199298: "__cdecl _imp_ElfReportEventW" __imp_ElfReportEventW
0x1801262B4: AdtpBuildSecurityDescriptorUnicodeString
0x180160AA0: "LsapGetLocalUserName" ??_C@_0BF@CELAICCD@LsapGetLocalUserName?$AA@
0x18010B284: LsapSamExtFreeUserInfoBuffer
0x1801496D0: "SpecialGroups" ??_C@_1BM@LKBPMLEP@?$AAS?$AAp?$AAe?$AAc?$AAi?$AAa?$AAl?$AAG?$AAr?$AAo?$AAu?$AAp?$AAs?$AA?$AA@
0x1800D42C8: SpmpValidateHandle
0x180155D00: "\Registry\Machine\System\Current" ??_C@_1LC@KNIEGIFF@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt@
0x180187720: AdtpWellKnownPrivilegeMaxLen
0x18004294C: GetIdProvNetBiosName
0x18014EA90: LsaTraceEventGuid_Close
0x180145368: "__cdecl _imp_NtAccessCheckByTypeAndAuditAlarm" __imp_NtAccessCheckByTypeAndAuditAlarm
0x18016A3E0: "LsapDuplicateTokenHelper" ??_C@_0BJ@CHPEJBGJ@LsapDuplicateTokenHelper?$AA@
0x1801484A0: "schannel" ??_C@_1BC@IEHGKBIN@?$AAs?$AAc?$AAh?$AAa?$AAn?$AAn?$AAe?$AAl?$AA?$AA@
0x1800FFC0C: LsapDbRemoveHandleFromTable
0x18015F0A8: "UserSid is NULL 0x%X" ??_C@_1CK@LJHMHJDC@?$AAU?$AAs?$AAe?$AAr?$AAS?$AAi?$AAd?$AA?5?$AAi?$AAs?$AA?5?$AAN?$AAU?$AAL?$AAL?$AA?5?$AA0?$AAx?$AA?$CF?$AAX?$AA?$AA@
0x18014BF60: "__cdecl _sz_api_ms_win_appmodel_identity_l1_2_0_dll" __sz_api_ms_win_appmodel_identity_l1_2_0_dll
0x1801890F0: ProviderLock
0x180185410: LsapBuiltinPrivilegeAssignments
0x180143470: "struct __midl_frag52_t const __midl_frag52" ?__midl_frag52@@3U__midl_frag52_t@@B
0x1800F42E8: LsapQueryAuditSecurity
0x18000D0EC: LsapDbIsRpcClientNetworkClient
0x180145760: "__cdecl _imp_NtClose" __imp_NtClose
0x1800CDE0C: "long __cdecl NegpRepackWOWInteractiveLogonBuffer(void * __ptr64,void * __ptr64,unsigned long * __ptr64,void * __ptr64 * __ptr64)" ?NegpRepackWOWInteractiveLogonBuffer@@YAJPEAX0PEAKPEAPEAX@Z
0x180101A70: LsapGetGlobalRestrictAnonymous
0x18001F7C0: LsapIsolatedNameCache_FreeRoutine
0x180063EEC: LsapEncryptSecretValueWithRpcSessionKey
0x180167CE0: "HKEY_CURRENT_USER\SOFTWARE\Micro" ??_C@_1KO@POKBIPGB@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAC?$AAU?$AAR?$AAR?$AAE?$AAN?$AAT?$AA_?$AAU?$AAS?$AAE?$AAR?$AA?2?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo@
0x18011B400: "char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)" ?GetCurrentModuleName@details@wil@@YAPEBDXZ
0x180199030: AUTHZ_NULL_THUNK_DATA_DLA
0x1800F0DCC: LsapCapDbOpenCAPE
0x18018A9B0: "unsigned long PackageDllTotal" ?PackageDllTotal@@3KA
0x180019610: LsarManageSidNameMapping
0x180144500: "__cdecl _imp_RpcBindingInqAuthClientW" __imp_RpcBindingInqAuthClientW
0x180199700: "__cdecl _imp_VaultRemoveItem" __imp_VaultRemoveItem
0x18018AF08: "struct _SECPKG_SUPPLEMENTAL_CRED_ARRAY * __ptr64 __ptr64 NegSupplementalSystemCredentials" ?NegSupplementalSystemCredentials@@3PEAU_SECPKG_SUPPLEMENTAL_CRED_ARRAY@@EA
0x180187B40: BakFilePathAndName
0x18018C848: CredDisableDomainCreds
0x180067610: LsapWaitForSamService
0x1800FDCCC: LsapDbSetGlobalSacl
0x18006D46C: LsaInitializeProtectedMemory
0x180158D40: "System" ??_C@_1O@GINMMDNN@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?$AA@
0x180158D28: "uultduuuuud" ??_C@_1BI@KJAPPAKK@?$AAu?$AAu?$AAl?$AAt?$AAd?$AAu?$AAu?$AAu?$AAu?$AAu?$AAd?$AA?$AA@
0x180105678: LsapLookupIdentityInGivenCacheByName
0x180144880: "__cdecl _imp_FindCloseChangeNotification" __imp_FindCloseChangeNotification
0x1801444A8: "__cdecl _imp_ASN1_Decode" __imp_ASN1_Decode
0x1800BFA58: "long __cdecl StringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?StringCchPrintfW@@YAJPEAG_KPEBGZZ
0x180164CC8: "CopyStringW" ??_C@_1BI@DDIFNCPC@?$AAC?$AAo?$AAp?$AAy?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAW?$AA?$AA@
0x18004D000: LsaIQueryForestTrustInfo
0x18018CA94: LsapGlobalLUAInstalled
0x1801871F0: "__cdecl _hmod__api_ms_win_security_credentials_l2_1_1_dll" __hmod__api_ms_win_security_credentials_l2_1_1_dll
0x180144DE0: "__cdecl _imp_FileTimeToSystemTime" __imp_FileTimeToSystemTime
0x1801605A8: "LsapLazyInitSamConnection" ??_C@_0BK@ICLMAIFF@LsapLazyInitSamConnection?$AA@
0x18015D658: "EventSourceFlags" ??_C@_1CC@OCKCEJGC@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAF?$AAl?$AAa?$AAg?$AAs?$AA?$AA@
0x1800F5FF0: LsarEasGetCallerPasswordComplexity
0x18014EBC8: "KdcServiceMain" ??_C@_0P@LDEKADFM@KdcServiceMain?$AA@
0x1801269AC: AdtpBuildSockAddrString
0x180184EA8: CapDefinitions
0x18004C660: LsarQuerySecurityObject
0x180015770: "void __cdecl LsapDeleteContextWrap(struct _SecHandle * __ptr64,void * __ptr64,unsigned long)" ?LsapDeleteContextWrap@@YAXPEAU_SecHandle@@PEAXK@Z
0x18000C880: LsapProfileLoadedNotification
0x18010DCCC: "long __cdecl LsapIsSameUser(void * __ptr64,void * __ptr64,unsigned char * __ptr64)" ?LsapIsSameUser@@YAJPEAX0PEAE@Z
0x18001A9D0: LsaProtectMemory
0x1800739AB: "__cdecl _tailMerge_cryptbase_dll" __tailMerge_cryptbase_dll
0x18018AF90: "void * __ptr64 __ptr64 g_IdProvExtDomainSid" ?g_IdProvExtDomainSid@@3PEAXEA
0x180149240: "SYSTEM\CurrentControlSet\Control" ??_C@_1FA@OCMECJIP@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18011D76C: "void __cdecl wil::details::WilFailFast(struct wil::FailureInfo const & __ptr64)" ?WilFailFast@details@wil@@YAXAEBUFailureInfo@2@@Z
0x1800748CC: IsWinStationIsSessionRemoteablePresent
0x18015ECD0: "LsapGetIdentityCacheForLocalUser" ??_C@_0CB@BKDFNPMF@LsapGetIdentityCacheForLocalUser@
0x1800E7C60: "__cdecl fgu__LSAPR_TRUSTED_DOMAIN_INFO" _fgu__LSAPR_TRUSTED_DOMAIN_INFO
0x180158F68: "LsaLookupPackage" ??_C@_0BB@LGPHMBKC@LsaLookupPackage?$AA@
0x180162128: "RtlStringCchLengthW" ??_C@_0BE@MIOIOAJL@RtlStringCchLengthW?$AA@
0x180155018: "SeCreatePagefilePrivilege" ??_C@_1DE@JPAKAFPO@?$AAS?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAP?$AAa?$AAg?$AAe?$AAf?$AAi?$AAl?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180187360: AdtpEventIdStringStandard
0x18004C85C: LsapValidatePolicyAuditLogInfo
0x180036BB0: "void __cdecl LsapCheckPostLogoffCredUsageAndLogEvent(unsigned short const * __ptr64,long,struct _LUID * __ptr64,struct _SECPKG_CLIENT_INFO * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _LSAP_SECURITY_PACKAGE * __ptr64)" ?LsapCheckPostLogoffCredUsageAndLogEvent@@YAXPEBGJPEAU_LUID@@PEAU_SECPKG_CLIENT_INFO@@PEAU_UNICODE_STRING@@3PEAU_LSAP_SECURITY_PACKAGE@@@Z
0x180159730: "LsaGetInterface(LsaDpapiInterfac" ??_C@_1FE@GOCNGPOO@?$AAL?$AAs?$AAa?$AAG?$AAe?$AAt?$AAI?$AAn?$AAt?$AAe?$AAr?$AAf?$AAa?$AAc?$AAe?$AA?$CI?$AAL?$AAs?$AAa?$AAD?$AAp?$AAa?$AAp?$AAi?$AAI?$AAn?$AAt?$AAe?$AAr?$AAf?$AAa?$AAc@
0x180169FC0: "SOFTWARE\Microsoft\Windows\Curre" ??_C@_1HK@HLOHFKDE@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x180144C10: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x1800EED00: LsarAdtRegisterSecurityEventSource
0x18018ABC8: LsapAdtEvtlogOpenedNotificationItem
0x18014E7B0: ?credfetch__MIDL_TypeFormatString@?A0xbaf917ea@@3U_credfetch_MIDL_TYPE_FORMAT_STRING@1@B
0x180169020: "%s: Registry key %s@%s does not " ??_C@_1IK@NMDMBGKH@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AA?$CF?$AAs?$AA?$EA?$AA?$CF?$AAs?$AA?5?$AAd?$AAo?$AAe?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5@
0x180064310: LspFreeEncryptionKey
0x180199428: "__cdecl _imp_BCryptGenRandom" __imp_BCryptGenRandom
0x18001ABE0: LsapRegisterAuditEventWorker
0x180199430: "__cdecl _imp_BCryptGenerateSymmetricKey" __imp_BCryptGenerateSymmetricKey
0x1801450E0: "__cdecl _imp_RtlValidSid" __imp_RtlValidSid
0x180184CA0: AuditFunctionTable
0x18002CD20: LsapSidNameMappingCache_CheckForCollision
0x180042830: LpcEfsDecryptFek
0x18001DA20: LpcLsaCallPackage
0x180161F48: "LsapGetRpcClientLUIDAndToken" ??_C@_0BN@JPFNCPA@LsapGetRpcClientLUIDAndToken?$AA@
0x180144B10: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x180145628: "__cdecl _imp_RtlGetSaclSecurityDescriptor" __imp_RtlGetSaclSecurityDescriptor
0x18006676C: "long __cdecl LsapContainerModeInit(void)" ?LsapContainerModeInit@@YAJXZ
0x18011FA28: "private: unsigned char * __ptr64 __cdecl wil::details_abi::RawUsageIndex::SkipValues(struct wil::details_abi::UsageIndexProperty & __ptr64,unsigned char * __ptr64) __ptr64" ?SkipValues@RawUsageIndex@details_abi@wil@@AEAAPEAEAEAUUsageIndexProperty@23@PEAE@Z
0x1801559D8: Audit_System_SecuritySubsystemExtension
0x18001E680: LsapOpenTokenByLogonId
0x1801863AC: LsapGlobalVirtEnabled
0x180064358: LspCreateEncryptionKey
0x18015EC08: "IdentityCache" ??_C@_1BM@NIFBFNIL@?$AAI?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAy?$AAC?$AAa?$AAc?$AAh?$AAe?$AA?$AA@
0x18016AAA0: "LsarSetTrustedDomainInfo" ??_C@_1DC@JJOFKCOD@?$AAL?$AAs?$AAa?$AAr?$AAS?$AAe?$AAt?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x1801633E8: "%ls\%u.%u.%u.%02u" ??_C@_1CE@ICJHBJFP@?$AA?$CF?$AAl?$AAs?$AA?2?$AA?$CF?$AAu?$AA?4?$AA?$CF?$AAu?$AA?4?$AA?$CF?$AAu?$AA?4?$AA?$CF?$AA0?$AA2?$AAu?$AA?$AA@
0x18015D01C: "e" ??_C@_13NCEDCHNC@?$AAe?$AA?$AA@
0x180101250: LsapDbSlowEnumerateTrustedDomains
0x1801601C8: "LPT7" ??_C@_19DHDGAJJI@?$AAL?$AAP?$AAT?$AA7?$AA?$AA@
0x18015CD48: "LsaICryptUnprotectData: failed: " ??_C@_0CE@EFFEGCDE@LsaICryptUnprotectData?3?5failed?3?5@
0x18014CD20: "::BCryptCreateHash( hashAlg.get(" ??_C@_0JD@EPKGAPCH@?3?3BCryptCreateHash?$CI?5hashAlg?4get?$CI@
0x180074D27: "__cdecl _imp_load_LsaFreeMemory" __imp_load_LsaFreeMemory
0x18003A5A0: LsapDuplicateTokenHandle
0x18001E4C4: LsapGetPackageCredentials
0x180187320: AdtpSourceModuleLock
0x180145418: "__cdecl _imp_RtlCheckTokenCapability" __imp_RtlCheckTokenCapability
0x1800484EC: "void __cdecl NegpDeleteContext(struct _NEG_CONTEXT * __ptr64)" ?NegpDeleteContext@@YAXPEAU_NEG_CONTEXT@@@Z
0x180159AE8: "UserPreference" ??_C@_1BO@FPMEPGKJ@?$AAU?$AAs?$AAe?$AAr?$AAP?$AAr?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$AA@
0x1800198D8: LsapAccessCheckForManageSidNameMapping
0x18014EA50: LsaTraceEventGuid_EnumerateTrustedDomains
0x18014D180: "internal\sdk\inc\wil\resource.h" ??_C@_0CA@BIKDFFBC@internal?2sdk?2inc?2wil?2resource?4h?$AA@
0x180145698: "__cdecl _imp_RtlCopyLuid" __imp_RtlCopyLuid
0x180145790: "__cdecl _imp_RtlEqualSid" __imp_RtlEqualSid
0x18012FABC: "public: static long __cdecl JoinStatusStorage::ReadWorkplaceJoinStatus(struct _CERT_CONTEXT const * __ptr64,int,struct struct_join_status * __ptr64)" ?ReadWorkplaceJoinStatus@JoinStatusStorage@@SAJPEBU_CERT_CONTEXT@@HPEAUstruct_join_status@@@Z
0x180145218: "__cdecl _imp_RtlGetDaclSecurityDescriptor" __imp_RtlGetDaclSecurityDescriptor
0x180161B20: "RegDeleteValueW" ??_C@_0BA@GJPNJIAM@RegDeleteValueW?$AA@
0x180199568: "__cdecl _imp_SamrOpenAlias" __imp_SamrOpenAlias
0x18000BAB8: LsapSamExtCloseHandle
0x180048A60: LsapOpenTokenByLogonIdEx
0x180162FE0: "_LockStore" ??_C@_1BG@DLHNPHFP@?$AA_?$AAL?$AAo?$AAc?$AAk?$AAS?$AAt?$AAo?$AAr?$AAe?$AA?$AA@
0x18015D970: "LookupNames chain request (using" ??_C@_1BCA@FONMKABP@?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AAN?$AAa?$AAm?$AAe?$AAs?$AA?5?$AAc?$AAh?$AAa?$AAi?$AAn?$AA?5?$AAr?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?5?$AA?$CI?$AAu?$AAs?$AAi?$AAn?$AAg@
0x180145528: "__cdecl _imp_EtwGetTraceEnableFlags" __imp_EtwGetTraceEnableFlags
0x1800EEF64: LsaDbExtDereferenceBindingCacheEntry
0x180187210: "__cdecl _hmod__api_ms_win_security_sddlparsecond_l1_1_0_dll" __hmod__api_ms_win_security_sddlparsecond_l1_1_0_dll
0x18014AB70: "ObjectLength" ??_C@_1BK@GPNIFMAA@?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$AA@
0x180178F50: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_session_winsta_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_session_winsta_l1_1_0_dll
0x180025D70: LsarClose
0x1801456F8: "__cdecl _imp_RtlAnsiStringToUnicodeString" __imp_RtlAnsiStringToUnicodeString
0x1801790D0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_CRYPTSP_dll" __DELAY_IMPORT_DESCRIPTOR_CRYPTSP_dll
0x180144F38: api-ms-win-security-base-l1-2-0_NULL_THUNK_DATA
0x18003B260: LsapAdtAuditingEnabledByLogonId
0x1800D3A1C: "struct _DLL_BINDING * __ptr64 __cdecl SpmpFindDll(unsigned short const * __ptr64)" ?SpmpFindDll@@YAPEAU_DLL_BINDING@@PEBG@Z
0x180160F90: "LsapSetNameForInternetUser(NameD" ??_C@_0CP@ENIIBIFI@LsapSetNameForInternetUser?$CINameD@
0x18010AFE8: LsapSamExtConvertSecurityAttributesToClaimsBlob
0x180155928: Audit_Logon_Others
0x1801451B8: "__cdecl _imp_RtlGetSuiteMask" __imp_RtlGetSuiteMask
0x1801559B8: Audit_System_IPSecDriverEvents
0x18003CFD0: LsapAsyncRmWorker
0x18018A960: LsaTuningParameters
0x18011EAE0: ?MakeAndInitialize@?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@CAJPEBG$$QEAV?$unique_any_t@V?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@@3@PEAPEAV123@@Z
0x18015E370: "LsapSetRandomDomainSid: LsapGetM" ??_C@_1HI@HNKLHIHA@?$AAL?$AAs?$AAa?$AAp?$AAS?$AAe?$AAt?$AAR?$AAa?$AAn?$AAd?$AAo?$AAm?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAS?$AAi?$AAd?$AA?3?$AA?5?$AAL?$AAs?$AAa?$AAp?$AAG?$AAe?$AAt?$AAM@
0x1800EA66C: LsapAdtPolicyChange
0x180149290: "Key" ??_C@_17KACEIPNC@?$AAK?$AAe?$AAy?$AA?$AA@
0x180154A20: "struct _lsaidpextrpc_MIDL_TYPE_FORMAT_STRING const lsaidpextrpc__MIDL_TypeFormatString" ?lsaidpextrpc__MIDL_TypeFormatString@@3U_lsaidpextrpc_MIDL_TYPE_FORMAT_STRING@@B
0x180144C98: "__cdecl _imp_InitializeSRWLock" __imp_InitializeSRWLock
0x18018AF98: "void * __ptr64 __ptr64 g_hIdProvExtSamAccountDomain" ?g_hIdProvExtSamAccountDomain@@3PEAXEA
0x180159CE0: "RtlInitializeResource" ??_C@_0BG@MFGNELHJ@RtlInitializeResource?$AA@
0x180164E30: "%s: The email does not have any " ??_C@_1HK@JBAFLKKO@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAT?$AAh?$AAe?$AA?5?$AAe?$AAm?$AAa?$AAi?$AAl?$AA?5?$AAd?$AAo?$AAe?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAh?$AAa?$AAv?$AAe?$AA?5?$AAa?$AAn?$AAy?$AA?5@
0x180165180: "%s: The registry key value "%s@%" ??_C@_1MC@PAOOJAOI@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAT?$AAh?$AAe?$AA?5?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AAv?$AAa?$AAl?$AAu?$AAe?$AA?5?$AA?$CC?$AA?$CF?$AAs?$AA?$EA?$AA?$CF@
0x1800D59A0: SpmpAuthEventWrite
0x18010AFA4: LsapSamExtAddMemberToAlias
0x180144A10: "__cdecl _imp_VirtualAlloc" __imp_VirtualAlloc
0x1801453D0: "__cdecl _imp_RtlAddActionToRXact" __imp_RtlAddActionToRXact
0x180018690: "void * __ptr64 __cdecl ShtCreate(unsigned long,void * __ptr64,void (__cdecl*)(struct _SecHandle * __ptr64,void * __ptr64,unsigned long))" ?ShtCreate@@YAPEAXKPEAXP6AXPEAU_SecHandle@@0K@Z@Z
0x18018A5F8: "struct MicrosoftTelemetryAssertTriggeredNode * __ptr64 __ptr64 g_MicrosoftTelemetryAssertsTriggeredList" ?g_MicrosoftTelemetryAssertsTriggeredList@@3PEAUMicrosoftTelemetryAssertTriggeredNode@@EA
0x180159B30: "RunLogonScriptSync" ??_C@_1CG@EDBLOFEH@?$AAR?$AAu?$AAn?$AAL?$AAo?$AAg?$AAo?$AAn?$AAS?$AAc?$AAr?$AAi?$AAp?$AAt?$AAS?$AAy?$AAn?$AAc?$AA?$AA@
0x180187B00: TraceLock
0x18004B4CC: AdtpBuildGuidString
0x180074EBC: IsSamIUninitializePresent
0x18014D1B0: "NtUpdateWnfStateData" ??_C@_0BF@NPHHEHP@NtUpdateWnfStateData?$AA@
0x18014BE40: "ext-ms-win-wevtapi-eventlog-l1-1" ??_C@_1EG@HAAANOMC@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAw?$AAe?$AAv?$AAt?$AAa?$AAp?$AAi?$AA?9?$AAe?$AAv?$AAe?$AAn?$AAt?$AAl?$AAo?$AAg?$AA?9?$AAl?$AA1?$AA?9?$AA1@
0x1801076E0: WPP_SF__guid_
0x180128714: rijndaelEncrypt
0x1801610F8: "LsapChangeBlankPasswordRestricti" ??_C@_0CJ@OFCFPEKN@LsapChangeBlankPasswordRestricti@
0x1800749B0: ApiSetQueryApiSetPresence
0x180160E78: "LsapGetUserNameFromAuthIdEx2: Ls" ??_C@_0DN@JMBJKCBD@LsapGetUserNameFromAuthIdEx2?3?5Ls@
0x18012063C: "long __cdecl wil_details_RtlSubscribeWnfStateChangeNotification(struct __WIL__WNF_USER_SUBSCRIPTION * __ptr64 * __ptr64,struct __WIL__WNF_STATE_NAME,unsigned long,long (__cdecl*)(struct __WIL__WNF_STATE_NAME,unsigned long,struct __WIL__WNF_TYPE_ID * __ptr64,void * __ptr64,void const * __ptr64,unsigned long),void * __ptr64,struct __WIL__WNF_TYPE_ID * __ptr64,unsigned long,unsigned long)" ?wil_details_RtlSubscribeWnfStateChangeNotification@@YAJPEAPEAU__WIL__WNF_USER_SUBSCRIPTION@@U__WIL__WNF_STATE_NAME@@KP6AJ1KPEAU__WIL__WNF_TYPE_ID@@PEAXPEBXK@Z32KK@Z
0x1800FFF70: LsapDbDeleteAttributesObject
0x1800CEC3C: "void __cdecl NegpFreePrimaryCred(struct _SECPKG_PRIMARY_CRED * __ptr64)" ?NegpFreePrimaryCred@@YAXPEAU_SECPKG_PRIMARY_CRED@@@Z
0x180145798: "__cdecl _imp_RtlLeaveCriticalSection" __imp_RtlLeaveCriticalSection
0x18001EEC0: LsapSidBelongsToIdProv
0x1801388C0: ?__midl_frag59@?A0xbaf917ea@@3U_NDR64_POINTER_FORMAT@1@B
0x180012810: CrediWrite
0x1800617E0: LsapAdtApplySystemPolicyUpdates
0x18000B8B8: "long __cdecl LsapUnwrapWlAuthInfo(void * __ptr64 * __ptr64,unsigned long * __ptr64,void * __ptr64 * __ptr64,unsigned long * __ptr64)" ?LsapUnwrapWlAuthInfo@@YAJPEAPEAXPEAK01@Z
0x180073183: free
0x1800F1594: LsapCapDbQueryCAPE
0x1800F3FF8: LsapAuditQueryGlobalSacl
0x180160A08: "CredUnprotect" ??_C@_0O@HNDJBBON@CredUnprotect?$AA@
0x180168260: "JoinStatusStorage::SaveTenantKey" ??_C@_1EC@PODGIOFJ@?$AAJ?$AAo?$AAi?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?3?$AA?3?$AAS?$AAa?$AAv?$AAe?$AAT?$AAe?$AAn?$AAa?$AAn?$AAt?$AAK?$AAe?$AAy@
0x18012B1C8: "long __cdecl CopyStringNullSafeW(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?CopyStringNullSafeW@@YAJPEBGPEAPEAG@Z
0x180149478: "LsaLookupCacheMaxSize" ??_C@_1CM@KNFLHIM@?$AAL?$AAs?$AAa?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AAC?$AAa?$AAc?$AAh?$AAe?$AAM?$AAa?$AAx?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x1800C29E8: WPP_SF_DDs
0x1800C293C: WPP_SF_DDS
0x1801080DC: WPP_SF_DdS
0x1800C3E58: WPP_SF_sDd
0x1800C3980: WPP_SF_SdD
0x1800C3E58: WPP_SF_sdD
0x1800EB84C: WPP_SF_SDD
0x1800725B0: SrvPrepKeyIso
0x180185440: TraceLevelInfos
0x18007468C: IsVaultRemoveItemPresent
0x180073BE8: "__cdecl _imp_load_GetNextFgPolicyRefreshInfo" __imp_load_GetNextFgPolicyRefreshInfo
0x1801871B8: "__cdecl _hmod__ext_ms_win_security_vaultcli_l1_1_0_dll" __hmod__ext_ms_win_security_vaultcli_l1_1_0_dll
0x18014A530: "LastPassCompleted" ??_C@_1CE@IMOMAKIN@?$AAL?$AAa?$AAs?$AAt?$AAP?$AAa?$AAs?$AAs?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AA?$AA@
0x180012264: CngAdtCheckTCB
0x180158FB0: "<empty>" ??_C@_07CCDBIGME@?$DMempty?$DO?$AA@
0x1800E28C0: LsaIAuditPasswordAccessEvent
0x1801685D0: "RbacPolicyEndpoint" ??_C@_1CG@LJONHFJ@?$AAR?$AAb?$AAa?$AAc?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAE?$AAn?$AAd?$AAp?$AAo?$AAi?$AAn?$AAt?$AA?$AA@
0x180179030: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_samsrv_accountstore_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_samsrv_accountstore_l1_1_0_dll
0x180146EA0: "LsapDbInitializeSLAPIPolicies fa" ??_C@_1EK@KKAPPLBA@?$AAL?$AAs?$AAa?$AAp?$AAD?$AAb?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAS?$AAL?$AAA?$AAP?$AAI?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?5?$AAf?$AAa@
0x1800EE5D0: LsarEnableArsoConsent
0x1801370A0: "struct ProvIumRpc::_NDR64_POINTER_FORMAT const ProvIumRpc::__midl_frag57" ?__midl_frag57@ProvIumRpc@@3U_NDR64_POINTER_FORMAT@1@B
0x180147D50: "LsapDbLookupSidsUsingIdentityCac" ??_C@_0CD@LBGEFGBG@LsapDbLookupSidsUsingIdentityCac@
0x1800736DD: "__cdecl _tailMerge_crypt32_dll" __tailMerge_crypt32_dll
0x180199078: "__cdecl _imp_CryptDecodeObjectEx" __imp_CryptDecodeObjectEx
0x18011DBE4: "public: long __cdecl CConvenienceLogonEnrollmentData::Delete(void) __ptr64" ?Delete@CConvenienceLogonEnrollmentData@@QEAAJXZ
0x1801455F8: "__cdecl _imp_EtwRegisterSecurityProvider" __imp_EtwRegisterSecurityProvider
0x18005287C: WPP_SF_SPD
0x180149D20: DOMAIN_JOIN_GUID
0x180073841: "__cdecl _imp_load_NCryptSetProperty" __imp_load_NCryptSetProperty
0x180161BF8: "GivenName" ??_C@_1BE@FKBELKGG@?$AAG?$AAi?$AAv?$AAe?$AAn?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800C3510: WPP_SF_SSd
0x1800C2D58: WPP_SF_SSD
0x180199550: "__cdecl _imp_SamrCreateUserInDomain" __imp_SamrCreateUserInDomain
0x1801061AC: LsapRemoveIdentityCacheEntry
0x180065BF8: LsapBackfillPolicyMachineAccountInfo
0x180147118: "uuud" ??_C@_19HAOLKIH@?$AAu?$AAu?$AAu?$AAd?$AA?$AA@
0x180164C60: "CompareString" ??_C@_1BM@MPDPAOFM@?$AAC?$AAo?$AAm?$AAp?$AAa?$AAr?$AAe?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x180118B38: WxSaveSysKey
0x180145508: "__cdecl _imp_NtOpenEvent" __imp_NtOpenEvent
0x18018A4A0: "unsigned long (__cdecl* __ptr64 pfnVaultLogonSessionNotification)(struct _LSAP_LOGON_SESSION_NOTIFICATION * __ptr64)" ?pfnVaultLogonSessionNotification@@3P6AKPEAU_LSAP_LOGON_SESSION_NOTIFICATION@@@ZEA
0x1801676A0: "CertificateUtil::FindExtensionBy" ??_C@_1EI@EOIMPOB@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAU?$AAt?$AAi?$AAl?$AA?3?$AA?3?$AAF?$AAi?$AAn?$AAd?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AAB?$AAy@
0x180144A20: "__cdecl _imp_VirtualQuery" __imp_VirtualQuery
0x180159010: "GetUserInfo" ??_C@_0M@LLKLFPEH@GetUserInfo?$AA@
0x18006E634: LsapValidateSidNameMappingDomainSid
0x1800C5820: LpcEnumPackages
0x180178D10: "__cdecl _DELAY_IMPORT_DESCRIPTOR_DSPARSE_dll" __DELAY_IMPORT_DESCRIPTOR_DSPARSE_dll
0x1801495E0: "%s\debug\%s.log" ??_C@_1CA@MPGOFAII@?$AA?$CF?$AAs?$AA?2?$AAd?$AAe?$AAb?$AAu?$AAg?$AA?2?$AA?$CF?$AAs?$AA?4?$AAl?$AAo?$AAg?$AA?$AA@
0x180144568: "__cdecl _imp_RpcStringFreeW" __imp_RpcStringFreeW
0x180012780: CredrWrite
0x180144250: BlankString
0x180143330: "struct _MIDL_STUB_DESC const LsaIdpExtRpc_StubDesc" ?LsaIdpExtRpc_StubDesc@@3U_MIDL_STUB_DESC@@B
0x18015CA60: "\Registry\Machine\System\Current" ??_C@_1GO@BNNKBEEN@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt@
0x18018CDC0: "unsigned char LsapDebuggerOk" ?LsapDebuggerOk@@3EA
0x1800D2640: LsaIEqualLogonProcessName
0x18011B914: "long __cdecl wil::details::GetLastErrorFailHr(void)" ?GetLastErrorFailHr@details@wil@@YAJXZ
0x1801148B0: "long __cdecl LsapGetS4ULogonContainerUserToken(struct _CERT_CONTEXT const * __ptr64,void * __ptr64 * __ptr64)" ?LsapGetS4ULogonContainerUserToken@@YAJPEBU_CERT_CONTEXT@@PEAPEAX@Z
0x18001217C: CngAdtInitialize
0x180050C2C: IsTraceLevelEnabled
0x1800EF76C: LsaDbrExtQueryForestTrustInformation
0x18018A930: "struct ASN1objectidentifier_s * __ptr64 __ptr64 NegKerbOldMechOid" ?NegKerbOldMechOid@@3PEAUASN1objectidentifier_s@@EA
0x18017B158: ext-ms-win-authz-claimpolicies-l1-1-0_NULL_THUNK_DATA_DLB
0x180026590: LsapDbAcquireLockEx
0x180144C00: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x1800D6250: LsarDisablePasswordLessCurrentUser
0x180075C10: "__cdecl purecall" _purecall
0x180144BE0: "__cdecl _imp_RegQueryInfoKeyW" __imp_RegQueryInfoKeyW
0x18011C7A8: "unsigned long __cdecl wil::details::ReportFailure_GetLastError(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastError@details@wil@@YAKPEAXIPEBD110W4FailureType@2@@Z
0x1800BCD6C: "long __cdecl CredpFindBestMatchingCredential(struct _CREDENTIAL_SETS * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,enum _TARGET_ATTRIBUTE_TYPE * __ptr64,unsigned long * __ptr64,struct _CANONICAL_CREDENTIAL * __ptr64 * __ptr64)" ?CredpFindBestMatchingCredential@@YAJPEAU_CREDENTIAL_SETS@@PEAU_UNICODE_STRING@@1PEAW4_TARGET_ATTRIBUTE_TYPE@@PEAKPEAPEAU_CANONICAL_CREDENTIAL@@@Z
0x1801448D0: "__cdecl _imp_GetFileSizeEx" __imp_GetFileSizeEx
0x180165590: "RegEnumKeyExW" ??_C@_1BM@KLAIGILL@?$AAR?$AAe?$AAg?$AAE?$AAn?$AAu?$AAm?$AAK?$AAe?$AAy?$AAE?$AAx?$AAW?$AA?$AA@
0x1801227E8: "long __cdecl PAC_ReMarshallValidationInfoWithGroups(struct _NETLOGON_VALIDATION_SAM_INFO3 * __ptr64,struct _SAMPR_PSID_ARRAY * __ptr64,void * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?PAC_ReMarshallValidationInfoWithGroups@@YAJPEAU_NETLOGON_VALIDATION_SAM_INFO3@@PEAU_SAMPR_PSID_ARRAY@@PEAXPEAPEAEPEAK@Z
0x18014AA88: "Data" ??_C@_04DICKPMGH@Data?$AA@
0x1801219C4: "long __cdecl _ReadPolicies(void * __ptr64,unsigned long * __ptr64,struct _tagEASPolicy * __ptr64 * __ptr64)" ?_ReadPolicies@@YAJPEAXPEAKPEAPEAU_tagEASPolicy@@@Z
0x180169FB8: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x180149EF0: "System\CurrentControlSet\Service" ??_C@_1GA@HMHNCPIK@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x1801611B8: "SspiMarshalAuthIdentity" ??_C@_0BI@LGECNPPJ@SspiMarshalAuthIdentity?$AA@
0x1801624F0: "LsapAcceptPeerCertificate" ??_C@_0BK@FACJIMDJ@LsapAcceptPeerCertificate?$AA@
0x180161460: "ConnectedAccounts: Internet acco" ??_C@_0EA@NBEDFCNA@ConnectedAccounts?3?5Internet?5acco@
0x180075C28: "__cdecl _std_terminate" __std_terminate
0x18012B5BC: "unsigned long __cdecl GetWindowsDirectoryWinPE(unsigned short * __ptr64 * __ptr64)" ?GetWindowsDirectoryWinPE@@YAKPEAPEAG@Z
0x1800E3C48: LsapBuildClaimsAuditString
0x18015CEA8: "MaxEntries" ??_C@_1BG@NDIOHJGH@?$AAM?$AAa?$AAx?$AAE?$AAn?$AAt?$AAr?$AAi?$AAe?$AAs?$AA?$AA@
0x1800F9ACC: StringCchCopyNW
0x1800FACE0: TracePrintChainLookupSids
0x180144888: "__cdecl _imp_FindFirstChangeNotificationW" __imp_FindFirstChangeNotificationW
0x180178CD0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_CRYPT32_dll" __DELAY_IMPORT_DESCRIPTOR_CRYPT32_dll
0x18017E1D0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-grouppolicy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-grouppolicy-l1-1-0
0x180169340: "%s: RegistrationCertStatus::GetC" ??_C@_1LG@KMKPLJOO@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAe?$AAr?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAC@
0x180073525: "__cdecl _tailMerge_api_ms_win_security_sddl_l1_1_0_dll" __tailMerge_api_ms_win_security_sddl_l1_1_0_dll
0x180144768: "__cdecl _imp_ldap_initW" __imp_ldap_initW
0x1800E5E6C: DuplicateTokenInformationV3
0x1800E3B30: LsapFreeDynamicCounterIndex
0x18004DDA0: LsapGetWellKnownSid
0x180161028: "LsapSamExtSetPasswordForeignUser" ??_C@_0CC@LFNHJJBA@LsapSamExtSetPasswordForeignUser@
0x180167C50: "SOFTWARE\Microsoft\Windows NT\Cu" ??_C@_1IK@JFIKFDF@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x1800C27C0: RtlStringCbCopyW
0x180188CC0: LsapPrivilegeDllCount
0x18006EC1C: LsapInitializeMandatoryLabels
0x180016B14: "void __cdecl SpnegoFreeDecodedData(struct ASN1decoding_s * __ptr64,unsigned long,void * __ptr64)" ?SpnegoFreeDecodedData@@YAXPEAUASN1decoding_s@@KPEAX@Z
0x180060170: "long __cdecl NegInitialize(unsigned __int64,struct _SECPKG_PARAMETERS * __ptr64,struct _LSA_SECPKG_FUNCTION_TABLE * __ptr64)" ?NegInitialize@@YAJ_KPEAU_SECPKG_PARAMETERS@@PEAU_LSA_SECPKG_FUNCTION_TABLE@@@Z
0x180187F80: LsapDbAccountList
0x180155E60: "LspSecret" ??_C@_1BE@GJDGHGFO@?$AAL?$AAs?$AAp?$AAS?$AAe?$AAc?$AAr?$AAe?$AAt?$AA?$AA@
0x180144400: "__cdecl _imp_ASN1BEREncU32" __imp_ASN1BEREncU32
0x180100240: LsarSetSecurityObject
0x1800E5E10: LsapAdtWriteLogWrkr
0x180145820: "__cdecl _imp_NtLoadKey" __imp_NtLoadKey
0x180144FB0: api-ms-win-stateseparation-helpers-l1-1-0_NULL_THUNK_DATA
0x180065B5C: LsapGetEfsServiceSid
0x18010EA68: "long __cdecl LsapSetCredentialComplexity(unsigned long,int,struct _LSA_CREDENTIAL_COMPLEXITY * __ptr64)" ?LsapSetCredentialComplexity@@YAJKHPEAU_LSA_CREDENTIAL_COMPLEXITY@@@Z
0x180168408: "CdjEndpoint" ??_C@_1BI@ILPJECIE@?$AAC?$AAd?$AAj?$AAE?$AAn?$AAd?$AAp?$AAo?$AAi?$AAn?$AAt?$AA?$AA@
0x18005E674: LsapDbInitializeRights
0x18004C5F0: LsapDbCopyUnicodeAttributeNoAlloc
0x18010E128: "long __cdecl LsapLogonUserWithPassword(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,void * __ptr64 * __ptr64)" ?LsapLogonUserWithPassword@@YAJPEAU_UNICODE_STRING@@0PEAPEAX@Z
0x1800C2A8C: WPP_SF_DDsD
0x1800D5FC8: WPP_SF_Dqsq
0x180107634: WPP_SF_SDDD
0x180158C78: LSA_SECRET_UPGRADE_ERROR
0x1800EF5C4: LsaDbrExtCreateTrustedDomainEx
0x180161CA0: "User name begins with the '@' si" ??_C@_0CD@PFCDEGPL@User?5name?5begins?5with?5the?5?8?$EA?8?5si@
0x18003AA88: WLsaFreeCredHandle
0x180135BB0: LsarSetTrustedDomainInfoByName_notify
0x180042810: LpcCallback
0x180103410: LsarRetrievePrivateData
0x180161848: "LsapSamExtSetInformationUser(Use" ??_C@_0DH@OHNDGHFK@LsapSamExtSetInformationUser?$CIUse@
0x180019ED0: MIDL_user_allocate
0x1801454F8: "__cdecl _imp_NtRaiseHardError" __imp_NtRaiseHardError
0x180158FE8: "EnumeratePackages" ??_C@_0BC@JJKMLOP@EnumeratePackages?$AA@
0x180188FC0: g_abRemoteInteractiveSid
0x18001C114: LsapAccountIsFromLocalDatabase
0x18011AAC8: "public: __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::~ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>(void) __ptr64" ??1?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAA@XZ
0x1800428A0: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x180144A68: "__cdecl _imp_ExpandEnvironmentStringsW" __imp_ExpandEnvironmentStringsW
0x180144A08: api-ms-win-core-localization-l1-2-0_NULL_THUNK_DATA
0x1800785A2: memcmp
0x180160CD8: "Is built in Local Account" ??_C@_0BK@MEKBILCO@Is?5built?5in?5Local?5Account?$AA@
0x18018CFFC: "bool LoopbackLibrary::g_unitTest" ?g_unitTest@LoopbackLibrary@@3_NA
0x1800425B8: GetRegistryString
0x180162CA8: "hr" ??_C@_02FLHDKHAB@hr?$AA@
0x180050730: LsapDbWriteAttributesObject
0x180149BC8: "LspDecryptData" ??_C@_0P@LDIIMHIM@LspDecryptData?$AA@
0x18016A610: "LsarClearAuditLog" ??_C@_1CE@BIFNMNB@?$AAL?$AAs?$AAa?$AAr?$AAC?$AAl?$AAe?$AAa?$AAr?$AAA?$AAu?$AAd?$AAi?$AAt?$AAL?$AAo?$AAg?$AA?$AA@
0x1800EF7D0: LsaDbrExtQueryInfoTrustedDomain
0x180160110: "COM5" ??_C@_19ONHGOKEK@?$AAC?$AAO?$AAM?$AA5?$AA?$AA@
0x180021220: LsapCloseHandle
0x1800F21DC: LsapUpdateAttributeUsedByCAPE
0x18018C220: "struct _RTL_CRITICAL_SECTION ScavLock" ?ScavLock@@3U_RTL_CRITICAL_SECTION@@A
0x180074EBC: IsSamIGetResourceGroupMembershipsTransitivePresent
0x1800E6EF4: LsapQueryCAPs
0x1801556C8: Audit_AccountLogon_KerbCredentialValidation
0x1801450B0: "__cdecl _imp_wcsrchr" __imp_wcsrchr
0x180020CD0: LsarGetUserName
0x1801590D0: "AddCredentials" ??_C@_0P@FGLDDGEC@AddCredentials?$AA@
0x180074EBC: IsSamIFreeRealmListPresent
0x1800EF634: LsaDbrExtCreateTrustedDomainEx2
0x18014D1A0: "WilError_02" ??_C@_0M@NMJHHMC@WilError_02?$AA@
0x180185060: LsapAdtGuidToIdMapping
0x1800750F6: "__cdecl _imp_load_SamIConnect" __imp_load_SamIConnect
0x1800C2C80: WPP_SF_SDDS
0x1800C3700: WPP_SF_SSdd
0x180187D58: TraceLevelInfo
0x180155728: Audit_DsAccess_AdAuditChanges
0x18018C470: "struct _LIST_ENTRY g_IdProvList" ?g_IdProvList@@3U_LIST_ENTRY@@A
0x18000D750: "long __cdecl LsapCleanUpHandles(struct _Session * __ptr64,void * __ptr64)" ?LsapCleanUpHandles@@YAJPEAU_Session@@PEAX@Z
0x180120DE0: SetPasswordLessUserConfigValue
0x1801473E0: "LsapRemoveFromSidNameMappingCach" ??_C@_0CC@CADFMCJH@LsapRemoveFromSidNameMappingCach@
0x18016A520: "LsarEnumeratePrivileges" ??_C@_1DA@CPOCFKL@?$AAL?$AAs?$AAa?$AAr?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAs?$AA?$AA@
0x1800670B0: ServiceDispatcherThread
0x18011DB30: "public: virtual void * __ptr64 __cdecl CConvenienceLogonEnrollmentData::`vector deleting destructor'(unsigned int) __ptr64" ??_ECConvenienceLogonEnrollmentData@@UEAAPEAXI@Z
0x18011790C: "long __cdecl LsapUpdateIdpLogonStatistics(void * __ptr64,struct _LSA_USER_LOGON_STATISTICS * __ptr64)" ?LsapUpdateIdpLogonStatistics@@YAJPEAXPEAU_LSA_USER_LOGON_STATISTICS@@@Z
0x1801451A8: "__cdecl _imp_NtFilterToken" __imp_NtFilterToken
0x1800D3320: WPP_SF_SDDZ
0x180025E70: LsapTraceEventWithData
0x18014D670: "cachedinteractive" ??_C@_1CE@CPBHJPCF@?$AAc?$AAa?$AAc?$AAh?$AAe?$AAd?$AAi?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AA?$AA@
0x180185610: DescriptionKey
0x1800F1A58: LsapCapeSDValidityCheck
0x180184FB0: LspRC4Encryption128AlgorithmData
0x180038E50: "long __cdecl NegpBuildMechListFromCreds(struct _NEG_CREDS * __ptr64,unsigned long,unsigned long,struct MechTypeList * __ptr64 * __ptr64)" ?NegpBuildMechListFromCreds@@YAJPEAU_NEG_CREDS@@KKPEAPEAUMechTypeList@@@Z
0x1800773D8: "public: __cdecl LoopbackLibrary::SessionHandle::~SessionHandle(void) __ptr64" ??1SessionHandle@LoopbackLibrary@@QEAA@XZ
0x18014A678: "KerMaxR" ??_C@_1BA@FGJOPDHC@?$AAK?$AAe?$AAr?$AAM?$AAa?$AAx?$AAR?$AA?$AA@
0x180148AA0: "DisableCredMan" ??_C@_1BO@FGEHFHAI@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAC?$AAr?$AAe?$AAd?$AAM?$AAa?$AAn?$AA?$AA@
0x180065D78: LsapNotifyUBPMLsaInit
0x18000A784: SpmpEventWrite
0x1800F2404: LsapUpdateCAPEFlags
0x1801863CC: LsapCreatorSidAuthority
0x180187D50: TraceOptionsRegValueName
0x180147F60: NEGOTIATE_MESSAGE_DECODED
0x18011C588: "int __cdecl wil::details::RecordException(long)" ?RecordException@details@wil@@YAHJ@Z
0x18011DEC4: ??0?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@QEAA@$$QEAV?$unique_any_t@V?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@@2@$$QEAVSemaphoreValue@12@@Z
0x180145400: "__cdecl _imp_RtlGUIDFromString" __imp_RtlGUIDFromString
0x180043318: LsapBuildDefaultTokenGroups
0x1800477B8: "unsigned long __cdecl CredpHashIndexTargetInfo(unsigned short * __ptr64)" ?CredpHashIndexTargetInfo@@YAKPEAG@Z
0x180147D78: "LsapLookupSids" ??_C@_0P@PDMFKKGL@LsapLookupSids?$AA@
0x180199208: "__cdecl _imp_GetUserProfileDirectoryForUserSidW" __imp_GetUserProfileDirectoryForUserSidW
0x180161548: "Prov->ProviderTable.GetCredentia" ??_C@_0CF@LMJCHFHE@Prov?9?$DOProviderTable?4GetCredentia@
0x18014D068: "%hs(%d)\%hs!%p: " ??_C@_1CC@CMMBNPBE@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?2?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x18005BA00: "unsigned long __cdecl LsapRegistryWatch(void * __ptr64)" ?LsapRegistryWatch@@YAKPEAX@Z
0x180101540: LsarQueryTrustedDomainInfoByName
0x18018D0C8: "long (__cdecl* __ptr64 g_wil_details_pfnRtlSubscribeWnfStateChangeNotification)(struct __WIL__WNF_USER_SUBSCRIPTION * __ptr64 * __ptr64,struct __WIL__WNF_STATE_NAME,unsigned long,long (__cdecl*)(struct __WIL__WNF_STATE_NAME,unsigned long,struct __WIL__WNF_TYPE_ID * __ptr64,void * __ptr64,void const * __ptr64,unsigned long),void * __ptr64,struct __WIL__WNF_TYPE_ID * __ptr64,unsigned long,unsigned long)" ?g_wil_details_pfnRtlSubscribeWnfStateChangeNotification@@3P6AJPEAPEAU__WIL__WNF_USER_SUBSCRIPTION@@U__WIL__WNF_STATE_NAME@@KP6AJ1KPEAU__WIL__WNF_TYPE_ID@@PEAXPEBXK@Z32KK@ZEA
0x180178F30: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_session_usertoken_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_session_usertoken_l1_1_0_dll
0x180169E80: "NgcStatusStorage::ReadKey" ??_C@_1DE@EAGLPFCL@?$AAN?$AAg?$AAc?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?3?$AA?3?$AAR?$AAe?$AAa?$AAd?$AAK?$AAe?$AAy?$AA?$AA@
0x18014BC50: "__cdecl _sz_api_ms_win_security_credentials_l2_1_1_dll" __sz_api_ms_win_security_credentials_l2_1_1_dll
0x1800EF13C: LsaDbExtGetNamesObject
0x18015E7A8: "UserName" ??_C@_1BC@PKDBAIGK@?$AAU?$AAs?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1801994F0: "__cdecl _imp_SamIFreeVoid" __imp_SamIFreeVoid
0x18013325C: LsapFreeRegistrationInfo
0x1800FFF40: LsapDbCloseObject
0x180161B10: "RegSetValueExW" ??_C@_0P@LIPJIDOO@RegSetValueExW?$AA@
0x18011B9A4: "bool __cdecl wil::details::GetModuleInformation(void * __ptr64,unsigned int * __ptr64,char * __ptr64,unsigned __int64)" ?GetModuleInformation@details@wil@@YA_NPEAXPEAIPEAD_K@Z
0x18018CFE0: TotalBytesInFile
0x1801445B0: "__cdecl _imp_NdrMesTypeAlignSize3" __imp_NdrMesTypeAlignSize3
0x1800FCCEC: LsapBuildCompositeName
0x180161B30: "LsapGetCredentialComplexityFromP" ??_C@_0CE@LDOKOPDB@LsapGetCredentialComplexityFromP@
0x180168B20: "StringCchPrintfW" ??_C@_1CC@LHIHFAJE@?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAC?$AAc?$AAh?$AAP?$AAr?$AAi?$AAn?$AAt?$AAf?$AAW?$AA?$AA@
0x180167270: "%s: Cert matching: %s" ??_C@_1CM@HBAMICBE@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAe?$AAr?$AAt?$AA?5?$AAm?$AAa?$AAt?$AAc?$AAh?$AAi?$AAn?$AAg?$AA?3?$AA?5?$AA?$CF?$AAs?$AA?$AA@
0x18015F420: "LsapResolveDomainInternetSid fai" ??_C@_1FM@KBGGKHCG@?$AAL?$AAs?$AAa?$AAp?$AAR?$AAe?$AAs?$AAo?$AAl?$AAv?$AAe?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAI?$AAn?$AAt?$AAe?$AAr?$AAn?$AAe?$AAt?$AAS?$AAi?$AAd?$AA?5?$AAf?$AAa?$AAi@
0x1801437B0: "struct _NDR64_POINTER_FORMAT const __midl_frag38" ?__midl_frag38@@3U_NDR64_POINTER_FORMAT@@B
0x18011E89C: "public: unsigned __int64 __cdecl wil::details_abi::UsageIndexProperty::GetSize(void)const __ptr64" ?GetSize@UsageIndexProperty@details_abi@wil@@QEBA_KXZ
0x180005008: LsapClientAllocate
0x180131138: "private: static long __cdecl RegistrationCertStatus::GetCertificates(enum _CERTFICATE_LOCATION,char const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,enum INFO_KIND,struct _CERT_CONTEXT const * __ptr64 * __ptr64 * __ptr64,unsigned long * __ptr64)" ?GetCertificates@RegistrationCertStatus@@CAJW4_CERTFICATE_LOCATION@@PEBDPEBG2W4INFO_KIND@@PEAPEAPEBU_CERT_CONTEXT@@PEAK@Z
0x1800C5890: LpcLookupAccountName
0x18018A530: "unsigned long DeadScavIndex" ?DeadScavIndex@@3KA
0x18014A258: "\AppData\Local" ??_C@_1BO@JPHDMIB@?$AA?2?$AAA?$AAp?$AAp?$AAD?$AAa?$AAt?$AAa?$AA?2?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?$AA@
0x180167D90: "SOFTWARE\Microsoft\Windows NT\Cu" ??_C@_1IO@DJNLAMCA@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x180145308: "__cdecl _imp_NtQueryObject" __imp_NtQueryObject
0x1800FE900: LsapCreateDatabaseProtection
0x18018CE68: "void * __ptr64 __ptr64 NegpGlobalLsaHandle" ?NegpGlobalLsaHandle@@3PEAXEA
0x1800BDB28: "long __cdecl CredpLogonCredsMatchTargetInfo(struct _LUID * __ptr64,struct _CANONICAL_TARGET_INFO * __ptr64)" ?CredpLogonCredsMatchTargetInfo@@YAJPEAU_LUID@@PEAU_CANONICAL_TARGET_INFO@@@Z
0x18014ECE0: AdtpStandardAccessTypes
0x180161A60: "RegOpenKeyEx" ??_C@_0N@DPBOPECK@RegOpenKeyEx?$AA@
0x1801455A8: "__cdecl _imp_bsearch_s" __imp_bsearch_s
0x180199318: "__cdecl _imp_LsaLookupClose" __imp_LsaLookupClose
0x1801855B0: SDKey
0x1801895C0: g_LsaExtensionTableLsaDbLock
0x18012D55C: "public: static long __cdecl Logger::TraceWarning(unsigned short const * __ptr64,...)" ?TraceWarning@Logger@@SAJPEBGZZ
0x18018CE80: "struct _SID_AND_ATTRIBUTES * g_LsapAppContainerCapabilities" ?g_LsapAppContainerCapabilities@@3PAU_SID_AND_ATTRIBUTES@@A
0x180148918: "TokenLeakDetectDelaySecs" ??_C@_1DC@CLOKJJNN@?$AAT?$AAo?$AAk?$AAe?$AAn?$AAL?$AAe?$AAa?$AAk?$AAD?$AAe?$AAt?$AAe?$AAc?$AAt?$AAD?$AAe?$AAl?$AAa?$AAy?$AAS?$AAe?$AAc?$AAs?$AA?$AA@
0x1800BF938: "void __cdecl LsapUpdateCredentialStuffers(void * __ptr64,unsigned short * __ptr64,unsigned long)" ?LsapUpdateCredentialStuffers@@YAXPEAXPEAGK@Z
0x180138610: ?__midl_frag14@?A0xbaf917ea@@3U__midl_frag14_t@1@B
0x180138670: ?__midl_frag15@?A0xbaf917ea@@3U__midl_frag15_t@1@B
0x18000A7BC: "unsigned long __cdecl SpmpEventWriteHelper(struct _EVENT_DESCRIPTOR const * __ptr64,unsigned __int64 * __ptr64,unsigned short * __ptr64,unsigned long,char * __ptr64)" ?SpmpEventWriteHelper@@YAKPEBU_EVENT_DESCRIPTOR@@PEA_KPEAGKPEAD@Z
0x180148950: "IdCacheEntryLifeSpan" ??_C@_1CK@OHMGPBG@?$AAI?$AAd?$AAC?$AAa?$AAc?$AAh?$AAe?$AAE?$AAn?$AAt?$AAr?$AAy?$AAL?$AAi?$AAf?$AAe?$AAS?$AAp?$AAa?$AAn?$AA?$AA@
0x1801690B0: "%s: Registry key %s@%s does not " ??_C@_1LI@CLMHEEJM@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AA?$CF?$AAs?$AA?$EA?$AA?$CF?$AAs?$AA?5?$AAd?$AAo?$AAe?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5@
0x180042830: LpcEfsGenerateSessionKey
0x180072DB4: wcschr
0x180199398: "__cdecl _imp_ConvertStringSecurityDescriptorToSecurityDescriptorW" __imp_ConvertStringSecurityDescriptorToSecurityDescriptorW
0x180074EBC: IsSamILookupNamesBySidPresent
0x180146A00: "Winlogon" ??_C@_08GBLIGBPF@Winlogon?$AA@
0x1801862E0: "unsigned long * LogonFormats" ?LogonFormats@@3PAKA
0x1800095F0: "long __cdecl NegFreeCredentialsHandle(unsigned __int64)" ?NegFreeCredentialsHandle@@YAJ_K@Z
0x180162750: "Software\Microsoft\Windows\Curre" ??_C@_1KC@NMOKBJDB@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x1800750E4: "__cdecl _imp_load_SamIGetAliasMembership" __imp_load_SamIGetAliasMembership
0x18014BC20: "__cdecl _sz_api_ms_win_security_credentials_l2_1_0_dll" __sz_api_ms_win_security_credentials_l2_1_0_dll
0x18015C448: "LoadPackages failed" ??_C@_1CI@FEECJBCF@?$AAL?$AAo?$AAa?$AAd?$AAP?$AAa?$AAc?$AAk?$AAa?$AAg?$AAe?$AAs?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x18000402C: ValidateCredHandle
0x180074F22: "__cdecl _imp_load_SamrEnumerateUsersInDomain2" __imp_load_SamrEnumerateUsersInDomain2
0x1800FB7E0: LsaIFree_LSA_FOREST_TRUST_INFORMATION
0x180159D70: WPP_c11346d5c6333ca93b8bdb99f4af0597_Traceguids
0x1800E5AC0: LsapAdtCrimsonFailureCallback
0x1801872E0: g_ulMaxStackAllocSize
0x18017DE9C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x1800D3CF0: LsaIIsTargetPrivate
0x1800ECA84: LsapDbUpdateCacheWithSids
0x1800F29CC: LsapValidateInput_LsarOpenPolicy
0x18014D730: "name" ??_C@_19HHIIBINK@?$AAn?$AAa?$AAm?$AAe?$AA?$AA@
0x180179470: api-ms-win-security-credentials-l1-1-0_NULL_THUNK_DATA_DLN
0x180165410: "%s: pbExists should not be null." ??_C@_1EC@CBBIEBIM@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAp?$AAb?$AAE?$AAx?$AAi?$AAs?$AAt?$AAs?$AA?5?$AAs?$AAh?$AAo?$AAu?$AAl?$AAd?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAb?$AAe?$AA?5?$AAn?$AAu?$AAl?$AAl?$AA?4@
0x180145610: "__cdecl _imp_RtlIpv4AddressToStringW" __imp_RtlIpv4AddressToStringW
0x180189288: AdtpLocalSystemSid
0x180145618: "__cdecl _imp_RtlIpv6AddressToStringW" __imp_RtlIpv6AddressToStringW
0x18011D834: "void __cdecl wil::details::in1diag3::_FailFastImmediate_Unexpected(void)" ?_FailFastImmediate_Unexpected@in1diag3@details@wil@@YAXXZ
0x1800F0350: LsapAdtLookupSglTable
0x1801435F0: "struct __midl_frag22_t const __midl_frag22" ?__midl_frag22@@3U__midl_frag22_t@@B
0x18017AED0: api-ms-win-security-credentials-l1-1-0_NULL_THUNK_DATA_DLB
0x18001F080: IsTerminalServerRA
0x180107920: LsapDelayedMachineAccountInfoCallback
0x1800736D1: "__cdecl _imp_load_CertGetCertificateContextProperty" __imp_load_CertGetCertificateContextProperty
0x180160150: "COM9" ??_C@_19KHKAFFPC@?$AAC?$AAO?$AAM?$AA9?$AA?$AA@
0x18014AC38: "LsaApCallPackagePassthrough" ??_C@_0BN@PBLJALAI@LsaApCallPackagePassthrough?$AA?$AA@
0x1801992C0: api-ms-win-security-credentials-l1-1-0_NULL_THUNK_DATA_DLA
0x180119EC4: "public: static long __cdecl CPicturePasswordVault::UpdateEnrollmentPassword(void * __ptr64,unsigned short const * __ptr64)" ?UpdateEnrollmentPassword@CPicturePasswordVault@@SAJPEAXPEBG@Z
0x18012BE78: "int __cdecl SafeFree(void * __ptr64)" ?SafeFree@@YAHPEAX@Z
0x180106C20: LsapRemoveEntryFromIsolatedNamesCache
0x18015CFB0: "AutoLogonCount" ??_C@_1BO@LDEMOFFD@?$AAA?$AAu?$AAt?$AAo?$AAL?$AAo?$AAg?$AAo?$AAn?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x1801151E0: "long __cdecl LsapIdProvHostComputeLogonCredHash(void * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,void * __ptr64 * __ptr64,unsigned long * __ptr64)" ?LsapIdProvHostComputeLogonCredHash@@YAJPEAXPEAU_UNICODE_STRING@@1PEAPEAXPEAK@Z
0x18015A070: "System\CurrentControlSet\Control" ??_C@_1HC@DLMKKDOF@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18001E6A0: "void __cdecl LsapFreeCredWrap(struct _SecHandle * __ptr64,void * __ptr64,unsigned long)" ?LsapFreeCredWrap@@YAXPEAU_SecHandle@@PEAXK@Z
0x18012B960: "unsigned long __cdecl RegReadDwordValue(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long * __ptr64,unsigned long)" ?RegReadDwordValue@@YAKPEAUHKEY__@@PEBG1PEAKK@Z
0x1800F4BB0: LsarSetAuditPolicy
0x1801449E0: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x180104D40: LsapIdentityCache_CompareNames
0x180179370: FirewallAPI_NULL_THUNK_DATA_DLN
0x180188960: LsapKnownPrivilege
0x180144778: "__cdecl _imp_ldap_get_valuesW" __imp_ldap_get_valuesW
0x180120268: "void __cdecl wil::details::in1diag3::_FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x180199360: "__cdecl _imp_LsaOpenPolicy" __imp_LsaOpenPolicy
0x1800FF738: LsapSetRandomDomainSid
0x1801388E0: ?__midl_frag20@?A0xbaf917ea@@3U__midl_frag20_t@1@B
0x18014E760: ?__midl_frag21@?A0xbaf917ea@@3U__midl_frag21_t@1@B
0x18014E730: ?__midl_frag22@?A0xbaf917ea@@3U__midl_frag22_t@1@B
0x180138560: ?__midl_frag24@?A0xbaf917ea@@3U__midl_frag24_t@1@B
0x18014E8D8: ?__midl_frag25@?A0xbaf917ea@@3U__midl_frag25_t@1@B
0x18014E960: ?__midl_frag26@?A0xbaf917ea@@3U__midl_frag26_t@1@B
0x1801388F8: ?__midl_frag28@?A0xbaf917ea@@3U__midl_frag28_t@1@B
0x18014E9A0: ?__midl_frag29@?A0xbaf917ea@@3U__midl_frag29_t@1@B
0x18004DAB0: LsapDbExpMakeCacheValid
0x1801498D0: "SecureBoot" ??_C@_1BG@JEGAFCNI@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AAB?$AAo?$AAo?$AAt?$AA?$AA@
0x1801087AC: TracePrintRoutine
0x18000A260: SspiExLogonUser
0x18018A0A0: LsapSystemLogonId
0x1800FBBA0: LsarDeleteTrustedDomain
0x18004791C: "long __cdecl CredpFindBestMatchingDomainCredentials(struct _LUID * __ptr64,unsigned long,struct _CREDENTIAL_SETS * __ptr64,struct _CANONICAL_TARGET_INFO * __ptr64,struct _CANONICAL_CREDENTIAL * __ptr64 * __ptr64,unsigned long * __ptr64)" ?CredpFindBestMatchingDomainCredentials@@YAJPEAU_LUID@@KPEAU_CREDENTIAL_SETS@@PEAU_CANONICAL_TARGET_INFO@@PEAPEAU_CANONICAL_CREDENTIAL@@PEAK@Z
0x18018CA40: LsapDpapiIfTable
0x180167480: "%s: Cannot unload reg key %s. Re" ??_C@_1JI@HKOPEJBB@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAa?$AAn?$AAn?$AAo?$AAt?$AA?5?$AAu?$AAn?$AAl?$AAo?$AAa?$AAd?$AA?5?$AAr?$AAe?$AAg?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AA?$CF?$AAs?$AA?4?$AA?5?$AAR?$AAe@
0x1800E7770: LsapServiceStopCallback
0x1800BC89C: "long __cdecl CredpEncryptDataBySecret(unsigned char * __ptr64,unsigned long,unsigned char * __ptr64,unsigned long,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?CredpEncryptDataBySecret@@YAJPEAEK0KPEAPEAEPEAK@Z
0x180144538: "__cdecl _imp_I_RpcMapWin32Status" __imp_I_RpcMapWin32Status
0x18014B330: "__cdecl _sz_api_ms_win_security_credentials_l1_1_0_dll" __sz_api_ms_win_security_credentials_l1_1_0_dll
0x1801620B0: "GetIdentityProviderInfoByGUID(NU" ??_C@_0CE@DNBKFGGA@GetIdentityProviderInfoByGUID?$CINU@
0x1801991A8: DSPARSE_NULL_THUNK_DATA_DLA
0x18006D444: "__cdecl DebugEnterFunc" _DebugEnterFunc
0x180042930: "void __cdecl PacReadFcn(void * __ptr64,char * __ptr64 * __ptr64,unsigned int * __ptr64)" ?PacReadFcn@@YAXPEAXPEAPEADPEAI@Z
0x18006E408: "unsigned long __cdecl RegisterEventProvider(struct _GUID const * __ptr64,unsigned __int64 * __ptr64)" ?RegisterEventProvider@@YAKPEBU_GUID@@PEA_K@Z
0x1801899C0: LsapAdtPerUserPolicyCategoryCount
0x1800753F4: "__cdecl _imp_load_EvtSubscribe" __imp_load_EvtSubscribe
0x1800E9FEC: LsapAdtGenerateLsaAuditEventWithClientSid
0x180187218: "__cdecl _hmod__ext_ms_win_samsrv_accountstore_l1_1_0_dll" __hmod__ext_ms_win_samsrv_accountstore_l1_1_0_dll
0x180156C60: T8
0x180179490: api-ms-win-security-credentials-l2-1-0_NULL_THUNK_DATA_DLN
0x18014D2A0: "%s: %s failed with error code: 0" ??_C@_1EO@PKKCGHHE@?$AA?$CF?$AAs?$AA?3?$AA?5?$AA?$CF?$AAs?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAw?$AAi?$AAt?$AAh?$AA?5?$AAe?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAc?$AAo?$AAd?$AAe?$AA?3?$AA?5?$AA0@
0x180154B08: "struct __midl_frag11_t const __midl_frag11" ?__midl_frag11@@3U__midl_frag11_t@@B
0x1801992E0: api-ms-win-security-credentials-l2-1-0_NULL_THUNK_DATA_DLA
0x180144E00: "__cdecl _imp_ControlTraceW" __imp_ControlTraceW
0x180155C20: "\Registry\Machine\System\Current" ??_C@_1JI@NDGEANCJ@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt@
0x18017B270: api-ms-win-security-credentials-l2-1-0_NULL_THUNK_DATA_DLB
0x18015FAC0: "Could not convert Sid to SidStri" ??_C@_1GE@DJFLNLJM@?$AAC?$AAo?$AAu?$AAl?$AAd?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAc?$AAo?$AAn?$AAv?$AAe?$AAr?$AAt?$AA?5?$AAS?$AAi?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAS?$AAi?$AAd?$AAS?$AAt?$AAr?$AAi@
0x180144DB8: "__cdecl _imp_CreateTimerQueueTimer" __imp_CreateTimerQueueTimer
0x180073BC4: "__cdecl _imp_load_BCryptDestroyHash" __imp_load_BCryptDestroyHash
0x180064568: LspGetEncryptedDataProperties
0x1801997A0: "__cdecl _imp_DsGetDcNameW" __imp_DsGetDcNameW
0x180168118: "AikCertStatus" ??_C@_1BM@MAEIGGJC@?$AAA?$AAi?$AAk?$AAC?$AAe?$AAr?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x1800C103C: CrediRestoreCredentials
0x180102650: S_RPC_LspUpdatePrivateData
0x18013201C: "public: struct STRUCT_NGC_REG_KEY __cdecl NgcStatusStorage::GetKey(void) __ptr64" ?GetKey@NgcStatusStorage@@QEAA?AUSTRUCT_NGC_REG_KEY@@XZ
0x18004DA10: LsarAddAccountRights_notify
0x18001BD04: LsapCallAuthPackageForLogon
0x18014E920: ?__midl_frag30@?A0xbaf917ea@@3U__midl_frag30_t@1@B
0x1801388D0: ?__midl_frag32@?A0xbaf917ea@@3U__midl_frag32_t@1@B
0x180138590: ?__midl_frag33@?A0xbaf917ea@@3U__midl_frag33_t@1@B
0x18014E9C0: ?__midl_frag34@?A0xbaf917ea@@3U__midl_frag34_t@1@B
0x180138800: ?__midl_frag37@?A0xbaf917ea@@3U__midl_frag37_t@1@B
0x18006E7A8: LsapDuplicateString2
0x180144648: "__cdecl _imp_RpcBindingVectorFree" __imp_RpcBindingVectorFree
0x1800157C0: WLsaDeleteContext
0x18015A170: "LsapLoadIumBoundMachineAuthCert" ??_C@_0CA@KGIIJNGO@LsapLoadIumBoundMachineAuthCert?$AA@
0x180162F10: "LocalAlloc" ??_C@_1BG@CAMFAADD@?$AAL?$AAo?$AAc?$AAa?$AAl?$AAA?$AAl?$AAl?$AAo?$AAc?$AA?$AA@
0x18014A558: "GlobalSaclName" ??_C@_1BO@HMHKNNEJ@?$AAG?$AAl?$AAo?$AAb?$AAa?$AAl?$AAS?$AAa?$AAc?$AAl?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180065028: LsapDbSlowQuerySystemAccessAccount
0x180075BD4: "void * __ptr64 __cdecl operator new[](unsigned __int64,struct std::nothrow_t const & __ptr64)" ??_U@YAPEAX_KAEBUnothrow_t@std@@@Z
0x180158ED0: "local" ??_C@_1M@GFKCHEPI@?$AAl?$AAo?$AAc?$AAa?$AAl?$AA?$AA@
0x180121DD8: "long __cdecl _RegValueToVariant(unsigned long,unsigned long,unsigned char const * __ptr64,struct tagPROPVARIANT * __ptr64)" ?_RegValueToVariant@@YAJKKPEBEPEAUtagPROPVARIANT@@@Z
0x18011F358: "public: bool __cdecl wil::details_abi::RawUsageIndex::RecordUsage(void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?RecordUsage@RawUsageIndex@details_abi@wil@@QEAA_NPEAX_K01I@Z
0x180106920: LsapAddNewNameToIsolatedNamesCache
0x180144DF8: api-ms-win-eventing-classicprovider-l1-1-0_NULL_THUNK_DATA
0x180155EE0: "LspPolicyNotify" ??_C@_1CA@IOPBNDIB@?$AAL?$AAs?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAN?$AAo?$AAt?$AAi?$AAf?$AAy?$AA?$AA@
0x18018C550: g_RegistrationHandleCS
0x180027B30: LsapDbLookupSidsUsingIdentityCache
0x180189550: ImpersonatePrivilege
0x1800753A0: IsEvtRenderPresent
0x180003C40: LsapVirtualizeToken
0x18016A210: "LsapFreeRegistryRegistrationInfo" ??_C@_0CB@GGLEGBOB@LsapFreeRegistryRegistrationInfo@
0x180155C00: "MaxDataSize" ??_C@_1BI@BKNCFIOG@?$AAM?$AAa?$AAx?$AAD?$AAa?$AAt?$AAa?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x180074EBC: IsSamIScorePasswordPresent
0x1801451C8: "__cdecl _imp_RtlPublishWnfStateData" __imp_RtlPublishWnfStateData
0x180108AA4: LsapValidateLsaprPolicyDomainInformation
0x180125340: AdtpBuildHexUlongString
0x18015CD24: "g" ??_C@_13HIEKOPFJ@?$AAg?$AA?$AA@
0x18015D220: "CAPID" ??_C@_1M@NLKIFHAG@?$AAC?$AAA?$AAP?$AAI?$AAD?$AA?$AA@
0x18014B138: "\Registry\Machine\Security" ??_C@_1DG@MEEHFPFF@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x180119084: DsRoleGetClusterRootKey
0x1801794A0: api-ms-win-security-credentials-l2-1-1_NULL_THUNK_DATA_DLN
0x18014D150: "[%hs(%hs)] " ??_C@_1BI@PKOCHLJN@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAh?$AAs?$AA?$CJ?$AA?$FN?$AA?6?$AA?$AA@
0x180070C90: LsaIHealthCheck
0x180164B28: "StringDup" ??_C@_1BE@FNGPNHDA@?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAD?$AAu?$AAp?$AA?$AA@
0x1800D0DB0: LsaGetAuthDataForUser
0x18015D0D0: "SOFTWARE\Microsoft\Windows NT\Cu" ??_C@_1IA@JMFODGMN@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x1801992F0: api-ms-win-security-credentials-l2-1-1_NULL_THUNK_DATA_DLA
0x180163070: "SYSTEM\CurrentControlSet\Control" ??_C@_1FM@LNJAANCJ@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180147650: "SYSTEM\CurrentControlSet\Control" ??_C@_1GC@DFINIPLB@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180145648: "__cdecl _imp_RtlImageNtHeader" __imp_RtlImageNtHeader
0x1800E88C0: CredrRestoreCredentials
0x18017B280: api-ms-win-security-credentials-l2-1-1_NULL_THUNK_DATA_DLB
0x1801320F4: "public: long __cdecl NgcStatusStorage::Load(struct HKEY__ * __ptr64,unsigned short const * __ptr64) __ptr64" ?Load@NgcStatusStorage@@QEAAJPEAUHKEY__@@PEBG@Z
0x1800F4900: LsarEnumerateAuditPolicy
0x180021030: LsarEnumerateAccountRights_notify
0x180049F24: StartSession
0x18018A8F0: "unsigned long LogonSessionListCount" ?LogonSessionListCount@@3KA
0x180132808: MicrosoftTelemetryAssertTriggeredWorker
0x180145050: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x1800E9E10: LsapAdtGenerateDomainPolicyChangeAuditEvent
0x1800E7EE8: CredpDuplicateImpersonationTokenFromCallersHandle
0x180138AC0: ?__midl_frag42@?A0xbaf917ea@@3U__midl_frag42_t@1@B
0x180138648: ?__midl_frag47@?A0xbaf917ea@@3U__midl_frag47_t@1@B
0x18015DEE0: "Starting upgrade of LSA DB to re" ??_C@_1FK@PKPABGFK@?$AAS?$AAt?$AAa?$AAr?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAu?$AAp?$AAg?$AAr?$AAa?$AAd?$AAe?$AA?5?$AAo?$AAf?$AA?5?$AAL?$AAS?$AAA?$AA?5?$AAD?$AAB?$AA?5?$AAt?$AAo?$AA?5?$AAr?$AAe@
0x18014A300: "System\CurrentControlSet\Control" ??_C@_1HA@EJOEOGPM@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18014C100: "Microsoft Unified Security Proto" ??_C@_1FK@OPADJDLP@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?5?$AAU?$AAn?$AAi?$AAf?$AAi?$AAe?$AAd?$AA?5?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?5?$AAP?$AAr?$AAo?$AAt?$AAo@
0x18001B2B0: LsaISetLogonInfo
0x1801454D0: "__cdecl _imp_RtlAvlRemoveNode" __imp_RtlAvlRemoveNode
0x18005D2E8: LsapGetExtendedPackageInfo
0x1801456B0: "__cdecl _imp_RtlDeleteResource" __imp_RtlDeleteResource
0x1800E33BC: LsapAdtAppendDomainAttrValues
0x18003AB98: LsapPostLogonUser
0x180147620: "CloudDomainJoinRoot" ??_C@_1CI@HGOADJBC@?$AAC?$AAl?$AAo?$AAu?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAJ?$AAo?$AAi?$AAn?$AAR?$AAo?$AAo?$AAt?$AA?$AA@
0x180051F34: "unsigned long __cdecl LsapUpdateFormatsForLogon(struct _LSAP_LOGON_SESSION * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,enum EXTENDED_NAME_FORMAT * __ptr64,unsigned long,unsigned long,struct _LSAP_DS_NAME_MAP * __ptr64 * __ptr64)" ?LsapUpdateFormatsForLogon@@YAKPEAU_LSAP_LOGON_SESSION@@PEAG1PEAW4EXTENDED_NAME_FORMAT@@KKPEAPEAU_LSAP_DS_NAME_MAP@@@Z
0x1801447C0: "__cdecl _imp_GetTimeFormatW" __imp_GetTimeFormatW
0x18018C950: "unsigned long NegSendOptionalMechlistMIC" ?NegSendOptionalMechlistMIC@@3KA
0x180178F70: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_credentials_l2_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_credentials_l2_1_0_dll
0x18014B7D0: "ext-ms-win-netprovision-netprovf" ??_C@_1FC@EILJJHJ@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAn?$AAe?$AAt?$AAp?$AAr?$AAo?$AAv?$AAi?$AAs?$AAi?$AAo?$AAn?$AA?9?$AAn?$AAe?$AAt?$AAp?$AAr?$AAo?$AAv?$AAf@
0x18015F838: "defaultNamingContext" ??_C@_1CK@PLPKJNOD@?$AAd?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAN?$AAa?$AAm?$AAi?$AAn?$AAg?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?$AA@
0x180046D9C: "long __cdecl CredpValidateTargetInfo(struct _CREDENTIAL_TARGET_INFORMATIONW * __ptr64,struct _CANONICAL_TARGET_INFO * __ptr64 * __ptr64)" ?CredpValidateTargetInfo@@YAJPEAU_CREDENTIAL_TARGET_INFORMATIONW@@PEAPEAU_CANONICAL_TARGET_INFO@@@Z
0x18015C740: "LsapInitializeDynamicComponentUp" ??_C@_1FK@FHGEALI@?$AAL?$AAs?$AAa?$AAp?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AAC?$AAo?$AAm?$AAp?$AAo?$AAn?$AAe?$AAn?$AAt?$AAU?$AAp@
0x18018A9C0: "union _LARGE_INTEGER g_TimeForever" ?g_TimeForever@@3T_LARGE_INTEGER@@A
0x180144608: "__cdecl _imp_I_RpcBindingInqLocalClientPID" __imp_I_RpcBindingInqLocalClientPID
0x18014E640: ?credfetch__MIDL_ProcFormatString@?A0xbaf917ea@@3U_credfetch_MIDL_PROC_FORMAT_STRING@1@B
0x18018CB2C: LsapSamWaitNoTimeout
0x1800D4E00: SspiExLookupAccountSid
0x180115180: "void * __ptr64 __cdecl LsapIdProvHostAllocateLsaHeap(void * __ptr64,unsigned long)" ?LsapIdProvHostAllocateLsaHeap@@YAPEAXPEAXK@Z
0x180145860: ntdll_NULL_THUNK_DATA
0x180144FC0: "__cdecl _imp_memcpy" __imp_memcpy
0x180187FA0: IsolatedNamesTable
0x180147BB8: "_sc_" ??_C@_19GLLLLODP@?$AA_?$AAs?$AAc?$AA_?$AA?$AA@
0x1800191E8: LsapAdtIsContextInList
0x18004B3F0: LsapDbMarkDeletedObjectHandles
0x1800FE79C: LsapAddAllowedAcesToDacl
0x18014A9F0: "Accounts" ??_C@_1BC@ELPACKDN@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?$AA@
0x180188280: LsapDbContDirs
0x180074B02: "__cdecl _tailMerge_api_ms_win_security_lsalookup_l1_1_0_dll" __tailMerge_api_ms_win_security_lsalookup_l1_1_0_dll
0x180160398: "LsapFindConnectedUserByLocalSid:" ??_C@_0DE@MHEHCFJN@LsapFindConnectedUserByLocalSid?3@
0x18014E918: ?__midl_frag52@?A0xbaf917ea@@3U_NDR64_CONTEXT_HANDLE_FORMAT@1@B
0x18001E6F0: LsapFreePackageCredentialList
0x1800C626C: "long __cdecl LsapChangeBlankPasswordRestriction(unsigned char)" ?LsapChangeBlankPasswordRestriction@@YAJE@Z
0x18005E574: LsapSetExtendedPackageInfo
0x18012AB38: DsrFreeUserInfoContent
0x180158DC8: "CredpGetCredIumRpcBinding" ??_C@_0BK@FCNKENAP@CredpGetCredIumRpcBinding?$AA@
0x18017E018: "__cdecl _IMPORT_DESCRIPTOR_SspiCli" __IMPORT_DESCRIPTOR_SspiCli
0x18006F7F4: LsapDbConvertAuditPolicySyntax
0x18014C8D0: "Exception" ??_C@_09FBNMMHMJ@Exception?$AA@
0x18002E8E4: "long __cdecl LsapNotifyRmSessionInfoChange(struct _LSAP_LOGON_SESSION * __ptr64)" ?LsapNotifyRmSessionInfoChange@@YAJPEAU_LSAP_LOGON_SESSION@@@Z
0x18010B1F4: LsapSamExtFreeRealmList
0x18000722C: "long __cdecl NegpMakeSystemToken(struct _LUID * __ptr64,void * __ptr64 * __ptr64,unsigned long * __ptr64,long * __ptr64,enum _LSA_TOKEN_INFORMATION_TYPE * __ptr64,void * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _SECPKG_PRIMARY_CRED * __ptr64,struct _SECPKG_SUPPLEMENTAL_CRED_ARRAY * __ptr64 * __ptr64)" ?NegpMakeSystemToken@@YAJPEAU_LUID@@PEAPEAXPEAKPEAJPEAW4_LSA_TOKEN_INFORMATION_TYPE@@1PEAPEAU_UNICODE_STRING@@55PEAU_SECPKG_PRIMARY_CRED@@PEAPEAU_SECPKG_SUPPLEMENTAL_CRED_ARRAY@@@Z
0x180167A30: "%s: Extension was not found in t" ??_C@_1HE@NOJCBDKE@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AA?5?$AAw?$AAa?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAf?$AAo?$AAu?$AAn?$AAd?$AA?5?$AAi?$AAn?$AA?5?$AAt@
0x180162580: WPP_845866de84ad3269a60215a38b05a75b_Traceguids
0x180138980: ?__midl_frag51@?A0xbaf917ea@@3U__midl_frag51_t@1@B
0x180147B58: "LsarQuerySecurityObject" ??_C@_1DA@PHEEKHOF@?$AAL?$AAs?$AAa?$AAr?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x1801630F0: "onecore\ds\security\eas\policyen" ??_C@_1GA@IOAPFPJM@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x1800C2C24: WPP_SF_Pl
0x18015F190: "Cannot delete identity cache of " ??_C@_1GM@PAAIMPHK@?$AAC?$AAa?$AAn?$AAn?$AAo?$AAt?$AA?5?$AAd?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?5?$AAi?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAy?$AA?5?$AAc?$AAa?$AAc?$AAh?$AAe?$AA?5?$AAo?$AAf?$AA?5@
0x18006C31C: LsapAdtAuditingEnabledHintByCategory
0x180160840: "ProviderName Length is invalid" ??_C@_0BP@CDNKJAHN@ProviderName?5Length?5is?5invalid?$AA@
0x18014B960: "ext-ms-win-security-vaultcli-l1-" ??_C@_1EI@CCJJMGI@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?9?$AAv?$AAa?$AAu?$AAl?$AAt?$AAc?$AAl?$AAi?$AA?9?$AAl?$AA1?$AA?9@
0x180039E80: LpcHandler
0x1800C2878: WPP_SF_DDD
0x1800E4CE4: WPP_SF_DDd
0x1800E78B8: WPP_SF_Ddd
0x18000BAF0: "long __cdecl LsapLazyInitSamConnection(void)" ?LsapLazyInitSamConnection@@YAJXZ
0x180145108: "__cdecl _imp_RtlAddMandatoryAce" __imp_RtlAddMandatoryAce
0x18000D1BC: "void __cdecl CredpUnlockAndFlushCredSets(struct _LUID * __ptr64,struct _CREDENTIAL_SETS * __ptr64)" ?CredpUnlockAndFlushCredSets@@YAXPEAU_LUID@@PEAU_CREDENTIAL_SETS@@@Z
0x18011DC98: CryptAuditTranslateString
0x18005EDB0: LsaInitializeAutoLoggerSession
0x180044528: AdtpAppendZString
0x1800CF258: WPP_SF_PD
0x1800E4D4C: WPP_SF_LLL
0x1800D594C: SpExceptionFilter
0x180147BF0: "RasCredentials" ??_C@_1BO@OBCMJEIN@?$AAR?$AAa?$AAs?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AAs?$AA?$AA@
0x1801855C0: CAPIDKey
0x1800C5F18: WPP_SF_Dsd
0x1800C5E78: WPP_SF_DsD
0x1800C97F8: WPP_SF_SSS
0x180074EBC: IsSamIGetUserLogonInformation2Present
0x18014BE90: "ext-ms-win-wevtapi-eventlog-l1-1" ??_C@_1EG@GCLFHBCM@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAw?$AAe?$AAv?$AAt?$AAa?$AAp?$AAi?$AA?9?$AAe?$AAv?$AAe?$AAn?$AAt?$AAl?$AAo?$AAg?$AA?9?$AAl?$AA1?$AA?9?$AA1@
0x1800CF614: WPP_SF_dqd
0x1800D303C: WPP_SF_DqD
0x1801591F0: "_SC_" ??_C@_19JFGBNJFP@?$AA_?$AAS?$AAC?$AA_?$AA?$AA@
0x1800E4F44: LsapAdtAuditingEnabledByPolicy
0x180160800: "LsapRefIdProvByInternetSid" ??_C@_0BL@FGFPNMGF@LsapRefIdProvByInternetSid?$AA@
0x1801646D0: "ComputeTracingDirectoryPath fail" ??_C@_0CD@NACDBACE@ComputeTracingDirectoryPath?5fail@
0x180147BC8: "NL$" ??_C@_17PBAAACDH@?$AAN?$AAL?$AA$?$AA?$AA@
0x18017E068: "__cdecl _IMPORT_DESCRIPTOR_WS2_32" __IMPORT_DESCRIPTOR_WS2_32
0x18015E980: "LsapInitializeIdentityCacheEntry" ??_C@_1ME@OCMOIGOH@?$AAL?$AAs?$AAa?$AAp?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAI?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAy?$AAC?$AAa?$AAc?$AAh?$AAe?$AAE?$AAn?$AAt?$AAr?$AAy@
0x18011D864: ?acquire@?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@QEBA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?ReleaseMutex@details@wil@@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@2@PEAKKH@Z
0x180178E30: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_authz_claimpolicies_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_authz_claimpolicies_l1_1_0_dll
0x1800CF2B0: WPP_SF_PP
0x180117D38: WPP_SF_DZD
0x180185620: NameKey
0x18014D100: " " ??_C@_19NMAFMAH@?$AA?5?$AA?5?$AA?5?$AA?5?$AA?$AA@
0x1801448E8: "__cdecl _imp_FindNextChangeNotification" __imp_FindNextChangeNotification
0x180147B88: WPP_0a84db85e13a30dd8f9506292d7664c3_Traceguids
0x180038B50: "void __cdecl LsapSubProv_FreeRoutine(struct _RTL_BALANCED_NODE * __ptr64,void * __ptr64)" ?LsapSubProv_FreeRoutine@@YAXPEAU_RTL_BALANCED_NODE@@PEAX@Z
0x180145318: "__cdecl _imp_EtwEventUnregister" __imp_EtwEventUnregister
0x18018D0E8: "void (__cdecl* __ptr64 g_Uninitialize)(void)" ?g_Uninitialize@@3P6AXXZEA
0x18014D090: "%hs!%p: " ??_C@_1BC@HOGHCIFF@?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x1800C5850: LpcGetUserInfo
0x1801622B0: "LsapSaveUserInternetSid" ??_C@_0BI@IFLCHMAI@LsapSaveUserInternetSid?$AA@
0x18018C620: "void * __ptr64 __ptr64 h3DesProvider" ?h3DesProvider@@3PEAXEA
0x180189570: SystemEnvironmentPrivilege
0x180075DB8: "public: void __cdecl SP<unsigned char,class SP_MEM<unsigned char> >::Reset(void) __ptr64" ?Reset@?$SP@EV?$SP_MEM@E@@@@QEAAXXZ
0x180075A18: "__cdecl _imp_load_PBKDF2" __imp_load_PBKDF2
0x1800D2C20: LsapUnloadPackage
0x180138870: ?__midl_frag60@?A0xbaf917ea@@3U__midl_frag60_t@1@B
0x180138A60: ?__midl_frag61@?A0xbaf917ea@@3U__midl_frag61_t@1@B
0x180138578: ?__midl_frag62@?A0xbaf917ea@@3U__midl_frag62_t@1@B
0x18014E940: ?__midl_frag63@?A0xbaf917ea@@3U__midl_frag63_t@1@B
0x18014E9D0: ?__midl_frag64@?A0xbaf917ea@@3U__midl_frag64_t@1@B
0x1801388A8: ?__midl_frag66@?A0xbaf917ea@@3U__midl_frag66_t@1@B
0x18014E8F8: ?__midl_frag67@?A0xbaf917ea@@3U__midl_frag67_t@1@B
0x18014E980: ?__midl_frag68@?A0xbaf917ea@@3U__midl_frag68_t@1@B
0x180187170: "__cdecl _hmod__ext_ms_win_firewallapi_webproxy_l1_1_0_dll" __hmod__ext_ms_win_firewallapi_webproxy_l1_1_0_dll
0x18014C0E8: "Setup" ??_C@_05MKNDILO@Setup?$AA@
0x180185786: g_header_init_InitializeStagingSRUMFeatureReporting
0x180159C68: "break out" ??_C@_09HLCGGAJI@break?5out?$AA@
0x18001AD4C: LsapAdtAddAuditContext
0x180106750: CleanCache
0x180158BD8: LSAEVENT_LOOKUP_TCPIP_NOT_INSTALLED
0x18014E750: ?__midl_frag6@?A0xbaf917ea@@3U_NDR64_CONTEXT_HANDLE_FORMAT@1@B
0x18010EE2C: "void __cdecl LsapTransitionNGCToPasswordStuffer(void * __ptr64,struct _UNICODE_STRING * __ptr64)" ?LsapTransitionNGCToPasswordStuffer@@YAXPEAXPEAU_UNICODE_STRING@@@Z
0x180168DF8: "://" ??_C@_17IAHLGHKI@?$AA?3?$AA?1?$AA?1?$AA?$AA@
0x18015DA90: "%ls is Enabled" ??_C@_1BO@KBIOKCFC@?$AA?$CF?$AAl?$AAs?$AA?5?$AAi?$AAs?$AA?5?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x18010B2F0: LsapSamExtGetAliasMembership
0x180125CB0: AdtpBuildMacStrings
0x180184FF0: LspMD5HashAlgorithmData
0x18018CA30: LsapGlobalProcessToken
0x180158C38: NEGOTIATE_UNBALANCED_EXCHANGE
0x180113550: LsarCreateConnectedUser
0x1800C51A0: LpcAddCredentials
0x180162384: "PBKDF2" ??_C@_06KBOEGBGA@PBKDF2?$AA@
0x1801847E0: "struct _LSA_IF_LSASRV_FUNCTION_TABLE LsapLsasrvIfTable" ?LsapLsasrvIfTable@@3U_LSA_IF_LSASRV_FUNCTION_TABLE@@A
0x180163170: "RegQueryInfoKey" ??_C@_1CA@EPOOGCJD@?$AAR?$AAe?$AAg?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAK?$AAe?$AAy?$AA?$AA@
0x180144E88: "__cdecl _imp_FreeSid" __imp_FreeSid
0x1800703F0: LsapInitCNGAuditing
0x180199370: "__cdecl _imp_LsaICLookupNames" __imp_LsaICLookupNames
0x18015EB40: "LsapReadIdentitiesPerUser Error " ??_C@_1KI@EAIFNJIF@?$AAL?$AAs?$AAa?$AAp?$AAR?$AAe?$AAa?$AAd?$AAI?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAi?$AAe?$AAs?$AAP?$AAe?$AAr?$AAU?$AAs?$AAe?$AAr?$AA?5?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5@
0x1800FD178: LsapDbLookupTranslateNameDomain
0x180144EC8: "__cdecl _imp_GetSidSubAuthorityCount" __imp_GetSidSubAuthorityCount
0x180002D50: "int __cdecl ShtAddHandle(void * __ptr64,struct _SecHandle * __ptr64,void * __ptr64,struct _LUID * __ptr64,unsigned long)" ?ShtAddHandle@@YAHPEAXPEAU_SecHandle@@0PEAU_LUID@@K@Z
0x1801996D0: ext-ms-win-secur32-translatename-l1-1-0_NULL_THUNK_DATA_DLA
0x1801457E8: "__cdecl _imp_EtwEventWriteTransfer" __imp_EtwEventWriteTransfer
0x180149868: "EtwDirect" ??_C@_1BE@ODGDIDGP@?$AAE?$AAt?$AAw?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AA?$AA@
0x180199158: "__cdecl _imp_CryptSetKeyParam" __imp_CryptSetKeyParam
0x180187258: "__cdecl _hmod__CRYPTSP_dll" __hmod__CRYPTSP_dll
0x180145200: "__cdecl _imp_NtCreateTransaction" __imp_NtCreateTransaction
0x1800421C8: LsapStartService
0x180162640: "Pattern" ??_C@_07NOCIGAPP@Pattern?$AA@
0x180199628: "__cdecl _imp_SamrQueryInformationUser" __imp_SamrQueryInformationUser
0x180159CB0: "LsapLocateSidCacheEntry" ??_C@_0BI@ICKDHDGG@LsapLocateSidCacheEntry?$AA@
0x18018AF58: LsapAdtAuditFailureCount
0x180158A88: WPP_ThisDir_CTLGUID_LsaDsTraceControlGuid
0x1801557F8: Audit_PolicyChange_AuditPolicy
0x18017DFA0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x180073D57: "__cdecl _tailMerge_authz_dll" __tailMerge_authz_dll
0x18015E3F0: "LsapSetRandomDomainSid: LsarSetI" ??_C@_1HO@LNPEFIJJ@?$AAL?$AAs?$AAa?$AAp?$AAS?$AAe?$AAt?$AAR?$AAa?$AAn?$AAd?$AAo?$AAm?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAS?$AAi?$AAd?$AA?3?$AA?5?$AAL?$AAs?$AAa?$AAr?$AAS?$AAe?$AAt?$AAI@
0x1800676C4: LsapOpenSamEvent
0x18002D200: SpmpValidRequest
0x18016A400: "LsapImpersonateTokenHelper" ??_C@_0BL@CJECFDGO@LsapImpersonateTokenHelper?$AA@
0x18015CF88: "DefaultDomainName" ??_C@_1CE@KHNBBMJ@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800C28D4: WPP_SF_DDDD
0x18011DD04: WPP_SF_sDsd
0x1800C2E20: WPP_SF_SSSS
0x180145670: "__cdecl _imp_NtImpersonateAnonymousToken" __imp_NtImpersonateAnonymousToken
0x180161E58: "LsapInspectString(IdentityUserNa" ??_C@_0CE@DIOMDONH@LsapInspectString?$CIIdentityUserNa@
0x180144D90: "__cdecl _imp_SetThreadpoolTimer" __imp_SetThreadpoolTimer
0x1800741EC: IsFWQueryIsolationTypePresent
0x1800474B4: "unsigned char __cdecl CredpValidateNames(struct _CREDENTIAL_TARGET_INFORMATIONW * __ptr64,unsigned char,unsigned long * __ptr64,unsigned long * __ptr64)" ?CredpValidateNames@@YAEPEAU_CREDENTIAL_TARGET_INFORMATIONW@@EPEAK1@Z
0x180185570: CAPCompoundIdValue
0x180199390: "__cdecl _imp_ConvertSecurityDescriptorToStringSecurityDescriptorW" __imp_ConvertSecurityDescriptorToStringSecurityDescriptorW
0x1800C0790: CrediFreeCredentials
0x1800C2BE4: WPP_SF_P
0x18011EDC0: "public: void __cdecl wil::details::FeatureStateManager::QueueBackgroundSRUMUsageReporting(unsigned int,unsigned short,unsigned int) __ptr64" ?QueueBackgroundSRUMUsageReporting@FeatureStateManager@details@wil@@QEAAXIGI@Z
0x18001F8F0: LsapCreateLogonSession
0x1800F62E0: LsarEasGetControlledUsersInfo
0x18012C3F0: "public: void * __ptr64 __cdecl struct_join_status::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gstruct_join_status@@QEAAPEAXI@Z
0x1800727A8: "public: __cdecl LoopbackLibrary::BCryptHashHandle::~BCryptHashHandle(void) __ptr64" ??1BCryptHashHandle@LoopbackLibrary@@QEAA@XZ
0x18018A220: LsapDefaultCallInfo
0x180199050: "__cdecl _imp_CertRDNValueToStrW" __imp_CertRDNValueToStrW
0x18018CE10: "struct _CCGClient * __ptr64 __ptr64 LsapCcgClient" ?LsapCcgClient@@3PEAU_CCGClient@@EA
0x18018C0B8: "struct _LIST_ENTRY NegLogonSessionList" ?NegLogonSessionList@@3U_LIST_ENTRY@@A
0x1801615F8: "LsapSamExtGetUserLogonInformatio" ??_C@_0CD@JDFCDOJO@LsapSamExtGetUserLogonInformatio@
0x18014D370: WarningDebugEvent
0x1801863A0: LsapSystemProcessId
0x180199038: "__cdecl _imp_CertFindExtension" __imp_CertFindExtension
0x180144FC8: "__cdecl _imp___CxxFrameHandler3" __imp___CxxFrameHandler3
0x18016A3C0: "LsapLookupPrivilegeValueHelper" ??_C@_0BP@LOBJNICL@LsapLookupPrivilegeValueHelper?$AA@
0x18010F684: LsapConnectLocalUser
0x18014E788: ?__midl_frag70@?A0xbaf917ea@@3EB
0x18000C708: "void __cdecl NegpReleaseCreds(struct _NEG_CREDS * __ptr64,unsigned char)" ?NegpReleaseCreds@@YAXPEAU_NEG_CREDS@@E@Z
0x180145370: "__cdecl _imp_RtlAreAllAccessesGranted" __imp_RtlAreAllAccessesGranted
0x18018C970: "struct _LIST_ENTRY NegDefaultCredList" ?NegDefaultCredList@@3U_LIST_ENTRY@@A
0x18018C210: "struct _LIST_ENTRY NegCredList" ?NegCredList@@3U_LIST_ENTRY@@A
0x1801447A0: "__cdecl _imp_ApiSetQueryApiSetPresence" __imp_ApiSetQueryApiSetPresence
0x18002CAF4: LsapSidNameMappingCache_CheckForValidDomain
0x180161158: "LsapDecryptMarshalledAuthIdEx2" ??_C@_0BP@MBGLHKMD@LsapDecryptMarshalledAuthIdEx2?$AA@
0x180185768: "__cdecl _security_cookie" __security_cookie
0x1800F4AD0: LsarLookupAuditCategoryName
0x180149C98: "LspDeserializeEncryptionContext" ??_C@_0CA@HPDONECE@LspDeserializeEncryptionContext?$AA@
0x18014CDC8: "context->hashHandle.get()" ??_C@_0BK@JBBLEIH@context?9?$DOhashHandle?4get?$CI?$CJ?$AA@
0x180135B70: LsarSetSecret_notify
0x180012D90: CngAdtKeyMigrationOperation
0x180158D10: WPP_efd693f079593ee6e55371228d73b58b_Traceguids
0x18018A8A8: "void * __ptr64 __ptr64 LsapEfsServiceSid" ?LsapEfsServiceSid@@3PEAXEA
0x180158D60: "..." ??_C@_17LGKOMLJ@?$AA?4?$AA?4?$AA?4?$AA?$AA@
0x180014600: LsaIFreeReturnBuffer
0x180145630: "__cdecl _imp_RtlFindAceByType" __imp_RtlFindAceByType
0x180144B68: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x1800EF06C: LsaDbExtEnumerateTrustedDomains
0x180161E98: "ProvEntry->ProviderTable.FindMap" ??_C@_0CH@GNKHLLDA@ProvEntry?9?$DOProviderTable?4FindMap@
0x1800101C0: "struct _CANONICAL_CREDENTIAL * __ptr64 __cdecl CredpFindCredential(struct _CREDENTIAL_SETS * __ptr64,struct _UNICODE_STRING * __ptr64,enum _TARGET_ATTRIBUTE_TYPE * __ptr64,struct _UNICODE_STRING * __ptr64,unsigned long,unsigned long * __ptr64,unsigned char,unsigned char)" ?CredpFindCredential@@YAPEAU_CANONICAL_CREDENTIAL@@PEAU_CREDENTIAL_SETS@@PEAU_UNICODE_STRING@@PEAW4_TARGET_ATTRIBUTE_TYPE@@1KPEAKEE@Z
0x1800BB314: WPP_SF_DDDZ
0x1800E8A80: "__cdecl TlgDefineProvider_annotation__TlgLsaSrvTraceLoggerProv" _TlgDefineProvider_annotation__TlgLsaSrvTraceLoggerProv
0x18010AB40: LspRC4EncryptData
0x180184630: LargeHandlePackage
0x1801872F0: g_pfnAllocate
0x1800EF280: LsaDbExtLookupSids
0x1800EC4A4: LsapDbFreeSidCache
0x18001A9F0: LsaUnprotectMemory
0x18017AFD0: USERENV_NULL_THUNK_DATA_DLB
0x180075764: "__cdecl _imp_load_NetpIsDomainNameValid" __imp_load_NetpIsDomainNameValid
0x180065910: LsapInitializeDynamicComponentUpdates
0x180120518: "long __cdecl wil_details_NtQueryWnfStateData(struct __WIL__WNF_STATE_NAME const * __ptr64,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long * __ptr64,void * __ptr64,unsigned long * __ptr64)" ?wil_details_NtQueryWnfStateData@@YAJPEBU__WIL__WNF_STATE_NAME@@PEBU__WIL__WNF_TYPE_ID@@PEBXPEAKPEAX3@Z
0x1801451A0: "__cdecl _imp_RtlIsElevatedRid" __imp_RtlIsElevatedRid
0x18015C5F0: "ApiLogCreateForSpmMessages faile" ??_C@_1EE@JHNGAIMM@?$AAA?$AAp?$AAi?$AAL?$AAo?$AAg?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAF?$AAo?$AAr?$AAS?$AAp?$AAm?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAs?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe@
0x1800FD1F0: LsarLookupNames
0x1800FB5F4: LsapStorePolicyData
0x180105A00: LsapPerUserCache_CompareSids
0x1800EEE98: LsaDbExtCreateObject
0x1800F3040: LsapAdtCreateDefaultPolicyDescriptor
0x1800EF900: LsaDbrExtSetSecret
0x180161F68: "LsarDisconnectLocalUser" ??_C@_0BI@GJACCAGD@LsarDisconnectLocalUser?$AA@
0x18014D3A0: "JoinStatusStorage::JoinStatusReg" ??_C@_1HM@KGIPFGEC@?$AAJ?$AAo?$AAi?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?3?$AA?3?$AAJ?$AAo?$AAi?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAR?$AAe?$AAg@
0x18001D9D4: "int __cdecl IsCachedMachineNameType(struct _LSAP_LOGON_SESSION * __ptr64,unsigned long)" ?IsCachedMachineNameType@@YAHPEAU_LSAP_LOGON_SESSION@@K@Z
0x180078610: "__cdecl alloca_probe" _alloca_probe
0x18018A5A0: "struct _RTL_AVL_TREE * __ptr64 __ptr64 LoopbackLibrary::g_handleTrees" ?g_handleTrees@LoopbackLibrary@@3PEAU_RTL_AVL_TREE@@EA
0x180136B08: LsapCommandDispatch
0x180074470: IsSecpTranslateNameExPresent
0x18015A118: "LsapPersistMachineCertificate" ??_C@_0BO@ODIDIACO@LsapPersistMachineCertificate?$AA@
0x180199230: "__cdecl _imp_CreateAppContainerProfile" __imp_CreateAppContainerProfile
0x180050598: LsapAdtGenerateLsaAuditSystemAccessChange
0x18014B770: "__cdecl _sz_ext_ms_win_firewallapi_webproxy_l1_1_0_dll" __sz_ext_ms_win_firewallapi_webproxy_l1_1_0_dll
0x180161400: "LsapGetUserNameFromAuthIdEx2" ??_C@_0BN@CIIGBPMF@LsapGetUserNameFromAuthIdEx2?$AA@
0x18006F5A8: LsapApplyCAPsUpdate
0x180074EBC: IsSamIAccountRestrictionsPresent
0x1800EEF10: LsaDbExtDeleteAttributesObject
0x18011BE00: "void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)" ?LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@2@@Z
0x180144798: WS2_32_NULL_THUNK_DATA
0x18001373C: LsapUpdateNamesAndCredentialsWorker
0x18001A5D0: LsapAdtAuditLogonProcessRegistration
0x18007484C: "__cdecl _tailMerge_ext_ms_win_session_usertoken_l1_1_0_dll" __tailMerge_ext_ms_win_session_usertoken_l1_1_0_dll
0x1800E85A0: CredrProfileLoaded
0x1801446B8: "__cdecl _imp_SspiEncodeStringsAsAuthIdentity" __imp_SspiEncodeStringsAsAuthIdentity
0x180155848: Audit_PrivilegeUse_Others
0x180073792: "__cdecl _imp_load_CertFreeCertificateContext" __imp_load_CertFreeCertificateContext
0x180155978: Audit_Logon_AccountLockout
0x180155698: Audit_ObjectAccess_RemovableStorage
0x18014D168: "[%hs] " ??_C@_1O@PJKHPDBK@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?6?$AA?$AA@
0x18002DBFC: LsapFindIdProvByName
0x1801618B8: "LsapTransitionNGCToPasswordStuff" ??_C@_0CD@EEIIHKOG@LsapTransitionNGCToPasswordStuff@
0x18015FA90: "Invalid Sid" ??_C@_1BI@HLCGFDEJ@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAS?$AAi?$AAd?$AA?$AA@
0x1800E6210: LsapAuAddGroupsToSIDArray
0x180199498: ext-ms-win-biometrics-winbio-core-l1-1-0_NULL_THUNK_DATA_DLA
0x180144E60: "__cdecl _imp_CheckTokenMembership" __imp_CheckTokenMembership
0x1800091BC: ?zInternalStart@?$_TlgActivityBase@V?$TraceLoggingThreadActivity@$1?LsaSrvTraceLogger@@3QEBU_TlgProvider_t@@EB$0A@$04U_TlgReflectorTag_Param0IsHProvider@@@@$0A@$04@@QEAAXXZ
0x18000C954: CrediProfileLoaded
0x1800E6B40: LsapCrServerGetSessionKeySafe
0x1800D38F0: SpConsoleHandler
0x180155708: Audit_Ds_DetailedReplication
0x180144420: "__cdecl _imp_ASN1BERDecEndOfContents" __imp_ASN1BERDecEndOfContents
0x1800E6A58: LsapIsAdministratorRecoveryMode
0x180144D88: "__cdecl _imp_WaitForThreadpoolTimerCallbacks" __imp_WaitForThreadpoolTimerCallbacks
0x1801634B0: "--- " ??_C@_1M@JEHOPNL@?$AA?9?$AA?9?$AA?9?$AA?$AN?$AA?6?$AA?$AA@
0x18017B168: ext-ms-win-biometrics-winbio-core-l1-1-0_NULL_THUNK_DATA_DLB
0x18014B520: "ext-ms-win-biometrics-winbio-cor" ??_C@_1FC@CONIOMJJ@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAb?$AAi?$AAo?$AAm?$AAe?$AAt?$AAr?$AAi?$AAc?$AAs?$AA?9?$AAw?$AAi?$AAn?$AAb?$AAi?$AAo?$AA?9?$AAc?$AAo?$AAr@
0x1801995E8: "__cdecl _imp_SamrSetInformationUser" __imp_SamrSetInformationUser
0x180144468: "__cdecl _imp_ASN1BERDecBitString" __imp_ASN1BERDecBitString
0x18007509C: "__cdecl _imp_load_SamIConvertSecurityAttributesToClaimsBlob" __imp_load_SamIConvertSecurityAttributesToClaimsBlob
0x180159210: "_TBAL_{68EDDCF5-0AEB-4C28-A770-A" ??_C@_1FK@MINELFAN@?$AA_?$AAT?$AAB?$AAA?$AAL?$AA_?$AA?$HL?$AA6?$AA8?$AAE?$AAD?$AAD?$AAC?$AAF?$AA5?$AA?9?$AA0?$AAA?$AAE?$AAB?$AA?9?$AA4?$AAC?$AA2?$AA8?$AA?9?$AAA?$AA7?$AA7?$AA0?$AA?9?$AAA@
0x180049840: LsapRtlPrefixName
0x18018CB00: g_LspSyskeyEncryptionContext
0x18006FFD8: LsapDbInitializeLock
0x18004DDF0: LsaIFree_LSAPR_POLICY_DOMAIN_INFORMATION
0x180179648: ext-ms-win-biometrics-winbio-core-l1-1-0_NULL_THUNK_DATA_DLN
0x1800CECC8: "void __cdecl NegpNotifyNetworkProviders(struct _UNICODE_STRING * __ptr64,struct _SECPKG_PRIMARY_CRED * __ptr64)" ?NegpNotifyNetworkProviders@@YAXPEAU_UNICODE_STRING@@PEAU_SECPKG_PRIMARY_CRED@@@Z
0x1800F2A08: StringCbPrintfW
0x18010CCF8: "long __cdecl LsapFileSystemReservedNameCheck(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64)" ?LsapFileSystemReservedNameCheck@@YAJPEAU_UNICODE_STRING@@0@Z
0x180149D10: Symbol_DomainJoinEvent
0x18016A360: "\Registry\USER" ??_C@_1BO@JFGGKPLM@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAU?$AAS?$AAE?$AAR?$AA?$AA@
0x180185590: KerbEnableCbacKey
0x180147870: "%s\%s.etl" ??_C@_1BE@LPAGGJIB@?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?4?$AAe?$AAt?$AAl?$AA?$AA@
0x180155E00: "LspCorePolicy" ??_C@_1BM@GDAPJNKD@?$AAL?$AAs?$AAp?$AAC?$AAo?$AAr?$AAe?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180189078: LsapAdtPolicyKey
0x18015DBA8: LsapSidFilteringMatrix
0x1800745C8: "__cdecl _imp_load_NgcLocalFindCredential" __imp_load_NgcLocalFindCredential
0x180162CF0: "onecore\ds\security\base\lsa\pwd" ??_C@_0EG@LGNGECCP@onecore?2ds?2security?2base?2lsa?2pwd@
0x18014AAC0: LsapTraceControlGuid
0x1801995F0: "__cdecl _imp_SamIFree_SAMPR_ULONG_ARRAY" __imp_SamIFree_SAMPR_ULONG_ARRAY
0x180160090: "LsapLazyInitSamConnection: LsapO" ??_C@_0DD@BCKHLCGJ@LsapLazyInitSamConnection?3?5LsapO@
0x180144C88: "__cdecl _imp_ResetEvent" __imp_ResetEvent
0x18014B7A0: "__cdecl _sz_ext_ms_win_firewallapi_webproxy_l1_1_1_dll" __sz_ext_ms_win_firewallapi_webproxy_l1_1_1_dll
0x180187160: "__cdecl _hmod__ext_ms_win_biometrics_winbio_core_l1_1_0_dll" __hmod__ext_ms_win_biometrics_winbio_core_l1_1_0_dll
0x18017B120: api-ms-win-eventlog-legacy-l1-1-0_NULL_THUNK_DATA_DLB
0x1801453C0: "__cdecl _imp_RtlApplyRXact" __imp_RtlApplyRXact
0x180070848: LsapInitRNGAuxiliarySeed
0x18015DC90: "SceOpenPolicy" ??_C@_0O@GCHNBKBO@SceOpenPolicy?$AA@
0x18006FE38: LsapInitializePerUserIdentityCache
0x18000CCE4: "void __cdecl CredpDereferenceSessionCredSets(struct _SESSION_CREDENTIAL_SETS * __ptr64)" ?CredpDereferenceSessionCredSets@@YAXPEAU_SESSION_CREDENTIAL_SETS@@@Z
0x1801631F8: "_RegValueToVariant" ??_C@_1CG@JBDAJCEO@?$AA_?$AAR?$AAe?$AAg?$AAV?$AAa?$AAl?$AAu?$AAe?$AAT?$AAo?$AAV?$AAa?$AAr?$AAi?$AAa?$AAn?$AAt?$AA?$AA@
0x18015F3C0: "LsapGetRpcClientLUIDAndToken fai" ??_C@_1FM@JCIBPNNJ@?$AAL?$AAs?$AAa?$AAp?$AAG?$AAe?$AAt?$AAR?$AAp?$AAc?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAL?$AAU?$AAI?$AAD?$AAA?$AAn?$AAd?$AAT?$AAo?$AAk?$AAe?$AAn?$AA?5?$AAf?$AAa?$AAi@
0x180144918: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x18002006C: LsapDuplicateSid2
0x1800EE2BC: LsapSetUserArsoOptIn
0x18015F940: WPP_ac49e1e936153b3424ee6a2329f3ebdc_Traceguids
0x1801597F0: "LsapStartLsa failed" ??_C@_1CI@FPNNFLP@?$AAL?$AAs?$AAa?$AAp?$AAS?$AAt?$AAa?$AAr?$AAt?$AAL?$AAs?$AAa?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x180144E10: "__cdecl _imp_EnableTraceEx2" __imp_EnableTraceEx2
0x18014AA78: "SecDesc" ??_C@_1BA@OBILJAH@?$AAS?$AAe?$AAc?$AAD?$AAe?$AAs?$AAc?$AA?$AA@
0x1800D320C: WPP_SF_DqqdLL
0x180184EC8: TraceLevelInfoToUse
0x18015C130: "LsapInitializeScavenger failed" ??_C@_1DO@KLDGFNIE@?$AAL?$AAs?$AAa?$AAp?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAS?$AAc?$AAa?$AAv?$AAe?$AAn?$AAg?$AAe?$AAr?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x180186520: MsDllNameString
0x18018A8E8: "void * __ptr64 __ptr64 LogonSessionTable" ?LogonSessionTable@@3PEAXEA
0x180164770: "DsrFreeJoinInfoEx" ??_C@_1CE@HIEMECI@?$AAD?$AAs?$AAr?$AAF?$AAr?$AAe?$AAe?$AAJ?$AAo?$AAi?$AAn?$AAI?$AAn?$AAf?$AAo?$AAE?$AAx?$AA?$AA@
0x1801192B0: DsRoleRegGetStringValue
0x1801611D0: "LsapInvalidateDsNames" ??_C@_0BG@HKMHCE@LsapInvalidateDsNames?$AA@
0x18017E2AC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-controller-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-controller-l1-1-0
0x18004DCB0: LsapDsUnitializeDsStateInfo
0x180199018: "__cdecl _imp_AuthzFreeAuditEvent" __imp_AuthzFreeAuditEvent
0x180074574: IsNgcLocalAddCredentialPresent
0x18018CFD8: g_pGlobalCache
0x18006CAD8: LsapInitializeCredentials
0x180134DF0: LsapLookupPrivilegeValueHelper
0x180158BC8: NEGOTIATE_MESSAGE_DECODED_NO_TOKEN
0x180073780: "__cdecl _imp_load_CertFindCertificateInStore" __imp_load_CertFindCertificateInStore
0x18016A348: "LsapOpenRegUsersKey" ??_C@_0BE@POPCCAGB@LsapOpenRegUsersKey?$AA@
0x180074EBC: IsSamIFreeClaimsBlobPresent
0x180143560: "struct __midl_frag32_t const __midl_frag32" ?__midl_frag32@@3U__midl_frag32_t@@B
0x180144950: "__cdecl _imp_LocalFree" __imp_LocalFree
0x18018AD22: LsapSidNameMappingCacheInitialized
0x1801650B0: "%s: Cannot read registry key val" ??_C@_1IA@BNFJADID@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAa?$AAn?$AAn?$AAo?$AAt?$AA?5?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AAv?$AAa?$AAl@
0x1800FEA60: LsapDbGetConfig
0x180018E68: LsapAdtDeleteAuditContext
0x1801446A8: "__cdecl _imp_LsaCallAuthenticationPackage" __imp_LsaCallAuthenticationPackage
0x1801991B0: "__cdecl _imp_NetworkIsolationGetEnterpriseId" __imp_NetworkIsolationGetEnterpriseId
0x180148478: "negoexts" ??_C@_1BC@DHIOGJNO@?$AAn?$AAe?$AAg?$AAo?$AAe?$AAx?$AAt?$AAs?$AA?$AA@
0x1800039D0: "long __cdecl GetClientString(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _SPM_LPC_MESSAGE * __ptr64,unsigned char * __ptr64 * __ptr64)" ?GetClientString@@YAJPEAU_UNICODE_STRING@@0PEAU_SPM_LPC_MESSAGE@@PEAPEAE@Z
0x18010C0BC: "long __cdecl LsapCreateConnectedAccountInSam(void * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _GUID * __ptr64,int,struct _UNICODE_STRING * __ptr64,void * __ptr64 * __ptr64)" ?LsapCreateConnectedAccountInSam@@YAJPEAXPEAU_UNICODE_STRING@@1PEAU_GUID@@H1PEAPEAX@Z
0x1801212AC: EasEngineIsEASInstalled
0x180199670: "__cdecl _imp_SamIQueryServerRole" __imp_SamIQueryServerRole
0x180106DD0: LsapCompareGUID
0x18000BFB0: LsapDuplicateSid
0x180144F10: "__cdecl _imp_GetLengthSid" __imp_GetLengthSid
0x18004A2C8: ValidateLogFilename
0x18014D640: "__stdcall _xmm" __xmm@00000001000000010000000100000001
0x18014ED00: "__stdcall _xmm" __xmm@00000033000000320000003100000030
0x18016AD30: "__cdecl _xmm@7fffffffffffffff7fffffffffffffff" __xmm@7fffffffffffffff7fffffffffffffff
0x18014D650: "__cdecl _xmm@ffffffffffffffffffffffffffffffff" __xmm@ffffffffffffffffffffffffffffffff
0x180145830: "__cdecl _imp_NtUnloadKey" __imp_NtUnloadKey
0x180166A90: "Logger::WriteNullOrEmptyParamete" ??_C@_1FM@DCKPGCPK@?$AAL?$AAo?$AAg?$AAg?$AAe?$AAr?$AA?3?$AA?3?$AAW?$AAr?$AAi?$AAt?$AAe?$AAN?$AAu?$AAl?$AAl?$AAO?$AAr?$AAE?$AAm?$AAp?$AAt?$AAy?$AAP?$AAa?$AAr?$AAa?$AAm?$AAe?$AAt?$AAe@
0x1801202E4: ?close_reset@?$resource_policy@PEAU__WIL__WNF_USER_SUBSCRIPTION@@P6AXPEAU1@@Z$1?UnsubscribeWilWnf@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@SAXPEAU__WIL__WNF_USER_SUBSCRIPTION@@@Z
0x1800248D0: LsarOpenPolicy2
0x18018A9C8: "long g_cRegisteredIdProv" ?g_cRegisteredIdProv@@3JA
0x1800EB378: LsapReserveSlotsForClaims
0x180038C0C: "struct _NEG_CONTEXT * __ptr64 __cdecl NegpCreateContext(void)" ?NegpCreateContext@@YAPEAU_NEG_CONTEXT@@XZ
0x18007523A: "__cdecl _imp_load_SamIFree_SAMPR_USER_INFO_BUFFER" __imp_load_SamIFree_SAMPR_USER_INFO_BUFFER
0x180163370: "# %d" ??_C@_19KCEMLJNN@?$AA?$CD?$AA?5?$AA?$CF?$AAd?$AA?$AA@
0x180188708: LsapProductType
0x180145260: "__cdecl _imp_NtDeleteKey" __imp_NtDeleteKey
0x1801180D0: LsapDuplicateCredentialKey
0x180116470: "long __cdecl LsapIdProvHostRegisterSubProvider(void * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?LsapIdProvHostRegisterSubProvider@@YAJPEAXPEBG1@Z
0x18017DE60: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x180004A90: LpcGetBinding
0x18015D310: "CAPRequiresCompoundIdentity" ??_C@_1DI@OJFKGJDG@?$AAC?$AAA?$AAP?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAs?$AAC?$AAo?$AAm?$AAp?$AAo?$AAu?$AAn?$AAd?$AAI?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAy?$AA?$AA@
0x18003B554: LsapSetSessionToken
0x180144A48: "__cdecl _imp_GetProfileStringA" __imp_GetProfileStringA
0x180066B80: "void __cdecl LsapSetupTuningParameters(void)" ?LsapSetupTuningParameters@@YAXXZ
0x18005EEA0: LsapAdtInitialize
0x180145268: "__cdecl _imp_NtCreateKeyTransacted" __imp_NtCreateKeyTransacted
0x180103CF4: LsapCreatePerUserCacheEntryRegistryRoot
0x1801660F0: "%s: Successfully read %lu accoun" ??_C@_1JC@DHBIHELH@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAS?$AAu?$AAc?$AAc?$AAe?$AAs?$AAs?$AAf?$AAu?$AAl?$AAl?$AAy?$AA?5?$AAr?$AAe?$AAa?$AAd?$AA?5?$AA?$CF?$AAl?$AAu?$AA?5?$AAa?$AAc?$AAc?$AAo?$AAu?$AAn@
0x18000EF38: RtlUIntAdd
0x18010BC44: "void __cdecl LsapClearLogonStatistics(void * __ptr64)" ?LsapClearLogonStatistics@@YAXPEAX@Z
0x1800FDE00: LsarOpenPolicy
0x18018A8C0: GetDsaThreadState
0x180062B40: LsapComponentUpdatesRegistryChange
0x18016AC30: "LsarQueryDomainInformationPolicy" ??_C@_1EC@OCHPJHGL@?$AAL?$AAs?$AAa?$AAr?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy@
0x180135568: LsapUnLoadUserHive
0x180144860: "__cdecl _imp_FindFirstFileExW" __imp_FindFirstFileExW
0x18001CA10: LsapAdjustTokenObjectIntegrity
0x1800772FC: "public: __cdecl LoopbackLibrary::BCryptAlgHandle::~BCryptAlgHandle(void) __ptr64" ??1BCryptAlgHandle@LoopbackLibrary@@QEAA@XZ
0x1800C6C50: "unsigned long __cdecl LsapProfileDeletedNotificationWorker(void * __ptr64)" ?LsapProfileDeletedNotificationWorker@@YAKPEAX@Z
0x18014ECD0: Audit_System
0x180073CF1: "__cdecl _imp_load_SystemFunction029" __imp_load_SystemFunction029
0x1800756F8: "__cdecl _imp_load_CryptAcquireContextW" __imp_load_CryptAcquireContextW
0x18014C088: WPP_0651fd316ec4342eba326620be143f84_Traceguids
0x18012C880: "public: static long __cdecl DeviceRegistrationStateApi::IsJoined(unsigned short const * __ptr64,enum _JOIN_TYPE,int * __ptr64,int * __ptr64,struct _CERT_CONTEXT const * __ptr64 * __ptr64)" ?IsJoined@DeviceRegistrationStateApi@@SAJPEBGW4_JOIN_TYPE@@PEAH2PEAPEBU_CERT_CONTEXT@@@Z
0x18015C350: "LsapInitializeCAPs failed" ??_C@_1DE@KPNHJCL@?$AAL?$AAs?$AAa?$AAp?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAC?$AAA?$AAP?$AAs?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x18016AA20: "LsarEnumerateAccountsWithUserRig" ??_C@_1EG@HNAJNKLD@?$AAL?$AAs?$AAa?$AAr?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAs?$AAW?$AAi?$AAt?$AAh?$AAU?$AAs?$AAe?$AAr?$AAR?$AAi?$AAg@
0x18011E01C: "public: __cdecl wil::details::FeatureStateManager::~FeatureStateManager(void) __ptr64" ??1FeatureStateManager@details@wil@@QEAA@XZ
0x180187130: "__cdecl _hmod__api_ms_win_eventlog_legacy_l1_1_0_dll" __hmod__api_ms_win_eventlog_legacy_l1_1_0_dll
0x18018A8B0: "struct _LSAP_API_LOG * __ptr64 __ptr64 LpcApiLog" ?LpcApiLog@@3PEAU_LSAP_API_LOG@@EA
0x180121824: "long __cdecl _ParsePolicies(unsigned long,struct _tagEASPolicy * __ptr64,struct _tagPasswordPolicies * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64,int * __ptr64)" ?_ParsePolicies@@YAJKPEAU_tagEASPolicy@@PEAU_tagPasswordPolicies@@PEAK2PEAH@Z
0x180073E1E: "__cdecl _imp_load_LoadUserProfileW" __imp_load_LoadUserProfileW
0x180162248: "LsapDPAPINotifyCredentialKeyChan" ??_C@_0CD@MEANKEM@LsapDPAPINotifyCredentialKeyChan@
0x1801477D8: " %%" ??_C@_1O@FAFOOFGK@?$AA?$AN?$AA?6?$AA?7?$AA?7?$AA?$CF?$AA?$CF?$AA?$AA@
0x180185630: CAPsObjectTypeName
0x1801446D0: "__cdecl _imp_SspiLocalFree" __imp_SspiLocalFree
0x1801473B8: "LsapAccessCheckForManageSidNameM" ??_C@_0CH@EOLLLEEE@LsapAccessCheckForManageSidNameM@
0x180100578: LsapDbLookupConnectedAccountInternetSids
0x180132F6C: LsapDuplicateTokenHelper
0x18010BAF0: "long __cdecl LsapCheckEASPolicies(void * __ptr64,int * __ptr64)" ?LsapCheckEASPolicies@@YAJPEAXPEAH@Z
0x180009E60: "int __cdecl NegpIsHardcodedServiceAccount(void * __ptr64,void * __ptr64,unsigned long,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,unsigned long * __ptr64)" ?NegpIsHardcodedServiceAccount@@YAHPEAX0KPEAPEAU_UNICODE_STRING@@11PEAK@Z
0x180144EA8: "__cdecl _imp_CopySid" __imp_CopySid
0x180051460: LsapDbMakeSidAttribute
0x1800148F0: LsapCheckProtectedUserByToken
0x1801443D8: "__cdecl _imp_ASN1BEREncRemoveZeroBits" __imp_ASN1BEREncRemoveZeroBits
0x180187228: "__cdecl _hmod__ext_ms_win_wevtapi_eventlog_l1_1_0_dll" __hmod__ext_ms_win_wevtapi_eventlog_l1_1_0_dll
0x1801453C8: "__cdecl _imp_RtlAbortRXact" __imp_RtlAbortRXact
0x180155658: Audit_Logon_Groups
0x180144BA8: "__cdecl _imp_RegCreateKeyExA" __imp_RegCreateKeyExA
0x18015FB80: "LspEncryptData" ??_C@_0P@LAMAMKH@LspEncryptData?$AA@
0x180145770: "__cdecl _imp_RtlGetLastNtStatus" __imp_RtlGetLastNtStatus
0x180127628: AdtpRotateLogonHoursPhase1
0x180001250: "long __cdecl CredpWriteCredentialToFile(struct _CANONICAL_CREDENTIAL * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,enum ProtectionMethodType,unsigned char * __ptr64,unsigned long)" ?CredpWriteCredentialToFile@@YAJPEAU_CANONICAL_CREDENTIAL@@PEBG1W4ProtectionMethodType@@PEAEK@Z
0x180169AD0: "%s: The registry key "%s\%s" doe" ??_C@_1HK@BCOJABMC@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAT?$AAh?$AAe?$AA?5?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AA?$CC?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?$CC?$AA?5?$AAd?$AAo?$AAe@
0x18003B220: AdtpSafeWcslen
0x180144708: "__cdecl _imp_LsaConnectUntrusted" __imp_LsaConnectUntrusted
0x180161A00: "SAM\SAM\Domains\Account\Users\%." ??_C@_1EG@LFNHMNMO@?$AAS?$AAA?$AAM?$AA?2?$AAS?$AAA?$AAM?$AA?2?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAs?$AA?2?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?2?$AAU?$AAs?$AAe?$AAr?$AAs?$AA?2?$AA?$CF?$AA?4@
0x18001AB70: LsarRegisterAuditEvent
0x180144B78: "__cdecl _imp_RegCreateKeyExW" __imp_RegCreateKeyExW
0x1800FA560: LsapDbLookupFreeDomainCache
0x180144190: "struct _MIDL_SERVER_INFO_ const LsaIumMkRpc::LsaIumMkRpc_ServerInfo" ?LsaIumMkRpc_ServerInfo@LsaIumMkRpc@@3U_MIDL_SERVER_INFO_@@B
0x18018A990: lsState
0x180047F30: LsaIGetLogonGuid
0x18001B8D8: LsapQueryInstallationProviderGroupsForBuiltinServiceAccount
0x180147A20: "%windir%\system32\LogFiles" ??_C@_1DG@DHBHCMKA@?$AA?$CF?$AAw?$AAi?$AAn?$AAd?$AAi?$AAr?$AA?$CF?$AA?2?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AAL?$AAo?$AAg?$AAF?$AAi?$AAl?$AAe?$AAs?$AA?$AA@
0x180005FE8: "long __cdecl LsapImpersonateClientEx(int * __ptr64)" ?LsapImpersonateClientEx@@YAJPEAH@Z
0x1801872A8: "__cdecl _onexitbegin" __onexitbegin
0x18014B430: "__cdecl _sz_AUTHZ_dll" __sz_AUTHZ_dll
0x18004A07C: QueryAndSortOldLogFiles
0x180026D50: LsapDbReferenceObject
0x180158D50: WPP_afecc3b54ebc33bb45400fdce35c2c42_Traceguids
0x1800E78A0: SrvLoadKdsSvc
0x1801357B0: LsarCreateTrustedDomain_notify
0x180163060: "Null SID" ??_C@_08CLBBPGIG@Null?5SID?$AA@
0x180160EB8: "LsapGetUserNameFromAuthIdEx2: Ls" ??_C@_0DL@HMKHFMBO@LsapGetUserNameFromAuthIdEx2?3?5Ls@
0x18014EC38: "VaultSvc" ??_C@_1BC@GOICHAO@?$AAV?$AAa?$AAu?$AAl?$AAt?$AAS?$AAv?$AAc?$AA?$AA@
0x180148AC0: "DisableDomainCreds" ??_C@_1CG@BAMBDHMO@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAC?$AAr?$AAe?$AAd?$AAs?$AA?$AA@
0x1801047A8: LsapFindIdentityInCacheByName
0x18000DB10: LsaIEventWritePackageNotCacheLogonUser
0x18014B830: "__cdecl _sz_ext_ms_win_netprovision_netprovfw_l1_1_0_dll" __sz_ext_ms_win_netprovision_netprovfw_l1_1_0_dll
0x180189580: TcbPrivilege
0x180133034: LsapEnableProcessPrivileges
0x1801445E0: "__cdecl _imp_I_RpcBindingIsClientLocal" __imp_I_RpcBindingIsClientLocal
0x1800752A6: "__cdecl _imp_load_SamrSetInformationUser" __imp_load_SamrSetInformationUser
0x1800D3188: WPP_SF_DqqdL
0x18018A830: "void * __ptr64 * DeadScavItems" ?DeadScavItems@@3PAPEAXA
0x180144440: "__cdecl _imp_ASN1BEREncEndOfContents" __imp_ASN1BEREncEndOfContents
0x18015E6E0: "LsapInitializeIdentityCacheEntry" ??_C@_0CB@MNOODCOO@LsapInitializeIdentityCacheEntry@
0x18017B208: ext-ms-win-security-vaultcli-l1-1-0_NULL_THUNK_DATA_DLB
0x18015DC40: "Parameter is Callback= %p" ??_C@_1DM@POOHAAGA@?$AAP?$AAa?$AAr?$AAa?$AAm?$AAe?$AAt?$AAe?$AAr?$AA?5?$AAi?$AAs?$AA?$AN?$AA?6?$AA?7?$AA?7?$AAC?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AA?$DN?$AA?7?$AA?7?$AA?$CF?$AAp?$AA?$AA@
0x1801891A8: LsapAdtSpecialGroupKey
0x180144E28: "__cdecl _imp_EventProviderEnabled" __imp_EventProviderEnabled
0x180144160: "struct LsaIumMkRpc::__midl_frag14_t const LsaIumMkRpc::__midl_frag14" ?__midl_frag14@LsaIumMkRpc@@3U__midl_frag14_t@1@B
0x1801997C0: "__cdecl _imp_LsaImpersonateKsecCaller" __imp_LsaImpersonateKsecCaller
0x18018CF74: g_lLock
0x18015D500: "SOFTWARE\Microsoft\Windows\Curre" ??_C@_1FO@ICCKHOGD@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x1801857D0: LsapRPCFunctionProperties
0x1800751E0: "__cdecl _imp_load_SamIUpdateLogonStatistics" __imp_load_SamIUpdateLogonStatistics
0x18012E364: "public: static long __cdecl CertificateUtil::FindExtensionStrValueByOid(char const * __ptr64,struct _CERT_CONTEXT const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?FindExtensionStrValueByOid@CertificateUtil@@SAJPEBDPEBU_CERT_CONTEXT@@PEAPEAG@Z
0x18014BD70: "ext-ms-win-samsrv-accountstore-l" ??_C@_1EM@FGLOCIBM@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAa?$AAm?$AAs?$AAr?$AAv?$AA?9?$AAa?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAs?$AAt?$AAo?$AAr?$AAe?$AA?9?$AAl@
0x180144E78: "__cdecl _imp_ImpersonateSelf" __imp_ImpersonateSelf
0x180143EF0: "char * __ptr64 * SessionStatLabels" ?SessionStatLabels@@3PAPEADA
0x18015A040: ""%ws (%#x, %d)"" ??_C@_1CA@FCABCOPC@?$AA?$CC?$AA?$CF?$AAw?$AAs?$AA?5?$AA?$CI?$AA?$CF?$AA?$CD?$AAx?$AA?0?$AA?5?$AA?$CF?$AAd?$AA?$CJ?$AA?$CC?$AA?$AA@
0x1801455F0: "__cdecl _imp_NtQuerySymbolicLinkObject" __imp_NtQuerySymbolicLinkObject
0x18003B320: LsapAdtAuditingEnabledBySubCategory
0x18016A5D8: "LsarSetInformationPolicy" ??_C@_1DC@OEPNJOO@?$AAL?$AAs?$AAa?$AAr?$AAS?$AAe?$AAt?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x18014C040: "InitializeSecurityContext" ??_C@_1DE@JAGAODMH@?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?$AA@
0x1800F7F2C: "__cdecl InitializeWellKnownGroups" _InitializeWellKnownGroups
0x180167518: "%s: reg key "%s" unloaded." ??_C@_1DG@GKOHELII@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAr?$AAe?$AAg?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?5?$AAu?$AAn?$AAl?$AAo?$AAa?$AAd?$AAe?$AAd?$AA?4?$AA?$AA@
0x180199068: "__cdecl _imp_CertSetCertificateContextProperty" __imp_CertSetCertificateContextProperty
0x18018CDD0: "unsigned char (__cdecl* __ptr64 wil::details::g_pfnRtlDllShutdownInProgress)(void)" ?g_pfnRtlDllShutdownInProgress@details@wil@@3P6AEXZEA
0x180178F90: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_credentials_l2_1_1_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_credentials_l2_1_1_dll
0x1800BF518: "long __cdecl CredpWritePinToCsp(struct _LUID * __ptr64,struct _CREDENTIAL_SETS * __ptr64,struct _CANONICAL_CREDENTIAL * __ptr64)" ?CredpWritePinToCsp@@YAJPEAU_LUID@@PEAU_CREDENTIAL_SETS@@PEAU_CANONICAL_CREDENTIAL@@@Z
0x1801446A0: "__cdecl _imp_LsaLookupAuthenticationPackage" __imp_LsaLookupAuthenticationPackage
0x18001D864: LsapFindEntryInSidNameMappingCacheBySID
0x180162428: "LsapMakeTokenInformationV2Intern" ??_C@_0CD@MPEADAH@LsapMakeTokenInformationV2Intern@
0x180119984: "public: static long __cdecl CPicturePasswordVault::GetEnrollmentStatus(void * __ptr64)" ?GetEnrollmentStatus@CPicturePasswordVault@@SAJPEAX@Z
0x1800D6270: "long __cdecl LsapCheckMachineKey(unsigned char * __ptr64,unsigned long,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?LsapCheckMachineKey@@YAJPEAEKPEAPEAEPEAK@Z
0x180012A74: "long __cdecl StringCchPrintfExW(unsigned short * __ptr64,unsigned __int64,unsigned short * __ptr64 * __ptr64,unsigned __int64 * __ptr64,unsigned long,unsigned short const * __ptr64,...)" ?StringCchPrintfExW@@YAJPEAG_KPEAPEAGPEA_KKPEBGZZ
0x1800C923C: LsapUpdateMachineCredLogonSessions
0x1801855F0: FlagsKey
0x180155668: Audit_DetailedTracking_PnpActivity
0x18014A6B8: "TrDmSET" ??_C@_1BA@NDACLDOB@?$AAT?$AAr?$AAD?$AAm?$AAS?$AAE?$AAT?$AA?$AA@
0x18014C160: "WinSta0" ??_C@_1BA@IMLGMNLL@?$AAW?$AAi?$AAn?$AAS?$AAt?$AAa?$AA0?$AA?$AA@
0x180045200: LsapCreateTokenEx
0x1801010A0: LsapDbFreeTrustedDomainsEx
0x18015C998: WPP_d406b564f59f3093361eab2669335372_Traceguids
0x18014B120: "LsapDbUpgradeRevision" ??_C@_0BG@MIGNJHCD@LsapDbUpgradeRevision?$AA@
0x18014DB28: SystemIntegritySidIndices
0x180074EBC: IsSamrSetInformationUserPresent
0x1801793A0: MDMRegistration_NULL_THUNK_DATA_DLN
0x180162BB0: "Trusted Signals Vault Resource" ??_C@_1DO@GFPBKCNO@?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AA?5?$AAS?$AAi?$AAg?$AAn?$AAa?$AAl?$AAs?$AA?5?$AAV?$AAa?$AAu?$AAl?$AAt?$AA?5?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800428B0: "unsigned long __cdecl ShtGetCount(void * __ptr64)" ?ShtGetCount@@YAKPEAX@Z
0x180145480: "__cdecl _imp_RtlAllocateAndInitializeSid" __imp_RtlAllocateAndInitializeSid
0x18018C920: "unsigned long NegEnableLastInteractiveLogonInfo" ?NegEnableLastInteractiveLogonInfo@@3KA
0x180074BE7: "__cdecl _tailMerge_api_ms_win_security_lsalookup_l1_1_1_dll" __tailMerge_api_ms_win_security_lsalookup_l1_1_1_dll
0x1800EE84C: wil_details_MapReportingKind
0x180145468: "__cdecl _imp_WinSqmIncrementDWORD" __imp_WinSqmIncrementDWORD
0x180145440: "__cdecl _imp_NtAllocateVirtualMemory" __imp_NtAllocateVirtualMemory
0x180062110: LsaIRegisterPolicyChangeNotificationCallback
0x18004350C: "long __cdecl NegpCaptureSuppliedCreds(unsigned long,void * __ptr64,struct _NEG_PACKAGE * __ptr64 * __ptr64 * __ptr64,unsigned long * __ptr64,int * __ptr64,int * __ptr64)" ?NegpCaptureSuppliedCreds@@YAJKPEAXPEAPEAPEAU_NEG_PACKAGE@@PEAKPEAH3@Z
0x1801631D0: "Invalid policy id" ??_C@_1CE@KBMLBKID@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAi?$AAd?$AA?$AA@
0x180136970: "long (__cdecl** LpcDispatchTable)(struct _SPM_LPC_MESSAGE * __ptr64)" ?LpcDispatchTable@@3PAP6AJPEAU_SPM_LPC_MESSAGE@@@ZA
0x1800ECFE4: GetSystemArsoConsentValue
0x180161F80: "LsarCreateConnectedAccount" ??_C@_0BL@FNNMKCBB@LsarCreateConnectedAccount?$AA@
0x180155E78: "LspDsNotify" ??_C@_1BI@LDIGAMBA@?$AAL?$AAs?$AAp?$AAD?$AAs?$AAN?$AAo?$AAt?$AAi?$AAf?$AAy?$AA?$AA@
0x18018CFF0: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUyzhvUohzUhvieviUrwkilevcgUlyquivUznwGEUhvxkxsOlyq@IdProvExt" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUyzhvUohzUhvieviUrwkilevcgUlyquivUznwGEUhvxkxsOlyq@IdProvExt
0x180166640: "DeviceRegistrationStateApi::Popu" ??_C@_1FK@DMGMKBML@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAe?$AAA?$AAp?$AAi?$AA?3?$AA?3?$AAP?$AAo?$AAp?$AAu@
0x1801684A0: "WebAuthnServiceVersion" ??_C@_1CO@JOFNNDKA@?$AAW?$AAe?$AAb?$AAA?$AAu?$AAt?$AAh?$AAn?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x180188700: LsapDbHandle
0x1800F9038: LsapAdtDereferenceSecurityEventSource
0x1800D5384: WPP_SF_qL
0x1801450A0: "__cdecl _imp__vsnwprintf" __imp__vsnwprintf
0x180184530: NetworkServiceName
0x180074EBC: IsSamIFree_SAMPR_ULONG_ARRAYPresent
0x180122584: "unsigned long __cdecl PAC_Marshal(struct _PACTYPE * __ptr64,unsigned long,unsigned char * __ptr64)" ?PAC_Marshal@@YAKPEAU_PACTYPE@@KPEAE@Z
0x180145190: "__cdecl _imp_RtlImpersonateSelf" __imp_RtlImpersonateSelf
0x180148EF0: "Granted the following Account Ri" ??_C@_1FA@FHMDKHEG@?$AAG?$AAr?$AAa?$AAn?$AAt?$AAe?$AAd?$AA?5?$AAt?$AAh?$AAe?$AA?5?$AAf?$AAo?$AAl?$AAl?$AAo?$AAw?$AAi?$AAn?$AAg?$AA?5?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?5?$AAR?$AAi@
0x1801453D8: "__cdecl _imp_RtlStringFromGUID" __imp_RtlStringFromGUID
0x180144738: "__cdecl _imp_ldap_first_entry" __imp_ldap_first_entry
0x180075204: "__cdecl _imp_load_SamrGetGroupsForUser" __imp_load_SamrGetGroupsForUser
0x180149B40: "System\CurrentControlSet\Control" ??_C@_1GM@INPCJIIN@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x1800EC2C0: LsapAdtWritePerUserPolicyToStore
0x180168180: "JoinStatusStorage::ReadDeviceKey" ??_C@_1EC@JMCEDGOK@?$AAJ?$AAo?$AAi?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?3?$AA?3?$AAR?$AAe?$AAa?$AAd?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAK?$AAe?$AAy@
0x1800FB870: LsaIIsDomainWithinForest
0x18018A57C: "int g_fHasInitIdProvHostSam" ?g_fHasInitIdProvHostSam@@3HA
0x1801035C0: LsapAddNegativeEntryToIdentityCache
0x1801025E0: LsarSetSecret
0x1800CF258: WPP_SF_qD
0x1800D1418: WPP_SF_qd
0x18006F36C: LsapDbInitializeObjectTypes
0x180144598: "__cdecl _imp_RpcRevertToSelf" __imp_RpcRevertToSelf
0x1800EF33C: LsaDbExtLookupSidsXForestReferral
0x1800763A4: "void __cdecl LoopbackLibrary::EndTracking(struct _SecHandle * __ptr64)" ?EndTracking@LoopbackLibrary@@YAXPEAU_SecHandle@@@Z
0x1801486B0: "EnableLinkedConnections" ??_C@_1DA@CNOBEIJJ@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAL?$AAi?$AAn?$AAk?$AAe?$AAd?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x180144700: "__cdecl _imp_LsaLogonUser" __imp_LsaLogonUser
0x180158F90: "LsaDeregisterLogonProcess" ??_C@_0BK@IPLPBOAA@LsaDeregisterLogonProcess?$AA@
0x180160B70: "LsapFindConnectedUserByLocalSid" ??_C@_0CA@LBJJIFKG@LsapFindConnectedUserByLocalSid?$AA@
0x180145408: "__cdecl _imp_DbgPrint" __imp_DbgPrint
0x180159F98: WPP_8cd3236e0bff3b4fd7f8edadf57ba383_Traceguids
0x18018A178: LsapAuditProcessCommandLine
0x180144840: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x18014EBE0: "NTDSServiceMain" ??_C@_0BA@FMCJICJK@NTDSServiceMain?$AA@
0x1800ECD38: BlankPasswordCheck
0x180144AB0: "__cdecl _imp_GetCurrentThread" __imp_GetCurrentThread
0x18011A798: "long __cdecl _OpenVault(void * __ptr64 * __ptr64)" ?_OpenVault@@YAJPEAPEAX@Z
0x180144488: "__cdecl _imp_ASN1DEREncBitString" __imp_ASN1DEREncBitString
0x18014EB90: LsaTraceEventGuid_SetTrustedDomainInfoByName
0x18015CCD0: "0x%I64x" ??_C@_1BA@KLJFELIK@?$AA0?$AAx?$AA?$CF?$AAI?$AA6?$AA4?$AAx?$AA?$AA@
0x1801856D0: "struct _DebugKeys * BreakKeyNames" ?BreakKeyNames@@3PAU_DebugKeys@@A
0x1801996F0: "__cdecl _imp_NgcLocalAddCredential" __imp_NgcLocalAddCredential
0x180008174: "long __cdecl LsapRefIdProvByInternetSid(void * __ptr64,struct _LSAP_IDPROV_REG_ENTRY * __ptr64 * __ptr64)" ?LsapRefIdProvByInternetSid@@YAJPEAXPEAPEAU_LSAP_IDPROV_REG_ENTRY@@@Z
0x18018C928: "struct _RTL_CRITICAL_SECTION NegTrustListLock" ?NegTrustListLock@@3U_RTL_CRITICAL_SECTION@@A
0x180117EEC: WPP_SF_qP
0x18006D950: SpmpBootAuthPackage
0x180199678: "__cdecl _imp_SamIFreeClaimsBlob" __imp_SamIFreeClaimsBlob
0x180160860: "RtlStringFromGUID" ??_C@_0BC@MFBLMEKB@RtlStringFromGUID?$AA@
0x180161368: "LsapConnectLocalUser" ??_C@_0BF@OKEIJMKF@LsapConnectLocalUser?$AA@
0x1800C3DA0: WPP_SF_qq
0x180179560: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA_DLN
0x180160278: "COM7." ??_C@_1M@EHGMDIJJ@?$AAC?$AAO?$AAM?$AA7?$AA?4?$AA?$AA@
0x18016A590: "LsarChangePassword" ??_C@_1CG@BKMLIFJO@?$AAL?$AAs?$AAa?$AAr?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AA?$AA@
0x180147E80: "%d sids remain unmapped" ??_C@_1DA@GLENPCMN@?$AA?$CF?$AAd?$AA?5?$AAs?$AAi?$AAd?$AAs?$AA?5?$AAr?$AAe?$AAm?$AAa?$AAi?$AAn?$AA?5?$AAu?$AAn?$AAm?$AAa?$AAp?$AAp?$AAe?$AAd?$AA?$AA@
0x18011A744: "public: static long __cdecl CPINLogonVault::UpdateEnrollmentPassword(void * __ptr64,unsigned short const * __ptr64)" ?UpdateEnrollmentPassword@CPINLogonVault@@SAJPEAXPEBG@Z
0x18014D8C0: "struct ProvIumRpc::_provium_MIDL_TYPE_FORMAT_STRING const ProvIumRpc::provium__MIDL_TypeFormatString" ?provium__MIDL_TypeFormatString@ProvIumRpc@@3U_provium_MIDL_TYPE_FORMAT_STRING@1@B
0x180165F30: "%s: DeviceRegistrationStateApi::" ??_C@_1BAI@LCKMPEGO@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAe?$AAA?$AAp?$AAi?$AA?3?$AA?3@
0x180115970: "long __cdecl LsapIdProvHostLookUpUserInfo(void * __ptr64,unsigned short const * __ptr64,enum _LSA_IDENTITY_INFO_CLASS,void * __ptr64 * __ptr64,unsigned long * __ptr64)" ?LsapIdProvHostLookUpUserInfo@@YAJPEAXPEBGW4_LSA_IDENTITY_INFO_CLASS@@PEAPEAXPEAK@Z
0x180012F6C: "long __cdecl NegTransferCredCall(void * __ptr64 * __ptr64,void * __ptr64,void * __ptr64,unsigned long,void * __ptr64 * __ptr64,unsigned long * __ptr64,long * __ptr64)" ?NegTransferCredCall@@YAJPEAPEAXPEAX1K0PEAKPEAJ@Z
0x180148B78: "EveryoneIncludesAnonymous" ??_C@_1DE@CKOBBNBJ@?$AAE?$AAv?$AAe?$AAr?$AAy?$AAo?$AAn?$AAe?$AAI?$AAn?$AAc?$AAl?$AAu?$AAd?$AAe?$AAs?$AAA?$AAn?$AAo?$AAn?$AAy?$AAm?$AAo?$AAu?$AAs?$AA?$AA@
0x180135910: LsarLookupNames_notify
0x180012C18: "void __cdecl LsapWriteBootTimestamp(void)" ?LsapWriteBootTimestamp@@YAXXZ
0x180161F20: WPP_950b7c88be783905656f7302217ee16d_Traceguids
0x180160028: "LsapOpenLocalSamHandles: LsapDup" ??_C@_0CK@GPGHMOL@LsapOpenLocalSamHandles?3?5LsapDup@
0x180161BA0: "LsapSamExtQueryInformationUser(U" ??_C@_0DI@FIMHKHLG@LsapSamExtQueryInformationUser?$CIU@
0x1800FCFF8: LsapDbFindNextName
0x1801672A0: "CurrentUser" ??_C@_1BI@IMBMKFIK@?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAU?$AAs?$AAe?$AAr?$AA?$AA@
0x180144B30: "__cdecl _imp_RegQueryInfoKeyA" __imp_RegQueryInfoKeyA
0x180165C90: "RegistrationCertStatus::GetTenan" ??_C@_1EI@PFFHJDPB@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAe?$AAr?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAT?$AAe?$AAn?$AAa?$AAn@
0x180144B88: "__cdecl _imp_RegDeleteTreeW" __imp_RegDeleteTreeW
0x18007553A: "__cdecl _tailMerge_cryptngc_dll" __tailMerge_cryptngc_dll
0x18010B12C: LsapSamExtEnumerateUsersInDomain2
0x180187178: "__cdecl _hmod__ext_ms_win_firewallapi_webproxy_l1_1_1_dll" __hmod__ext_ms_win_firewallapi_webproxy_l1_1_1_dll
0x18011F280: "public: bool __cdecl wil::details_abi::UsageIndex<enum wil_details_ServiceReportingKind,unsigned int,2>::RecordUsage(enum wil_details_ServiceReportingKind,unsigned int,unsigned int) __ptr64" ?RecordUsage@?$UsageIndex@W4wil_details_ServiceReportingKind@@I$01@details_abi@wil@@QEAA_NW4wil_details_ServiceReportingKind@@II@Z
0x180106DD0: LsapComparePrivilegeUpdate
0x180144B70: "__cdecl _imp_RegOpenKeyExA" __imp_RegOpenKeyExA
0x180123248: AdtpBuildAccessReasonAuditString
0x18018A928: "union _LARGE_INTEGER NegTrustTime" ?NegTrustTime@@3T_LARGE_INTEGER@@A
0x180073B7C: "__cdecl _imp_load_CertCreateCertificateContext" __imp_load_CertCreateCertificateContext
0x180160CA0: "no Rid returned by LsapSamExtLoo" ??_C@_0DC@JNEHBDGK@no?5Rid?5returned?5by?5LsapSamExtLoo@
0x180149880: "EnableDebugCheck" ??_C@_1CC@KBMILPCP@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAD?$AAe?$AAb?$AAu?$AAg?$AAC?$AAh?$AAe?$AAc?$AAk?$AA?$AA@
0x180061520: AdtpInitializeDriveLetters
0x18018C258: "struct _RTL_CRITICAL_SECTION csSessionMgr" ?csSessionMgr@@3U_RTL_CRITICAL_SECTION@@A
0x180149FA8: WPP_4acbfbeab1af36c71c0acc54ac245eb4_Traceguids
0x180032750: SpmpReportHourlyEvent
0x180145208: "__cdecl _imp_NtCommitTransaction" __imp_NtCommitTransaction
0x180160A18: "Invalid decoded password" ??_C@_0BJ@KFGCAGDJ@Invalid?5decoded?5password?$AA@
0x180161E20: "LsapCreateConnectedUserInSam" ??_C@_0BN@OLLDIEKB@LsapCreateConnectedUserInSam?$AA@
0x180144A50: api-ms-win-core-privateprofile-l1-1-0_NULL_THUNK_DATA
0x180161950: "Disconnect requires same user" ??_C@_0BO@LHJDFDE@Disconnect?5requires?5same?5user?$AA@
0x18000DAD4: LsapFreeCallInfo
0x18004C3BC: "long __cdecl SpnegoAsnErrorToSecStatus(enum tagASN1error_e)" ?SpnegoAsnErrorToSecStatus@@YAJW4tagASN1error_e@@@Z
0x1801996B0: ext-ms-win-samsrv-accountstore-l1-1-0_NULL_THUNK_DATA_DLA
0x180199100: "__cdecl _imp_CryptSetHashParam" __imp_CryptSetHashParam
0x1801478E0: "{%08lx-%04x-%04x-%02x%02x-%02x%0" ??_C@_1GI@JHCBPFLC@?$AA?$HL?$AA?$CF?$AA0?$AA8?$AAl?$AAx?$AA?9?$AA?$CF?$AA0?$AA4?$AAx?$AA?9?$AA?$CF?$AA0?$AA4?$AAx?$AA?9?$AA?$CF?$AA0?$AA2?$AAx?$AA?$CF?$AA0?$AA2?$AAx?$AA?9?$AA?$CF?$AA0?$AA2?$AAx?$AA?$CF?$AA0@
0x18010A9D0: LspMD5HashData
0x180144BD0: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x1800EEAB0: wil_details_SetPropertyCacheOpportunityCallback
0x1800D2400: LsaClientCallback
0x18014EA60: LsaTraceEventGuid_QueryTrustedDomainInfoByName
0x180073B40: "__cdecl _imp_load_ConvertStringSidToSidW" __imp_load_ConvertStringSidToSidW
0x1801447B8: api-ms-win-core-console-l1-1-0_NULL_THUNK_DATA
0x180158F48: "<Disconnect>" ??_C@_0N@IHOENKMF@?$DMDisconnect?$DO?$AA@
0x180145398: "__cdecl _imp_RtlLookupElementGenericTableAvl" __imp_RtlLookupElementGenericTableAvl
0x18014B5E0: "ext-ms-win-biometrics-winbio-cor" ??_C@_1FC@IENBCEBC@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAb?$AAi?$AAo?$AAm?$AAe?$AAt?$AAr?$AAi?$AAc?$AAs?$AA?9?$AAw?$AAi?$AAn?$AAb?$AAi?$AAo?$AA?9?$AAc?$AAo?$AAr@
0x180070B80: SpmpIsSetupPass
0x1800FABF4: TracePrintChainLookupNames
0x18018D0D8: "void (__cdecl* __ptr64 g_wil_details_apiRecordFeatureUsage)(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?g_wil_details_apiRecordFeatureUsage@@3P6AXIIIPEBD@ZEA
0x1801359B0: LsarOpenTrustedDomainByName_notify
0x180070D14: "struct _NEG_PACKAGE * __ptr64 __cdecl NegpFindPackage(unsigned __int64)" ?NegpFindPackage@@YAPEAU_NEG_PACKAGE@@_K@Z
0x18018A5D8: "struct HINSTANCE__ * __ptr64 __ptr64 g_wil_details_ntdllModuleHandle" ?g_wil_details_ntdllModuleHandle@@3PEAUHINSTANCE__@@EA
0x18015CED0: "SOFTWARE\Microsoft\Windows NT\Cu" ??_C@_1GM@GIBHDOLK@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x180045B38: LsapStringListSize
0x18018A954: dwThreadPackage
0x180074EBC: IsSamIQueryServerRolePresent
0x18007508A: "__cdecl _imp_load_SamIAccountRestrictions" __imp_load_SamIAccountRestrictions
0x18011BBEC: "struct wil::details_abi::ThreadLocalData * __ptr64 __cdecl wil::details_abi::GetThreadLocalDataCache(bool)" ?GetThreadLocalDataCache@details_abi@wil@@YAPEAUThreadLocalData@12@_N@Z
0x180188900: LsapDbHandleTableEx
0x18007319C: "__cdecl _security_init_cookie" __security_init_cookie
0x1801452D0: "__cdecl _imp_RtlMapGenericMask" __imp_RtlMapGenericMask
0x180020F58: LsaDbExtServerRpcThreadReturnNotify
0x18014CAF0: "HashDigestLength" ??_C@_1CC@DMMMEHOM@?$AAH?$AAa?$AAs?$AAh?$AAD?$AAi?$AAg?$AAe?$AAs?$AAt?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$AA@
0x1800D53E0: "void __cdecl SpLogException(struct _EXCEPTION_POINTERS * __ptr64)" ?SpLogException@@YAXPEAU_EXCEPTION_POINTERS@@@Z
0x18000D130: CredrProfileLoadedEx
0x1801790B0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_cryptngc_dll" __DELAY_IMPORT_DESCRIPTOR_cryptngc_dll
0x18015CA20: "suulgddduu" ??_C@_1BG@JLNGIMNE@?$AAs?$AAu?$AAu?$AAl?$AAg?$AAd?$AAd?$AAd?$AAu?$AAu?$AA?$AA@
0x18003B354: LsapIsLocalSystem
0x18015E680: "CreatePolicyDatabaseOnFirstBoot" ??_C@_1EA@PDLMLMDL@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAD?$AAa?$AAt?$AAa?$AAb?$AAa?$AAs?$AAe?$AAO?$AAn?$AAF?$AAi?$AAr?$AAs?$AAt?$AAB?$AAo?$AAo?$AAt?$AA?$AA@
0x180168D70: "https://enterpriseregistration.w" ??_C@_1IC@CNGOJHLP@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAe?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAw@
0x1801997B8: "__cdecl _imp_LsaGetInterface" __imp_LsaGetInterface
0x180144678: "__cdecl _imp_SspiUnmarshalAuthIdentity" __imp_SspiUnmarshalAuthIdentity
0x180144E98: "__cdecl _imp_GetWindowsAccountDomainSid" __imp_GetWindowsAccountDomainSid
0x180005BA4: LsapBuildAndCreateToken
0x18002C500: LsapDbLookupAddListReferencedDomains
0x18018CDC8: "void (__cdecl* __ptr64 wil::details::g_pfnRaiseFailFastException)(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?g_pfnRaiseFailFastException@details@wil@@3P6AXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@ZEA
0x1800C2BE4: WPP_SF_q
0x18006CDF8: LsapGetComputerName
0x18012D290: "private: static long __cdecl Logger::FormatString(unsigned short * __ptr64 & __ptr64,unsigned short const * __ptr64,char * __ptr64)" ?FormatString@Logger@@CAJAEAPEAGPEBGPEAD@Z
0x180076FE4: "long __cdecl LoopbackLibrary::UpdateTracking(struct _SecHandle * __ptr64,struct _SecHandle * __ptr64,unsigned char,unsigned char,struct _SecBufferDesc * __ptr64)" ?UpdateTracking@LoopbackLibrary@@YAJPEAU_SecHandle@@0EEPEAU_SecBufferDesc@@@Z
0x180165AA8: "RegLoadKeyWinPE" ??_C@_1CA@CJBIAIMJ@?$AAR?$AAe?$AAg?$AAL?$AAo?$AAa?$AAd?$AAK?$AAe?$AAy?$AAW?$AAi?$AAn?$AAP?$AAE?$AA?$AA@
0x1801994F8: "__cdecl _imp_SamIAccountRestrictions" __imp_SamIAccountRestrictions
0x1800FF0C4: LsapSetLocalAccountDomainInfoFromLanmanParameters
0x180199180: "__cdecl _imp_DnsQuery_W" __imp_DnsQuery_W
0x1801145B0: "long __cdecl LsapGetIdProvCertFromCred(struct _LUID * __ptr64,struct _GUID * __ptr64,void * __ptr64,unsigned long,void * __ptr64 * __ptr64)" ?LsapGetIdProvCertFromCred@@YAJPEAU_LUID@@PEAU_GUID@@PEAXKPEAPEAX@Z
0x18003CBA0: LsaIAuditAccountLogonEx
0x1801996B8: "__cdecl _imp_SecpTranslateNameEx" __imp_SecpTranslateNameEx
0x18014CDB8: "context.get()" ??_C@_0O@GBKILGDD@context?4get?$CI?$CJ?$AA@
0x18014A908: "PolDnDDN" ??_C@_1BC@KDNHPLFM@?$AAP?$AAo?$AAl?$AAD?$AAn?$AAD?$AAD?$AAN?$AA?$AA@
0x180167AB0: "%s: CryptDecodeObjectEx failed w" ??_C@_1GO@GEFIDLCB@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAC?$AAr?$AAy?$AAp?$AAt?$AAD?$AAe?$AAc?$AAo?$AAd?$AAe?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAE?$AAx?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAw@
0x1800EEDD0: LSAPR_HANDLE_rundown
0x180199438: "__cdecl _imp_BCryptFinishHash" __imp_BCryptFinishHash
0x1800F3C6C: LsapAuditNormalizeSacl
0x180199640: "__cdecl _imp_SamIScorePassword" __imp_SamIScorePassword
0x180167FA0: "TenantInfoKeySubPath" ??_C@_1CK@DIFDFMJK@?$AAT?$AAe?$AAn?$AAa?$AAn?$AAt?$AAI?$AAn?$AAf?$AAo?$AAK?$AAe?$AAy?$AAS?$AAu?$AAb?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x18018AB90: LsapGlobalBootState
0x180075186: "__cdecl _imp_load_SamrOpenAlias" __imp_load_SamrOpenAlias
0x180132098: "public: static int __cdecl NgcStatusStorage::IsKeyIdEmpty(struct _GUID const * __ptr64)" ?IsKeyIdEmpty@NgcStatusStorage@@SAHPEBU_GUID@@@Z
0x18017E11C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-service-core-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-service-core-l1-1-0
0x180149650: "Software\Microsoft\Windows\Curre" ??_C@_1IA@PKCJBPKO@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x18018A080: LsapRegisterLogonServiceName
0x1801559F0: "\Registry\Machine\System\Current" ??_C@_1KC@MMLCOCMI@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt@
0x18005ED68: LsaDbExtInitDatabaseServer
0x1800D39CC: "unsigned char __cdecl LsapIsUnprivilegedProxyAuthAllowed(void)" ?LsapIsUnprivilegedProxyAuthAllowed@@YAEXZ
0x180159400: "LsapInitializeErrorHistory faile" ??_C@_1EE@HKJHNGEO@?$AAL?$AAs?$AAa?$AAp?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAE?$AAr?$AAr?$AAo?$AAr?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe@
0x180020568: LsapDbWellKnownSidName
0x180145458: "__cdecl _imp_NtQuerySystemInformation" __imp_NtQuerySystemInformation
0x180144F30: "__cdecl _imp_CheckTokenMembershipEx" __imp_CheckTokenMembershipEx
0x18006B1B0: "unsigned long __cdecl LsapScavengerTrigger(void * __ptr64)" ?LsapScavengerTrigger@@YAKPEAX@Z
0x18001F460: "long __cdecl NegAcceptCredentials(enum _SECURITY_LOGON_TYPE,struct _UNICODE_STRING * __ptr64,struct _SECPKG_PRIMARY_CRED * __ptr64,struct _SECPKG_SUPPLEMENTAL_CRED * __ptr64)" ?NegAcceptCredentials@@YAJW4_SECURITY_LOGON_TYPE@@PEAU_UNICODE_STRING@@PEAU_SECPKG_PRIMARY_CRED@@PEAU_SECPKG_SUPPLEMENTAL_CRED@@@Z
0x1801490C8: "SeDenyServiceLogonRight" ??_C@_1DA@PIDIIIOO@?$AAS?$AAe?$AAD?$AAe?$AAn?$AAy?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180111E84: LsapResolveDomainInternetSid
0x180042870: "long __cdecl NegApplyControlToken(unsigned __int64,struct _SecBufferDesc * __ptr64)" ?NegApplyControlToken@@YAJ_KPEAU_SecBufferDesc@@@Z
0x180165BF0: "%s: File "%s" loaded into regist" ??_C@_1FK@DDONENID@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAF?$AAi?$AAl?$AAe?$AA?5?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?5?$AAl?$AAo?$AAa?$AAd?$AAe?$AAd?$AA?5?$AAi?$AAn?$AAt?$AAo?$AA?5?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt@
0x180144F08: "__cdecl _imp_IsTokenRestricted" __imp_IsTokenRestricted
0x18014A138: "\pipe\lsass" ??_C@_1BI@NNMJKFFJ@?$AA?2?$AAp?$AAi?$AAp?$AAe?$AA?2?$AAl?$AAs?$AAa?$AAs?$AAs?$AA?$AA@
0x180145338: "__cdecl _imp_RtlSetThreadPreferredUILanguages" __imp_RtlSetThreadPreferredUILanguages
0x18016A750: "LsarEnumeratePrivilegesAccount" ??_C@_1DO@GHDHDKHD@?$AAL?$AAs?$AAa?$AAr?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAs?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x1800737A4: "__cdecl _imp_load_CertCloseStore" __imp_load_CertCloseStore
0x18011EA14: "private: unsigned char * __ptr64 __cdecl wil::details_abi::RawUsageIndex::LowerBound(unsigned char * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64) __ptr64" ?LowerBound@RawUsageIndex@details_abi@wil@@AEAAPEAEPEAE_KPEAX1@Z
0x180144B58: "__cdecl _imp_RegGetValueW" __imp_RegGetValueW
0x180002100: CrediDelete
0x180154B80: "unsigned char const __midl_frag61" ?__midl_frag61@@3EB
0x180145488: "__cdecl _imp_RtlIdentifierAuthoritySid" __imp_RtlIdentifierAuthoritySid
0x1800EF484: LsaDbExtSlowEnumerateTrustedDomains
0x18014AF60: "LsaCfgFlags" ??_C@_1BI@OOKAPKAG@?$AAL?$AAs?$AAa?$AAC?$AAf?$AAg?$AAF?$AAl?$AAa?$AAg?$AAs?$AA?$AA@
0x180199610: "__cdecl _imp_SamIInitialize" __imp_SamIInitialize
0x18010DD74: "long __cdecl LsapIsUserTokenAdmin(void * __ptr64,int * __ptr64)" ?LsapIsUserTokenAdmin@@YAJPEAXPEAH@Z
0x180120058: "void __cdecl wil::details::WilApi_RecordFeatureUsage(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?WilApi_RecordFeatureUsage@details@wil@@YAXIIIPEBD@Z
0x18014A980: "OupdTime" ??_C@_1BC@HHNLOIJA@?$AAO?$AAu?$AAp?$AAd?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x180154B50: "unsigned char const __midl_frag41" ?__midl_frag41@@3EB
0x18001AA00: "void __cdecl LsaEncryptMemory(unsigned char * __ptr64,unsigned long,int)" ?LsaEncryptMemory@@YAXPEAEKH@Z
0x18018A058: LsapAccountDomainMemberSidLength
0x180160AD0: "LsapGetComputerName" ??_C@_0BE@PGLCJAHH@LsapGetComputerName?$AA@
0x180147888: "%s\%s????????.etl" ??_C@_1CE@NIBPLPIE@?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?$DP?$AA?$DP?$AA?$DP?$AA?$DP?$AA?$DP?$AA?$DP?$AA?$DP?$AA?$DP?$AA?4?$AAe?$AAt?$AAl?$AA?$AA@
0x180185018: LspSHA256HashAlgorithmData
0x18014A8C0: "PolEfDat" ??_C@_1BC@ODFCHLIH@?$AAP?$AAo?$AAl?$AAE?$AAf?$AAD?$AAa?$AAt?$AA?$AA@
0x1801872F8: g_pfnFree
0x180159598: "ServiceInit failed" ??_C@_1CG@FEJDNGLM@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAI?$AAn?$AAi?$AAt?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x18006DB74: LsapAdtLoadPolicySecurityDescriptor
0x180070FD0: "long __cdecl CredpReadCredentialFromFile(unsigned short const * __ptr64,unsigned short const * __ptr64,enum ProtectionMethodType,unsigned char * __ptr64,unsigned long,unsigned short const * __ptr64 * __ptr64,unsigned long,struct _CANONICAL_CREDENTIAL * __ptr64 * __ptr64,long * __ptr64)" ?CredpReadCredentialFromFile@@YAJPEBG0W4ProtectionMethodType@@PEAEKPEAPEBGKPEAPEAU_CANONICAL_CREDENTIAL@@PEAJ@Z
0x1801485B0: "DisableAutomaticRestartSignOn" ??_C@_1DM@BAPPPAEL@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAA?$AAu?$AAt?$AAo?$AAm?$AAa?$AAt?$AAi?$AAc?$AAR?$AAe?$AAs?$AAt?$AAa?$AAr?$AAt?$AAS?$AAi?$AAg?$AAn?$AAO?$AAn?$AA?$AA@
0x18018A958: dwCallInfo
0x180068960: rijndaelDecrypt256
0x180165E50: "%s: RegistrationCertStatus::GetW" ??_C@_1JM@BFGLCHMM@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAe?$AAr?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAW@
0x180043F94: LsapDbLookupNamesUsingIdentityCache
0x180161308: "LsapPrimeDPAPI" ??_C@_0P@OMNEDBHD@LsapPrimeDPAPI?$AA@
0x18014A5E8: "PolSecretEncryptionKey" ??_C@_1CO@EHFPKFE@?$AAP?$AAo?$AAl?$AAS?$AAe?$AAc?$AAr?$AAe?$AAt?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi?$AAo?$AAn?$AAK?$AAe?$AAy?$AA?$AA@
0x180199720: "__cdecl _imp_VaultGetItem" __imp_VaultGetItem
0x1801453E0: "__cdecl _imp_WinSqmSetString" __imp_WinSqmSetString
0x180071920: LsapRegisterIdentityProvider
0x18010000C: LsapInitializeCcgConfig
0x18011F190: "public: void __cdecl wil::details::FeatureStateManager::RecordFeatureUsage(unsigned int,enum wil_details_ServiceReportingKind,unsigned __int64) __ptr64" ?RecordFeatureUsage@FeatureStateManager@details@wil@@QEAAXIW4wil_details_ServiceReportingKind@@_K@Z
0x1801493E0: "SYSTEM\CurrentControlSet\Control" ??_C@_1EK@PENFFGPM@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180075849: "__cdecl _imp_load_LsaRegisterExtension" __imp_load_LsaRegisterExtension
0x1801445D0: "__cdecl _imp_I_RpcBindingInqClientTokenAttributes" __imp_I_RpcBindingInqClientTokenAttributes
0x1800E56F4: LsapUpdateSamAuditPolicy
0x1801455E8: "__cdecl _imp_NtOpenSymbolicLinkObject" __imp_NtOpenSymbolicLinkObject
0x180115750: "void __cdecl LsapIdProvHostFreeLsaHeap(void * __ptr64,void * __ptr64)" ?LsapIdProvHostFreeLsaHeap@@YAXPEAX0@Z
0x18018A05C: LsapBuiltinDomainMemberSidLength
0x180001FE0: CredrDelete
0x180120BF8: "long __cdecl wil_details_WriteSRUMWnfUsageBuffer(class wil::details_abi::heap_vector<struct wil_details_FeatureUsageSRUM> * __ptr64)" ?wil_details_WriteSRUMWnfUsageBuffer@@YAJPEAV?$heap_vector@Uwil_details_FeatureUsageSRUM@@@details_abi@wil@@@Z
0x18004D140: LsaISetLogonGuidInLogonSession
0x180074EBC: IsSamIConvertSecurityAttributesToClaimsBlobPresent
0x18011E8CC: ?Iterate@RawUsageIndex@details_abi@wil@@QEBA_NV?$function@$$A6A_NPEAX_K01I@Z@wistd@@@Z
0x1801558F8: Audit_ObjectAccess_Kernel
0x180073902: "__cdecl _imp_load_GetProfileType" __imp_load_GetProfileType
0x18018CA4C: LsapDisableRestrictedAdminOutboundCreds
0x18015CE20: "LookupNames request for %wZ\%wZ " ??_C@_1IE@LJCBNEEN@?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AAN?$AAa?$AAm?$AAe?$AAs?$AA?5?$AAr?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AA?$CF?$AAw?$AAZ?$AA?2?$AA?$CF?$AAw?$AAZ?$AA?5@
0x18014D300: "StringCchLengthW" ??_C@_1CC@EHHKIIFL@?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAC?$AAc?$AAh?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AAW?$AA?$AA@
0x18006E710: LsaIGetNego2Package
0x18017DE4C: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x18014D6E8: "network" ??_C@_1BA@JCCGGEHH@?$AAn?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA?$AA@
0x1800785D2: wcscmp
0x1801873E0: AdtpAccessIdsStringBuffer
0x180144F78: "__cdecl _imp_StartServiceCtrlDispatcherW" __imp_StartServiceCtrlDispatcherW
0x18014D280: "StartSession succeeded" ??_C@_0BH@MFBFCFME@StartSession?5succeeded?$AA@
0x180164D08: "pDest" ??_C@_1M@MGNBPJMF@?$AAp?$AAD?$AAe?$AAs?$AAt?$AA?$AA@
0x18015CCF4: " (" ??_C@_15CMBHNMLL@?$AA?5?$AA?$CI?$AA?$AA@
0x180199278: api-ms-win-eventlog-legacy-l1-1-0_NULL_THUNK_DATA_DLA
0x1800FF9B4: LsapUpdateDatabaseProtection
0x180074EA9: "__cdecl _imp_load_SamIMixedDomain2" __imp_load_SamIMixedDomain2
0x180147700: "LsapFindConnectedUserByInternetN" ??_C@_0CE@BJNHKFMK@LsapFindConnectedUserByInternetN@
0x18014C990: "::BCryptOpenAlgorithmProvider( &" ??_C@_0FO@NEHLEEIE@?3?3BCryptOpenAlgorithmProvider?$CI?5?$CG@
0x1800267A0: LsapDbQueryInformationPolicy
0x18014EB50: LsaTraceEventGuid_EnumerateTrustedDomainsEx
0x18004EA9C: LsapCapDbStartTx
0x180148D10: " %ls" ??_C@_1M@FCLMIEKK@?$AA?7?$AA?7?$AA?$CF?$AAl?$AAs?$AA?$AA@
0x180144FD0: "__cdecl _imp_memmove" __imp_memmove
0x180144890: "__cdecl _imp_CompareFileTime" __imp_CompareFileTime
0x180135930: LsarLookupSids_notify
0x18014B470: "__cdecl _sz_api_ms_win_eventlog_private_l1_1_0_dll" __sz_api_ms_win_eventlog_private_l1_1_0_dll
0x18014A9D0: "Secrets" ??_C@_1BA@CGOJCMFP@?$AAS?$AAe?$AAc?$AAr?$AAe?$AAt?$AAs?$AA?$AA@
0x1801449A8: "__cdecl _imp_CheckElevationEnabled" __imp_CheckElevationEnabled
0x1800D4DB0: SspiExCreateConnectionHandle
0x18016A058: "Thumbprint" ??_C@_1BG@GFMKNFOD@?$AAT?$AAh?$AAu?$AAm?$AAb?$AAp?$AAr?$AAi?$AAn?$AAt?$AA?$AA@
0x180159848: "LsapAuOpenSam failed" ??_C@_1CK@GIEADLNH@?$AAL?$AAs?$AAa?$AAp?$AAA?$AAu?$AAO?$AAp?$AAe?$AAn?$AAS?$AAa?$AAm?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x180111970: LsapIdProvGuidStringFromName
0x18015DE70: "Current LSA DB revision is %d, t" ??_C@_1GI@KJICCNDD@?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AA?5?$AAL?$AAS?$AAA?$AA?5?$AAD?$AAB?$AA?5?$AAr?$AAe?$AAv?$AAi?$AAs?$AAi?$AAo?$AAn?$AA?5?$AAi?$AAs?$AA?5?$AA?$CF?$AAd?$AA?0?$AA?5?$AAt@
0x18014C808: "LsapSidBelongsToIdProv:SID Valid" ??_C@_0CG@HFOEEFMO@LsapSidBelongsToIdProv?3SID?5Valid@
0x1800F2798: LsapValidateCAPE
0x1801592A0: "LsapRegisterIumMkRpc" ??_C@_0BF@OHFHOOLJ@LsapRegisterIumMkRpc?$AA@
0x180060644: "void * __ptr64 __cdecl LsapInitializeRegistryWatch(unsigned short const * __ptr64,unsigned long,void * __ptr64 * __ptr64,struct HKEY__ * __ptr64 * __ptr64)" ?LsapInitializeRegistryWatch@@YAPEAXPEBGKPEAPEAXPEAPEAUHKEY__@@@Z
0x180074FB2: "__cdecl _imp_load_SamIMixedDomain" __imp_load_SamIMixedDomain
0x18014ACE0: "AuditPolicySD" ??_C@_1BM@MEPNFJHO@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAD?$AA?$AA@
0x1801696B0: "%s: Returning certificate with U" ??_C@_1PI@EACMGOKA@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAR?$AAe?$AAt?$AAu?$AAr?$AAn?$AAi?$AAn?$AAg?$AA?5?$AAc?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AA?5?$AAw?$AAi?$AAt?$AAh?$AA?5?$AAU@
0x180104768: LsapDerefIdCacheEntry
0x180158B08: NEGOTIATE_DOWNGRADE_DETECTED
0x1801615E0: "LsapRenewCertificate" ??_C@_0BF@PCDFNOAJ@LsapRenewCertificate?$AA@
0x1800671D0: SrvLoadSamss
0x18011C110: ?MakeAndInitialize@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@CAJPEBG$$QEAV?$unique_any_t@V?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@@3@PEAPEAV123@@Z
0x1800D5C08: WLsaGetSecurityUserInfo
0x180061C0C: LsapDbInitializeSyskeyIfNecessary
0x1800EBFC4: LsapAdtStorePolicyByLuidPerUserAuditing
0x1801333E0: LsapFreeUserList
0x1801677E0: "pbResult" ??_C@_1BC@PLFMEBLD@?$AAp?$AAb?$AAR?$AAe?$AAs?$AAu?$AAl?$AAt?$AA?$AA@
0x1801318FC: "public: static long __cdecl RegistrationCertStatus::GetDeviceCertificates(unsigned short const * __ptr64,enum INFO_KIND,struct _CERT_CONTEXT const * __ptr64 * __ptr64 * __ptr64,unsigned long * __ptr64)" ?GetDeviceCertificates@RegistrationCertStatus@@SAJPEBGW4INFO_KIND@@PEAPEAPEBU_CERT_CONTEXT@@PEAK@Z
0x18015CF40: "AutoAdminLogon" ??_C@_1BO@IKBCMOPJ@?$AAA?$AAu?$AAt?$AAo?$AAA?$AAd?$AAm?$AAi?$AAn?$AAL?$AAo?$AAg?$AAo?$AAn?$AA?$AA@
0x180199778: "__cdecl _imp_EvtClose" __imp_EvtClose
0x18007468C: IsVaultCreateItemTypePresent
0x180074D4B: "__cdecl _imp_load_LsaICLookupNames" __imp_load_LsaICLookupNames
0x18018CA28: "struct _RTL_SRWLOCK LsaAutologgerLock" ?LsaAutologgerLock@@3U_RTL_SRWLOCK@@A
0x1801626D8: "DomainGuid" ??_C@_1BG@PBGKBHNN@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAG?$AAu?$AAi?$AAd?$AA?$AA@
0x18010CAD8: "long __cdecl LsapDisconnectAccountInSam(void * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,void * __ptr64,int,struct _DISCONNECT_OPERATION_SAM_RECOVERY_INFO * __ptr64)" ?LsapDisconnectAccountInSam@@YAJPEAXPEAU_UNICODE_STRING@@10HPEAU_DISCONNECT_OPERATION_SAM_RECOVERY_INFO@@@Z
0x18015E6C0: LsapDbRequiredAccessSetDomainPolicy
0x1800FB7A0: LsaIFree_LSA_FOREST_TRUST_COLLISION_INFORMATION
0x1800429F0: "long __cdecl LsapRefIdProvByName(struct _UNICODE_STRING * __ptr64,struct _LSAP_IDPROV_REG_ENTRY * __ptr64 * __ptr64,struct _LSAP_SUBPROV_REG_ENTRY * __ptr64 * __ptr64)" ?LsapRefIdProvByName@@YAJPEAU_UNICODE_STRING@@PEAPEAU_LSAP_IDPROV_REG_ENTRY@@PEAPEAU_LSAP_SUBPROV_REG_ENTRY@@@Z
0x180162ED8: "(0x%08x) %ws:%u : %ws:%ws " ??_C@_1DG@EKADEKBL@?$AA?$CI?$AA0?$AAx?$AA?$CF?$AA0?$AA8?$AAx?$AA?$CJ?$AA?5?$AA?$CF?$AAw?$AAs?$AA?3?$AA?$CF?$AAu?$AA?5?$AA?3?$AA?5?$AA?$CF?$AAw?$AAs?$AA?3?$AA?$CF?$AAw?$AAs?$AA?6?$AA?$AA@
0x1801645A0: "long const * const `unsigned char __cdecl IsRetriableRpcError(long)'::`2'::retriableRpcErrors" ?retriableRpcErrors@?1??IsRetriableRpcError@@YAEJ@Z@4QBJB
0x180106248: LsapWriteIdentityCacheEntryStringValue
0x18014ABF8: "3DES" ??_C@_19LEELFJDG@?$AA3?$AAD?$AAE?$AAS?$AA?$AA@
0x180038BA8: "void __cdecl SpnegoTermAsn(struct ASN1encoding_s * __ptr64,struct ASN1decoding_s * __ptr64)" ?SpnegoTermAsn@@YAXPEAUASN1encoding_s@@PEAUASN1decoding_s@@@Z
0x1801255D4: AdtpBuildLogonHoursString
0x18005B540: "unsigned long __cdecl NegParamChange(void * __ptr64)" ?NegParamChange@@YAKPEAX@Z
0x180074EBC: IsSamIFreeSecurityAttributesInfoPresent
0x1800FBCB0: LsarQueryInfoTrustedDomain
0x180021670: LsarQueryInformationPolicy2_notify
0x180047EF8: "long __cdecl NegpGetTokenOid(unsigned char * __ptr64,unsigned long,struct ASN1objectidentifier_s * __ptr64 * __ptr64)" ?NegpGetTokenOid@@YAJPEAEKPEAPEAUASN1objectidentifier_s@@@Z
0x180154DE0: "SeEnableDelegationPrivilege" ??_C@_1DI@HDBMKKGG@?$AAS?$AAe?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAD?$AAe?$AAl?$AAe?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18001B778: LsapReturnCredential
0x180145128: "__cdecl _imp_NtCreateSection" __imp_NtCreateSection
0x1801994C8: "__cdecl _imp_NetpProvCheckOfflineLsaPolicyUpdate" __imp_NetpProvCheckOfflineLsaPolicyUpdate
0x180013D3C: "void __cdecl CredpUndoFree(struct _CREDENTIAL_SETS * __ptr64,struct _CRED_WRITE_UNDO * __ptr64,unsigned char)" ?CredpUndoFree@@YAXPEAU_CREDENTIAL_SETS@@PEAU_CRED_WRITE_UNDO@@E@Z
0x18016A280: "LsapLoadUserHive: LsapLoadUserHi" ??_C@_0CD@KEKALLIO@LsapLoadUserHive?3?5LsapLoadUserHi@
0x180178ED0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_secur32_translatename_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_secur32_translatename_l1_1_0_dll
0x180166D00: "TargetSoftware\Microsoft\SystemC" ??_C@_1FO@JCFKNNDD@?$AAT?$AAa?$AAr?$AAg?$AAe?$AAt?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAC@
0x180146A10: "Checking for validness of the do" ??_C@_1JG@KGKGDDFK@?$AAC?$AAh?$AAe?$AAc?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAv?$AAa?$AAl?$AAi?$AAd?$AAn?$AAe?$AAs?$AAs?$AA?5?$AAo?$AAf?$AA?5?$AAt?$AAh?$AAe?$AA?5?$AAd?$AAo@
0x1801607F0: "SID Validation" ??_C@_0P@KICHGLJF@SID?5Validation?$AA@
0x18014EBF0: "NTDS" ??_C@_19BLLFJA@?$AAN?$AAT?$AAD?$AAS?$AA?$AA@
0x18011C9CC: "void __cdecl wil::details::in1diag3::Return_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Return_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x1800498E0: LsapDbLookupNameChainRequest
0x180003E30: WLsaQueryCredAttributes
0x18011AB80: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x180003AC0: LpcQueryPackage
0x180160BC8: "LsapFindMappedSid" ??_C@_0BC@ECHILFKA@LsapFindMappedSid?$AA@
0x1801620D8: "GetIdentityProviderInfoByGUID" ??_C@_0BO@HACIBJGN@GetIdentityProviderInfoByGUID?$AA@
0x180179450: api-ms-win-eventlog-private-l1-1-0_NULL_THUNK_DATA_DLN
0x18014A760: "TrDmCtEn" ??_C@_1BC@GILHHAJM@?$AAT?$AAr?$AAD?$AAm?$AAC?$AAt?$AAE?$AAn?$AA?$AA@
0x1800747A1: "__cdecl _imp_load_VaultCloseVault" __imp_load_VaultCloseVault
0x180074AD2: "__cdecl _imp_load_CredpEncodeCredential" __imp_load_CredpEncodeCredential
0x180145170: "__cdecl _imp_NtOpenKey" __imp_NtOpenKey
0x1800707D8: LsapAssignInitialHiveProtection
0x18017B130: api-ms-win-eventlog-private-l1-1-0_NULL_THUNK_DATA_DLB
0x1801992A0: api-ms-win-eventlog-private-l1-1-0_NULL_THUNK_DATA_DLA
0x18012EB54: "public: static long __cdecl JoinStatusStorage::ReadDeviceJoinStatus(struct _CERT_CONTEXT const * __ptr64,int,struct struct_join_status * __ptr64)" ?ReadDeviceJoinStatus@JoinStatusStorage@@SAJPEBU_CERT_CONTEXT@@HPEAUstruct_join_status@@@Z
0x180166A08: "FormatString" ??_C@_1BK@BKNEKKGL@?$AAF?$AAo?$AAr?$AAm?$AAa?$AAt?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x18006CA30: LsapInitializePerSidCacheInfo
0x180144510: "__cdecl _imp_UuidToStringW" __imp_UuidToStringW
0x1801454A0: "__cdecl _imp_RtlTimeFieldsToTime" __imp_RtlTimeFieldsToTime
0x1800EBDF8: LsapAdtLogonPerUserAuditing
0x18016AB08: "LsarStorePrivateData" ??_C@_1CK@OKAFAOB@?$AAL?$AAs?$AAa?$AAr?$AAS?$AAt?$AAo?$AAr?$AAe?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?$AA@
0x18014DB18: MediumIntegritySidIndices
0x18018C9E0: "struct _LIST_ENTRY NotifyEvents" ?NotifyEvents@@3U_LIST_ENTRY@@A
0x180155768: Audit_AccountManagement_DistributionGroup
0x180159290: WPP_8d538325f9d33dc7da9b4f1418f5eab8_Traceguids
0x180144728: "__cdecl _imp_SecCacheSspiPackages" __imp_SecCacheSspiPackages
0x180178CB0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_bcrypt_dll" __DELAY_IMPORT_DESCRIPTOR_bcrypt_dll
0x180187240: "__cdecl _hmod__ext_ms_win_wevtapi_eventlog_l1_1_3_dll" __hmod__ext_ms_win_wevtapi_eventlog_l1_1_3_dll
0x180164800: "%s finished" ??_C@_1BI@IPFEDGEH@?$AA?$CF?$AAs?$AA?5?$AAf?$AAi?$AAn?$AAi?$AAs?$AAh?$AAe?$AAd?$AA?$AA@
0x180189600: LsapAdtContextListLock
0x180179320: CRYPTSP_NULL_THUNK_DATA_DLN
0x1800FBAE0: LsarCreateTrustedDomain
0x18002F750: LsapAuBuildTokenInfoAndAddLocalAliases
0x1801621B8: "LsapIdProvHostLookUpUserInfo: Sr" ??_C@_0DC@NNADJLJK@LsapIdProvHostLookUpUserInfo?3?5Sr@
0x180145038: "__cdecl _imp_malloc" __imp_malloc
0x1801276AC: AdtpRotateLogonHoursPhase2
0x18001AB00: LsapSidNameMappingCache_CompareNames
0x180167F00: "JoinStatusStorage::JoinStatusReg" ??_C@_1HC@EBOKKMAD@?$AAJ?$AAo?$AAi?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?3?$AA?3?$AAJ?$AAo?$AAi?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAR?$AAe?$AAg@
0x180060730: LsaIRegisterNotification
0x180073D39: "__cdecl _imp_load_NCryptSetAuditingInterface" __imp_load_NCryptSetAuditingInterface
0x180161DA0: "LsapSanitizeSAMName" ??_C@_0BE@DIKAGHFJ@LsapSanitizeSAMName?$AA@
0x180161D48: "LsapOpenLocalSamHandles" ??_C@_0BI@JNAJMMOC@LsapOpenLocalSamHandles?$AA@
0x1800F0BD0: LsapCapDbGetCAPECount
0x180062438: LspSecureFreeSecretValue
0x180135A70: LsarQueryTrustedDomainInfo_notify
0x180145558: "__cdecl _imp_RtlEqualPrefixSid" __imp_RtlEqualPrefixSid
0x180144FE0: "__cdecl _imp__purecall" __imp__purecall
0x180189728: LsapSidCacheRefreshTime
0x1800FBC80: LsarQueryForestTrustInformation
0x180147410: "Parameters are AddInput->Doma" ??_C@_1JE@EHKPNMH@?$AAP?$AAa?$AAr?$AAa?$AAm?$AAe?$AAt?$AAe?$AAr?$AAs?$AA?5?$AAa?$AAr?$AAe?$AA?$AN?$AA?6?$AA?7?$AA?7?$AAA?$AAd?$AAd?$AAI?$AAn?$AAp?$AAu?$AAt?$AA?9?$AA?$DO?$AAD?$AAo?$AAm?$AAa@
0x18014A1F8: "Pku2uS4U" ??_C@_08BNODGEEO@Pku2uS4U?$AA@
0x180199738: "__cdecl _imp_VaultFree" __imp_VaultFree
0x180075491: "__cdecl _imp_load_AppContainerDeriveSidFromMoniker" __imp_load_AppContainerDeriveSidFromMoniker
0x180188CE0: LsaPolicyChangeNotificationList
0x1800493F0: LsapDbLookupNamesInPrimaryDomain
0x180074BC9: "__cdecl _imp_load_LookupAccountSidLocalW" __imp_load_LookupAccountSidLocalW
0x180074574: IsNgcLocalRemoveCredentialPresent
0x180047548: CredpValidateDnsString
0x1801495C0: "%s\debug\%s.bak" ??_C@_1CA@KKDIJMHC@?$AA?$CF?$AAs?$AA?2?$AAd?$AAe?$AAb?$AAu?$AAg?$AA?2?$AA?$CF?$AAs?$AA?4?$AAb?$AAa?$AAk?$AA?$AA@
0x18011F2B4: "public: bool __cdecl wil::details_abi::UsageIndex<enum wil_details_ServiceReportingKind,unsigned int,0>::RecordUsage(enum wil_details_ServiceReportingKind,unsigned int,unsigned int) __ptr64" ?RecordUsage@?$UsageIndex@W4wil_details_ServiceReportingKind@@I$0A@@details_abi@wil@@QEAA_NW4wil_details_ServiceReportingKind@@II@Z
0x18014C938: "Microsoft Primitive Provider" ??_C@_1DK@HJHMGPGD@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?5?$AAP?$AAr?$AAi?$AAm?$AAi?$AAt?$AAi?$AAv?$AAe?$AA?5?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?$AA@
0x180155988: Audit_Logon_Logoff
0x180135990: LsarOpenSecret_notify
0x180161C78: "LsaISanitizeSAMName" ??_C@_0BE@GAOEEIAD@LsaISanitizeSAMName?$AA@
0x18018A090: LsapLsaAuName
0x1800F35DC: LsapAdtSetAuditPolicy
0x180188DC0: LsaPolicyChangeNotificationLock
0x18004D3E8: "long __cdecl SspipEnsureTerminatedString(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64)" ?SspipEnsureTerminatedString@@YAJPEAU_UNICODE_STRING@@0@Z
0x180144E20: "__cdecl _imp_EventUnregister" __imp_EventUnregister
0x180124C0C: AdtpBuildClaimsAuditString
0x18012AB7C: DsrGetJoinInfo
0x180149E18: "CritSecSpinCount" ??_C@_1CC@GACPEHA@?$AAC?$AAr?$AAi?$AAt?$AAS?$AAe?$AAc?$AAS?$AAp?$AAi?$AAn?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x18007524C: "__cdecl _imp_load_SamIQueryRealmList" __imp_load_SamIQueryRealmList
0x1800F97D0: LsapAdtValidateExtensibleAuditingCaller
0x1801448A0: "__cdecl _imp_WriteFile" __imp_WriteFile
0x180185580: EnableCbacAndArmor
0x1800F03C0: LsapAdtUpdateSglTable
0x18011FDAC: "public: void __cdecl wil::details_abi::SubscriptionList::Unsubscribe(class wil::srwlock & __ptr64,struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64) __ptr64" ?Unsubscribe@SubscriptionList@details_abi@wil@@QEAAXAEAVsrwlock@3@PEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@Z
0x1800BE900: "long __cdecl CredpReadDVDomainCredentials(struct _LUID * __ptr64,unsigned long,unsigned long,struct _CANONICAL_TARGET_INFO * __ptr64,unsigned long * __ptr64,struct _ENCRYPTED_CREDENTIALW * __ptr64 * __ptr64 * __ptr64)" ?CredpReadDVDomainCredentials@@YAJPEAU_LUID@@KKPEAU_CANONICAL_TARGET_INFO@@PEAKPEAPEAPEAU_ENCRYPTED_CREDENTIALW@@@Z
0x180154E48: "SeUndockPrivilege" ??_C@_1CE@CBEKCMOJ@?$AAS?$AAe?$AAU?$AAn?$AAd?$AAo?$AAc?$AAk?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800E4DB0: WPP_SF_dqddZ
0x180074EBC: IsSamIIsExtendedSidModePresent
0x180052AE4: LsapAdtImpersonateSelfWithPrivilege
0x180199740: ext-ms-win-security-vaultcli-l1-1-0_NULL_THUNK_DATA_DLA
0x1801601A8: "LPT5" ??_C@_19JNDPMBBD@?$AAL?$AAP?$AAT?$AA5?$AA?$AA@
0x180159DB0: "Freeing non-page address: %p " ??_C@_0BO@HGPGIGM@Freeing?5non?9page?5address?3?5?$CFp?6?$AA@
0x180014154: UpdateARSOSid
0x18014CE24: "status" ??_C@_06DJIHEMFI@status?$AA@
0x1800C6058: "int __cdecl LhtpConvertSmallToLarge(struct _SMALL_HANDLE_TABLE * __ptr64,struct _LARGE_HANDLE_TABLE * __ptr64)" ?LhtpConvertSmallToLarge@@YAHPEAU_SMALL_HANDLE_TABLE@@PEAU_LARGE_HANDLE_TABLE@@@Z
0x1800038E8: "struct _LSAP_DS_NAME_MAP * __ptr64 __cdecl LsapCreateDsNameMap(struct _UNICODE_STRING * __ptr64,union _LARGE_INTEGER * __ptr64,unsigned long)" ?LsapCreateDsNameMap@@YAPEAU_LSAP_DS_NAME_MAP@@PEAU_UNICODE_STRING@@PEAT_LARGE_INTEGER@@K@Z
0x1800D053C: "long __cdecl LsapMakeTokenInformationV1(struct _NETLOGON_VALIDATION_SAM_INFO3 * __ptr64,struct _LSA_TOKEN_INFORMATION_V1 * __ptr64 * __ptr64)" ?LsapMakeTokenInformationV1@@YAJPEAU_NETLOGON_VALIDATION_SAM_INFO3@@PEAPEAU_LSA_TOKEN_INFORMATION_V1@@@Z
0x180188954: LsapWellKnownPrivilegeMaxLen
0x18011D2BC: "long __cdecl StringCchVPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,char * __ptr64)" ?StringCchVPrintfW@@YAJPEAG_KPEBGPEAD@Z
0x180074EBC: IsSamIInitializePresent
0x18017DF00: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x1801615B0: "LsapRefIdProvByGuidEx" ??_C@_0BG@JNPEDOJA@LsapRefIdProvByGuidEx?$AA@
0x1801606A0: "LsapResolveDomainInternetSid:MID" ??_C@_0DA@CGBJFKHP@LsapResolveDomainInternetSid?3MID@
0x180023ED0: LsapLoadLsaDbExtensionDll
0x1800E4EA0: LsapAdtApplyOldPublicPolicyOnStorage
0x18011FEB0: "void __cdecl wil::details::WilApiImpl_RecordFeatureUsage(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?WilApiImpl_RecordFeatureUsage@details@wil@@YAXIIIPEBD@Z
0x180131850: "public: static long __cdecl RegistrationCertStatus::GetDeviceCertificate(unsigned short const * __ptr64,enum INFO_KIND,struct _CERT_CONTEXT const * __ptr64 * __ptr64)" ?GetDeviceCertificate@RegistrationCertStatus@@SAJPEBGW4INFO_KIND@@PEAPEBU_CERT_CONTEXT@@@Z
0x180144D58: "__cdecl _imp_GetTickCount64" __imp_GetTickCount64
0x180019CFC: LsapRemoveEntryFromSidNameMappingCache
0x18015F7B8: WPP_5d730a7fb823300f215193528d9d9b0c_Traceguids
0x180169D60: "%s: The registry key "%s" is not" ??_C@_1JC@IOMNADLF@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAT?$AAh?$AAe?$AA?5?$AAr?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt@
0x1800C5D14: LsapWriteClientBuffer
0x180049240: LsapDbExpAcquireReadLockTrustedDomainList
0x18018A050: LsapZeroLogonId
0x1800675A0: NetpStopLoggerSession
0x180135890: LsarEnumerateTrustedDomainsEx_notify
0x18002D4AC: AddContextHandle
0x1800C2384: LsaCleanupProtectedMemory
0x180145788: "__cdecl _imp_RtlLengthSid" __imp_RtlLengthSid
0x180189070: LsapAdtSecurityDescriptor
0x18013008C: "private: static long __cdecl JoinStatusStorage::SetDefaultDiscoveryMetadata(struct struct_join_status * __ptr64,struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?SetDefaultDiscoveryMetadata@JoinStatusStorage@@CAJPEAUstruct_join_status@@PEAUHKEY__@@PEBG2@Z
0x18014D128: "CallContext:[%hs] " ??_C@_1CG@CGJKEFKG@?$AAC?$AAa?$AAl?$AAl?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?3?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x180040E40: AdtpPackageParameters
0x180161758: "NtQueryInformationToken failed" ??_C@_0BP@BDAIHPPJ@NtQueryInformationToken?5failed?$AA@
0x1801448B0: "__cdecl _imp_GetFileSize" __imp_GetFileSize
0x180165130: "RegOpenKeyExW" ??_C@_1BM@MCEOIPJD@?$AAR?$AAe?$AAg?$AAO?$AAp?$AAe?$AAn?$AAK?$AAe?$AAy?$AAE?$AAx?$AAW?$AA?$AA@
0x180144C68: "__cdecl _imp_InitializeCriticalSectionEx" __imp_InitializeCriticalSectionEx
0x18004B5F0: "long __cdecl LsapWinRtDecryptInPlace(unsigned short * __ptr64,unsigned short * __ptr64)" ?LsapWinRtDecryptInPlace@@YAJPEAG0@Z
0x180034050: "long __cdecl NegCreateContextFromFragment(unsigned __int64,unsigned __int64,struct _SecBuffer * __ptr64,unsigned long,unsigned long,unsigned __int64 * __ptr64,struct _SecBufferDesc * __ptr64,unsigned long * __ptr64)" ?NegCreateContextFromFragment@@YAJ_K0PEAU_SecBuffer@@KKPEA_KPEAU_SecBufferDesc@@PEAK@Z
0x1801450F8: "__cdecl _imp_RtlSidHashLookup" __imp_RtlSidHashLookup
0x18001C650: compareLists
0x180144ED8: "__cdecl _imp_DuplicateToken" __imp_DuplicateToken
0x18018CDD8: "void (__cdecl* __ptr64 wil::details::g_pfnDebugBreak)(void)" ?g_pfnDebugBreak@details@wil@@3P6AXXZEA
0x18011C4D4: "public: static long __cdecl CTrustedSignalsVault::QueryEnrollment(void * __ptr64,bool * __ptr64)" ?QueryEnrollment@CTrustedSignalsVault@@SAJPEAXPEA_N@Z
0x18012AD00: DsrGetJoinInfoEx
0x180164930: "DeviceRegistrationStateApi::GetJ" ??_C@_1FA@JNAMFILE@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAe?$AAA?$AAp?$AAi?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAJ@
0x180143420: "struct __midl_frag57_t const __midl_frag57" ?__midl_frag57@@3U__midl_frag57_t@@B
0x18014B3B0: "__cdecl _sz_CRYPT32_dll" __sz_CRYPT32_dll
0x18018D0F0: "int g_bInitialized" ?g_bInitialized@@3HA
0x180060DEC: LsapAdtCrimsonSupported
0x18000C30C: SspiHelperProcessEncodedPackedCredentials
0x1800077D0: LsapSamExtGetResourceGroupMembershipsTransitive
0x180160DC0: "LsapSetNameForInternetUser(NameD" ??_C@_0DI@FKJLAHIJ@LsapSetNameForInternetUser?$CINameD@
0x18010F44C: "long __cdecl LsapValidateNewLocalAccountPassword(void * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64)" ?LsapValidateNewLocalAccountPassword@@YAJPEAXPEAU_UNICODE_STRING@@1@Z
0x180020A4C: LsapDbAbortTransaction
0x1800BEB70: "void __cdecl CredpUndo(struct _CREDENTIAL_SETS * __ptr64,struct _CRED_WRITE_UNDO * __ptr64)" ?CredpUndo@@YAXPEAU_CREDENTIAL_SETS@@PEAU_CRED_WRITE_UNDO@@@Z
0x1801629E0: c_guidPINLogonVaultSchema
0x180145780: "__cdecl _imp_RtlDeleteCriticalSection" __imp_RtlDeleteCriticalSection
0x180199730: "__cdecl _imp_VaultCreateItemType" __imp_VaultCreateItemType
0x1800188E0: LsapValidateAccessMask
0x1800EA070: LsapAdtGetAttributeValueString
0x18004D480: LsaIFree_LSAP_SITENAME_INFO
0x1800752DC: "__cdecl _imp_load_SamIGetUserLogonInformation2" __imp_load_SamIGetUserLogonInformation2
0x180189588: DelegateSessionUserImpersonatePrivilege
0x1801452B0: "__cdecl _imp_RtlGetControlSecurityDescriptor" __imp_RtlGetControlSecurityDescriptor
0x180144670: RPCRT4_NULL_THUNK_DATA
0x1801609E0: "NtSetInformationThread(Impersona" ??_C@_0CE@GECDLAKP@NtSetInformationThread?$CIImpersona@
0x180159FC0: "NTDLL.DLL" ??_C@_1BE@LCNNIAEL@?$AAN?$AAT?$AAD?$AAL?$AAL?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x1800F1160: LsapCapDbQueryCAP
0x1801336A8: LsapGetRegistration
0x180158AD0: "/" ??_C@_13CGOKJPIL@?$AA?1?$AA?$AA@
0x18006DDCC: LsapAdtConstructTablePerUserAuditing
0x180074358: IsNetpProvCheckOfflineLsaPolicyUpdatePresent
0x180159900: "Software\Policies\Microsoft\Wind" ??_C@_1HE@HDOLIIMF@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd@
0x18000D66C: LsapBuildCallInfo
0x18006F94C: LsapAdtConvertAuditPolicyToCurrentFormat
0x180161700: "LsapValidateNewLocalAccountName" ??_C@_0CA@GGFLEADK@LsapValidateNewLocalAccountName?$AA@
0x180147FE8: "-" ??_C@_13IMODFHAA@?$AA?9?$AA?$AA@
0x180146880: "LsapAddToSidNameMappingCache" ??_C@_0BN@GOHPEAFO@LsapAddToSidNameMappingCache?$AA@
0x18014A470: "NullObject" ??_C@_1BG@DAIELEKD@?$AAN?$AAu?$AAl?$AAl?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x18004D7C0: LsapDsInitializeDsStateInfo
0x1801476D8: "LsapFindConnectedUserByLocalName" ??_C@_0CB@HFJLEAOJ@LsapFindConnectedUserByLocalName@
0x180149C28: "LspGetEncryptedDataProperties" ??_C@_0BO@GFKBIJEM@LspGetEncryptedDataProperties?$AA@
0x180077598: "public: long __cdecl LoopbackLibrary::SessionHandle::AcquireSession(unsigned long) __ptr64" ?AcquireSession@SessionHandle@LoopbackLibrary@@QEAAJK@Z
0x180075162: "__cdecl _imp_load_SamIGetUserLogonInformation" __imp_load_SamIGetUserLogonInformation
0x18014AC90: "LsaApLogonUserEx2" ??_C@_0BD@FHNPCLAE@LsaApLogonUserEx2?$AA?$AA@
0x1800FAB50: LsapRtlValidateControllerTrustedDomainByHandle
0x180155678: Audit_Logon_Claims
0x180129800: SspiHelperDuplicateStringEx
0x18014B1A0: "System\CurrentControlSet\Control" ??_C@_1HI@BNMPIBNK@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180188720: LsapDbRightAndAccess
0x18016A950: "LsarSetInformationTrustedDomain" ??_C@_1EA@MMGCIMKO@?$AAL?$AAs?$AAa?$AAr?$AAS?$AAe?$AAt?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x180072E10: "__cdecl _report_gsfailure" __report_gsfailure
0x18015F938: " ?" ??_C@_17KNFICIC@?$AA?7?$AA?7?$AA?$DP?$AA?$AA@
0x180161070: "LsapLogonUserWithCred" ??_C@_0BG@LPOOLFHI@LsapLogonUserWithCred?$AA@
0x180178FB0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsalookup_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsalookup_l1_1_0_dll
0x1801447A8: api-ms-win-core-apiquery-l1-1-0_NULL_THUNK_DATA
0x180154880: "struct _lsaidpextrpc_MIDL_PROC_FORMAT_STRING const lsaidpextrpc__MIDL_ProcFormatString" ?lsaidpextrpc__MIDL_ProcFormatString@@3U_lsaidpextrpc_MIDL_PROC_FORMAT_STRING@@B
0x1800EC0E4: LsapAdtUpdatePerUserCache
0x180199680: "__cdecl _imp_SamrValidatePassword" __imp_SamrValidatePassword
0x180147B98: "G$$" ??_C@_17KOIJECL@?$AAG?$AA$?$AA$?$AA?$AA@
0x180145310: "__cdecl _imp_EtwEventWrite" __imp_EtwEventWrite
0x180146988: NEGOTIATE_PACKAGE_SELECTED
0x18015D3E0: "msobjs.dll" ??_C@_1BG@CODOOAPL@?$AAm?$AAs?$AAo?$AAb?$AAj?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180073665: "__cdecl _imp_load_BCryptOpenAlgorithmProvider" __imp_load_BCryptOpenAlgorithmProvider
0x18006FDC0: "public: void __cdecl SP<unsigned short,class SP_MEM<unsigned short> >::Reset(void) __ptr64" ?Reset@?$SP@GV?$SP_MEM@G@@@@QEAAXXZ
0x180144DE8: api-ms-win-core-timezone-l1-1-0_NULL_THUNK_DATA
0x180184CD8: LsapIdProvExtIfTable
0x180074EBC: IsSamrAddMemberToAliasPresent
0x1801890E0: LsapAdtGenericMapping
0x18011AF88: "void __cdecl wil::details::CloseHandle(void * __ptr64)" ?CloseHandle@details@wil@@YAXPEAX@Z
0x180045120: LsapDeleteLogonSession
0x18018CE70: "struct _NEG_TRUST_LIST * __ptr64 __ptr64 NegTrustList" ?NegTrustList@@3PEAU_NEG_TRUST_LIST@@EA
0x18000FE60: "void __cdecl NegpDerefLogonSession(struct _NEG_LOGON_SESSION * __ptr64,unsigned char)" ?NegpDerefLogonSession@@YAXPEAU_NEG_LOGON_SESSION@@E@Z
0x1800E8A80: "__cdecl TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertDiagTrackProv" _TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertDiagTrackProv
0x180161D60: "LsapSamExtOpenAlias(users)" ??_C@_0BL@MHGLELCD@LsapSamExtOpenAlias?$CIusers?$CJ?$AA@
0x18012F0DC: "private: static long __cdecl JoinStatusStorage::ReadJoinStatusInRegKey(unsigned short const * __ptr64,unsigned short const * __ptr64,int,struct struct_join_status * __ptr64,struct HKEY__ * __ptr64,struct JoinStatusStorage::struct_join_status_reg_key_info const * __ptr64)" ?ReadJoinStatusInRegKey@JoinStatusStorage@@CAJPEBG0HPEAUstruct_join_status@@PEAUHKEY__@@PEBUstruct_join_status_reg_key_info@1@@Z
0x180018C20: "int __cdecl ShtDelete(void * __ptr64,void (__cdecl*)(struct _SecHandle * __ptr64,void * __ptr64,unsigned long))" ?ShtDelete@@YAHPEAXP6AXPEAU_SecHandle@@0K@Z@Z
0x18014EC00: "KeyIsoServiceMain" ??_C@_0BC@PAMNFEHL@KeyIsoServiceMain?$AA@
0x180102AD0: LsarSetDomainInformationPolicy
0x1800D1BEC: "public: __cdecl CallToPackageHelper::~CallToPackageHelper(void) __ptr64" ??1CallToPackageHelper@@QEAA@XZ
0x1801621A8: "LsapRefIdProv" ??_C@_0O@DDEPDBMP@LsapRefIdProv?$AA@
0x180199578: "__cdecl _imp_SamIFreeSecurityAttributesInfo" __imp_SamIFreeSecurityAttributesInfo
0x18018A0A8: LsapDefAppsSid
0x180110174: LsapCreateConnectedUser
0x18005FCB4: LsapDbLookupInitPolicyCache
0x1800C8A40: LsapDomainRenameHandlerForLogonSessions
0x1800750D2: "__cdecl _imp_load_SamrOpenUser" __imp_load_SamrOpenUser
0x180144CB0: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x18017B350: ext-ms-win-samsrv-accountstore-l1-1-0_NULL_THUNK_DATA_DLB
0x180154DB0: "SeManageVolumePrivilege" ??_C@_1DA@LIHDNJND@?$AAS?$AAe?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18001C70C: LsapIsLocalOrNetworkServiceOrIUser
0x18004E92C: LsapCapDbEnumerateCAPEs
0x180074C66: "__cdecl _imp_load_LsaOpenPolicy" __imp_load_LsaOpenPolicy
0x18015CCEC: ": " ??_C@_15ELOONFKJ@?$AA?3?$AA?5?$AA?$AA@
0x180149938: "LsaIRegisterPolicyChangeNotifica" ??_C@_0CN@KEGLLMFG@LsaIRegisterPolicyChangeNotifica@
0x180032DC0: "long __cdecl NegHandleClientRequest(unsigned __int64,struct _NEG_CONTEXT * __ptr64,unsigned long,unsigned long,struct _SecBufferDesc * __ptr64,unsigned __int64 * __ptr64,struct _SecBufferDesc * __ptr64,unsigned long * __ptr64,union _LARGE_INTEGER * __ptr64,unsigned char * __ptr64,struct _SecBuffer * __ptr64)" ?NegHandleClientRequest@@YAJ_KPEAU_NEG_CONTEXT@@KKPEAU_SecBufferDesc@@PEA_K2PEAKPEAT_LARGE_INTEGER@@PEAEPEAU_SecBuffer@@@Z
0x180073284: "__cdecl onexit" _onexit
0x18000B624: LsapFindConnectedUserByLocalSid
0x180163380: " <%%%%%u> : " ??_C@_1BK@LMHLPDAI@?$AA?5?$AA?$DM?$AA?$CF?$AA?$CF?$AA?$CF?$AA?$CF?$AA?$CF?$AAu?$AA?$DO?$AA?5?$AA?3?$AA?5?$AA?$AA@
0x18001C670: LsapMapLogonType
0x180129E08: CCGClientConnect
0x180146F48: "SceNotifyPolicyDelta" ??_C@_0BF@LHMEOPMN@SceNotifyPolicyDelta?$AA@
0x180144FA0: api-ms-win-service-winsvc-l1-1-0_NULL_THUNK_DATA
0x1800D35D4: "int __cdecl ShutdownPackage(struct _LSAP_SECURITY_PACKAGE * __ptr64)" ?ShutdownPackage@@YAHPEAU_LSAP_SECURITY_PACKAGE@@@Z
0x1800F69A4: "__cdecl CanPasswordBeChanged" _CanPasswordBeChanged
0x180163348: "%I64u" ??_C@_1M@OGLPPGPN@?$AA?$CF?$AAI?$AA6?$AA4?$AAu?$AA?$AA@
0x18010E738: "void __cdecl LsapRollbackFailedDisconnect(void * __ptr64,void * __ptr64,struct _DISCONNECT_OPERATION_SAM_RECOVERY_INFO * __ptr64)" ?LsapRollbackFailedDisconnect@@YAXPEAX0PEAU_DISCONNECT_OPERATION_SAM_RECOVERY_INFO@@@Z
0x180145598: "__cdecl _imp_qsort_s" __imp_qsort_s
0x180189700: LsapSidCacheLock
0x180155798: Audit_AccountManagement_UserAccount
0x18006CB10: "void __cdecl NegLsaPolicyChangeCallback(enum _POLICY_NOTIFICATION_INFORMATION_CLASS)" ?NegLsaPolicyChangeCallback@@YAXW4_POLICY_NOTIFICATION_INFORMATION_CLASS@@@Z
0x180145198: "__cdecl _imp_RtlTryEnterCriticalSection" __imp_RtlTryEnterCriticalSection
0x180178DD0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_AUTHZ_dll" __DELAY_IMPORT_DESCRIPTOR_AUTHZ_dll
0x1800759D0: "__cdecl _imp_load_AuthziInitializeAuditEventType" __imp_load_AuthziInitializeAuditEventType
0x1800E57DC: LsapAdtGetSidRid
0x18018D018: "unsigned long (__cdecl* __ptr64 `unsigned long __cdecl wil::details::RtlNtStatusToDosErrorNoTeb(long)'::`2'::s_pfnRtlNtStatusToDosErrorNoTeb)(long)" ?s_pfnRtlNtStatusToDosErrorNoTeb@?1??RtlNtStatusToDosErrorNoTeb@details@wil@@YAKJ@Z@4P6AKJ@ZEA
0x18010A850: LspEncryptDataInternal
0x180144E08: "__cdecl _imp_StartTraceW" __imp_StartTraceW
0x18018A180: LsapAdtEventsInformation
0x18018D090: "void (__cdecl* __ptr64 wil::details::g_pfnTelemetryCallback)(bool,struct wil::FailureInfo const & __ptr64)" ?g_pfnTelemetryCallback@details@wil@@3P6AX_NAEBUFailureInfo@2@@ZEA
0x18016A550: "LsarEnumerateTrustedDomainsEx" ??_C@_1DM@FNOPKGMI@?$AAL?$AAs?$AAa?$AAr?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAs?$AAE?$AAx?$AA?$AA@
0x180144A60: "__cdecl _imp_SearchPathW" __imp_SearchPathW
0x180186328: "unsigned short * szPreferredPackage" ?szPreferredPackage@@3PAGA
0x18018A1F8: fLsapSafeMode
0x1801608A0: "LsapIdProvNameFromGuid:LsapRefId" ??_C@_0CL@HNJLFHFD@LsapIdProvNameFromGuid?3LsapRefId@
0x18011F914: "public: void __cdecl wil::details_abi::RawUsageIndex::SetBuffer(void * __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?SetBuffer@RawUsageIndex@details_abi@wil@@QEAAXPEAX_K1@Z
0x1801488E8: "DisableRestrictedAdmin" ??_C@_1CO@MDFJDGPG@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAe?$AAd?$AAA?$AAd?$AAm?$AAi?$AAn?$AA?$AA@
0x1801872B8: "__cdecl _native_startup_state" __native_startup_state
0x180168440: "NgcServiceVersion" ??_C@_1CE@OMDIOOMJ@?$AAN?$AAg?$AAc?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x18014B580: "ext-ms-win-biometrics-winbio-cor" ??_C@_1FC@JGGEILPM@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAb?$AAi?$AAo?$AAm?$AAe?$AAt?$AAr?$AAi?$AAc?$AAs?$AA?9?$AAw?$AAi?$AAn?$AAb?$AAi?$AAo?$AA?9?$AAc?$AAo?$AAr@
0x180027430: LsapExLookupNames3
0x180135830: LsarEnumerateAccountsWithUserRight_notify
0x180148070: "ntdll.dll" ??_C@_1BE@GJOFHIHD@?$AAn?$AAt?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1801133D0: LsarConnectLocalUser
0x1800F8F2C: LsapAdtCreateSourceAuditParams
0x1801451C0: "__cdecl _imp_RtlVerifyVersionInfo" __imp_RtlVerifyVersionInfo
0x18015DE00: "Audit policy needs to be changed" ??_C@_1GG@HCPKJJJJ@?$AAA?$AAu?$AAd?$AAi?$AAt?$AA?5?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAn?$AAe?$AAe?$AAd?$AAs?$AA?5?$AAt?$AAo?$AA?5?$AAb?$AAe?$AA?5?$AAc?$AAh?$AAa?$AAn?$AAg?$AAe?$AAd@
0x180004A10: LsapAllocateClientBuffer
0x18005F8F0: LsapDbLookupReadRegistrySettings
0x18016A458: "LsapGetUserProfileInfo" ??_C@_0BH@GDFNADAH@LsapGetUserProfileInfo?$AA@
0x1801995D8: "__cdecl _imp_SamIFreeSidArray" __imp_SamIFreeSidArray
0x18015F490: "LsapCheckCallerPrivilege failed " ??_C@_1FE@HDKPEJFP@?$AAL?$AAs?$AAa?$AAp?$AAC?$AAh?$AAe?$AAc?$AAk?$AAC?$AAa?$AAl?$AAl?$AAe?$AAr?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5@
0x1800BB160: WLsaSetCredAttributes
0x1801616D8: "LsapGetNameForInternetUser(NameS" ??_C@_0CI@DMFGHGEM@LsapGetNameForInternetUser?$CINameS@
0x1801698B8: "NORMAL" ??_C@_1O@PMCOLDMN@?$AAN?$AAO?$AAR?$AAM?$AAA?$AAL?$AA?$AA@
0x180071758: "unsigned char __cdecl CredpGetBytes(unsigned char * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64)" ?CredpGetBytes@@YAEPEAEPEAPEAEPEAK1@Z
0x18018CDE0: "unsigned long (__cdecl* __ptr64 wil::details::g_pfnRtlNtStatusToDosErrorNoTeb)(long)" ?g_pfnRtlNtStatusToDosErrorNoTeb@details@wil@@3P6AKJ@ZEA
0x180127CD0: LsapCrDecryptValue
0x1801444B8: "__cdecl _imp_ASN1_CloseEncoder" __imp_ASN1_CloseEncoder
0x18007390E: "__cdecl _tailMerge_userenv_dll" __tailMerge_userenv_dll
0x1800516B4: LsapValidateLsaprPolicyInformation
0x180149B10: "Event" ??_C@_1M@JJBFPLJB@?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?$AA@
0x1800488E0: LsaIAuditLogonEx
0x180132C98: LsapRtlSidToUnicodeRid
0x180101970: LsapDbExpConvertReadLockTrustedDomainListToExclusive
0x180160BE0: "LsapGetPrimarySid: NtQueryInform" ??_C@_0DC@NACELHOF@LsapGetPrimarySid?3?5NtQueryInform@
0x18018A100: ServicesListLock
0x18018A5C0: "long volatile `int __cdecl wil::details::RecordFailFast(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordFailFast@details@wil@@YAHJ@Z@4JC
0x18014AC78: "LsaApCallPackage" ??_C@_0BC@NPJMEONE@LsaApCallPackage?$AA?$AA@
0x180179090: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_appmodel_identity_l1_2_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_appmodel_identity_l1_2_0_dll
0x18004DE90: SrvLoadEFS
0x180027FC0: LsapLookupNames
0x1801446F0: "__cdecl _imp_LsaFreeReturnBuffer" __imp_LsaFreeReturnBuffer
0x18000CD78: "void __cdecl CredpDereferenceUserCredSets(struct _USER_CREDENTIAL_SETS * __ptr64)" ?CredpDereferenceUserCredSets@@YAXPEAU_USER_CREDENTIAL_SETS@@@Z
0x18001B4D0: LsaISetUserFlags
0x18004A7B0: LsapAdtAppendGroupAttrValues
0x18004B9A0: LsapValidatePolicyDnsDomainInfo
0x1801994B8: ext-ms-win-firewallapi-webproxy-l1-1-1_NULL_THUNK_DATA_DLA
0x18004D910: LsapDbLookupDomainCacheNotify
0x1801624A8: "LsapGetS4ULogonContainerUserToke" ??_C@_0CC@CLJOOHHF@LsapGetS4ULogonContainerUserToke@
0x180070330: SafeAllocaInitialize
0x180155938: Audit_Logon_SpecialLogon
0x180126EB8: AdtpBuildTimeString
0x180109F14: LsaDbpValidateLsaprTrustedDomainAuthBlob
0x18017B188: ext-ms-win-firewallapi-webproxy-l1-1-1_NULL_THUNK_DATA_DLB
0x180161128: "LsapChangeBlankPasswordRestricti" ??_C@_0CK@MAIIFHGM@LsapChangeBlankPasswordRestricti@
0x18005B5A0: LsapInitLsa
0x180148F40: "SeNetworkLogonRight" ??_C@_1CI@NHBIGKOK@?$AAS?$AAe?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180049CEC: ResetTracingDirectory
0x18004DB50: "__cdecl fgs__LSAPR_TRUSTED_ENUM_BUFFER_EX" _fgs__LSAPR_TRUSTED_ENUM_BUFFER_EX
0x180147BA0: "G$" ??_C@_15HDDAFMOB@?$AAG?$AA$?$AA?$AA@
0x180179668: ext-ms-win-firewallapi-webproxy-l1-1-1_NULL_THUNK_DATA_DLN
0x180147148: "Domain" ??_C@_1O@OAMNPMOM@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x1801139C8: RtlStringCchLengthW
0x18001ADC8: LsapGetAuditEventParams
0x18014B9B0: "ext-ms-win-security-vaultcli-l1-" ??_C@_1EI@LKJFPLAN@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?9?$AAv?$AAa?$AAu?$AAl?$AAt?$AAc?$AAl?$AAi?$AA?9?$AAl?$AA1?$AA?9@
0x1800BA844: LsapMakeNullTerminatedString
0x1800E6BA0: LsaCapRpcIfCallbackFn
0x18004C3E0: LsarLookupPrivilegeDisplayName_notify
0x18015E500: "LSA DB INSTALL: LsapDbGetNextVal" ??_C@_0EA@KDJCGJBB@LSA?5DB?5INSTALL?3?5LsapDbGetNextVal@
0x180161DE0: "LsapSamExtAddMemberToAlias(admin" ??_C@_0CC@FEPCBCAP@LsapSamExtAddMemberToAlias?$CIadmin@
0x1801995E0: "__cdecl _imp_SamrOpenDomain" __imp_SamrOpenDomain
0x18014BB50: "ext-ms-win-session-winsta-l1-1-2" ??_C@_1EC@NEGKAFCC@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?9?$AAw?$AAi?$AAn?$AAs?$AAt?$AAa?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9?$AA2@
0x18018CDF0: "void (__cdecl* __ptr64 g_wil_details_internalRecordFeatureUsage)(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?g_wil_details_internalRecordFeatureUsage@@3P6AXIIIPEBD@ZEA
0x1800BB9AC: "unsigned char __cdecl CredpCompareCredToTargetInfo(struct _CANONICAL_TARGET_INFO * __ptr64,struct _CANONICAL_CREDENTIAL * __ptr64,unsigned long * __ptr64)" ?CredpCompareCredToTargetInfo@@YAEPEAU_CANONICAL_TARGET_INFO@@PEAU_CANONICAL_CREDENTIAL@@PEAK@Z
0x18018C1B0: "struct _RTL_RESOURCE NegCredListLock" ?NegCredListLock@@3U_RTL_RESOURCE@@A
0x180164548: "ncacn_hvsocket" ??_C@_1BO@FJJMOBHP@?$AAn?$AAc?$AAa?$AAc?$AAn?$AA_?$AAh?$AAv?$AAs?$AAo?$AAc?$AAk?$AAe?$AAt?$AA?$AA@
0x18002DB60: LsapAsyncWrkr
0x1800FA860: LsapDbLookupTranslateUnknownSidsInDomain
0x1801847D8: "struct _LSA_RM_EX_FUNCTIONS LsapRmExtensionFunctions" ?LsapRmExtensionFunctions@@3U_LSA_RM_EX_FUNCTIONS@@A
0x1800609A0: LsapAdtNotifySpecializedProcessingChange
0x180199090: "__cdecl _imp_CertGetCertificateContextProperty" __imp_CertGetCertificateContextProperty
0x180060A54: LsapAdtOpenSpecializedProcessingAuditingKey
0x18010845C: RtlStringCchPrintfExW
0x18005D480: SpmpAddPackage
0x180167B80: "%s: cbInputCount size is not the" ??_C@_1GG@BOIKJDDF@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAc?$AAb?$AAI?$AAn?$AAp?$AAu?$AAt?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?5?$AAs?$AAi?$AAz?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAt?$AAh?$AAe@
0x18018C160: "struct _UNICODE_STRING NegNetbiosComputerName_U" ?NegNetbiosComputerName_U@@3U_UNICODE_STRING@@A
0x18010B3F8: LsapSamExtLookupIdsInDomain
0x180042900: "int __cdecl wil::details::RecordFailFast(long)" ?RecordFailFast@details@wil@@YAHJ@Z
0x180148BB0: "Software\Microsoft\Windows\Curre" ??_C@_1HE@KMAPOOMM@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x18014AAD0: "LsaMofResource" ??_C@_1BO@ILKFMPLG@?$AAL?$AAs?$AAa?$AAM?$AAo?$AAf?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180154BE0: "SeDelegateSessionUserImpersonate" ??_C@_1FE@NGKIPFAI@?$AAS?$AAe?$AAD?$AAe?$AAl?$AAe?$AAg?$AAa?$AAt?$AAe?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAU?$AAs?$AAe?$AAr?$AAI?$AAm?$AAp?$AAe?$AAr?$AAs?$AAo?$AAn?$AAa?$AAt?$AAe@
0x18007538B: "__cdecl _imp_load_EvtClose" __imp_load_EvtClose
0x18018C578: g_RegistrationHandle
0x18000A06C: "long __cdecl NegpCopyCredsToBuffer(struct _SECPKG_PRIMARY_CRED * __ptr64,struct _SECPKG_SUPPLEMENTAL_CRED_ARRAY * __ptr64,struct _SECPKG_PRIMARY_CRED * __ptr64,struct _SECPKG_SUPPLEMENTAL_CRED_ARRAY * __ptr64 * __ptr64)" ?NegpCopyCredsToBuffer@@YAJPEAU_SECPKG_PRIMARY_CRED@@PEAU_SECPKG_SUPPLEMENTAL_CRED_ARRAY@@0PEAPEAU2@@Z
0x1801857C4: CurrentTraceLevel
0x1801443E8: "__cdecl _imp_ASN1DecSetError" __imp_ASN1DecSetError
0x1801994A8: ext-ms-win-firewallapi-webproxy-l1-1-0_NULL_THUNK_DATA_DLA
0x18017B178: ext-ms-win-firewallapi-webproxy-l1-1-0_NULL_THUNK_DATA_DLB
0x180147398: "LsapManageSidNameMapping" ??_C@_0BJ@EJEIBCGH@LsapManageSidNameMapping?$AA@
0x1800630F0: LsarQuerySecret
0x180144FA8: "__cdecl _imp_GetPersistedRegistryLocationW" __imp_GetPersistedRegistryLocationW
0x180074653: "__cdecl _imp_load_NgcLocalRemoveCredential" __imp_load_NgcLocalRemoveCredential
0x180165940: "HKEY_LOCAL_MACHINE\SOFTWARE\Micr" ??_C@_1HE@MGPCBHOL@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAL?$AAO?$AAC?$AAA?$AAL?$AA_?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?2?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr@
0x18011C288: "long __cdecl OpenVault(void * __ptr64 * __ptr64)" ?OpenVault@@YAJPEAPEAX@Z
0x1801897A0: LsapAdtPerUserAuditingTable
0x180179658: ext-ms-win-firewallapi-webproxy-l1-1-0_NULL_THUNK_DATA_DLN
0x18014CE30: "m_buffer = new (std::nothrow) UC" ??_C@_0CK@EOLEDNOA@m_buffer?5?$DN?5new?5?$CIstd?3?3nothrow?$CJ?5UC@
0x1801551A0: "SeSecurityPrivilege" ??_C@_1CI@EODHFOHP@?$AAS?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1801206E8: "long __cdecl wil_details_StagingConfig_FireNotification(struct wil_details_StagingConfig * __ptr64,unsigned int,unsigned short,int)" ?wil_details_StagingConfig_FireNotification@@YAJPEAUwil_details_StagingConfig@@IGH@Z
0x180199780: "__cdecl _imp_EvtRender" __imp_EvtRender
0x18006AFB8: LsapDbInitializeWellKnownSid
0x1800FBA00: LsaIUpdateForestTrustInformation
0x1801993B8: "__cdecl _imp_LocalGetReferencedTokenTypesForCondition" __imp_LocalGetReferencedTokenTypesForCondition
0x18015D7A0: " Requestor details: Network Addr" ??_C@_1FC@DEPIINHB@?$AA?7?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AAo?$AAr?$AA?5?$AAd?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AA?3?$AA?5?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA?5?$AAA?$AAd?$AAd?$AAr@
0x1800F63A0: LsarEasMarkUserControlled
0x180007F3C: "int __cdecl LsapIsUserSidIssuedByMsaIdProv(void * __ptr64)" ?LsapIsUserSidIssuedByMsaIdProv@@YAHPEAX@Z
0x18015CD18: "Query" ??_C@_1M@PLECIMCM@?$AAQ?$AAu?$AAe?$AAr?$AAy?$AA?$AA@
0x180158D68: "NormalizedTargetName" ??_C@_1CK@KGGMHKBA@?$AAN?$AAo?$AAr?$AAm?$AAa?$AAl?$AAi?$AAz?$AAe?$AAd?$AAT?$AAa?$AAr?$AAg?$AAe?$AAt?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18018AB58: "struct _TOKEN_SOURCE NegpGlobalSourceContext" ?NegpGlobalSourceContext@@3U_TOKEN_SOURCE@@A
0x180135810: LsarDelete_notify
0x180072824: "public: void __cdecl wil::manually_managed_shutdown_aware_object<class wil::details::FeatureStateManager>::Destroy(void) __ptr64" ?Destroy@?$manually_managed_shutdown_aware_object@VFeatureStateManager@details@wil@@@wil@@QEAAXXZ
0x18014D0C8: "%hs(%d) tid(%x) %08X %ws" ??_C@_1DC@MFHOKFOG@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?5?$AAt?$AAi?$AAd?$AA?$CI?$AA?$CF?$AAx?$AA?$CJ?$AA?5?$AA?$CF?$AA0?$AA8?$AAX?$AA?5?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x18011ADB8: "public: static long __cdecl CTrustedSignalsVault::ClearEnrollment(void * __ptr64)" ?ClearEnrollment@CTrustedSignalsVault@@SAJPEAX@Z
0x180062008: LsapDbRebuildCache
0x18014CA60: "::BCryptGetProperty( hashAlg.get" ??_C@_0JA@LFGOJODG@?3?3BCryptGetProperty?$CI?5hashAlg?4get@
0x1801684D0: "WebAuthnEndpoint" ??_C@_1CC@DAEDPDBP@?$AAW?$AAe?$AAb?$AAA?$AAu?$AAt?$AAh?$AAn?$AAE?$AAn?$AAd?$AAp?$AAo?$AAi?$AAn?$AAt?$AA?$AA@
0x18017E298: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-datetime-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-datetime-l1-1-0
0x180187188: "__cdecl _hmod__ext_ms_win_netprovision_netprovfw_l1_1_0_dll" __hmod__ext_ms_win_netprovision_netprovfw_l1_1_0_dll
0x180154D10: "SeTrustedCredManAccessPrivilege" ??_C@_1EA@ELNOHCCG@?$AAS?$AAe?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAC?$AAr?$AAe?$AAd?$AAM?$AAa?$AAn?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18001C578: SpmpLookupPackage
0x1800BE20C: "void __cdecl CredpNotifyPasswordChange(struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64)" ?CredpNotifyPasswordChange@@YAXPEAU_UNICODE_STRING@@00000@Z
0x180002A70: LsapAdtWriteLog
0x1801205A0: "long __cdecl wil_details_NtUpdateWnfStateData(struct __WIL__WNF_STATE_NAME const * __ptr64,void const * __ptr64,unsigned long,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long,unsigned long)" ?wil_details_NtUpdateWnfStateData@@YAJPEBU__WIL__WNF_STATE_NAME@@PEBXKPEBU__WIL__WNF_TYPE_ID@@1KK@Z
0x18011C904: "long __cdecl wil::details::ReportFailure_Win32(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,unsigned long)" ?ReportFailure_Win32@details@wil@@YAJPEAXIPEBD110W4FailureType@2@K@Z
0x18015A010: "netmsg.dll" ??_C@_1BG@OJMHCGKI@?$AAn?$AAe?$AAt?$AAm?$AAs?$AAg?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180068194: LsapRegisterEasRpc
0x18014B370: "__cdecl _sz_api_ms_win_security_sddl_l1_1_0_dll" __sz_api_ms_win_security_sddl_l1_1_0_dll
0x18007349A: "__cdecl _tailMerge_dnsapi_dll" __tailMerge_dnsapi_dll
0x18015D680: "ExecutableImagePath" ??_C@_1CI@CKGIMBFA@?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAa?$AAb?$AAl?$AAe?$AAI?$AAm?$AAa?$AAg?$AAe?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x18002D07C: LsapOpenCaller
0x18005FFFC: InitializeTracing
0x1801602F8: "LPT5." ??_C@_1M@MNGBPGIG@?$AAL?$AAP?$AAT?$AA5?$AA?4?$AA?$AA@
0x1801891A0: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUyzhvUohzUhvieviUxurovhUlyquivUznwGEUohzkxsCOlyq@lsalib" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUyzhvUohzUhvieviUxurovhUlyquivUznwGEUohzkxsCOlyq@lsalib
0x180108358: OpenLogFile
0x180073F21: "__cdecl _tailMerge_api_ms_win_eventlog_private_l1_1_0_dll" __tailMerge_api_ms_win_eventlog_private_l1_1_0_dll
0x18017E004: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-2" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-2
0x1801870F8: "__cdecl _hmod__DSPARSE_dll" __hmod__DSPARSE_dll
0x180144EE0: "__cdecl _imp_GetAclInformation" __imp_GetAclInformation
0x180031ED4: InternalVerifyStackAvailable
0x1801493B8: "LookupLogLevel" ??_C@_1BO@DOKGKAKL@?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AAL?$AAo?$AAg?$AAL?$AAe?$AAv?$AAe?$AAl?$AA?$AA@
0x1800515B4: LsapDbCheckAllowedRemove
0x180049270: LsaIGetNbAndDnsDomainNames
0x18017DF3C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-memory-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-memory-l1-1-0
0x18017DF50: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-memory-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-memory-l1-1-1
0x18016A5B8: "LsarOpenPolicy" ??_C@_1BO@JMMHBGIB@?$AAL?$AAs?$AAa?$AAr?$AAO?$AAp?$AAe?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180062FF4: LsapSortGUIDArray
0x18016A380: "LsapGetRegistryDataValue" ??_C@_0BJ@CBMPCIDM@LsapGetRegistryDataValue?$AA@
0x180047AA8: "long __cdecl CredpGetHostNameFromSPNTargetName(unsigned short * __ptr64,unsigned short * __ptr64 * __ptr64)" ?CredpGetHostNameFromSPNTargetName@@YAJPEAGPEAPEAG@Z
0x180050E18: LsapDbCreateSDObject
0x18001DC20: "unsigned long __cdecl NegGetPackageCaps(unsigned long)" ?NegGetPackageCaps@@YAKK@Z
0x1800FBD60: LsarSetForestTrustInformation
0x18018CA08: "unsigned long g_Msv10PackageId" ?g_Msv10PackageId@@3KA
0x18017AFB0: DSPARSE_NULL_THUNK_DATA_DLB
0x180160218: "COM1." ??_C@_1M@JBDFNLIE@?$AAC?$AAO?$AAM?$AA1?$AA?4?$AA?$AA@
0x180159188: "[Illegal API Number!]" ??_C@_0BG@MFNBELDP@?$FLIllegal?5API?5Number?$CB?$FN?$AA@
0x180147CA8: "LsarEnumerateAccountRights" ??_C@_1DG@NEKODCJC@?$AAL?$AAs?$AAa?$AAr?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAR?$AAi?$AAg?$AAh?$AAt?$AAs?$AA?$AA@
0x180145168: "__cdecl _imp_NtCreateTokenEx" __imp_NtCreateTokenEx
0x180063600: LsapDbSlowQueryInformationPolicy
0x18007525E: "__cdecl _imp_load_SamIFreeSidAndAttributesList" __imp_load_SamIFreeSidAndAttributesList
0x1801357F0: LsarDeleteTrustedDomain_notify
0x18018A0B8: LsapLocalAccountDomainMemberSid
0x180145708: "__cdecl _imp_RtlAcquireResourceExclusive" __imp_RtlAcquireResourceExclusive
0x1800D3B68: "void __cdecl SpmpRemoveDll(struct _DLL_BINDING * __ptr64)" ?SpmpRemoveDll@@YAXPEAU_DLL_BINDING@@@Z
0x180042870: "long __cdecl NegCallPackagePassthrough(void * __ptr64 * __ptr64,void * __ptr64,void * __ptr64,unsigned long,void * __ptr64 * __ptr64,unsigned long * __ptr64,long * __ptr64)" ?NegCallPackagePassthrough@@YAJPEAPEAXPEAX1K0PEAKPEAJ@Z
0x18001F9B0: "long __cdecl LsapCreateLsaLogonSession(struct _LUID * __ptr64,struct _LSAP_LOGON_SESSION * __ptr64 * __ptr64)" ?LsapCreateLsaLogonSession@@YAJPEAU_LUID@@PEAPEAU_LSAP_LOGON_SESSION@@@Z
0x180185650: g_apGroupIds
0x180144A78: "__cdecl _imp_OpenThreadToken" __imp_OpenThreadToken
0x180199310: "__cdecl _imp_LsaLookupFreeMemory" __imp_LsaLookupFreeMemory
0x180065FE0: "long __cdecl LsapLsaExtensionLoadComplete(void)" ?LsapLsaExtensionLoadComplete@@YAJXZ
0x1801995B8: "__cdecl _imp_SamIFree_SAMPR_USER_INFO_BUFFER" __imp_SamIFree_SAMPR_USER_INFO_BUFFER
0x180074EBC: IsSamIFreeSidAndAttributesListPresent
0x180199500: "__cdecl _imp_SamIConvertSecurityAttributesToClaimsBlob" __imp_SamIConvertSecurityAttributesToClaimsBlob
0x18004D580: LsaIFree_LSAP_UPN_SUFFIXES
0x1801443F8: "__cdecl _imp_ASN1BERDecPeekTag" __imp_ASN1BERDecPeekTag
0x1800CFAD8: WLsaChangeAccountPassword
0x180149CF0: "LsapNotifyUBPM" ??_C@_0P@CMPEJEEO@LsapNotifyUBPM?$AA@
0x18011C0C0: "unsigned short * __ptr64 __cdecl wil::details::LogStringPrintf(unsigned short * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,...)" ?LogStringPrintf@details@wil@@YAPEAGPEAGPEBG1ZZ
0x18018A900: LsapRmInterface
0x1800D14B0: LsaIReferenceCredHandle
0x180042860: LsarCancelLanmanConnection
0x180111238: LsapGetCredentialKeyFromIdp
0x18004BDA0: LsapDbEnumerateTrustedDomainsEx
0x1800752CA: "__cdecl _imp_load_SamrLookupIdsInDomain" __imp_load_SamrLookupIdsInDomain
0x18014EA80: LsaTraceEventGuid_QueryInformationPolicy
0x1800726EC: "public: __cdecl wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64>::~ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64>(void) __ptr64" ??1?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@wil@@QEAA@XZ
0x180065DDC: LsapNotifyUBPM
0x18001C2B8: "long __cdecl NegpBuildPackageList(unsigned long,struct _NEG_PACKAGE * __ptr64 * __ptr64 * __ptr64,unsigned long * __ptr64)" ?NegpBuildPackageList@@YAJKPEAPEAPEAU_NEG_PACKAGE@@PEAK@Z
0x1801214FC: "void __cdecl DbgPrintfW(unsigned long,unsigned short const * __ptr64,...)" ?DbgPrintfW@@YAXKPEBGZZ
0x18018CF30: LsapAdtLastAuditFailureStatus
0x18010A168: LsaDbpValidateLsaprTrustedPasswordInfo
0x1801444F8: "__cdecl _imp_NdrClientCall3" __imp_NdrClientCall3
0x180027A10: LsapValidateLsapLookupLevel
0x180145098: "__cdecl _imp__wsplitpath_s" __imp__wsplitpath_s
0x18018CD98: hShutdownEvent
0x180144710: "__cdecl _imp_SeciFreeCallContext" __imp_SeciFreeCallContext
0x1801613A0: "LsapInspectString(EncodedLocalPa" ??_C@_0CI@BLGGDCCF@LsapInspectString?$CIEncodedLocalPa@
0x180148468: "pku2u" ??_C@_1M@HIIECOBP@?$AAp?$AAk?$AAu?$AA2?$AAu?$AA?$AA@
0x180146E30: "Default TLS SSP" ??_C@_1CA@PJLEBFAA@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?5?$AAT?$AAL?$AAS?$AA?5?$AAS?$AAS?$AAP?$AA?$AA@
0x180145270: "__cdecl _imp_NtCreateKey" __imp_NtCreateKey
0x1800751CE: "__cdecl _imp_load_SamIIsSetupInProgress" __imp_load_SamIIsSetupInProgress
0x180145110: "__cdecl _imp_RtlSetSaclSecurityDescriptor" __imp_RtlSetSaclSecurityDescriptor
0x18015E230: "LsapSetRandomDomainSid: LsapGene" ??_C@_1MC@BPNGENLH@?$AAL?$AAs?$AAa?$AAp?$AAS?$AAe?$AAt?$AAR?$AAa?$AAn?$AAd?$AAo?$AAm?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAS?$AAi?$AAd?$AA?3?$AA?5?$AAL?$AAs?$AAa?$AAp?$AAG?$AAe?$AAn?$AAe@
0x180064B10: LsapDbBuildAccountCache
0x18018CA8C: LsapEnableLinkedConnections
0x180145548: "__cdecl _imp_RtlInitializeSid" __imp_RtlInitializeSid
0x18004B490: LsapAdtAuditingEnabledHint
0x1801994C0: "__cdecl _imp_NetpProvDomainJoinLicensingCheck" __imp_NetpProvDomainJoinLicensingCheck
0x180187AD8: LsapPolicyObjectSD
0x18014AA90: "GBG" ??_C@_03BEFOMAAL@GBG?$AA@
0x180053B74: "__cdecl fgs__LSAPR_TRANSLATED_NAMES_EX" _fgs__LSAPR_TRANSLATED_NAMES_EX
0x180164B98: "result" ??_C@_1O@PHBBLDEN@?$AAr?$AAe?$AAs?$AAu?$AAl?$AAt?$AA?$AA@
0x18012F35C: "private: static long __cdecl JoinStatusStorage::ReadTenantKey(struct struct_join_status * __ptr64,struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?ReadTenantKey@JoinStatusStorage@@CAJPEAUstruct_join_status@@PEAUHKEY__@@PEBG2@Z
0x18010B69C: LsapSamExtRidToSid
0x1800E5048: LsapAdtCreateDefaultPolicy
0x18018CB34: LsapNoConnectedUser
0x180147010: "_SA_{262E99C9-6160-4871-ACEC-4E6" ??_C@_1FG@BJMNNLDB@?$AA_?$AAS?$AAA?$AA_?$AA?$HL?$AA2?$AA6?$AA2?$AAE?$AA9?$AA9?$AAC?$AA9?$AA?9?$AA6?$AA1?$AA6?$AA0?$AA?9?$AA4?$AA8?$AA7?$AA1?$AA?9?$AAA?$AAC?$AAE?$AAC?$AA?9?$AA4?$AAE?$AA6@
0x180155788: Audit_AccountManagement_ComputerAccount
0x180147F10: "LsapInitializeSidNameMappingCach" ??_C@_0CH@KCONANAD@LsapInitializeSidNameMappingCach@
0x1800C91C0: LsapQueryClientRequest
0x180147C40: "SANSC" ??_C@_1M@IBBLIAKH@?$AAS?$AAA?$AAN?$AAS?$AAC?$AA?$AA@
0x1800E7720: DummyControlHandler
0x180135A30: LsarQuerySecret_notify
0x18018A908: "struct _LSAP_SECURITY_PACKAGE * __ptr64 __ptr64 NegLsaPackage" ?NegLsaPackage@@3PEAU_LSAP_SECURITY_PACKAGE@@EA
0x180144718: "__cdecl _imp_SeciAllocateAndSetCallFlags" __imp_SeciAllocateAndSetCallFlags
0x18018CDE8: "char const * __ptr64 (__cdecl* __ptr64 wil::details::g_pfnGetModuleName)(void)" ?g_pfnGetModuleName@details@wil@@3P6APEBDXZEA
0x18001613C: "long __cdecl NegHandleServerReply(unsigned __int64,struct _NEG_CONTEXT * __ptr64,struct _UNICODE_STRING * __ptr64,unsigned long,unsigned long,struct _SecBufferDesc * __ptr64,unsigned __int64 * __ptr64,struct _SecBufferDesc * __ptr64,unsigned long * __ptr64,union _LARGE_INTEGER * __ptr64,unsigned char * __ptr64,struct _SecBuffer * __ptr64)" ?NegHandleServerReply@@YAJ_KPEAU_NEG_CONTEXT@@PEAU_UNICODE_STRING@@KKPEAU_SecBufferDesc@@PEA_K3PEAKPEAT_LARGE_INTEGER@@PEAEPEAU_SecBuffer@@@Z
0x1801138A0: LsarIsUserMSA
0x180144758: "__cdecl _imp_ldap_search_sW" __imp_ldap_search_sW
0x18014C898: WPP_7fc4c45a9c783bd77a7a21716e0043c8_Traceguids
0x18015F330: "Deleting identity cache(%ws) reg" ??_C@_1IK@LECEDOFN@?$AAD?$AAe?$AAl?$AAe?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAi?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAy?$AA?5?$AAc?$AAa?$AAc?$AAh?$AAe?$AA?$CI?$AA?$CF?$AAw?$AAs?$AA?$CJ?$AA?5?$AAr?$AAe?$AAg@
0x18018A650: "class wil::shutdown_aware_object<class wil::details::FeatureStateManager> wil::details::g_featureStateManager" ?g_featureStateManager@details@wil@@3V?$shutdown_aware_object@VFeatureStateManager@details@wil@@@2@A
0x180162300: "LsapSetIdentitySecretInSam" ??_C@_0BL@HALKHLON@LsapSetIdentitySecretInSam?$AA@
0x180145158: "__cdecl _imp_RtlSetDaclSecurityDescriptor" __imp_RtlSetDaclSecurityDescriptor
0x1800CAD70: LsaICryptUnprotectDataEx
0x18018A9B8: "struct _DLL_BINDING * __ptr64 * __ptr64 __ptr64 pPackageDllList" ?pPackageDllList@@3PEAPEAU_DLL_BINDING@@EA
0x18015D398: "AuditPol" ??_C@_1BC@GKFIONIH@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAP?$AAo?$AAl?$AA?$AA@
0x1800692B0: LsapDbInitializeWellKnownSids
0x180159170: "ChangeAccountPassword" ??_C@_0BG@NNPCIBEN@ChangeAccountPassword?$AA@
0x180158FD8: "(I) FindPackage" ??_C@_0BA@OPCGPDDP@?$CII?$CJ?5FindPackage?$AA@
0x1801996F8: ext-ms-win-security-ngc-local-l1-1-0_NULL_THUNK_DATA_DLA
0x180117BFC: LsapMakeQualifiedIdentityName
0x18017B1E0: ext-ms-win-security-ngc-local-l1-1-0_NULL_THUNK_DATA_DLB
0x180039B60: SspiExAcquireCredentialsHandle
0x180105FB0: LsapRefreshNegativeIdentityCacheWorker
0x18014ECB8: AdtpPerCategoryCount
0x18016A6E8: "LsarLookupSids" ??_C@_1BO@INDBBFAN@?$AAL?$AAs?$AAa?$AAr?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AAS?$AAi?$AAd?$AAs?$AA?$AA@
0x180154CA0: "SeIncreaseWorkingSetPrivilege" ??_C@_1DM@NDBAMECP@?$AAS?$AAe?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AAW?$AAo?$AAr?$AAk?$AAi?$AAn?$AAg?$AAS?$AAe?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1801456D0: "__cdecl _imp_NtDuplicateObject" __imp_NtDuplicateObject
0x180063F3C: LsapDecryptSecretValueWithLSPEncryptionKey
0x1800D0B60: LsaExpandAuthDataForDomain
0x18004B850: LsaIIsSuppressChannelBindingInfo
0x180159FA8: "ub" ??_C@_15IEPNPNKG@?$AAu?$AAb?$AA?$AA@
0x1800092CC: "long __cdecl LsapWinRtCaptureClientAuthIdentity(void * __ptr64,struct _SEC_WINNT_AUTH_IDENTITY_EX2 * __ptr64 * __ptr64,unsigned long * __ptr64)" ?LsapWinRtCaptureClientAuthIdentity@@YAJPEAXPEAPEAU_SEC_WINNT_AUTH_IDENTITY_EX2@@PEAK@Z
0x180148798: "LocalAccountTokenFilterPolicy" ??_C@_1DM@GDENCNFE@?$AAL?$AAo?$AAc?$AAa?$AAl?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAT?$AAo?$AAk?$AAe?$AAn?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180149970: "Parameters are Callback= %p " ??_C@_1HA@LPFELGCL@?$AAP?$AAa?$AAr?$AAa?$AAm?$AAe?$AAt?$AAe?$AAr?$AAs?$AA?5?$AAa?$AAr?$AAe?$AA?$AN?$AA?6?$AA?7?$AA?7?$AAC?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AA?$DN?$AA?7?$AA?7?$AA?$CF?$AAp?$AA?$AN@
0x18007478F: "__cdecl _imp_load_VaultCreateItemType" __imp_load_VaultCreateItemType
0x1801601B8: "LPT6" ??_C@_19IPIKGOPN@?$AAL?$AAP?$AAT?$AA6?$AA?$AA@
0x18014A488: "DummyLastName" ??_C@_1BM@PJANCHGK@?$AAD?$AAu?$AAm?$AAm?$AAy?$AAL?$AAa?$AAs?$AAt?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18005D450: AdtpIsCorrectlyFormedUnicodeString
0x180057F30: StringCchLengthW
0x1801863D4: LsapLocalSidAuthority
0x180002A80: "int __cdecl ShtDeleteHandle(void * __ptr64,struct _SecHandle * __ptr64,unsigned long)" ?ShtDeleteHandle@@YAHPEAXPEAU_SecHandle@@K@Z
0x180178C50: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_credentials_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_credentials_l1_1_0_dll
0x180184E88: MaxDataSizeValueName
0x180144AF8: "__cdecl _imp_GetProcessMitigationPolicy" __imp_GetProcessMitigationPolicy
0x180166EE0: "HKEY_LOCAL_MACHINE\TargetSoftwar" ??_C@_1EE@NPJPGLHA@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAL?$AAO?$AAC?$AAA?$AAL?$AA_?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?2?$AAT?$AAa?$AAr?$AAg?$AAe?$AAt?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr@
0x1801798A8: ext-ms-win-security-ngc-local-l1-1-0_NULL_THUNK_DATA_DLN
0x18001F370: LsaICryptUnprotectData
0x180065734: LspDeserializeEncryptionContext
0x18005C188: "struct ASN1objectidentifier_s * __ptr64 __cdecl NegpDecodeObjectId(unsigned char * __ptr64,unsigned long)" ?NegpDecodeObjectId@@YAPEAUASN1objectidentifier_s@@PEAEK@Z
0x180107720: WPP_SF__guid_D
0x1800CE98C: "long __cdecl NegQueryContextAttributesRpc(unsigned __int64,unsigned long,void * __ptr64)" ?NegQueryContextAttributesRpc@@YAJ_KKPEAX@Z
0x180074EBC: IsSamrOpenDomainPresent
0x1801498A8: "Negotiate" ??_C@_09OBFLGEDM@Negotiate?$AA@
0x18017E090: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x1801595C0: "LsapInitLsa failed" ??_C@_1CG@JNJIEDMM@?$AAL?$AAs?$AAa?$AAp?$AAI?$AAn?$AAi?$AAt?$AAL?$AAs?$AAa?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x180074CF1: "__cdecl _imp_load_LsaStorePrivateData" __imp_load_LsaStorePrivateData
0x18015F8D0: "No Remaining Account Privileges." ??_C@_1EC@HDFALHKG@?$AAN?$AAo?$AA?5?$AAR?$AAe?$AAm?$AAa?$AAi?$AAn?$AAi?$AAn?$AAg?$AA?5?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?5?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAs?$AA?4@
0x18001F610: LsaILookupUserAccountType
0x18014B360: "__cdecl _sz_DNSAPI_dll" __sz_DNSAPI_dll
0x180121E90: LUAIsElevatedToken
0x18015DAB0: "LsapDbQueryValueSecret was not a" ??_C@_1PE@FHNNOPHO@?$AAL?$AAs?$AAa?$AAp?$AAD?$AAb?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAV?$AAa?$AAl?$AAu?$AAe?$AAS?$AAe?$AAc?$AAr?$AAe?$AAt?$AA?5?$AAw?$AAa?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAa@
0x180075DB8: "public: void __cdecl SP<unsigned short * __ptr64,class SP_MEM<unsigned short * __ptr64> >::Reset(void) __ptr64" ?Reset@?$SP@PEAGV?$SP_MEM@PEAG@@@@QEAAXXZ
0x180160530: "LsapFindConnectedUserByLocalSid:" ??_C@_0EC@CMFKEJDG@LsapFindConnectedUserByLocalSid?3@
0x18012A7DC: DsrFreeJoinInfoEx
0x18014D8A8: "unsigned char const ProvIumRpc::__midl_frag77" ?__midl_frag77@ProvIumRpc@@3EB
0x18014AC20: "LsaApLogonTerminated" ??_C@_0BG@GDEBEJAH@LsaApLogonTerminated?$AA?$AA@
0x18018A170: LsapAdtSpecializedProcessingKey
0x18005D0A0: "int __cdecl SpmpBootPackage(struct _LSAP_SECURITY_PACKAGE * __ptr64,struct _SECPKG_PARAMETERS * __ptr64)" ?SpmpBootPackage@@YAHPEAU_LSAP_SECURITY_PACKAGE@@PEAU_SECPKG_PARAMETERS@@@Z
0x180144638: "__cdecl _imp_NdrServerCall2" __imp_NdrServerCall2
0x18014ACC0: WPP_db0a9d259f6c3f6dd76524c966c6655b_Traceguids
0x180166B90: "Logger::WriteRegistryFailureEven" ??_C@_1EI@DCOKPEJP@?$AAL?$AAo?$AAg?$AAg?$AAe?$AAr?$AA?3?$AA?3?$AAW?$AAr?$AAi?$AAt?$AAe?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AAF?$AAa?$AAi?$AAl?$AAu?$AAr?$AAe?$AAE?$AAv?$AAe?$AAn@
0x18018A200: g_pCounterBlock
0x180007170: LsapShouldSplitToken
0x180184EE0: LspEncryptionSuite
0x18001F3F0: LsapDbLookupListReferencedDomains
0x1800D3DEC: LsapIsTargetProxy
0x1800C5C40: LpcSetCredAttributes
0x180101490: LsarOpenTrustedDomainByName
0x180159CF8: "LsapDuplicateSid" ??_C@_0BB@DAEFAMMK@LsapDuplicateSid?$AA@
0x18018AD23: gLsapIsolatedNameCacheMachineDomainJoined
0x18006C230: LsapDbQueryAuditPolicyInternal
0x18006B390: "unsigned long __cdecl LsapScavengerHandleNotify(void * __ptr64)" ?LsapScavengerHandleNotify@@YAKPEAX@Z
0x180154ED8: "SeSystemEnvironmentPrivilege" ??_C@_1DK@IKHCMBBJ@?$AAS?$AAe?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAE?$AAn?$AAv?$AAi?$AAr?$AAo?$AAn?$AAm?$AAe?$AAn?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180122C54: AdtpCleanupParameterAllocations
0x1800BA6E4: WPP_SF_Sl
0x1800BA6E4: WPP_SF_SL
0x1800E791C: WPP_SF_sl
0x18018A8C8: DllCallbackHandler
0x1800247C0: LsapDbReleaseLockEx
0x1800744C4: "__cdecl _imp_load_SecpTranslateName" __imp_load_SecpTranslateName
0x180119F3C: "long __cdecl _OpenPicturePasswordVault(void * __ptr64 * __ptr64)" ?_OpenPicturePasswordVault@@YAJPEAPEAX@Z
0x18011CC48: "public: static long __cdecl CTrustedSignalsVault::SetEnrollment(void * __ptr64,unsigned short const * __ptr64)" ?SetEnrollment@CTrustedSignalsVault@@SAJPEAXPEBG@Z
0x180159450: "LsaGetInterface(LsaResourceManag" ??_C@_1GI@KMCAPPLF@?$AAL?$AAs?$AAa?$AAG?$AAe?$AAt?$AAI?$AAn?$AAt?$AAe?$AAr?$AAf?$AAa?$AAc?$AAe?$AA?$CI?$AAL?$AAs?$AAa?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAM?$AAa?$AAn?$AAa?$AAg@
0x1800428E0: LsarChangePassword
0x180146998: "not_defined_in_RFC4178@please_ig" ??_C@_0CF@FLDKIFEO@not_defined_in_RFC4178?$EAplease_ig@
0x180199178: "__cdecl _imp_DnsFree" __imp_DnsFree
0x18006B6F8: LsapDbInitializeContainingDirs
0x18018AEE0: "private: static class JoinStatusStorage::JoinStatusRegKeyInfo JoinStatusStorage::DeviceJoinStatusRegKeyInfo" ?DeviceJoinStatusRegKeyInfo@JoinStatusStorage@@0VJoinStatusRegKeyInfo@1@A
0x180138960: ?__midl_frag7@?A0xbaf917ea@@3U_NDR64_TYPE_STRICT_CONTEXT_HANDLE@1@B
0x1800C76C8: LsapDPAPINotifyCredentialKeyChange
0x18018C0B0: "struct _RTL_AVL_TREE NegLogonSessionTable" ?NegLogonSessionTable@@3U_RTL_AVL_TREE@@A
0x180154D50: "SeCreateGlobalPrivilege" ??_C@_1DA@PNNNMOAF@?$AAS?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAG?$AAl?$AAo?$AAb?$AAa?$AAl?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180137180: "struct ProvIumRpc::_NDR64_POINTER_FORMAT const ProvIumRpc::__midl_frag73" ?__midl_frag73@ProvIumRpc@@3U_NDR64_POINTER_FORMAT@1@B
0x18018D060: "bool volatile `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_fModuleValid" ?s_fModuleValid@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4_NC
0x1801454D8: "__cdecl _imp_RtlAvlInsertNodeEx" __imp_RtlAvlInsertNodeEx
0x18000F9F0: LsaIFree_LSAPR_CR_CIPHER_VALUE
0x1800BA6E4: WPP_SF_SD
0x1800C3EE0: WPP_SF_sd
0x18005279C: WPP_SF_Sd
0x1800C3EE0: WPP_SF_sD
0x1800F1DA0: LsapCopyCAPEDetails
0x180016B44: "long __cdecl SpnegoUnpackData(unsigned char * __ptr64,unsigned long,unsigned long,void * __ptr64 * __ptr64)" ?SpnegoUnpackData@@YAJPEAEKKPEAPEAX@Z
0x180145040: "__cdecl _imp_free" __imp_free
0x1800507A8: LsapDbWriteAttributeObject
0x180136F70: "struct ProvIumRpc::_NDR64_POINTER_FORMAT const ProvIumRpc::__midl_frag13" ?__midl_frag13@ProvIumRpc@@3U_NDR64_POINTER_FORMAT@1@B
0x1800E30F0: LsaIWriteKdcAuthenticationEvent
0x1801608D0: "LsapIdProvNameFromGuid:LsapDupli" ??_C@_0DJ@GJGDNGFL@LsapIdProvNameFromGuid?3LsapDupli@
0x180144DA8: "__cdecl _imp_DeleteTimerQueueTimer" __imp_DeleteTimerQueueTimer
0x180199198: DNSAPI_NULL_THUNK_DATA_DLA
0x18017AEE8: DNSAPI_NULL_THUNK_DATA_DLB
0x18006CA70: "long __cdecl LsapInitializeLeakDetectionInfo(void)" ?LsapInitializeLeakDetectionInfo@@YAJXZ
0x1800730F0: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x18018A5A8: "unsigned long LoopbackLibrary::g_tableCount" ?g_tableCount@LoopbackLibrary@@3KA
0x180144D18: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x18005D36C: "void __cdecl LsapAuditPackageBoot(struct _LSAP_SECURITY_PACKAGE * __ptr64,unsigned long)" ?LsapAuditPackageBoot@@YAXPEAU_LSAP_SECURITY_PACKAGE@@K@Z
0x180160248: "COM4." ??_C@_1M@MBPIEKDH@?$AAC?$AAO?$AAM?$AA4?$AA?4?$AA?$AA@
0x1800E1B90: "long __cdecl LsapPersistMachineCertificate(struct _CERT_CONTEXT const * __ptr64,unsigned char * __ptr64,unsigned long)" ?LsapPersistMachineCertificate@@YAJPEBU_CERT_CONTEXT@@PEAEK@Z
0x180145500: "__cdecl _imp_NtSetEvent" __imp_NtSetEvent
0x18015D3B0: "ID_CAP_CSP_FOUNDATION" ??_C@_1CM@LBJDHAJB@?$AAI?$AAD?$AA_?$AAC?$AAA?$AAP?$AA_?$AAC?$AAS?$AAP?$AA_?$AAF?$AAO?$AAU?$AAN?$AAD?$AAA?$AAT?$AAI?$AAO?$AAN?$AA?$AA@
0x180063508: LsapDbBuildPolicyCache
0x180199378: "__cdecl _imp_LsaICLookupSidsWithCreds" __imp_LsaICLookupSidsWithCreds
0x18015C958: "LSASS: Booting into Ds Repair Mo" ??_C@_0CE@LJPFCGI@LSASS?3?5Booting?5into?5Ds?5Repair?5Mo@
0x18011D3D8: "private: static long __cdecl wil::details_abi::SemaphoreValue::TryGetValueInternal(unsigned short const * __ptr64,bool,unsigned __int64 * __ptr64,bool * __ptr64)" ?TryGetValueInternal@SemaphoreValue@details_abi@wil@@CAJPEBG_NPEA_KPEA_N@Z
0x180073E54: "__cdecl _imp_load_CreateAppContainerProfile" __imp_load_CreateAppContainerProfile
0x180178FD0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsalookup_l1_1_1_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsalookup_l1_1_1_dll
0x1800BA760: WPP_SF_SS
0x1800CF810: WPP_SF_ss
0x180133310: LsapFreeRegistryRegistrationInfo
0x180074EBC: IsSamIFree_SAMPR_USER_INFO_BUFFERPresent
0x180168BB8: "1.0" ??_C@_17BODHOPJC@?$AA1?$AA?4?$AA0?$AA?$AA@
0x18017E1A8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-privateprofile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-privateprofile-l1-1-0
0x18015D208: "AppliesTo" ??_C@_1BE@EECDGEBN@?$AAA?$AAp?$AAp?$AAl?$AAi?$AAe?$AAs?$AAT?$AAo?$AA?$AA@
0x180179348: DNSAPI_NULL_THUNK_DATA_DLN
0x180145538: "__cdecl _imp_EtwEventSetInformation" __imp_EtwEventSetInformation
0x180127EDC: LsapCrFreeMemoryValue
0x180144770: "__cdecl _imp_ldap_get_values_lenW" __imp_ldap_get_values_lenW
0x18007549D: "__cdecl _tailMerge_api_ms_win_appmodel_identity_l1_2_0_dll" __tailMerge_api_ms_win_appmodel_identity_l1_2_0_dll
0x180147C50: "LsapDbResolveIsolatedNameForAAD" ??_C@_0CA@NNKBDNOE@LsapDbResolveIsolatedNameForAAD?$AA@
0x180115520: "long __cdecl LsapIdProvHostDeleteUnverifiedConnectedAccount(void * __ptr64,unsigned short * __ptr64)" ?LsapIdProvHostDeleteUnverifiedConnectedAccount@@YAJPEAXPEAG@Z
0x1801455C0: "__cdecl _imp_memcpy_s" __imp_memcpy_s
0x180144F40: "__cdecl _imp_CreateAppContainerToken" __imp_CreateAppContainerToken
0x18017E284: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0
0x18004DC40: LsaIKerberosRegisterTrustNotification
0x18014D04C: "LogHr" ??_C@_05OILEHMGB@LogHr?$AA@
0x18006C3F4: "long __cdecl NegpIsVirtualAccount(void * __ptr64,void * __ptr64,unsigned long,enum _SECURITY_LOGON_TYPE,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,struct _UNICODE_STRING * __ptr64 * __ptr64,unsigned long * __ptr64,int * __ptr64)" ?NegpIsVirtualAccount@@YAJPEAX0KW4_SECURITY_LOGON_TYPE@@PEAPEAU_UNICODE_STRING@@22PEAKPEAH@Z
0x18018AB34: "unsigned long LsaAutologgerStartupEventsCompleted" ?LsaAutologgerStartupEventsCompleted@@3KA
0x1800F82E0: "__cdecl IsUserOobeSid" _IsUserOobeSid
0x180189540: DebugPrivilege
0x18014AE78: "LsapInitializeNotifiyList" ??_C@_0BK@NNFAFAKP@LsapInitializeNotifiyList?$AA@
0x180144A98: "__cdecl _imp_OpenProcessToken" __imp_OpenProcessToken
0x180145818: "__cdecl _imp_RtlDosPathNameToRelativeNtPathName_U" __imp_RtlDosPathNameToRelativeNtPathName_U
0x180006DD0: LsapCreateTokenDacl
0x18018C618: "void * __ptr64 __ptr64 hAesProvider" ?hAesProvider@@3PEAXEA
0x180147200: "Timestamp" ??_C@_1BE@CDCGBAOE@?$AAT?$AAi?$AAm?$AAe?$AAs?$AAt?$AAa?$AAm?$AAp?$AA?$AA@
0x180074EBC: IsSamrOpenUserPresent
0x18000F07C: LsapAdtAuditCredentialsRead
0x18007468C: IsVaultFreePresent
0x1801448B8: "__cdecl _imp_SetFileAttributesW" __imp_SetFileAttributesW
0x18016A0E0: "\REGISTRY\MACHINE\SOFTWARE\Micro" ??_C@_1JG@NBBHLMEN@?$AA?2?$AAR?$AAE?$AAG?$AAI?$AAS?$AAT?$AAR?$AAY?$AA?2?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?2?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo@
0x1800CDCA4: "struct _NEG_TRUST_LIST * __ptr64 __cdecl NegpGetTrustList(void)" ?NegpGetTrustList@@YAPEAU_NEG_TRUST_LIST@@XZ
0x18015FD60: "Revision of the key list is unkn" ??_C@_1FC@KHLLGIPA@?$AAR?$AAe?$AAv?$AAi?$AAs?$AAi?$AAo?$AAn?$AA?5?$AAo?$AAf?$AA?5?$AAt?$AAh?$AAe?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AAl?$AAi?$AAs?$AAt?$AA?5?$AAi?$AAs?$AA?5?$AAu?$AAn?$AAk?$AAn@
0x18004BCE0: LsarEnumerateTrustedDomainsEx
0x180161B78: "LsapGetProvDefCredentialComplexi" ??_C@_0CD@CJPBGGOG@LsapGetProvDefCredentialComplexi@
0x18017DF64: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0
0x180054958: LsapDbInitializeSLAPIPolicies
0x18015C058: WNF_WDAG_SETTINGS_CHANGED_SYSTEM
0x18014EB10: LsaTraceEventGuid_SetForestTrustInformation
0x18004E868: LsapCapDbWipeClean
0x180158C88: SEC_WINNT_AUTH_DATA_TYPE_PASSWORD
0x180161AC0: "LsapGetCredentialComplexity" ??_C@_0BM@IMHDGJFF@LsapGetCredentialComplexity?$AA@
0x18014A878: "PolPdAcN" ??_C@_1BC@OJKCIGPM@?$AAP?$AAo?$AAl?$AAP?$AAd?$AAA?$AAc?$AAN?$AA?$AA@
0x1801444E8: "__cdecl _imp_ASN1ztcharstring_free" __imp_ASN1ztcharstring_free
0x18017B1C0: ext-ms-win-secur32-translatename-l1-1-0_NULL_THUNK_DATA_DLB
0x18014A8A8: "PolPrDmN" ??_C@_1BC@LBPIBIEH@?$AAP?$AAo?$AAl?$AAP?$AAr?$AAD?$AAm?$AAN?$AA?$AA@
0x1801557A8: Audit_PolicyChange_Others
0x180144D00: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x180166040: "%s: DeviceRegistrationStateApi::" ??_C@_1KC@MHFIAPDM@?$AA?$CF?$AAs?$AA?3?$AA?5?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAe?$AAA?$AAp?$AAi?$AA?3?$AA?3@
0x180166B78: "%s\%s@%s" ??_C@_1BC@EAJCHPFH@?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?$EA?$AA?$CF?$AAs?$AA?$AA@
0x180100198: LsapInitializeCcgConfigElementNonUnicode
0x18017E054: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x18018A5D0: "void (__cdecl* __ptr64 wil::details::g_pfnGetContextAndNotifyFailure)(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?g_pfnGetContextAndNotifyFailure@details@wil@@3P6AXPEAUFailureInfo@2@PEAD_K@ZEA
0x18015C0F8: "InitSessionManager failed" ??_C@_1DE@EBBLLFMD@?$AAI?$AAn?$AAi?$AAt?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x1801995A8: "__cdecl _imp_SamIIsExtendedSidMode" __imp_SamIIsExtendedSidMode
0x180102B9C: LsapDbEnumerateSidsWithRight
0x18003C760: LsaIGetSupplementalTokenInfo
0x18018CB38: g_SymCryptFlags
0x180101B04: LsapDbSetSecret
0x180052818: WPP_SF_S
0x1800CA6C4: WPP_SF_s
0x18014A920: "PolAcDmS" ??_C@_1BC@EMFKNMEA@?$AAP?$AAo?$AAl?$AAA?$AAc?$AAD?$AAm?$AAS?$AA?$AA@
0x1801440B0: "struct LsaIumMkRpc::__midl_frag2_t const LsaIumMkRpc::__midl_frag2" ?__midl_frag2@LsaIumMkRpc@@3U__midl_frag2_t@1@B
0x180144120: "struct LsaIumMkRpc::__midl_frag5_t const LsaIumMkRpc::__midl_frag5" ?__midl_frag5@LsaIumMkRpc@@3U__midl_frag5_t@1@B
0x180159330: "struct LsaIumMkRpc::__midl_frag6_t const LsaIumMkRpc::__midl_frag6" ?__midl_frag6@LsaIumMkRpc@@3U__midl_frag6_t@1@B
0x180149F50: WPP_c446cb2d93b6309c28cd909c76f80693_Traceguids
0x18014B6A0: "__cdecl _sz_ext_ms_win_biometrics_winbio_core_l1_1_0_dll" __sz_ext_ms_win_biometrics_winbio_core_l1_1_0_dll
0x18015ED70: "Failed to add sid-name to cache " ??_C@_1EK@PCHNNHCE@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAa?$AAd?$AAd?$AA?5?$AAs?$AAi?$AAd?$AA?9?$AAn?$AAa?$AAm?$AAe?$AA?5?$AAt?$AAo?$AA?5?$AAc?$AAa?$AAc?$AAh?$AAe?$AA?5@
0x18012D894: McTemplateU0z
0x180165320: "RegSetValueExW" ??_C@_1BO@FJAFIJCI@?$AAR?$AAe?$AAg?$AAS?$AAe?$AAt?$AAV?$AAa?$AAl?$AAu?$AAe?$AAE?$AAx?$AAW?$AA?$AA@
0x1800785C6: memset
0x18017E2E8: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x180074EBC: IsSamIFree_SAMPR_GET_GROUPS_BUFFERPresent
0x180039428: "long __cdecl NegpAcquireCredHandle(struct _UNICODE_STRING * __ptr64,unsigned long,struct _LUID * __ptr64,void * __ptr64,void * __ptr64,void * __ptr64,unsigned __int64 * __ptr64,union _LARGE_INTEGER * __ptr64)" ?NegpAcquireCredHandle@@YAJPEAU_UNICODE_STRING@@KPEAU_LUID@@PEAX22PEA_KPEAT_LARGE_INTEGER@@@Z
0x1800EF824: LsaDbrExtQuerySecret
0x1800EAFB0: LsapGetClaimsInToken
0x180178CF0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ncrypt_dll" __DELAY_IMPORT_DESCRIPTOR_ncrypt_dll
0x180064204: LspDecryptDataInternal
0x1800489D0: LsaIAuditKerberosLogon
0x180159DA0: WPP_221e7bb1dc353c07ea7822e49d422745_Traceguids
0x18014F0C0: "_VIRTUALACCOUNT_fe6855ca-7a08-4e" ??_C@_1GK@FILAFBBP@?$AA_?$AAV?$AAI?$AAR?$AAT?$AAU?$AAA?$AAL?$AAA?$AAC?$AAC?$AAO?$AAU?$AAN?$AAT?$AA_?$AAf?$AAe?$AA6?$AA8?$AA5?$AA5?$AAc?$AAa?$AA?9?$AA7?$AAa?$AA0?$AA8?$AA?9?$AA4?$AAe@
0x18014BBF0: "__cdecl _sz_ext_ms_win_session_winsta_l1_1_0_dll" __sz_ext_ms_win_session_winsta_l1_1_0_dll
0x180038BE8: "void __cdecl SpnegoFreeEncodedData(struct ASN1encoding_s * __ptr64)" ?SpnegoFreeEncodedData@@YAXPEAUASN1encoding_s@@@Z
0x18014BFD0: "__cdecl _sz_MPR_dll" __sz_MPR_dll
0x180046440: LsaISetSupplementalTokenInfo
0x180074EBC: IsSamIDecodeClaimsBlobPresent
0x180185785: g_header_init_InitializeResultHeader
0x18002CC88: LsapRegOpenObject
0x18001C894: RtlStringCchPrintfW
0x18001D460: "unsigned char __cdecl LsapIsDomainUserDPAPI(void * __ptr64)" ?LsapIsDomainUserDPAPI@@YAEPEAX@Z
0x180154E18: "SeSyncAgentPrivilege" ??_C@_1CK@KGLBCJFN@?$AAS?$AAe?$AAS?$AAy?$AAn?$AAc?$AAA?$AAg?$AAe?$AAn?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18018ABE1: LsapReturnSidTypeDeleted
0x18010577C: LsapLookupIdentityInGivenCacheBySID
0x1800CDF84: "void __cdecl NegpUpdateCachedLogonPolicy(void * __ptr64,void * __ptr64,unsigned long,struct HKEY__ * __ptr64)" ?NegpUpdateCachedLogonPolicy@@YAXPEAX0KPEAUHKEY__@@@Z
0x180144898: "__cdecl _imp_ReadFile" __imp_ReadFile
0x180199210: "__cdecl _imp_UnloadUserProfile" __imp_UnloadUserProfile
0x180155738: Audit_DSAccess_DSAccess
0x1800D4B58: FixSchannelCredPointers
0x180003380: "struct _SEC_HANDLE_ENTRY * __ptr64 __cdecl ShtpFindHandle(struct _SMALL_HANDLE_TABLE * __ptr64,struct _SecHandle * __ptr64,unsigned long,int * __ptr64)" ?ShtpFindHandle@@YAPEAU_SEC_HANDLE_ENTRY@@PEAU_SMALL_HANDLE_TABLE@@PEAU_SecHandle@@KPEAH@Z
0x180158B98: LSAEVENT_REMOVEABLE_STORAGE_POLICY_CHANGE
0x18014EB70: LsaTraceEventGuid_SetInformationTrustedDomain
0x180011F60: CngAdtLogEvent
0x180159320: WPP_6420dddd50743b49410cbd0c806156ad_Traceguids
0x180104DB0: LsapIdentityCache_CompareSAMNames
0x180014018: LsapArsoNotifyUserLogon
0x180064698: LsapAdtGenerateObjectOperationAuditEvent
0x180121744: "long __cdecl _LockStore(int,void * __ptr64 * __ptr64)" ?_LockStore@@YAJHPEAPEAX@Z
0x180199240: USERENV_NULL_THUNK_DATA_DLA
0x180077944: "unsigned long __cdecl LoopbackLibrary::IndexFromHash(struct LoopbackLibrary::ByteBuffer & __ptr64)" ?IndexFromHash@LoopbackLibrary@@YAKAEAUByteBuffer@1@@Z

[JEB Decompiler by PNF Software]