Generated by JEB on 2019/08/01

PE: C:\Windows\System32\scesrv.dll Base=0x180000000 SHA-256=64E3123FE75AB32637B82CFA71B5AAED69FAA6C4B672FEE09516BE4754F439B5
PDB: scesrv.pdb GUID={B3D81A0B-D012-3DEF-BEBFCABB03D536F8} Age=1

2168 located named symbols:
0x1800509F8: ScepValidSid
0x180015F2C: "unsigned long __cdecl ScepMigrateDatabase(struct _SCE_CONTEXT * __ptr64,int)" ?ScepMigrateDatabase@@YAKPEAU_SCE_CONTEXT@@H@Z
0x180080338: "__cdecl _imp_EnumServicesStatusExW" __imp_EnumServicesStatusExW
0x18006B110: "SeProfileSingleProcessPrivilege" ??_C@_1EA@EDIGMFBC@?$AAS?$AAe?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAS?$AAi?$AAn?$AAg?$AAl?$AAe?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180001800: ScepNotificationQUnFlush
0x180044D68: SceJetTerminate
0x18007C1C8: "__cdecl _hmod__api_ms_win_service_core_l1_1_1_dll" __hmod__api_ms_win_service_core_l1_1_1_dll
0x180063310: "__cdecl _imp_LockResource" __imp_LockResource
0x1800803E8: "__cdecl _imp_SetupGetStringFieldW" __imp_SetupGetStringFieldW
0x1800639D8: "__cdecl _imp_RtlUnicodeToMultiByteSize" __imp_RtlUnicodeToMultiByteSize
0x18006B5A0: "SeCreateSymbolicLinkPrivilege" ??_C@_1DM@MMDBEHJC@?$AAS?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAS?$AAy?$AAm?$AAb?$AAo?$AAl?$AAi?$AAc?$AAL?$AAi?$AAn?$AAk?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180063640: "__cdecl _imp_UnregisterTraceGuids" __imp_UnregisterTraceGuids
0x18006E470: "ProfileDescription" ??_C@_0BD@IKIICIKD@ProfileDescription?$AA@
0x18006EEEC: "1" ??_C@_13JGCMLPCH@?$AA1?$AA?$AA@
0x18006BA30: "ForceLogoffWhenHourExpire" ??_C@_1DE@KKAJHMFA@?$AAF?$AAo?$AAr?$AAc?$AAe?$AAL?$AAo?$AAg?$AAo?$AAf?$AAf?$AAW?$AAh?$AAe?$AAn?$AAH?$AAo?$AAu?$AAr?$AAE?$AAx?$AAp?$AAi?$AAr?$AAe?$AA?$AA@
0x180002314: "__cdecl _raise_securityfailure" __raise_securityfailure
0x180044EE0: ScepIsValidContext
0x18006C148: "%s\*.*" ??_C@_1O@NOAPAMN@?$AA?$CF?$AAs?$AA?2?$AA?$CK?$AA?4?$AA?$CK?$AA?$AA@
0x180063288: api-ms-win-core-file-l1-1-0_NULL_THUNK_DATA
0x180055930: LsaQueryInformationPolicy
0x18006C9D8: "AllowLocalLogOn" ??_C@_1CA@PIKFAILN@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAL?$AAo?$AAc?$AAa?$AAl?$AAL?$AAo?$AAg?$AAO?$AAn?$AA?$AA@
0x180071960: "Software\Microsoft\Windows NT\Cu" ??_C@_1HK@FNAKJFNE@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x180063D60: "Software\Microsoft\Windows NT\Cu" ??_C@_1IG@HCDNDIGC@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x180063350: "__cdecl _imp_GetThreadLocale" __imp_GetThreadLocale
0x1800700A0: "Leaving NotificationQSync for bu" ??_C@_1GE@IENLMHGB@?$AAL?$AAe?$AAa?$AAv?$AAi?$AAn?$AAg?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAQ?$AAS?$AAy?$AAn?$AAc?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAb?$AAu@
0x18006F7B0: "Leaving NotificationQSync for En" ??_C@_1FC@HPLLLLCI@?$AAL?$AAe?$AAa?$AAv?$AAi?$AAn?$AAg?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAQ?$AAS?$AAy?$AAn?$AAc?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAE?$AAn@
0x18006BBF8: "AuditObjectAccess" ??_C@_1CE@LCIHCPAL@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x180030BB0: "unsigned long __cdecl ScepConvertRelativeSidToSidString(unsigned short * __ptr64,int,unsigned short * __ptr64 * __ptr64)" ?ScepConvertRelativeSidToSidString@@YAKPEAGHPEAPEAG@Z
0x1800025F0: "__cdecl FindPESection" _FindPESection
0x18001A594: "unsigned long __cdecl ScepConfigureAuditEvent(struct _SCE_PROFILE_INFO * __ptr64,struct _POLICY_AUDIT_EVENTS_INFO * __ptr64,unsigned long,void * __ptr64)" ?ScepConfigureAuditEvent@@YAKPEAU_SCE_PROFILE_INFO@@PEAU_POLICY_AUDIT_EVENTS_INFO@@KPEAX@Z
0x18006A5D8: "CLOCK$" ??_C@_1O@KEJJPFIG@?$AAC?$AAL?$AAO?$AAC?$AAK?$AA$?$AA?$AA@
0x18000900C: "unsigned long __cdecl ScepSceStatusToDosError(unsigned long)" ?ScepSceStatusToDosError@@YAKK@Z
0x18006CB50: "DebugPrograms" ??_C@_1BM@JEAJKMBO@?$AAD?$AAe?$AAb?$AAu?$AAg?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAs?$AA?$AA@
0x18000F19C: SpInfFindNextMatchLine
0x18003C6F4: ScepNotificationLogOpen
0x180003884: "__cdecl _imp_load_JetDelete" __imp_load_JetDelete
0x180041878: SceJetCreateTable
0x180043334: SceJetGetValueAlloc
0x180076DA0: NTMARTA_NULL_THUNK_DATA_DLN
0x1800641E0: "__cdecl _sz_api_ms_win_eventlog_legacy_l1_1_0_dll" __sz_api_ms_win_eventlog_legacy_l1_1_0_dll
0x180064140: "__cdecl _sz_WLDAP32_dll" __sz_WLDAP32_dll
0x180080048: "__cdecl _imp_JetBeginTransaction" __imp_JetBeginTransaction
0x18006DF18: "(objectClass=*)" ??_C@_1CA@CGKDPGGM@?$AA?$CI?$AAo?$AAb?$AAj?$AAe?$AAc?$AAt?$AAC?$AAl?$AAa?$AAs?$AAs?$AA?$DN?$AA?$CK?$AA?$CJ?$AA?$AA@
0x180020C14: "unsigned long __cdecl ScepConfigureSystemAuditing(struct _SCE_PROFILE_INFO * __ptr64,unsigned long)" ?ScepConfigureSystemAuditing@@YAKPEAU_SCE_PROFILE_INFO@@K@Z
0x18006EC98: "Get Account Name" ??_C@_1CC@CGHFLDGP@?$AAG?$AAe?$AAt?$AA?5?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?5?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180001CC0: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x18006C068: "NewGuestName" ??_C@_1BK@GPDMOPHM@?$AAN?$AAe?$AAw?$AAG?$AAu?$AAe?$AAs?$AAt?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180063918: "__cdecl _imp_RtlFreeUnicodeString" __imp_RtlFreeUnicodeString
0x1800634F8: "__cdecl _imp_CompareStringOrdinal" __imp_CompareStringOrdinal
0x18006FC90: "HighRight" ??_C@_1BE@BLJLNOPB@?$AAH?$AAi?$AAg?$AAh?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x18000CC8C: "struct _LOADED_INF * __ptr64 __cdecl AllocateLoadedInfDescriptor(unsigned long,unsigned long,unsigned long,unsigned long)" ?AllocateLoadedInfDescriptor@@YAPEAU_LOADED_INF@@KKKK@Z
0x18006C370: "machine\software\microsoft\windo" ??_C@_1JC@LELPOFCN@?$AAm?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAs?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAw?$AAi?$AAn?$AAd?$AAo@
0x180078064: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x180063950: "__cdecl _imp_RtlSystemTimeToLocalTime" __imp_RtlSystemTimeToLocalTime
0x1800723E0: "struct HINSTANCE__ * __ptr64 __ptr64 hNtdsApi" ?hNtdsApi@@3PEAUHINSTANCE__@@EA
0x18006B218: "SeTakeOwnershipPrivilege" ??_C@_1DC@DAFGHJAD@?$AAS?$AAe?$AAT?$AAa?$AAk?$AAe?$AAO?$AAw?$AAn?$AAe?$AAr?$AAs?$AAh?$AAi?$AAp?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800236DC: ScepBuildAccountsToRemove
0x180031CB8: ScepAnalyzeKerberosPolicy
0x180016328: "unsigned long __cdecl ScepMigrateLocalTableToTattooTable(struct _SCE_CONTEXT * __ptr64)" ?ScepMigrateLocalTableToTattooTable@@YAKPEAU_SCE_CONTEXT@@@Z
0x180077FEC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-legacy-l1-1-0
0x18006D7E4: "%d" ??_C@_15KNBIKKIN@?$AA?$CF?$AAd?$AA?$AA@
0x1800293C0: "unsigned long __cdecl ScepConvertPrivilegeList(void * __ptr64,struct _SCE_PRIVILEGE_ASSIGNMENT * __ptr64,unsigned long,unsigned long,struct _SCE_PRIVILEGE_ASSIGNMENT * __ptr64 * __ptr64)" ?ScepConvertPrivilegeList@@YAKPEAXPEAU_SCE_PRIVILEGE_ASSIGNMENT@@KKPEAPEAU1@@Z
0x180063398: "__cdecl _imp_VirtualProtect" __imp_VirtualProtect
0x18004BC14: "void __cdecl ScepStopServiceAndAncestorServices(struct SC_HANDLE__ * __ptr64,unsigned short * __ptr64)" ?ScepStopServiceAndAncestorServices@@YAXPEAUSC_HANDLE__@@PEAG@Z
0x18000340C: IsSetupGetIntFieldPresent
0x180080138: ESENT_NULL_THUNK_DATA_DLA
0x18002883C: "unsigned long __cdecl ScepConvertObjectTreeToLdap(struct _SCE_OBJECT_TREE * __ptr64)" ?ScepConvertObjectTreeToLdap@@YAKPEAU_SCE_OBJECT_TREE@@@Z
0x18006AAAC: "OM" ??_C@_15NJENGGAF@?$AAO?$AAM?$AA?$AA@
0x18006B2E0: "SeDenyInteractiveLogonRight" ??_C@_1DI@FHICHPLG@?$AAS?$AAe?$AAD?$AAe?$AAn?$AAy?$AAI?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180070568: "\sysvol\" ??_C@_1BC@PNABEFNJ@?$AA?2?$AAs?$AAy?$AAs?$AAv?$AAo?$AAl?$AA?2?$AA?$AA@
0x1800800A0: "__cdecl _imp_JetTerm2" __imp_JetTerm2
0x1800568DC: LsaQuerySecurityObject
0x1800723B0: AdminsSid
0x18007BB20: "__cdecl _security_cookie_complement" __security_cookie_complement
0x1800631D8: "__cdecl _imp_RaiseException" __imp_RaiseException
0x18006AD90: "SeBackupPrivilege" ??_C@_1CE@MBNFGOEN@?$AAS?$AAe?$AAB?$AAa?$AAc?$AAk?$AAu?$AAp?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800636E8: "__cdecl _imp_wcsncpy_s" __imp_wcsncpy_s
0x180040870: "unsigned long __cdecl SceJetpGetValueFromVersion(struct _SCE_CONTEXT * __ptr64,char * __ptr64,char * __ptr64,char * __ptr64,unsigned long,unsigned long * __ptr64)" ?SceJetpGetValueFromVersion@@YAKPEAU_SCE_CONTEXT@@PEAD11KPEAK@Z
0x18006DDE8: "( &(&(|" ??_C@_1BA@OEIFOGNC@?$AA?$CI?$AA?5?$AA?$CG?$AA?$CI?$AA?$CG?$AA?$CI?$AA?$HM?$AA?$AA@
0x18006E8F8: WPP_b941db0628583777c9c6736587c17d25_Traceguids
0x1800055EC: "unsigned long __cdecl ScepAddOneServiceToList(unsigned short * __ptr64,unsigned short * __ptr64,unsigned long,void * __ptr64,unsigned long,int,struct _SCE_SERVICES_ * __ptr64 * __ptr64)" ?ScepAddOneServiceToList@@YAKPEAG0KPEAXKHPEAPEAU_SCE_SERVICES_@@@Z
0x180050298: ScepOpenRegistryObject
0x18000EB44: "void __cdecl SkipWhitespace(unsigned short const * __ptr64 * __ptr64,unsigned short const * __ptr64)" ?SkipWhitespace@@YAXPEAPEBGPEBG@Z
0x18002E854: ScepSetVerboseLog
0x18002D75C: ScepGetObjectAnalysisStatus
0x180040988: "long __cdecl SceJetpMakeKey(unsigned __int64,unsigned __int64,double,unsigned short * __ptr64,unsigned long)" ?SceJetpMakeKey@@YAJ_K0NPEAGK@Z
0x18006CF90: " Tid =%d PP could not Unlock eve" ??_C@_0CO@EBKBEKMO@?6Tid?5?$DN?$CFd?5PP?5could?5not?5Unlock?5eve@
0x18006D938: WPP_2f610abb6ecb3bf5b36f2dea28da676b_Traceguids
0x180062F18: "__cdecl tls_used" _tls_used
0x180001150: ScepStartServerServices
0x180009A98: "unsigned long __cdecl ScepFreeRegistryValues(struct _SCE_REGISTRY_VALUE_INFO_ * __ptr64 * __ptr64,unsigned long)" ?ScepFreeRegistryValues@@YAKPEAPEAU_SCE_REGISTRY_VALUE_INFO_@@K@Z
0x180045220: ScepRecreateSystemDatabase
0x180002B07: "__cdecl _imp_load_ConvertSecurityDescriptorToStringSecurityDescriptorW" __imp_load_ConvertSecurityDescriptorToStringSecurityDescriptorW
0x18006CC00: "EnableDelegation" ??_C@_1CC@IAOJJCDP@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAD?$AAe?$AAl?$AAe?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18004569C: "unsigned long __cdecl ScepFreeConvertedServices(void * __ptr64,int)" ?ScepFreeConvertedServices@@YAKPEAXH@Z
0x180041408: SceJetCommitTransaction
0x18006CE90: "SMP" ??_C@_17DJLPMCKD@?$AAS?$AAM?$AAP?$AA?$AA@
0x180063360: "__cdecl _imp_LCMapStringW" __imp_LCMapStringW
0x1800713B0: "Verify Sync: Fail to get PDC inf" ??_C@_1GG@FPBJHKCJ@?$AAV?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?5?$AAS?$AAy?$AAn?$AAc?$AA?3?$AA?5?$AAF?$AAa?$AAi?$AAl?$AA?5?$AAt?$AAo?$AA?5?$AAg?$AAe?$AAt?$AA?5?$AAP?$AAD?$AAC?$AA?5?$AAi?$AAn?$AAf@
0x180071E20: "127.0.0.1" ??_C@_1BE@KGBJBGOH@?$AA1?$AA2?$AA7?$AA?4?$AA0?$AA?4?$AA0?$AA?4?$AA1?$AA?$AA@
0x1800802A0: "__cdecl _imp_ldap_search_ext_sW" __imp_ldap_search_ext_sW
0x180001DFC: "__cdecl CRT_INIT" _CRT_INIT
0x18000C094: "struct _SCEP_SPLAY_TREE_ * __ptr64 __cdecl ScepSplayInitialize(enum _SCEP_NODE_VALUE_TYPE)" ?ScepSplayInitialize@@YAPEAU_SCEP_SPLAY_TREE_@@W4_SCEP_NODE_VALUE_TYPE@@@Z
0x180041438: SceJetCreateFile
0x180002CBF: "__cdecl _imp_load_ldap_count_valuesW" __imp_load_ldap_count_valuesW
0x180028138: "unsigned long __cdecl ScepAnalyzeDsObjectAndChildren(unsigned short * __ptr64,unsigned char,unsigned long,struct _SCE_OBJECT_CHILD_LIST * __ptr64)" ?ScepAnalyzeDsObjectAndChildren@@YAKPEAGEKPEAU_SCE_OBJECT_CHILD_LIST@@@Z
0x18000C994: "unsigned long __cdecl AddFileToInfTextBuffer(unsigned short const * __ptr64,struct _TEXTFILE_READ_BUFFER * __ptr64)" ?AddFileToInfTextBuffer@@YAKPEBGPEAU_TEXTFILE_READ_BUFFER@@@Z
0x180063418: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x180063160: "__cdecl _imp_NdrServerCallAll" __imp_NdrServerCallAll
0x18000D664: "unsigned long __cdecl ParseSectionLine(struct _PARSE_CONTEXT * __ptr64,unsigned short const * __ptr64 * __ptr64)" ?ParseSectionLine@@YAKPEAU_PARSE_CONTEXT@@PEAPEBG@Z
0x18006AEE0: "SeRemoteShutdownPrivilege" ??_C@_1DE@JGCMPEED@?$AAS?$AAe?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAS?$AAh?$AAu?$AAt?$AAd?$AAo?$AAw?$AAn?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18006D620: "MaxTicketAge" ??_C@_1BK@ODDJPOIK@?$AAM?$AAa?$AAx?$AAT?$AAi?$AAc?$AAk?$AAe?$AAt?$AAA?$AAg?$AAe?$AA?$AA@
0x1800098B8: "unsigned long __cdecl ScepFreeObjectChildren(struct _SCE_OBJECT_CHILDREN * __ptr64)" ?ScepFreeObjectChildren@@YAKPEAU_SCE_OBJECT_CHILDREN@@@Z
0x180019084: "void __cdecl ScepBuildDwMaskFromStrArray(struct _UNICODE_STRING * __ptr64,unsigned long,unsigned long * __ptr64,unsigned long * __ptr64)" ?ScepBuildDwMaskFromStrArray@@YAXPEAU_UNICODE_STRING@@KPEAK1@Z
0x18006B1F0: "SeShutdownPrivilege" ??_C@_1CI@NKKEIBLI@?$AAS?$AAe?$AAS?$AAh?$AAu?$AAt?$AAd?$AAo?$AAw?$AAn?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18000C10C: "unsigned long __cdecl ScepSplayInsert(void * __ptr64,struct _SCEP_SPLAY_TREE_ * __ptr64,int * __ptr64)" ?ScepSplayInsert@@YAKPEAXPEAU_SCEP_SPLAY_TREE_@@PEAH@Z
0x180010104: pSetupBeginSynchronizedAccess
0x18003C03C: "void __cdecl ScepCheckBackupLogfile(void)" ?ScepCheckBackupLogfile@@YAXXZ
0x1800723A0: "struct ldap * __ptr64 __ptr64 pLDAP" ?pLDAP@@3PEAUldap@@EA
0x180063128: "__cdecl _imp_RpcServerRegisterIfEx" __imp_RpcServerRegisterIfEx
0x180009954: "unsigned long __cdecl ScepFreeObjectList(struct _SCE_OBJECT_LIST * __ptr64)" ?ScepFreeObjectList@@YAKPEAU_SCE_OBJECT_LIST@@@Z
0x180008974: "int __cdecl ScepLoadString(struct HINSTANCE__ * __ptr64,int,unsigned short * __ptr64 * __ptr64)" ?ScepLoadString@@YAHPEAUHINSTANCE__@@HPEAPEAG@Z
0x180063910: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x180080150: "__cdecl _imp_SamGetGroupsForUser" __imp_SamGetGroupsForUser
0x1800454A0: WppControlCallback
0x18006B9D0: "LockoutDuration" ??_C@_1CA@GEACHMCE@?$AAL?$AAo?$AAc?$AAk?$AAo?$AAu?$AAt?$AAD?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18006A9A0: "\sysvol" ??_C@_1BA@KMMBNBEF@?$AA?2?$AAs?$AAy?$AAs?$AAv?$AAo?$AAl?$AA?$AA@
0x180003C40: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x180036A28: "unsigned short * __ptr64 __cdecl ScepSpecialCaseRegkeyCcs(unsigned short * __ptr64)" ?ScepSpecialCaseRegkeyCcs@@YAPEAGPEAG@Z
0x1800250E4: ScepSetupResetLocalPolicy
0x180080330: "__cdecl _imp_EnumDependentServicesW" __imp_EnumDependentServicesW
0x180076E78: USERENV_NULL_THUNK_DATA_DLN
0x18006D408: "Accounts from LSA" ??_C@_1CE@FELBDAOA@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?5?$AAf?$AAr?$AAo?$AAm?$AA?5?$AAL?$AAS?$AAA?$AA?$AA@
0x180002F5C: "__cdecl _imp_load_StartServiceW" __imp_load_StartServiceW
0x180063118: "__cdecl _imp_RpcServerRegisterAuthInfoW" __imp_RpcServerRegisterAuthInfoW
0x18006A860: "Software\Microsoft\Windows\Curre" ??_C@_1GA@MOFIHEOM@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x180045B60: "int __cdecl ScepNoActiveContexts(void)" ?ScepNoActiveContexts@@YAHXZ
0x18000394A: "__cdecl _imp_load_AccRewriteSetNamedRights" __imp_load_AccRewriteSetNamedRights
0x1800338F4: "unsigned long __cdecl ScepAddToPrivilegeList(struct _SCE_PRIVILEGE_VALUE_LIST * __ptr64 * __ptr64,unsigned short * __ptr64,unsigned long,unsigned long)" ?ScepAddToPrivilegeList@@YAKPEAPEAU_SCE_PRIVILEGE_VALUE_LIST@@PEAGKK@Z
0x1800637E8: "__cdecl _imp__wcslwr" __imp__wcslwr
0x180028A94: "unsigned long __cdecl ScepSetDsSecurityOverwrite(unsigned short * __ptr64,void * __ptr64,unsigned long,struct _SCE_OBJECT_CHILD_LIST * __ptr64)" ?ScepSetDsSecurityOverwrite@@YAKPEAGPEAXKPEAU_SCE_OBJECT_CHILD_LIST@@@Z
0x18006B420: "SeDenyRemoteInteractiveLogonRigh" ??_C@_1EE@MIHNMCGB@?$AAS?$AAe?$AAD?$AAe?$AAn?$AAy?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAI?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh@
0x180063258: "__cdecl _imp_CreateFileW" __imp_CreateFileW
0x180015358: "unsigned long __cdecl ScepGetFileSecurityInfo(void * __ptr64,unsigned long,void * __ptr64 * __ptr64)" ?ScepGetFileSecurityInfo@@YAKPEAXKPEAPEAX@Z
0x18002179C: "bool __cdecl ScepFindInNameList(struct _SCE_NAME_LIST * __ptr64,unsigned short * __ptr64)" ?ScepFindInNameList@@YA_NPEAU_SCE_NAME_LIST@@PEAG@Z
0x1800635E0: "__cdecl _imp_GetSystemWindowsDirectoryW" __imp_GetSystemWindowsDirectoryW
0x180080348: "__cdecl _imp_StartServiceW" __imp_StartServiceW
0x18006D698: "TicketValidateClient" ??_C@_1CK@LNKMJCJA@?$AAT?$AAi?$AAc?$AAk?$AAe?$AAt?$AAV?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAe?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AA?$AA@
0x18006EA38: "sectionID" ??_C@_1BE@BMGNPBDP@?$AAs?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAI?$AAD?$AA?$AA@
0x18006F440: "Error creating event E_ScepSamFi" ??_C@_1HI@CFDJLMFM@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAc?$AAr?$AAe?$AAa?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAe?$AAv?$AAe?$AAn?$AAt?$AA?5?$AAE?$AA_?$AAS?$AAc?$AAe?$AAp?$AAS?$AAa?$AAm?$AAF?$AAi@
0x18000D9D8: "unsigned long __cdecl ParseValuesLine(struct _PARSE_CONTEXT * __ptr64,unsigned short const * __ptr64 * __ptr64)" ?ParseValuesLine@@YAKPEAU_PARSE_CONTEXT@@PEAPEBG@Z
0x180002D97: "__cdecl _imp_load_AuthzInitializeResourceManager" __imp_load_AuthzInitializeResourceManager
0x18006AD00: WPP_ThisDir_CTLGUID_SecurityConfigurationEngine
0x180064210: "__cdecl _sz_api_ms_win_security_provider_l1_1_0_dll" __sz_api_ms_win_security_provider_l1_1_0_dll
0x18006B670: "BuildNumber" ??_C@_1BI@NLJPOIDO@?$AAB?$AAu?$AAi?$AAl?$AAd?$AAN?$AAu?$AAm?$AAb?$AAe?$AAr?$AA?$AA@
0x1800031FE: "__cdecl _imp_load_SamOpenDomain" __imp_load_SamOpenDomain
0x180040BB4: JETErrToErrorType
0x18006AA84: " " ??_C@_15JNBOKNOG@?$AA?$AN?$AA?6?$AA?$AA@
0x1800800D8: "__cdecl _imp_JetSetIndexRange" __imp_JetSetIndexRange
0x180076F28: api-ms-win-eventlog-legacy-l1-1-0_NULL_THUNK_DATA_DLN
0x180001D90: WPP_INIT_CONTROL_ARRAY
0x180048B70: SceRpcGetSystemSecurityFromHandle
0x180063298: api-ms-win-core-file-l2-1-2_NULL_THUNK_DATA
0x1800035AC: "__cdecl _imp_load_SetupOpenInfFileW" __imp_load_SetupOpenInfFileW
0x180002E34: "__cdecl _imp_load_QueryServiceStatus" __imp_load_QueryServiceStatus
0x1800528D8: "unsigned long __cdecl ScepCreateObjectNode(unsigned short * __ptr64,unsigned short,struct _SCE_OBJECT_TREE * __ptr64 * __ptr64,struct _SCE_OBJECT_CHILD_LIST * __ptr64 * __ptr64)" ?ScepCreateObjectNode@@YAKPEAGGPEAPEAU_SCE_OBJECT_TREE@@PEAPEAU_SCE_OBJECT_CHILD_LIST@@@Z
0x180033028: ScepGetRegKeyCase
0x18006B908: "MinimumPasswordLength" ??_C@_1CM@GCCNLKML@?$AAM?$AAi?$AAn?$AAi?$AAm?$AAu?$AAm?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$AA@
0x180048C30: SceRpcNotifySaveChangesInGP
0x18006A728: "\Security\Database\secedit.sdb" ??_C@_1DO@PBFICCFJ@?$AA?2?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAD?$AAa?$AAt?$AAa?$AAb?$AAa?$AAs?$AAe?$AA?2?$AAs?$AAe?$AAc?$AAe?$AAd?$AAi?$AAt?$AA?4?$AAs?$AAd?$AAb?$AA?$AA@
0x180043530: SceJetJetErrorToSceStatus
0x18006ECC0: "Get Priv/Right %8x %8x" ??_C@_1DA@CGJJBIJG@?$AAG?$AAe?$AAt?$AA?5?$AAP?$AAr?$AAi?$AAv?$AA?1?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?5?$AA?$CF?$AA8?$AAx?$AA?5?$AA?$CF?$AA8?$AAx?$AA?$AA?$AA?$AA@
0x180070C98: "Resetting policy wait count." ??_C@_1DK@BPPCAGLO@?$AAR?$AAe?$AAs?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAw?$AAa?$AAi?$AAt?$AA?5?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?4?$AA?$AA@
0x180003460: "__cdecl _imp_load_SetupCloseInfFile" __imp_load_SetupCloseInfFile
0x18006F028: "General" ??_C@_1BA@GCDNCJOK@?$AAG?$AAe?$AAn?$AAe?$AAr?$AAa?$AAl?$AA?$AA@
0x18006F2D0: "Create Notification Thread Succe" ??_C@_1EG@INHMOOKO@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAS?$AAu?$AAc?$AAc?$AAe@
0x18006FEC0: "Building Notification queue info" ??_C@_1II@LMAMANFH@?$AAB?$AAu?$AAi?$AAl?$AAd?$AAi?$AAn?$AAg?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAq?$AAu?$AAe?$AAu?$AAe?$AA?5?$AAi?$AAn?$AAf?$AAo@
0x180080068: "__cdecl _imp_JetSetSystemParameterA" __imp_JetSetSystemParameterA
0x180080200: "__cdecl _imp_SamAddMemberToGroup" __imp_SamAddMemberToGroup
0x180002B19: "__cdecl _imp_load_AuthzAccessCheck" __imp_load_AuthzAccessCheck
0x18006C6C0: "machine\system\currentcontrolset" ??_C@_1IG@OHJPKIOJ@?$AAm?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAc?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAc?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AAe?$AAt@
0x180063800: "__cdecl _imp_wcstoul" __imp_wcstoul
0x1800708D0: "%s\Security\Database\secedit.sdb" ??_C@_1EC@OJMGGEDM@?$AA?$CF?$AAs?$AA?2?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAD?$AAa?$AAt?$AAa?$AAb?$AAa?$AAs?$AAe?$AA?2?$AAs?$AAe?$AAc?$AAe?$AAd?$AAi?$AAt?$AA?4?$AAs?$AAd?$AAb@
0x180007FDC: "unsigned long __cdecl ScepGetTimeStampString(unsigned short * __ptr64,unsigned __int64)" ?ScepGetTimeStampString@@YAKPEAG_K@Z
0x1800801C0: "__cdecl _imp_SamOpenUser" __imp_SamOpenUser
0x180027A48: ScepAnalyzeDsGroups
0x18006A708: "DefaultProfile" ??_C@_1BO@LFPEBO@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AA?$AA@
0x18006B510: "SeRelabelPrivilege" ??_C@_1CG@CFCMPGGL@?$AAS?$AAe?$AAR?$AAe?$AAl?$AAa?$AAb?$AAe?$AAl?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18006B3D8: "SeRemoteInteractiveLogonRight" ??_C@_1DM@NINDPFE@?$AAS?$AAe?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAI?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x18007C298: g_ulAdditionalProbeSize
0x18001143C: "unsigned long __cdecl ScepAnalyzeInitialize(unsigned short const * __ptr64,unsigned short * __ptr64,int,unsigned long,unsigned long)" ?ScepAnalyzeInitialize@@YAKPEBGPEAGHKK@Z
0x18006D4C0: "SE_TAKE_OWNERSHIP_PRIVILEGE" ??_C@_1DI@EDKMGPIO@?$AAS?$AAE?$AA_?$AAT?$AAA?$AAK?$AAE?$AA_?$AAO?$AAW?$AAN?$AAE?$AAR?$AAS?$AAH?$AAI?$AAP?$AA_?$AAP?$AAR?$AAI?$AAV?$AAI?$AAL?$AAE?$AAG?$AAE?$AA?$AA@
0x1800563E0: PLSAPR_SERVER_NAME_bind
0x18006C410: "machine\software\microsoft\windo" ??_C@_1KM@MAMCNMPB@?$AAm?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAs?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAw?$AAi?$AAn?$AAd?$AAo@
0x180022E80: "unsigned long __cdecl ScepValidateGroupInAliases(void * __ptr64,void * __ptr64,struct _SCE_SECTION * __ptr64,void * __ptr64,void * __ptr64,struct _SCE_NAME_LIST * __ptr64,bool)" ?ScepValidateGroupInAliases@@YAKPEAX0PEAU_SCE_SECTION@@00PEAU_SCE_NAME_LIST@@_N@Z
0x180071EB0: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x1800459B4: "int __cdecl ScepIfTerminateEngine(void)" ?ScepIfTerminateEngine@@YAHXZ
0x18006A618: "COM4" ??_C@_19FFMKINCP@?$AAC?$AAO?$AAM?$AA4?$AA?$AA@
0x18007C1B0: "__cdecl _hmod__USERENV_dll" __hmod__USERENV_dll
0x180080008: "__cdecl _imp_AuthzInitializeResourceManager" __imp_AuthzInitializeResourceManager
0x18004D8F4: ScepSetSingleServiceSetting
0x180080380: "__cdecl _imp_QueryServiceObjectSecurity" __imp_QueryServiceObjectSecurity
0x1800150BC: "unsigned long __cdecl ScepEnumerateRegistryRoots(struct _SCE_OBJECT_LIST * __ptr64 * __ptr64)" ?ScepEnumerateRegistryRoots@@YAKPEAPEAU_SCE_OBJECT_LIST@@@Z
0x180039BDC: ScepTattooManageOneIntValueWithDependency
0x18007C240: "__cdecl _hmod__ESENT_dll" __hmod__ESENT_dll
0x180077E0C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0
0x180071D38: "FILE" ??_C@_19GNFDFLLA@?$AAF?$AAI?$AAL?$AAE?$AA?$AA@
0x18004D374: ScepGetSingleServiceSetting
0x18000AA38: "long __cdecl ScepConvertSidToName(void * __ptr64,void * __ptr64,int,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ScepConvertSidToName@@YAJPEAX0HPEAPEAGPEAK@Z
0x180077EC0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-classicprovider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-classicprovider-l1-1-0
0x1800035D0: "__cdecl _imp_load_SetupGetMultiSzFieldW" __imp_load_SetupGetMultiSzFieldW
0x18006B280: "SeDenyBatchLogonRight" ??_C@_1CM@GNGBHIMJ@?$AAS?$AAe?$AAD?$AAe?$AAn?$AAy?$AAB?$AAa?$AAt?$AAc?$AAh?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180063BE0: "\security\logs\scecomp.old" ??_C@_1DI@ILHJLBBE@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAl?$AAo?$AAg?$AAs?$AA?2?$AAs?$AAc?$AAe?$AAc?$AAo?$AAm?$AAp?$AA?4?$AAo?$AAl?$AAd?$AA?$AA?$AA?$AA@
0x1800800E8: "__cdecl _imp_JetPrepareUpdate" __imp_JetPrepareUpdate
0x180070DD0: "Leave - Can't load scecli.dll or" ??_C@_1FK@NPGLKEHJ@?$AAL?$AAe?$AAa?$AAv?$AAe?$AA?5?$AA?9?$AA?5?$AAC?$AAa?$AAn?$AA?8?$AAt?$AA?5?$AAl?$AAo?$AAa?$AAd?$AA?5?$AAs?$AAc?$AAe?$AAc?$AAl?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?5?$AAo?$AAr@
0x180063838: "__cdecl _imp_RtlCreateSecurityDescriptor" __imp_RtlCreateSecurityDescriptor
0x180063728: "__cdecl _imp_wcsncat_s" __imp_wcsncat_s
0x180040374: "unsigned long __cdecl SceJetpConfigJetSystem(unsigned __int64 * __ptr64)" ?SceJetpConfigJetSystem@@YAKPEA_K@Z
0x180007874: "unsigned long __cdecl ScepGetCurrentUserProfilePath(unsigned short * __ptr64 * __ptr64)" ?ScepGetCurrentUserProfilePath@@YAKPEAPEAG@Z
0x1800632E8: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x18006D240: "System\Setup" ??_C@_1BK@DBNBIMPE@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAS?$AAe?$AAt?$AAu?$AAp?$AA?$AA@
0x180070050: "Error building Notification queu" ??_C@_1EO@LPBJGEDJ@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAb?$AAu?$AAi?$AAl?$AAd?$AAi?$AAn?$AAg?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAq?$AAu?$AAe?$AAu@
0x18000384E: "__cdecl _imp_load_JetCloseDatabase" __imp_load_JetCloseDatabase
0x180077980: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA_DLB
0x18006AAD8: ":%s" ??_C@_17KADLPENE@?$AA?3?$AA?$CF?$AAs?$AA?$AA@
0x180052494: "unsigned long __cdecl ScepConfigureOneSubTreeKey(struct _SCE_OBJECT_TREE * __ptr64,enum _SE_OBJECT_TYPE,void * __ptr64,struct _GENERIC_MAPPING * __ptr64)" ?ScepConfigureOneSubTreeKey@@YAKPEAU_SCE_OBJECT_TREE@@W4_SE_OBJECT_TYPE@@PEAXPEAU_GENERIC_MAPPING@@@Z
0x180044068: SceJetOpenTable
0x180039C48: ScepTattooManageOneMemberListValue
0x18006ACA8: "DsRoleGetPrimaryDomainInformatio" ??_C@_0CC@KDCDMGPP@DsRoleGetPrimaryDomainInformatio@
0x18006FE70: "Wks/Srv Notification queue is em" ??_C@_1EI@GHCEHHGK@?$AAW?$AAk?$AAs?$AA?1?$AAS?$AAr?$AAv?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAq?$AAu?$AAe?$AAu?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAe?$AAm@
0x1800637C8: "__cdecl _imp_wcschr" __imp_wcschr
0x1800249CC: ScepDeleteInfoForAreas
0x18003E7D8: ScepConfigureRegistryValues
0x1800234DC: "unsigned long __cdecl ScepWriteOneAttributeToFile(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long)" ?ScepWriteOneAttributeToFile@@YAKPEBG00K@Z
0x180056B80: LsaSetDomainInformationPolicy
0x180001D00: WppInitUm
0x180063568: "__cdecl _imp_SetEvent" __imp_SetEvent
0x1800169C0: ScepAnalyzeSystemAccess
0x18006CE48: "TakeOwnership" ??_C@_1BM@BKHCPMOJ@?$AAT?$AAa?$AAk?$AAe?$AAO?$AAw?$AAn?$AAe?$AAr?$AAs?$AAh?$AAi?$AAp?$AA?$AA@
0x1800283E8: "unsigned long __cdecl ScepAnalyzeDsObjectTree(struct _SCE_OBJECT_TREE * __ptr64)" ?ScepAnalyzeDsObjectTree@@YAKPEAU_SCE_OBJECT_TREE@@@Z
0x180071C68: "%SYSVOL%" ??_C@_1BC@KJLAJKIH@?$AA?$CF?$AAS?$AAY?$AAS?$AAV?$AAO?$AAL?$AA?$CF?$AA?$AA@
0x1800639F0: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x18006C328: "LastUsedMergeTable" ??_C@_0BD@KDIMBAEH@LastUsedMergeTable?$AA@
0x18006C160: "." ??_C@_13JOFGPIOO@?$AA?4?$AA?$AA@
0x1800027F0: NdrServerCall2
0x18006B1C8: "SeRestorePrivilege" ??_C@_1CG@LMBBLCJG@?$AAS?$AAe?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18006ABF0: "MaxNoGPOListChangesInterval" ??_C@_1DI@NPFDACCB@?$AAM?$AAa?$AAx?$AAN?$AAo?$AAG?$AAP?$AAO?$AAL?$AAi?$AAs?$AAt?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAs?$AAI?$AAn?$AAt?$AAe?$AAr?$AAv?$AAa?$AAl?$AA?$AA@
0x18006AFF0: "SeLockMemoryPrivilege" ??_C@_1CM@JPKFCMPM@?$AAS?$AAe?$AAL?$AAo?$AAc?$AAk?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180077958: api-ms-win-service-management-l1-1-0_NULL_THUNK_DATA_DLB
0x180080390: api-ms-win-service-management-l2-1-0_NULL_THUNK_DATA_DLA
0x180026F94: "unsigned long __cdecl ScepDsCompareNames(unsigned short * __ptr64 * __ptr64,struct _SCE_NAME_LIST * __ptr64 * __ptr64,struct _SCE_NAME_LIST * __ptr64 * __ptr64)" ?ScepDsCompareNames@@YAKPEAPEAGPEAPEAU_SCE_NAME_LIST@@1@Z
0x180080368: api-ms-win-service-management-l1-1-0_NULL_THUNK_DATA_DLA
0x180077948: api-ms-win-service-management-l2-1-0_NULL_THUNK_DATA_DLB
0x180063370: "__cdecl _imp_GetSystemDefaultUILanguage" __imp_GetSystemDefaultUILanguage
0x180076FC0: api-ms-win-service-management-l1-1-0_NULL_THUNK_DATA_DLN
0x180077F9C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l2-1-2" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l2-1-2
0x180076FE8: api-ms-win-service-management-l2-1-0_NULL_THUNK_DATA_DLN
0x180007978: "unsigned long __cdecl ScepGetDomainRoleInfo(enum _DSROLE_MACHINE_ROLE * __ptr64,unsigned long * __ptr64,unsigned short * __ptr64 * __ptr64)" ?ScepGetDomainRoleInfo@@YAKPEAW4_DSROLE_MACHINE_ROLE@@PEAKPEAPEAG@Z
0x180072460: "unsigned short * ComputerName" ?ComputerName@@3PAGA
0x180047910: SceRpcCopyObjects
0x1800033A4: "__cdecl _imp_load_GetSecurityInfo" __imp_load_GetSecurityInfo
0x180005D80: "unsigned long __cdecl ScepAdlLookupAdd(enum _SE_OBJECT_TYPE,int,struct _ACE_HEADER * __ptr64,struct _SCEP_ADL_NODE_ * __ptr64 * __ptr64)" ?ScepAdlLookupAdd@@YAKW4_SE_OBJECT_TYPE@@HPEAU_ACE_HEADER@@PEAPEAU_SCEP_ADL_NODE_@@@Z
0x180032FE0: ScepGetProfileOneArea
0x180063588: "__cdecl _imp_InitializeCriticalSection" __imp_InitializeCriticalSection
0x18004C328: ScepCompareSingleServiceSetting
0x180064278: "ext-ms-win-setupapi-inf-l1-1-1" ??_C@_1DO@LHDHIMPP@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAt?$AAu?$AAp?$AAa?$AAp?$AAi?$AA?9?$AAi?$AAn?$AAf?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9?$AA1?$AA?$AA@
0x180063358: "__cdecl _imp_FormatMessageW" __imp_FormatMessageW
0x18000B058: "int __cdecl ScepIsNtServiceDomain(struct _UNICODE_STRING * __ptr64)" ?ScepIsNtServiceDomain@@YAHPEAU_UNICODE_STRING@@@Z
0x18000B134: "long __cdecl ScepIsSystemContext(void * __ptr64,int * __ptr64)" ?ScepIsSystemContext@@YAJPEAXPEAH@Z
0x1800639A0: "__cdecl _imp_RtlGetOwnerSecurityDescriptor" __imp_RtlGetOwnerSecurityDescriptor
0x180063750: "__cdecl _imp__wcsnicmp" __imp__wcsnicmp
0x1800636C0: "__cdecl _imp_RevertToSelf" __imp_RevertToSelf
0x180009288: "unsigned long __cdecl ScepWriteSingleUnicodeLog(void * __ptr64,int,unsigned short * __ptr64)" ?ScepWriteSingleUnicodeLog@@YAKPEAXHPEAG@Z
0x18002FE08: "unsigned long __cdecl SceConvertpWMIAttachmentSections(void * __ptr64,struct _SCE_CONTEXT * __ptr64,unsigned long,long)" ?SceConvertpWMIAttachmentSections@@YAKPEAXPEAU_SCE_CONTEXT@@KJ@Z
0x18000370A: "__cdecl _imp_load_JetCloseTable" __imp_load_JetCloseTable
0x1800704B0: "Unexpected wait status while not" ??_C@_1LE@NFOFLCBP@?$AAU?$AAn?$AAe?$AAx?$AAp?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?5?$AAw?$AAa?$AAi?$AAt?$AA?5?$AAs?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?5?$AAw?$AAh?$AAi?$AAl?$AAe?$AA?5?$AAn?$AAo?$AAt@
0x180028D70: ScepConfigureDsSecurity
0x180080290: "__cdecl _imp_ldap_modify_sW" __imp_ldap_modify_sW
0x18000FFA0: "__cdecl pSpUtilsStringTableStringFromId" _pSpUtilsStringTableStringFromId
0x18006DDD0: "memberOf" ??_C@_1BC@JCKCDMC@?$AAm?$AAe?$AAm?$AAb?$AAe?$AAr?$AAO?$AAf?$AA?$AA@
0x18006E3A0: "Remove:" ??_C@_1BA@GPECJEMJ@?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AA?3?$AA?$AA@
0x18006DAC0: "\security\logs\convert.log" ??_C@_1DG@GBMJFBKL@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAl?$AAo?$AAg?$AAs?$AA?2?$AAc?$AAo?$AAn?$AAv?$AAe?$AAr?$AAt?$AA?4?$AAl?$AAo?$AAg?$AA?$AA@
0x18006BDF8: "SmTblTattoo" ??_C@_0M@EMHCMLFN@SmTblTattoo?$AA@
0x18000C874: "int __cdecl AddDatumToVersionBlock(struct _INF_VERSION_NODE * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?AddDatumToVersionBlock@@YAHPEAU_INF_VERSION_NODE@@PEBG1@Z
0x180070EC8: "Error open inf" ??_C@_1BO@NCCKMCKK@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAo?$AAp?$AAe?$AAn?$AA?5?$AAi?$AAn?$AAf?$AA?$AA@
0x180003264: "__cdecl _tailMerge_api_ms_win_eventlog_legacy_l1_1_0_dll" __tailMerge_api_ms_win_eventlog_legacy_l1_1_0_dll
0x1800292A4: "unsigned long __cdecl ScepConvertNameListFormat(void * __ptr64,struct _SCE_NAME_LIST * __ptr64,unsigned long,unsigned long,struct _SCE_NAME_LIST * __ptr64 * __ptr64)" ?ScepConvertNameListFormat@@YAKPEAXPEAU_SCE_NAME_LIST@@KKPEAPEAU1@@Z
0x180063280: "__cdecl _imp_SetFilePointer" __imp_SetFilePointer
0x18006FF50: "Building Notification queue info" ??_C@_1EC@HPLOFMFK@?$AAB?$AAu?$AAi?$AAl?$AAd?$AAi?$AAn?$AAg?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAq?$AAu?$AAe?$AAu?$AAe?$AA?5?$AAi?$AAn?$AAf?$AAo@
0x180070110: "Op: %s, Num Instances: %d, Num R" ??_C@_1BCK@DJCENJIG@?$AAO?$AAp?$AA?3?$AA?5?$AA?$CF?$AAs?$AA?0?$AA?5?$AAN?$AAu?$AAm?$AA?5?$AAI?$AAn?$AAs?$AAt?$AAa?$AAn?$AAc?$AAe?$AAs?$AA?3?$AA?5?$AA?$CF?$AAd?$AA?0?$AA?5?$AAN?$AAu?$AAm?$AA?5?$AAR@
0x180078014: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-obsolete-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-obsolete-l1-1-0
0x180063778: "__cdecl _imp_strcat_s" __imp_strcat_s
0x18006A798: "%s%s" ??_C@_1M@CFOGLILO@?$AA?$CF?$AAs?$AA?$CF?$AAs?$AA?$AA?$AA?$AA@
0x1800803F8: "__cdecl _imp_SetupGetLineCountW" __imp_SetupGetLineCountW
0x18003BEFC: "unsigned long __cdecl ScepCheckAndWaitFreeDiskSpaceInSysvol(void)" ?ScepCheckAndWaitFreeDiskSpaceInSysvol@@YAKXZ
0x180080398: "__cdecl _imp_QueryServiceStatus" __imp_QueryServiceStatus
0x180072FA0: "__cdecl tls_end" _tls_end
0x180071EB8: "__stdcall _real" __real@0000000000000000
0x180076F38: api-ms-win-security-lsalookup-l1-1-0_NULL_THUNK_DATA_DLN
0x1800802E0: api-ms-win-security-lsalookup-l1-1-0_NULL_THUNK_DATA_DLA
0x18003C468: ScepGetQueueInfo
0x18000FB3C: "__cdecl pSpUtilsStringTableAddString" _pSpUtilsStringTableAddString
0x180077B38: api-ms-win-security-lsalookup-l1-1-0_NULL_THUNK_DATA_DLB
0x1800025D1: "__cdecl XcptFilter" _XcptFilter
0x1800634B8: "__cdecl _imp_RegSetKeySecurity" __imp_RegSetKeySecurity
0x18000B1CC: "int __cdecl ScepIsVirtualAccount(void * __ptr64)" ?ScepIsVirtualAccount@@YAHPEAX@Z
0x1800639F8: "__cdecl _xc_a" __xc_a
0x180005E3C: "void __cdecl ScepAdlMergeMasks(enum _SE_OBJECT_TYPE,int,struct _ACE_HEADER * __ptr64,struct _SCEP_ADL_NODE_ * __ptr64)" ?ScepAdlMergeMasks@@YAXW4_SE_OBJECT_TYPE@@HPEAU_ACE_HEADER@@PEAU_SCEP_ADL_NODE_@@@Z
0x1800637A8: "__cdecl _imp_wcsstr" __imp_wcsstr
0x180038964: ScepGetPrivileges
0x18006B048: "SeServiceLogonRight" ??_C@_1CI@LEDFFMOC@?$AAS?$AAe?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x18006DEA8: "DsFreeNameResultW" ??_C@_0BC@JGGNMLJ@DsFreeNameResultW?$AA@
0x18006D640: "MaxRenewAge" ??_C@_1BI@IKNCOCHI@?$AAM?$AAa?$AAx?$AAR?$AAe?$AAn?$AAe?$AAw?$AAA?$AAg?$AAe?$AA?$AA@
0x180004C50: "int __cdecl LogEvent(struct HINSTANCE__ * __ptr64,unsigned long,unsigned long,unsigned int,...)" ?LogEvent@@YAHPEAUHINSTANCE__@@KKIZZ
0x180029E24: "unsigned long __cdecl ScepObjectAdjustParentStatus(struct _SCE_SECTION * __ptr64,struct _SCE_SECTION * __ptr64,unsigned short * __ptr64,unsigned long,unsigned short,int,unsigned char,unsigned __int64,int * __ptr64,unsigned char * __ptr64,unsigned short * __ptr64)" ?ScepObjectAdjustParentStatus@@YAKPEAU_SCE_SECTION@@0PEAGKGHE_KPEAHPEAE1@Z
0x18006D540: "MACHINE\SOFTWARE\WOW6432Node" ??_C@_1DK@FEGKPBNJ@?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?2?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAW?$AAO?$AAW?$AA6?$AA4?$AA3?$AA2?$AAN?$AAo?$AAd?$AAe?$AA?$AA@
0x1800098F8: "unsigned long __cdecl ScepFreeObjectChildrenNode(unsigned long,struct _SCE_OBJECT_CHILDREN_NODE * __ptr64 * __ptr64)" ?ScepFreeObjectChildrenNode@@YAKKPEAPEAU_SCE_OBJECT_CHILDREN_NODE@@@Z
0x180052AA4: "unsigned long __cdecl ScepDoesObjectHasChildren(enum _SE_OBJECT_TYPE,unsigned short * __ptr64,int * __ptr64)" ?ScepDoesObjectHasChildren@@YAKW4_SE_OBJECT_TYPE@@PEAGPEAH@Z
0x18007C228: "__cdecl _hmod__ext_ms_win_setupapi_inf_l1_1_0_dll" __hmod__ext_ms_win_setupapi_inf_l1_1_0_dll
0x18006CBA0: "DenyLocalLogOn" ??_C@_1BO@DFINGGCC@?$AAD?$AAe?$AAn?$AAy?$AAL?$AAo?$AAc?$AAa?$AAl?$AAL?$AAo?$AAg?$AAO?$AAn?$AA?$AA@
0x180018218: ScepRaiseErrorString
0x18000E6A8: "int __cdecl SetupGetMultiSzFieldWAlternate(struct _INFCONTEXT * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long,unsigned long * __ptr64)" ?SetupGetMultiSzFieldWAlternate@@YAHPEAU_INFCONTEXT@@KPEAGKPEAK@Z
0x180077ED4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-timezone-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-timezone-l1-1-0
0x180007344: "int __cdecl ScepEqualAdls(struct _SCEP_ADL_NODE_ * __ptr64 * __ptr64,struct _SCEP_ADL_NODE_ * __ptr64 * __ptr64)" ?ScepEqualAdls@@YAHPEAPEAU_SCEP_ADL_NODE_@@0@Z
0x18004D060: ScepEnumServiceEngines
0x1800328A4: ScepGetFileCase
0x1800802A8: "__cdecl _imp_ldap_openW" __imp_ldap_openW
0x180080308: "__cdecl _imp_ConvertStringSidToSidW" __imp_ConvertStringSidToSidW
0x180063230: "__cdecl _imp_FindClose" __imp_FindClose
0x18006AA94: "RP" ??_C@_15MEHGPIAC@?$AAR?$AAP?$AA?$AA@
0x180041200: SceJetCheckVersion
0x1800635C8: "__cdecl _imp_GetComputerNameExW" __imp_GetComputerNameExW
0x180055FF4: LsaAddAccountRights
0x1800800D0: "__cdecl _imp_JetSeek" __imp_JetSeek
0x18003981C: ScepSaveObjectString
0x1800397C0: ScepDeleteOneSection
0x180071600: "Merged Policy Table 1" ??_C@_1CM@FELJHAKO@?$AAM?$AAe?$AAr?$AAg?$AAe?$AAd?$AA?5?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?5?$AA1?$AA?$AA@
0x18006C9F8: "BackupFilesAndDirectories" ??_C@_1DE@LPJOMNFG@?$AAB?$AAa?$AAc?$AAk?$AAu?$AAp?$AAF?$AAi?$AAl?$AAe?$AAs?$AAA?$AAn?$AAd?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAi?$AAe?$AAs?$AA?$AA@
0x18002EA60: "unsigned long __cdecl SceConvertpAttachmentSections(void * __ptr64,struct _SCE_CONTEXT * __ptr64,unsigned long,long,enum _SCE_ATTACHMENT_TYPE_)" ?SceConvertpAttachmentSections@@YAKPEAXPEAU_SCE_CONTEXT@@KJW4_SCE_ATTACHMENT_TYPE_@@@Z
0x18002ABE8: "unsigned long __cdecl ScepObjectTotalLevel(unsigned short * __ptr64,unsigned short,int * __ptr64)" ?ScepObjectTotalLevel@@YAKPEAGGPEAH@Z
0x180080188: "__cdecl _imp_SamSetInformationDomain" __imp_SamSetInformationDomain
0x180072418: gMaxDsTicks
0x180080170: "__cdecl _imp_SamOpenDomain" __imp_SamOpenDomain
0x1800632D0: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x180026620: ScepWaitForServicesEventAndConvertSecurityThreadFunc
0x180070768: WPP_80a2dcdc4428388b9f7a097c0ed33c37_Traceguids
0x18000340C: IsSetupGetLineCountWPresent
0x180080328: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA_DLA
0x18006C2E0: "Retention" ??_C@_1BE@DMPMLCHL@?$AAR?$AAe?$AAt?$AAe?$AAn?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18003E3F8: ScepAnalyzeOneRegistryValue
0x18000EB0C: "void __cdecl SkipLine(struct _PARSE_CONTEXT * __ptr64,unsigned short const * __ptr64 * __ptr64)" ?SkipLine@@YAXPEAU_PARSE_CONTEXT@@PEAPEBG@Z
0x18003079C: "unsigned long __cdecl ScepBuildRegMultiSzValue(unsigned short * __ptr64,unsigned short * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long,unsigned short * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ScepBuildRegMultiSzValue@@YAKPEAG0K0K0PEAPEAGPEAK@Z
0x18006F8D0: "Retried node, taking a break." ??_C@_1DM@FBGLPJBM@?$AAR?$AAe?$AAt?$AAr?$AAi?$AAe?$AAd?$AA?5?$AAn?$AAo?$AAd?$AAe?$AA?0?$AA?5?$AAt?$AAa?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAa?$AA?5?$AAb?$AAr?$AAe?$AAa?$AAk?$AA?4?$AA?$AA@
0x1800563B0: PSECURITY_SOURCE_NAME_unbind
0x1800455E4: "unsigned long __cdecl ScepConvertServices(void * __ptr64 * __ptr64,int)" ?ScepConvertServices@@YAKPEAPEAXH@Z
0x1800030D1: "__cdecl _imp_load_SamQueryInformationUser" __imp_load_SamQueryInformationUser
0x1800437E4: SceJetOpenFile
0x1800707C4: "Name" ??_C@_04FABLJDN@Name?$AA@
0x1800633C8: "__cdecl _imp_WritePrivateProfileStringW" __imp_WritePrivateProfileStringW
0x180063238: "__cdecl _imp_DeleteFileW" __imp_DeleteFileW
0x18006E780: "machine\system\currentcontrolset" ??_C@_1EC@PAJJAGDJ@?$AAm?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAc?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAc?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AAe?$AAt@
0x18006CC48: "GenerateSecurityAudits" ??_C@_1CO@KINCNLKI@?$AAG?$AAe?$AAn?$AAe?$AAr?$AAa?$AAt?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAA?$AAu?$AAd?$AAi?$AAt?$AAs?$AA?$AA@
0x18006CAE8: "CreatePermanentSharedObjects" ??_C@_1DK@OENFHLKI@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAP?$AAe?$AAr?$AAm?$AAa?$AAn?$AAe?$AAn?$AAt?$AAS?$AAh?$AAa?$AAr?$AAe?$AAd?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAs?$AA?$AA@
0x180063788: "__cdecl _imp_wcsncmp" __imp_wcsncmp
0x180063B6C: "__cdecl _guard_iat_table" __guard_iat_table
0x180063220: "__cdecl _imp_DeleteFileA" __imp_DeleteFileA
0x18006A5C8: "\\?\" ??_C@_19MJCDBCKE@?$AA?2?$AA?2?$AA?$DP?$AA?2?$AA?$AA@
0x180080030: "__cdecl _imp_JetRollback" __imp_JetRollback
0x18000ED4C: "unsigned long __cdecl _pSpUtilsCreateFile(unsigned short const * __ptr64,unsigned long,unsigned long,unsigned long,unsigned long,unsigned long,void * __ptr64 * __ptr64)" ?_pSpUtilsCreateFile@@YAKPEBGKKKKKPEAPEAX@Z
0x1800633F8: api-ms-win-core-processenvironment-l1-1-0_NULL_THUNK_DATA
0x180042B98: SceJetGetSectionIDByName
0x180044E98: ScepAllocateJetContext
0x18000E49C: "int __cdecl SetupFindNextLineWrapper(struct _INFCONTEXT * __ptr64,struct _INFCONTEXT * __ptr64)" ?SetupFindNextLineWrapper@@YAHPEAU_INFCONTEXT@@0@Z
0x180003C12: memcpy
0x1800637D8: "__cdecl _imp__vsnwprintf_s" __imp__vsnwprintf_s
0x180008480: "unsigned long __cdecl ScepIsAdminLoggedOn(int * __ptr64)" ?ScepIsAdminLoggedOn@@YAKPEAH@Z
0x180071AC0: WPP_04232f7ba8ee3e39060e14e6ec91ee0d_Traceguids
0x18006AA58: "ProfileImagePath" ??_C@_1CC@CGAFIBB@?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAI?$AAm?$AAa?$AAg?$AAe?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x180063320: "__cdecl _imp_LoadLibraryExW" __imp_LoadLibraryExW
0x18006DA98: "SceSrv" ??_C@_1O@MODLLOBN@?$AAS?$AAc?$AAe?$AAS?$AAr?$AAv?$AA?$AA@
0x180063920: "__cdecl _imp_RtlConvertSidToUnicodeString" __imp_RtlConvertSidToUnicodeString
0x18006BBD0: "AuditLogonEvents" ??_C@_1CC@JKNDGKCG@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAL?$AAo?$AAg?$AAo?$AAn?$AAE?$AAv?$AAe?$AAn?$AAt?$AAs?$AA?$AA@
0x180003956: "__cdecl _tailMerge_ntmarta_dll" __tailMerge_ntmarta_dll
0x18006FCA8: "Sid" ??_C@_17NKMLOKHF@?$AAS?$AAi?$AAd?$AA?$AA@
0x180080280: "__cdecl _imp_ldap_next_entry" __imp_ldap_next_entry
0x18002BD3C: "unsigned long __cdecl ScepUpdateKerberos(struct _SCE_CONTEXT * __ptr64,struct _SCE_KERBEROS_TICKET_INFO_ * __ptr64,struct _SCE_KERBEROS_TICKET_INFO_ * __ptr64,struct _SCE_KERBEROS_TICKET_INFO_ * __ptr64,unsigned long)" ?ScepUpdateKerberos@@YAKPEAU_SCE_CONTEXT@@PEAU_SCE_KERBEROS_TICKET_INFO_@@11K@Z
0x1800031DA: "__cdecl _imp_load_SamSetInformationUser" __imp_load_SamSetInformationUser
0x180071520: "Verify Sync: PDC role cannot be " ??_C@_1EM@JFNMJLIA@?$AAV?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?5?$AAS?$AAy?$AAn?$AAc?$AA?3?$AA?5?$AAP?$AAD?$AAC?$AA?5?$AAr?$AAo?$AAl?$AAe?$AA?5?$AAc?$AAa?$AAn?$AAn?$AAo?$AAt?$AA?5?$AAb?$AAe?$AA?5@
0x18006F058: "Retry" ??_C@_1M@BLGDOOIB@?$AAR?$AAe?$AAt?$AAr?$AAy?$AA?$AA@
0x18004F4B0: ScepGetAccountExplicitRight
0x18000E5AC: "unsigned long __cdecl SetupGetFieldCountWrapper(struct _INFCONTEXT * __ptr64)" ?SetupGetFieldCountWrapper@@YAKPEAU_INFCONTEXT@@@Z
0x18006CEA0: "Policy Prop: Private LSA handle " ??_C@_1FI@MAFNLIB@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAP?$AAr?$AAo?$AAp?$AA?3?$AA?5?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AA?5?$AAL?$AAS?$AAA?$AA?5?$AAh?$AAa?$AAn?$AAd?$AAl?$AAe?$AA?5@
0x1800101C4: pSetupExceptionFilter
0x18003D764: "unsigned long __cdecl ScepAnalyzeOneRegistryValueNoValidate(struct HKEY__ * __ptr64,unsigned short * __ptr64,struct _SCE_SECTION * __ptr64,unsigned long,struct _SCE_REGISTRY_VALUE_INFO_ * __ptr64)" ?ScepAnalyzeOneRegistryValueNoValidate@@YAKPEAUHKEY__@@PEAGPEAU_SCE_SECTION@@KPEAU_SCE_REGISTRY_VALUE_INFO_@@@Z
0x180071170: "Verify Sync: PDC template is not" ??_C@_1HK@GKIEBABK@?$AAV?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?5?$AAS?$AAy?$AAn?$AAc?$AA?3?$AA?5?$AAP?$AAD?$AAC?$AA?5?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt@
0x180063820: "__cdecl _imp_memset" __imp_memset
0x180002D85: "__cdecl _imp_load_AuthzFreeResourceManager" __imp_load_AuthzFreeResourceManager
0x180063560: "__cdecl _imp_WaitForSingleObjectEx" __imp_WaitForSingleObjectEx
0x180071EC4: "__cdecl _real@3f8ccccd" __real@3f8ccccd
0x180063538: "__cdecl _imp_WaitForMultipleObjectsEx" __imp_WaitForMultipleObjectsEx
0x180063830: "__cdecl _imp_RtlSetGroupSecurityDescriptor" __imp_RtlSetGroupSecurityDescriptor
0x180063550: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x180070390: "Resetting event E_ScepPolicyProp" ??_C@_1FA@FGJHPNPC@?$AAR?$AAe?$AAs?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAe?$AAv?$AAe?$AAn?$AAt?$AA?5?$AAE?$AA_?$AAS?$AAc?$AAe?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAP?$AAr?$AAo?$AAp@
0x18002ECF4: "unsigned long __cdecl SceConvertpInfKeyValue(unsigned short const * __ptr64,void * __ptr64,struct _SCE_CONTEXT * __ptr64,unsigned long,unsigned long,long,unsigned short const * __ptr64,struct _SCE_NAME_LIST * __ptr64 * __ptr64)" ?SceConvertpInfKeyValue@@YAKPEBGPEAXPEAU_SCE_CONTEXT@@KKJ0PEAPEAU_SCE_NAME_LIST@@@Z
0x1800027AF: "__cdecl initterm" _initterm
0x18006B6A0: "a+" ??_C@_15PKKGKKJM@?$AAa?$AA?$CL?$AA?$AA@
0x180063638: "__cdecl _imp_TraceMessage" __imp_TraceMessage
0x180070730: "ValueType" ??_C@_1BE@ONMKLCCD@?$AAV?$AAa?$AAl?$AAu?$AAe?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x180064190: "__cdecl _sz_netutils_dll" __sz_netutils_dll
0x180080010: "__cdecl _imp_AuthzFreeContext" __imp_AuthzFreeContext
0x18006E280: WPP_17a615edce873bbc6e4c7e6e88dcd846_Traceguids
0x1800461D8: "unsigned long __cdecl ScepWaitForSynchronizeWithPDC(struct _UNICODE_STRING,unsigned short * __ptr64,int * __ptr64)" ?ScepWaitForSynchronizeWithPDC@@YAKU_UNICODE_STRING@@PEAGPEAH@Z
0x180077E98: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x18007C278: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x1800635A8: "__cdecl _imp_Sleep" __imp_Sleep
0x1800031C8: "__cdecl _imp_load_SamSetInformationDomain" __imp_load_SamSetInformationDomain
0x180056C50: "__cdecl resetstkoflw_static" _resetstkoflw_static
0x1800639C0: "__cdecl _imp_RtlSubAuthoritySid" __imp_RtlSubAuthoritySid
0x180063A20: "__cdecl _xi_z" __xi_z
0x1800707B8: "SectionID" ??_C@_09BKNPDPDJ@SectionID?$AA@
0x18006E2B0: "D:P(A;;GA;;;CO)(A;;GA;;;BA)(A;;G" ??_C@_1FA@EJFDMHAM@?$AAD?$AA?3?$AAP?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAG?$AAA?$AA?$DL?$AA?$DL?$AA?$DL?$AAC?$AAO?$AA?$CJ?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAG?$AAA?$AA?$DL?$AA?$DL?$AA?$DL?$AAB?$AAA?$AA?$CJ?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAG@
0x1800565FC: LsaGetSystemAccessAccount
0x18000B408: "unsigned long __cdecl ScepLookupSidStringAndAddToNameList(void * __ptr64,struct _SCE_NAME_LIST * __ptr64 * __ptr64,unsigned short * __ptr64,unsigned long)" ?ScepLookupSidStringAndAddToNameList@@YAKPEAXPEAPEAU_SCE_NAME_LIST@@PEAGK@Z
0x1800631F8: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x180080178: "__cdecl _imp_SamQueryInformationAlias" __imp_SamQueryInformationAlias
0x180080038: "__cdecl _imp_JetUpdate" __imp_JetUpdate
0x1800164B0: "unsigned long __cdecl ScepMigrateOneSection(struct _SCE_SECTION * __ptr64)" ?ScepMigrateOneSection@@YAKPEAU_SCE_SECTION@@@Z
0x18006AA9C: "SA" ??_C@_15OHIPBLFN@?$AAS?$AAA?$AA?$AA@
0x18007803C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-obsolete-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-obsolete-l1-2-0
0x18006AE50: "SeCreateTokenPrivilege" ??_C@_1CO@JDHOHHKI@?$AAS?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAT?$AAo?$AAk?$AAe?$AAn?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800037D0: "__cdecl _imp_load_JetSeek" __imp_load_JetSeek
0x18006FCB0: "Failed to save notification node" ??_C@_1EE@HOILNEBI@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAs?$AAa?$AAv?$AAe?$AA?5?$AAn?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAn?$AAo?$AAd?$AAe@
0x1800022D6: "__cdecl _C_specific_handler" __C_specific_handler
0x18000359A: "__cdecl _imp_load_SetupGetStringFieldW" __imp_load_SetupGetStringFieldW
0x180051020: SceCbQueryInfo
0x1800038DE: "__cdecl _imp_load_JetUpdate" __imp_load_JetUpdate
0x180063520: "__cdecl _imp_lstrlenW" __imp_lstrlenW
0x18007C230: "__cdecl _hmod__ext_ms_win_setupapi_inf_l1_1_1_dll" __hmod__ext_ms_win_setupapi_inf_l1_1_1_dll
0x180009CB0: MIDL_user_free
0x1800159EC: "unsigned long __cdecl ScepGetSystemPrivileges(unsigned long,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64,struct _SCE_PRIVILEGE_ASSIGNMENT * __ptr64 * __ptr64)" ?ScepGetSystemPrivileges@@YAKKPEAPEAU_SCE_ERROR_LOG_INFO@@PEAPEAU_SCE_PRIVILEGE_ASSIGNMENT@@@Z
0x180009650: "void __cdecl SceFreePSCE_SERVICES(struct _SCE_SERVICES_ * __ptr64)" ?SceFreePSCE_SERVICES@@YAXPEAU_SCE_SERVICES_@@@Z
0x1800638B8: "__cdecl _imp_NtTerminateThread" __imp_NtTerminateThread
0x180070280: "Wrapping log file: Copy(%d), Del" ??_C@_1FC@PPGMOMN@?$AAW?$AAr?$AAa?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?5?$AAl?$AAo?$AAg?$AA?5?$AAf?$AAi?$AAl?$AAe?$AA?3?$AA?5?$AAC?$AAo?$AAp?$AAy?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?0?$AA?5?$AAD?$AAe?$AAl@
0x180055A64: LsaSetInformationPolicy
0x180077C50: ESENT_NULL_THUNK_DATA_DLB
0x1800099C4: "unsigned long __cdecl ScepFreeObjectSecurity(struct _SCE_OBJECT_ARRAY_ * __ptr64)" ?ScepFreeObjectSecurity@@YAKPEAU_SCE_OBJECT_ARRAY_@@@Z
0x18006FBC0: "Entered NotificationQSync for fl" ??_C@_1FK@KDPAILPG@?$AAE?$AAn?$AAt?$AAe?$AAr?$AAe?$AAd?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAQ?$AAS?$AAy?$AAn?$AAc?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAf?$AAl@
0x1800400A4: "long __cdecl SceJetpBuildUpperLimit(struct _SCE_SECTION * __ptr64,unsigned short * __ptr64,unsigned long,int)" ?SceJetpBuildUpperLimit@@YAJPEAU_SCE_SECTION@@PEAGKH@Z
0x18004E9E4: "unsigned long __cdecl ScepGetObjectCount(struct _SCE_CONTEXT * __ptr64,unsigned short const * __ptr64,int,unsigned long * __ptr64)" ?ScepGetObjectCount@@YAKPEAU_SCE_CONTEXT@@PEBGHPEAK@Z
0x180007A44: "unsigned long __cdecl ScepGetNTDirectory(unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned long)" ?ScepGetNTDirectory@@YAKPEAPEAGPEAKK@Z
0x180042D30: SceJetGetSectionNameByID
0x1800636A0: "__cdecl _imp_AddAccessAllowedAce" __imp_AddAccessAllowedAce
0x180054380: ScepSetSecurityObjectOnly
0x180080430: netutils_NULL_THUNK_DATA_DLA
0x180077A98: netutils_NULL_THUNK_DATA_DLB
0x180077088: netutils_NULL_THUNK_DATA_DLN
0x18004A4E0: SceSvcRpcSetInfo
0x18006B020: "SeBatchLogonRight" ??_C@_1CE@JIKHJFFJ@?$AAS?$AAe?$AAB?$AAa?$AAt?$AAc?$AAh?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x18006B634: "*" ??_C@_13BBDEGPLJ@?$AA?$CK?$AA?$AA@
0x18007C1D8: "__cdecl _hmod__AUTHZ_dll" __hmod__AUTHZ_dll
0x180003C1E: memmove
0x1800632B0: "__cdecl _imp_HeapFree" __imp_HeapFree
0x180070C00: "Not system context" ??_C@_1CG@FIIDOMMD@?$AAN?$AAo?$AAt?$AA?5?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?5?$AAc?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?$AA@
0x18006A938: "DSA Working Directory" ??_C@_1CM@CFFIJJCK@?$AAD?$AAS?$AAA?$AA?5?$AAW?$AAo?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AA?$AA@
0x180080168: "__cdecl _imp_SamQueryInformationGroup" __imp_SamQueryInformationGroup
0x180072390: "struct _SCE_SECTION * __ptr64 __ptr64 hSection" ?hSection@@3PEAU_SCE_SECTION@@EA
0x1800413AC: SceJetCloseSection
0x18007C318: WPP_REGISTRATION_GUIDS
0x18006CA60: "ChangeSystemTime" ??_C@_1CC@OABAKGCK@?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x18006CD60: "ModifyObjectLabel" ??_C@_1CE@OJFIOLNG@?$AAM?$AAo?$AAd?$AAi?$AAf?$AAy?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAL?$AAa?$AAb?$AAe?$AAl?$AA?$AA@
0x180018328: ScepSaveDsStatusToSection
0x180080080: "__cdecl _imp_JetCreateTableColumnIndexA" __imp_JetCreateTableColumnIndexA
0x180063900: "__cdecl _imp_RtlLengthRequiredSid" __imp_RtlLengthRequiredSid
0x18006EF80: "\gpt.ini" ??_C@_1BC@PDEIEHKM@?$AA?2?$AAg?$AAp?$AAt?$AA?4?$AAi?$AAn?$AAi?$AA?$AA@
0x18006AFC0: "SeLoadDriverPrivilege" ??_C@_1CM@GJCAPIAN@?$AAS?$AAe?$AAL?$AAo?$AAa?$AAd?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180002AF5: "__cdecl _imp_load_ConvertStringSecurityDescriptorToSecurityDescriptorW" __imp_load_ConvertStringSecurityDescriptorToSecurityDescriptorW
0x1800424F0: SceJetDeleteTable
0x180080018: "__cdecl _imp_AuthzAccessCheck" __imp_AuthzAccessCheck
0x180049400: SceRpcSetSystemSecurityFromHandle
0x18003F360: ScepGetRegistryValues
0x180070818: "DisplayName" ??_C@_0M@MLHPPPJP@DisplayName?$AA@
0x1800037E2: "__cdecl _imp_load_JetSetColumn" __imp_load_JetSetColumn
0x180071C08: "%SYSTEMDIRECTORY%" ??_C@_1CE@JEFGAAHH@?$AA?$CF?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AAD?$AAI?$AAR?$AAE?$AAC?$AAT?$AAO?$AAR?$AAY?$AA?$CF?$AA?$AA@
0x1800637C0: "__cdecl _imp__wtol" __imp__wtol
0x180080358: "__cdecl _imp_OpenServiceW" __imp_OpenServiceW
0x180072EA0: "unsigned char * scpBuffer" ?scpBuffer@@3PAEA
0x180080260: "__cdecl _imp_ldap_msgfree" __imp_ldap_msgfree
0x180070F18: "Save operation error" ??_C@_1CK@DAAOICJF@?$AAS?$AAa?$AAv?$AAe?$AA?5?$AAo?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAe?$AAr?$AAr?$AAo?$AAr?$AA?$AA@
0x180002F80: "__cdecl _imp_load_ControlService" __imp_load_ControlService
0x1800632A8: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x18006EF98: "versionNumber" ??_C@_1BM@NGPCDFNL@?$AAv?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AAN?$AAu?$AAm?$AAb?$AAe?$AAr?$AA?$AA@
0x180055C68: LsapFreePrivateHandle
0x18000AEF8: "unsigned long __cdecl ScepGetProductType(enum _SCE_SERVER_TYPE_ * __ptr64)" ?ScepGetProductType@@YAKPEAW4_SCE_SERVER_TYPE_@@@Z
0x18006AD38: "SeTcbPrivilege" ??_C@_1BO@DHGLBHEP@?$AAS?$AAe?$AAT?$AAc?$AAb?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180070240: "\security\logs\scepol.log.old" ??_C@_1DO@NDKEDAJA@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAl?$AAo?$AAg?$AAs?$AA?2?$AAs?$AAc?$AAe?$AAp?$AAo?$AAl?$AA?4?$AAl?$AAo?$AAg?$AA?4?$AAo?$AAl?$AAd?$AA?$AA?$AA?$AA@
0x18002950C: "unsigned long __cdecl ScepGetFullNameInLevel(unsigned short const * __ptr64,unsigned long,unsigned short,int,unsigned __int64,unsigned short * __ptr64,int * __ptr64)" ?ScepGetFullNameInLevel@@YAKPEBGKGH_KPEAGPEAH@Z
0x1800634C0: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x18006B9A8: "ResetLockoutCount" ??_C@_1CE@MAIOADCN@?$AAR?$AAe?$AAs?$AAe?$AAt?$AAL?$AAo?$AAc?$AAk?$AAo?$AAu?$AAt?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x180063208: "__cdecl _imp_GetVolumeInformationW" __imp_GetVolumeInformationW
0x180063958: "__cdecl _imp_NtQueryInformationToken" __imp_NtQueryInformationToken
0x180003B14: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x18007C238: "__cdecl _hmod__ext_ms_win_devmgmt_policy_l1_1_2_dll" __hmod__ext_ms_win_devmgmt_policy_l1_1_2_dll
0x180076F58: api-ms-win-security-provider-l1-1-0_NULL_THUNK_DATA_DLN
0x180049730: SceRpcSetupResetLocalPolicy
0x18007C208: "__cdecl _hmod__api_ms_win_security_lsalookup_l1_1_0_dll" __hmod__api_ms_win_security_lsalookup_l1_1_0_dll
0x180005874: "unsigned long __cdecl ScepAddToGroupMembership(struct _SCE_GROUP_MEMBERSHIP * __ptr64 * __ptr64,unsigned short * __ptr64,unsigned long,struct _SCE_NAME_LIST * __ptr64,unsigned long,int,int)" ?ScepAddToGroupMembership@@YAKPEAPEAU_SCE_GROUP_MEMBERSHIP@@PEAGKPEAU_SCE_NAME_LIST@@KHH@Z
0x180028DDC: ScepConvertJetNameToLdapCase
0x180063F70: "Entered NotificationQSync for fr" ??_C@_1FI@GCNHNHLB@?$AAE?$AAn?$AAt?$AAe?$AAr?$AAe?$AAd?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAQ?$AAS?$AAy?$AAn?$AAc?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAf?$AAr@
0x18006CAA8: "CreateToken" ??_C@_1BI@PJGEIIFE@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAT?$AAo?$AAk?$AAe?$AAn?$AA?$AA@
0x180063150: "__cdecl _imp_RpcSsDestroyClientContext" __imp_RpcSsDestroyClientContext
0x180080020: "__cdecl _imp_AuthzInitializeContextFromSid" __imp_AuthzInitializeContextFromSid
0x18006BB80: "RestrictGuestAccess" ??_C@_1CI@FBOKIAFK@?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAG?$AAu?$AAe?$AAs?$AAt?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x180071CA0: WPP_9715eb122f9931e870e18594a67d0453_Traceguids
0x18006D850: "System\CurrentControlSet\Control" ??_C@_1EK@MCGLLBJK@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18000A8D8: "unsigned long __cdecl ScepConvertNameToSidString(void * __ptr64,unsigned short * __ptr64,int,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ScepConvertNameToSidString@@YAKPEAXPEAGHPEAPEAGPEAK@Z
0x180057058: RtlStringCbCatW
0x18000B73C: "int __cdecl ScepLookupWellKnownName(unsigned short * __ptr64,void * __ptr64,unsigned short * __ptr64 * __ptr64)" ?ScepLookupWellKnownName@@YAHPEAGPEAXPEAPEAG@Z
0x180045704: "unsigned long __cdecl ScepGenerateAttachmentSections(struct _SCE_CONTEXT * __ptr64,enum _SCESVC_INFO_TYPE,unsigned short * __ptr64,enum _SCE_ATTACHMENT_TYPE_)" ?ScepGenerateAttachmentSections@@YAKPEAU_SCE_CONTEXT@@W4_SCESVC_INFO_TYPE@@PEAGW4_SCE_ATTACHMENT_TYPE_@@@Z
0x1800631E0: "__cdecl _imp_SetErrorMode" __imp_SetErrorMode
0x18006C33C: "GpoID" ??_C@_05CNKJFPFM@GpoID?$AA@
0x18006C358: "SmTblGpo" ??_C@_08GHPEKFIN@SmTblGpo?$AA@
0x1800723B8: "void * __ptr64 __ptr64 hMyLogFile" ?hMyLogFile@@3PEAXEA
0x18006E268: "%s %d: %s" ??_C@_1BE@DPFCHMKD@?$AA?$CF?$AAs?$AA?5?$AA?$CF?$AAd?$AA?3?$AA?5?$AA?$CF?$AAs?$AA?$AA@
0x180063470: "__cdecl _imp_RegEnumKeyExW" __imp_RegEnumKeyExW
0x18000A5F8: "unsigned long __cdecl SceInfpOpenProfile(unsigned short const * __ptr64,void * __ptr64 * __ptr64)" ?SceInfpOpenProfile@@YAKPEBGPEAPEAX@Z
0x180003053: "__cdecl _imp_load_SamEnumerateAliasesInDomain" __imp_load_SamEnumerateAliasesInDomain
0x1800719E0: "Software\Microsoft\Windows NT\Cu" ??_C@_1HM@LDDFICAB@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x18006BDA0: "Empty tattoo table on domain con" ??_C@_1FC@PHPNCEIP@?$AAE?$AAm?$AAp?$AAt?$AAy?$AA?5?$AAt?$AAa?$AAt?$AAt?$AAo?$AAo?$AA?5?$AAt?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAo?$AAn?$AA?5?$AAd?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?5?$AAc?$AAo?$AAn@
0x18000CDF4: "void __cdecl FreeInfOrPnfStructures(struct _LOADED_INF * __ptr64)" ?FreeInfOrPnfStructures@@YAXPEAU_LOADED_INF@@@Z
0x18000D004: "int __cdecl MergeDuplicateSection(struct _PARSE_CONTEXT * __ptr64)" ?MergeDuplicateSection@@YAHPEAU_PARSE_CONTEXT@@@Z
0x18006D210: "SystemSetupInProgress" ??_C@_1CM@DHJDDPJO@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAS?$AAe?$AAt?$AAu?$AAp?$AAI?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x180056C30: SafeAllocaFreeToHeap
0x18006D810: "SecID" ??_C@_05FHDILIJL@SecID?$AA@
0x1800723D8: gDebugLevel
0x180063868: "__cdecl _imp_RtlAllocateHeap" __imp_RtlAllocateHeap
0x18006C0A0: "MACHINE" ??_C@_1BA@INBMCOAP@?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?$AA@
0x18005203C: "unsigned long __cdecl ScepConfigureOneSubTreeFile(struct _SCE_OBJECT_TREE * __ptr64,enum _SE_OBJECT_TYPE,void * __ptr64,struct _GENERIC_MAPPING * __ptr64,int)" ?ScepConfigureOneSubTreeFile@@YAKPEAU_SCE_OBJECT_TREE@@W4_SE_OBJECT_TYPE@@PEAXPEAU_GENERIC_MAPPING@@H@Z
0x180063BB8: "\security\sce*.tmp" ??_C@_1CG@NLEALBHI@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAs?$AAc?$AAe?$AA?$CK?$AA?4?$AAt?$AAm?$AAp?$AA?$AA@
0x18004D5BC: ScepInvokeSpecificServices
0x18006F078: "Get product type" ??_C@_1CC@KLLMKBCA@?$AAG?$AAe?$AAt?$AA?5?$AAp?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AA?5?$AAt?$AAy?$AAp?$AAe?$AA?$AA@
0x180063510: api-ms-win-core-string-l1-1-0_NULL_THUNK_DATA
0x18007C320: WPP_MAIN_CB
0x18006FB40: "Thread %x " ??_C@_1BG@LIBKLIA@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AA?$CF?$AAx?$AA?7?$AA?$AA@
0x180063790: "__cdecl _imp__ultow" __imp__ultow
0x1800037F4: "__cdecl _imp_load_JetInit" __imp_load_JetInit
0x18006C088: "$#?Error?#$" ??_C@_1BI@KLODLJJP@?$AA$?$AA?$CD?$AA?$DP?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?$DP?$AA?$CD?$AA$?$AA?$AA@
0x18006A5F8: "COM2" ??_C@_19HAKBNCPD@?$AAC?$AAO?$AAM?$AA2?$AA?$AA@
0x180002CF5: "__cdecl _imp_load_ldap_search_ext_sW" __imp_load_ldap_search_ext_sW
0x18006A658: "COM8" ??_C@_19BPBMDCJH@?$AAC?$AAO?$AAM?$AA8?$AA?$AA@
0x1800025C5: "__cdecl wcsnicmp" _wcsnicmp
0x180064320: "__cdecl _sz_ext_ms_win_devmgmt_policy_l1_1_2_dll" __sz_ext_ms_win_devmgmt_policy_l1_1_2_dll
0x180076C80: AUTHZ_NULL_THUNK_DATA_DLN
0x1800633B8: "__cdecl _imp_GetPrivateProfileIntW" __imp_GetPrivateProfileIntW
0x18006DB10: "%systemdrive%" ??_C@_1BM@BMECIILK@?$AA?$CF?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AAd?$AAr?$AAi?$AAv?$AAe?$AA?$CF?$AA?$AA@
0x180077E70: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0
0x18006A608: "COM3" ??_C@_19MIBNLFJG@?$AAC?$AAO?$AAM?$AA3?$AA?$AA@
0x180021688: "long __cdecl ScepEnableFilterAdmin(void)" ?ScepEnableFilterAdmin@@YAJXZ
0x180063488: "__cdecl _imp_RegSetValueExW" __imp_RegSetValueExW
0x1800025DD: "__cdecl amsg_exit" _amsg_exit
0x18006E3B0: "MACHINE\System\CurrentControlSet" ??_C@_1MA@BNBONBFH@?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt@
0x180070440: "Queue process is resumed from po" ??_C@_1GC@DJBENKCF@?$AAQ?$AAu?$AAe?$AAu?$AAe?$AA?5?$AAp?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?5?$AAi?$AAs?$AA?5?$AAr?$AAe?$AAs?$AAu?$AAm?$AAe?$AAd?$AA?5?$AAf?$AAr?$AAo?$AAm?$AA?5?$AAp?$AAo@
0x1800038CC: "__cdecl _imp_load_JetDeleteTableA" __imp_load_JetDeleteTableA
0x18006C260: "System\CurrentControlSet\Service" ??_C@_1GO@PKGKOGMB@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x18006C348: "SmTblScp2" ??_C@_09LOKIHCDH@SmTblScp2?$AA@
0x18006B6A8: "NT SERVICE" ??_C@_1BG@MDKKJHJP@?$AAN?$AAT?$AA?5?$AAS?$AAE?$AAR?$AAV?$AAI?$AAC?$AAE?$AA?$AA@
0x18006D2F8: "FilterAdministratorToken" ??_C@_1DC@JEOPEGPE@?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AAA?$AAd?$AAm?$AAi?$AAn?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAo?$AAr?$AAT?$AAo?$AAk?$AAe?$AAn?$AA?$AA@
0x180014F60: "unsigned long __cdecl ScepEnumerateFileRoots(struct _SCE_OBJECT_LIST * __ptr64 * __ptr64)" ?ScepEnumerateFileRoots@@YAKPEAPEAU_SCE_OBJECT_LIST@@@Z
0x1800563B0: PAUTHZ_AUDIT_EVENT_TYPE_OLD_unbind
0x180071EAC: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x180003860: "__cdecl _imp_load_JetOpenDatabaseA" __imp_load_JetOpenDatabaseA
0x180070C28: "RPC enter Suspend queue." ??_C@_1DC@OBFJANAA@?$AAR?$AAP?$AAC?$AA?5?$AAe?$AAn?$AAt?$AAe?$AAr?$AA?5?$AAS?$AAu?$AAs?$AAp?$AAe?$AAn?$AAd?$AA?5?$AAq?$AAu?$AAe?$AAu?$AAe?$AA?4?$AA?$AA@
0x18000A24C: "int __cdecl IsNT5(void)" ?IsNT5@@YAHXZ
0x1800335CC: "unsigned long __cdecl ScepAddItemToChildren(struct _SCE_OBJECT_CHILDREN_NODE * __ptr64,unsigned short * __ptr64,unsigned long,int,unsigned char,unsigned long,struct _SCE_OBJECT_CHILDREN_NODE * __ptr64 * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64,long * __ptr64)" ?ScepAddItemToChildren@@YAKPEAU_SCE_OBJECT_CHILDREN_NODE@@PEAGKHEKPEAPEAPEAU1@PEAK3PEAJ@Z
0x18004127C: SceJetCloseFile
0x180002D73: "__cdecl _imp_load_ldap_modify_ext_sW" __imp_load_ldap_modify_ext_sW
0x180006944: "unsigned long __cdecl ScepConvertToSDDLFormat(unsigned short * __ptr64,unsigned long)" ?ScepConvertToSDDLFormat@@YAKPEAGK@Z
0x180021918: "long __cdecl ScepGetSetupState(int * __ptr64,int * __ptr64)" ?ScepGetSetupState@@YAJPEAH0@Z
0x180078000: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-legacy-l1-1-0
0x180063198: "__cdecl _imp_GetDateFormatW" __imp_GetDateFormatW
0x180018F04: "long __cdecl ScepAdjustAccountPrivilegesRights(void * __ptr64,void * __ptr64,unsigned long,unsigned long,unsigned long,unsigned long,unsigned long)" ?ScepAdjustAccountPrivilegesRights@@YAJPEAX0KKKKK@Z
0x18006DF38: "1.2.840.113556.1.4.801" ??_C@_1CO@IPJIPBIN@?$AA1?$AA?4?$AA2?$AA?4?$AA8?$AA4?$AA0?$AA?4?$AA1?$AA1?$AA3?$AA5?$AA5?$AA6?$AA?4?$AA1?$AA?4?$AA4?$AA?4?$AA8?$AA0?$AA1?$AA?$AA@
0x18007C1C0: "__cdecl _hmod__api_ms_win_service_management_l1_1_0_dll" __hmod__api_ms_win_service_management_l1_1_0_dll
0x18006A968: "Database log files path" ??_C@_1DA@KKOJHCHE@?$AAD?$AAa?$AAt?$AAa?$AAb?$AAa?$AAs?$AAe?$AA?5?$AAl?$AAo?$AAg?$AA?5?$AAf?$AAi?$AAl?$AAe?$AAs?$AA?5?$AAp?$AAa?$AAt?$AAh?$AA?$AA@
0x18000F608: SpInfLoadInfFile
0x180047290: SceRpcConfigureSystem
0x18006A638: "COM6" ??_C@_19PPMDEFKE@?$AAC?$AAO?$AAM?$AA6?$AA?$AA@
0x18006A6A8: "LPT4" ??_C@_19CFIDKGHG@?$AAL?$AAP?$AAT?$AA4?$AA?$AA@
0x180070800: "+Name" ??_C@_07IEAHDIIA@?$CLName?$AA?$AA?$AA@
0x18006CE10: "RestoreFilesAndDirectories" ??_C@_1DG@CNKMLCKP@?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAF?$AAi?$AAl?$AAe?$AAs?$AAA?$AAn?$AAd?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAi?$AAe?$AAs?$AA?$AA@
0x180047730: SceRpcControlNotificationQProcess
0x1800636A8: "__cdecl _imp_AccessCheck" __imp_AccessCheck
0x18000BB20: "unsigned long __cdecl ScepQueryAndAddService(struct SC_HANDLE__ * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,struct _SCE_SERVICES_ * __ptr64 * __ptr64)" ?ScepQueryAndAddService@@YAKPEAUSC_HANDLE__@@PEAG1PEAPEAU_SCE_SERVICES_@@@Z
0x18006BC70: "AuditAccountManage" ??_C@_1CG@IJHKOHF@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AA?$AA@
0x18002FF18: "unsigned long __cdecl SceInfpGetOneObject(struct _INFCONTEXT * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64)" ?SceInfpGetOneObject@@YAKPEAU_INFCONTEXT@@KPEAPEAG1PEAK@Z
0x180003740: "__cdecl _imp_load_JetMove" __imp_load_JetMove
0x1800027FC: "__cdecl _imp_load_GetProfilesDirectoryW" __imp_load_GetProfilesDirectoryW
0x18000F958: SpInfLocateSection
0x18004DEB8: ScepSetupMoveFile
0x18006A688: "LPT2" ??_C@_19OIPJKK@?$AAL?$AAP?$AAT?$AA2?$AA?$AA@
0x18006EF20: "SamPolicy" ??_C@_1BE@FDMKGGIM@?$AAS?$AAa?$AAm?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x18002E02C: ScepLogInitialize
0x180036C08: ScepBrowseTableSection
0x1800567EC: LsaOpenPolicySce
0x180071418: "Verify Sync: Local DC is a PDC" ??_C@_1DO@DIJBJOEJ@?$AAV?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?5?$AAS?$AAy?$AAn?$AAc?$AA?3?$AA?5?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?5?$AAD?$AAC?$AA?5?$AAi?$AAs?$AA?5?$AAa?$AA?5?$AAP?$AAD?$AAC?$AA?$AA@
0x18007C1D0: "__cdecl _hmod__api_ms_win_security_sddl_l1_1_0_dll" __hmod__api_ms_win_security_sddl_l1_1_0_dll
0x18006AF40: "SeIncreaseQuotaPrivilege" ??_C@_1DC@OJMEBNEI@?$AAS?$AAe?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AAQ?$AAu?$AAo?$AAt?$AAa?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18003D064: ScepNotificationQFree
0x180003926: "__cdecl _imp_load_JetSetSessionContext" __imp_load_JetSetSessionContext
0x180017E48: ScepGetNamedSecurityInfo
0x18006F620: "Queue length is over the maximal" ??_C@_1FA@KFOEGPMK@?$AAQ?$AAu?$AAe?$AAu?$AAe?$AA?5?$AAl?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?5?$AAi?$AAs?$AA?5?$AAo?$AAv?$AAe?$AAr?$AA?5?$AAt?$AAh?$AAe?$AA?5?$AAm?$AAa?$AAx?$AAi?$AAm?$AAa?$AAl@
0x180042E5C: SceJetGetTimeStamp
0x1800186BC: "unsigned long __cdecl ScepAddAccountMultipleRightsToList(struct _SCE_PRIVILEGE_VALUE_LIST * __ptr64 * __ptr64,struct _SCE_PRIVILEGE_VALUE_LIST * __ptr64 * __ptr64,int * __ptr64 const,unsigned int,void * __ptr64)" ?ScepAddAccountMultipleRightsToList@@YAKPEAPEAU_SCE_PRIVILEGE_VALUE_LIST@@0QEAHIPEAX@Z
0x1800067F8: "long __cdecl ScepConvertAclBlobToAdl(enum _SE_OBJECT_TYPE,int,struct _ACL * __ptr64,unsigned long * __ptr64,int * __ptr64,struct _SCEP_ADL_NODE_ * __ptr64 * __ptr64)" ?ScepConvertAclBlobToAdl@@YAJW4_SE_OBJECT_TYPE@@HPEAU_ACL@@PEAKPEAHPEAPEAU_SCEP_ADL_NODE_@@@Z
0x180076BB4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_setupapi_inf_l1_1_1_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_setupapi_inf_l1_1_1_dll
0x1800105C0: pSetupUnmapAndCloseFile
0x180070780: "SmTblSmp" ??_C@_08GBCLFLPI@SmTblSmp?$AA@
0x18006AAB8: "%SYSTEMDRIVE%" ??_C@_1BM@NBIJAAGE@?$AA?$CF?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AAD?$AAR?$AAI?$AAV?$AAE?$AA?$CF?$AA?$AA@
0x180055374: LsaICLookupSids
0x18003E63C: ScepAnalyzeRegistryValues
0x180017C9C: ScepCompareAndAddObject
0x180070790: "AnalyzeTimeStamp" ??_C@_0BB@MCPMDEAF@AnalyzeTimeStamp?$AA@
0x1800710B0: "Verify Sync: Computer is not rea" ??_C@_1GC@MJKNGDKJ@?$AAV?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?5?$AAS?$AAy?$AAn?$AAc?$AA?3?$AA?5?$AAC?$AAo?$AAm?$AAp?$AAu?$AAt?$AAe?$AAr?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAr?$AAe?$AAa@
0x180063518: "__cdecl _imp_lstrcmpiW" __imp_lstrcmpiW
0x1800481D0: SceRpcGetDatabaseInfo
0x180039DE4: ScepTattooManageOneServiceValue
0x18006A698: "LPT3" ??_C@_19LIFEJOMP@?$AAL?$AAP?$AAT?$AA3?$AA?$AA@
0x180080090: "__cdecl _imp_JetBeginSessionA" __imp_JetBeginSessionA
0x18006B188: "SeAssignPrimaryTokenPrivilege" ??_C@_1DM@DFENMBKN@?$AAS?$AAe?$AAA?$AAs?$AAs?$AAi?$AAg?$AAn?$AAP?$AAr?$AAi?$AAm?$AAa?$AAr?$AAy?$AAT?$AAo?$AAk?$AAe?$AAn?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18006A6E8: "LPT8" ??_C@_19GPFFBJMO@?$AAL?$AAP?$AAT?$AA8?$AA?$AA@
0x18006E350: "service attachments." ??_C@_1CK@PFMIBFGB@?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AA?5?$AAa?$AAt?$AAt?$AAa?$AAc?$AAh?$AAm?$AAe?$AAn?$AAt?$AAs?$AA?4?$AA?$AA@
0x1800803B0: "__cdecl _imp_MDMWinsOverGP_IsGPPolicySetByMDMEx" __imp_MDMWinsOverGP_IsGPPolicySetByMDMEx
0x180070D38: "In setup" ??_C@_1BC@HCBNGEHP@?$AAI?$AAn?$AA?5?$AAs?$AAe?$AAt?$AAu?$AAp?$AA?$AA@
0x1800014E0: VerifyStackAvailable
0x180053F94: ScepFreeObject2Security
0x180010430: pSetupMapFileForRead
0x18006ADE8: "SeSystemtimePrivilege" ??_C@_1CM@BIFFIICD@?$AAS?$AAe?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAt?$AAi?$AAm?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180028CE8: ScepAnalyzeDsSecurity
0x18006F9C0: "Flushing notification queue to d" ??_C@_1EI@GEGNJDG@?$AAF?$AAl?$AAu?$AAs?$AAh?$AAi?$AAn?$AAg?$AA?5?$AAn?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAq?$AAu?$AAe?$AAu?$AAe?$AA?5?$AAt?$AAo?$AA?5?$AAd@
0x180005CB8: "struct _SCEP_ADL_NODE_ * __ptr64 __cdecl ScepAdlLookup(struct _ACE_HEADER * __ptr64,struct _SCEP_ADL_NODE_ * __ptr64 * __ptr64)" ?ScepAdlLookup@@YAPEAU_SCEP_ADL_NODE_@@PEAU_ACE_HEADER@@PEAPEAU1@@Z
0x18000FA40: SpUtilsReallocElements
0x180047FA0: SceRpcGetDBTimeStamp
0x180063808: "__cdecl _imp_towlower" __imp_towlower
0x18006E034: " " ??_C@_13HOIJIPNN@?$AA?5?$AA?$AA@
0x1800500C0: ScepIsDomainLocalBySid
0x180070B98: "Include" ??_C@_1BA@EIDNBJKI@?$AAI?$AAn?$AAc?$AAl?$AAu?$AAd?$AAe?$AA?$AA@
0x18005394C: ScepConfigureObjectTree
0x180063980: "__cdecl _imp_NtAdjustPrivilegesToken" __imp_NtAdjustPrivilegesToken
0x180071CF0: "SceSvcAttachmentUpdate" ??_C@_0BH@OHOLFPIA@SceSvcAttachmentUpdate?$AA@
0x180048700: SceRpcGetObjectChildren
0x180032B70: ScepGetGroupsForAccount
0x180033230: ScepLookupNamesInDomain
0x180063598: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x18007C1E8: "__cdecl _hmod__logoncli_dll" __hmod__logoncli_dll
0x18006AF80: "SeIncreaseBasePriorityPrivilege" ??_C@_1EA@EIENMLLB@?$AAS?$AAe?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AAB?$AAa?$AAs?$AAe?$AAP?$AAr?$AAi?$AAo?$AAr?$AAi?$AAt?$AAy?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18000BD08: "unsigned long __cdecl ScepVerifyTemplateName(unsigned short * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?ScepVerifyTemplateName@@YAKPEAGPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x1800634D0: api-ms-win-core-registry-l1-1-0_NULL_THUNK_DATA
0x180063628: "__cdecl _imp_GetTraceLoggerHandle" __imp_GetTraceLoggerHandle
0x18006F910: "Sleeping due to processing error" ??_C@_1EC@JFJODGGM@?$AAS?$AAl?$AAe?$AAe?$AAp?$AAi?$AAn?$AAg?$AA?5?$AAd?$AAu?$AAe?$AA?5?$AAt?$AAo?$AA?5?$AAp?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAi?$AAn?$AAg?$AA?5?$AAe?$AAr?$AAr?$AAo?$AAr@
0x18006D468: "(Rid=%d)" ??_C@_1BC@PGBBCENF@?$AA?$CI?$AAR?$AAi?$AAd?$AA?$DN?$AA?$CF?$AAd?$AA?$CJ?$AA?$AA@
0x18002919C: ScepLdapClose
0x180029204: ScepLdapOpen
0x18004F7F8: ScepGetMemberListSids
0x18001081C: "long __cdecl ScepAdminGuestAccountsToManage(void * __ptr64,unsigned long,unsigned short * __ptr64,int * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ScepAdminGuestAccountsToManage@@YAJPEAXKPEAGPEAHPEAPEAGPEAK@Z
0x180063200: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x180063620: "__cdecl _imp_GetTraceEnableLevel" __imp_GetTraceEnableLevel
0x1800632F8: api-ms-win-core-kernel32-legacy-l1-1-0_NULL_THUNK_DATA
0x1800637F0: "__cdecl _imp__wcsupr" __imp__wcsupr
0x18000E9C0: "int __cdecl SetupGetStringFieldWrapper(struct _INFCONTEXT * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long,unsigned long * __ptr64)" ?SetupGetStringFieldWrapper@@YAHPEAU_INFCONTEXT@@KPEAGKPEAK@Z
0x18006BF20: "SAP." ??_C@_19OHACLIEL@?$AAS?$AAA?$AAP?$AA?4?$AA?$AA@
0x18006A5E8: "COM1" ??_C@_19GCBEHNBN@?$AAC?$AAO?$AAM?$AA1?$AA?$AA@
0x18006FC60: "DeltaType" ??_C@_1BE@FCGDGCIF@?$AAD?$AAe?$AAl?$AAt?$AAa?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x18000EF08: "unsigned short const * __ptr64 __cdecl pSetupGetField(struct _INFCONTEXT * __ptr64,unsigned long)" ?pSetupGetField@@YAPEBGPEAU_INFCONTEXT@@K@Z
0x180080100: "__cdecl _imp_JetIndexRecordCount" __imp_JetIndexRecordCount
0x180077000: api-ms-win-service-winsvc-l1-1-0_NULL_THUNK_DATA_DLN
0x180010268: pSetupFileExists
0x18002AB2C: "unsigned long __cdecl ScepObjectSetKeySetting(struct _SCE_SECTION * __ptr64,unsigned short * __ptr64,unsigned char,int,void * __ptr64,unsigned long,int)" ?ScepObjectSetKeySetting@@YAKPEAU_SCE_SECTION@@PEAGEHPEAXKH@Z
0x18006DD70: "DsBindW" ??_C@_07FNOFLADD@DsBindW?$AA@
0x180032EC0: ScepGetLsaDomainInfo
0x1800635C0: "__cdecl _imp_GetSystemInfo" __imp_GetSystemInfo
0x180063410: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x180077A88: api-ms-win-service-winsvc-l1-1-0_NULL_THUNK_DATA_DLB
0x18006FAD8: " ----------------Unknown time" ??_C@_1DO@HFANNMAF@?$AA?$AN?$AA?6?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?5?$AAt?$AAi?$AAm?$AAe?$AA?$AA@
0x180063690: "__cdecl _imp_AddAccessDeniedAce" __imp_AddAccessDeniedAce
0x1800803A8: api-ms-win-service-winsvc-l1-1-0_NULL_THUNK_DATA_DLA
0x18006DCA8: "Global\SC_AutoStartComplete" ??_C@_1DI@CLPFADAL@?$AAG?$AAl?$AAo?$AAb?$AAa?$AAl?$AA?2?$AAS?$AAC?$AA_?$AAA?$AAu?$AAt?$AAo?$AAS?$AAt?$AAa?$AAr?$AAt?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x180011BCC: "unsigned long __cdecl ScepAnalyzeObjectAndChildren(unsigned short * __ptr64,enum _SE_OBJECT_TYPE,void * __ptr64,unsigned long)" ?ScepAnalyzeObjectAndChildren@@YAKPEAGW4_SE_OBJECT_TYPE@@PEAXK@Z
0x1800706A8: "","" ??_C@_17FLNLOHEF@?$AA?$CC?$AA?0?$AA?$CC?$AA?$AA@
0x180002F92: "__cdecl _imp_load_SetServiceObjectSecurity" __imp_load_SetServiceObjectSecurity
0x180026108: "unsigned long __cdecl ScepExamineDriveInformation(unsigned short * __ptr64,int * __ptr64)" ?ScepExamineDriveInformation@@YAKPEAGPEAH@Z
0x1800254D8: WPP_SF_qDSdS
0x1800030E3: "__cdecl _imp_load_SamGetMembersInAlias" __imp_load_SamGetMembersInAlias
0x180071120: "Verify Sync: Get template name o" ??_C@_1EM@CLEJOCMA@?$AAV?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?5?$AAS?$AAy?$AAn?$AAc?$AA?3?$AA?5?$AAG?$AAe?$AAt?$AA?5?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AA?5?$AAn?$AAa?$AAm?$AAe?$AA?5?$AAo@
0x18006DC10: "D:(A;OICI;GA;;;BA)(A;OICI;GA;;;S" ??_C@_1JG@IDFGABJA@?$AAD?$AA?3?$AA?$CI?$AAA?$AA?$DL?$AAO?$AAI?$AAC?$AAI?$AA?$DL?$AAG?$AAA?$AA?$DL?$AA?$DL?$AA?$DL?$AAB?$AAA?$AA?$CJ?$AA?$CI?$AAA?$AA?$DL?$AAO?$AAI?$AAC?$AAI?$AA?$DL?$AAG?$AAA?$AA?$DL?$AA?$DL?$AA?$DL?$AAS@
0x1800769D4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_USERENV_dll" __DELAY_IMPORT_DESCRIPTOR_USERENV_dll
0x180010560: pSetupTrimFileTitle
0x18006BF10: "SmTblSap" ??_C@_08GIDBKCJM@SmTblSap?$AA@
0x18005614C: LsaEnumerateAccountsWithUserRight
0x180002FA4: "__cdecl _imp_load_SamLookupNamesInDomain" __imp_load_SamLookupNamesInDomain
0x18000F3E0: SpInfGetField
0x180080088: "__cdecl _imp_JetResetSessionContext" __imp_JetResetSessionContext
0x18006ACD0: "DsRoleFreeMemory" ??_C@_0BB@KCCKBBBG@DsRoleFreeMemory?$AA@
0x18006E210: "\security\logs\scesrv.log" ??_C@_1DE@JICNKMBC@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAl?$AAo?$AAg?$AAs?$AA?2?$AAs?$AAc?$AAe?$AAs?$AAr?$AAv?$AA?4?$AAl?$AAo?$AAg?$AA?$AA@
0x180037E68: ScepGetFixValueSection
0x18007C268: "__cdecl _native_startup_lock" __native_startup_lock
0x1800253B4: WPP_SF_SSDSD
0x18007240C: "unsigned long BadCnt" ?BadCnt@@3KA
0x18006F068: "Process" ??_C@_1BA@NMDNJJOO@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x180002893: "__cdecl _imp_load_QueryServiceObjectSecurity" __imp_load_QueryServiceObjectSecurity
0x18006D700: "Unable to read security policy f" ??_C@_1FK@LAJFFPAL@?$AAU?$AAn?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAt?$AAo?$AA?5?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?5?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAf@
0x180003077: "__cdecl _imp_load_SamOpenAlias" __imp_load_SamOpenAlias
0x1800039EC: DllMain
0x18004468C: SceJetSeek
0x18000383C: "__cdecl _imp_load_JetTerm2" __imp_load_JetTerm2
0x1800091AC: "unsigned short * __ptr64 __cdecl ScepWcstrr(unsigned short * __ptr64,unsigned short const * __ptr64)" ?ScepWcstrr@@YAPEAGPEAGPEBG@Z
0x180002FB0: "__cdecl _tailMerge_samlib_dll" __tailMerge_samlib_dll
0x180052C9C: "unsigned long __cdecl ScepSetSecurityOverwriteExplicit(unsigned short const * __ptr64,unsigned long,void * __ptr64,enum _SE_OBJECT_TYPE,void * __ptr64,struct _GENERIC_MAPPING * __ptr64)" ?ScepSetSecurityOverwriteExplicit@@YAKPEBGKPEAXW4_SE_OBJECT_TYPE@@1PEAU_GENERIC_MAPPING@@@Z
0x18002C8F4: "unsigned long __cdecl ScepUpdatePrivileges(struct _SCE_CONTEXT * __ptr64,struct _SCE_PRIVILEGE_ASSIGNMENT * __ptr64,struct _SCE_PRIVILEGE_ASSIGNMENT * __ptr64 * __ptr64)" ?ScepUpdatePrivileges@@YAKPEAU_SCE_CONTEXT@@PEAU_SCE_PRIVILEGE_ASSIGNMENT@@PEAPEAU2@@Z
0x18006BB30: "AuditLogRetentionPeriod" ??_C@_1DA@HDEFHLEL@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAL?$AAo?$AAg?$AAR?$AAe?$AAt?$AAe?$AAn?$AAt?$AAi?$AAo?$AAn?$AAP?$AAe?$AAr?$AAi?$AAo?$AAd?$AA?$AA@
0x180039F94: ScepTattooManageValues
0x18000F59C: SpInfLineFromContext
0x180002D4F: "__cdecl _imp_load_ldap_value_free_len" __imp_load_ldap_value_free_len
0x180003B78: "__cdecl _GSHandlerCheck_SEH" __GSHandlerCheck_SEH
0x180063998: "__cdecl _imp_RtlSubAuthorityCountSid" __imp_RtlSubAuthorityCountSid
0x1800634C8: "__cdecl _imp_RegOpenCurrentUser" __imp_RegOpenCurrentUser
0x180077EAC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0
0x18006B988: "LockoutBadCount" ??_C@_1CA@DCLALKCA@?$AAL?$AAo?$AAc?$AAk?$AAo?$AAu?$AAt?$AAB?$AAa?$AAd?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x1800702E0: "Error signaling event E_ScepPoli" ??_C@_1FM@FJKOOPEJ@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAs?$AAi?$AAg?$AAn?$AAa?$AAl?$AAi?$AAn?$AAg?$AA?5?$AAe?$AAv?$AAe?$AAn?$AAt?$AA?5?$AAE?$AA_?$AAS?$AAc?$AAe?$AAp?$AAP?$AAo?$AAl?$AAi@
0x1800637F8: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x180063798: "__cdecl _imp_wcscat_s" __imp_wcscat_s
0x180045D00: "unsigned long __cdecl ScepUnlockEngine(unsigned short * __ptr64)" ?ScepUnlockEngine@@YAKPEAG@Z
0x180070EF8: "Save operation" ??_C@_1BO@JMHHLLGM@?$AAS?$AAa?$AAv?$AAe?$AA?5?$AAo?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180056080: LsaEnumerateAccountRights
0x18007C480: "unsigned short * EventSource" ?EventSource@@3PAGA
0x1800638F0: "__cdecl _imp_RtlIsTextUnicode" __imp_RtlIsTextUnicode
0x180063768: "__cdecl _imp_realloc" __imp_realloc
0x1800448E0: SceJetSetLine
0x1800636F0: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x18006AA38: "%s%d" ??_C@_19HEPLDNLP@?$AA?$CF?$AAs?$AA?$CF?$AAd?$AA?$AA@
0x18006B638: "LSA" ??_C@_17ENFNLCDF@?$AAL?$AAS?$AAA?$AA?$AA@
0x1800630B0: g_LsapBindingHandleSecurity
0x18006C168: "%s\%s" ??_C@_1M@DFKENGJN@?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?$AA@
0x180009B34: "unsigned long __cdecl ScepResetSecurityPolicyArea(struct _SCE_PROFILE_INFO * __ptr64)" ?ScepResetSecurityPolicyArea@@YAKPEAU_SCE_PROFILE_INFO@@@Z
0x18006FBB0: " " ??_C@_13KDLDGPGJ@?$AA?7?$AA?$AA@
0x180076B94: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_setupapi_inf_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_setupapi_inf_l1_1_0_dll
0x1800634E8: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x180003234: "__cdecl _imp_load_SamConnect" __imp_load_SamConnect
0x180070608: "PromoteUpgradeInProgress" ??_C@_1DC@DNHJOEBC@?$AAP?$AAr?$AAo?$AAm?$AAo?$AAt?$AAe?$AAU?$AAp?$AAg?$AAr?$AAa?$AAd?$AAe?$AAI?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x180063330: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x18006E018: "newguestname" ??_C@_1BK@LFEIAMBG@?$AAn?$AAe?$AAw?$AAg?$AAu?$AAe?$AAs?$AAt?$AAn?$AAa?$AAm?$AAe?$AA?$AA@
0x180063348: api-ms-win-core-libraryloader-l1-2-1_NULL_THUNK_DATA
0x180004F14: "unsigned long __cdecl SceAdjustPrivilege(unsigned long,int,void * __ptr64)" ?SceAdjustPrivilege@@YAKKHPEAX@Z
0x18006E750: ""%s", %d, "%s"" ??_C@_1CA@EIIMJKLK@?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?0?$AA?5?$AA?$CF?$AAd?$AA?0?$AA?5?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?$AA?$AA?$AA@
0x180033204: ScepLastBackSlash
0x18006EB78: "Query/compare system access" ??_C@_1DI@MHPFAPLC@?$AAQ?$AAu?$AAe?$AAr?$AAy?$AA?1?$AAc?$AAo?$AAm?$AAp?$AAa?$AAr?$AAe?$AA?5?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?5?$AAa?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x1800800C0: "__cdecl _imp_JetInit" __imp_JetInit
0x180063B80: "SCE" ??_C@_17GEHCAEHO@?$AAS?$AAC?$AAE?$AA?$AA@
0x1800802B0: WLDAP32_NULL_THUNK_DATA_DLA
0x18006D4F8: "SE_RESTORE_PRIVILEGE" ??_C@_1CK@CKNIKMD@?$AAS?$AAE?$AA_?$AAR?$AAE?$AAS?$AAT?$AAO?$AAR?$AAE?$AA_?$AAP?$AAR?$AAI?$AAV?$AAI?$AAL?$AAE?$AAG?$AAE?$AA?$AA@
0x18006BC20: "AuditPrivilegeUse" ??_C@_1CE@DBJNJFOA@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAU?$AAs?$AAe?$AA?$AA@
0x1800109DC: "unsigned long __cdecl ScepAnalyzeDeInitialize(unsigned long,unsigned long)" ?ScepAnalyzeDeInitialize@@YAKKK@Z
0x180048AC0: SceRpcGetServerProductType
0x18006BE60: "D:P(A;CIOI;GA;;;CO)(A;CIOI;GA;;;" ??_C@_1GI@GCKIHNGL@?$AAD?$AA?3?$AAP?$AA?$CI?$AAA?$AA?$DL?$AAC?$AAI?$AAO?$AAI?$AA?$DL?$AAG?$AAA?$AA?$DL?$AA?$DL?$AA?$DL?$AAC?$AAO?$AA?$CJ?$AA?$CI?$AAA?$AA?$DL?$AAC?$AAI?$AAO?$AAI?$AA?$DL?$AAG?$AAA?$AA?$DL?$AA?$DL?$AA?$DL@
0x18003AF14: "unsigned long __cdecl ScepNotifyPrivilegeChanges(enum _SECURITY_DB_DELTA_TYPE,void * __ptr64,int,struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,int,unsigned long,unsigned long,int * __ptr64)" ?ScepNotifyPrivilegeChanges@@YAKW4_SECURITY_DB_DELTA_TYPE@@PEAXHPEAU_SCE_PROFILE_INFO@@2HKKPEAH@Z
0x18006EC48: "Open completed" ??_C@_1BO@LFOIICN@?$AAO?$AAp?$AAe?$AAn?$AA?5?$AAc?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AA?$AA@
0x1800631E8: "__cdecl _imp_GetLastError" __imp_GetLastError
0x18006EBE8: "Open LSA" ??_C@_1BC@FKLAJIIC@?$AAO?$AAp?$AAe?$AAn?$AA?5?$AAL?$AAS?$AAA?$AA?$AA@
0x18006E310: "Revision" ??_C@_1BC@BNNBDBAG@?$AAR?$AAe?$AAv?$AAi?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x180080318: "__cdecl _imp_ConvertSidToStringSidW" __imp_ConvertSidToStringSidW
0x18006BD10: "`string'" ??_C@_1EG@PEIPOEMA@?$AAs?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AA?$DN?$AA?$CC?$AA$?$AAC?$AAH?$AAI?$AAC?$AAA?$AAG?$AAO?$AA$?$AA?$CC?$AA?$AA?$AAR?$AAe?$AAv?$AAi?$AAs?$AAi?$AAo?$AAn?$AA?$DN?$AA1@
0x180005F2C: "long __cdecl ScepAnyExplicitAcl(struct _ACL * __ptr64,unsigned long,int * __ptr64)" ?ScepAnyExplicitAcl@@YAJPEAU_ACL@@KPEAH@Z
0x180071C58: "%DSLOG%" ??_C@_1BA@JMFILAGA@?$AA?$CF?$AAD?$AAS?$AAL?$AAO?$AAG?$AA?$CF?$AA?$AA@
0x18007BB10: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x180003AF0: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x180072690: "struct _FIND_CONTEXT_ FindContext" ?FindContext@@3U_FIND_CONTEXT_@@A
0x18007C250: "__cdecl tls_index" _tls_index
0x180063818: "__cdecl _imp__snwprintf_s" __imp__snwprintf_s
0x1800638E0: "__cdecl _imp_RtlSetOwnerSecurityDescriptor" __imp_RtlSetOwnerSecurityDescriptor
0x18006FA40: " ----------------%02d/%02d/%04d" ??_C@_1GA@FLNEFNND@?$AA?$AN?$AA?6?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?$CF?$AA0?$AA2?$AAd?$AA?1?$AA?$CF?$AA0?$AA2?$AAd?$AA?1?$AA?$CF?$AA0?$AA4?$AAd@
0x18006FB88: " Account" ??_C@_1BC@FNHOMCNG@?$AA?7?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x180063708: "__cdecl _imp__wfindnext64" __imp__wfindnext64
0x18002D3BC: "unsigned long __cdecl ScepUpdateSystemAuditing(struct _SCE_CONTEXT * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,unsigned long)" ?ScepUpdateSystemAuditing@@YAKPEAU_SCE_CONTEXT@@PEAU_SCE_PROFILE_INFO@@11K@Z
0x1800101E4: pSetupExceptionHandler
0x180028084: "unsigned long __cdecl ScepAnalyzeDsObject(unsigned short * __ptr64,void * __ptr64,unsigned long)" ?ScepAnalyzeDsObject@@YAKPEAGPEAXK@Z
0x18006EEA0: "6AC1786C-016F-11D2-945F-00C04fB9" ??_C@_1EK@BBHHANPE@?$AA6?$AAA?$AAC?$AA1?$AA7?$AA8?$AA6?$AAC?$AA?9?$AA0?$AA1?$AA6?$AAF?$AA?9?$AA1?$AA1?$AAD?$AA2?$AA?9?$AA9?$AA4?$AA5?$AAF?$AA?9?$AA0?$AA0?$AAC?$AA0?$AA4?$AAf?$AAB?$AA9@
0x180047E50: SceRpcGetAnalysisSummary
0x180033A40: "unsigned long __cdecl ScepBuildDsTree(struct _SCE_OBJECT_CHILD_LIST * __ptr64 * __ptr64,unsigned long,unsigned short,unsigned short const * __ptr64)" ?ScepBuildDsTree@@YAKPEAPEAU_SCE_OBJECT_CHILD_LIST@@KGPEBG@Z
0x1800145D8: "long __cdecl ScepCompareMembersOfGroup(void * __ptr64,void * __ptr64,void * __ptr64,enum _SID_NAME_USE,void * __ptr64,struct _SCE_NAME_LIST * __ptr64,struct _SCE_NAME_LIST * __ptr64 * __ptr64,int * __ptr64)" ?ScepCompareMembersOfGroup@@YAJPEAX00W4_SID_NAME_USE@@0PEAU_SCE_NAME_LIST@@PEAPEAU2@PEAH@Z
0x1800106B0: "unsigned long __cdecl ScepAddAllBuiltinGroups(struct _SCE_GROUP_MEMBERSHIP * __ptr64 * __ptr64)" ?ScepAddAllBuiltinGroups@@YAKPEAPEAU_SCE_GROUP_MEMBERSHIP@@@Z
0x18006EC00: "Open failed" ??_C@_1BI@BOKFDOEL@?$AAO?$AAp?$AAe?$AAn?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x180063720: "__cdecl _imp_memcmp" __imp_memcmp
0x180044B78: SceJetSetTimeStamp
0x1800358D4: "unsigned long __cdecl ScepGetPrivilegesFromOneTable(void * __ptr64,struct _SCE_CONTEXT * __ptr64,enum _SCE_TYPE,unsigned long,void * __ptr64 * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?ScepGetPrivilegesFromOneTable@@YAKPEAXPEAU_SCE_CONTEXT@@W4_SCE_TYPE@@KPEAPEAXPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x18006AA28: "S-1-" ??_C@_19LBFLHOKO@?$AAS?$AA?9?$AA1?$AA?9?$AA?$AA@
0x18004EB3C: ScepAddAdministratorToThisList
0x18000B3B4: "int __cdecl ScepLookupPrivByName(unsigned short const * __ptr64)" ?ScepLookupPrivByName@@YAHPEBG@Z
0x18006DD30: "ApplyIISAcl" ??_C@_0M@IMJFNPA@ApplyIISAcl?$AA@
0x180042568: SceJetGetDescription
0x18006DE98: "DsCrackNamesW" ??_C@_0O@FPBNHFOE@DsCrackNamesW?$AA@
0x180080288: "__cdecl _imp_ldap_unbind" __imp_ldap_unbind
0x18006B6F4: "NS" ??_C@_15KCNHJFAM@?$AAN?$AAS?$AA?$AA@
0x1800630F8: "__cdecl _imp_RpcBindingCreateW" __imp_RpcBindingCreateW
0x180023558: "void __cdecl ScepWriteSpecialRegistryValuesIntoPolicy(unsigned short * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_REGISTRY_VALUE_INFO_ * __ptr64,unsigned long)" ?ScepWriteSpecialRegistryValuesIntoPolicy@@YAXPEAGPEAU_SCE_PROFILE_INFO@@PEAU_SCE_REGISTRY_VALUE_INFO_@@K@Z
0x18001E40C: "unsigned long __cdecl ScepConfigurePrivilegesByRight(struct _SCE_PRIVILEGE_ASSIGNMENT * __ptr64,unsigned long,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?ScepConfigurePrivilegesByRight@@YAKPEAU_SCE_PRIVILEGE_ASSIGNMENT@@KPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x1800718D8: "Policy/Config/SystemServices" ??_C@_1DK@BFCMIMGC@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?1?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?1?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?$AA@
0x180072370: "__cdecl tls_start" _tls_start
0x18006E7D0: "MACHINE\Software\Microsoft\Windo" ??_C@_1KE@NODILANM@?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?2?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo@
0x180001AB0: "void __cdecl ScepWaitForSamSS(void * __ptr64)" ?ScepWaitForSamSS@@YAXPEAX@Z
0x180063428: "__cdecl _imp_SetThreadStackGuarantee" __imp_SetThreadStackGuarantee
0x1800634B0: "__cdecl _imp_RegGetKeySecurity" __imp_RegGetKeySecurity
0x180063A30: "__cdecl _xl_z" __xl_z
0x18006EBB0: "No audit policy is defined" ??_C@_1DG@PGDDBEPA@?$AAN?$AAo?$AA?5?$AAa?$AAu?$AAd?$AAi?$AAt?$AA?5?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAi?$AAs?$AA?5?$AAd?$AAe?$AAf?$AAi?$AAn?$AAe?$AAd?$AA?$AA@
0x180044D3C: SceJetStartTransaction
0x18006AAE0: ":\" ??_C@_15GKAHMKIN@?$AA?3?$AA?2?$AA?$AA@
0x18006BD58: "Version" ??_C@_1BA@LIACFDLB@?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x180050A24: "unsigned long __cdecl SceSvcpEnumNext(struct _SCE_SECTION * __ptr64,unsigned long,enum _SCESVC_INFO_TYPE,void * __ptr64 * __ptr64,unsigned long * __ptr64)" ?SceSvcpEnumNext@@YAKPEAU_SCE_SECTION@@KW4_SCESVC_INFO_TYPE@@PEAPEAXPEAK@Z
0x1800636D0: "__cdecl _imp_EqualSid" __imp_EqualSid
0x180056704: LsaOpenAccount
0x180022544: "int __cdecl ScepMatchDomainPrefix(void * __ptr64,void * __ptr64)" ?ScepMatchDomainPrefix@@YAHPEAX0@Z
0x180002BB6: "__cdecl _imp_load_AuthzInitializeContextFromSid" __imp_load_AuthzInitializeContextFromSid
0x180003788: "__cdecl _imp_load_JetCommitTransaction" __imp_load_JetCommitTransaction
0x1800032E3: "__cdecl _imp_load_RegisterEventSourceW" __imp_load_RegisterEventSourceW
0x180013C2C: "unsigned long __cdecl ScepAnalyzeSystemAuditing(struct _SCE_PROFILE_INFO * __ptr64,struct _POLICY_AUDIT_EVENTS_INFO * __ptr64)" ?ScepAnalyzeSystemAuditing@@YAKPEAU_SCE_PROFILE_INFO@@PEAU_POLICY_AUDIT_EVENTS_INFO@@@Z
0x18006B704: "NO" ??_C@_15LIBIHNCL@?$AAN?$AAO?$AA?$AA@
0x180070D50: "Notification Saved" ??_C@_1CG@FAKBCGIE@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAS?$AAa?$AAv?$AAe?$AAd?$AA?$AA@
0x18006D528: "SOFTWARE" ??_C@_1BC@JDKNNDON@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?$AA@
0x18007237C: ProductType
0x18006A5B8: "NULL" ??_C@_19CIJIHAKK@?$AAN?$AAU?$AAL?$AAL?$AA?$AA@
0x18006CD88: "ModifyFirmwareEnvironment" ??_C@_1DE@HJBCBMFF@?$AAM?$AAo?$AAd?$AAi?$AAf?$AAy?$AAF?$AAi?$AAr?$AAm?$AAw?$AAa?$AAr?$AAe?$AAE?$AAn?$AAv?$AAi?$AAr?$AAo?$AAn?$AAm?$AAe?$AAn?$AAt?$AA?$AA@
0x18007C1F0: "__cdecl _hmod__api_ms_win_service_winsvc_l1_1_0_dll" __hmod__api_ms_win_service_winsvc_l1_1_0_dll
0x18007808C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x180063408: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x180003872: "__cdecl _imp_load_JetSetSystemParameterA" __imp_load_JetSetSystemParameterA
0x180008B94: "unsigned long __cdecl ScepRegQueryValue(struct HKEY__ * __ptr64,unsigned short * __ptr64,unsigned short const * __ptr64,void * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64)" ?ScepRegQueryValue@@YAKPEAUHKEY__@@PEAGPEBGPEAPEAXPEAK4@Z
0x180063C18: "\security\logs\scecomp.log" ??_C@_1DI@GIFFHPFK@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAl?$AAo?$AAg?$AAs?$AA?2?$AAs?$AAc?$AAe?$AAc?$AAo?$AAm?$AAp?$AA?4?$AAl?$AAo?$AAg?$AA?$AA?$AA?$AA@
0x1800031B6: "__cdecl _imp_load_SamRemoveMemberFromAlias" __imp_load_SamRemoveMemberFromAlias
0x1800444F4: SceJetRenameLine
0x1800637D0: "__cdecl _imp_swprintf_s" __imp_swprintf_s
0x18006FD48: "Queue is empty." ??_C@_1CA@BMLMKGGG@?$AAQ?$AAu?$AAe?$AAu?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAe?$AAm?$AAp?$AAt?$AAy?$AA?4?$AA?$AA@
0x1800723E8: gMaxFileTicks
0x180071D18: WPP_54a2ddd120fc3998d49fe720477cf856_Traceguids
0x1800380E0: ScepGetObjectChildren
0x180002CE3: "__cdecl _imp_load_ldap_bind_sW" __imp_load_ldap_bind_sW
0x180063888: "__cdecl _imp_RtlTimeToSecondsSince1980" __imp_RtlTimeToSecondsSince1980
0x18002C754: "unsigned long __cdecl ScepUpdateLogs(struct _SCE_CONTEXT * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,unsigned long)" ?ScepUpdateLogs@@YAKPEAU_SCE_CONTEXT@@PEAU_SCE_PROFILE_INFO@@11K@Z
0x180033C24: "unsigned long __cdecl ScepGetAuditing(struct _SCE_CONTEXT * __ptr64,enum _SCE_TYPE,struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?ScepGetAuditing@@YAKPEAU_SCE_CONTEXT@@W4_SCE_TYPE@@PEAU_SCE_PROFILE_INFO@@PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180063478: "__cdecl _imp_RegDeleteValueW" __imp_RegDeleteValueW
0x18007C520: "void * __ptr64 __ptr64 ghEventSamFilterAndPolicyPropExclusion" ?ghEventSamFilterAndPolicyPropExclusion@@3PEAXEA
0x1800501C4: ScepOpenFileObject
0x18003C7DC: ScepNotificationQCleanup
0x180071EAC: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x18006CC78: "ImpersonateClient" ??_C@_1CE@OLLFBEHF@?$AAI?$AAm?$AAp?$AAe?$AAr?$AAs?$AAo?$AAn?$AAa?$AAt?$AAe?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AA?$AA@
0x18006AF18: "SeAuditPrivilege" ??_C@_1CC@IBLEJACI@?$AAS?$AAe?$AAA?$AAu?$AAd?$AAi?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180063E50: "Unflush Notification Queue" ??_C@_1DG@KBJAHIMA@?$AAU?$AAn?$AAf?$AAl?$AAu?$AAs?$AAh?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAQ?$AAu?$AAe?$AAu?$AAe?$AA?$AA@
0x1800026A0: "__cdecl ValidateImageBase" _ValidateImageBase
0x1800633E8: "__cdecl _imp_GetEnvironmentVariableW" __imp_GetEnvironmentVariableW
0x180021804: "unsigned long __cdecl ScepGetPrivilegeMask(struct _SCE_CONTEXT * __ptr64,enum _SCE_TYPE,unsigned long * __ptr64,unsigned long * __ptr64)" ?ScepGetPrivilegeMask@@YAKPEAU_SCE_CONTEXT@@W4_SCE_TYPE@@PEAK2@Z
0x180002D61: "__cdecl _imp_load_ldap_get_values_lenW" __imp_load_ldap_get_values_lenW
0x180025A2C: "void __cdecl ScepConfigureConvertedFileSecurityReboot(void * __ptr64)" ?ScepConfigureConvertedFileSecurityReboot@@YAXPEAX@Z
0x180030CD8: "unsigned long __cdecl ScepConvertSpecialAccountToSid(void * __ptr64 * __ptr64,unsigned short * __ptr64,unsigned long,bool,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ScepConvertSpecialAccountToSid@@YAKPEAPEAXPEAGK_NPEAPEAGPEAK@Z
0x180041F48: SceJetDelete
0x18000BF28: SceCompareNameList
0x18004C39C: ScepConfigureGeneralServices
0x180006D28: "unsigned long __cdecl ScepCreateDirectory(unsigned short const * __ptr64,int,void * __ptr64)" ?ScepCreateDirectory@@YAKPEBGHPEAX@Z
0x180070EE8: "Save" ??_C@_19IDJEODAK@?$AAS?$AAa?$AAv?$AAe?$AA?$AA@
0x180070410: "Resume flag is set" ??_C@_1CG@ICBNFDMP@?$AAR?$AAe?$AAs?$AAu?$AAm?$AAe?$AA?5?$AAf?$AAl?$AAa?$AAg?$AA?5?$AAi?$AAs?$AA?5?$AAs?$AAe?$AAt?$AA?$AA@
0x18006E770: "%x" ??_C@_17MMDKMDAI@?$AA?$CF?$AAx?$AA?$AA?$AA?$AA@
0x180064350: "__cdecl _sz_ESENT_dll" __sz_ESENT_dll
0x18000F434: SpInfGetLineCount
0x180042630: SceJetGetGpoIDByName
0x18000EBA0: "long __cdecl StringCchCopyW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCopyW@@YAJPEAG_KPEBG@Z
0x180076A94: "__cdecl _DELAY_IMPORT_DESCRIPTOR_WLDAP32_dll" __DELAY_IMPORT_DESCRIPTOR_WLDAP32_dll
0x18006C038: "NewAdministratorName" ??_C@_1CK@EEPLDEEA@?$AAN?$AAe?$AAw?$AAA?$AAd?$AAm?$AAi?$AAn?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAo?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180071210: "Verify Sync: Local copy is withi" ??_C@_1GC@IGCFIOMK@?$AAV?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?5?$AAS?$AAy?$AAn?$AAc?$AA?3?$AA?5?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?5?$AAc?$AAo?$AAp?$AAy?$AA?5?$AAi?$AAs?$AA?5?$AAw?$AAi?$AAt?$AAh?$AAi@
0x180003896: "__cdecl _imp_load_JetMakeKey" __imp_load_JetMakeKey
0x180026248: "unsigned long __cdecl ScepExtractRootDacl(void * __ptr64 * __ptr64,struct _ACL * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ScepExtractRootDacl@@YAKPEAPEAXPEAPEAU_ACL@@PEAK@Z
0x180076A34: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_core_l1_1_1_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_core_l1_1_1_dll
0x1800639A8: "__cdecl _imp_RtlGetAce" __imp_RtlGetAce
0x18003B880: ScepNotifySaveNotifications
0x180012E18: "unsigned long __cdecl ScepAnalyzePrivileges(struct _SCE_PRIVILEGE_ASSIGNMENT * __ptr64)" ?ScepAnalyzePrivileges@@YAKPEAU_SCE_PRIVILEGE_ASSIGNMENT@@@Z
0x180080158: "__cdecl _imp_SamConnect" __imp_SamConnect
0x180063870: "__cdecl _imp_RtlFreeHeap" __imp_RtlFreeHeap
0x1800636B8: "__cdecl _imp_DuplicateTokenEx" __imp_DuplicateTokenEx
0x18000773C: "unsigned long __cdecl ScepFreeAdlList(struct _SCEP_ADL_NODE_ * __ptr64)" ?ScepFreeAdlList@@YAKPEAU_SCEP_ADL_NODE_@@@Z
0x18004075C: "unsigned long __cdecl SceJetpGetAvailableSectionID(struct _SCE_CONTEXT * __ptr64,double * __ptr64)" ?SceJetpGetAvailableSectionID@@YAKPEAU_SCE_CONTEXT@@PEAN@Z
0x18002149C: "unsigned long __cdecl ScepCreateBuiltinAccountInLsa(void * __ptr64,unsigned short * __ptr64,void * __ptr64)" ?ScepCreateBuiltinAccountInLsa@@YAKPEAXPEAG0@Z
0x18006C970: "AccessFromNetwork" ??_C@_1CE@OCKENAHD@?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAF?$AAr?$AAo?$AAm?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA?$AA@
0x18006AC38: "%02d/%02d/%04d %02d:%02d:%02d" ??_C@_1DO@BMGJDGPD@?$AA?$CF?$AA0?$AA2?$AAd?$AA?1?$AA?$CF?$AA0?$AA2?$AAd?$AA?1?$AA?$CF?$AA0?$AA4?$AAd?$AA?5?$AA?$CF?$AA0?$AA2?$AAd?$AA?3?$AA?$CF?$AA0?$AA2?$AAd?$AA?3?$AA?$CF?$AA0?$AA2?$AAd?$AA?$AA?$AA?$AA@
0x180044E0C: SceJetTerminateNoCritical
0x180003210: "__cdecl _imp_load_SamQueryInformationGroup" __imp_load_SamQueryInformationGroup
0x1800779D8: WLDAP32_NULL_THUNK_DATA_DLB
0x180077EE8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x18006AA48: "%s-%d" ??_C@_1M@JIJACILF@?$AA?$CF?$AAs?$AA?9?$AA?$CF?$AAd?$AA?$AA@
0x18006EA50: "current row" ??_C@_1BI@DIEFMGOG@?$AAc?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AA?5?$AAr?$AAo?$AAw?$AA?$AA@
0x18000372E: "__cdecl _imp_load_JetRetrieveColumn" __imp_load_JetRetrieveColumn
0x180071BE8: "%SYSTEMROOT%" ??_C@_1BK@NGPOIKAA@?$AA?$CF?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AAR?$AAO?$AAO?$AAT?$AA?$CF?$AA?$AA@
0x18000A7D8: "long __cdecl ScepConvertNameToSid(void * __ptr64,unsigned short * __ptr64,void * __ptr64 * __ptr64)" ?ScepConvertNameToSid@@YAJPEAXPEAGPEAPEAX@Z
0x1800126B4: "unsigned long __cdecl ScepAnalyzeOneObjectInTree(struct _SCE_OBJECT_TREE * __ptr64,enum _SE_OBJECT_TYPE,void * __ptr64,struct _GENERIC_MAPPING * __ptr64)" ?ScepAnalyzeOneObjectInTree@@YAKPEAU_SCE_OBJECT_TREE@@W4_SE_OBJECT_TYPE@@PEAXPEAU_GENERIC_MAPPING@@@Z
0x1800639D0: "__cdecl _imp_RtlLengthSecurityDescriptor" __imp_RtlLengthSecurityDescriptor
0x180053370: "unsigned long __cdecl ScepStackNodePush(struct _SCEP_STACK_NODE_ * __ptr64 * __ptr64,unsigned short * __ptr64,void * __ptr64)" ?ScepStackNodePush@@YAKPEAPEAU_SCEP_STACK_NODE_@@PEAGPEAX@Z
0x18006A5B0: "\" ??_C@_13FPGAJAPJ@?$AA?2?$AA?$AA@
0x180070104: "0" ??_C@_13COJANIEC@?$AA0?$AA?$AA@
0x18004BA44: "unsigned long __cdecl ScepPollOnServiceStartStop(int,struct SC_HANDLE__ * __ptr64)" ?ScepPollOnServiceStartStop@@YAKHPEAUSC_HANDLE__@@@Z
0x180002BE6: "__cdecl _tailMerge_wldap32_dll" __tailMerge_wldap32_dll
0x180009590: WPP_SF_
0x180003806: "__cdecl _imp_load_JetCreateDatabaseA" __imp_load_JetCreateDatabaseA
0x18002C654: "unsigned long __cdecl ScepUpdateLocalSection(struct _SCE_CONTEXT * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_KEY_LOOKUP * __ptr64,unsigned long,unsigned short const * __ptr64,unsigned long)" ?ScepUpdateLocalSection@@YAKPEAU_SCE_CONTEXT@@PEAU_SCE_PROFILE_INFO@@PEAU_SCE_KEY_LOOKUP@@KPEBGK@Z
0x18006E6C8: WPP_d315d9f463b530db63a4e465fc11b709_Traceguids
0x18006F4B8: "System shutdown" ??_C@_1CA@OFFGEIKI@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?5?$AAs?$AAh?$AAu?$AAt?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x1800632B8: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x180071E80: "securityevent" ??_C@_1BM@MLFHKLND@?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAe?$AAv?$AAe?$AAn?$AAt?$AA?$AA@
0x18003692C: "int __cdecl ScepSearchItemInChildren(unsigned short * __ptr64,unsigned long,struct _SCE_OBJECT_CHILDREN_NODE * __ptr64 * __ptr64,unsigned long,long * __ptr64)" ?ScepSearchItemInChildren@@YAHPEAGKPEAPEAU_SCE_OBJECT_CHILDREN_NODE@@KPEAJ@Z
0x180063328: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x180007174: "unsigned long __cdecl ScepEnforcePolicyPropagation(void)" ?ScepEnforcePolicyPropagation@@YAKXZ
0x1800638C8: "__cdecl _imp_RtlUnicodeToMultiByteN" __imp_RtlUnicodeToMultiByteN
0x180071ED0: "__cdecl _real@3ff0000000000000" __real@3ff0000000000000
0x180063890: "__cdecl _imp_RtlDosPathNameToNtPathName_U" __imp_RtlDosPathNameToNtPathName_U
0x18006A768: "%s%s" ??_C@_19LJDFFCJJ@?$AA?$CF?$AAs?$AA?$CF?$AAs?$AA?$AA@
0x180076C34: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x18006C998: "ActAsPartOfTheOperatingSystem" ??_C@_1DM@KENHBBAL@?$AAA?$AAc?$AAt?$AAA?$AAs?$AAP?$AAa?$AAr?$AAt?$AAO?$AAf?$AAT?$AAh?$AAe?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAn?$AAg?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?$AA@
0x180015450: "unsigned long __cdecl ScepGetKeySecurityInfo(void * __ptr64,unsigned long,void * __ptr64 * __ptr64)" ?ScepGetKeySecurityInfo@@YAKPEAXKPEAPEAX@Z
0x18006C180: "System\CurrentControlSet\Service" ??_C@_1GE@BBCMFMNG@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180063990: "__cdecl _imp_RtlGetGroupSecurityDescriptor" __imp_RtlGetGroupSecurityDescriptor
0x18006F370: "Error creating event E_ScepPolic" ??_C@_1FK@PICIHEFJ@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAc?$AAr?$AAe?$AAa?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAe?$AAv?$AAe?$AAn?$AAt?$AA?5?$AAE?$AA_?$AAS?$AAc?$AAe?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc@
0x18000E668: "long __cdecl SetupGetLineCountWrapper(void * __ptr64,unsigned short const * __ptr64)" ?SetupGetLineCountWrapper@@YAJPEAXPEBG@Z
0x1800076FC: "void __cdecl ScepFreeAdl(struct _SCEP_ADL_NODE_ * __ptr64 * __ptr64)" ?ScepFreeAdl@@YAXPEAPEAU_SCEP_ADL_NODE_@@@Z
0x1800802D8: "__cdecl _imp_LookupAccountNameLocalW" __imp_LookupAccountNameLocalW
0x18006FAA0: " ----------------%08x 08x" ??_C@_1DG@HIEHODIP@?$AA?$AN?$AA?6?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?$CF?$AA0?$AA8?$AAx?$AA?5?$AA0?$AA8?$AAx?$AA?$AA@
0x180024C70: ScepEnumAttachmentSections
0x18006C4C0: "machine\software\microsoft\windo" ??_C@_1KC@KAMLBNAI@?$AAm?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAs?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAw?$AAi?$AAn?$AAd?$AAo@
0x180063528: api-ms-win-core-string-obsolete-l1-1-0_NULL_THUNK_DATA
0x18006A6F8: "LPT9" ??_C@_19NHOJHOKL@?$AAL?$AAP?$AAT?$AA9?$AA?$AA@
0x180022118: "long __cdecl ScepManageAdminGuestAccounts(void * __ptr64,void * __ptr64,void * __ptr64,unsigned short * __ptr64,unsigned long,unsigned long,unsigned long,struct _SCE_SECTION * __ptr64,struct _SCE_SECTION * __ptr64,int * __ptr64)" ?ScepManageAdminGuestAccounts@@YAJPEAX00PEAGKKKPEAU_SCE_SECTION@@2PEAH@Z
0x180063570: "__cdecl _imp_TryEnterCriticalSection" __imp_TryEnterCriticalSection
0x1800630F0: "__cdecl _imp_RpcBindingFree" __imp_RpcBindingFree
0x1800636B0: "__cdecl _imp_GetSidSubAuthority" __imp_GetSidSubAuthority
0x180002040: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x1800027E0: NdrServerCallAll
0x180032F5C: ScepGetOneSection
0x1800800E0: "__cdecl _imp_JetOpenTableA" __imp_JetOpenTableA
0x1800637B8: "__cdecl _imp__initterm" __imp__initterm
0x180063260: "__cdecl _imp_GetDiskFreeSpaceExW" __imp_GetDiskFreeSpaceExW
0x1800630D8: "__cdecl _imp_RpcStringBindingComposeW" __imp_RpcStringBindingComposeW
0x18006B938: "PasswordComplexity" ??_C@_1CG@CCPLKENK@?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAx?$AAi?$AAt?$AAy?$AA?$AA@
0x180070F70: "No change" ??_C@_1BE@OGAOMNFG@?$AAN?$AAo?$AA?5?$AAc?$AAh?$AAa?$AAn?$AAg?$AAe?$AA?$AA@
0x180027094: "unsigned long __cdecl ScepDsConfigGroupMembers(struct _SCE_OBJECT_LIST * __ptr64,unsigned short * __ptr64,unsigned long * __ptr64,struct _SCE_NAME_LIST * __ptr64,struct _SCE_NAME_LIST * __ptr64,unsigned long * __ptr64)" ?ScepDsConfigGroupMembers@@YAKPEAU_SCE_OBJECT_LIST@@PEAGPEAKPEAU_SCE_NAME_LIST@@32@Z
0x180080108: "__cdecl _imp_JetGetTableColumnInfoA" __imp_JetGetTableColumnInfoA
0x180063110: "__cdecl _imp_RpcImpersonateClient" __imp_RpcImpersonateClient
0x18006C000: "ForceLogOffWhenHourExpire" ??_C@_1DE@LDPKLOKJ@?$AAF?$AAo?$AAr?$AAc?$AAe?$AAL?$AAo?$AAg?$AAO?$AAf?$AAf?$AAW?$AAh?$AAe?$AAn?$AAH?$AAo?$AAu?$AAr?$AAE?$AAx?$AAp?$AAi?$AAr?$AAe?$AA?$AA@
0x1800631D0: "__cdecl _imp_SetLastError" __imp_SetLastError
0x18006C2F8: "SAP" ??_C@_17EOHNACNI@?$AAS?$AAA?$AAP?$AA?$AA@
0x18006D760: "SceWriteSecurityProfileInfo" ??_C@_1DI@OMBGECCN@?$AAS?$AAc?$AAe?$AAW?$AAr?$AAi?$AAt?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x180072480: "unsigned short * theAcctDomName" ?theAcctDomName@@3PAGA
0x18006AC28: "%s %s" ??_C@_1M@MOFLFCEC@?$AA?$CF?$AAs?$AA?5?$AA?$CF?$AAs?$AA?$AA@
0x180078078: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x18007C218: "__cdecl _hmod__api_ms_win_security_provider_l1_1_0_dll" __hmod__api_ms_win_security_provider_l1_1_0_dll
0x18006DB80: "\security\templates\DC security." ??_C@_1EI@PCOIILFG@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAs?$AA?2?$AAD?$AAC?$AA?5?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4@
0x18007C1F8: "__cdecl _hmod__netutils_dll" __hmod__netutils_dll
0x1800029A9: "__cdecl _imp_load_QueryServiceConfigW" __imp_load_QueryServiceConfigW
0x1800494C0: SceRpcSetupMoveFile
0x18003D290: ScepNotificationQSystemThreadFunc
0x180032704: ScepGetKerberosPolicy
0x180055D00: LsapIsLocalServerName
0x180070640: "MACHINE\Software\Microsoft\Drive" ??_C@_1GC@LIGDCOKI@?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?2?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAD?$AAr?$AAi?$AAv?$AAe@
0x18006D4A8: "Member %d" ??_C@_1BE@HFBEDHBO@?$AAM?$AAe?$AAm?$AAb?$AAe?$AAr?$AA?5?$AA?$CF?$AAd?$AA?$AA@
0x18007C1B8: "__cdecl _hmod__api_ms_win_service_management_l2_1_0_dll" __hmod__api_ms_win_service_management_l2_1_0_dll
0x18000B264: "unsigned long __cdecl ScepLookupNameAndAddToSidStringList(void * __ptr64,struct _SCE_NAME_LIST * __ptr64 * __ptr64,unsigned short * __ptr64,unsigned long)" ?ScepLookupNameAndAddToSidStringList@@YAKPEAXPEAPEAU_SCE_NAME_LIST@@PEAGK@Z
0x180070F48: "GPO Version updated" ??_C@_1CI@HGMDNMHJ@?$AAG?$AAP?$AAO?$AA?5?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?5?$AAu?$AAp?$AAd?$AAa?$AAt?$AAe?$AAd?$AA?$AA@
0x18000AF4C: "long __cdecl ScepIsMigratedAccount(void * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,void * __ptr64,bool * __ptr64)" ?ScepIsMigratedAccount@@YAJPEAXPEAU_UNICODE_STRING@@10PEA_N@Z
0x1800803E0: ext-ms-win-setupapi-inf-l1-1-0_NULL_THUNK_DATA_DLA
0x18006D260: "SetupUpgraded" ??_C@_1BM@CENHLHNM@?$AAS?$AAe?$AAt?$AAu?$AAp?$AAU?$AAp?$AAg?$AAr?$AAa?$AAd?$AAe?$AAd?$AA?$AA@
0x180008E78: "unsigned long __cdecl ScepRemoveMultiSzItems(unsigned short * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ScepRemoveMultiSzItems@@YAKPEAGK0KPEAPEAGPEAK@Z
0x180063688: "__cdecl _imp_IsValidSecurityDescriptor" __imp_IsValidSecurityDescriptor
0x180077BE8: ext-ms-win-setupapi-inf-l1-1-0_NULL_THUNK_DATA_DLB
0x18003488C: "unsigned long __cdecl ScepGetObjectChildrenFromOneTable(struct _SCE_CONTEXT * __ptr64,enum _SCE_TYPE,unsigned long,unsigned short * __ptr64,enum _SCE_SUBOBJECT_TYPE,void * __ptr64 * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?ScepGetObjectChildrenFromOneTable@@YAKPEAU_SCE_CONTEXT@@W4_SCE_TYPE@@KPEAGW4_SCE_SUBOBJECT_TYPE@@PEAPEAXPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x1800635D8: "__cdecl _imp_GetVersionExW" __imp_GetVersionExW
0x18006BC98: "AuditProcessTracking" ??_C@_1CK@NEHIFFBC@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAT?$AAr?$AAa?$AAc?$AAk?$AAi?$AAn?$AAg?$AA?$AA@
0x18002A4FC: "unsigned long __cdecl ScepObjectRaiseChildrenInBetween(struct _SCE_SECTION * __ptr64,struct _SCE_SECTION * __ptr64,unsigned short * __ptr64,unsigned long,int,unsigned char,int)" ?ScepObjectRaiseChildrenInBetween@@YAKPEAU_SCE_SECTION@@0PEAGKHEH@Z
0x180071350: "Verify Sync: Failed to get local" ??_C@_1FG@LCGGECGG@?$AAV?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?5?$AAS?$AAy?$AAn?$AAc?$AA?3?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAg?$AAe?$AAt?$AA?5?$AAl?$AAo?$AAc?$AAa?$AAl@
0x180008DA0: "unsigned long __cdecl ScepRegSetValue(struct HKEY__ * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned long,unsigned char * __ptr64,unsigned long)" ?ScepRegSetValue@@YAKPEAUHKEY__@@PEAG1KPEAEK@Z
0x180077038: ext-ms-win-setupapi-inf-l1-1-0_NULL_THUNK_DATA_DLN
0x18006D580: "Policy Prop: Private LSA handle " ??_C@_1GE@DNHNJEAM@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAP?$AAr?$AAo?$AAp?$AA?3?$AA?5?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AA?5?$AAL?$AAS?$AAA?$AA?5?$AAh?$AAa?$AAn?$AAd?$AAl?$AAe?$AA?5@
0x180077E20: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0
0x18002A028: "unsigned long __cdecl ScepObjectCompareKeySetting(struct _SCE_SECTION * __ptr64,unsigned short * __ptr64,enum _SE_OBJECT_TYPE,int,void * __ptr64,unsigned long,void * __ptr64,unsigned char * __ptr64)" ?ScepObjectCompareKeySetting@@YAKPEAU_SCE_SECTION@@PEAGW4_SE_OBJECT_TYPE@@HPEAXK3PEAE@Z
0x180077FB0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-console-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-console-l1-1-0
0x180055F94: LsapVerifyReturnedNames
0x1800038BA: "__cdecl _imp_load_JetBeginSessionA" __imp_load_JetBeginSessionA
0x180056420: PSECURITY_SOURCE_NAME_bind
0x1800038A8: "__cdecl _imp_load_JetEndSession" __imp_load_JetEndSession
0x180049E10: SceRpcUpdateDatabaseInfo
0x180080410: ext-ms-win-setupapi-inf-l1-1-1_NULL_THUNK_DATA_DLA
0x18006DBC8: "\security\database\convert.sdb" ??_C@_1DO@PMJNNBIJ@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAd?$AAa?$AAt?$AAa?$AAb?$AAa?$AAs?$AAe?$AA?2?$AAc?$AAo?$AAn?$AAv?$AAe?$AAr?$AAt?$AA?4?$AAs?$AAd?$AAb?$AA?$AA@
0x180077C00: ext-ms-win-setupapi-inf-l1-1-1_NULL_THUNK_DATA_DLB
0x18006F220: "E_ScepPolicyPropagation" ??_C@_1DA@PMEKGCLJ@?$AAE?$AA_?$AAS?$AAc?$AAe?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAP?$AAr?$AAo?$AAp?$AAa?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18005644C: LsaCreateAccount
0x180071E70: "audit" ??_C@_1M@LILKJADD@?$AAa?$AAu?$AAd?$AAi?$AAt?$AA?$AA@
0x180002D07: "__cdecl _imp_load_ldap_openW" __imp_load_ldap_openW
0x18002DAD4: ScepUpdateLocalTable
0x180077068: ext-ms-win-setupapi-inf-l1-1-1_NULL_THUNK_DATA_DLN
0x180063698: "__cdecl _imp_InitializeSecurityDescriptor" __imp_InitializeSecurityDescriptor
0x1800642F0: "__cdecl _sz_ext_ms_win_setupapi_inf_l1_1_1_dll" __sz_ext_ms_win_setupapi_inf_l1_1_1_dll
0x180050D84: "unsigned long __cdecl SceSvcpGetOneKey(struct _SCE_SECTION * __ptr64,unsigned short * __ptr64,unsigned long,enum _SCESVC_INFO_TYPE,void * __ptr64 * __ptr64)" ?SceSvcpGetOneKey@@YAKPEAU_SCE_SECTION@@PEAGKW4_SCESVC_INFO_TYPE@@PEAPEAX@Z
0x18005620C: LsaRemoveAccountRights
0x180063860: "__cdecl _imp_RtlNewSecurityObjectEx" __imp_RtlNewSecurityObjectEx
0x1800184E4: "int __cdecl ScepAccountHandledByNetJoin(void * __ptr64,void * __ptr64,int * __ptr64)" ?ScepAccountHandledByNetJoin@@YAHPEAX0PEAH@Z
0x18006DED0: "SAM" ??_C@_17OMAOINJK@?$AAS?$AAA?$AAM?$AA?$AA@
0x180080268: "__cdecl _imp_ldap_count_valuesW" __imp_ldap_count_valuesW
0x18004BA14: "public: void __cdecl ATL::CSimpleArray<long>::RemoveAll(void) __ptr64" ?RemoveAll@?$CSimpleArray@J@ATL@@QEAAXXZ
0x180032190: ScepConfigureKerberosPolicy
0x18006D3E8: " Ignore %s." ??_C@_1BK@NKEHDAOC@?$AA?7?$AA?7?$AAI?$AAg?$AAn?$AAo?$AAr?$AAe?$AA?5?$AA?$CF?$AAs?$AA?4?$AA?$AA@
0x18007C258: "__cdecl _onexitend" __onexitend
0x180063438: "__cdecl _imp_CreateThread" __imp_CreateThread
0x180042874: SceJetGetGpoNameByID
0x18007C52C: "int gbCheckSync" ?gbCheckSync@@3HA
0x180080050: "__cdecl _imp_JetEndSession" __imp_JetEndSession
0x18006BEE8: "LastUsedDatabase" ??_C@_1CC@GKMHCDII@?$AAL?$AAa?$AAs?$AAt?$AAU?$AAs?$AAe?$AAd?$AAD?$AAa?$AAt?$AAa?$AAb?$AAa?$AAs?$AAe?$AA?$AA@
0x18006ADB8: "SeChangeNotifyPrivilege" ??_C@_1DA@LMDCKBMN@?$AAS?$AAe?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAN?$AAo?$AAt?$AAi?$AAf?$AAy?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18006C0B0: "USERS" ??_C@_1M@ILFCOMPO@?$AAU?$AAS?$AAE?$AAR?$AAS?$AA?$AA@
0x1800642C0: "__cdecl _sz_ext_ms_win_setupapi_inf_l1_1_0_dll" __sz_ext_ms_win_setupapi_inf_l1_1_0_dll
0x180077F10: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-1" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-1
0x1800639E8: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x18006FC78: "LowRight" ??_C@_1BC@CBPPDCJH@?$AAL?$AAo?$AAw?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180071460: "Verify Sync: Fail to get local D" ??_C@_1HA@CCNKAKN@?$AAV?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?5?$AAS?$AAy?$AAn?$AAc?$AA?3?$AA?5?$AAF?$AAa?$AAi?$AAl?$AA?5?$AAt?$AAo?$AA?5?$AAg?$AAe?$AAt?$AA?5?$AAl?$AAo?$AAc?$AAa?$AAl?$AA?5?$AAD@
0x1800285D8: "unsigned long __cdecl ScepChangeSecurityOnObject(unsigned short * __ptr64,void * __ptr64,unsigned long)" ?ScepChangeSecurityOnObject@@YAKPEAGPEAXK@Z
0x180063140: "__cdecl _imp_RpcServerUseProtseqEpW" __imp_RpcServerUseProtseqEpW
0x18006DD00: "\System32\Setup\iis.dll" ??_C@_1DA@LFEMBEPP@?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AAS?$AAe?$AAt?$AAu?$AAp?$AA?2?$AAi?$AAi?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180080270: "__cdecl _imp_ldap_count_entries" __imp_ldap_count_entries
0x180080120: "__cdecl _imp_JetSetCurrentIndexA" __imp_JetSetCurrentIndexA
0x180070BA8: "Impersonation Failed" ??_C@_1CK@OBJFOEPN@?$AAI?$AAm?$AAp?$AAe?$AAr?$AAs?$AAo?$AAn?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x18004EE70: ScepAddRelativeSidToNameList
0x18006EEF0: "LsaPolicy" ??_C@_1BE@EDMGFJNL@?$AAL?$AAs?$AAa?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180063210: "__cdecl _imp_FindFirstFileW" __imp_FindFirstFileW
0x180070778: "NULL" ??_C@_04HIBGFPH@NULL?$AA@
0x1800712F0: "Verify Sync: Failed to get PDC f" ??_C@_1FC@CJAPCKBO@?$AAV?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?5?$AAS?$AAy?$AAn?$AAc?$AA?3?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAg?$AAe?$AAt?$AA?5?$AAP?$AAD?$AAC?$AA?5?$AAf@
0x180063340: "__cdecl _imp_FindResourceW" __imp_FindResourceW
0x180063400: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x180009414: SceIsSystemDatabase
0x180002ECB: "__cdecl _tailMerge_netutils_dll" __tailMerge_netutils_dll
0x180071930: "SceSvcAttachmentAnalyze" ??_C@_0BI@HHIIEGEN@SceSvcAttachmentAnalyze?$AA@
0x180003313: "__cdecl _tailMerge_api_ms_win_security_provider_l1_1_0_dll" __tailMerge_api_ms_win_security_provider_l1_1_0_dll
0x1800030F5: "__cdecl _imp_load_LookupAccountNameLocalW" __imp_load_LookupAccountNameLocalW
0x180034198: "unsigned long __cdecl ScepGetGroupMembershipFromOneTable(void * __ptr64,struct _SCE_CONTEXT * __ptr64,enum _SCE_TYPE,struct _SCE_GROUP_MEMBERSHIP * __ptr64 * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?ScepGetGroupMembershipFromOneTable@@YAKPEAXPEAU_SCE_CONTEXT@@W4_SCE_TYPE@@PEAPEAU_SCE_GROUP_MEMBERSHIP@@PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x18006BAC0: "EnableAdminAccount" ??_C@_1CG@ENGPCKGI@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAA?$AAd?$AAm?$AAi?$AAn?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x18000A2E8: "unsigned long __cdecl SceInfpGetPrivileges(void * __ptr64,int,struct _SCE_PRIVILEGE_ASSIGNMENT * __ptr64 * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpGetPrivileges@@YAKPEAXHPEAPEAU_SCE_PRIVILEGE_ASSIGNMENT@@PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180044F0C: ScepJetDbModeSetFlags
0x1800163D0: "unsigned long __cdecl ScepMigrateObjectSection(struct _SCE_CONTEXT * __ptr64,unsigned short const * __ptr64)" ?ScepMigrateObjectSection@@YAKPEAU_SCE_CONTEXT@@PEBG@Z
0x1800637B0: "__cdecl _imp__resetstkoflw" __imp__resetstkoflw
0x18004A918: ScepCloseDatabase
0x1800802C0: "__cdecl _imp_RegisterEventSourceW" __imp_RegisterEventSourceW
0x180063C90: "Software\Microsoft\Windows NT\Cu" ??_C@_1GK@PJLCDCOH@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x1800557E8: LsaLookupNames2
0x1800480C0: SceRpcGetDatabaseDescription
0x1800633C0: "__cdecl _imp_GetPrivateProfileStringW" __imp_GetPrivateProfileStringW
0x1800636F8: "__cdecl _imp__findclose" __imp__findclose
0x18006D5E8: "\security\FirstDGPO.inf" ??_C@_1DC@BIMJAKMB@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAF?$AAi?$AAr?$AAs?$AAt?$AAD?$AAG?$AAP?$AAO?$AA?4?$AAi?$AAn?$AAf?$AA?$AA?$AA?$AA@
0x180064150: "__cdecl _sz_logoncli_dll" __sz_logoncli_dll
0x180063930: "__cdecl _imp_RtlNtStatusToDosError" __imp_RtlNtStatusToDosError
0x180063770: "__cdecl _imp__wsetlocale" __imp__wsetlocale
0x180070F90: "Verify Sync: Check synchronizati" ??_C@_1FI@MFMONAAJ@?$AAV?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?5?$AAS?$AAy?$AAn?$AAc?$AA?3?$AA?5?$AAC?$AAh?$AAe?$AAc?$AAk?$AA?5?$AAs?$AAy?$AAn?$AAc?$AAh?$AAr?$AAo?$AAn?$AAi?$AAz?$AAa?$AAt?$AAi@
0x180002DA9: "__cdecl _imp_load_DsGetDcNameW" __imp_load_DsGetDcNameW
0x180070828: "+GpoID" ??_C@_08GOFFKECN@?$CLGpoID?$AA?$AA?$AA@
0x180047020: SceRpcCloseDatabase
0x18000367F: "__cdecl _imp_load_JetAddColumnA" __imp_load_JetAddColumnA
0x1800779B0: AUTHZ_NULL_THUNK_DATA_DLB
0x1800643B8: ".%d" ??_C@_17JFAEKECD@?$AA?4?$AA?$CF?$AAd?$AA?$AA@
0x180064238: "ext-ms-win-setupapi-inf-l1-1-0" ??_C@_1DO@PILOLJK@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAt?$AAu?$AAp?$AAa?$AAp?$AAi?$AA?9?$AAi?$AAn?$AAf?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9?$AA0?$AA?$AA@
0x1800801A8: "__cdecl _imp_SamQueryInformationDomain" __imp_SamQueryInformationDomain
0x18000DD2C: "unsigned long __cdecl PreprocessInf(unsigned short const * __ptr64,unsigned long * __ptr64,unsigned long,unsigned short const * __ptr64,unsigned long,unsigned __int64,unsigned short const * __ptr64,int * __ptr64,struct _STRINGSEC_PARAMS * __ptr64)" ?PreprocessInf@@YAKPEBGPEAKK0K_K0PEAHPEAU_STRINGSEC_PARAMS@@@Z
0x18006FBA0: " Domain" ??_C@_1BA@LGMAKA@?$AA?7?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x180045EC8: "unsigned long __cdecl ScepValidateAndLockContext(struct _SCE_CONTEXT * __ptr64,unsigned char,int,struct _SCESRV_DBTASK_ * __ptr64 * __ptr64)" ?ScepValidateAndLockContext@@YAKPEAU_SCE_CONTEXT@@EHPEAPEAU_SCESRV_DBTASK_@@@Z
0x18002C098: "unsigned long __cdecl ScepUpdateKeyNameList(void * __ptr64,struct _SCE_SECTION * __ptr64,struct _SCE_SECTION * __ptr64,unsigned short * __ptr64,int,unsigned short * __ptr64,unsigned long,struct _SCE_NAME_LIST * __ptr64,struct _SCE_NAME_LIST * __ptr64,unsigned long)" ?ScepUpdateKeyNameList@@YAKPEAXPEAU_SCE_SECTION@@1PEAGH2KPEAU_SCE_NAME_LIST@@3K@Z
0x18006FD70: "Leaving NotificationQSync for fl" ??_C@_1FK@JFMBMGFP@?$AAL?$AAe?$AAa?$AAv?$AAi?$AAn?$AAg?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAQ?$AAS?$AAy?$AAn?$AAc?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAf?$AAl@
0x1800635F0: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x180063A10: "__cdecl _xi_a" __xi_a
0x18002AE2C: "unsigned long __cdecl ScepQueryAnalysisStatus(struct _SCE_SECTION * __ptr64,unsigned short * __ptr64,unsigned long)" ?ScepQueryAnalysisStatus@@YAKPEAU_SCE_SECTION@@PEAGK@Z
0x1800803D8: "__cdecl _imp_SetupOpenInfFileW" __imp_SetupOpenInfFileW
0x18002635C: "int __cdecl ScepSecureIISFolders(unsigned short * __ptr64,unsigned short * __ptr64)" ?ScepSecureIISFolders@@YAHPEAG0@Z
0x180063FD0: "Policy filter is not designed fo" ??_C@_1HC@KCKOPHKG@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAf?$AAi?$AAl?$AAt?$AAe?$AAr?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAd?$AAe?$AAs?$AAi?$AAg?$AAn?$AAe?$AAd?$AA?5?$AAf?$AAo@
0x1800635B8: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x1800631C0: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x1800802F0: "__cdecl _imp_SetNamedSecurityInfoW" __imp_SetNamedSecurityInfoW
0x18000C528: "unsigned long __cdecl ConvertSecurityDescriptorToText(void * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ConvertSecurityDescriptorToText@@YAKPEAXKPEAPEAGPEAK@Z
0x180070B10: "ScepWaitForServicesEventAndConve" ??_C@_1GK@EDEHAOFP@?$AAS?$AAc?$AAe?$AAp?$AAW?$AAa?$AAi?$AAt?$AAF?$AAo?$AAr?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AAE?$AAv?$AAe?$AAn?$AAt?$AAA?$AAn?$AAd?$AAC?$AAo?$AAn?$AAv?$AAe@
0x18006FFA0: "Entered NotificationQSync for bu" ??_C@_1GE@HMJPMBKB@?$AAE?$AAn?$AAt?$AAe?$AAr?$AAe?$AAd?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAQ?$AAS?$AAy?$AAn?$AAc?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAb?$AAu@
0x180017F38: ScepGetSystemSecurity
0x1800030AD: "__cdecl _imp_load_SamFreeMemory" __imp_load_SamFreeMemory
0x180071630: "Merged Policy Table 2" ??_C@_1CM@EGAMNPEA@?$AAM?$AAe?$AAr?$AAg?$AAe?$AAd?$AA?5?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAT?$AAa?$AAb?$AAl?$AAe?$AA?5?$AA2?$AA?$AA@
0x18006B070: "SeInteractiveLogonRight" ??_C@_1DA@HODMOLDJ@?$AAS?$AAe?$AAI?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180063810: "__cdecl _imp__itow_s" __imp__itow_s
0x180080098: "__cdecl _imp_JetCloseDatabase" __imp_JetCloseDatabase
0x180072410: "void * __ptr64 __ptr64 t_pebClient" ?t_pebClient@@3PEAXEA
0x180024F60: ScepSetSystemSecurity
0x18006E328: "policy attachments." ??_C@_1CI@DPFCJMFM@?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAa?$AAt?$AAt?$AAa?$AAc?$AAh?$AAm?$AAe?$AAn?$AAt?$AAs?$AA?4?$AA?$AA@
0x18007B670: "struct PrivilegeToMDMPolicyName * PrivilegeToMDMPolicyNamePairing" ?PrivilegeToMDMPolicyNamePairing@@3PAUPrivilegeToMDMPolicyName@@A
0x18006F320: "Create Notification Thread Failu" ??_C@_1EG@LHLFOHHA@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAu@
0x18002DBA8: ScepUpdateObjectInfo
0x1800447A8: SceJetSetCurrentLine
0x180048B70: SceRpcGetSystemSecurity
0x18007C1E0: "__cdecl _hmod__WLDAP32_dll" __hmod__WLDAP32_dll
0x18006BF68: "Store Cleartext Passwords" ??_C@_1DE@PLAIGLCC@?$AAS?$AAt?$AAo?$AAr?$AAe?$AA?5?$AAC?$AAl?$AAe?$AAa?$AAr?$AAt?$AAe?$AAx?$AAt?$AA?5?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAs?$AA?$AA@
0x18006EC30: "Open Failed" ??_C@_1BI@NDMBEGJD@?$AAO?$AAp?$AAe?$AAn?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$AA@
0x1800636E0: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA
0x180071B00: "ObjectFullName" ??_C@_1BO@ENBIGNNH@?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAF?$AAu?$AAl?$AAl?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18004A964: ScepNotifyProcessOneNodeDC
0x18004BE7C: ScepAnalyzeGeneralServices
0x18000302F: "__cdecl _imp_load_SamQueryInformationDomain" __imp_load_SamQueryInformationDomain
0x180080420: logoncli_NULL_THUNK_DATA_DLA
0x180038D3C: ScepCompareAndSaveIntValue
0x180077A78: logoncli_NULL_THUNK_DATA_DLB
0x18000D22C: "unsigned long __cdecl ParseNewInf(unsigned short const * __ptr64,unsigned long,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned __int64,int * __ptr64,struct _LOADED_INF * __ptr64 * __ptr64,unsigned int * __ptr64,struct _STRINGSEC_PARAMS * __ptr64)" ?ParseNewInf@@YAKPEBGK00K_KPEAHPEAPEAU_LOADED_INF@@PEAIPEAU_STRINGSEC_PARAMS@@@Z
0x180077078: logoncli_NULL_THUNK_DATA_DLN
0x18000977C: "unsigned long __cdecl ScepFreeGroupMembership(struct _SCE_GROUP_MEMBERSHIP * __ptr64)" ?ScepFreeGroupMembership@@YAKPEAU_SCE_GROUP_MEMBERSHIP@@@Z
0x180006EE0: "unsigned long __cdecl ScepDosErrorToSceStatus(unsigned long)" ?ScepDosErrorToSceStatus@@YAKK@Z
0x180042358: SceJetDeleteJetFiles
0x180049FF0: SceRpcUpdateObjectInfo
0x18002DF80: ScepEnableDisableLog
0x180080428: "__cdecl _imp_NetApiBufferFree" __imp_NetApiBufferFree
0x18006F4E0: "Terminating Notification Thread" ??_C@_1EA@NLNMJNFC@?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?$AA@
0x180056D9C: RpcpBindRpc
0x1800032F5: "__cdecl _imp_load_DeregisterEventSource" __imp_load_DeregisterEventSource
0x18006B6FC: "RD" ??_C@_15BLANDIMK@?$AAR?$AAD?$AA?$AA@
0x180026DD4: "unsigned long __cdecl ScepDsChangeMembers(unsigned long,unsigned short * __ptr64,struct _SCE_NAME_LIST * __ptr64,struct _SCE_NAME_LIST * __ptr64)" ?ScepDsChangeMembers@@YAKKPEAGPEAU_SCE_NAME_LIST@@1@Z
0x18006BA68: "ClearTextPassword" ??_C@_1CE@LFMINLPG@?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAe?$AAx?$AAt?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AA?$AA@
0x1800723F4: bLogOn
0x180080378: "__cdecl _imp_SetServiceObjectSecurity" __imp_SetServiceObjectSecurity
0x1800037BE: "__cdecl _imp_load_JetSetIndexRange" __imp_load_JetSetIndexRange
0x18006B6EC: "LS" ??_C@_15OPBPDEAH@?$AAL?$AAS?$AA?$AA@
0x180080360: "__cdecl _imp_CloseServiceHandle" __imp_CloseServiceHandle
0x1800801E0: "__cdecl _imp_SamFreeMemory" __imp_SamFreeMemory
0x1800252BC: WPP_SF_DS
0x180049200: SceRpcSetDatabaseSetting
0x180008A4C: "unsigned long __cdecl ScepRegDeleteValue(struct HKEY__ * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64)" ?ScepRegDeleteValue@@YAKPEAUHKEY__@@PEAG1@Z
0x180033E84: "unsigned long __cdecl ScepGetGroupMembership(struct _SCE_CONTEXT * __ptr64,enum _SCE_TYPE,struct _SCE_GROUP_MEMBERSHIP * __ptr64 * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?ScepGetGroupMembership@@YAKPEAU_SCE_CONTEXT@@W4_SCE_TYPE@@PEAPEAU_SCE_GROUP_MEMBERSHIP@@PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x1800367C4: "unsigned long __cdecl ScepGetVariableValue(struct _SCE_SECTION * __ptr64,enum _SCE_TYPE,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ScepGetVariableValue@@YAKPEAU_SCE_SECTION@@W4_SCE_TYPE@@PEBGPEAPEAGPEAK@Z
0x18006D818: "SCENoApplyLegacyAuditPolicy" ??_C@_1DI@OGMLEFMP@?$AAS?$AAC?$AAE?$AAN?$AAo?$AAA?$AAp?$AAp?$AAl?$AAy?$AAL?$AAe?$AAg?$AAa?$AAc?$AAy?$AAA?$AAu?$AAd?$AAi?$AAt?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x18006AA7C: "%s" ??_C@_15GANGMFKL@?$AA?$CF?$AAs?$AA?$AA@
0x18006DEC0: " %s" ??_C@_19NBMEDMJP@?$AA?7?$AA?7?$AA?$CF?$AAs?$AA?$AA@
0x18006F988: "Retry count within bounds" ??_C@_1DE@FPLNGECE@?$AAR?$AAe?$AAt?$AAr?$AAy?$AA?5?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?5?$AAw?$AAi?$AAt?$AAh?$AAi?$AAn?$AA?5?$AAb?$AAo?$AAu?$AAn?$AAd?$AAs?$AA?$AA@
0x1800121BC: "unsigned long __cdecl ScepAnalyzeObjectSecurity(struct _SCE_OBJECT_LIST * __ptr64,unsigned long,int)" ?ScepAnalyzeObjectSecurity@@YAKPEAU_SCE_OBJECT_LIST@@KH@Z
0x1800064D4: "unsigned long __cdecl ScepCompareObjectSecurity(enum _SE_OBJECT_TYPE,int,void * __ptr64,void * __ptr64,unsigned long,unsigned char * __ptr64)" ?ScepCompareObjectSecurity@@YAKW4_SE_OBJECT_TYPE@@HPEAX1KPEAE@Z
0x180070D08: "Notified DC" ??_C@_1BI@NMMGJOPL@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAe?$AAd?$AA?5?$AAD?$AAC?$AA?$AA@
0x18006D330: "Configuration will ignore pendin" ??_C@_1GI@CAGKEDDH@?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAw?$AAi?$AAl?$AAl?$AA?5?$AAi?$AAg?$AAn?$AAo?$AAr?$AAe?$AA?5?$AAp?$AAe?$AAn?$AAd?$AAi?$AAn@
0x180007470: "int __cdecl ScepEqualSid(struct _SID * __ptr64,struct _SID * __ptr64)" ?ScepEqualSid@@YAHPEAU_SID@@0@Z
0x18007B000: WPP_GLOBAL_Control
0x1800723F8: gbInvalidData
0x18006B8E0: "MaximumPasswordAge" ??_C@_1CG@JLJLGJDG@?$AAM?$AAa?$AAx?$AAi?$AAm?$AAu?$AAm?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAA?$AAg?$AAe?$AA?$AA@
0x18003C3D8: ScepCheckAndWaitPolicyPropFinish
0x180080060: "__cdecl _imp_JetDelete" __imp_JetDelete
0x18006D3E0: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x180077E48: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x18006BC48: "AuditPolicyChange" ??_C@_1CE@CDMKCEBL@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AA?$AA@
0x1800633B0: api-ms-win-core-memory-l1-1-0_NULL_THUNK_DATA
0x18001D190: "long __cdecl ScepConfigureMembersOfGroup(struct _SCE_SECTION * __ptr64,struct _SCE_SECTION * __ptr64,void * __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,struct _SCE_NAME_LIST * __ptr64,unsigned long)" ?ScepConfigureMembersOfGroup@@YAJPEAU_SCE_SECTION@@0PEAX1K1PEAG2PEAU_SCE_NAME_LIST@@K@Z
0x18006B578: "SeTimeZonePrivilege" ??_C@_1CI@JJNMEPGC@?$AAS?$AAe?$AAT?$AAi?$AAm?$AAe?$AAZ?$AAo?$AAn?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800643A8: ".OCP" ??_C@_19PPJNADML@?$AA?4?$AAO?$AAC?$AAP?$AA?$AA@
0x1800095B4: WPP_SF_D
0x180016688: ScepAnalyzeSystem
0x18006EF08: "Policies" ??_C@_1BC@HMHFCLJC@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x1800024C8: "__cdecl _report_rangecheckfailure" __report_rangecheckfailure
0x180014D20: "unsigned long __cdecl ScepConvertSidListToStringName(void * __ptr64,struct _SCE_NAME_LIST * __ptr64)" ?ScepConvertSidListToStringName@@YAKPEAXPEAU_SCE_NAME_LIST@@@Z
0x18007C280: "__cdecl pRawDllMain" _pRawDllMain
0x18003C094: "void __cdecl ScepReadLogfileSetting(void)" ?ScepReadLogfileSetting@@YAXXZ
0x18006EFC0: "( &(objectClass=groupPolicyConta" ??_C@_1GC@EAHBBLPG@?$AA?$CI?$AA?5?$AA?$CG?$AA?$CI?$AAo?$AAb?$AAj?$AAe?$AAc?$AAt?$AAC?$AAl?$AAa?$AAs?$AAs?$AA?$DN?$AAg?$AAr?$AAo?$AAu?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAC?$AAo?$AAn?$AAt?$AAa@
0x180015538: "unsigned long __cdecl ScepGetLSAPolicyObjectInfo(unsigned long * __ptr64)" ?ScepGetLSAPolicyObjectInfo@@YAKPEAK@Z
0x18000289F: "__cdecl _tailMerge_api_ms_win_service_management_l2_1_0_dll" __tailMerge_api_ms_win_service_management_l2_1_0_dll
0x180055E78: LsapNeutralizeNt4Emulation
0x180035FD4: "unsigned long __cdecl ScepGetSystemAccess(struct _SCE_CONTEXT * __ptr64,enum _SCE_TYPE,struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?ScepGetSystemAccess@@YAKPEAU_SCE_CONTEXT@@W4_SCE_TYPE@@PEAU_SCE_PROFILE_INFO@@PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180080058: "__cdecl _imp_JetMakeKey" __imp_JetMakeKey
0x1800711F0: "%d minutes" ??_C@_1BI@KPKNBOCP@?$AA?$CF?$AAd?$AA?5?$AAm?$AAi?$AAn?$AAu?$AAt?$AAe?$AAs?$AA?$AA?$AA?$AA@
0x18006C158: ".." ??_C@_15DDHGOCBH@?$AA?4?$AA?4?$AA?$AA@
0x1800630E0: "__cdecl _imp_I_RpcExceptionFilter" __imp_I_RpcExceptionFilter
0x1800641B0: "__cdecl _sz_api_ms_win_security_lsalookup_l1_1_0_dll" __sz_api_ms_win_security_lsalookup_l1_1_0_dll
0x1800800F0: "__cdecl _imp_JetCommitTransaction" __imp_JetCommitTransaction
0x18006DB30: "\security\templates\setup securi" ??_C@_1EO@KKBKAOPD@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAs?$AA?2?$AAs?$AAe?$AAt?$AAu?$AAp?$AA?5?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi@
0x180063608: api-ms-win-core-threadpool-legacy-l1-1-0_NULL_THUNK_DATA
0x18003584C: "unsigned char __cdecl ScepGetObjectStatusFlag(struct _SCE_CONTEXT * __ptr64,enum _SCE_TYPE,unsigned long,unsigned short * __ptr64,int)" ?ScepGetObjectStatusFlag@@YAEPEAU_SCE_CONTEXT@@W4_SCE_TYPE@@KPEAGH@Z
0x180063EC8: "PolicyLogSize" ??_C@_1BM@MFCOMPDB@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAL?$AAo?$AAg?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x180063940: "__cdecl _imp_RtlFreeSid" __imp_RtlFreeSid
0x180063270: "__cdecl _imp_GetDriveTypeW" __imp_GetDriveTypeW
0x18004B468: ScepStopServerServices
0x1800703E0: "Suspend flag is set." ??_C@_1CK@MGHDELJD@?$AAS?$AAu?$AAs?$AAp?$AAe?$AAn?$AAd?$AA?5?$AAf?$AAl?$AAa?$AAg?$AA?5?$AAi?$AAs?$AA?5?$AAs?$AAe?$AAt?$AA?4?$AA?$AA@
0x180052C44: "void __cdecl ScepFreeStack(struct _SCEP_STACK_NODE_ * __ptr64 * __ptr64)" ?ScepFreeStack@@YAXPEAPEAU_SCEP_STACK_NODE_@@@Z
0x1800636C8: "__cdecl _imp_SetSecurityDescriptorSacl" __imp_SetSecurityDescriptorSacl
0x180039A94: ScepTattooIfQueryNeeded
0x180071EC0: "__cdecl _real@3f800000" __real@3f800000
0x180010394: pSetupGetFileTitle
0x180010634: pSpUtilsCharLower
0x18002A404: "unsigned long __cdecl ScepObjectHasAnyChild(struct _SCE_SECTION * __ptr64,unsigned short * __ptr64,unsigned long,unsigned short,int * __ptr64)" ?ScepObjectHasAnyChild@@YAKPEAU_SCE_SECTION@@PEAGKGPEAH@Z
0x180002E40: "__cdecl _tailMerge_api_ms_win_service_winsvc_l1_1_0_dll" __tailMerge_api_ms_win_service_winsvc_l1_1_0_dll
0x18006D170: "Software\Microsoft\Windows NT\Cu" ??_C@_1JO@IGAEDEKJ@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x180064070: "__cdecl _sz_api_ms_win_service_management_l2_1_0_dll" __sz_api_ms_win_service_management_l2_1_0_dll
0x1800640A0: "__cdecl _sz_api_ms_win_service_management_l1_1_0_dll" __sz_api_ms_win_service_management_l1_1_0_dll
0x18003A364: ScepTattooOpenPolicySections
0x18000B924: "long __cdecl ScepLsaLookupNames2(void * __ptr64,unsigned long,unsigned short * __ptr64,struct _LSA_REFERENCED_DOMAIN_LIST * __ptr64 * __ptr64,struct _LSA_TRANSLATED_SID2 * __ptr64 * __ptr64)" ?ScepLsaLookupNames2@@YAJPEAXKPEAGPEAPEAU_LSA_REFERENCED_DOMAIN_LIST@@PEAPEAU_LSA_TRANSLATED_SID2@@@Z
0x180063558: "__cdecl _imp_CreateMutexW" __imp_CreateMutexW
0x180080160: "__cdecl _imp_SamGetAliasMembership" __imp_SamGetAliasMembership
0x18003C6C4: ScepNotificationLogClose
0x180046098: "unsigned long __cdecl ScepVerifyPDCRole(unsigned short * __ptr64,int * __ptr64)" ?ScepVerifyPDCRole@@YAKPEAGPEAH@Z
0x18000F34C: SpInfFreeInfFile
0x180003902: "__cdecl _imp_load_JetCreateTableColumnIndexA" __imp_load_JetCreateTableColumnIndexA
0x18003A64C: ScepTattooWriteOneMemberOfListValue
0x1800187B4: "unsigned long __cdecl ScepAddAceToSecurityDescriptor(unsigned long,unsigned long,void * __ptr64,void * __ptr64,void * __ptr64,struct _ACL * __ptr64 * __ptr64)" ?ScepAddAceToSecurityDescriptor@@YAKKKPEAX00PEAPEAU_ACL@@@Z
0x18006F038: "Enqueue" ??_C@_1BA@GALGPDDE@?$AAE?$AAn?$AAq?$AAu?$AAe?$AAu?$AAe?$AA?$AA@
0x180070808: "+SectionID" ??_C@_0N@JIPEMOOD@?$CLSectionID?$AA?$AA?$AA@
0x18006B468: "SeImpersonatePrivilege" ??_C@_1CO@HBMPHMGO@?$AAS?$AAe?$AAI?$AAm?$AAp?$AAe?$AAr?$AAs?$AAo?$AAn?$AAa?$AAt?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180077F38: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x180036AE8: ScepAddSidToPrivilegeList
0x180002BC8: "__cdecl _imp_load_ConvertSidToStringSidW" __imp_load_ConvertSidToStringSidW
0x18006F0A0: "E_ScepSamFilterAndPolicyPropExcl" ??_C@_1EM@IOFHPPGD@?$AAE?$AA_?$AAS?$AAc?$AAe?$AAp?$AAS?$AAa?$AAm?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AAA?$AAn?$AAd?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAP?$AAr?$AAo?$AAp?$AAE?$AAx?$AAc?$AAl@
0x180063530: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x1800268F4: "unsigned long __cdecl ScepDsAnalyzeGroupMembers(void * __ptr64,struct _SCE_OBJECT_LIST * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned long,unsigned long * __ptr64,struct _SCE_NAME_LIST * __ptr64,struct _SCE_NAME_LIST * __ptr64,unsigned long * __ptr64)" ?ScepDsAnalyzeGroupMembers@@YAKPEAXPEAU_SCE_OBJECT_LIST@@PEAG2KPEAKPEAU_SCE_NAME_LIST@@43@Z
0x18006C138: "%s*.*" ??_C@_1M@IDFJPOGB@?$AA?$CF?$AAs?$AA?$CK?$AA?4?$AA?$CK?$AA?$AA@
0x180063858: "__cdecl _imp_RtlCreateUnicodeString" __imp_RtlCreateUnicodeString
0x180076AF4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_netutils_dll" __DELAY_IMPORT_DESCRIPTOR_netutils_dll
0x1800022F0: "__cdecl _security_check_cookie" __security_check_cookie
0x180063188: "__cdecl _imp_GetConsoleOutputCP" __imp_GetConsoleOutputCP
0x1800801B0: "__cdecl _imp_SamOpenGroup" __imp_SamOpenGroup
0x180049CE0: SceRpcStartTransaction
0x180063A08: "__cdecl _xc_z" __xc_z
0x18006C310: "Version" ??_C@_07NGFJPNPN@Version?$AA@
0x1800386C0: ScepGetObjectSecurity
0x180077E84: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x180063450: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x180070C60: "Queue is not empty, abort." ??_C@_1DG@PLLOFFOJ@?$AAQ?$AAu?$AAe?$AAu?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAe?$AAm?$AAp?$AAt?$AAy?$AA?0?$AA?5?$AAa?$AAb?$AAo?$AAr?$AAt?$AA?4?$AA?$AA@
0x1800219C8: "unsigned long __cdecl ScepGetTemplateInformation(unsigned short * __ptr64,unsigned long,struct HINSTANCE__ * __ptr64,struct _SCE_PROFILE_INFO * __ptr64 * __ptr64)" ?ScepGetTemplateInformation@@YAKPEAGKPEAUHINSTANCE__@@PEAPEAU_SCE_PROFILE_INFO@@@Z
0x18006BF30: "Error occurred in migration" ??_C@_1DI@OOAHBPKN@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAo?$AAc?$AAc?$AAu?$AAr?$AAr?$AAe?$AAd?$AA?5?$AAi?$AAn?$AA?5?$AAm?$AAi?$AAg?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18005406C: ScepGetNewSecurity
0x180071EC8: "__cdecl _real@3f99999a" __real@3f99999a
0x180063308: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x1800800B0: "__cdecl _imp_JetAttachDatabaseA" __imp_JetAttachDatabaseA
0x180003938: "__cdecl _imp_load_JetResetSessionContext" __imp_load_JetResetSessionContext
0x1800723A8: gTotalTicks
0x18006FC20: "%9d" ??_C@_17LMHKHKJF@?$AA?$CF?$AA9?$AAd?$AA?$AA@
0x18006CE78: "FALSE" ??_C@_1M@HCOOECOK@?$AAF?$AAA?$AAL?$AAS?$AAE?$AA?$AA@
0x180080238: "__cdecl _imp_ldap_value_free_len" __imp_ldap_value_free_len
0x180072440: "char * sidAuthBuf" ?sidAuthBuf@@3PADA
0x18006CEF8: "Policy/Config/DeviceLock" ??_C@_1DC@HIKPFHCD@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?1?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?1?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAL?$AAo?$AAc?$AAk?$AA?$AA@
0x18002AA08: "unsigned long __cdecl ScepObjectRaiseNodesInPath(struct _SCE_SECTION * __ptr64,unsigned short * __ptr64,unsigned long,int,int,unsigned short,unsigned char)" ?ScepObjectRaiseNodesInPath@@YAKPEAU_SCE_SECTION@@PEAGKHHGE@Z
0x18006EE10: "31B2F340-016D-11D2-945F-00C04FB9" ??_C@_1EK@PCJMHFCH@?$AA3?$AA1?$AAB?$AA2?$AAF?$AA3?$AA4?$AA0?$AA?9?$AA0?$AA1?$AA6?$AAD?$AA?9?$AA1?$AA1?$AAD?$AA2?$AA?9?$AA9?$AA4?$AA5?$AAF?$AA?9?$AA0?$AA0?$AAC?$AA0?$AA4?$AAF?$AAB?$AA9@
0x180003307: "__cdecl _imp_load_GetNamedSecurityInfoW" __imp_load_GetNamedSecurityInfoW
0x180071948: "services" ??_C@_1BC@GKEBGDIM@?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?$AA@
0x18006F2B8: "Thread %x" ??_C@_1BE@KALMGPLH@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AA?$CF?$AAx?$AA?$AA@
0x180063880: "__cdecl _imp_RtlMakeSelfRelativeSD" __imp_RtlMakeSelfRelativeSD
0x18006FDD0: "Failed to query notification a n" ??_C@_1EK@BIIIOBHP@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAq?$AAu?$AAe?$AAr?$AAy?$AA?5?$AAn?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAa?$AA?5?$AAn@
0x18000E5E0: "int __cdecl SetupGetIntFieldAlternate(struct _INFCONTEXT * __ptr64,unsigned long,int * __ptr64)" ?SetupGetIntFieldAlternate@@YAHPEAU_INFCONTEXT@@KPEAH@Z
0x1800801C8: "__cdecl _imp_SamOpenAlias" __imp_SamOpenAlias
0x18000371C: "__cdecl _imp_load_JetSetCurrentIndexA" __imp_load_JetSetCurrentIndexA
0x180072398: cbClientFlag
0x18007C470: "void * __ptr64 __ptr64 hEventLog" ?hEventLog@@3PEAXEA
0x1800707CC: "Value" ??_C@_05LPIJGKJ@Value?$AA@
0x180002EBF: "__cdecl _imp_load_NetApiBufferFree" __imp_load_NetApiBufferFree
0x1800468C0: SCEPR_CONTEXT_rundown
0x18006F670: "Entered NotificationQSync for En" ??_C@_1FC@JBDGPMPM@?$AAE?$AAn?$AAt?$AAe?$AAr?$AAe?$AAd?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAQ?$AAS?$AAy?$AAn?$AAc?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAE?$AAn@
0x180045440: WppCleanupUm
0x18006DE00: "(groupType=%d)(groupType=%d))(ob" ??_C@_1IG@KBDKHECE@?$AA?$CI?$AAg?$AAr?$AAo?$AAu?$AAp?$AAT?$AAy?$AAp?$AAe?$AA?$DN?$AA?$CF?$AAd?$AA?$CJ?$AA?$CI?$AAg?$AAr?$AAo?$AAu?$AAp?$AAT?$AAy?$AAp?$AAe?$AA?$DN?$AA?$CF?$AAd?$AA?$CJ?$AA?$CJ?$AA?$CI?$AAo?$AAb@
0x180044F48: ScepMergeSDValues
0x180063C50: "ncacn_np" ??_C@_1BC@CCHMBIKG@?$AAn?$AAc?$AAa?$AAc?$AAn?$AA_?$AAn?$AAp?$AA?$AA@
0x180070870: "%s\Security\Database\*" ??_C@_1CO@PPCPHKNJ@?$AA?$CF?$AAs?$AA?2?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAD?$AAa?$AAt?$AAa?$AAb?$AAa?$AAs?$AAe?$AA?2?$AA?$CK?$AA?$AA@
0x18006AD58: "SeMachineAccountPrivilege" ??_C@_1DE@DCPKNDPB@?$AAS?$AAe?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180076A14: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_management_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_management_l1_1_0_dll
0x18006B150: "SeSystemProfilePrivilege" ??_C@_1DC@KMGNOJNI@?$AAS?$AAe?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18006B688: "Networking" ??_C@_1BG@NCGPPIEL@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?$AA@
0x180080198: "__cdecl _imp_SamLookupNamesInDomain" __imp_SamLookupNamesInDomain
0x18006D658: "MaxServiceAge" ??_C@_1BM@GJPACCGJ@?$AAM?$AAa?$AAx?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAA?$AAg?$AAe?$AA?$AA@
0x18002AEF4: "unsigned long __cdecl ScepSaveRegValueEntry(struct _SCE_SECTION * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned long,unsigned long)" ?ScepSaveRegValueEntry@@YAKPEAU_SCE_SECTION@@PEAG1KK@Z
0x18006FB18: "Thread %x Error=%d" ??_C@_1CG@OFNJNAKM@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AA?$CF?$AAx?$AA?7?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?$DN?$AA?$CF?$AAd?$AA?$AA@
0x1800635E8: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x1800097D8: "unsigned long __cdecl ScepFreeNameList(struct _SCE_NAME_LIST * __ptr64)" ?ScepFreeNameList@@YAKPEAU_SCE_NAME_LIST@@@Z
0x1800632C0: "__cdecl _imp_HeapReAlloc" __imp_HeapReAlloc
0x18002B61C: "unsigned long __cdecl ScepUpdateGroupMembership(struct _SCE_CONTEXT * __ptr64,struct _SCE_GROUP_MEMBERSHIP * __ptr64,struct _SCE_GROUP_MEMBERSHIP * __ptr64 * __ptr64)" ?ScepUpdateGroupMembership@@YAKPEAU_SCE_CONTEXT@@PEAU_SCE_GROUP_MEMBERSHIP@@PEAPEAU2@@Z
0x1800723EC: gMaxRegTicks
0x180002CAD: "__cdecl _imp_load_ldap_msgfree" __imp_load_ldap_msgfree
0x180070D78: "Error get file path" ??_C@_1CI@DPGFEIKF@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAg?$AAe?$AAt?$AA?5?$AAf?$AAi?$AAl?$AAe?$AA?5?$AAp?$AAa?$AAt?$AAh?$AA?$AA@
0x18002DE9C: "int __cdecl ScepCheckLogging(int,unsigned long)" ?ScepCheckLogging@@YAHHK@Z
0x180046860: "void __cdecl pDelayShutdownFunc(void * __ptr64,unsigned char)" ?pDelayShutdownFunc@@YAXPEAXE@Z
0x180070A40: WPP_8a039c71e9d63550816fd5b2deb68aa3_Traceguids
0x18000EDD8: "void * __ptr64 __cdecl _pSpUtilsStringTableInitializeEx(unsigned char,void * __ptr64,unsigned long,void * __ptr64,unsigned long,unsigned long,unsigned int)" ?_pSpUtilsStringTableInitializeEx@@YAPEAXEPEAXK0KKI@Z
0x1800333A8: ScepOpenSamDomain
0x18004B964: "public: int __cdecl ATL::CSimpleArray<long>::Add(long & __ptr64) __ptr64" ?Add@?$CSimpleArray@J@ATL@@QEAAHAEAJ@Z
0x1800632D8: "__cdecl _imp_LocalAlloc" __imp_LocalAlloc
0x1800802B8: "__cdecl _imp_ReportEventW" __imp_ReportEventW
0x1800631B0: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x18006F178: "E_ScepNotificationQEnqueue" ??_C@_1DG@DHMNBNEA@?$AAE?$AA_?$AAS?$AAc?$AAe?$AAp?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAQ?$AAE?$AAn?$AAq?$AAu?$AAe?$AAu?$AAe?$AA?$AA@
0x18006D088: "Accounts_RenameGuestAccount" ??_C@_1DI@CFIFCLAK@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAs?$AA_?$AAR?$AAe?$AAn?$AAa?$AAm?$AAe?$AAG?$AAu?$AAe?$AAs?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x18002E580: ScepLogOutput2VarArg
0x180016000: "unsigned long __cdecl ScepMigrateDatabaseRevision0(struct _SCE_CONTEXT * __ptr64)" ?ScepMigrateDatabaseRevision0@@YAKPEAU_SCE_CONTEXT@@@Z
0x180016108: "unsigned long __cdecl ScepMigrateDatabaseRevision1(struct _SCE_CONTEXT * __ptr64)" ?ScepMigrateDatabaseRevision1@@YAKPEAU_SCE_CONTEXT@@@Z
0x18006DAA8: "%windir%" ??_C@_1BC@CGIBIBCK@?$AA?$CF?$AAw?$AAi?$AAn?$AAd?$AAi?$AAr?$AA?$CF?$AA?$AA@
0x180045DDC: "unsigned long __cdecl ScepValidateAndCloseDatabase(struct _SCE_CONTEXT * __ptr64)" ?ScepValidateAndCloseDatabase@@YAKPEAU_SCE_CONTEXT@@@Z
0x1800632C8: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x1800029BB: "__cdecl _imp_load_EnumServicesStatusExW" __imp_load_EnumServicesStatusExW
0x18006D7B8: "SceCloseProfile" ??_C@_0BA@JCDJFKAJ@SceCloseProfile?$AA@
0x18006A678: "LPT1" ??_C@_19BCFNFGEE@?$AAL?$AAP?$AAT?$AA1?$AA?$AA@
0x180003C60: "__cdecl _chkstk" __chkstk
0x1800103EC: pSetupIsWhitespace
0x180076B74: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_provider_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_provider_l1_1_0_dll
0x18006FC48: "ObjectType" ??_C@_1BG@MBFEBIEH@?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x180063218: "__cdecl _imp_FindNextFileW" __imp_FindNextFileW
0x1800255D4: "unsigned long __cdecl ScepConfigureConvertedFileSecurityImmediate(unsigned short * __ptr64)" ?ScepConfigureConvertedFileSecurityImmediate@@YAKPEAG@Z
0x180037040: ScepCopyObjects
0x18006ED88: "%s\" ??_C@_17CHCGIDNB@?$AA?$CF?$AAs?$AA?2?$AA?$AA@
0x18007C348: "struct _RTL_CRITICAL_SECTION JetSync" ?JetSync@@3U_RTL_CRITICAL_SECTION@@A
0x18006ED10: "Sysvol" ??_C@_1O@DDNOIAKD@?$AAS?$AAy?$AAs?$AAv?$AAo?$AAl?$AA?$AA@
0x18004DA58: "unsigned long __cdecl ScepUpdateObjectInSection(struct _SCE_CONTEXT * __ptr64,enum _SCE_TYPE,unsigned short * __ptr64,enum _SE_OBJECT_TYPE,unsigned int,unsigned short * __ptr64,unsigned int * __ptr64)" ?ScepUpdateObjectInSection@@YAKPEAU_SCE_CONTEXT@@W4_SCE_TYPE@@PEAGW4_SE_OBJECT_TYPE@@I2PEAI@Z
0x180063378: api-ms-win-core-localization-obsolete-l1-2-0_NULL_THUNK_DATA
0x18006AAF0: "Software\Microsoft\Windows NT\Cu" ??_C@_1NE@EDDEPKKC@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x1800803F0: "__cdecl _imp_SetupGetIntField" __imp_SetupGetIntField
0x180002AE3: "__cdecl _imp_load_CloseServiceHandle" __imp_load_CloseServiceHandle
0x180029640: "unsigned long __cdecl ScepGetKeyNameList(void * __ptr64,struct _SCE_SECTION * __ptr64,unsigned short * __ptr64,unsigned long,unsigned long,struct _SCE_NAME_LIST * __ptr64 * __ptr64)" ?ScepGetKeyNameList@@YAKPEAXPEAU_SCE_SECTION@@PEAGKKPEAPEAU_SCE_NAME_LIST@@@Z
0x18006C2D0: "MaxSize" ??_C@_1BA@DMCCDGBB@?$AAM?$AAa?$AAx?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x180050500: ScepTranslateFileDirName
0x1800399B4: ScepStartANewSection
0x180063388: "__cdecl _imp_UnmapViewOfFile" __imp_UnmapViewOfFile
0x18006DFE8: "newadministratorname" ??_C@_1CK@DEDJCHLF@?$AAn?$AAe?$AAw?$AAa?$AAd?$AAm?$AAi?$AAn?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAo?$AAr?$AAn?$AAa?$AAm?$AAe?$AA?$AA@
0x180070DA0: "Leave - Stop Requested" ??_C@_1CO@NNLCBHDF@?$AAL?$AAe?$AAa?$AAv?$AAe?$AA?5?$AA?9?$AA?5?$AAS?$AAt?$AAo?$AAp?$AA?5?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AAe?$AAd?$AA?$AA@
0x180063C78: "\PIPE\" ??_C@_1O@PGAGHCON@?$AA?2?$AAP?$AAI?$AAP?$AAE?$AA?2?$AA?$AA@
0x18003DD5C: "unsigned long __cdecl ScepEnumAllRegValues(unsigned long * __ptr64,struct _SCE_REGISTRY_VALUE_INFO_ * __ptr64 * __ptr64)" ?ScepEnumAllRegValues@@YAKPEAKPEAPEAU_SCE_REGISTRY_VALUE_INFO_@@@Z
0x180051D7C: "int __cdecl ScepCompareAclBlind(struct _ACL * __ptr64,struct _ACL * __ptr64)" ?ScepCompareAclBlind@@YAHPEAU_ACL@@0@Z
0x18006F048: "Dequeue" ??_C@_1BA@IBOGFJEI@?$AAD?$AAe?$AAq?$AAu?$AAe?$AAu?$AAe?$AA?$AA@
0x180063EE8: "PolicyDebugLevel" ??_C@_1CC@EOJBFKMF@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAD?$AAe?$AAb?$AAu?$AAg?$AAL?$AAe?$AAv?$AAe?$AAl?$AA?$AA@
0x18006A7A8: "\Profiles\secedit.sdb" ??_C@_1CM@HLPELKFA@?$AA?2?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAe?$AAd?$AAi?$AAt?$AA?4?$AAs?$AAd?$AAb?$AA?$AA@
0x180048400: SceRpcGetDatabaseSetting
0x18004A1D0: SceSvcRpcQueryInfo
0x18003A448: ScepTattooReadOneMemberOfListValue
0x1800062E4: "unsigned long __cdecl ScepCompareExplicitAcl(enum _SE_OBJECT_TYPE,int,struct _ACL * __ptr64,struct _ACL * __ptr64,int * __ptr64)" ?ScepCompareExplicitAcl@@YAKW4_SE_OBJECT_TYPE@@HPEAU_ACL@@1PEAH@Z
0x180070E80: "Error read privileges from templ" ??_C@_1EI@FKDCLNJG@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAp?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAs?$AA?5?$AAf?$AAr?$AAo?$AAm?$AA?5?$AAt?$AAe?$AAm?$AAp?$AAl@
0x180070580: "MACHINE\System\CurrentControlSet" ??_C@_1IE@OHKDHLGP@?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt@
0x1800490D0: SceRpcRollbackTransaction
0x18006EA68: "TATTOO" ??_C@_1O@OHMPBCPN@?$AAT?$AAA?$AAT?$AAT?$AAO?$AAO?$AA?$AA@
0x180002BA4: "__cdecl _imp_load_AuthzFreeContext" __imp_load_AuthzFreeContext
0x18006DD98: "distinguishedName" ??_C@_1CE@OEKOHCPI@?$AAd?$AAi?$AAs?$AAt?$AAi?$AAn?$AAg?$AAu?$AAi?$AAs?$AAh?$AAe?$AAd?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180063228: "__cdecl _imp_CreateDirectoryW" __imp_CreateDirectoryW
0x180047B80: SceRpcGenerateTemplate
0x18003B44C: ScepNotifyGetChangedPolicies
0x1800634F0: api-ms-win-core-rtlsupport-l1-1-0_NULL_THUNK_DATA
0x180076AB4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_logoncli_dll" __DELAY_IMPORT_DESCRIPTOR_logoncli_dll
0x18006C0C0: "CLASSES_ROOT" ??_C@_1BK@JEIPMFAJ@?$AAC?$AAL?$AAA?$AAS?$AAS?$AAE?$AAS?$AA_?$AAR?$AAO?$AAO?$AAT?$AA?$AA@
0x18003FCF0: "unsigned long __cdecl SceJetpAddAllSections(struct _SCE_CONTEXT * __ptr64)" ?SceJetpAddAllSections@@YAKPEAU_SCE_CONTEXT@@@Z
0x18001C228: "unsigned long __cdecl ScepConfigureLSAAnonymousLookup(struct _SCE_PROFILE_INFO * __ptr64,unsigned long,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?ScepConfigureLSAAnonymousLookup@@YAKPEAU_SCE_PROFILE_INFO@@KPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180001910: ScepQueueStartSystemThread
0x18004B2D0: ScepRsopLog
0x18000FA08: SpUtilsMallocElements
0x180003180: "__cdecl _imp_load_SamAddMemberToAlias" __imp_load_SamAddMemberToAlias
0x180064060: "__cdecl _sz_USERENV_dll" __sz_USERENV_dll
0x180071A90: "PolicyAttachmentPath" ??_C@_1CK@IOKEOCKB@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAA?$AAt?$AAt?$AAa?$AAc?$AAh?$AAm?$AAe?$AAn?$AAt?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x1800034FD: "__cdecl _imp_load_SetupGetLineCountW" __imp_load_SetupGetLineCountW
0x180002D19: "__cdecl _imp_load_ldap_unbind" __imp_load_ldap_unbind
0x180001A30: ScepNotifyLogPolicy
0x1800533D8: ScepBuildObjectTree
0x180070BD8: "Fail to query token" ??_C@_1CI@MIPMCFOK@?$AAF?$AAa?$AAi?$AAl?$AA?5?$AAt?$AAo?$AA?5?$AAq?$AAu?$AAe?$AAr?$AAy?$AA?5?$AAt?$AAo?$AAk?$AAe?$AAn?$AA?$AA@
0x18000309B: "__cdecl _imp_load_SamCloseHandle" __imp_load_SamCloseHandle
0x180018D8C: "long __cdecl ScepAddUserToGroup(void * __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned short * __ptr64)" ?ScepAddUserToGroup@@YAJPEAX0K0PEAG@Z
0x180002DB5: "__cdecl _tailMerge_logoncli_dll" __tailMerge_logoncli_dll
0x180056AE8: LsaQueryDomainInformationPolicy
0x180063500: "__cdecl _imp_MultiByteToWideChar" __imp_MultiByteToWideChar
0x1800801D0: "__cdecl _imp_SamLookupIdsInDomain" __imp_SamLookupIdsInDomain
0x18006EC18: "Query Audit" ??_C@_1BI@HOJLBHI@?$AAQ?$AAu?$AAe?$AAr?$AAy?$AA?5?$AAA?$AAu?$AAd?$AAi?$AAt?$AA?$AA@
0x180071E40: "LSARPC_ENDPOINT" ??_C@_1CA@CFBBCIJN@?$AAL?$AAS?$AAA?$AAR?$AAP?$AAC?$AA_?$AAE?$AAN?$AAD?$AAP?$AAO?$AAI?$AAN?$AAT?$AA?$AA@
0x180077FC4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0
0x18003E0C4: "unsigned long __cdecl ScepEscapeAndRemoveCRLF(unsigned short * __ptr64 const,unsigned long,unsigned short * __ptr64)" ?ScepEscapeAndRemoveCRLF@@YAKQEAGKPEAG@Z
0x180063850: "__cdecl _imp_RtlDuplicateUnicodeString" __imp_RtlDuplicateUnicodeString
0x180007794: "unsigned long __cdecl ScepGetBuiltinSid(unsigned long,void * __ptr64 * __ptr64)" ?ScepGetBuiltinSid@@YAKKPEAPEAX@Z
0x18004F040: ScepBinarySearch
0x1800780A0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0
0x18000379A: "__cdecl _imp_load_JetPrepareUpdate" __imp_load_JetPrepareUpdate
0x180063460: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x18001B7FC: "unsigned long __cdecl ScepConfigureInitialize(unsigned short const * __ptr64,unsigned short * __ptr64,int,unsigned long,unsigned long)" ?ScepConfigureInitialize@@YAKPEBGPEAGHKK@Z
0x180080298: "__cdecl _imp_ldap_bind_sW" __imp_ldap_bind_sW
0x180063290: "__cdecl _imp_CopyFileW" __imp_CopyFileW
0x180063A38: "__cdecl _guard_fids_table" __guard_fids_table
0x1800637E0: "__cdecl _imp_wcscpy_s" __imp_wcscpy_s
0x180003192: "__cdecl _imp_load_SamAddMemberToGroup" __imp_load_SamAddMemberToGroup
0x180071C48: "%DSDIT%" ??_C@_1BA@MMKCIJCG@?$AA?$CF?$AAD?$AAS?$AAD?$AAI?$AAT?$AA?$CF?$AA?$AA@
0x180026500: "void __cdecl ScepSecureUserProfiles(unsigned short * __ptr64)" ?ScepSecureUserProfiles@@YAXPEAG@Z
0x1800274B4: "unsigned long __cdecl ScepDsConvertDsNameList(struct _SCE_NAME_LIST * __ptr64)" ?ScepDsConvertDsNameList@@YAKPEAU_SCE_NAME_LIST@@@Z
0x180063C68: "scerpc" ??_C@_1O@BMIMKCKL@?$AAs?$AAc?$AAe?$AAr?$AAp?$AAc?$AA?$AA@
0x18001F218: "unsigned long __cdecl ScepConfigureSystemAccess(struct _SCE_PROFILE_INFO * __ptr64,unsigned long,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64,unsigned long)" ?ScepConfigureSystemAccess@@YAKPEAU_SCE_PROFILE_INFO@@KPEAPEAU_SCE_ERROR_LOG_INFO@@K@Z
0x180055844: LsaOpenPolicy
0x18006EE60: "\Policies\{%s}\Machine\%s" ??_C@_1DG@FFCIFJMN@?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AA?$HL?$AA?$CF?$AAs?$AA?$HN?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AA?$CF?$AAs?$AA?$AA?$AA?$AA@
0x180002C77: "__cdecl _imp_load_LdapMapErrorToWin32" __imp_load_LdapMapErrorToWin32
0x180063828: msvcrt_NULL_THUNK_DATA
0x18000340C: IsSetupGetStringFieldWPresent
0x180043768: SceJetMoveNext
0x180056990: LsaSetSecurityObject
0x1800769F4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_management_l2_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_management_l2_1_0_dll
0x1800580F0: "__cdecl load_config_used" _load_config_used
0x180071C98: "#" ??_C@_13GMDMCADD@?$AA?$CD?$AA?$AA@
0x180055AE4: LsapCreateNullTerminatedServerName
0x18000BE6C: "int __cdecl SetupINFAsUCS2(unsigned short const * __ptr64)" ?SetupINFAsUCS2@@YAHPEBG@Z
0x18006ACE8: WPP_f7ec687ae19431ec0eb00b525de3025c_Traceguids
0x18006CB70: "DenyAccessFromNetwork" ??_C@_1CM@PHBDABBA@?$AAD?$AAe?$AAn?$AAy?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAF?$AAr?$AAo?$AAm?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA?$AA@
0x1800707E8: "`string'" ??_C@_0BD@CCCLEPDI@?$CLSectionID?$AA?$CLName?$AA?$AA?$AA@
0x18002B1AC: "unsigned long __cdecl ScepUpdateFixValueSection(struct _SCE_CONTEXT * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_KEY_LOOKUP * __ptr64,unsigned long,unsigned short const * __ptr64,struct _SCE_SECTION * __ptr64 * __ptr64,struct _SCE_SECTION * __ptr64 * __ptr64)" ?ScepUpdateFixValueSection@@YAKPEAU_SCE_CONTEXT@@PEAU_SCE_PROFILE_INFO@@11PEAU_SCE_KEY_LOOKUP@@KPEBGPEAPEAU_SCE_SECTION@@4@Z
0x180002C89: "__cdecl _imp_load_ldap_first_entry" __imp_load_ldap_first_entry
0x18003C120: ScepBackupNotificationLogFile
0x18006B70C: "MU" ??_C@_15BCILIHO@?$AAM?$AAU?$AA?$AA@
0x180072420: "char * sidBuiltinBuf" ?sidBuiltinBuf@@3PADA
0x180063938: "__cdecl _imp_RtlCopySid" __imp_RtlCopySid
0x180063548: "__cdecl _imp_ReleaseMutex" __imp_ReleaseMutex
0x18003C8EC: ScepNotificationQDequeue
0x18004F0D0: ScepConvertLdapToJetIndexName
0x1800638C0: "__cdecl _imp_RtlSetControlSecurityDescriptor" __imp_RtlSetControlSecurityDescriptor
0x180042244: SceJetDeleteAll
0x18006EC68: "Convert to string SID" ??_C@_1CM@CFLNFOJP@?$AAC?$AAo?$AAn?$AAv?$AAe?$AAr?$AAt?$AA?5?$AAt?$AAo?$AA?5?$AAs?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?5?$AAS?$AAI?$AAD?$AA?$AA@
0x180071918: "SceSvcAttachmentConfig" ??_C@_0BH@OAMKDEID@SceSvcAttachmentConfig?$AA@
0x18006A850: "SysVol" ??_C@_1O@MKKIOCPF@?$AAS?$AAy?$AAs?$AAV?$AAo?$AAl?$AA?$AA@
0x18006CDC0: "ManageVolume" ??_C@_1BK@MBENNNGE@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AA?$AA@
0x180076A54: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_sddl_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_sddl_l1_1_0_dll
0x180071C30: "%BOOTDRIVE%" ??_C@_1BI@GOCPEMH@?$AA?$CF?$AAB?$AAO?$AAO?$AAT?$AAD?$AAR?$AAI?$AAV?$AAE?$AA?$CF?$AA?$AA@
0x180080140: "__cdecl _imp_AccRewriteSetNamedRights" __imp_AccRewriteSetNamedRights
0x180080040: "__cdecl _imp_JetDeleteTableA" __imp_JetDeleteTableA
0x180080130: "__cdecl _imp_JetGetDatabaseInfoA" __imp_JetGetDatabaseInfoA
0x180072400: "void * __ptr64 __ptr64 hDS" ?hDS@@3PEAXEA
0x1800723FC: "int StartDsCheck" ?StartDsCheck@@3HA
0x180063DF0: "Entered NotificationQSync for un" ??_C@_1FO@IDFOJPCN@?$AAE?$AAn?$AAt?$AAe?$AAr?$AAe?$AAd?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAQ?$AAS?$AAy?$AAn?$AAc?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAu?$AAn@
0x18001574C: "unsigned long __cdecl ScepGetSecurityDescriptorParts(struct _SECURITY_DESCRIPTOR * __ptr64,unsigned long,void * __ptr64 * __ptr64)" ?ScepGetSecurityDescriptorParts@@YAKPEAU_SECURITY_DESCRIPTOR@@KPEAPEAX@Z
0x18006BCC8: "AuditDSAccess" ??_C@_1BM@GGCBEFOD@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAD?$AAS?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x180010138: pSetupDuplicateString
0x180071E08: "localhost" ??_C@_1BE@JDLPANCI@?$AAl?$AAo?$AAc?$AAa?$AAl?$AAh?$AAo?$AAs?$AAt?$AA?$AA@
0x18001E2BC: "unsigned long __cdecl ScepConfigurePrivileges(struct _SCE_PRIVILEGE_VALUE_LIST * __ptr64 * __ptr64,int,unsigned long,struct _SCEP_SPLAY_TREE_ * __ptr64)" ?ScepConfigurePrivileges@@YAKPEAPEAU_SCE_PRIVILEGE_VALUE_LIST@@HKPEAU_SCEP_SPLAY_TREE_@@@Z
0x1800631C8: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x18006F740: "Error allocating buffer for the " ??_C@_1GG@DAGEDLE@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAa?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAb?$AAu?$AAf?$AAf?$AAe?$AAr?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAt?$AAh?$AAe?$AA?5@
0x1800631B8: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x1800278C4: "unsigned long __cdecl ScepDsMembersDifferent(unsigned long,unsigned short * __ptr64 * __ptr64,struct _SCE_NAME_LIST * __ptr64 * __ptr64,struct _SCE_NAME_LIST * __ptr64 * __ptr64,int * __ptr64)" ?ScepDsMembersDifferent@@YAKKPEAPEAGPEAPEAU_SCE_NAME_LIST@@1PEAH@Z
0x180080370: "__cdecl _imp_ChangeServiceConfigW" __imp_ChangeServiceConfigW
0x180076B54: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_eventlog_legacy_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_eventlog_legacy_l1_1_0_dll
0x18006E290: "database" ??_C@_1BC@OLIHCDPN@?$AAd?$AAa?$AAt?$AAa?$AAb?$AAa?$AAs?$AAe?$AA?$AA@
0x18003C9C8: ScepNotificationQEnqueue
0x1800708A0: "%s\Security\Database\%s" ??_C@_1DA@GIPGKEPM@?$AA?$CF?$AAs?$AA?2?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAD?$AAa?$AAt?$AAa?$AAb?$AAa?$AAs?$AAe?$AA?2?$AA?$CF?$AAs?$AA?$AA@
0x180080180: "__cdecl _imp_SamSetInformationUser" __imp_SamSetInformationUser
0x1800514CC: SceSvcpSetInfo
0x180076AD4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_winsvc_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_winsvc_l1_1_0_dll
0x180002D2B: "__cdecl _imp_load_ldap_next_entry" __imp_load_ldap_next_entry
0x18006AEB8: "SeDebugPrivilege" ??_C@_1CC@DMDJMJLM@?$AAS?$AAe?$AAD?$AAe?$AAb?$AAu?$AAg?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800510C0: SceCbSetInfo
0x18006ECF0: "Rights Modified" ??_C@_1CA@CNAODNPH@?$AAR?$AAi?$AAg?$AAh?$AAt?$AAs?$AA?5?$AAM?$AAo?$AAd?$AAi?$AAf?$AAi?$AAe?$AAd?$AA?$AA@
0x1800362B0: "unsigned long __cdecl ScepGetSystemServices(struct _SCE_CONTEXT * __ptr64,enum _SCE_TYPE,struct _SCE_SERVICES_ * __ptr64 * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?ScepGetSystemServices@@YAKPEAU_SCE_CONTEXT@@W4_SCE_TYPE@@PEAPEAU_SCE_SERVICES_@@PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180064360: "__cdecl _sz_NTMARTA_dll" __sz_NTMARTA_dll
0x18000EC28: "long __cdecl StringCchLengthW(unsigned short const * __ptr64,unsigned __int64,unsigned __int64 * __ptr64)" ?StringCchLengthW@@YAJPEBG_KPEA_K@Z
0x18006A648: "COM7" ??_C@_19EHHPCCMB@?$AAC?$AAO?$AAM?$AA7?$AA?$AA@
0x18006B9F0: "RequireLogonToChangePassword" ??_C@_1DK@CCCJLGJE@?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAT?$AAo?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AA?$AA@
0x180076F08: WLDAP32_NULL_THUNK_DATA_DLN
0x18004464C: SceJetRollback
0x18006C570: "machine\software\microsoft\windo" ??_C@_1JM@DANFCMEM@?$AAm?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAs?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAw?$AAi?$AAn?$AAd?$AAo@
0x180049400: SceRpcSetSystemSecurity
0x1800401B8: "long __cdecl SceJetpCompareLine(struct _SCE_SECTION * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long,int * __ptr64,unsigned long * __ptr64)" ?SceJetpCompareLine@@YAJPEAU_SCE_SECTION@@KPEAGKPEAHPEAK@Z
0x18007C200: "__cdecl _hmod__SAMLIB_dll" __hmod__SAMLIB_dll
0x18003A864: ScepWriteNameListValue
0x18006FC28: "Pending" ??_C@_1BA@JBKHJMJG@?$AAP?$AAe?$AAn?$AAd?$AAi?$AAn?$AAg?$AA?$AA@
0x180076C14: "__cdecl _DELAY_IMPORT_DESCRIPTOR_NTMARTA_dll" __DELAY_IMPORT_DESCRIPTOR_NTMARTA_dll
0x18002B36C: "unsigned long __cdecl ScepUpdateGeneralServices(struct _SCE_CONTEXT * __ptr64,struct _SCE_SERVICES_ * __ptr64,struct _SCE_SERVICES_ * __ptr64 * __ptr64)" ?ScepUpdateGeneralServices@@YAKPEAU_SCE_CONTEXT@@PEAU_SCE_SERVICES_@@PEAPEAU2@@Z
0x18006D800: "SmTblSection" ??_C@_0N@CLNKFJFO@SmTblSection?$AA@
0x180026810: "unsigned long __cdecl ScepCrackOpen(void * __ptr64 * __ptr64)" ?ScepCrackOpen@@YAKPEAPEAX@Z
0x1800802E8: "__cdecl _imp_GetNamedSecurityInfoW" __imp_GetNamedSecurityInfoW
0x180063498: "__cdecl _imp_RegQueryValueExA" __imp_RegQueryValueExA
0x1800562A4: LsapCreateBindingHandleForLocal
0x180077E5C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0
0x180063580: "__cdecl _imp_OpenEventW" __imp_OpenEventW
0x180063780: "__cdecl _imp_wcsnlen" __imp_wcsnlen
0x18000C680: "unsigned long __cdecl ScepReplaceNewAcronymsInSDDL(unsigned short * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ScepReplaceNewAcronymsInSDDL@@YAKPEAGPEAPEAGPEAK@Z
0x180064048: "SamSS" ??_C@_1M@OJKGLBFN@?$AAS?$AAa?$AAm?$AAS?$AAS?$AA?$AA@
0x180071D70: "SYSTEM\CurrentControlSet\Service" ??_C@_0ED@LMBGCJEI@SYSTEM?2CurrentControlSet?2Service@
0x18006BCE8: "AuditAccountLogon" ??_C@_1CE@FJMOPIPB@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAL?$AAo?$AAg?$AAo?$AAn?$AA?$AA@
0x1800286E8: "unsigned long __cdecl ScepConfigureDsObjectTree(struct _SCE_OBJECT_TREE * __ptr64)" ?ScepConfigureDsObjectTree@@YAKPEAU_SCE_OBJECT_TREE@@@Z
0x1800638A8: "__cdecl _imp_RtlDeleteSecurityObject" __imp_RtlDeleteSecurityObject
0x1800631A8: api-ms-win-core-datetime-l1-1-0_NULL_THUNK_DATA
0x180063908: "__cdecl _imp_RtlGetNtProductType" __imp_RtlGetNtProductType
0x180063248: "__cdecl _imp_GetLogicalDriveStringsW" __imp_GetLogicalDriveStringsW
0x18006C108: "SE_SECURITY_PRIVILEGE" ??_C@_1CM@ICCBBDFJ@?$AAS?$AAE?$AA_?$AAS?$AAE?$AAC?$AAU?$AAR?$AAI?$AAT?$AAY?$AA_?$AAP?$AAR?$AAI?$AAV?$AAI?$AAL?$AAE?$AAG?$AAE?$AA?$AA@
0x1800630E8: "__cdecl _imp_RpcBindingFromStringBindingW" __imp_RpcBindingFromStringBindingW
0x18001D884: "unsigned long __cdecl ScepConfigureObjectSecurity(struct _SCE_OBJECT_LIST * __ptr64,unsigned long,int,unsigned long)" ?ScepConfigureObjectSecurity@@YAKPEAU_SCE_OBJECT_LIST@@KHK@Z
0x180019644: "unsigned long __cdecl ScepCheckNetworkLogonRights(void * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64,struct _SCE_PRIVILEGE_VALUE_LIST * __ptr64 * __ptr64)" ?ScepCheckNetworkLogonRights@@YAKPEAXPEAK1PEAPEAU_SCE_PRIVILEGE_VALUE_LIST@@@Z
0x1800638A0: "__cdecl _imp_NtSetSecurityObject" __imp_NtSetSecurityObject
0x180063738: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x18002DFD4: ScepLogClose
0x180070018: "Duplicate SID" ??_C@_1BM@JOJKKIMH@?$AAD?$AAu?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAe?$AA?5?$AAS?$AAI?$AAD?$AA?$AA@
0x180002F6E: "__cdecl _imp_load_EnumDependentServicesW" __imp_load_EnumDependentServicesW
0x18006CE68: "TRUE" ??_C@_19ELAAHEEL@?$AAT?$AAR?$AAU?$AAE?$AA?$AA@
0x18006AE80: "SeCreatePermanentPrivilege" ??_C@_1DG@NDBAKHHP@?$AAS?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAP?$AAe?$AAr?$AAm?$AAa?$AAn?$AAe?$AAn?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800488D0: SceRpcGetObjectSecurity
0x180071D28: "%s%c%s" ??_C@_1O@ONKMDHLC@?$AA?$CF?$AAs?$AA?$CF?$AAc?$AA?$CF?$AAs?$AA?$AA@
0x18006B250: "SeDenyNetworkLogonRight" ??_C@_1DA@JLBFLOOG@?$AAS?$AAe?$AAD?$AAe?$AAn?$AAy?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x18006F6D0: "Error signaling event E_ScepNoti" ??_C@_1GC@ONIHDJJO@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAs?$AAi?$AAg?$AAn?$AAa?$AAl?$AAi?$AAn?$AAg?$AA?5?$AAe?$AAv?$AAe?$AAn?$AAt?$AA?5?$AAE?$AA_?$AAS?$AAc?$AAe?$AAp?$AAN?$AAo?$AAt?$AAi@
0x1800801B8: "__cdecl _imp_SamEnumerateAliasesInDomain" __imp_SamEnumerateAliasesInDomain
0x180051154: SceSvcpQueryInfo
0x180042F2C: SceJetGetValue
0x18004FEC8: ScepIsDomainLocal
0x18006CF60: " Tid=%d Policy Propagation Locke" ??_C@_0CK@NOANMLMI@?6Tid?$DN?$CFd?5Policy?5Propagation?5Locke@
0x1800228A4: "unsigned long __cdecl ScepTattooCurrentGroupMembers(void * __ptr64,void * __ptr64,enum _SID_NAME_USE,unsigned long * __ptr64,void * __ptr64 * __ptr64,unsigned long,struct _SCE_NAME_LIST * __ptr64 * __ptr64)" ?ScepTattooCurrentGroupMembers@@YAKPEAX0W4_SID_NAME_USE@@PEAKPEAPEAXKPEAPEAU_SCE_NAME_LIST@@@Z
0x18003D658: ScepQueuePrepareShutdown
0x180080028: AUTHZ_NULL_THUNK_DATA_DLA
0x180003065: "__cdecl _imp_load_SamOpenUser" __imp_load_SamOpenUser
0x18006DF68: "nTSecurityDescriptor" ??_C@_1CK@IPFODMAF@?$AAn?$AAT?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAo?$AAr?$AA?$AA@
0x180043ECC: SceJetOpenSection
0x1800801D8: "__cdecl _imp_SamCloseHandle" __imp_SamCloseHandle
0x180063300: "__cdecl _imp_LoadStringW" __imp_LoadStringW
0x180063610: "__cdecl _imp_FileTimeToSystemTime" __imp_FileTimeToSystemTime
0x18000F53C: SpInfGetLineFieldCount
0x180063878: "__cdecl _imp_RtlQueueWorkItem" __imp_RtlQueueWorkItem
0x18003FE88: "unsigned long __cdecl SceJetpAddGpo(struct _SCE_CONTEXT * __ptr64,unsigned __int64,unsigned long,unsigned short const * __ptr64,long * __ptr64)" ?SceJetpAddGpo@@YAKPEAU_SCE_CONTEXT@@_KKPEBGPEAJ@Z
0x18006AE18: "SeCreatePagefilePrivilege" ??_C@_1DE@JPAKAFPO@?$AAS?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAP?$AAa?$AAg?$AAe?$AAf?$AAi?$AAl?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18000A794: "unsigned long __cdecl ScepConvertMultiSzToDelim(unsigned short * __ptr64,unsigned long,unsigned short,unsigned short)" ?ScepConvertMultiSzToDelim@@YAKPEAGKGG@Z
0x180070038: "Add Info" ??_C@_1BC@LHCNHJAI@?$AAA?$AAd?$AAd?$AA?5?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x18006C610: "machine\software\microsoft\windo" ??_C@_1KG@KDBNBNN@?$AAm?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAs?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAw?$AAi?$AAn?$AAd?$AAo@
0x1800634D8: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x180063928: "__cdecl _imp_RtlValidSid" __imp_RtlValidSid
0x180071D08: "true" ??_C@_04LOAJBDKD@true?$AA@
0x1800096B0: "unsigned long __cdecl SceSvcpFreeMemory(void * __ptr64)" ?SceSvcpFreeMemory@@YAKPEAX@Z
0x180063458: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x1800639B0: "__cdecl _imp_RtlGetSaclSecurityDescriptor" __imp_RtlGetSaclSecurityDescriptor
0x18006FB58: " LSA" ??_C@_19DHOACOOA@?$AA?7?$AAL?$AAS?$AAA?$AA?$AA@
0x18004EF18: ScepAddSidToNameList
0x180019144: "long __cdecl ScepCanDisableAdmin(void * __ptr64,void * __ptr64,void * __ptr64,int * __ptr64)" ?ScepCanDisableAdmin@@YAJPEAX00PEAH@Z
0x1800706B0: "Software\Microsoft\Windows NT\Cu" ??_C@_1IA@OPHDIFAO@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x18000F84C: SpInfLocateLine
0x18006A6D8: "LPT7" ??_C@_19DHDGAJJI@?$AAL?$AAP?$AAT?$AA7?$AA?$AA@
0x180008600: "int __cdecl ScepIsValidFileOrDir(unsigned short * __ptr64)" ?ScepIsValidFileOrDir@@YAHPEAG@Z
0x180007438: "int __cdecl ScepEqualGuid(struct _GUID * __ptr64,struct _GUID * __ptr64)" ?ScepEqualGuid@@YAHPEAU_GUID@@0@Z
0x18006F250: "Successfully created event E_Sce" ??_C@_1GG@PBPCJKNO@?$AAS?$AAu?$AAc?$AAc?$AAe?$AAs?$AAs?$AAf?$AAu?$AAl?$AAl?$AAy?$AA?5?$AAc?$AAr?$AAe?$AAa?$AAt?$AAe?$AAd?$AA?5?$AAe?$AAv?$AAe?$AAn?$AAt?$AA?5?$AAE?$AA_?$AAS?$AAc?$AAe@
0x18006E300: "GPOPath" ??_C@_1BA@GOELOPGP@?$AAG?$AAP?$AAO?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x18002CEF4: "unsigned long __cdecl ScepUpdateSystemAccess(struct _SCE_CONTEXT * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,unsigned long)" ?ScepUpdateSystemAccess@@YAKPEAU_SCE_CONTEXT@@PEAU_SCE_PROFILE_INFO@@11K@Z
0x180054C04: LsaICLookupNames
0x180080128: "__cdecl _imp_JetCloseTable" __imp_JetCloseTable
0x1800638F8: "__cdecl _imp_RtlEqualSid" __imp_RtlEqualSid
0x180063988: "__cdecl _imp_RtlGetDaclSecurityDescriptor" __imp_RtlGetDaclSecurityDescriptor
0x180071050: "Verify Sync: Fail to verify PDC " ??_C@_1FE@PAGFMDEI@?$AAV?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?5?$AAS?$AAy?$AAn?$AAc?$AA?3?$AA?5?$AAF?$AAa?$AAi?$AAl?$AA?5?$AAt?$AAo?$AA?5?$AAv?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?5?$AAP?$AAD?$AAC?$AA?5@
0x1800801F0: "__cdecl _imp_SamQueryInformationUser" __imp_SamQueryInformationUser
0x1800633A0: "__cdecl _imp_VirtualAlloc" __imp_VirtualAlloc
0x1800468F0: SceRpcAnalyzeSystem
0x1800457BC: "unsigned long __cdecl ScepGenerateOneAttachmentSection(struct _SCE_CONTEXT * __ptr64,enum _SCESVC_INFO_TYPE,unsigned short * __ptr64,unsigned short * __ptr64,int)" ?ScepGenerateOneAttachmentSection@@YAKPEAU_SCE_CONTEXT@@W4_SCESVC_INFO_TYPE@@PEAG2H@Z
0x1800165FC: ScepAddSidStringToNameList
0x180080208: "__cdecl _imp_SamAddMemberToAlias" __imp_SamAddMemberToAlias
0x18006CA30: "SeSystemTimePrivilege" ??_C@_1CM@COOKCLID@?$AAS?$AAe?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAT?$AAi?$AAm?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180063678: "__cdecl _imp_GetSecurityDescriptorSacl" __imp_GetSecurityDescriptorSacl
0x1800039E0: ApiSetQueryApiSetPresence
0x180063758: "__cdecl _imp_fclose" __imp_fclose
0x180063840: "__cdecl _imp_NtQuerySecurityObject" __imp_NtQuerySecurityObject
0x18004B798: WPP_SF_Sdd
0x180045358: WPP_SF_sdd
0x18006D498: "SID: %s" ??_C@_1BA@IGBDKHFC@?$AAS?$AAI?$AAD?$AA?3?$AA?5?$AA?$CF?$AAs?$AA?$AA@
0x1800802C8: "__cdecl _imp_DeregisterEventSource" __imp_DeregisterEventSource
0x180014C14: "int __cdecl ScepCompareSidNameList(struct _SCE_NAME_LIST * __ptr64,struct _SCE_NAME_LIST * __ptr64)" ?ScepCompareSidNameList@@YAHPEAU_SCE_NAME_LIST@@0@Z
0x18006F520: "Terminated Notification Thread" ??_C@_1DO@BHKHIGGD@?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAt?$AAe?$AAd?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?$AA@
0x180056380: PAUTHZ_AUDIT_EVENT_TYPE_OLD_bind
0x180063390: "__cdecl _imp_CreateFileMappingW" __imp_CreateFileMappingW
0x1800133C8: "unsigned long __cdecl ScepAnalyzeStart(unsigned long,int)" ?ScepAnalyzeStart@@YAKKH@Z
0x18002E990: WPP_SF_dSS
0x1800033B8: IsSetupOpenInfFileWPresent
0x1800229FC: "unsigned long __cdecl ScepTattooRemovePrivilegeValues(struct _SCE_CONTEXT * __ptr64,unsigned long * __ptr64)" ?ScepTattooRemovePrivilegeValues@@YAKPEAU_SCE_CONTEXT@@PEAK@Z
0x180071660: "There is no merged policy table." ??_C@_1HK@IIFJAKAJ@?$AAT?$AAh?$AAe?$AAr?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AA?5?$AAm?$AAe?$AAr?$AAg?$AAe?$AAd?$AA?5?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAt?$AAa?$AAb?$AAl?$AAe?$AA?4@
0x180063380: "__cdecl _imp_VirtualQuery" __imp_VirtualQuery
0x180003588: "__cdecl _imp_load_SetupGetIntField" __imp_load_SetupGetIntField
0x1800035F4: "__cdecl _imp_load_MDMWinsOverGP_IsGPPolicySetByMDMEx" __imp_load_MDMWinsOverGP_IsGPPolicySetByMDMEx
0x18000A668: "unsigned long __cdecl ScepAddTwoNamesToNameList(struct _SCE_NAME_LIST * __ptr64 * __ptr64,int,unsigned short * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long)" ?ScepAddTwoNamesToNameList@@YAKPEAPEAU_SCE_NAME_LIST@@HPEAGK1K@Z
0x180063108: "__cdecl _imp_RpcStringFreeW" __imp_RpcStringFreeW
0x18006CFC0: " Tid =%d PP Unlocked event " ??_C@_0BN@FGKFCJIO@?6Tid?5?$DN?$CFd?5PP?5Unlocked?5event?5?6?$AA@
0x1800634E0: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x1800634A0: "__cdecl _imp_RegQueryInfoKeyW" __imp_RegQueryInfoKeyW
0x1800803A0: "__cdecl _imp_ControlService" __imp_ControlService
0x180071EB0: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x180041058: SceJetAddSection
0x18006BA90: "LSAAnonymousNameLookup" ??_C@_1CO@BHMGEAN@?$AAL?$AAS?$AAA?$AAA?$AAn?$AAo?$AAn?$AAy?$AAm?$AAo?$AAu?$AAs?$AAN?$AAa?$AAm?$AAe?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AA?$AA@
0x180002A52: "__cdecl _tailMerge_api_ms_win_security_sddl_l1_1_0_dll" __tailMerge_api_ms_win_security_sddl_l1_1_0_dll
0x18006B714: "LU" ??_C@_15MKHEGLNL@?$AAL?$AAU?$AA?$AA@
0x18003ACA4: "unsigned long __cdecl ScepNotifyGetAuditPolicies(struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,int,int * __ptr64)" ?ScepNotifyGetAuditPolicies@@YAKPEAU_SCE_PROFILE_INFO@@0HPEAH@Z
0x180003914: "__cdecl _imp_load_JetBeginTransaction" __imp_load_JetBeginTransaction
0x18004B694: ScepUninitServerData
0x18006EF38: "%d %d %d" ??_C@_1BE@DFDNODCB@?$AA?$CF?$AAd?$AA?5?$AA?$CF?$AAd?$AA?5?$AA?$CF?$AAd?$AA?$AA?$AA?$AA@
0x180063E88: "Initialize NotificationQSync" ??_C@_1DK@GCHBBBBF@?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAQ?$AAS?$AAy?$AAn?$AAc?$AA?$AA@
0x180026794: "unsigned long __cdecl ScepCrackClose(void * __ptr64 * __ptr64)" ?ScepCrackClose@@YAKPEAPEAX@Z
0x180009C60: MIDL_user_allocate
0x1800027C0: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x1800633F0: "__cdecl _imp_ExpandEnvironmentStringsW" __imp_ExpandEnvironmentStringsW
0x180063368: api-ms-win-core-localization-l1-2-0_NULL_THUNK_DATA
0x180003C06: memcmp
0x180014494: "int __cdecl ScepCompareGroupNameList(struct _UNICODE_STRING * __ptr64,struct _SCE_NAME_LIST * __ptr64,struct _SCE_NAME_LIST * __ptr64)" ?ScepCompareGroupNameList@@YAHPEAU_UNICODE_STRING@@PEAU_SCE_NAME_LIST@@1@Z
0x18000D7F4: "void __cdecl ParseValueString(struct _PARSE_CONTEXT * __ptr64,unsigned short const * __ptr64 * __ptr64,int,unsigned long * __ptr64)" ?ParseValueString@@YAXPEAU_PARSE_CONTEXT@@PEAPEBGHPEAK@Z
0x1800635D0: "__cdecl _imp_GetSystemDirectoryW" __imp_GetSystemDirectoryW
0x18006A628: "COM5" ??_C@_19ONHGOKEK@?$AAC?$AAO?$AAM?$AA5?$AA?$AA@
0x180070B80: "\security\" ??_C@_1BG@KMPNIKCJ@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AA?$AA@
0x180063748: "__cdecl _imp_wcsrchr" __imp_wcsrchr
0x180045A3C: "unsigned long __cdecl ScepLockEngine(unsigned short * __ptr64)" ?ScepLockEngine@@YAKPEAG@Z
0x18006E630: WPP_1928ab852c8631124c80e00a79add80e_Traceguids
0x18004E81C: WPP_SF_SDDS
0x180022E24: "unsigned long __cdecl ScepTattooUpdatePrivilegeArrayStatus(unsigned long * __ptr64,unsigned long,unsigned long,unsigned long)" ?ScepTattooUpdatePrivilegeArrayStatus@@YAKPEAKKKK@Z
0x18000292A: "__cdecl _tailMerge_api_ms_win_service_management_l1_1_0_dll" __tailMerge_api_ms_win_service_management_l1_1_0_dll
0x1800723D0: "void * __ptr64 __ptr64 LsaPrivatePolicy" ?LsaPrivatePolicy@@3PEAXEA
0x180071570: "Verify Sync: Local policy is not" ??_C@_1IK@BHAOHAOF@?$AAV?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?5?$AAS?$AAy?$AAn?$AAc?$AA?3?$AA?5?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?5?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt@
0x18006ABC8: "GPOSavedInterval" ??_C@_1CC@LPNFCPGH@?$AAG?$AAP?$AAO?$AAS?$AAa?$AAv?$AAe?$AAd?$AAI?$AAn?$AAt?$AAe?$AAr?$AAv?$AAa?$AAl?$AA?$AA@
0x180002C65: "__cdecl _imp_load_ldap_value_freeW" __imp_load_ldap_value_freeW
0x1800038F0: "__cdecl _imp_load_JetRollback" __imp_load_JetRollback
0x180003509: "__cdecl _tailMerge_ext_ms_win_setupapi_inf_l1_1_1_dll" __tailMerge_ext_ms_win_setupapi_inf_l1_1_1_dll
0x1800800B8: "__cdecl _imp_JetCreateDatabaseA" __imp_JetCreateDatabaseA
0x1800035BE: "__cdecl _imp_load_SetupFindFirstLineW" __imp_load_SetupFindFirstLineW
0x18002E314: ScepLogOutput
0x180063578: "__cdecl _imp_SleepEx" __imp_SleepEx
0x18006E6F8: "machine\system\controlset" ??_C@_1DE@EGJJLHMM@?$AAm?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAc?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AAe?$AAt?$AA?$AA@
0x18000340C: IsSetupGetMultiSzFieldWPresent
0x180080248: "__cdecl _imp_LdapMapErrorToWin32" __imp_LdapMapErrorToWin32
0x1800031EC: "__cdecl _imp_load_SamQueryInformationAlias" __imp_load_SamQueryInformationAlias
0x18006B6E4: "AN" ??_C@_15PBPCKIJL@?$AAA?$AAN?$AA?$AA@
0x18006AC90: "dsrole.dll" ??_C@_1BG@EPPAHADL@?$AAd?$AAs?$AAr?$AAo?$AAl?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800373F8: ScepGetAnalysisSummary
0x1800640D0: "__cdecl _sz_api_ms_win_service_core_l1_1_1_dll" __sz_api_ms_win_service_core_l1_1_1_dll
0x180080320: "__cdecl _imp_ConvertStringSecurityDescriptorToSecurityDescriptorW" __imp_ConvertStringSecurityDescriptorToSecurityDescriptorW
0x18006DD40: "ApplyIISAcl" ??_C@_1BI@CMKNEJAK@?$AAA?$AAp?$AAp?$AAl?$AAy?$AAI?$AAI?$AAS?$AAA?$AAc?$AAl?$AA?$AA@
0x180080070: "__cdecl _imp_JetOpenDatabaseA" __imp_JetOpenDatabaseA
0x18003014C: "unsigned long __cdecl ScepBuildNewMultiSzRegValue(unsigned short * __ptr64,unsigned short * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ScepBuildNewMultiSzRegValue@@YAKPEAG0KPEAPEAGPEAK@Z
0x180063138: "__cdecl _imp_RpcServerUnregisterIfEx" __imp_RpcServerUnregisterIfEx
0x18000382A: "__cdecl _imp_load_JetGetDatabaseInfoA" __imp_load_JetGetDatabaseInfoA
0x18006E1F8: "DebugLevel" ??_C@_1BG@CKNGENOP@?$AAD?$AAe?$AAb?$AAu?$AAg?$AAL?$AAe?$AAv?$AAe?$AAl?$AA?$AA@
0x18007C288: g_ulMaxStackAllocSize
0x180077EFC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x180045908: "unsigned long __cdecl ScepGenerateWMIAttachmentSections(struct _SCE_CONTEXT * __ptr64,enum _SCESVC_INFO_TYPE,unsigned short * __ptr64)" ?ScepGenerateWMIAttachmentSections@@YAKPEAU_SCE_CONTEXT@@W4_SCESVC_INFO_TYPE@@PEAG@Z
0x1800718A8: "Service Control Manager" ??_C@_1DA@OONDCMC@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AA?5?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AA?5?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr?$AA?$AA@
0x180009738: "unsigned long __cdecl ScepFreeErrorLog(struct _SCE_ERROR_LOG_INFO * __ptr64)" ?ScepFreeErrorLog@@YAKPEAU_SCE_ERROR_LOG_INFO@@@Z
0x18006A668: "COM9" ??_C@_19KHKAFFPC@?$AAC?$AAO?$AAM?$AA9?$AA?$AA@
0x18006F5C0: "Leaving NotificationQSync after " ??_C@_1FG@DOLOMHO@?$AAL?$AAe?$AAa?$AAv?$AAi?$AAn?$AAg?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAQ?$AAS?$AAy?$AAn?$AAc?$AA?5?$AAa?$AAf?$AAt?$AAe?$AAr?$AA?5@
0x18006CD08: "LockMemory" ??_C@_1BG@HOILAJFF@?$AAL?$AAo?$AAc?$AAk?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?$AA@
0x180071B20: "SDText" ??_C@_1O@GNJDNEHL@?$AAS?$AAD?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x180071D60: WPP_6040b41235813343b61ff2882a311e63_Traceguids
0x180080258: "__cdecl _imp_ldap_get_valuesW" __imp_ldap_get_valuesW
0x180051CB4: "unsigned long __cdecl ScepAddAutoInheritRequest(void * __ptr64,unsigned long * __ptr64)" ?ScepAddAutoInheritRequest@@YAKPEAXPEAK@Z
0x1800031A4: "__cdecl _imp_load_SamRemoveMemberFromGroup" __imp_load_SamRemoveMemberFromGroup
0x18006CB28: "CreateSymbolicLinks" ??_C@_1CI@JNONMGAC@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAS?$AAy?$AAm?$AAb?$AAo?$AAl?$AAi?$AAc?$AAL?$AAi?$AAn?$AAk?$AAs?$AA?$AA@
0x180063148: "__cdecl _imp_I_RpcMapWin32Status" __imp_I_RpcMapWin32Status
0x180054B64: LsaClose
0x180055B6C: LsapCreateNullTerminatedString
0x180077D60: NTMARTA_NULL_THUNK_DATA_DLB
0x18006AA8C: "DA" ??_C@_15PJFMCJHO@?$AAD?$AAA?$AA?$AA@
0x18006A7E0: "System\CurrentControlSet\Service" ??_C@_1GM@NOPFAODI@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180063100: "__cdecl _imp_RpcBindingBind" __imp_RpcBindingBind
0x18006ED58: "PolicyChangedInSetup" ??_C@_1CK@EILLEEGB@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAd?$AAI?$AAn?$AAS?$AAe?$AAt?$AAu?$AAp?$AA?$AA@
0x180063600: "__cdecl _imp_CreateTimerQueueTimer" __imp_CreateTimerQueueTimer
0x180080418: "__cdecl _imp_DsGetDcNameW" __imp_DsGetDcNameW
0x180072388: gWarningCode
0x18006DAF8: "SYSTEMDRIVE" ??_C@_1BI@BJHLGDCB@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AAD?$AAR?$AAI?$AAV?$AAE?$AA?$AA@
0x18004FC60: ScepGetNameInLevel
0x18004E250: ScepSetupUpdateObject
0x18006D7F0: "Add:" ??_C@_19DFFPAANP@?$AAA?$AAd?$AAd?$AA?3?$AA?$AA@
0x18006F560: "Entered NotificationQSync for De" ??_C@_1FC@LEGMADEE@?$AAE?$AAn?$AAt?$AAe?$AAr?$AAe?$AAd?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAQ?$AAS?$AAy?$AAn?$AAc?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAD?$AAe@
0x180063650: api-ms-win-eventing-classicprovider-l1-1-0_NULL_THUNK_DATA
0x18001C8DC: "long __cdecl ScepConfigureMembersOfAlias(struct _SCE_SECTION * __ptr64,struct _SCE_SECTION * __ptr64,void * __ptr64,void * __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,struct _SCE_NAME_LIST * __ptr64,unsigned long)" ?ScepConfigureMembersOfAlias@@YAJPEAU_SCE_SECTION@@0PEAX11K1PEAG2PEAU_SCE_NAME_LIST@@K@Z
0x18006D6C8: "\security\FirstOGPO.inf" ??_C@_1DC@CKLLJBLJ@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAF?$AAi?$AAr?$AAs?$AAt?$AAO?$AAG?$AAP?$AAO?$AA?4?$AAi?$AAn?$AAf?$AA?$AA?$AA?$AA@
0x18006F810: "Unexpected wait status while not" ??_C@_1LK@FDOJOENG@?$AAU?$AAn?$AAe?$AAx?$AAp?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?5?$AAw?$AAa?$AAi?$AAt?$AA?5?$AAs?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?5?$AAw?$AAh?$AAi?$AAl?$AAe?$AA?5?$AAn?$AAo?$AAt@
0x18007C248: "__cdecl _hmod__NTMARTA_dll" __hmod__NTMARTA_dll
0x1800800A8: "__cdecl _imp_JetAddColumnA" __imp_JetAddColumnA
0x180070340: "Signaling event E_ScepPolicyProp" ??_C@_1FA@FJKPAKBO@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAl?$AAi?$AAn?$AAg?$AA?5?$AAe?$AAv?$AAe?$AAn?$AAt?$AA?5?$AAE?$AA_?$AAS?$AAc?$AAe?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAP?$AAr?$AAo?$AAp@
0x1800638B0: "__cdecl _imp_RtlImageNtHeader" __imp_RtlImageNtHeader
0x180063740: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x1800637A0: "__cdecl _imp__wfopen" __imp__wfopen
0x18006C920: "AccessCredentialManagerAsTrusted" ??_C@_1EO@IPJFOPOO@?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr?$AAA?$AAs?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd@
0x1800631A0: "__cdecl _imp_GetTimeFormatW" __imp_GetTimeFormatW
0x18006DF98: "defaultNamingContext" ??_C@_1CK@PLPKJNOD@?$AAd?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAN?$AAa?$AAm?$AAi?$AAn?$AAg?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?$AA@
0x18002772C: "unsigned long __cdecl ScepDsGetDsNameList(struct _SCE_NAME_LIST * __ptr64,struct _SCE_NAME_LIST * __ptr64 * __ptr64)" ?ScepDsGetDsNameList@@YAKPEAU_SCE_NAME_LIST@@PEAPEAU1@@Z
0x1800639E0: ntdll_NULL_THUNK_DATA
0x180039E64: ScepTattooManageOneStringValue
0x180063718: "__cdecl _imp_memcpy" __imp_memcpy
0x180072408: "unsigned long t_pebSize" ?t_pebSize@@3KA
0x1800120B8: "unsigned long __cdecl ScepAnalyzeObjectOnly(unsigned short * __ptr64,int,enum _SE_OBJECT_TYPE,void * __ptr64,unsigned long)" ?ScepAnalyzeObjectOnly@@YAKPEAGHW4_SE_OBJECT_TYPE@@PEAXK@Z
0x1800104C4: pSetupOpenAndMapFileForRead
0x18006EF50: "Accounts" ??_C@_1BC@ELPACKDN@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?$AA@
0x180063658: "__cdecl _imp_GetSecurityDescriptorDacl" __imp_GetSecurityDescriptorDacl
0x18006BB60: "RetentionDays" ??_C@_1BM@JOOGALCO@?$AAR?$AAe?$AAt?$AAe?$AAn?$AAt?$AAi?$AAo?$AAn?$AAD?$AAa?$AAy?$AAs?$AA?$AA@
0x180003101: "__cdecl _tailMerge_api_ms_win_security_lsalookup_l1_1_0_dll" __tailMerge_api_ms_win_security_lsalookup_l1_1_0_dll
0x18006BFA0: "System\CurrentControlSet\Control" ??_C@_1FM@DDMKFEJP@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180003600: "__cdecl _tailMerge_ext_ms_win_devmgmt_policy_l1_1_2_dll" __tailMerge_ext_ms_win_devmgmt_policy_l1_1_2_dll
0x18006CE88: "SCP" ??_C@_17DLFKDND@?$AAS?$AAC?$AAP?$AA?$AA@
0x180063668: "__cdecl _imp_SetFileSecurityW" __imp_SetFileSecurityW
0x18003D0FC: ScepNotificationQNodeLog
0x180038E84: ScepCompareAndSaveStringValue
0x1800081E0: "unsigned long __cdecl ScepGetUsersProfileName(struct _UNICODE_STRING,void * __ptr64,int,unsigned short * __ptr64 * __ptr64)" ?ScepGetUsersProfileName@@YAKU_UNICODE_STRING@@PEAXHPEAPEAG@Z
0x18003B524: ScepNotifyGetDefaultGPOTemplateName
0x180077010: ext-ms-win-devmgmt-policy-l1-1-2_NULL_THUNK_DATA_DLN
0x1800803B8: ext-ms-win-devmgmt-policy-l1-1-2_NULL_THUNK_DATA_DLA
0x18006BAE8: "EnableGuestAccount" ??_C@_1CG@LOEJFJEP@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAG?$AAu?$AAe?$AAs?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x180077C40: ext-ms-win-devmgmt-policy-l1-1-2_NULL_THUNK_DATA_DLB
0x180063080: g_LsapBindingHandleSecurityQos
0x180051C10: WPP_SF_dSD
0x18004B6F4: WPP_SF_DSD
0x18004E8EC: WPP_SF_SSS
0x18004B910: WPP_SF_qqq
0x180021AB0: "unsigned long __cdecl ScepMakePolicyIntoFile(unsigned long,unsigned long)" ?ScepMakePolicyIntoFile@@YAKKK@Z
0x1800632F0: "__cdecl _imp_GetComputerNameW" __imp_GetComputerNameW
0x180063968: "__cdecl _imp_RtlTimeToTimeFields" __imp_RtlTimeToTimeFields
0x180063978: "__cdecl _imp_NtQuerySystemTime" __imp_NtQuerySystemTime
0x180008ABC: "unsigned long __cdecl ScepRegQueryIntValue(struct HKEY__ * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned long * __ptr64)" ?ScepRegQueryIntValue@@YAKPEAUHKEY__@@PEAG1PEAK@Z
0x18000FDF4: "__cdecl pSpUtilsStringTableDestroy" _pSpUtilsStringTableDestroy
0x18006E380: "Registry Values" ??_C@_1CA@CNECPCEL@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAV?$AAa?$AAl?$AAu?$AAe?$AAs?$AA?$AA@
0x18006C1F0: "System\CurrentControlSet\Service" ??_C@_1GI@EOLGNDDC@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180042A2C: SceJetGetLineCount
0x1800633E0: api-ms-win-core-privateprofile-l1-1-1_NULL_THUNK_DATA
0x180004BF0: "int __cdecl InitializeEvents(unsigned short * __ptr64)" ?InitializeEvents@@YAHPEAG@Z
0x1800802F8: "__cdecl _imp_GetSecurityInfo" __imp_GetSecurityInfo
0x180009848: "unsigned long __cdecl ScepFreePrivilegeValueList(struct _SCE_PRIVILEGE_VALUE_LIST * __ptr64)" ?ScepFreePrivilegeValueList@@YAKPEAU_SCE_PRIVILEGE_VALUE_LIST@@@Z
0x180070E58: "Error read inf" ??_C@_1BO@GAMHNFKL@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAi?$AAn?$AAf?$AA?$AA@
0x180063630: "__cdecl _imp_GetTraceEnableFlags" __imp_GetTraceEnableFlags
0x180077F60: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x180002B25: "__cdecl _tailMerge_authz_dll" __tailMerge_authz_dll
0x180080300: api-ms-win-security-provider-l1-1-0_NULL_THUNK_DATA_DLA
0x18006CFE0: "Accounts_RenameAdministratorAcco" ??_C@_1EI@OLOALOPN@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAs?$AA_?$AAR?$AAe?$AAn?$AAa?$AAm?$AAe?$AAA?$AAd?$AAm?$AAi?$AAn?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAo?$AAr?$AAA?$AAc?$AAc?$AAo@
0x180005418: "unsigned long __cdecl ScepAddMultiSzItems(unsigned short * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ScepAddMultiSzItems@@YAKPEAGK0KPEAPEAGPEAK@Z
0x180080310: "__cdecl _imp_ConvertSecurityDescriptorToStringSecurityDescriptorW" __imp_ConvertSecurityDescriptorToStringSecurityDescriptorW
0x18006F0F0: "Successfully created event E_Sce" ??_C@_1IE@NNACHEPG@?$AAS?$AAu?$AAc?$AAc?$AAe?$AAs?$AAs?$AAf?$AAu?$AAl?$AAl?$AAy?$AA?5?$AAc?$AAr?$AAe?$AAa?$AAt?$AAe?$AAd?$AA?5?$AAe?$AAv?$AAe?$AAn?$AAt?$AA?5?$AAE?$AA_?$AAS?$AAc?$AAe@
0x18000FE3C: "__cdecl pSpUtilsStringTableLookUpString" _pSpUtilsStringTableLookUpString
0x18007C310: "struct AUTHZ_RESOURCE_MANAGER_HANDLE__ * __ptr64 __ptr64 ghAuthzResourceManager" ?ghAuthzResourceManager@@3PEAUAUTHZ_RESOURCE_MANAGER_HANDLE__@@EA
0x180063648: "__cdecl _imp_RegisterTraceGuidsW" __imp_RegisterTraceGuidsW
0x18003293C: ScepGetGroupCase
0x180063178: "__cdecl _imp_ApiSetQueryApiSetPresence" __imp_ApiSetQueryApiSetPresence
0x18007BB18: "__cdecl _security_cookie" __security_cookie
0x180063490: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x18007C290: g_pfnAllocate
0x18000931C: "unsigned long __cdecl ScepWriteVariableUnicodeLog(void * __ptr64,int,unsigned short * __ptr64,...)" ?ScepWriteVariableUnicodeLog@@YAKPEAXHPEAGZZ
0x180077938: USERENV_NULL_THUNK_DATA_DLB
0x180003C60: "__cdecl alloca_probe" _alloca_probe
0x18000346C: "__cdecl _tailMerge_ext_ms_win_setupapi_inf_l1_1_0_dll" __tailMerge_ext_ms_win_setupapi_inf_l1_1_0_dll
0x1800563B0: PLSAPR_SERVER_NAME_unbind
0x180070D20: "Invalid Sid" ??_C@_1BI@HLCGFDEJ@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAS?$AAi?$AAd?$AA?$AA@
0x18004F2E8: ScepDatabaseAccessGranted
0x18001C3B0: "unsigned long __cdecl ScepConfigureLSAPolicyObject(unsigned long,unsigned long,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64,int * __ptr64)" ?ScepConfigureLSAPolicyObject@@YAKKKPEAPEAU_SCE_ERROR_LOG_INFO@@PEAH@Z
0x18006FA08: "Notification thread exiting" ??_C@_1DI@MJOJMFGF@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAt?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAe?$AAx?$AAi?$AAt?$AAi?$AAn?$AAg?$AA?$AA@
0x1800636D8: "__cdecl _imp_CheckTokenMembership" __imp_CheckTokenMembership
0x180039A2C: ScepTattooCheckAndUpdateArray
0x180003222: "__cdecl _imp_load_SamGetAliasMembership" __imp_load_SamGetAliasMembership
0x18006D678: "MaxClockSkew" ??_C@_1BK@JOENEBD@?$AAM?$AAa?$AAx?$AAC?$AAl?$AAo?$AAc?$AAk?$AAS?$AAk?$AAe?$AAw?$AA?$AA@
0x1800707D8: "SectionKey" ??_C@_0L@DCGEHBNE@SectionKey?$AA@
0x18006CDE0: "ProfileSingleProcess" ??_C@_1CK@OEGLOLIL@?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAS?$AAi?$AAn?$AAg?$AAl?$AAe?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x18006DED8: WPP_f148c4c3d54f3c4c0595e7137370b2ff_Traceguids
0x18006FC38: "DbType" ??_C@_1O@LGACKKDM@?$AAD?$AAb?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x1800297F8: "unsigned long __cdecl ScepObjectAdjustNode(struct _SCE_SECTION * __ptr64,struct _SCE_SECTION * __ptr64,unsigned short * __ptr64,unsigned long,enum _SE_OBJECT_TYPE,unsigned char,int,void * __ptr64,unsigned long,int,unsigned char * __ptr64)" ?ScepObjectAdjustNode@@YAKPEAU_SCE_SECTION@@0PEAGKW4_SE_OBJECT_TYPE@@EHPEAXKHPEAE@Z
0x18006D0C0: "Accounts_EnableAdministratorAcco" ??_C@_1FE@FBDJDALN@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAs?$AA_?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAA?$AAd?$AAm?$AAi?$AAn?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAo?$AAr?$AAA?$AAc?$AAc?$AAo@
0x180063540: "__cdecl _imp_ResetEvent" __imp_ResetEvent
0x1800226DC: "long __cdecl ScepSamOpenAlias(void * __ptr64,void * __ptr64,unsigned short * __ptr64,void * __ptr64 * __ptr64)" ?ScepSamOpenAlias@@YAJPEAX0PEAGPEAPEAX@Z
0x18000751C: "unsigned long __cdecl ScepExpandEnvironmentVariable(unsigned short * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64)" ?ScepExpandEnvironmentVariable@@YAKPEAGPEBGKPEAPEAG@Z
0x18006CAC0: "CreateGlobalObjects" ??_C@_1CI@HKGJMHBJ@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAG?$AAl?$AAo?$AAb?$AAa?$AAl?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAs?$AA?$AA@
0x1800801E8: "__cdecl _imp_SamGetMembersInGroup" __imp_SamGetMembersInGroup
0x180077BA8: api-ms-win-eventlog-legacy-l1-1-0_NULL_THUNK_DATA_DLB
0x18004BB58: "unsigned long __cdecl ScepQuerySingleServiceConfig(struct SC_HANDLE__ * __ptr64,unsigned short * __ptr64,struct _QUERY_SERVICE_CONFIGW * __ptr64 & __ptr64)" ?ScepQuerySingleServiceConfig@@YAKPEAUSC_HANDLE__@@PEAGAEAPEAU_QUERY_SERVICE_CONFIGW@@@Z
0x180063278: "__cdecl _imp_GetFullPathNameW" __imp_GetFullPathNameW
0x180002D3D: "__cdecl _imp_load_ldap_count_entries" __imp_load_ldap_count_entries
0x1800632A0: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x1800453F0: ScesrvTerminateServer
0x1800074AC: "unsigned long __cdecl ScepEscapeString(unsigned short * __ptr64 const,unsigned long,unsigned short,unsigned short,unsigned short * __ptr64)" ?ScepEscapeString@@YAKQEAGKGGPEAG@Z
0x18006BD68: "scecli.dll" ??_C@_1BG@OLNGHCK@?$AAs?$AAc?$AAe?$AAc?$AAl?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18000E88C: "int __cdecl SetupGetMultiSzFieldWrapper(struct _INFCONTEXT * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long,unsigned long * __ptr64)" ?SetupGetMultiSzFieldWrapper@@YAHPEAU_INFCONTEXT@@KPEAGKPEAK@Z
0x18000C4A8: "int __cdecl ScepValueCompare(void * __ptr64,void * __ptr64,enum _SCEP_NODE_VALUE_TYPE)" ?ScepValueCompare@@YAHPEAX0W4_SCEP_NODE_VALUE_TYPE@@@Z
0x18007086C: "\" ??_C@_01KICIPPFI@?2?$AA@
0x1800632E0: "__cdecl _imp_LocalFree" __imp_LocalFree
0x180056674: LsaLookupPrivilegeValue
0x18000291E: "__cdecl _imp_load_OpenServiceW" __imp_load_OpenServiceW
0x180077E34: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x18006DD88: "the GC" ??_C@_1O@KGJNMAPF@?$AAt?$AAh?$AAe?$AA?5?$AAG?$AAC?$AA?$AA@
0x1800723F0: gCurrentTicks
0x18004A7A0: SceSvcRpcUpdateInfo
0x18006B8B8: "MinimumPasswordAge" ??_C@_1CG@BFIACHAP@?$AAM?$AAi?$AAn?$AAi?$AAm?$AAu?$AAm?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAA?$AAg?$AAe?$AA?$AA@
0x180063A28: "__cdecl _xl_a" __xl_a
0x18000340C: IsSetupGetFieldCountPresent
0x180070008: "Add SID" ??_C@_1BA@IFKCOHLP@?$AAA?$AAd?$AAd?$AA?5?$AAS?$AAI?$AAD?$AA?$AA@
0x18002AC40: "unsigned long __cdecl ScepObjectUpdateExistingNode(struct _SCE_SECTION * __ptr64,struct _SCE_SECTION * __ptr64,unsigned short * __ptr64,unsigned long,enum _SE_OBJECT_TYPE,unsigned char,int,void * __ptr64,unsigned long,unsigned char * __ptr64)" ?ScepObjectUpdateExistingNode@@YAKPEAU_SCE_SECTION@@0PEAGKW4_SE_OBJECT_TYPE@@EHPEAXKPEAE@Z
0x180063338: "__cdecl _imp_LoadLibraryW" __imp_LoadLibraryW
0x18007C210: "__cdecl _hmod__api_ms_win_eventlog_legacy_l1_1_0_dll" __hmod__api_ms_win_eventlog_legacy_l1_1_0_dll
0x180071A60: "ServiceAttachmentPath" ??_C@_1CM@BDBEJGFK@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAA?$AAt?$AAt?$AAa?$AAc?$AAh?$AAm?$AAe?$AAn?$AAt?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x18006BEC8: "TemplateUsed" ??_C@_1BK@OFEJIAML@?$AAT?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAU?$AAs?$AAe?$AAd?$AA?$AA@
0x180063268: "__cdecl _imp_GetFileAttributesW" __imp_GetFileAttributesW
0x18006B960: "PasswordHistorySize" ??_C@_1CI@DAJLNGI@?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x180007CA0: "unsigned long __cdecl ScepGetProfileSetting(unsigned short const * __ptr64,int,unsigned short * __ptr64 * __ptr64)" ?ScepGetProfileSetting@@YAKPEBGHPEAPEAG@Z
0x18002C2EC: "unsigned long __cdecl ScepUpdateLocalAccountName(struct _SCE_CONTEXT * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64)" ?ScepUpdateLocalAccountName@@YAKPEAU_SCE_CONTEXT@@PEBGPEAG@Z
0x180003246: "__cdecl _imp_load_SamGetGroupsForUser" __imp_load_SamGetGroupsForUser
0x180046B80: SceRpcBrowseDatabaseTable
0x180070CD8: "RPC enter Resume queue." ??_C@_1DA@CBFDFFKM@?$AAR?$AAP?$AAC?$AA?5?$AAe?$AAn?$AAt?$AAe?$AAr?$AA?5?$AAR?$AAe?$AAs?$AAu?$AAm?$AAe?$AA?5?$AAq?$AAu?$AAe?$AAu?$AAe?$AA?4?$AA?$AA@
0x1800634A8: "__cdecl _imp_RegCreateKeyExW" __imp_RegCreateKeyExW
0x180070838: "GpoName" ??_C@_07JAJDDHBJ@GpoName?$AA@
0x180072380: "struct _SCE_CONTEXT * __ptr64 __ptr64 hProfile" ?hProfile@@3PEAU_SCE_CONTEXT@@EA
0x18002FD58: "unsigned long __cdecl SceConvertpOneAttachmentSection(void * __ptr64,struct _SCE_CONTEXT * __ptr64,unsigned short * __ptr64,unsigned long,long)" ?SceConvertpOneAttachmentSection@@YAKPEAXPEAU_SCE_CONTEXT@@PEAGKJ@Z
0x18007C260: "__cdecl _onexitbegin" __onexitbegin
0x180064130: "__cdecl _sz_AUTHZ_dll" __sz_AUTHZ_dll
0x180003392: "__cdecl _imp_load_SetNamedSecurityInfoW" __imp_load_SetNamedSecurityInfoW
0x180063F10: "Leaving NotificationQSync for fr" ??_C@_1FK@HDGKFIMO@?$AAL?$AAe?$AAa?$AAv?$AAi?$AAn?$AAg?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAQ?$AAS?$AAy?$AAn?$AAc?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAf?$AAr@
0x18000CF48: ?LoadInfFile@@YAK_KPEBGKK1PEAU<unnamed-type-NINF>@@PEAHPEAPEAU1@PEAI@Z
0x180063130: "__cdecl _imp_I_RpcBindingIsClientLocal" __imp_I_RpcBindingIsClientLocal
0x180051DEC: "unsigned long __cdecl ScepCompareObjectSecurityBlind(void * __ptr64,void * __ptr64,unsigned long)" ?ScepCompareObjectSecurityBlind@@YAKPEAX0K@Z
0x18006D120: "Accounts_EnableGuestAccountStatu" ??_C@_1EE@IICLKMJF@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAs?$AA_?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAG?$AAu?$AAe?$AAs?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu@
0x180044BBC: SceJetSetValueInVersion
0x180070E30: "Get template name" ??_C@_1CE@BOHPCGMB@?$AAG?$AAe?$AAt?$AA?5?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AA?5?$AAn?$AAa?$AAm?$AAe?$AA?$AA@
0x180063660: "__cdecl _imp_ImpersonateSelf" __imp_ImpersonateSelf
0x18000E43C: "int __cdecl SetupFindFirstLineWrapper(void * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,struct _INFCONTEXT * __ptr64)" ?SetupFindFirstLineWrapper@@YAHPEAXPEBG1PEAU_INFCONTEXT@@@Z
0x18006B728: "NO_ACCESS_CONTROL" ??_C@_1CE@KMLBPDC@?$AAN?$AAO?$AA_?$AAA?$AAC?$AAC?$AAE?$AAS?$AAS?$AA_?$AAC?$AAO?$AAN?$AAT?$AAR?$AAO?$AAL?$AA?$AA@
0x1800723C0: "struct ldap * __ptr64 __ptr64 pGrpLDAP" ?pGrpLDAP@@3PEAUldap@@EA
0x18000624C: "unsigned long __cdecl ScepChangeAclRevision(void * __ptr64,unsigned char)" ?ScepChangeAclRevision@@YAKPEAXE@Z
0x180071B30: WPP_02b63c06cb0738c6674e561fa0d67ca2_Traceguids
0x180071DB8: "SYSTEM\CurrentControlSet\Service" ??_C@_0DG@MKBHFNPC@SYSTEM?2CurrentControlSet?2Service@
0x180018A88: "long __cdecl ScepAddOrRemoveAccountRights(void * __ptr64,void * __ptr64,int,unsigned long,unsigned long)" ?ScepAddOrRemoveAccountRights@@YAJPEAX0HKK@Z
0x180063960: "__cdecl _imp_RtlAllocateAndInitializeSid" __imp_RtlAllocateAndInitializeSid
0x18006F3D0: "Error creating event E_ScepNotif" ??_C@_1GC@ECPDPCL@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAc?$AAr?$AAe?$AAa?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAe?$AAv?$AAe?$AAn?$AAt?$AA?5?$AAE?$AA_?$AAS?$AAc?$AAe?$AAp?$AAN?$AAo?$AAt?$AAi?$AAf@
0x18007BB70: "struct _GENERIC_MAPPING DsGenMap" ?DsGenMap@@3U_GENERIC_MAPPING@@A
0x18000E4DC: "unsigned long __cdecl SetupGetFieldCountAlternate(struct _INFCONTEXT * __ptr64)" ?SetupGetFieldCountAlternate@@YAKPEAU_INFCONTEXT@@@Z
0x180063048: "unsigned short * __ptr64 * OpTypeTable" ?OpTypeTable@@3PAPEAGA
0x180080250: "__cdecl _imp_ldap_first_entry" __imp_ldap_first_entry
0x180080218: "__cdecl _imp_GetProfilesDirectoryW" __imp_GetProfilesDirectoryW
0x18006B71C: "AC" ??_C@_15DJIHAEG@?$AAA?$AAC?$AA?$AA@
0x180080278: "__cdecl _imp_ldap_modify_ext_sW" __imp_ldap_modify_ext_sW
0x18000C414: "int __cdecl ScepSplayValueExist(void * __ptr64,struct _SCEP_SPLAY_TREE_ * __ptr64)" ?ScepSplayValueExist@@YAHPEAXPEAU_SCEP_SPLAY_TREE_@@@Z
0x180063120: "__cdecl _imp_RpcRevertToSelf" __imp_RpcRevertToSelf
0x180063848: "__cdecl _imp_DbgPrint" __imp_DbgPrint
0x1800631F0: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x180063448: "__cdecl _imp_GetCurrentThread" __imp_GetCurrentThread
0x180064160: "__cdecl _sz_api_ms_win_service_winsvc_l1_1_0_dll" __sz_api_ms_win_service_winsvc_l1_1_0_dll
0x18006CCD8: "LoadUnloadDeviceDrivers" ??_C@_1DA@LHAPGFNB@?$AAL?$AAo?$AAa?$AAd?$AAU?$AAn?$AAl?$AAo?$AAa?$AAd?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AAs?$AA?$AA@
0x18000E2D0: "unsigned long __cdecl ProcessNewInfVersionBlock(struct _LOADED_INF * __ptr64)" ?ProcessNewInfVersionBlock@@YAKPEAU_LOADED_INF@@@Z
0x18006C0E0: "file system" ??_C@_1BI@LLHDLCIF@?$AAf?$AAi?$AAl?$AAe?$AA?5?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?$AA@
0x18006CF30: " Tid =%d PP could not Lock event" ??_C@_0CM@IKNONNIJ@?6Tid?5?$DN?$CFd?5PP?5could?5not?5Lock?5event@
0x18006DD78: "DsUnBindW" ??_C@_09DDCKJDFN@DsUnBindW?$AA@
0x18004B8C8: WPP_SF_qq
0x180076F80: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA_DLN
0x180049A80: SceRpcSetupUpdateObject
0x180003752: "__cdecl _imp_load_JetGetTableColumnInfoA" __imp_load_JetGetTableColumnInfoA
0x180048E40: SceRpcOpenDatabase
0x180063468: "__cdecl _imp_RegOpenKeyExA" __imp_RegOpenKeyExA
0x18006D430: "Policy/Config/UserRights" ??_C@_1DC@NPJJIPCF@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?1?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?1?$AAU?$AAs?$AAe?$AAr?$AAR?$AAi?$AAg?$AAh?$AAt?$AAs?$AA?$AA@
0x180038C58: "unsigned long __cdecl ScepOpenPrevPolicyContext(struct _SCE_CONTEXT * __ptr64,struct _SCE_CONTEXT * __ptr64 * __ptr64)" ?ScepOpenPrevPolicyContext@@YAKPEAU_SCE_CONTEXT@@PEAPEAU1@@Z
0x180080000: "__cdecl _imp_AuthzFreeResourceManager" __imp_AuthzFreeResourceManager
0x1800633D0: api-ms-win-core-privateprofile-l1-1-0_NULL_THUNK_DATA
0x18006F958: "Retry count exceeded" ??_C@_1CK@IHPDDKJL@?$AAR?$AAe?$AAt?$AAr?$AAy?$AA?5?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?5?$AAe?$AAx?$AAc?$AAe?$AAe?$AAd?$AAe?$AAd?$AA?$AA@
0x180063480: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x180080400: "__cdecl _imp_SetupGetFieldCount" __imp_SetupGetFieldCount
0x18006A8C0: "BootDir" ??_C@_1BA@IGKNHAOF@?$AAB?$AAo?$AAo?$AAt?$AAD?$AAi?$AAr?$AA?$AA@
0x180002A46: "__cdecl _imp_load_ConvertStringSidToSidW" __imp_load_ConvertStringSidToSidW
0x180063190: api-ms-win-core-console-l1-1-0_NULL_THUNK_DATA
0x18006DDC0: "member" ??_C@_1O@IKEKLMKK@?$AAm?$AAe?$AAm?$AAb?$AAe?$AAr?$AA?$AA@
0x1800026D4: "__cdecl _security_init_cookie" __security_init_cookie
0x180063970: "__cdecl _imp_RtlMapGenericMask" __imp_RtlMapGenericMask
0x18000E61C: "int __cdecl SetupGetIntFieldWrapper(struct _INFCONTEXT * __ptr64,unsigned long,int * __ptr64)" ?SetupGetIntFieldWrapper@@YAHPEAU_INFCONTEXT@@KPEAH@Z
0x180080240: "__cdecl _imp_ldap_value_freeW" __imp_ldap_value_freeW
0x1800723C8: "struct _SCE_PROFILE_INFO * __ptr64 __ptr64 pScpInfo" ?pScpInfo@@3PEAU_SCE_PROFILE_INFO@@EA
0x1800801F8: "__cdecl _imp_SamGetMembersInAlias" __imp_SamGetMembersInAlias
0x18006FB78: " Policy" ??_C@_1BA@CPNKEPBM@?$AA?7?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x1800433EC: SceJetInitialize
0x180001020: ScesrvInitializeServer
0x1800707A8: "ConfigTimeStamp" ??_C@_0BA@JPLNDAIE@ConfigTimeStamp?$AA@
0x18006B2B0: "SeDenyServiceLogonRight" ??_C@_1DA@PIDIIIOO@?$AAS?$AAe?$AAD?$AAe?$AAn?$AAy?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x18004AFF0: ScepOpenDatabase
0x180071E60: "lsarpc" ??_C@_1O@CJFJGHLH@?$AAl?$AAs?$AAa?$AAr?$AAp?$AAc?$AA?$AA@
0x18006C0F8: "TOKEN" ??_C@_1M@IEEPGOKE@?$AAT?$AAO?$AAK?$AAE?$AAN?$AA?$AA@
0x180005100: "unsigned long __cdecl SceSvcpGetInformationTemplate(void * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,struct _SCESVC_CONFIGURATION_INFO_ * __ptr64 * __ptr64)" ?SceSvcpGetInformationTemplate@@YAKPEAXPEBG1PEAPEAU_SCESVC_CONFIGURATION_INFO_@@@Z
0x1800714D0: "Verify Sync: Local DC is not adv" ??_C@_1FA@MIBMAIFC@?$AAV?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?5?$AAS?$AAy?$AAn?$AAc?$AA?3?$AA?5?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?5?$AAD?$AAC?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAa?$AAd?$AAv@
0x18006FE20: "Failed to open the notification " ??_C@_1EM@KMGKJECL@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAo?$AAp?$AAe?$AAn?$AA?5?$AAt?$AAh?$AAe?$AA?5?$AAn?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5@
0x1800639B8: "__cdecl _imp_RtlIdentifierAuthoritySid" __imp_RtlIdentifierAuthoritySid
0x180076F98: api-ms-win-service-core-l1-1-1_NULL_THUNK_DATA_DLN
0x1800518C0: SceSvcpUpdateInfo
0x180063700: "__cdecl _imp__wfindfirst64" __imp__wfindfirst64
0x1800503EC: ScepSaveAndOffAuditing
0x180077970: api-ms-win-service-core-l1-1-1_NULL_THUNK_DATA_DLB
0x180080340: api-ms-win-service-core-l1-1-1_NULL_THUNK_DATA_DLA
0x18002E538: ScepLogOutput2
0x180071D10: "false" ??_C@_05LAPONLG@false?$AA@
0x18006CCA0: "IncreaseSchedulingPriority" ??_C@_1DG@EJENAJIG@?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AAS?$AAc?$AAh?$AAe?$AAd?$AAu?$AAl?$AAi?$AAn?$AAg?$AAP?$AAr?$AAi?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x18007C2A0: g_pfnFree
0x180063670: "__cdecl _imp_SetSecurityDescriptorDacl" __imp_SetSecurityDescriptorDacl
0x180039B6C: ScepTattooManageOneIntValue
0x1800035E2: "__cdecl _imp_load_SetupGetFieldCount" __imp_load_SetupGetFieldCount
0x180072378: "unsigned long gOptions" ?gOptions@@3KA
0x1800800C8: "__cdecl _imp_JetSetColumn" __imp_JetSetColumn
0x18006D398: "No pending notified accounts" ??_C@_1DK@DKALNELE@?$AAN?$AAo?$AA?5?$AAp?$AAe?$AAn?$AAd?$AAi?$AAn?$AAg?$AA?5?$AAn?$AAo?$AAt?$AAi?$AAf?$AAi?$AAe?$AAd?$AA?5?$AAa?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?$AA@
0x180076BD4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_devmgmt_policy_l1_1_2_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_devmgmt_policy_l1_1_2_dll
0x18002A254: "unsigned long __cdecl ScepObjectGetKeySetting(struct _SCE_SECTION * __ptr64,unsigned short * __ptr64,unsigned char * __ptr64,int * __ptr64,void * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ScepObjectGetKeySetting@@YAKPEAU_SCE_SECTION@@PEAGPEAEPEAHPEAPEAXPEAK@Z
0x180071EA0: g_LsapLocalSystemSid
0x180077DE4: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x18006D7C8: "SceGetSecurityProfileInfo" ??_C@_0BK@PMPEDCAK@SceGetSecurityProfileInfo?$AA@
0x1800802D0: api-ms-win-eventlog-legacy-l1-1-0_NULL_THUNK_DATA_DLA
0x18006F1B0: "Successfully created event E_Sce" ??_C@_1GO@LAPLDDJK@?$AAS?$AAu?$AAc?$AAc?$AAe?$AAs?$AAs?$AAf?$AAu?$AAl?$AAl?$AAy?$AA?5?$AAc?$AAr?$AAe?$AAa?$AAt?$AAe?$AAd?$AA?5?$AAe?$AAv?$AAe?$AAn?$AAt?$AA?5?$AAE?$AA_?$AAS?$AAc?$AAe@
0x18006C300: "SmTblScp" ??_C@_08GLLFHGPC@SmTblScp?$AA@
0x18004FD34: ScepGetTotalTicks
0x18000C5B8: "unsigned long __cdecl ScepGetSecurityInformation(void * __ptr64,unsigned long * __ptr64)" ?ScepGetSecurityInformation@@YAKPEAXPEAK@Z
0x180063710: "__cdecl _imp_memmove" __imp_memmove
0x18006CD20: "ManageAuditingAndSecurityLog" ??_C@_1DK@OJEKHGHP@?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAA?$AAu?$AAd?$AAi?$AAt?$AAi?$AAn?$AAg?$AAA?$AAn?$AAd?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAL?$AAo?$AAg?$AA?$AA@
0x18006A8D0: "System\CurrentControlSet\Service" ??_C@_1GE@PGKJLDAF@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180063508: "__cdecl _imp_GetStringTypeExW" __imp_GetStringTypeExW
0x1800033B8: IsSetupCloseInfFilePresent
0x180027DA8: ScepConfigDsGroups
0x1800803C8: "__cdecl _imp_SetupFindNextLine" __imp_SetupFindNextLine
0x18006DFC8: "Ldap server." ??_C@_1BK@MOPPOHND@?$AAL?$AAd?$AAa?$AAp?$AA?5?$AAs?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?4?$AA?$AA@
0x18004B214: ScepPostProgress
0x18006B370: "SeEnableDelegationPrivilege" ??_C@_1DI@HDBMKKGG@?$AAS?$AAe?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAD?$AAe?$AAl?$AAe?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800801A0: "__cdecl _imp_SamRemoveMemberFromGroup" __imp_SamRemoveMemberFromGroup
0x180045528: "unsigned long __cdecl ScepAddToOpenContext(struct _SCE_CONTEXT * __ptr64)" ?ScepAddToOpenContext@@YAKPEAU_SCE_CONTEXT@@@Z
0x1800800F8: "__cdecl _imp_JetDetachDatabaseA" __imp_JetDetachDatabaseA
0x180039D6C: ScepTattooManageOneRegistryValue
0x18001ABF8: "unsigned long __cdecl ScepConfigureDeInitialize(unsigned long,unsigned long)" ?ScepConfigureDeInitialize@@YAKKK@Z
0x180002CD1: "__cdecl _imp_load_ldap_modify_sW" __imp_load_ldap_modify_sW
0x180063730: "__cdecl _imp_malloc" __imp_malloc
0x180003258: "__cdecl _imp_load_ReportEventW" __imp_load_ReportEventW
0x18003558C: "unsigned long __cdecl ScepGetObjectFromOneTable(struct _SCE_CONTEXT * __ptr64,enum _SCE_TYPE,unsigned short const * __ptr64,struct _SCE_OBJECT_LIST * __ptr64 * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?ScepGetObjectFromOneTable@@YAKPEAU_SCE_CONTEXT@@W4_SCE_TYPE@@PEBGPEAPEAU_SCE_OBJECT_LIST@@PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x18006DD58: "ntdsapi.dll" ??_C@_1BI@NAMKIGKH@?$AAn?$AAt?$AAd?$AAs?$AAa?$AAp?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180076B14: "__cdecl _DELAY_IMPORT_DESCRIPTOR_SAMLIB_dll" __DELAY_IMPORT_DESCRIPTOR_SAMLIB_dll
0x180063250: "__cdecl _imp_WriteFile" __imp_WriteFile
0x180071DF0: "NeutralizeNt4Emulator" ??_C@_0BG@ICCLOMHM@NeutralizeNt4Emulator?$AA@
0x18006B318: "SeUndockPrivilege" ??_C@_1CE@CBEKCMOJ@?$AAS?$AAe?$AAU?$AAn?$AAd?$AAo?$AAc?$AAk?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18000C034: "void __cdecl ScepSplayFreeTree(struct _SCEP_SPLAY_TREE_ * __ptr64 * __ptr64,int)" ?ScepSplayFreeTree@@YAXPEAPEAU_SCEP_SPLAY_TREE_@@H@Z
0x18000598C: "unsigned long __cdecl ScepAddToNameList(struct _SCE_NAME_LIST * __ptr64 * __ptr64,unsigned short * __ptr64,unsigned long)" ?ScepAddToNameList@@YAKPEAPEAU_SCE_NAME_LIST@@PEAGK@Z
0x180010B1C: "unsigned long __cdecl ScepAnalyzeGroupMembership(struct _SCE_GROUP_MEMBERSHIP * __ptr64)" ?ScepAnalyzeGroupMembership@@YAKPEAU_SCE_GROUP_MEMBERSHIP@@@Z
0x18006A6B8: "LPT5" ??_C@_19JNDPMBBD@?$AAL?$AAP?$AAT?$AA5?$AA?$AA@
0x18002EB24: "unsigned long __cdecl SceConvertpInfDescription(void * __ptr64,struct _SCE_CONTEXT * __ptr64)" ?SceConvertpInfDescription@@YAKPEAXPEAU_SCE_CONTEXT@@@Z
0x180054830: ScepSetSecurityWin32
0x180077DF8: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x18002F610: "unsigned long __cdecl SceConvertpInfObject(unsigned short const * __ptr64,unsigned int,unsigned long,void * __ptr64,struct _SCE_CONTEXT * __ptr64,unsigned long,long)" ?SceConvertpInfObject@@YAKPEBGIKPEAXPEAU_SCE_CONTEXT@@KJ@Z
0x180040A10: "long __cdecl SceJetpSeek(struct _SCE_SECTION * __ptr64,unsigned short * __ptr64,unsigned long,enum _SCEJET_SEEK_FLAG,int)" ?SceJetpSeek@@YAJPEAU_SCE_SECTION@@PEAGKW4_SCEJET_SEEK_FLAG@@H@Z
0x1800037AC: "__cdecl _imp_load_JetOpenTableA" __imp_load_JetOpenTableA
0x18006ED90: "\\%s\sysvol\" ??_C@_1BK@GFACOHAH@?$AA?2?$AA?2?$AA?$CF?$AAs?$AA?2?$AAs?$AAy?$AAs?$AAv?$AAo?$AAl?$AA?2?$AA?$AA@
0x18006CA88: "CreatePageFile" ??_C@_1BO@PJOHBJJN@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAP?$AAa?$AAg?$AAe?$AAF?$AAi?$AAl?$AAe?$AA?$AA@
0x180063948: "__cdecl _imp_RtlLengthSid" __imp_RtlLengthSid
0x180080118: "__cdecl _imp_JetRetrieveColumn" __imp_JetRetrieveColumn
0x180063240: "__cdecl _imp_GetFileSize" __imp_GetFileSize
0x1800633D8: "__cdecl _imp_WritePrivateProfileSectionW" __imp_WritePrivateProfileSectionW
0x18002C3AC: "unsigned long __cdecl ScepUpdateLocalPrivileges(struct _SCE_CONTEXT * __ptr64,struct _SCE_PRIVILEGE_ASSIGNMENT * __ptr64,unsigned long)" ?ScepUpdateLocalPrivileges@@YAKPEAU_SCE_CONTEXT@@PEAU_SCE_PRIVILEGE_ASSIGNMENT@@K@Z
0x180063680: "__cdecl _imp_DuplicateToken" __imp_DuplicateToken
0x18006BB10: "MaximumLogSize" ??_C@_1BO@DKGHLKI@?$AAM?$AAa?$AAx?$AAi?$AAm?$AAu?$AAm?$AAL?$AAo?$AAg?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x180080190: "__cdecl _imp_SamRemoveMemberFromAlias" __imp_SamRemoveMemberFromAlias
0x180071C80: "%PROFILES%" ??_C@_1BG@JMCMMJMA@?$AA?$CF?$AAP?$AAR?$AAO?$AAF?$AAI?$AAL?$AAE?$AAS?$AA?$CF?$AA?$AA@
0x18007C2B0: "struct _SCESRV_POLQUEUE_ * __ptr64 __ptr64 pNotificationQHead" ?pNotificationQHead@@3PEAU_SCESRV_POLQUEUE_@@EA
0x18000EA28: "void * __ptr64 __cdecl SetupOpenInfFileWAlternate(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned int * __ptr64)" ?SetupOpenInfFileWAlternate@@YAPEAXPEBG0KPEAI@Z
0x1800639C8: "__cdecl _imp_RtlGetControlSecurityDescriptor" __imp_RtlGetControlSecurityDescriptor
0x18000EF9C: "int __cdecl pSpUtilsConvertStringCaseSensitive(unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64,int * __ptr64)" ?pSpUtilsConvertStringCaseSensitive@@YAHPEAPEAGPEAKPEAH@Z
0x18004B82C: WPP_SF_Sdq
0x180063170: RPCRT4_NULL_THUNK_DATA
0x180003818: "__cdecl _imp_load_JetAttachDatabaseA" __imp_load_JetAttachDatabaseA
0x180037768: ScepGetDatabaseInfo
0x180005B48: "unsigned long __cdecl ScepAddToObjectList(struct _SCE_OBJECT_LIST * __ptr64 * __ptr64,unsigned short * __ptr64,unsigned long,int,unsigned char,unsigned long,unsigned char)" ?ScepAddToObjectList@@YAKPEAPEAU_SCE_OBJECT_LIST@@PEAGKHEKE@Z
0x18003C828: ScepNotificationQControl
0x180002350: "__cdecl _report_gsfailure" __report_gsfailure
0x180076B34: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsalookup_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsalookup_l1_1_0_dll
0x180063180: api-ms-win-core-apiquery-l1-1-0_NULL_THUNK_DATA
0x180063618: api-ms-win-core-timezone-l1-1-0_NULL_THUNK_DATA
0x18001ACCC: "unsigned long __cdecl ScepConfigureGroupMembership(struct _SCE_GROUP_MEMBERSHIP * __ptr64,unsigned long)" ?ScepConfigureGroupMembership@@YAKPEAU_SCE_GROUP_MEMBERSHIP@@K@Z
0x180014DD4: "unsigned long __cdecl ScepDeleteOldRegValuesFromTable(struct _SCE_CONTEXT * __ptr64,enum _SCE_TYPE)" ?ScepDeleteOldRegValuesFromTable@@YAKPEAU_SCE_CONTEXT@@W4_SCE_TYPE@@@Z
0x180056AB0: LsapCreatePrivateHandleFromPrivateHandle
0x18000FFC0: pSetupAToI
0x18004B374: ScepServerConfigureSystem
0x180063898: "__cdecl _imp_NtOpenFile" __imp_NtOpenFile
0x180070840: "%s\Security\Database" ??_C@_1CK@BIHOCHNN@?$AA?$CF?$AAs?$AA?2?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAD?$AAa?$AAt?$AAa?$AAb?$AAa?$AAs?$AAe?$AA?$AA@
0x180080110: "__cdecl _imp_JetMove" __imp_JetMove
0x180063590: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x18006B3A8: "SeManageVolumePrivilege" ??_C@_1DA@LIHDNJND@?$AAS?$AAe?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18006AC78: "%08x%08x" ??_C@_1BE@LALMJOCF@?$AA?$CF?$AA0?$AA8?$AAx?$AA?$CF?$AA0?$AA8?$AAx?$AA?$AA?$AA?$AA@
0x180005758: "unsigned long __cdecl ScepAddToAdlList(enum _SE_OBJECT_TYPE,int,struct _ACE_HEADER * __ptr64,struct _SCEP_ADL_NODE_ * __ptr64 * __ptr64)" ?ScepAddToAdlList@@YAKW4_SE_OBJECT_TYPE@@HPEAU_ACE_HEADER@@PEAPEAU_SCEP_ADL_NODE_@@@Z
0x18006ED20: "%s\security\filtemp.inf" ??_C@_1DC@GNCCIFEM@?$AA?$CF?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAf?$AAi?$AAl?$AAt?$AAe?$AAm?$AAp?$AA?4?$AAi?$AAn?$AAf?$AA?$AA?$AA?$AA@
0x180047200: SceRpcConfigureConvertedFileSecurityImmediately
0x18003BA44: ScepNotifyUpdateGPOVersion
0x180071D48: "REGISTRY" ??_C@_1BC@KAILKFFG@?$AAR?$AAE?$AAG?$AAI?$AAS?$AAT?$AAR?$AAY?$AA?$AA@
0x18006DCE0: "%USERPROFILE%" ??_C@_1BM@LFINAEKG@?$AA?$CF?$AAU?$AAS?$AAE?$AAR?$AAP?$AAR?$AAO?$AAF?$AAI?$AAL?$AAE?$AA?$CF?$AA?$AA@
0x180002BDA: "__cdecl _imp_load_ldap_search_sW" __imp_load_ldap_search_sW
0x18001E67C: "unsigned long __cdecl ScepConfigurePrivilegesWithMask(struct _SCE_PRIVILEGE_VALUE_LIST * __ptr64 * __ptr64,int,unsigned long,unsigned long,unsigned long,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64,struct _SCEP_SPLAY_TREE_ * __ptr64)" ?ScepConfigurePrivilegesWithMask@@YAKPEAPEAU_SCE_PRIVILEGE_VALUE_LIST@@HKKKPEAPEAU_SCE_ERROR_LOG_INFO@@PEAU_SCEP_SPLAY_TREE_@@@Z
0x18002E7FC: ScepLogWriteError
0x180038C04: "unsigned long __cdecl ScepClosePrevPolicyContext(struct _SCE_CONTEXT * __ptr64 * __ptr64)" ?ScepClosePrevPolicyContext@@YAKPEAPEAU_SCE_CONTEXT@@@Z
0x180076A74: "__cdecl _DELAY_IMPORT_DESCRIPTOR_AUTHZ_dll" __DELAY_IMPORT_DESCRIPTOR_AUTHZ_dll
0x18000F02C: SpInfFindFirstLine
0x18000368B: "__cdecl _tailMerge_esent_dll" __tailMerge_esent_dll
0x18006B640: "\system32\$winnt$.inf" ??_C@_1CM@PCADMIAB@?$AA?2?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AA$?$AAw?$AAi?$AAn?$AAn?$AAt?$AA$?$AA?4?$AAi?$AAn?$AAf?$AA?$AA@
0x180056534: LsaEnumerateAccounts
0x180080388: "__cdecl _imp_QueryServiceConfigW" __imp_QueryServiceConfigW
0x18007C270: "__cdecl _native_startup_state" __native_startup_state
0x180023DA0: ScepConfigureSystem
0x180005FBC: "unsigned long __cdecl ScepBuildErrorLogInfo(unsigned long,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64,unsigned int,...)" ?ScepBuildErrorLogInfo@@YAKKPEAPEAU_SCE_ERROR_LOG_INFO@@IZZ
0x18000E8F4: "int __cdecl SetupGetStringFieldWAlternate(struct _INFCONTEXT * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long,unsigned long * __ptr64)" ?SetupGetStringFieldWAlternate@@YAHPEAU_INFCONTEXT@@KPEAGKPEAK@Z
0x180051B3C: WPP_SF_Sdqs
0x18006CC28: "RemoteShutdown" ??_C@_1BO@IJGPICJL@?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAS?$AAh?$AAu?$AAt?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x180002808: "__cdecl _tailMerge_userenv_dll" __tailMerge_userenv_dll
0x18006E730: ""%s",, "%s"" ??_C@_1BK@NHBGGBHJ@?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?0?$AA?0?$AA?5?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?$AA?$AA?$AA@
0x180003089: "__cdecl _imp_load_SamLookupIdsInDomain" __imp_load_SamLookupIdsInDomain
0x180003776: "__cdecl _imp_load_JetDetachDatabaseA" __imp_load_JetDetachDatabaseA
0x18006D030: "Policy/Config/LocalPoliciesSecur" ??_C@_1FG@MOEJMFNC@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?1?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?1?$AAL?$AAo?$AAc?$AAa?$AAl?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AAS?$AAe?$AAc?$AAu?$AAr@
0x180005080: "int __cdecl SceIsSystemDatabaseA(char const * __ptr64)" ?SceIsSystemDatabaseA@@YAHPEBD@Z
0x180001C00: SafeAllocaInitialize
0x180064370: "\security\logs\scepol.log" ??_C@_1DG@BGPKEAGP@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAl?$AAo?$AAg?$AAs?$AA?2?$AAs?$AAc?$AAe?$AAp?$AAo?$AAl?$AA?4?$AAl?$AAo?$AAg?$AA?$AA?$AA?$AA@
0x18006AD10: "SeNetworkLogonRight" ??_C@_1CI@NHBIGKOK@?$AAS?$AAe?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180001560: ScepInitServerData
0x18002E6A8: ScepLogOutput3
0x18000AD98: "unsigned long __cdecl ScepConvertSidToPrefixStringSid(void * __ptr64,unsigned short * __ptr64 * __ptr64)" ?ScepConvertSidToPrefixStringSid@@YAKPEAXPEAPEAG@Z
0x180063318: "__cdecl _imp_LoadResource" __imp_LoadResource
0x18003F9F4: ScepSaveRegistryValue
0x18003E334: "unsigned long __cdecl ScepUnescapeAndAddCRLF(unsigned short * __ptr64,unsigned short * __ptr64)" ?ScepUnescapeAndAddCRLF@@YAKPEAG0@Z
0x1800641A0: "__cdecl _sz_SAMLIB_dll" __sz_SAMLIB_dll
0x18006A9B0: "Software\Microsoft\Windows NT\Cu" ??_C@_1HE@INKDLMKO@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x18006BE10: "Migrate local table to tattoo ta" ??_C@_1EI@KOJKABFA@?$AAM?$AAi?$AAg?$AAr?$AAa?$AAt?$AAe?$AA?5?$AAl?$AAo?$AAc?$AAa?$AAl?$AA?5?$AAt?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAt?$AAo?$AA?5?$AAt?$AAa?$AAt?$AAt?$AAo?$AAo?$AA?5?$AAt?$AAa@
0x18006D280: "Software\Microsoft\Windows\Curre" ??_C@_1HE@KMAPOOMM@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x180003764: "__cdecl _imp_load_JetIndexRecordCount" __imp_load_JetIndexRecordCount
0x18006BD80: "SceWriteSecurityProfileInfo" ??_C@_0BM@MIJBGFFG@SceWriteSecurityProfileInfo?$AA@
0x18006B5E0: "SeDelegateSessionUserImpersonate" ??_C@_1FE@NGKIPFAI@?$AAS?$AAe?$AAD?$AAe?$AAl?$AAe?$AAg?$AAa?$AAt?$AAe?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAU?$AAs?$AAe?$AAr?$AAI?$AAm?$AAp?$AAe?$AAr?$AAs?$AAo?$AAn?$AAa?$AAt?$AAe@
0x180021190: "unsigned long __cdecl ScepCopyPrivilegesIntoFile(unsigned short * __ptr64,int)" ?ScepCopyPrivilegesIntoFile@@YAKPEAGH@Z
0x18002B038: "unsigned long __cdecl ScepUpdateAccountName(struct _SCE_SECTION * __ptr64,struct _SCE_SECTION * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64)" ?ScepUpdateAccountName@@YAKPEAU_SCE_SECTION@@0PEBGPEAG22@Z
0x18007C2A8: "struct HINSTANCE__ * __ptr64 __ptr64 MyModuleHandle" ?MyModuleHandle@@3PEAUHINSTANCE__@@EA
0x180080350: "__cdecl _imp_OpenSCManagerW" __imp_OpenSCManagerW
0x180023258: "long __cdecl ScepValidateUserInGroups(void * __ptr64,void * __ptr64,void * __ptr64,struct _UNICODE_STRING,unsigned long,struct _SCE_NAME_LIST * __ptr64)" ?ScepValidateUserInGroups@@YAJPEAX00U_UNICODE_STRING@@KPEAU_SCE_NAME_LIST@@@Z
0x18006B0A0: "SeSecurityPrivilege" ??_C@_1CI@EODHFOHP@?$AAS?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18000A208: SceFreeProfileMemory
0x180063420: "__cdecl _imp_ExitThread" __imp_ExitThread
0x18003E190: "unsigned long __cdecl ScepSaveRegistryValueToBuffer(unsigned long,unsigned short * __ptr64,unsigned long,struct _SCE_REGISTRY_VALUE_INFO_ * __ptr64)" ?ScepSaveRegistryValueToBuffer@@YAKKPEAGKPEAU_SCE_REGISTRY_VALUE_INFO_@@@Z
0x18006AAA4: "SM" ??_C@_15KNFJKEOF@?$AAS?$AAM?$AA?$AA@
0x1800288C8: "unsigned long __cdecl ScepReadDsObjSecurity(unsigned short * __ptr64,unsigned long,void * __ptr64 * __ptr64)" ?ScepReadDsObjSecurity@@YAKPEAGKPEAPEAX@Z
0x180038B74: ScepOpenSectionForName
0x1800803D0: "__cdecl _imp_SetupFindFirstLineW" __imp_SetupFindFirstLineW
0x180076E68: SAMLIB_NULL_THUNK_DATA_DLN
0x180077F24: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-datetime-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-datetime-l1-1-0
0x180077AD0: SAMLIB_NULL_THUNK_DATA_DLB
0x180005A54: "unsigned long __cdecl ScepAddToNameStatusList(struct _SCE_NAME_STATUS_LIST * __ptr64 * __ptr64,unsigned short * __ptr64,unsigned long,unsigned long)" ?ScepAddToNameStatusList@@YAKPEAPEAU_SCE_NAME_STATUS_LIST@@PEAGKK@Z
0x180080210: SAMLIB_NULL_THUNK_DATA_DLA
0x18006B4D0: "SeTrustedCredManAccessPrivilege" ??_C@_1EA@ELNOHCCG@?$AAS?$AAe?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAC?$AAr?$AAe?$AAd?$AAM?$AAa?$AAn?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180064100: "__cdecl _sz_api_ms_win_security_sddl_l1_1_0_dll" __sz_api_ms_win_security_sddl_l1_1_0_dll
0x180009A4C: "unsigned long __cdecl ScepFreePrivilege(struct _SCE_PRIVILEGE_ASSIGNMENT * __ptr64)" ?ScepFreePrivilege@@YAKPEAU_SCE_PRIVILEGE_ASSIGNMENT@@@Z
0x180001510: InternalVerifyStackAvailable
0x180077F74: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-memory-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-memory-l1-1-0
0x180003041: "__cdecl _imp_load_SamOpenGroup" __imp_load_SamOpenGroup
0x180002C9B: "__cdecl _imp_load_ldap_get_valuesW" __imp_load_ldap_get_valuesW
0x180080148: NTMARTA_NULL_THUNK_DATA_DLA
0x18006D7A8: "SceOpenProfile" ??_C@_0P@JFHKEGBF@SceOpenProfile?$AA@
0x180022B60: "unsigned long __cdecl ScepTattooSavePrivilegeValues(struct _SCE_CONTEXT * __ptr64,void * __ptr64,unsigned long,unsigned long,unsigned long)" ?ScepTattooSavePrivilegeValues@@YAKPEAU_SCE_CONTEXT@@PEAXKKK@Z
0x180029048: ScepEnumerateDsObjectRoots
0x180063440: "__cdecl _imp_OpenThreadToken" __imp_OpenThreadToken
0x180002AD1: "__cdecl _imp_load_OpenSCManagerW" __imp_load_OpenSCManagerW
0x180032834: ScepGetDesiredAccess
0x18006FB68: " SAM" ??_C@_19JGLDBBEP@?$AA?7?$AAS?$AAA?$AAM?$AA?$AA@
0x180063168: "__cdecl _imp_NdrClientCall3" __imp_NdrClientCall3
0x1800633A8: "__cdecl _imp_MapViewOfFile" __imp_MapViewOfFile
0x18000B0B8: "int __cdecl ScepIsSidFromAccountDomain(void * __ptr64)" ?ScepIsSidFromAccountDomain@@YAHPEAX@Z
0x18002C52C: "unsigned long __cdecl ScepUpdateLocalRegValues(struct _SCE_CONTEXT * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,unsigned long)" ?ScepUpdateLocalRegValues@@YAKPEAU_SCE_CONTEXT@@PEAU_SCE_PROFILE_INFO@@K@Z
0x1800638E8: "__cdecl _imp_RtlSetSaclSecurityDescriptor" __imp_RtlSetSaclSecurityDescriptor
0x1800638D8: "__cdecl _imp_RtlInitializeSid" __imp_RtlInitializeSid
0x1800029C7: "__cdecl _tailMerge_api_ms_win_service_core_l1_1_1_dll" __tailMerge_api_ms_win_service_core_l1_1_1_dll
0x18006D3D8: "SID" ??_C@_17HNFFEAHN@?$AAS?$AAI?$AAD?$AA?$AA@
0x180071BB0: "LsaEnumerateAccountRights" ??_C@_1DE@NJPLNLNI@?$AAL?$AAs?$AAa?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAR?$AAi?$AAg?$AAh?$AAt?$AAs?$AA?$AA@
0x180071EE0: "__cdecl _xmm@0000058028e4400000000053d1ac1000" __xmm@0000058028e4400000000053d1ac1000
0x18006BBA8: "AuditSystemEvents" ??_C@_1CE@OFGLHIMD@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAE?$AAv?$AAe?$AAn?$AAt?$AAs?$AA?$AA@
0x18003CD34: ScepNotificationQFlush
0x180071280: "Verify Sync: Local copy is out o" ??_C@_1GC@KEHMGDG@?$AAV?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?5?$AAS?$AAy?$AAn?$AAc?$AA?3?$AA?5?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?5?$AAc?$AAo?$AAp?$AAy?$AA?5?$AAi?$AAs?$AA?5?$AAo?$AAu?$AAt?$AA?5?$AAo@
0x180080230: "__cdecl _imp_ldap_search_sW" __imp_ldap_search_sW
0x1800638D0: "__cdecl _imp_RtlSetDaclSecurityDescriptor" __imp_RtlSetDaclSecurityDescriptor
0x18006A778: "\secedit.sdb" ??_C@_1BK@KNCLJKLM@?$AA?2?$AAs?$AAe?$AAc?$AAe?$AAd?$AAi?$AAt?$AA?4?$AAs?$AAd?$AAb?$AA?$AA@
0x180076BF4: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ESENT_dll" __DELAY_IMPORT_DESCRIPTOR_ESENT_dll
0x18004F638: ScepGetDefaultDatabase
0x180076D90: ESENT_NULL_THUNK_DATA_DLN
0x18006B538: "SeIncreaseWorkingSetPrivilege" ??_C@_1DM@NDBAMECP@?$AAS?$AAe?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AAW?$AAo?$AAr?$AAk?$AAi?$AAn?$AAg?$AAS?$AAe?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180056C10: SafeAllocaAllocateFromHeap
0x18006A6C8: "LPT6" ??_C@_19IPIKGOPN@?$AAL?$AAP?$AAT?$AA6?$AA?$AA@
0x180063B88: "FatNtfsConvertedDrives" ??_C@_1CO@IKKJHFEM@?$AAF?$AAa?$AAt?$AAN?$AAt?$AAf?$AAs?$AAC?$AAo?$AAn?$AAv?$AAe?$AAr?$AAt?$AAe?$AAd?$AAD?$AAr?$AAi?$AAv?$AAe?$AAs?$AA?$AA@
0x18000BF00: "long __cdecl ULongLongMult(unsigned __int64,unsigned __int64,unsigned __int64 * __ptr64)" ?ULongLongMult@@YAJ_K0PEA_K@Z
0x180045C00: "unsigned long __cdecl ScepRemoveTask(struct _SCESRV_DBTASK_ * __ptr64)" ?ScepRemoveTask@@YAKPEAU_SCESRV_DBTASK_@@@Z
0x180002887: RegCloseKey
0x180077FD8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x1800183C4: ScepSaveMemberMembershipList
0x18002D8A4: ScepUpdateDatabaseInfo
0x18000D164: "unsigned long __cdecl ParseGenericLine(struct _PARSE_CONTEXT * __ptr64,unsigned short const * __ptr64 * __ptr64,int * __ptr64)" ?ParseGenericLine@@YAKPEAU_PARSE_CONTEXT@@PEAPEBGPEAH@Z
0x18006CBC0: "DenyRemoteDesktopServicesLogOn" ??_C@_1DO@LHNIKLNP@?$AAD?$AAe?$AAn?$AAy?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAD?$AAe?$AAs?$AAk?$AAt?$AAo?$AAp?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AAL?$AAo?$AAg?$AAO?$AAn?$AA?$AA@
0x180063158: "__cdecl _imp_NdrServerCall2" __imp_NdrServerCall2
0x180002F4A: "__cdecl _imp_load_ChangeServiceConfigW" __imp_load_ChangeServiceConfigW
0x18006B0C8: "SeSystemEnvironmentPrivilege" ??_C@_1DK@IKHCMBBJ@?$AAS?$AAe?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAE?$AAn?$AAv?$AAi?$AAr?$AAo?$AAn?$AAm?$AAe?$AAn?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18006DE88: "%s%s) )" ??_C@_1BA@EJGPIKND@?$AA?$CF?$AAs?$AA?$CF?$AAs?$AA?$CJ?$AA?5?$AA?$CJ?$AA?$AA@
0x18006B498: "SeCreateGlobalPrivilege" ??_C@_1DA@PNNNMOAF@?$AAS?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAG?$AAl?$AAo?$AAb?$AAa?$AAl?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180031150: SceJetConvertInfToJet
0x180063D00: "Leaving NotificationQSync for un" ??_C@_1FO@MCJIEFBK@?$AAL?$AAe?$AAa?$AAv?$AAi?$AAn?$AAg?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAQ?$AAS?$AAy?$AAn?$AAc?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAu?$AAn@
0x1800030BF: "__cdecl _imp_load_SamGetMembersInGroup" __imp_load_SamGetMembersInGroup
0x1800470D0: SceRpcCommitTransaction
0x180051AB8: WPP_SF_Sd
0x18002533C: WPP_SF_SD
0x180063760: "__cdecl _imp_free" __imp_free
0x180009CCC: SceFreeMemory
0x180080078: "__cdecl _imp_JetSetSessionContext" __imp_JetSetSessionContext
0x1800635F8: "__cdecl _imp_DeleteTimerQueueTimer" __imp_DeleteTimerQueueTimer
0x18002CC00: "unsigned long __cdecl ScepUpdateRegistryValues(struct _SCE_CONTEXT * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_PROFILE_INFO * __ptr64)" ?ScepUpdateRegistryValues@@YAKPEAU_SCE_CONTEXT@@PEAU_SCE_PROFILE_INFO@@11@Z
0x180002640: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x18000FA7C: "__cdecl pSpUtilsDestroySynchronizedAccess" _pSpUtilsDestroySynchronizedAccess
0x1800635B0: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x18006EDB0: "Microsoft\Windows NT\SecEdit\Gpt" ??_C@_1FC@FBMOFHCO@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAS?$AAe?$AAc?$AAE?$AAd?$AAi?$AAt?$AA?2?$AAG?$AAp?$AAt@
0x18002A1C0: "unsigned long __cdecl ScepObjectDeleteScepAndAllChildren(struct _SCE_SECTION * __ptr64,struct _SCE_SECTION * __ptr64,unsigned short * __ptr64,int,unsigned char)" ?ScepObjectDeleteScepAndAllChildren@@YAKPEAU_SCE_SECTION@@0PEAGHE@Z
0x18002E8EC: WPP_SF_SS
0x180078050: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-privateprofile-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-privateprofile-l1-1-1
0x180078028: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-privateprofile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-privateprofile-l1-1-0
0x18006E248: "%s %d: %s %s" ??_C@_1BK@DKAEPCKL@?$AA?$CF?$AAs?$AA?5?$AA?$CF?$AAd?$AA?3?$AA?5?$AA?$CF?$AAs?$AA?5?$AA?$CF?$AAs?$AA?$AA@
0x180008D14: "unsigned long __cdecl ScepRegSetIntValue(struct HKEY__ * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned long)" ?ScepRegSetIntValue@@YAKPEAUHKEY__@@PEAG1K@Z
0x180080228: "__cdecl _imp_ldap_get_values_lenW" __imp_ldap_get_values_lenW
0x180022604: "unsigned long __cdecl ScepParseListConvertStringSidsToNames(void * __ptr64,struct _SCE_NAME_LIST * __ptr64)" ?ScepParseListConvertStringSidsToNames@@YAKPEAXPEAU_SCE_NAME_LIST@@@Z
0x18004EA88: "unsigned short * __ptr64 __cdecl ScepSearchClientEnv(unsigned short * __ptr64,unsigned __int64)" ?ScepSearchClientEnv@@YAPEAGPEAG_K@Z
0x180063430: "__cdecl _imp_OpenProcessToken" __imp_OpenProcessToken
0x180077F4C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0
0x18004B328: ScepServerCancelTimer
0x1800033B8: IsSetupFindFirstLineWPresent
0x18000AE44: "long __cdecl ScepDomainIdToSid(void * __ptr64,unsigned long,void * __ptr64 * __ptr64)" ?ScepDomainIdToSid@@YAJPEAXKPEAPEAX@Z
0x1800635A0: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x180009848: "unsigned long __cdecl ScepFreeNameStatusList(struct _SCE_NAME_STATUS_LIST * __ptr64)" ?ScepFreeNameStatusList@@YAKPEAU_SCE_NAME_STATUS_LIST@@@Z
0x180038F20: ScepCopyLocalToMergeTable
0x18000FAC4: "__cdecl pSpUtilsInitializeSynchronizedAccess" _pSpUtilsInitializeSynchronizedAccess
0x18006D798: "%1d,%s" ??_C@_1BA@KOOBAHH@?$AA?$CF?$AA1?$AAd?$AA?0?$AA?$CF?$AAs?$AA?$AA?$AA?$AA@
0x180077F88: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x18006FD00: "Failed to open notification stor" ??_C@_1EG@BIFMLNAB@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAo?$AAp?$AAe?$AAn?$AA?5?$AAn?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAs?$AAt?$AAo?$AAr@
0x180077BC8: api-ms-win-security-provider-l1-1-0_NULL_THUNK_DATA_DLB
0x18006D480: "(Rid=%d) " ??_C@_1BE@GAHOIMKE@?$AA?$CI?$AAR?$AAi?$AAd?$AA?$DN?$AA?$CF?$AAd?$AA?$CJ?$AA?5?$AA?$AA@
0x180055BF0: LsapCreatePrivateHandleFromString
0x1800803C0: "__cdecl _imp_SetupCloseInfFile" __imp_SetupCloseInfFile
0x180071740: WPP_546cf889a135393363d5900be7ff8f47_Traceguids
0x1800095F0: WPP_SF_S
0x18007C2C8: "int bQueriedProductTypeForNotification" ?bQueriedProductTypeForNotification@@3HA
0x1800033B8: IsSetupFindNextLinePresent
0x180003C2A: memset
0x1800780B4: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x180070FF0: "Verify Sync: Failed to get compu" ??_C@_1FC@HOMPDBFE@?$AAV?$AAe?$AAr?$AAi?$AAf?$AAy?$AA?5?$AAS?$AAy?$AAn?$AAc?$AA?3?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAg?$AAe?$AAt?$AA?5?$AAc?$AAo?$AAm?$AAp?$AAu@
0x18006C318: "SmTblVersion" ??_C@_0N@BJJAFKBE@SmTblVersion?$AA@
0x18006EF68: "\Machine\" ??_C@_1BE@MHLOPCPD@?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AA?$AA@
0x18006B340: "SeSyncAgentPrivilege" ??_C@_1CK@KGLBCJFN@?$AAS?$AAe?$AAS?$AAy?$AAn?$AAc?$AAA?$AAg?$AAe?$AAn?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800034EB: "__cdecl _imp_load_SetupFindNextLine" __imp_load_SetupFindNextLine
0x180053628: ScepCalculateSecurityToApply
0x180080408: "__cdecl _imp_SetupGetMultiSzFieldW" __imp_SetupGetMultiSzFieldW
0x180080220: USERENV_NULL_THUNK_DATA_DLA
0x1800303F4: "unsigned long __cdecl ScepBuildNewPrivilegeList(void * __ptr64 * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ScepBuildNewPrivilegeList@@YAKPEAPEAXPEAG1KPEAPEAGPEAK@Z

[JEB Decompiler by PNF Software]