Generated by JEB on 2019/08/01

PE: C:\Windows\System32\drivers\mssecflt.sys Base=0x1C0000000 SHA-256=9F9BF7BC9FCAE468A07DF211D776508E388BB5D5E37EC1952F2DB13565D1D681
PDB: mssecflt.pdb GUID={8F5B864B-214A-A7DF-E58B46B33FC9CFB0} Age=1

1244 located named symbols:
0x1C00156D0: "__cdecl _imp_KeGetProcessorNumberFromIndex" __imp_KeGetProcessorNumberFromIndex
0x1C0015508: "__cdecl _imp_PsGetThreadId" __imp_PsGetThreadId
0x1C000BC80: "Failed to allocate and initializ" ??_C@_0DN@FMNLKEHD@Failed?5to?5allocate?5and?5initializ@
0x1C0037F64: SecDetAssert29
0x1C0015770: HalDispatchTable
0x1C0015140: "__cdecl _imp_FltIs32bitProcess" __imp_FltIs32bitProcess
0x1C000C170: "Updated registry monitor data: e" ??_C@_0CK@ONNJCGPF@Updated?5registry?5monitor?5data?3?5e@
0x1C000D968: "SecDetInitialize failed retrieve" ??_C@_0CN@MIFNBCOH@SecDetInitialize?5failed?5retrieve@
0x1C0029D90: SecRegInitialize
0x1C00152B0: "__cdecl _imp_PsGetThreadProcess" __imp_PsGetThreadProcess
0x1C0009530: "SecCacheSetFileEa" ??_C@_0BC@DJFOFKLD@SecCacheSetFileEa?$AA@
0x1C0025870: SecPsCalloutRundown
0x1C0015538: "__cdecl _imp_EtwProviderEnabled" __imp_EtwProviderEnabled
0x1C0015350: "__cdecl _imp_PsSetLoadImageNotifyRoutineEx" __imp_PsSetLoadImageNotifyRoutineEx
0x1C00156A0: "__cdecl _imp_SeCaptureSubjectContext" __imp_SeCaptureSubjectContext
0x1C00153F8: "__cdecl _imp_ExAcquireFastMutex" __imp_ExAcquireFastMutex
0x1C0015298: "__cdecl _imp_ExDesktopObjectType" __imp_ExDesktopObjectType
0x1C0024BC4: SecQueueHashCalculationsWorkItem
0x1C000CD50: "The data goes beyond the buffer " ??_C@_0CH@FCCGNFIN@The?5data?5goes?5beyond?5the?5buffer?5@
0x1C00153A0: "__cdecl _imp_FsRtlQueryKernelEaFile" __imp_FsRtlQueryKernelEaFile
0x1C000C570: "Failed to get process context." ??_C@_0BP@EAOEOEKD@Failed?5to?5get?5process?5context?4?$AA@
0x1C000CCE0: "ConvertOffsetToPointer" ??_C@_0BH@PNANAKFN@ConvertOffsetToPointer?$AA@
0x1C0035B84: SecLogStatistics
0x1C0009560: "SecHandleWorkItem" ??_C@_0BC@POKCGBEJ@SecHandleWorkItem?$AA@
0x1C000C478: "MpRegpPushEntryToStack" ??_C@_0BH@OMGDEPFP@MpRegpPushEntryToStack?$AA@
0x1C003337C: SecUnregisterConsumer
0x1C000CF20: "SecUnregisterConsumer2 failed." ??_C@_0BP@EEALHEIP@SecUnregisterConsumer2?5failed?4?$AA@
0x1C0007AF0: "SecObtainFileHashUsingUserToken" ??_C@_0CA@NPIBBCON@SecObtainFileHashUsingUserToken?$AA@
0x1C0007838: "SecCreatePort failed." ??_C@_0BG@FNGCHLHO@SecCreatePort?5failed?4?$AA@
0x1C00083E8: "SecCreateDeviceObject" ??_C@_0BG@PHOMPKFB@SecCreateDeviceObject?$AA@
0x1C00157E8: "__cdecl _imp_RtlFreeUnicodeString" __imp_RtlFreeUnicodeString
0x1C0007CB0: "RegUpdateData failed. " ??_C@_0BH@OBIJAAMD@RegUpdateData?5failed?4?5?$AA@
0x1C0039FD4: SecSetProcessReadWriteTelemetryPolicyByPid
0x1C0024050: SecClearImmediateCheckCounters
0x1C00094E0: "Unexpected EaStatus returned for" ??_C@_0CH@MHCHCPGJ@Unexpected?5EaStatus?5returned?5for@
0x1C0008760: "SecGetProcessTokenAssertionConte" ??_C@_0EN@MCCGMOGC@SecGetProcessTokenAssertionConte@
0x1C0008BB0: "Failed to obtain a context for t" ??_C@_0EH@EGLFGAAK@Failed?5to?5obtain?5a?5context?5for?5t@
0x1C00152C8: "__cdecl _imp_ObReleaseObjectSecurity" __imp_ObReleaseObjectSecurity
0x1C00150D8: "__cdecl _imp_FltGetTunneledName" __imp_FltGetTunneledName
0x1C00150B8: "__cdecl _imp_FltGetFileNameInformation" __imp_FltGetFileNameInformation
0x1C000C978: "RegMatchData returned match but " ??_C@_0CJ@LFJBIOCO@RegMatchData?5returned?5match?5but?5@
0x1C00012E0: SecPreWrite
0x1C0012108: "__cdecl _security_cookie_complement" __security_cookie_complement
0x1C00082B8: "SecBuildDefaultSecurityDescripto" ??_C@_0CK@JAEPBN@SecBuildDefaultSecurityDescripto@
0x1C00155A8: "__cdecl _imp_ObfDereferenceObject" __imp_ObfDereferenceObject
0x1C0008BF8: "SecGetProcessContextList" ??_C@_0BJ@GBGBNLBN@SecGetProcessContextList?$AA@
0x1C002A6C0: MpRegpFreeAllCallContextsUnsafe
0x1C0022604: SecCreateProcessContext
0x1C0015498: "__cdecl _imp_IoRegisterBootDriverReinitialization" __imp_IoRegisterBootDriverReinitialization
0x1C00065B8: mbtowc
0x1C00153E0: "__cdecl _imp_ZwReadFile" __imp_ZwReadFile
0x1C003CCE4: EventWrite37
0x1C001F19C: SecFreeGlobals
0x1C0022478: SecIsSpecialProcessCase
0x1C0009738: "SecOpenFileForHashing" ??_C@_0BG@MJCHEIHC@SecOpenFileForHashing?$AA@
0x1C003C21C: EventWrite27
0x1C0015620: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x1C0035FE8: SecDeserializeAndCloneConfigurationNamesArray
0x1C000BF80: "Value entry has no clients assoc" ??_C@_0CO@GMJDNLOM@Value?5entry?5has?5no?5clients?5assoc@
0x1C0007620: Event4
0x1C002A940: MpRegpFreeDeleteValueContext
0x1C0006940: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x1C000C1A0: "RegData is not initialized" ??_C@_0BL@IHEBHMPH@RegData?5is?5not?5initialized?$AA@
0x1C00154F0: "__cdecl _imp_PsGetProcessCreateTimeQuadPart" __imp_PsGetProcessCreateTimeQuadPart
0x1C000C060: "Failed to allocated new registry" ??_C@_0CG@IOKOKFEH@Failed?5to?5allocated?5new?5registry@
0x1C001EEA0: SecDeviceOpen
0x1C0007C60: "RtlULongSub failed" ??_C@_0BD@JPOCFFEN@RtlULongSub?5failed?$AA@
0x1C000D878: "SecZwGetThreadStartAddress faile" ??_C@_0DD@PIBLEMLB@SecZwGetThreadStartAddress?5faile@
0x1C0039154: SecDetAssert28
0x1C0038D8C: SecDetAssert38
0x1C000C5F8: "Invalid key name" ??_C@_0BB@GNMJJIKD@Invalid?5key?5name?$AA@
0x1C00213C0: SecObForbidAccessToHardenedResources
0x1C00151F8: "__cdecl _imp_PsLookupProcessByProcessId" __imp_PsLookupProcessByProcessId
0x1C00095A8: "SecOpenFileForHashing failed." ??_C@_0BO@OFJBNHCG@SecOpenFileForHashing?5failed?4?$AA@
0x1C0015058: "__cdecl _imp_FltGetFileNameInformationUnsafe" __imp_FltGetFileNameInformationUnsafe
0x1C00059D0: "__cdecl vsnwprintf" _vsnwprintf
0x1C001A7BC: SecIsHotPluggable
0x1C000E5B8: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x1C003980C: SecDetAssertDriverDispatchVectorsForDriver
0x1C0008150: "Getting Processcontext via SecGe" ??_C@_0FI@PABMDFBJ@Getting?5Processcontext?5via?5SecGe@
0x1C0015330: "__cdecl _imp_PsTerminateSystemThread" __imp_PsTerminateSystemThread
0x1C0036600: SecShutdownDriverConfiguration
0x1C0015698: "__cdecl _imp_ZwOpenProcess" __imp_ZwOpenProcess
0x1C00072D0: c_defaultReadWriteAccessNamesArray
0x1C0015710: "__cdecl _imp_PsIsProtectedProcess" __imp_PsIsProtectedProcess
0x1C0015670: "__cdecl _imp_SeAccessCheck" __imp_SeAccessCheck
0x1C000DB88: "SecDetPerformProcessAssertionsWi" ??_C@_0CK@KOOEBPII@SecDetPerformProcessAssertionsWi@
0x1C00210E0: EventWriteOpenDesktop
0x1C00215C0: SecFreeForHashTable
0x1C0015520: "__cdecl _imp_ExpInterlockedPushEntrySList" __imp_ExpInterlockedPushEntrySList
0x1C00085C0: "FltStartFiltering failed." ??_C@_0BK@HELPFBCK@FltStartFiltering?5failed?4?$AA@
0x1C0015488: "__cdecl _imp_IoCreateDevice" __imp_IoCreateDevice
0x1C0015150: "__cdecl _imp_FltCloseCommunicationPort" __imp_FltCloseCommunicationPort
0x1C00290B0: EventWriteLoadDriver
0x1C000D500: cpuidBitInfo
0x1C00151F0: "__cdecl _imp_SeQueryInformationToken" __imp_SeQueryInformationToken
0x1C000BE68: "Size in filter request does not " ??_C@_0DP@DONPBBAA@Size?5in?5filter?5request?5does?5not?5@
0x1C00324F8: ConvertOffsetToPointer
0x1C000E4B8: "EventWrite31_32_33 failed to all" ??_C@_0DN@NGNJJEEJ@EventWrite31_32_33?5failed?5to?5all@
0x1C0008C90: "SecAllocateProcessContextListEnt" ??_C@_0EF@IDEFJFCL@SecAllocateProcessContextListEnt@
0x1C0037504: SecGetProcessMitigationPolicy
0x1C0008298: "SecInitializeGlobals failed." ??_C@_0BN@PEOLCHBO@SecInitializeGlobals?5failed?4?$AA@
0x1C000C2E0: "Failed to allocate destination s" ??_C@_0CM@JDIAONNC@Failed?5to?5allocate?5destination?5s@
0x1C000DA40: "SecDetInitializeSystemModuleInfo" ??_C@_0EK@GJNHDMIK@SecDetInitializeSystemModuleInfo@
0x1C0007D7B: "" ??_C@_00CNPNBAHC@?$AA@
0x1C000E0B0: "SecInitializeSystemModuleTable" ??_C@_0BP@ELFCOBFK@SecInitializeSystemModuleTable?$AA@
0x1C0015450: "__cdecl _imp_ExAllocateTimer" __imp_ExAllocateTimer
0x1C000194C: RtlUnicodeStringInitWorker
0x1C000D768: "SecRegisterKernelExtension" ??_C@_0BL@BCEDHMON@SecRegisterKernelExtension?$AA@
0x1C000E2A0: "SecSyncSystemModuleContextTable " ??_C@_0FB@HLAEBGJE@SecSyncSystemModuleContextTable?5@
0x1C000D788: "Failed to process mitigation pol" ??_C@_0CF@DCNIDOIG@Failed?5to?5process?5mitigation?5pol@
0x1C0008848: "SecGetProcessTokenContext" ??_C@_0BK@MJCMEIAN@SecGetProcessTokenContext?$AA@
0x1C00077E0: "SecCreateCommPorts" ??_C@_0BD@FJPFIJCB@SecCreateCommPorts?$AA@
0x1C0008948: "SecGetProcessTokenContext failed" ??_C@_0DL@EBCKDKD@SecGetProcessTokenContext?5failed@
0x1C000C668: "RegIssueDeleteValueEvent" ??_C@_0BJ@JLMGCEHG@RegIssueDeleteValueEvent?$AA@
0x1C0008CF0: "PsLookupProcessByProcessId Faile" ??_C@_0EA@NEADNOPO@PsLookupProcessByProcessId?5Faile@
0x1C00151B8: "__cdecl _imp_IofCompleteRequest" __imp_IofCompleteRequest
0x1C00152E0: "__cdecl _imp_ExEnterCriticalRegionAndAcquireResourceExclusive" __imp_ExEnterCriticalRegionAndAcquireResourceExclusive
0x1C0008580: "SecCreateCommPorts failed." ??_C@_0BL@NKKCCNAI@SecCreateCommPorts?5failed?4?$AA@
0x1C001B870: SecDeleteHandleContext
0x1C0015790: "__cdecl _imp_RtlUnicodeStringToAnsiString" __imp_RtlUnicodeStringToAnsiString
0x1C0001B90: SymCryptMd5Result
0x1C0015158: "__cdecl _imp_FltFreeSecurityDescriptor" __imp_FltFreeSecurityDescriptor
0x1C00153E8: "__cdecl _imp_CmRegisterCallbackEx" __imp_CmRegisterCallbackEx
0x1C0015230: "__cdecl _imp_RtlCreateSecurityDescriptor" __imp_RtlCreateSecurityDescriptor
0x1C00097E0: "SecCryptCRC" ??_C@_0M@JOLLFCLH@SecCryptCRC?$AA@
0x1C00157B8: IoDriverObjectType
0x1C0021C7C: SecGetProcessTokenContext
0x1C00152E8: "__cdecl _imp_ExReleaseResourceAndLeaveCriticalRegion" __imp_ExReleaseResourceAndLeaveCriticalRegion
0x1C0005288: SymCryptDetectCpuFeaturesByCpuid
0x1C0015748: "__cdecl _imp_ExInitializeRundownProtection" __imp_ExInitializeRundownProtection
0x1C0001B08: SymCryptFatalEnvWindowsKernelmodeWin8_1nLater
0x1C0015118: "__cdecl _imp_FltAllocateContext" __imp_FltAllocateContext
0x1C0001B60: SymCryptMd5Append
0x1C000DDD0: "Failed to call ZwSetInformationP" ??_C@_0DP@PEOPEOPO@Failed?5to?5call?5ZwSetInformationP@
0x1C00363E4: SecInitializeDriverConfiguration
0x1C0021594: SecAllocateForHashTable
0x1C000CDB0: "ConvertStringOffsetToPointer" ??_C@_0BN@HDJIKHJB@ConvertStringOffsetToPointer?$AA@
0x1C003BE7C: PrepareAceDataForEvent
0x1C003BCD8: EventWrite36
0x1C000CF98: "Not a service or WinTcb PPL SID." ??_C@_0CB@PKNJKABO@Not?5a?5service?5or?5WinTcb?5PPL?5SID?4@
0x1C00274D8: SecHandleWorkItem
0x1C00153B0: "__cdecl _imp_RtlEqualString" __imp_RtlEqualString
0x1C000C850: "RegPostCreateKeyEx" ??_C@_0BD@LCNPNCLP@RegPostCreateKeyEx?$AA@
0x1C0001008: "__cdecl TlgWrite" _TlgWrite
0x1C00150C8: "__cdecl _imp_FltGetRequestorSessionId" __imp_FltGetRequestorSessionId
0x1C0015448: "__cdecl _imp_KeSetPriorityThread" __imp_KeSetPriorityThread
0x1C0015840: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x1C000C690: "Failed to issue create new key e" ??_C@_0ED@JLMAJMKA@Failed?5to?5issue?5create?5new?5key?5e@
0x1C00076F0: Event5
0x1C0015030: "__cdecl _imp_FltCreateFileEx2" __imp_FltCreateFileEx2
0x1C00123B0: SecStatData
0x1C0009030: "PsSetCreateProcessNotifyRoutineE" ??_C@_0CL@LECDFNEL@PsSetCreateProcessNotifyRoutineE@
0x1C00157A8: "__cdecl _imp_ZwQueryDirectoryObject" __imp_ZwQueryDirectoryObject
0x1C0008498: "SecRegisterKernelExtension faile" ??_C@_0CD@CCFNPDDO@SecRegisterKernelExtension?5faile@
0x1C00151D0: "__cdecl _imp_ExDeletePagedLookasideList" __imp_ExDeletePagedLookasideList
0x1C0007888: "SecMessage" ??_C@_0L@KJFOAEEM@SecMessage?$AA@
0x1C00077F8: "\MicrosoftSecFilterControlPort" ??_C@_1DO@GJMOKMJO@?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAS?$AAe?$AAc?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAP?$AAo?$AAr?$AAt?$AA?$AA@
0x1C0009720: "SecCreateFileHashEcp" ??_C@_0BF@BNDEFAPA@SecCreateFileHashEcp?$AA@
0x1C0009788: "Failed to get the code integrity" ??_C@_0DL@GPFOMBIJ@Failed?5to?5get?5the?5code?5integrity@
0x1C00019F8: RtlUnicodeStringValidateSrcWorker
0x1C0015530: "__cdecl _imp_IoGetStackLimits" __imp_IoGetStackLimits
0x1C0031EDC: EventWriteRenameKey
0x1C0008500: "SecInitializeProcessTable failed" ??_C@_0CC@DDOPJLAE@SecInitializeProcessTable?5failed@
0x1C00153B8: "__cdecl _imp_FsRtlSetKernelEaFile" __imp_FsRtlSetKernelEaFile
0x1C000B880: SecCRC32_Table
0x1C002075C: SecObHandleOpenDesktopCallback
0x1C0015758: "__cdecl _imp_ExAcquirePushLockSharedEx" __imp_ExAcquirePushLockSharedEx
0x1C000D580: "\Callback\542875F90F9B47F497B64B" ??_C@_1FG@NKJONDOD@?$AA?2?$AAC?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AA?2?$AA5?$AA4?$AA2?$AA8?$AA7?$AA5?$AAF?$AA9?$AA0?$AAF?$AA9?$AAB?$AA4?$AA7?$AAF?$AA4?$AA9?$AA7?$AAB?$AA6?$AA4?$AAB@
0x1C000DCB0: "SecDetInitialize failed to initi" ??_C@_0DK@BHFMLKAL@SecDetInitialize?5failed?5to?5initi@
0x1C00153A8: "__cdecl _imp_RtlInitString" __imp_RtlInitString
0x1C00378DC: SecInitializeAssertions
0x1C00058A0: SecDetTimerCallback
0x1C0007FD8: "SecGetProcessContextWithAssertio" ??_C@_0CK@IGBOIEML@SecGetProcessContextWithAssertio@
0x1C00091A8: "Failed to get the process object" ??_C@_0DA@FGIMCJEC@Failed?5to?5get?5the?5process?5object@
0x1C0008058: "SecGetEffectiveTokenUser failed" ??_C@_0CA@GPEDCLAL@SecGetEffectiveTokenUser?5failed?$AA@
0x1C00072B0: SecSystemRoot
0x1C00153D8: "__cdecl _imp_ZwQueryInformationThread" __imp_ZwQueryInformationThread
0x1C003356C: SecUnregisterConsumer2
0x1C00120D8: DetectionContext
0x1C00219B8: SecGetProcessTokenAssertionContext
0x1C000C788: "Invalid parameter passed to func" ??_C@_0CG@BEABJDEI@Invalid?5parameter?5passed?5to?5func@
0x1C0007310: c_readOnlyFilterEntries
0x1C0005800: SecKernelIntegrityCallback
0x1C0015708: "__cdecl _imp_ExRaiseDatatypeMisalignment" __imp_ExRaiseDatatypeMisalignment
0x1C000BDC0: "Failed to Handle CM notification" ??_C@_0CB@MJEDNFBE@Failed?5to?5Handle?5CM?5notification@
0x1C0015820: "__cdecl _imp_MmCopyMemory" __imp_MmCopyMemory
0x1C003B5BC: SecRemoveSystemModuleContextFromTreeAndRelease
0x1C0015338: "__cdecl _imp_KeInitializeGuardedMutex" __imp_KeInitializeGuardedMutex
0x1C00153C0: "__cdecl _imp_ZwCreateEvent" __imp_ZwCreateEvent
0x1C0009310: "Failed to query memory informati" ??_C@_0CD@FIBJILEK@Failed?5to?5query?5memory?5informati@
0x1C000174C: SecCleanupDriverConfiguration
0x1C00081D0: ":Zone.Identifier:$DATA" ??_C@_1CO@EDHIKHJO@?$AA?3?$AAZ?$AAo?$AAn?$AAe?$AA?4?$AAI?$AAd?$AAe?$AAn?$AAt?$AAi?$AAf?$AAi?$AAe?$AAr?$AA?3?$AA$?$AAD?$AAA?$AAT?$AAA?$AA?$AA@
0x1C00157D0: "__cdecl _imp_RtlRbInsertNodeEx" __imp_RtlRbInsertNodeEx
0x1C0007660: GUID_ECP_CSV_DOWN_LEVEL_OPEN
0x1C001FAAC: SecUninitialize
0x1C0015000: "__cdecl _imp_FltParseFileName" __imp_FltParseFileName
0x1C001E4AC: EventWriteRenameFile
0x1C00083D0: "IoCreateDevice failed." ??_C@_0BH@JFJLAAOH@IoCreateDevice?5failed?4?$AA@
0x1C000C230: "Failed to allocate value data" ??_C@_0BO@DEEBBFCB@Failed?5to?5allocate?5value?5data?$AA@
0x1C0015570: "__cdecl _imp_KeWaitForSingleObject" __imp_KeWaitForSingleObject
0x1C0015210: "__cdecl _imp_RtlAppendUnicodeStringToString" __imp_RtlAppendUnicodeStringToString
0x1C0015110: "__cdecl _imp_FltSetInstanceContext" __imp_FltSetInstanceContext
0x1C0002600: SymCryptSha1Init
0x1C00154B8: "__cdecl _imp_ZwWaitForSingleObject" __imp_ZwWaitForSingleObject
0x1C002BFD0: RegpQueryValueKeyByPointer
0x1C0008E50: "SecCanoniseName() failed" ??_C@_0BJ@DPIKLDNE@SecCanoniseName?$CI?$CJ?5failed?$AA@
0x1C0023CE8: SecGetProcessContextWithAssertions
0x1C000C6F8: "RegIssueRenameKeyEvent" ??_C@_0BH@NFADENGD@RegIssueRenameKeyEvent?$AA@
0x1C000D2F8: "SecApplyPolicyOnRunningProcesses" ??_C@_0CB@KBGOFKPK@SecApplyPolicyOnRunningProcesses@
0x1C0015738: "__cdecl _imp_KeRevertToUserGroupAffinityThread" __imp_KeRevertToUserGroupAffinityThread
0x1C001FE58: SecAppendUnicodeStringToUnicodeString
0x1C00070E0: Callbacks
0x1C002AE78: RegpProcessClientList
0x1C002D81C: RegFreeMatchingInfo
0x1C0015220: "__cdecl _imp_ObSetSecurityObjectByPointer" __imp_ObSetSecurityObjectByPointer
0x1C000C408: " _Classes" ??_C@_1BI@PBEENNOP@?$AA?$AN?$AA?7?$AA?6?$AA_?$AAC?$AAl?$AAa?$AAs?$AAs?$AAe?$AAs?$AA?$AA@
0x1C000C120: "A zero depth was specified in a " ??_C@_0DA@FLGANKEL@A?5zero?5depth?5was?5specified?5in?5a?5@
0x1C0015010: "__cdecl _imp_FltFreeExtraCreateParameter" __imp_FltFreeExtraCreateParameter
0x1C000CF40: "SecUnregisterConsumer2" ??_C@_0BH@MMNBNPPK@SecUnregisterConsumer2?$AA@
0x1C000BCD8: "Failed to register the registry " ??_C@_0CJ@JHGKJNMH@Failed?5to?5register?5the?5registry?5@
0x1C0007D38: "Failed to find process in the in" ??_C@_0CO@MBOKOLPB@Failed?5to?5find?5process?5in?5the?5in@
0x1C000C640: "SecGetEffectiveTokenUser() faile" ??_C@_0CC@LNJMAACI@SecGetEffectiveTokenUser?$CI?$CJ?5faile@
0x1C003C670: EventWrite25
0x1C0007A28: "SecCreateProcessContext failed." ??_C@_0CA@PIFGOOIJ@SecCreateProcessContext?5failed?4?$AA@
0x1C0020F34: EventWriteOpenProcess
0x1C00077A0: Event6
0x1C000CCF8: "Pointer points beyond buffer." ??_C@_0BO@NJECGDFG@Pointer?5points?5beyond?5buffer?4?$AA@
0x1C0006980: memcpy
0x1C00053DC: SymCryptHashAppendInternal
0x1C000CA30: "Call context is invalid. Expecte" ??_C@_0DL@MJPCBMPN@Call?5context?5is?5invalid?4?5Expecte@
0x1C002484C: SecGetEffectiveTokenUser
0x1C0015480: "__cdecl _imp_RtlConvertSidToUnicodeString" __imp_RtlConvertSidToUnicodeString
0x1C00152A8: "__cdecl _imp_PsGetCurrentThreadId" __imp_PsGetCurrentThreadId
0x1C0008468: "SecInitializeGlobals" ??_C@_0BF@BNAKPHHC@SecInitializeGlobals?$AA@
0x1C0003A94: SymCryptSha256Result
0x1C00347C0: TraceInfoCommon
0x1C0015780: "__cdecl _imp_RtlCaptureStackBackTrace" __imp_RtlCaptureStackBackTrace
0x1C00151A0: "__cdecl _imp_FltSupportsStreamHandleContexts" __imp_FltSupportsStreamHandleContexts
0x1C0008540: "SecInitializeAssertions failed." ??_C@_0CA@FFOEIKDB@SecInitializeAssertions?5failed?4?$AA@
0x1C003E5C0: SecInitializeKernelIntegrityCheck
0x1C0015240: "__cdecl _imp_RtlSetGroupSecurityDescriptor" __imp_RtlSetGroupSecurityDescriptor
0x1C000CFC0: "SID is not a member of process t" ??_C@_0CG@LGPPBKMB@SID?5is?5not?5a?5member?5of?5process?5t@
0x1C000C508: "RtlULongAdd failed." ??_C@_0BE@IBLAMOHL@RtlULongAdd?5failed?4?$AA@
0x1C0039E70: SecSetProcessReadWriteTelemetryForRunningProcesses
0x1C00054E0: LshashUpdate
0x1C0037DA8: SecDetInitializeCr4Context
0x1C00155F0: "__cdecl _imp_IoGetCurrentProcess" __imp_IoGetCurrentProcess
0x1C000C1F0: "ObOpenObjectByPointer failed." ??_C@_0BO@CDMEOJND@ObOpenObjectByPointer?5failed?4?$AA@
0x1C000C250: "ZwQueryValueKey failed." ??_C@_0BI@HOOIPNLI@ZwQueryValueKey?5failed?4?$AA@
0x1C000DD00: "Assert28 failed to retrieve addr" ??_C@_0CF@EBBCDBN@Assert28?5failed?5to?5retrieve?5addr@
0x1C000E0D0: "SecSyncSystemModuleContextTable " ??_C@_0EF@IDNCMKHG@SecSyncSystemModuleContextTable?5@
0x1C00232A8: SecGetProcessContextList
0x1C002043C: SecSetObjectContextThread
0x1C0009660: "Calculating hashes for file" ??_C@_0BM@PFAJLKDC@Calculating?5hashes?5for?5file?$AA@
0x1C0001828: SecGetImmediateChecks
0x1C0015440: "__cdecl _imp_RtlSubAuthoritySid" __imp_RtlSubAuthoritySid
0x1C0015188: "__cdecl _imp_FltGetStreamHandleContext" __imp_FltGetStreamHandleContext
0x1C00072E0: c_defaultReadOnlyNamesArray
0x1C0005848: EventHandle32_33
0x1C0030698: RegPostSetValueKey
0x1C000D250: "%d.%d" ??_C@_1M@NDGNLFMH@?$AA?$CF?$AAd?$AA?4?$AA?$CF?$AAd?$AA?$AA@
0x1C00151B0: "__cdecl _imp_IoDeleteDevice" __imp_IoDeleteDevice
0x1C0015828: "__cdecl _imp_wcscmp" __imp_wcscmp
0x1C00155F8: "__cdecl _imp_PsGetProcessStartKey" __imp_PsGetProcessStartKey
0x1C000DC60: "Initialize32_33Context failed to" ??_C@_0DM@MFHPNEKG@Initialize32_33Context?5failed?5to@
0x1C00059BD: "__cdecl _C_specific_handler" __C_specific_handler
0x1C0015578: "__cdecl _imp_IofCallDriver" __imp_IofCallDriver
0x1C0009218: "SecPsLoadImageNotify" ??_C@_0BF@OICNFMOL@SecPsLoadImageNotify?$AA@
0x1C000DF18: "Failed to apply configuration du" ??_C@_0DL@LHFPPEAJ@Failed?5to?5apply?5configuration?5du@
0x1C002F818: RegPreCreateKeyEx
0x1C000DEB0: "Failed to apply policy for runni" ??_C@_0CL@FGGJKHJO@Failed?5to?5apply?5policy?5for?5runni@
0x1C0007930: "Failed to validate and capture u" ??_C@_0DC@NFNKHHIC@Failed?5to?5validate?5and?5capture?5u@
0x1C000CAC8: "exception accessing user mode da" ??_C@_0CE@GCNGANAB@exception?5accessing?5user?5mode?5da@
0x1C00156D8: "__cdecl _imp_KeInitializeApc" __imp_KeInitializeApc
0x1C0007650: Microsoft_Windows_Sec_Provider
0x1C00015A0: SymCryptInit
0x1C0006980: memmove
0x1C000D1B0: "SecTimerInitialize completed suc" ??_C@_0CK@EPANMHKF@SecTimerInitialize?5completed?5suc@
0x1C0039080: SecDetAssert32_33
0x1C0007DF8: "Failed to allocate volume proper" ??_C@_0CN@HJOOLOL@Failed?5to?5allocate?5volume?5proper@
0x1C000CCC0: "Old or new Key name is NULL" ??_C@_0BM@KACIHNFD@Old?5or?5new?5Key?5name?5is?5NULL?$AA@
0x1C0015420: "__cdecl _imp_RtlCopyUnicodeString" __imp_RtlCopyUnicodeString
0x1C0035F3C: SecIncrementEtwCounters
0x1C0015248: "__cdecl _imp_RtlCreateAcl" __imp_RtlCreateAcl
0x1C000D7B0: "SecGetProcessMitigationPolicy" ??_C@_0BO@BMKLGLIH@SecGetProcessMitigationPolicy?$AA@
0x1C002A300: SecRegShutdown
0x1C002242C: SecReleaseProcessToken
0x1C003B824: SecDetInitializeTimers
0x1C0015690: "__cdecl _imp_ExUnregisterCallback" __imp_ExUnregisterCallback
0x1C0007D68: "RtlULongAdd failed" ??_C@_0BD@NCAOLLBL@RtlULongAdd?5failed?$AA@
0x1C0008228: "\??\MSSECFLTSYS" ??_C@_1CA@EFFMMNDN@?$AA?2?$AA?$DP?$AA?$DP?$AA?2?$AAM?$AAS?$AAS?$AAE?$AAC?$AAF?$AAL?$AAT?$AAS?$AAY?$AAS?$AA?$AA@
0x1C0007C48: "SecSetRegistryData" ??_C@_0BD@KCGNEFFB@SecSetRegistryData?$AA@
0x1C000C900: "RegPostDeleteKey" ??_C@_0BB@MDEBNIMC@RegPostDeleteKey?$AA@
0x1C0015328: "__cdecl _imp_KeReadStateEvent" __imp_KeReadStateEvent
0x1C0009770: "SecProcessNotifyEvent" ??_C@_0BG@OCKMCLGJ@SecProcessNotifyEvent?$AA@
0x1C001BC2C: FileInformationGetAnomaly
0x1C0006630: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x1C0031994: RegPostRenameKey
0x1C000C9A8: "RegPreSetValueKey" ??_C@_0BC@OOLLBKIF@RegPreSetValueKey?$AA@
0x1C0008AD8: "SecCreateProcessContext" ??_C@_0BI@MGPLODNM@SecCreateProcessContext?$AA@
0x1C00251C0: SecPsCalloutWorker
0x1C0009110: "Failed to create process context" ??_C@_0CB@EIKCCLAG@Failed?5to?5create?5process?5context@
0x1C0007730: Event7
0x1C0015050: "__cdecl _imp_FltCreateFileEx" __imp_FltCreateFileEx
0x1C0015088: "__cdecl _imp_FltRegisterFilter" __imp_FltRegisterFilter
0x1C000BF50: "RegpProcessClientList" ??_C@_0BG@LPCIPOCJ@RegpProcessClientList?$AA@
0x1C0015170: "__cdecl _imp_FltReleaseFileNameInformation" __imp_FltReleaseFileNameInformation
0x1C002CF64: MpRegpPushEntryToStack
0x1C000C8D0: "Invalid CreateKey context. Machi" ??_C@_0DA@LJCILMN@Invalid?5CreateKey?5context?4?5Machi@
0x1C0015358: "__cdecl _imp_PsSetCreateThreadNotifyRoutine" __imp_PsSetCreateThreadNotifyRoutine
0x1C0015580: "__cdecl _imp_IoBuildDeviceIoControlRequest" __imp_IoBuildDeviceIoControlRequest
0x1C0008A10: "SecGetProcessSecurityDescriptorD" ??_C@_0FB@MJFOKGO@SecGetProcessSecurityDescriptorD@
0x1C001E930: SecGetFileAttributes
0x1C000D640: "SecInitializeKernelIntegrityChec" ??_C@_0CC@LCKIONDM@SecInitializeKernelIntegrityChec@
0x1C0015728: "__cdecl _imp_KeQueryActiveProcessorCountEx" __imp_KeQueryActiveProcessorCountEx
0x1C000C590: "SecUnicodeToNullTerminatedUnicod" ??_C@_0CJ@JFEKGJPA@SecUnicodeToNullTerminatedUnicod@
0x1C000D1E0: "SecTimerThreadRoutine" ??_C@_0BG@NKGBBJAG@SecTimerThreadRoutine?$AA@
0x1C0015478: "__cdecl _imp_RtlSuffixUnicodeString" __imp_RtlSuffixUnicodeString
0x1C001976C: SecImpersonateAndObtainFileHash
0x1C0031C1C: EventWriteCreateKey
0x1C000DCA0: "SecDetInit32_33" ??_C@_0BA@MJEENOOO@SecDetInit32_33?$AA@
0x1C0015060: "__cdecl _imp_FltClose" __imp_FltClose
0x1C00039B0: SymCryptSha256Append
0x1C000C340: "The component length is zero." ??_C@_0BO@DDDCNFEC@The?5component?5length?5is?5zero?4?$AA@
0x1C00152D0: "__cdecl _imp_PsInitialSystemProcess" __imp_PsInitialSystemProcess
0x1C0024364: SecQueuedKernelIntegrityCheck
0x1C0015540: "__cdecl _imp_ExDeleteResourceLite" __imp_ExDeleteResourceLite
0x1C000C3E0: "The entry pointer on the stack i" ??_C@_0CI@GOMLMBGO@The?5entry?5pointer?5on?5the?5stack?5i@
0x1C0023218: SecReleaseProcessContextListEntry
0x1C000C940: "RegMatchData failed" ??_C@_0BE@CCOGECGK@RegMatchData?5failed?$AA@
0x1C002C88C: RegpMatchConsumerData
0x1C0007CC8: "SEC_FUNCTION_SET_REGISTRY_DATA C" ??_C@_0DG@GFEPMMOO@SEC_FUNCTION_SET_REGISTRY_DATA?5C@
0x1C0015120: "__cdecl _imp_FltGetVolumeName" __imp_FltGetVolumeName
0x1C0008098: "SecSendFileCreateEvent" ??_C@_0BH@IDLEGLNI@SecSendFileCreateEvent?$AA@
0x1C0015278: "__cdecl _imp_ObfReferenceObject" __imp_ObfReferenceObject
0x1C0015390: "__cdecl _imp_KeUnstackDetachProcess" __imp_KeUnstackDetachProcess
0x1C000D158: "SecTimerInitialize" ??_C@_0BD@PHMKDEJ@SecTimerInitialize?$AA@
0x1C0007DD8: "FltGetVolumeProperties failed." ??_C@_0BP@GFNIPLDE@FltGetVolumeProperties?5failed?4?$AA@
0x1C0028E60: EventWriteLoadImage
0x1C000C918: "CmCallbackGetKeyObjectIDEx faile" ??_C@_0CC@EEHKLGFE@CmCallbackGetKeyObjectIDEx?5faile@
0x1C000C958: "Found match for DeleteKey." ??_C@_0BL@KCCBNGFP@Found?5match?5for?5DeleteKey?4?$AA@
0x1C000B480: SecCrcTableOffset40
0x1C000B080: SecCrcTableOffset48
0x1C001DC38: SecSendFileDeleteEvent
0x1C0037734: SecZwGetThreadStartAddress
0x1C000DAE0: "SecDetInitializeCr4Context" ??_C@_0BL@NOGLNEGG@SecDetInitializeCr4Context?$AA@
0x1C0008DE8: "\SystemRoot\" ??_C@_1BK@DHFJHPDK@?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAR?$AAo?$AAo?$AAt?$AA?2?$AA?$AA@
0x1C00085E0: "SecObInitialize failed." ??_C@_0BI@DOGKJBKG@SecObInitialize?5failed?4?$AA@
0x1C00054C4: LshashInit
0x1C0015818: "__cdecl _imp_IoQueueWorkItem" __imp_IoQueueWorkItem
0x1C000CA70: "Matching info in context is NULL" ??_C@_0CC@EEFBDIAE@Matching?5info?5in?5context?5is?5NULL@
0x1C001E7C8: EventWriteCreateFile
0x1C0007210: SymCryptSha1Algorithm_default
0x1C00154F8: "__cdecl _imp_PsGetProcessSessionId" __imp_PsGetProcessSessionId
0x1C0007C98: "RtlULongPtrAdd failed" ??_C@_0BG@EMIDBGJN@RtlULongPtrAdd?5failed?$AA@
0x1C000BFB0: "<N/A>" ??_C@_1M@OBNMFDKH@?$AA?$DM?$AAN?$AA?1?$AAA?$AA?$DO?$AA?$AA@
0x1C0015038: "__cdecl _imp_FltAcquirePushLockExclusiveEx" __imp_FltAcquirePushLockExclusiveEx
0x1C0007F38: "FileInformationGetAnomaly" ??_C@_0BK@CABBDBI@FileInformationGetAnomaly?$AA@
0x1C000D0B0: "ETW filter data size is too smal" ??_C@_0CD@KFDIKHPJ@ETW?5filter?5data?5size?5is?5too?5smal@
0x1C0001848: SecIsCriticalThreadTerminationProtectionEnabled
0x1C000CA18: "RegPostSetValueKey" ??_C@_0BD@FPPBPCAM@RegPostSetValueKey?$AA@
0x1C0015400: "__cdecl _imp_ExReleaseFastMutex" __imp_ExReleaseFastMutex
0x1C000CFE8: "Failed to allocate SID array." ??_C@_0BO@JOHPIHNN@Failed?5to?5allocate?5SID?5array?4?$AA@
0x1C000DBE8: " " ??_C@_08GGFKNFHG@?5?5?5?5?5?5?5?5?$AA@
0x1C003734C: SecReadProcessCommandLine
0x1C0015130: "__cdecl _imp_FltIsVolumeSnapshot" __imp_FltIsVolumeSnapshot
0x1C00090A0: "PsSetCreateThreadNotifyRoutine f" ??_C@_0CH@IGNDDHCI@PsSetCreateThreadNotifyRoutine?5f@
0x1C0007A90: "PsImpersonateClient failed." ??_C@_0BM@JDNDKILH@PsImpersonateClient?5failed?4?$AA@
0x1C0012530: g_SymCryptCpuid1
0x1C00154B0: "__cdecl _imp_EtwSetInformation" __imp_EtwSetInformation
0x1C0001818: SecGetImmediateChecksLimitPeriod
0x1C0015700: "__cdecl _imp_ExUnregisterExtension" __imp_ExUnregisterExtension
0x1C000E300: "SecGetNtosKernelModuleContext fa" ??_C@_0EL@KFKIDPAO@SecGetNtosKernelModuleContext?5fa@
0x1C0008E20: "\??\" ??_C@_19JHEHLFPM@?$AA?2?$AA?$DP?$AA?$DP?$AA?2?$AA?$AA@
0x1C000DEE0: "SecSetProcessReadWriteTelemetryF" ??_C@_0DD@MCCMHMHE@SecSetProcessReadWriteTelemetryF@
0x1C0007E88: "Volume name allocation failed." ??_C@_0BP@KJDGEAEP@Volume?5name?5allocation?5failed?4?$AA@
0x1C000D400: SymCryptSha256K
0x1C002F390: RegpCheckExistingKey
0x1C0015628: "__cdecl _imp_IoGetTopLevelIrp" __imp_IoGetTopLevelIrp
0x1C0008E98: "Failed to allocate work packet" ??_C@_0BP@PEGOKKJA@Failed?5to?5allocate?5work?5packet?$AA@
0x1C000E350: "SecGetNtosKernelModuleContext" ??_C@_0BO@HIJIIDDC@SecGetNtosKernelModuleContext?$AA@
0x1C000BF68: "RegpProcessValueList" ??_C@_0BF@ICILFJKO@RegpProcessValueList?$AA@
0x1C0015008: "__cdecl _imp_FltFreeExtraCreateParameterList" __imp_FltFreeExtraCreateParameterList
0x1C0015310: "__cdecl _imp_IoCreateSymbolicLink" __imp_IoCreateSymbolicLink
0x1C0015308: "__cdecl _imp_RtlPrefixUnicodeString" __imp_RtlPrefixUnicodeString
0x1C000CF58: "Invalid SID was passed to functi" ??_C@_0CE@DLIGDPAH@Invalid?5SID?5was?5passed?5to?5functi@
0x1C0036700: MpGetProcessNameByHandle
0x1C000C310: "RtlULongSub failed." ??_C@_0BE@DPFNGFE@RtlULongSub?5failed?4?$AA@
0x1C0015590: "__cdecl _imp_ExAllocatePoolWithTag" __imp_ExAllocatePoolWithTag
0x1C00154C8: "__cdecl _imp_FsRtlQueryInformationFile" __imp_FsRtlQueryInformationFile
0x1C0007240: SecMotwAdsName
0x1C000DE10: "SecSetProcessReadWriteTelemetryP" ??_C@_0CG@PGLFMNHN@SecSetProcessReadWriteTelemetryP@
0x1C000BD90: "CmRegisterCallbackEx failed." ??_C@_0BN@PMPJOLEO@CmRegisterCallbackEx?5failed?4?$AA@
0x1C0033B20: SecDereferenceConsumerEntry
0x1C00089E8: "SecGetProcessSecurityDescriptorD" ??_C@_0CE@NAPEGCAA@SecGetProcessSecurityDescriptorD@
0x1C00156B8: "__cdecl _imp_MmUserProbeAddress" __imp_MmUserProbeAddress
0x1C000C020: "Size of buffer is smaller than t" ??_C@_0DO@IGLHFL@Size?5of?5buffer?5is?5smaller?5than?5t@
0x1C0038028: SecDetInitialize
0x1C0039694: SecDetAssertDispatchVector
0x1C0015388: "__cdecl _imp_ZwQueryVirtualMemory" __imp_ZwQueryVirtualMemory
0x1C002D0C4: MpRegpPopEntryFromStack
0x1C00082E8: "SecSetProviderSecurity failed." ??_C@_0BP@GBCDNEKO@SecSetProviderSecurity?5failed?4?$AA@
0x1C0008400: "IoCreateSymbolicLink failed." ??_C@_0BN@GCCIEFIC@IoCreateSymbolicLink?5failed?4?$AA@
0x1C00093B0: "File does not support EA due to " ??_C@_0DH@JGEGIHMO@File?5does?5not?5support?5EA?5due?5to?5@
0x1C003613C: SecSetDriverConfiguration
0x1C000E118: "SecSyncSystemModuleContextTable" ??_C@_0CA@HJHDFNAJ@SecSyncSystemModuleContextTable?$AA@
0x1C00155E8: "__cdecl _imp_PsGetCurrentProcessId" __imp_PsGetCurrentProcessId
0x1C00090C8: "SecGenerateProcessContexts faile" ??_C@_0CD@INEBJKMA@SecGenerateProcessContexts?5faile@
0x1C000C520: "RtlULongMult failed." ??_C@_0BF@MHKEGPAL@RtlULongMult?5failed?4?$AA@
0x1C00083C0: "SecDriverUnload" ??_C@_0BA@NKMKKIAD@SecDriverUnload?$AA@
0x1C000AC80: SecCrcTableOffset56
0x1C000E468: ";" ??_C@_13PJJBFPED@?$AA?$DL?$AA?$AA@
0x1C0015600: "__cdecl _imp_EtwWriteTransfer" __imp_EtwWriteTransfer
0x1C001BFE0: SecPreSetInfo
0x1C0022FCC: SecReleaseProcessContext
0x1C000D8B0: "SecInitializeSystemModuleTable f" ??_C@_0CH@INPIEHPI@SecInitializeSystemModuleTable?5f@
0x1C0008358: "DriverEntry completed successful" ??_C@_0CD@ENINJGDA@DriverEntry?5completed?5successful@
0x1C0009838: "SecCryptComputeFileHash" ??_C@_0BI@HLBCGKGB@SecCryptComputeFileHash?$AA@
0x1C000BCC0: "SecRegInitialize" ??_C@_0BB@IKMCALOK@SecRegInitialize?$AA@
0x1C0018010: SecPreCleanup
0x1C003A2D8: SecCreateSystemModuleContext
0x1C0012468: SecKernelExtension
0x1C0033F50: SecEtwEnableCallback
0x1C00151A8: FLTMGR_NULL_THUNK_DATA
0x1C000B880: CRC32_Table
0x1C0024E44: SecPsCalloutAllocateWork
0x1C0009408: "SecCacheQueryEaFile" ??_C@_0BE@NLHGKNHI@SecCacheQueryEaFile?$AA@
0x1C0001858: SecIsCriticalThreadSuspendProtectionEnabled
0x1C0007D80: "FltIsVolumeSnapshot failed." ??_C@_0BM@LCLNKBMN@FltIsVolumeSnapshot?5failed?4?$AA@
0x1C00067A8: "__cdecl _GSHandlerCheck_SEH" __GSHandlerCheck_SEH
0x1C001AC3C: SecCreateInstanceContext
0x1C0015630: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x1C000C750: "RegpCheckExistingKey" ??_C@_0BF@POAODNGJ@RegpCheckExistingKey?$AA@
0x1C00066D0: SymCryptWipeAsm
0x1C0015408: "__cdecl _imp_CmCallbackReleaseKeyObjectIDEx" __imp_CmCallbackReleaseKeyObjectIDEx
0x1C0008618: "IsCallingProcessProtected" ??_C@_0BK@PHOCBHIM@IsCallingProcessProtected?$AA@
0x1C0009808: "Allocation failed." ??_C@_0BD@BGPAKMNK@Allocation?5failed?4?$AA@
0x1C0007D20: "SecQueryProcessData" ??_C@_0BE@OLFMDPDH@SecQueryProcessData?$AA@
0x1C000D9C0: "SecDetInitializeSystemModuleInfo" ??_C@_0EK@PLGFNHFA@SecDetInitializeSystemModuleInfo@
0x1C000E140: "SecSyncSystemModuleContextTable " ??_C@_0EP@BKLLBNID@SecSyncSystemModuleContextTable?5@
0x1C0012444: g_SymCryptCpuFeaturesPresentCheck
0x1C00097C8: "Invalid argument size." ??_C@_0BH@DFNIECHJ@Invalid?5argument?5size?4?$AA@
0x1C00076C0: Event16
0x1C0015770: "__cdecl _imp_HalDispatchTable" __imp_HalDispatchTable
0x1C0007610: Event10
0x1C00075E0: Event13
0x1C0015550: "__cdecl _imp_KeLeaveCriticalRegion" __imp_KeLeaveCriticalRegion
0x1C0008668: "385600" ??_C@_1O@NCPPELCH@?$AA3?$AA8?$AA5?$AA6?$AA0?$AA0?$AA?$AA@
0x1C0007710: Event19
0x1C0007590: Event18
0x1C00155D8: "__cdecl _imp_PsReferenceImpersonationToken" __imp_PsReferenceImpersonationToken
0x1C0007630: Event1
0x1C0036550: SecApplyConfiguration
0x1C0012120: g_SymCryptCpuFeaturesNotPresent
0x1C000660C: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x1C0015238: "__cdecl _imp_RtlSetOwnerSecurityDescriptor" __imp_RtlSetOwnerSecurityDescriptor
0x1C00153F0: "__cdecl _imp_CmUnRegisterCallback" __imp_CmUnRegisterCallback
0x1C000CF80: "SecValidateConsumerSid" ??_C@_0BH@NENBJIBN@SecValidateConsumerSid?$AA@
0x1C001E9AC: SecQueryFileName
0x1C0015028: "__cdecl _imp_FltAllocateExtraCreateParameterList" __imp_FltAllocateExtraCreateParameterList
0x1C001FFF4: SecFreeNullTerminatedUnicode
0x1C000CE88: "SecValidateConsumerSid failed." ??_C@_0BP@BMCCMPED@SecValidateConsumerSid?5failed?4?$AA@
0x1C0012110: "__cdecl _mb_cur_max" __mb_cur_max
0x1C00016B0: SecIncrementCheckFailedCount
0x1C000C820: "Failed to allocate create key ca" ??_C@_0CM@OPPKFNGM@Failed?5to?5allocate?5create?5key?5ca@
0x1C0001A34: RtlUnicodeStringValidateDestWorker
0x1C0015250: "__cdecl _imp_RtlAddAccessAllowedAce" __imp_RtlAddAccessAllowedAce
0x1C0006698: "__cdecl flswbuf" _flswbuf
0x1C0001904: RtlStringLengthWorkerW
0x1C000D720: "SecRegisterKernelExtension faile" ??_C@_0EE@ECFLPOEG@SecRegisterKernelExtension?5faile@
0x1C0009280: "Failed to get the process contex" ??_C@_0DB@BCFPEKGN@Failed?5to?5get?5the?5process?5contex@
0x1C000E3D0: "Failed to sync module context ta" ??_C@_0CF@OJEPGIIG@Failed?5to?5sync?5module?5context?5ta@
0x1C0015618: "__cdecl _imp_ExAllocatePoolWithQuotaTag" __imp_ExAllocatePoolWithQuotaTag
0x1C000DD88: "SecPopulateModuleContextInfo" ??_C@_0BN@OCDIBPJK@SecPopulateModuleContextInfo?$AA@
0x1C0015528: "__cdecl _imp_ExpInterlockedPopEntrySList" __imp_ExpInterlockedPopEntrySList
0x1C0015808: "__cdecl _imp_IoFreeWorkItem" __imp_IoFreeWorkItem
0x1C000BEF8: "RtlULongMult failed" ??_C@_0BE@KPBBLCLE@RtlULongMult?5failed?$AA@
0x1C0015260: "__cdecl _imp_SeExports" __imp_SeExports
0x1C00010B0: EventWriteTimestampChangedFile
0x1C0015340: "__cdecl _imp_PsCreateSystemThread" __imp_PsCreateSystemThread
0x1C0009700: "SecCacheSetFileHashEa() failed." ??_C@_0CA@EFIJCACP@SecCacheSetFileHashEa?$CI?$CJ?5failed?4?$AA@
0x1C0001B40: SymCryptMd5Init
0x1C0007508: "(null)" ??_C@_1O@CEDCILHN@?$AA?$CI?$AAn?$AAu?$AAl?$AAl?$AA?$CJ?$AA?$AA@
0x1C000C558: "RegIssueKeyEvent" ??_C@_0BB@KAHLHHLK@RegIssueKeyEvent?$AA@
0x1C0036BB0: SecKernelIntegrityCheck
0x1C002EDC8: RegIssueRenameKeyEvent
0x1C002505C: SecPsCalloutEnqueueWork
0x1C000A880: SecCrcTableOffset64
0x1C000C420: "MpRegpParseInfiniteWildcard" ??_C@_0BM@IJPLOHPD@MpRegpParseInfiniteWildcard?$AA@
0x1C0012000: FilterRegistration
0x1C0015108: "__cdecl _imp_FltIsDirectory" __imp_FltIsDirectory
0x1C0027710: SecNotifyObtainFileHash
0x1C0015138: "__cdecl _imp_FltGetDiskDeviceObject" __imp_FltGetDiskDeviceObject
0x1C003B05C: SecGetNtosKernelModuleContext
0x1C0008738: "SecGetProcessTokenAssertionConte" ??_C@_0CD@HHNFNFL@SecGetProcessTokenAssertionConte@
0x1C000C6D8: "Inalid rename key context" ??_C@_0BK@OMFPBBCO@Inalid?5rename?5key?5context?$AA@
0x1C00016C0: SecIncrementNotEnoughStackSpaceRemainingCount
0x1C0008FA0: "PsCreateSystemThread() failed fo" ??_C@_0DA@MLKIPCBM@PsCreateSystemThread?$CI?$CJ?5failed?5fo@
0x1C003C9B4: EventWrite32_33
0x1C0009160: "Failed to get process context" ??_C@_0BO@OHDJMICF@Failed?5to?5get?5process?5context?$AA@
0x1C0008D80: "SecClearImmediateCheckCounters" ??_C@_0BP@CLNEKPDO@SecClearImmediateCheckCounters?$AA@
0x1C0012520: gbl_errno
0x1C0015650: "__cdecl _imp_RtlGetVersion" __imp_RtlGetVersion
0x1C002DC4C: RegIssueSetValueEvent
0x1C0008E70: "SecQueueHashCalculationsWorkItem" ??_C@_0CB@DELJAABP@SecQueueHashCalculationsWorkItem@
0x1C00080B0: "FltGetInstanceContext failed" ??_C@_0BN@MCKEFIHD@FltGetInstanceContext?5failed?$AA@
0x1C0015100: "__cdecl _imp_FltGetInstanceContext" __imp_FltGetInstanceContext
0x1C000CB38: "RegPostDeleteValueKey" ??_C@_0BG@PLFACBAF@RegPostDeleteValueKey?$AA@
0x1C00156B0: "__cdecl _imp_KeAreApcsDisabled" __imp_KeAreApcsDisabled
0x1C000BFC0: "RegpProcessClientList failed " ??_C@_0BO@LHDPMIBI@RegpProcessClientList?5failed?5?$AA@
0x1C0007290: SecLocalPrefix
0x1C00059EC: "__cdecl vsnwprintf_l" _vsnwprintf_l
0x1C001B48C: SecCreateStreamContext
0x1C0007E68: "FltAllocateContext failed." ??_C@_0BL@JDAFBLFN@FltAllocateContext?5failed?4?$AA@
0x1C00151D8: "__cdecl _imp_IoDeleteSymbolicLink" __imp_IoDeleteSymbolicLink
0x1C0008E30: "SecGetCanonizedImageName" ??_C@_0BJ@IGLMEFHH@SecGetCanonizedImageName?$AA@
0x1C0037650: SecQueryCodeIntegrityOptions
0x1C003A70C: SecSyncSystemModuleContextTable
0x1C0015268: "__cdecl _imp_RtlGetAce" __imp_RtlGetAce
0x1C0009078: "PsSetLoadImageNotifyRoutine fail" ??_C@_0CE@NJJINHDK@PsSetLoadImageNotifyRoutine?5fail@
0x1C000C9E8: "Failed to allocate set value cal" ??_C@_0CK@KALMLCF@Failed?5to?5allocate?5set?5value?5cal@
0x1C0023F5C: SecPerformProcessAssertionsForAllProcesses
0x1C000D8F0: "SecDetInitialize failed." ??_C@_0BJ@KBKEEJAA@SecDetInitialize?5failed?4?$AA@
0x1C0008008: "SecSendRawVolumeWriteAsyncMessag" ??_C@_0CC@MHJEHLGL@SecSendRawVolumeWriteAsyncMessag@
0x1C000CB98: "Call context matching info is NU" ??_C@_0CE@CBEJJOJB@Call?5context?5matching?5info?5is?5NU@
0x1C0007580: Event25
0x1C0008F40: "SecPsCalloutWorker" ??_C@_0BD@CMMELDLJ@SecPsCalloutWorker?$AA@
0x1C00076B0: Event24
0x1C00076D0: Event27
0x1C0007680: Event21
0x1C00075A0: Event20
0x1C0007640: Event23
0x1C0007780: Event22
0x1C0025960: SecPsCreateProcessNotify
0x1C0007720: Event29
0x1C0007760: Event28
0x1C0015180: "__cdecl _imp_FltReleaseContext" __imp_FltReleaseContext
0x1C000CEA8: "SecRegisterConsumer" ??_C@_0BE@BELMHELC@SecRegisterConsumer?$AA@
0x1C0012460: SecKernelInterface
0x1C001DBC8: SecSendFileModifyEvent
0x1C000C210: "RegpQueryValueKeyByPointer" ??_C@_0BL@KADKPILN@RegpQueryValueKeyByPointer?$AA@
0x1C002538C: SecPsInitializeWorkingThread
0x1C00281BC: SecProcessNotifyEvent
0x1C000C724: "\" ??_C@_13FPGAJAPJ@?$AA?2?$AA?$AA@
0x1C001E648: EventWriteVolumeWrite
0x1C000D0D8: "ETW filter invalid pointer." ??_C@_0BM@ILGAPCIL@ETW?5filter?5invalid?5pointer?4?$AA@
0x1C0008A68: "Failed to allocate memory for SI" ??_C@_0CK@MPEALOMJ@Failed?5to?5allocate?5memory?5for?5SI@
0x1C001D86C: SecSendFileModifyOrDeleteEvent
0x1C000CB08: "Failed to allocate delete value " ??_C@_0CN@NGOIIHIE@Failed?5to?5allocate?5delete?5value?5@
0x1C00072A0: SecDevicePrefix
0x1C0008F20: "Shutting down the queue." ??_C@_0BJ@HIPPBDOM@Shutting?5down?5the?5queue?4?$AA@
0x1C00152A0: "__cdecl _imp_ObRegisterCallbacks" __imp_ObRegisterCallbacks
0x1C0015740: "__cdecl _imp_KeGetCurrentProcessorNumberEx" __imp_KeGetCurrentProcessorNumberEx
0x1C000CD30: "RtlULongPtrToULong failed" ??_C@_0BK@ODDHHL@RtlULongPtrToULong?5failed?$AA@
0x1C0025F00: SecPsLoadImageNotify
0x1C000DE38: "Failed to allocate memory for pr" ??_C@_0CL@LCJOLGAD@Failed?5to?5allocate?5memory?5for?5pr@
0x1C0008EB8: "Failed to queue work item" ??_C@_0BK@IBLIAFEB@Failed?5to?5queue?5work?5item?$AA@
0x1C00081A8: "SecSendFileTimestampChangedEvent" ??_C@_0CB@EOFGMFBO@SecSendFileTimestampChangedEvent@
0x1C00150E8: "__cdecl _imp_FltSetStreamHandleContext" __imp_FltSetStreamHandleContext
0x1C0015048: "__cdecl _imp_FltAcquirePushLockSharedEx" __imp_FltAcquirePushLockSharedEx
0x1C00079D8: "Inconsistant input lengths." ??_C@_0BM@KPFBLHBB@Inconsistant?5input?5lengths?4?$AA@
0x1C000C4F8: "RegAddMatches" ??_C@_0O@MJGPJHK@RegAddMatches?$AA@
0x1C000DA90: "SecDetInitializeCr4Context faile" ??_C@_0FA@PLMJLFGE@SecDetInitializeCr4Context?5faile@
0x1C0025D08: SecPsGetProcessContextByIdForLoadImage
0x1C000A480: SecCrcTableOffset72
0x1C001E1F4: EventWriteDeleteFile
0x1C00152F8: "__cdecl _imp_KeClearEvent" __imp_KeClearEvent
0x1C0036494: SecApplyPolicyOnRunningProcesses
0x1C0015160: "__cdecl _imp_FltBuildDefaultSecurityDescriptor" __imp_FltBuildDefaultSecurityDescriptor
0x1C0024E08: SecDasdWrite
0x1C000D120: "Filter size does not match SEC s" ??_C@_0DE@CKPJBGGO@Filter?5size?5does?5not?5match?5SEC?5s@
0x1C0009860: "Inpage I/O accessing mapping" ??_C@_0BN@LDMLHGFI@Inpage?5I?1O?5accessing?5mapping?$AA@
0x1C00157F8: "__cdecl _imp_RtlRbRemoveNode" __imp_RtlRbRemoveNode
0x1C000CAF0: "RegPreDeleteValueKey" ??_C@_0BF@BFBKNANB@RegPreDeleteValueKey?$AA@
0x1C00078E0: "Request buffer could not be allo" ??_C@_0CH@KKIBOEPN@Request?5buffer?5could?5not?5be?5allo@
0x1C0037200: SecDeferredIntegrityCheck
0x1C00154C0: "__cdecl _imp_RtlEqualUnicodeString" __imp_RtlEqualUnicodeString
0x1C0015428: "__cdecl _imp_FsRtlDissectName" __imp_FsRtlDissectName
0x1C0038600: SecDetPerformProcessAssertionsWithContext
0x1C00153D0: "__cdecl _imp_FsRtlGetFileSize" __imp_FsRtlGetFileSize
0x1C000BDE8: "Invalid User Registry Mode Data." ??_C@_0DI@EMIBLINH@Invalid?5User?5Registry?5Mode?5Data?4@
0x1C000BEB0: "Either registry entry count is n" ??_C@_0EI@JEAGHJON@Either?5registry?5entry?5count?5is?5n@
0x1C0019E20: SecSetRegistryData
0x1C0007B50: "SecQueryFileHash" ??_C@_0BB@FIHDKAGN@SecQueryFileHash?$AA@
0x1C0007D00: "Invalid process start key" ??_C@_0BK@EFECOOHM@Invalid?5process?5start?5key?$AA@
0x1C0009480: "SecCacheQueryEaFile failed" ??_C@_0BL@IFCFIKBC@SecCacheQueryEaFile?5failed?$AA@
0x1C00080D0: "SecSendFileRenameEvent" ??_C@_0BH@INAMKPE@SecSendFileRenameEvent?$AA@
0x1C0023E38: SecGetProcessFileObject
0x1C0015680: "__cdecl _imp_SeReleaseSubjectContext" __imp_SeReleaseSubjectContext
0x1C0001838: SecGetDeferredChecks
0x1C0015098: "__cdecl _imp_FltInitializePushLock" __imp_FltInitializePushLock
0x1C0007B68: "Request length doesn't match the" ??_C@_0DG@GBEEFAPD@Request?5length?5doesn?8t?5match?5the@
0x1C0003988: SymCryptSha256Init
0x1C000E3F8: "SecDetTimerPerformDeferredAssert" ??_C@_0CF@KABBKNGE@SecDetTimerPerformDeferredAssert@
0x1C000D200: "Failed to allocate timer, for dr" ??_C@_0EK@DOIHOCIH@Failed?5to?5allocate?5timer?0?5for?5dr@
0x1C0007C30: "Illegal parameter." ??_C@_0BD@EAGNDECB@Illegal?5parameter?4?$AA@
0x1C0002750: SymCryptSha1AppendBlocks
0x1C0015380: "__cdecl _imp_KeStackAttachProcess" __imp_KeStackAttachProcess
0x1C0015398: "__cdecl _imp_IoQueryVolumeInformation" __imp_IoQueryVolumeInformation
0x1C003D0D8: EventWrite30
0x1C000BDB0: "SecRegCallback" ??_C@_0P@KKPJMBGO@SecRegCallback?$AA@
0x1C000E3A8: "SecCheckAddressInExecutableSecti" ??_C@_0CD@DFLLHIGN@SecCheckAddressInExecutableSecti@
0x1C0007770: Event35
0x1C0007600: Event34
0x1C0007790: Event37
0x1C00075F0: Event36
0x1C003E690: GsDriverEntry
0x1C0007740: Event30
0x1C0007700: Event33
0x1C0015838: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x1C0007750: Event32
0x1C00076A0: Event39
0x1C00075C0: Event38
0x1C000C0A8: "The remaining size of buffer is " ??_C@_0CF@FEFDMCHK@The?5remaining?5size?5of?5buffer?5is?5@
0x1C000D6C0: "SecKernelIntegrityImmediateCheck" ??_C@_0CB@GMLJHHCJ@SecKernelIntegrityImmediateCheck@
0x1C0031D7C: EventWriteDeleteKey
0x1C00075D0: Event3
0x1C0015778: "__cdecl _imp_HalPrivateDispatchTable" __imp_HalPrivateDispatchTable
0x1C00092B8: "Failed to query memory module ma" ??_C@_0DC@GHGAJJKE@Failed?5to?5query?5memory?5module?5ma@
0x1C0007EA8: "RtlULongToUShort failed." ??_C@_0BJ@FACCBNLN@RtlULongToUShort?5failed?4?$AA@
0x1C0008870: "SecGetProcessTokenContext failed" ??_C@_0ED@NHKJHGAK@SecGetProcessTokenContext?5failed@
0x1C0015800: "__cdecl _imp_KeQueryUnbiasedInterruptTime" __imp_KeQueryUnbiasedInterruptTime
0x1C00255E0: SecPsCalloutInitialize
0x1C001FDD0: SecUnicodeStringToString
0x1C0015430: "__cdecl _imp_CmCallbackGetKeyObjectIDEx" __imp_CmCallbackGetKeyObjectIDEx
0x1C000D998: "SecDetInitializeCodeIntegrityOpt" ??_C@_0CF@PIDEAEAP@SecDetInitializeCodeIntegrityOpt@
0x1C0012518: SecSystemModuleTable
0x1C001B6A0: SecDeleteStreamContext
0x1C0007F58: "FltGetFileNameInformation failed" ??_C@_0CC@FJADHNIE@FltGetFileNameInformation?5failed@
0x1C00155B8: "__cdecl _imp_ObReferenceObjectByHandle" __imp_ObReferenceObjectByHandle
0x1C0008328: "SecInitializeKernelIntegrityChec" ??_C@_0CK@KNPBIMOD@SecInitializeKernelIntegrityChec@
0x1C0008F60: "Unable to terminate worker threa" ??_C@_0EA@IJOJCFBK@Unable?5to?5terminate?5worker?5threa@
0x1C000DBB8: "Assert25 failed to retrieve ts." ??_C@_0CA@BIGPLAJO@Assert25?5failed?5to?5retrieve?5ts?4?$AA@
0x1C0008E08: "\Device\" ??_C@_1BC@IDABLMPM@?$AA?2?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?2?$AA?$AA@
0x1C0037038: SecQueueIntegrityCheck
0x1C00156F8: "__cdecl _imp_ExRegisterExtension" __imp_ExRegisterExtension
0x1C0001AA4: RtlWideCharArrayCopyWorker
0x1C000BD78: "SecRegisterRegCallback" ??_C@_0BH@LOADNOGM@SecRegisterRegCallback?$AA@
0x1C002B3B4: RegProcessUserModeData
0x1C0008CD8: "SecGetParentProcessName" ??_C@_0BI@ONNPPEEM@SecGetParentProcessName?$AA@
0x1C0007898: "Incorrect request lengths." ??_C@_0BL@GDNKOMNI@Incorrect?5request?5lengths?4?$AA@
0x1C00080E8: "SecSendFileModifyOrDeleteEvent" ??_C@_0BP@DCFAFALE@SecSendFileModifyOrDeleteEvent?$AA@
0x1C0007E48: "SecCreateInstanceContext" ??_C@_0BJ@JHCDIPPA@SecCreateInstanceContext?$AA@
0x1C000A080: SecCrcTableOffset80
0x1C000C268: "RegpDoesKeyExist" ??_C@_0BB@LDLNIDNK@RegpDoesKeyExist?$AA@
0x1C0009C80: SecCrcTableOffset88
0x1C0008DA0: "Immediate Kernel Integrity check" ??_C@_0EE@OACIADCJ@Immediate?5Kernel?5Integrity?5check@
0x1C0008AF0: "SecCreateProcessContext failed t" ??_C@_0EN@IDJPALPA@SecCreateProcessContext?5failed?5t@
0x1C001F300: SecIntilization
0x1C0009448: "Unexpected EA returned." ??_C@_0BI@BCKJENAK@Unexpected?5EA?5returned?4?$AA@
0x1C000BD08: "Could not allocate MpRegData." ??_C@_0BO@PEAFDGOK@Could?5not?5allocate?5MpRegData?4?$AA@
0x1C000C9C0: "MpRegQueryValueKeyByPointer fail" ??_C@_0CD@IKLLIDOG@MpRegQueryValueKeyByPointer?5fail@
0x1C00301F0: RegPreSetValueKey
0x1C000C398: "MpRegpPushEntryToStack failed." ??_C@_0BP@NPKNHGCB@MpRegpPushEntryToStack?5failed?4?$AA@
0x1C00350F4: TraceWarningLogType4
0x1C0020588: SecObInitialize
0x1C0008248: "SEC Driver started." ??_C@_0BE@HMBGINGE@SEC?5Driver?5started?4?$AA@
0x1C0008448: "Failed to allocate global data." ??_C@_0CA@EGOBGHL@Failed?5to?5allocate?5global?5data?4?$AA@
0x1C001B8C0: SecPreCreate
0x1C002A7C0: MpRegpFreeCreateKeyContext
0x1C00087B0: "SecGetProcessTokenAssertionConte" ??_C@_0EO@FJLOANIK@SecGetProcessTokenAssertionConte@
0x1C0015368: "__cdecl _imp_PsRemoveLoadImageNotifyRoutine" __imp_PsRemoveLoadImageNotifyRoutine
0x1C000C360: "RegpMatchConsumerData" ??_C@_0BG@DCFKBBDE@RegpMatchConsumerData?$AA@
0x1C0035004: TraceErrorLogType3
0x1C0033B78: SecValidateConsumerSid
0x1C0007A10: "Output length to small." ??_C@_0BI@PBNMPHBM@Output?5length?5to?5small?4?$AA@
0x1C0007A70: "Failed to copy output buffer." ??_C@_0BO@NDGKAKEH@Failed?5to?5copy?5output?5buffer?4?$AA@
0x1C0008C18: "MpGetProcessById Failed. Ignored" ??_C@_0DD@EGIIOHKF@MpGetProcessById?5Failed?4?5Ignored@
0x1C002FC20: RegPostCreateKeyEx
0x1C0012524: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxuznxlivUhvxUhlfixvUpvimvoUhvxzhhvigrlmUlyquivUznwGEUkivxlnkOlyq@SecAssertion" __@@_PchSym_@00@KxulyqvxgPillgKxuznxlivUhvxUhlfixvUpvimvoUhvxzhhvigrlmUlyquivUznwGEUkivxlnkOlyq@SecAssertion
0x1C0008680: "\SystemRoot\System32\ntoskrnl.ex" ??_C@_1EE@PEDCFJMB@?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAR?$AAo?$AAo?$AAt?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AAn?$AAt?$AAo?$AAs?$AAk?$AAr?$AAn?$AAl?$AA?4?$AAe?$AAx@
0x1C000D820: "SecZwGetThreadStartAddress faile" ??_C@_0DC@BCLFANPJ@SecZwGetThreadStartAddress?5faile@
0x1C0015288: PsProcessType
0x1C0019AAC: SecQueryFileHash
0x1C0015280: "__cdecl _imp_ObUnRegisterCallbacks" __imp_ObUnRegisterCallbacks
0x1C00090F0: "SecPsCreateProcessNotify" ??_C@_0BJ@NPIFNGE@SecPsCreateProcessNotify?$AA@
0x1C00094A0: "SecCacheQueryFileHashEa" ??_C@_0BI@DHDOKHEM@SecCacheQueryFileHashEa?$AA@
0x1C0007500: "(null)" ??_C@_06OJHGLDPL@?$CInull?$CJ?$AA@
0x1C000D008: "SecCreateConsumerSD" ??_C@_0BE@JHDCJFJE@SecCreateConsumerSD?$AA@
0x1C0015410: "__cdecl _imp_ZwQueryValueKey" __imp_ZwQueryValueKey
0x1C000CBC0: "Key or value name is NULL" ??_C@_0BK@IIENDKCO@Key?5or?5value?5name?5is?5NULL?$AA@
0x1C00081CC: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x1C001FD50: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x1C0015688: "__cdecl _imp_ZwDuplicateToken" __imp_ZwDuplicateToken
0x1C0009420: "Failed to query EA(s) from file." ??_C@_0CB@HOFEIIKG@Failed?5to?5query?5EA?$CIs?$CJ?5from?5file?4@
0x1C00155C8: "__cdecl _imp_PsRevertToSelf" __imp_PsRevertToSelf
0x1C0012540: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxuznxlivUhvxUhlfixvUpvimvoUurogviUlyquivUznwGEUkivxlnkOlyq@mssecflt" __@@_PchSym_@00@KxulyqvxgPillgKxuznxlivUhvxUhlfixvUpvimvoUurogviUlyquivUznwGEUkivxlnkOlyq@mssecflt
0x1C0015018: "__cdecl _imp_FltInsertExtraCreateParameter" __imp_FltInsertExtraCreateParameter
0x1C00120B8: SecProtectedRangeList
0x1C0004EC8: SymCryptSha256AppendBlocks_shani
0x1C00183D8: SecCreatePort
0x1C0024AEC: SecGetCanonizedImageName
0x1C00093E8: "Pool allocation failure!" ??_C@_0BJ@OGMFLKAB@Pool?5allocation?5failure?$CB?$AA@
0x1C00156B8: MmUserProbeAddress
0x1C001998C: SecObtainFileHashUsingUserToken
0x1C00016A0: SecIncrementNestedImmediateCheckCount
0x1C0015078: "__cdecl _imp_FltStartFiltering" __imp_FltStartFiltering
0x1C000DB00: "Assert 27 unable to retrieve sd " ??_C@_0CN@EGLEFJFJ@Assert?527?5unable?5to?5retrieve?5sd?5@
0x1C00151C8: "__cdecl _imp_ExInitializePagedLookasideList" __imp_ExInitializePagedLookasideList
0x1C000D800: "SecQueryCodeIntegrityOptions" ??_C@_0BN@LIPCJEGB@SecQueryCodeIntegrityOptions?$AA@
0x1C0038F84: SecDetInit32_33
0x1C000CA98: "SetValue Event with no value cha" ??_C@_0CP@NGOFCBBG@SetValue?5Event?5with?5no?5value?5cha@
0x1C0020A38: SecObHandleOpenProcessCallback
0x1C0029BB8: SecCRC
0x1C0037AFC: SecShutdownAssertions
0x1C000D260: "SecConters" ??_C@_1BG@EAIBFBKN@?$AAS?$AAe?$AAc?$AAC?$AAo?$AAn?$AAt?$AAe?$AAr?$AAs?$AA?$AA@
0x1C002679C: EventWriteRemoteThread
0x1C0007520: "__cdecl _lookuptable" __lookuptable
0x1C0008200: "\Device\MSSECFLTSYS" ??_C@_1CI@LEIFEMPO@?$AA?2?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?2?$AAM?$AAS?$AAS?$AAE?$AAC?$AAF?$AAL?$AAT?$AAS?$AAY?$AAS?$AA?$AA@
0x1C00157C8: "__cdecl _imp_RtlCompareUnicodeString" __imp_RtlCompareUnicodeString
0x1C0036918: MpCheckTokenMembership
0x1C003A1A8: SecRemoveAndReleaseCollidingSystemModuleContexts
0x1C000D688: "SecKernelIntegrityCheck" ??_C@_0BI@EONPBMJ@SecKernelIntegrityCheck?$AA@
0x1C000D020: "SecCreateSecurityDescriptor fail" ??_C@_0CE@KHGKBMN@SecCreateSecurityDescriptor?5fail@
0x1C000CC18: "Found match for Key renaming." ??_C@_0BO@DOOOCIFE@Found?5match?5for?5Key?5renaming?4?$AA@
0x1C003B88C: SecDetShutdownTimers
0x1C0005980: "__cdecl _security_check_cookie" __security_check_cookie
0x1C000DDA8: "\Driver" ??_C@_1BA@DCJJIJNE@?$AA?2?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AA?$AA@
0x1C0018780: SecMessage
0x1C000DB40: "Perform25_27_36 process object a" ??_C@_0EB@MDJJFLGM@Perform25_27_36?5process?5object?5a@
0x1C00121C0: SecPsCalloutWorkQueue
0x1C0015678: "__cdecl _imp_ExCreateCallback" __imp_ExCreateCallback
0x1C000C008: "RegProcessUserModeData" ??_C@_0BH@NJDAGJGD@RegProcessUserModeData?$AA@
0x1C0008FD0: "SecPsInitializeWorkingThread" ??_C@_0BN@IOMFHNFM@SecPsInitializeWorkingThread?$AA@
0x1C000D170: "SecTimerInitialize unable to all" ??_C@_0DM@GPPKLAPD@SecTimerInitialize?5unable?5to?5all@
0x1C00156C0: "__cdecl _imp_KeQueryActiveGroupCount" __imp_KeQueryActiveGroupCount
0x1C002A5EC: MpRegpInsertCallContext
0x1C0001470: SecTruncateCommandLine
0x1C0023D34: SecGetImageNormalizedName
0x1C0008B40: "Failed to open process handle." ??_C@_0BP@MBLHAHKK@Failed?5to?5open?5process?5handle?4?$AA@
0x1C0015168: "__cdecl _imp_FltCreateCommunicationPort" __imp_FltCreateCommunicationPort
0x1C0015778: HalPrivateDispatchTable
0x1C000CE08: "RtlUlongAdd failed" ??_C@_0BD@FKMLIFIF@RtlUlongAdd?5failed?$AA@
0x1C0012188: SecData
0x1C0015798: "__cdecl _imp_RtlFreeAnsiString" __imp_RtlFreeAnsiString
0x1C000C728: "CmCallbackGetKeyObjectIDEx faile" ??_C@_0CD@GHEFOGHH@CmCallbackGetKeyObjectIDEx?5faile@
0x1C001585C: "__cdecl _IMPORT_DESCRIPTOR_FLTMGR" __IMPORT_DESCRIPTOR_FLTMGR
0x1C0015370: "__cdecl _imp_PsLookupThreadByThreadId" __imp_PsLookupThreadByThreadId
0x1C0015848: "__cdecl _IMPORT_DESCRIPTOR_ntoskrnl" __IMPORT_DESCRIPTOR_ntoskrnl
0x1C0007990: "User minor version is incorrect." ??_C@_0CB@IMBEJKDP@User?5minor?5version?5is?5incorrect?4@
0x1C00086F0: "SecGetProcessTokenAssertionConte" ??_C@_0EI@HLPCGCFL@SecGetProcessTokenAssertionConte@
0x1C00155B0: SeTokenObjectType
0x1C0015148: "__cdecl _imp_FltCloseClientPort" __imp_FltCloseClientPort
0x1C000CF08: "SecUnregisterConsumer" ??_C@_0BG@BFHPDODE@SecUnregisterConsumer?$AA@
0x1C0035418: TraceWarningLogType5
0x1C0001450: SecReleaseWorkPacket
0x1C00071E0: SymCryptMd5Algorithm_default
0x1C0015360: "__cdecl _imp_PsRemoveCreateThreadNotifyRoutine" __imp_PsRemoveCreateThreadNotifyRoutine
0x1C0023150: SecGetProcessContextByStartkey
0x1C000E4F8: "EventWrite32_33" ??_C@_0BA@CKIPFAE@EventWrite32_33?$AA@
0x1C002AABC: RegValidateUserModeData
0x1C0034CAC: TraceErrorLogType2
0x1C0008030: "FltGetRequestorSessionId Failed." ??_C@_0CB@HEAGJLHN@FltGetRequestorSessionId?5Failed?4@
0x1C0010078: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x1C0037C58: SecDetInitializeSystemModuleInfo
0x1C0015198: "__cdecl _imp_FltSupportsStreamContexts" __imp_FltSupportsStreamContexts
0x1C00092F0: "SecCreateThreadNotifyRoutine" ??_C@_0BN@LDODHEMP@SecCreateThreadNotifyRoutine?$AA@
0x1C000C100: "RegpProcessValueList failed " ??_C@_0BN@KKPELGEM@RegpProcessValueList?5failed?5?$AA@
0x1C00085A0: "SecPsCalloutInitialize failed." ??_C@_0BP@EPLPGOPI@SecPsCalloutInitialize?5failed?4?$AA@
0x1C0007908: "Result buffer could not be alloc" ??_C@_0CG@GOAFPJMN@Result?5buffer?5could?5not?5be?5alloc@
0x1C0009880: SecCrcZeroBuffer
0x1C0015128: "__cdecl _imp_FltGetVolumeProperties" __imp_FltGetVolumeProperties
0x1C000654C: "__cdecl get_printf_count_output" _get_printf_count_output
0x1C0021898: SecShutdownProcessTable
0x1C0015720: "__cdecl _imp_ZwOpenThread" __imp_ZwOpenThread
0x1C0008990: "SecGetProcessSecurityDescriptorD" ??_C@_0FI@ONOIPLGF@SecGetProcessSecurityDescriptorD@
0x1C000E458: "SafeCopyMemory" ??_C@_0P@ECINMLJC@SafeCopyMemory?$AA@
0x1C0009850: "File read error" ??_C@_0BA@PCDJCBIN@File?5read?5error?$AA@
0x1C000CD18: "RtlULongPtrSub failed" ??_C@_0BG@BGPPIML@RtlULongPtrSub?5failed?$AA@
0x1C0008108: "SecUnicodeStringToString failed." ??_C@_0DK@NHENCKLC@SecUnicodeStringToString?5failed?4@
0x1C00156E8: "__cdecl _imp_KeInsertQueueApc" __imp_KeInsertQueueApc
0x1C001D238: SecSendFileRenameEvent
0x1C000C2A8: "RegpCopyUnicodeString" ??_C@_0BG@LFMABJAL@RegpCopyUnicodeString?$AA@
0x1C000CE20: "The string goes beyond the buffe" ??_C@_0CJ@KKLKONEN@The?5string?5goes?5beyond?5the?5buffe@
0x1C000C280: "Invalid parameter passed to func" ??_C@_0CG@IKICLOMG@Invalid?5parameter?5passed?5to?5func@
0x1C00215E0: SecInitializeProcessTable
0x1C00157D8: "__cdecl _imp_RtlInitAnsiString" __imp_RtlInitAnsiString
0x1C0012398: RegData
0x1C002C7A8: RegMatchData
0x1C000D098: "SecEtwEnableCallback" ??_C@_0BF@HNFIEIJL@SecEtwEnableCallback?$AA@
0x1C000BF30: "ConvertOffsetToPointer failed" ??_C@_0BO@BHOCJMED@ConvertOffsetToPointer?5failed?$AA@
0x1C0009590: "SecNotifyObtainFileHash" ??_C@_0BI@COGNCPED@SecNotifyObtainFileHash?$AA@
0x1C0015510: "__cdecl _imp_EtwEventEnabled" __imp_EtwEventEnabled
0x1C00223F0: SecReleaseProcessSecurityDescriptorDacl
0x1C00076E0: GUID_ECP_PREFETCH_OPEN
0x1C00153C8: "__cdecl _imp_ZwFsControlFile" __imp_ZwFsControlFile
0x1C000C1D0: "RegpProcessUserModeData failed" ??_C@_0BP@HPNEPAGG@RegpProcessUserModeData?5failed?$AA@
0x1C0006540: "__cdecl invalid_parameter" _invalid_parameter
0x1C001DCA8: SecSendFileTimestampChangedEvent
0x1C000CEC0: "SecCreateConsumerEntry failed." ??_C@_0BP@HFGNPENE@SecCreateConsumerEntry?5failed?4?$AA@
0x1C0007F18: "FltQueryInformationFile failed." ??_C@_0CA@DJNFOGBA@FltQueryInformationFile?5failed?4?$AA@
0x1C0015348: "__cdecl _imp_PsSetCreateProcessNotifyRoutineEx2" __imp_PsSetCreateProcessNotifyRoutineEx2
0x1C000BD40: "CmRegisterCallback failed. RegDa" ??_C@_0DF@HMJPNLJE@CmRegisterCallback?5failed?4?5RegDa@
0x1C0007670: GUID_ECP_MSSECFLT_OPEN
0x1C0007000: ContextRegistration
0x1C0007850: "Does not support 32 bit processe" ??_C@_0DF@FNGAJEAB@Does?5not?5support?532?5bit?5processe@
0x1C000CEE0: "SecCreateConsumerSDUnsafe failed" ??_C@_0CC@LOIDMGIE@SecCreateConsumerSDUnsafe?5failed@
0x1C0001660: SymCryptFatal
0x1C0015608: "__cdecl _imp_ProbeForWrite" __imp_ProbeForWrite
0x1C0008A98: "SecCreateProcessContext failed t" ??_C@_0DP@MKGGEMIK@SecCreateProcessContext?5failed?5t@
0x1C001EDE0: SecDriverUnload
0x1C00150F8: "__cdecl _imp_FltReferenceContext" __imp_FltReferenceContext
0x1C000DF58: "SecSetProcessReadWriteTelemetryP" ??_C@_0CL@DPNOBABC@SecSetProcessReadWriteTelemetryP@
0x1C0015490: "__cdecl _imp_EtwUnregister" __imp_EtwUnregister
0x1C0015020: "__cdecl _imp_FltAllocateExtraCreateParameterFromLookasideList" __imp_FltAllocateExtraCreateParameterFromLookasideList
0x1C001ED90: SecPreFsControl
0x1C0037190: SecDeferredIntegrityCheckRundown
0x1C00203DC: SecBuildDefaultSecurityDescriptor
0x1C0008638: "Connecting process is not a prot" ??_C@_0CP@PHALNECB@Connecting?5process?5is?5not?5a?5prot@
0x1C003F000: "__cdecl _guard_fids_table" __guard_fids_table
0x1C000E190: "SecSyncSystemModuleContextTable " ??_C@_0HO@LMEPFBCA@SecSyncSystemModuleContextTable?5@
0x1C0015560: "__cdecl _imp_ExAcquireResourceExclusiveLite" __imp_ExAcquireResourceExclusiveLite
0x1C0015190: "__cdecl _imp_FltGetStreamContext" __imp_FltGetStreamContext
0x1C001F190: SecInstanceTeardownStart
0x1C00261F0: SecCreateThreadNotifyProxyRoutine
0x1C0007360: "__cdecl load_config_used" _load_config_used
0x1C0034970: TraceErrorLogType1
0x1C001BA70: SecPostCreate
0x1C0015468: "__cdecl _imp_ExDeleteTimer" __imp_ExDeleteTimer
0x1C0015438: "__cdecl _imp_RtlCopySid" __imp_RtlCopySid
0x1C00384AC: SecDetPerformImmediateAssertions
0x1C00152D8: "__cdecl _imp_ZwQueryInformationProcess" __imp_ZwQueryInformationProcess
0x1C000D858: "SecZwGetThreadStartAddress" ??_C@_0BL@KDKENEKA@SecZwGetThreadStartAddress?$AA@
0x1C000D0F8: "Failed to allocate session filte" ??_C@_0CD@IBBMDODC@Failed?5to?5allocate?5session?5filte@
0x1C0015208: "__cdecl _imp_PsDereferencePrimaryToken" __imp_PsDereferencePrimaryToken
0x1C00150A8: "__cdecl _imp_FltFindExtraCreateParameter" __imp_FltFindExtraCreateParameter
0x1C0008560: "FltRegisterFilter failed." ??_C@_0BK@GKAMAOJN@FltRegisterFilter?5failed?4?$AA@
0x1C0007270: SecSecureSystemProcessName
0x1C0015290: PsThreadType
0x1C002B01C: RegpProcessValueList
0x1C000BFE0: "Invalid parameter passed to func" ??_C@_0CF@DLKBCHNE@Invalid?5parameter?5passed?5to?5func@
0x1C0029ED0: SecRegInitializeData
0x1C000D620: "ExCreateCallback failed." ??_C@_0BJ@IBDDJBJE@ExCreateCallback?5failed?4?$AA@
0x1C001F190: SecInstanceTeardownComplete
0x1C0007C78: "Invalid Registry monitor size" ??_C@_0BO@BIGJPOAO@Invalid?5Registry?5monitor?5size?$AA@
0x1C000D6A0: "Kernel Integrity check failed." ??_C@_0BP@BPMOHMAF@Kernel?5Integrity?5check?5failed?4?$AA@
0x1C00095C8: "ZwFsControlFile failed" ??_C@_0BH@PPCJINBB@ZwFsControlFile?5failed?$AA@
0x1C00150D0: "__cdecl _imp_FltGetRequestorProcess" __imp_FltGetRequestorProcess
0x1C0002630: SymCryptSha1Append
0x1C0015658: "__cdecl _imp_ObQueryNameString" __imp_ObQueryNameString
0x1C00151E8: "__cdecl _imp_ZwClose" __imp_ZwClose
0x1C00156E0: "__cdecl _imp_ExAcquireRundownProtection" __imp_ExAcquireRundownProtection
0x1C00088B8: "SecGetProcessTokenContext failed" ??_C@_0DO@LHJOMIEC@SecGetProcessTokenContext?5failed@
0x1C0028864: EventWriteCreateProcess
0x1C002CD1C: MpRegpMatchName
0x1C00154E8: "__cdecl _imp_PsGetProcessId" __imp_PsGetProcessId
0x1C001F180: SecQueryTeardown
0x1C0009180: "SecPsGetProcessContextByIdForLoa" ??_C@_0CH@FABIHMLE@SecPsGetProcessContextByIdForLoa@
0x1C001CAFC: SecSendFileCreateEvent
0x1C0009460: "EA list terminated incorrectly." ??_C@_0CA@LDLMGLAL@EA?5list?5terminated?5incorrectly?4?$AA@
0x1C0015470: "__cdecl _imp_wcsnlen" __imp_wcsnlen
0x1C00182D0: SecPreClose
0x1C0007B10: "ObReferenceObjectByHandle() fail" ??_C@_0CE@CIIHHEEA@ObReferenceObjectByHandle?$CI?$CJ?5fail@
0x1C00156A8: "__cdecl _imp_qsort" __imp_qsort
0x1C0007300: c_readOnlyFilterContext
0x1C003A6F4: SecDeleteSystemModuleContext
0x1C0012148: FunctionMinimumOutputBufferLength
0x1C002C320: RegpCopyUnicodeString
0x1C00312B4: RegPreRenameKey
0x1C002A450: SecRegCallback
0x1C002D50C: RegAddMatches
0x1C001C5D0: SecSendRawVolumeWriteAsyncMessage
0x1C00155C0: "__cdecl _imp_PsDereferenceImpersonationToken" __imp_PsDereferenceImpersonationToken
0x1C001A924: SecSetVolumeProperties
0x1C000C870: "Call context is invalid. Expecte" ??_C@_0EC@OMPIFJEL@Call?5context?5is?5invalid?4?5Expecte@
0x1C001B3C0: SecDeleteInstanceContext
0x1C000E470: "Failed to allocate memory for ac" ??_C@_0DA@MAOAOGOP@Failed?5to?5allocate?5memory?5for?5ac@
0x1C0024988: SecCanoniseName
0x1C00239F0: SecGetParentProcessName
0x1C0015500: "__cdecl _imp_IoThreadToProcess" __imp_IoThreadToProcess
0x1C0015598: IoFileObjectType
0x1C000E550: "__cdecl _xmm@0c0d0e0f08090a0b0405060700010203" __xmm@0c0d0e0f08090a0b0405060700010203
0x1C000C5E0: "RegIssueSetValueEvent" ??_C@_0BG@DCAHHCC@RegIssueSetValueEvent?$AA@
0x1C0015588: "__cdecl _imp_KeInitializeEvent" __imp_KeInitializeEvent
0x1C00151E0: "__cdecl _imp_ObOpenObjectByPointer" __imp_ObOpenObjectByPointer
0x1C0008528: "EtwRegister failed." ??_C@_0BE@NOCACD@EtwRegister?5failed?4?$AA@
0x1C0015730: "__cdecl _imp_KeSetSystemGroupAffinityThread" __imp_KeSetSystemGroupAffinityThread
0x1C000C4A8: "RegAddMatches failed." ??_C@_0BG@EABFCPPM@RegAddMatches?5failed?4?$AA@
0x1C0015080: "__cdecl _imp_FltInitExtraCreateParameterLookasideList" __imp_FltInitExtraCreateParameterLookasideList
0x1C00096D8: "SecCryptComputeFileHash() failed" ??_C@_0CB@JBKIBDDE@SecCryptComputeFileHash?$CI?$CJ?5failed@
0x1C000CBE0: "RegPreRenameKey" ??_C@_0BA@HOJFACPL@RegPreRenameKey?$AA@
0x1C0028780: SecTerminateProcessNotifyEvent
0x1C00157C0: "__cdecl _imp_ZwSetInformationProcess" __imp_ZwSetInformationProcess
0x1C0015228: "__cdecl _imp_RtlValidSid" __imp_RtlValidSid
0x1C002E548: RegIssueDeleteValueEvent
0x1C0012168: FunctionInputBufferLength
0x1C0008380: "SEC Driver Failed to start." ??_C@_0BM@FHNINBAH@SEC?5Driver?5Failed?5to?5start?4?$AA@
0x1C0027E30: SecOpenFileForHashing
0x1C002A180: SecRegisterRegCallback
0x1C0036828: MpMatchPerServiceSidByObj
0x1C0015270: "__cdecl _imp_RtlEqualSid" __imp_RtlEqualSid
0x1C00152C0: "__cdecl _imp_RtlGetDaclSecurityDescriptor" __imp_RtlGetDaclSecurityDescriptor
0x1C0007330: c_defaultFilterContext
0x1C0006787: RtlAnsiCharToUnicodeChar
0x1C00157E0: "__cdecl _imp_RtlAnsiStringToUnicodeString" __imp_RtlAnsiStringToUnicodeString
0x1C00154A0: InitSafeBootMode
0x1C002200C: SecGetProcessSecurityDescriptorDacl
0x1C00079F8: "Incorrect input length." ??_C@_0BI@NAODGODH@Incorrect?5input?5length?4?$AA@
0x1C000C800: "Found match for PreCreateKey." ??_C@_0BO@GEBJIJKE@Found?5match?5for?5PreCreateKey?4?$AA@
0x1C002D15C: MpRegpMatchUserClasses
0x1C0015760: "__cdecl _imp_ExReleasePushLockEx" __imp_ExReleasePushLockEx
0x1C0015320: "__cdecl _imp_KeReleaseGuardedMutex" __imp_KeReleaseGuardedMutex
0x1C000D050: "The process invoking the ETW cal" ??_C@_0EE@HCMPOAK@The?5process?5invoking?5the?5ETW?5cal@
0x1C000E508: "EventWrite31_32_33 failed to all" ??_C@_0DM@FMKBLMCK@EventWrite31_32_33?5failed?5to?5all@
0x1C002D234: MpRegpMatchEntry
0x1C00091D8: "SecPsLoadImageNotify failed to c" ??_C@_0DN@GIBHHCAG@SecPsLoadImageNotify?5failed?5to?5c@
0x1C000CD78: "The size of the data exceed the " ??_C@_0DH@NMGNKDJK@The?5size?5of?5the?5data?5exceed?5the?5@
0x1C0026254: SecCreateThreadNotifyRoutine
0x1C0008ED8: "Work queue limit reached. Droppi" ??_C@_0DA@HAGAHEEJ@Work?5queue?5limit?5reached?4?5Droppi@
0x1C00157B0: "__cdecl _imp_ObOpenObjectByName" __imp_ObOpenObjectByName
0x1C000C7E8: "RegMatchData failed." ??_C@_0BF@KGECGHCI@RegMatchData?5failed?4?$AA@
0x1C0015648: "__cdecl _imp_RtlGetEnabledExtendedFeatures" __imp_RtlGetEnabledExtendedFeatures
0x1C0007AD0: "SecNotifyObtainFileHash failed." ??_C@_0CA@NGNAMEGL@SecNotifyObtainFileHash?5failed?4?$AA@
0x1C0008438: "SecDeviceOpen" ??_C@_0O@MCOFPDCK@SecDeviceOpen?$AA@
0x1C0006540: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x1C0006840: memcmp
0x1C0009578: "Failed to create event." ??_C@_0BI@NAFLEIKE@Failed?5to?5create?5event?4?$AA@
0x1C0007B38: "No File name input" ??_C@_0BD@JKEBPBGE@No?5File?5name?5input?$AA@
0x1C0001670: SecIncrementSystemModuleInvalidImageCount
0x1C0015378: "__cdecl _imp_PsIsSystemThread" __imp_PsIsSystemThread
0x1C0007DA0: "SecSetVolumeProperties" ??_C@_0BH@PDADLHHK@SecSetVolumeProperties?$AA@
0x1C0039CC4: SecGetAllRunningProcesses
0x1C003952C: SecPopulateModuleContextInfo
0x1C000C328: "RtlULongToUShort failed" ??_C@_0BI@PLLKIMLP@RtlULongToUShort?5failed?$AA@
0x1C0007BC0: "RtlUnicodeStringInitEx failed." ??_C@_0BP@JNMPAOLL@RtlUnicodeStringInitEx?5failed?4?$AA@
0x1C0015200: "__cdecl _imp_PsReferencePrimaryToken" __imp_PsReferencePrimaryToken
0x1C0015788: "__cdecl _imp_PsGetCurrentProcess" __imp_PsGetCurrentProcess
0x1C0038734: SecDetAssert25
0x1C0015178: "__cdecl _imp_FltDeleteStreamHandleContext" __imp_FltDeleteStreamHandleContext
0x1C000BE38: "Registry monitor data is smaller" ??_C@_0DA@LBMJDKLH@Registry?5monitor?5data?5is?5smaller@
0x1C00078B8: "No buffers were passed for reque" ??_C@_0CE@NGFCLBMH@No?5buffers?5were?5passed?5for?5reque@
0x1C000C710: "\Registry" ??_C@_1BE@BNJCNEJN@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?$AA@
0x1C000BE20: "RegValidateUserModeData" ??_C@_0BI@HHJJLIKN@RegValidateUserModeData?$AA@
0x1C003B350: SecPopulateSystemModuleExecutableSectionContext
0x1C0009680: "FsRtlGetFileSize() failed" ??_C@_0BK@JKMLBKIH@FsRtlGetFileSize?$CI?$CJ?5failed?$AA@
0x1C0018494: SecCreateCommPorts
0x1C003B630: SecDetTimerPerformDeferredAssertions
0x1C003456C: SecGetSessionsFilterMask
0x1C0015668: "__cdecl _imp_ExRegisterCallback" __imp_ExRegisterCallback
0x1C0007BA0: "RtlStringCbLengthW failed." ??_C@_0BL@PAGJMOAF@RtlStringCbLengthW?5failed?4?$AA@
0x1C001F2F4: SecIsServiceProtectionDisabled
0x1C0008270: "Driver does not run in Safe Mode" ??_C@_0CC@CFNPKOIH@Driver?5does?5not?5run?5in?5Safe?5Mode@
0x1C0009750: "Failed to get the user token" ??_C@_0BN@MGIJFKAA@Failed?5to?5get?5the?5user?5token?$AA@
0x1C00056A0: LshashFinalLong
0x1C00096A0: "SecNotifyObtainFileHash() failed" ??_C@_0DH@GDINDMGA@SecNotifyObtainFileHash?$CI?$CJ?5failed@
0x1C0036D34: SecKernelIntegrityImmediateCheck
0x1C000CC80: "Call context is invalid. Expecte" ??_C@_0DO@HBDNBCAK@Call?5context?5is?5invalid?4?5Expecte@
0x1C000D668: "ExRegisterCallback failed." ??_C@_0BL@OOFDDJOG@ExRegisterCallback?5failed?4?$AA@
0x1C0009060: "SecPsCalloutInitialize" ??_C@_0BH@LLICAOMI@SecPsCalloutInitialize?$AA@
0x1C0015660: "__cdecl _imp_ZwQuerySystemInformation" __imp_ZwQuerySystemInformation
0x1C0001808: SecGetDeferredAssertionPeriod
0x1C00151C0: "__cdecl _imp_ExAcquireResourceSharedLite" __imp_ExAcquireResourceSharedLite
0x1C001FF44: SecUnicodeToNullTerminatedUnicode
0x1C000D2B0: "lsass.exe" ??_C@_1BE@FPBDCMAD@?$AAl?$AAs?$AAa?$AAs?$AAs?$AA?4?$AAe?$AAx?$AAe?$AA?$AA@
0x1C0009508: "Unexpected EA version returned f" ??_C@_0CI@CDGMHGJN@Unexpected?5EA?5version?5returned?5f@
0x1C00157F0: "__cdecl _imp_RtlImageNtHeader" __imp_RtlImageNtHeader
0x1C0015640: "__cdecl _imp_KeBugCheckEx" __imp_KeBugCheckEx
0x1C000DB30: "SecDetAssert27" ??_C@_0P@FPODHGFG@SecDetAssert27?$AA@
0x1C003B254: SecCleanupSystemModuleContexts
0x1C000C1C0: "RegUpdateData" ??_C@_0O@ELAHPOF@RegUpdateData?$AA@
0x1C000DC00: "SecDetAssertMitigationPolicy fai" ??_C@_0EK@IKPNNFJA@SecDetAssertMitigationPolicy?5fai@
0x1C002BD90: RegUpdateData
0x1C000DA10: "SecDetInitializeSystemModuleInfo" ??_C@_0CB@KABDFHMC@SecDetInitializeSystemModuleInfo@
0x1C000E260: "SecSyncSystemModuleContextTable " ??_C@_0EA@KMECHEDO@SecSyncSystemModuleContextTable?5@
0x1C0015288: "__cdecl _imp_PsProcessType" __imp_PsProcessType
0x1C0015458: "__cdecl _imp_ExSetTimer" __imp_ExSetTimer
0x1C000E370: "Failed to populate module contex" ??_C@_0DF@DABJODBC@Failed?5to?5populate?5module?5contex@
0x1C000C8B8: "Key name is NULL" ??_C@_0BB@GCMHODAC@Key?5name?5is?5NULL?$AA@
0x1C0015290: "__cdecl _imp_PsThreadType" __imp_PsThreadType
0x1C003E270: SecCreateDeviceObject
0x1C000D6E8: "Failed to queue immediate integr" ??_C@_0CK@BOBPNOLK@Failed?5to?5queue?5immediate?5integr@
0x1C0030BA0: RegPreDeleteValueKey
0x1C000C440: "there are two consecutive wildca" ??_C@_0CE@NCPCPEAN@there?5are?5two?5consecutive?5wildca@
0x1C002A714: MpRegpFetchCallContext
0x1C0001444: SecReferenceWorkPacket
0x1C000E030: "SecCreateSystemModuleContext fai" ??_C@_0EA@EDPDJBDE@SecCreateSystemModuleContext?5fai@
0x1C00079B8: "Incorrect function code." ??_C@_0BJ@MLGIFCOG@Incorrect?5function?5code?4?$AA@
0x1C003B138: SecGetSystemModuleContextByAddress
0x1C0015548: "__cdecl _imp_ExReleaseResourceLite" __imp_ExReleaseResourceLite
0x1C00155B0: "__cdecl _imp_SeTokenObjectType" __imp_SeTokenObjectType
0x1C0018720: SecDisconnect
0x1C0007FC8: "SecPostSetInfo" ??_C@_0P@PBFIBDHF@SecPostSetInfo?$AA@
0x1C0009338: "$Kernel.Purge.SEC.FileHash" ??_C@_0BL@NAFNFGFF@$Kernel?4Purge?4SEC?4FileHash?$AA@
0x1C0007690: Event8
0x1C0012100: "__cdecl _security_cookie" __security_cookie
0x1C000DE68: "SecGetAllRunningProcesses" ??_C@_0BK@JKPEODEH@SecGetAllRunningProcesses?$AA@
0x1C00186B0: SecConnect
0x1C000C088: "Data head points to NULL" ??_C@_0BJ@BKFNBPAK@Data?5head?5points?5to?5NULL?$AA@
0x1C0024D70: SecPreAcquireSectionSync
0x1C0008308: "SecCreateDeviceObject failed." ??_C@_0BO@EALMAEIK@SecCreateDeviceObject?5failed?4?$AA@
0x1C0005AE0: "__cdecl woutput_l" _woutput_l
0x1C0033C7C: SecCreateConsumerSD
0x1C0001690: SecIncrementImmediateCheckCount
0x1C000C150: "Updated registry monitor data" ??_C@_0BO@NJOFFFMB@Updated?5registry?5monitor?5data?$AA@
0x1C000CE50: "The string size exceed the remai" ??_C@_0DC@HMPOGNIL@The?5string?5size?5exceed?5the?5remai@
0x1C0007BE0: "SecNotifyObtainFileHash() failed" ??_C@_0CC@PBBCIFAD@SecNotifyObtainFileHash?$CI?$CJ?5failed@
0x1C000CB50: "Call context is invalid. Expecte" ??_C@_0EE@PBAEHLOM@Call?5context?5is?5invalid?4?5Expecte@
0x1C0027104: SecCacheSetFileEa
0x1C0007EF8: "FltSetInstanceContext failed." ??_C@_0BO@PNPMENOC@FltSetInstanceContext?5failed?4?$AA@
0x1C001EBB8: SecFileHasMotwAds
0x1C00072F0: c_defaultReadOnlyNameMask
0x1C00150A0: "__cdecl _imp_FltIsEcpFromUserMode" __imp_FltIsEcpFromUserMode
0x1C003A5E4: SecReleaseSystemModuleContext
0x1C000C538: "RtlUnicodeStringValidate failed" ??_C@_0CA@BKEFEIPM@RtlUnicodeStringValidate?5failed?$AA@
0x1C000DCF0: "SecDetAssert28" ??_C@_0P@NIHLGKJJ@SecDetAssert28?$AA@
0x1C0035868: SecTimerInitialize
0x1C00152B8: "__cdecl _imp_ObGetObjectSecurity" __imp_ObGetObjectSecurity
0x1C00157A0: "__cdecl _imp_ZwOpenDirectoryObject" __imp_ZwOpenDirectoryObject
0x1C0007C08: "File hash calculation succeeded." ??_C@_0CB@KMNJGHCF@File?5hash?5calculation?5succeeded?4@
0x1C0007A48: "Process is not a registered cons" ??_C@_0CG@BFDIGBCG@Process?5is?5not?5a?5registered?5cons@
0x1C000CBF0: "RegpGetKeyDestinationName failed" ??_C@_0CB@MPPNBBAD@RegpGetKeyDestinationName?5failed@
0x1C000DF88: "Failed to open process handle to" ??_C@_0DP@PJEONKKE@Failed?5to?5open?5process?5handle?5to@
0x1C00019B4: RtlUnicodeStringValidateWorker
0x1C0039BF0: SecSetProcessReadWriteTelemetryPolicy
0x1C00086C8: "Secure System" ??_C@_1BM@PKNGOFID@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AA?5?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?$AA@
0x1C00150E0: "__cdecl _imp_FltQueryInformationFile" __imp_FltQueryInformationFile
0x1C000BF10: "Entry count exceeds buffer size" ??_C@_0CA@EDFHAHIE@Entry?5count?5exceeds?5buffer?5size?$AA@
0x1C00012D4: "__cdecl TlgDefineProvider_annotation__Tlgg_hTraceLoggingProviderProv" _TlgDefineProvider_annotation__Tlgg_hTraceLoggingProviderProv
0x1C0015070: "__cdecl _imp_FltDeleteExtraCreateParameterLookasideList" __imp_FltDeleteExtraCreateParameterLookasideList
0x1C00154D8: "__cdecl _imp_EtwWriteEx" __imp_EtwWriteEx
0x1C00241F8: SecFindEntryInThreadHash
0x1C00094B8: "File hash EA not yet set for fil" ??_C@_0CD@FNLJAOBN@File?5hash?5EA?5not?5yet?5set?5for?5fil@
0x1C0007FB0: "SecQueryFileName failed" ??_C@_0BI@BMEEEPOM@SecQueryFileName?5failed?$AA@
0x1C0015610: "__cdecl _imp_ProbeForRead" __imp_ProbeForRead
0x1C00150B0: "__cdecl _imp_FltGetEcpListFromCallbackData" __imp_FltGetEcpListFromCallbackData
0x1C003486C: TraceWarningLogType1
0x1C00154E0: "__cdecl _imp_EtwWrite" __imp_EtwWrite
0x1C0015068: "__cdecl _imp_FltUnregisterFilter" __imp_FltUnregisterFilter
0x1C0005AD0: "__cdecl flsbuf" _flsbuf
0x1C000C7B0: "RegPreCreateKeyEx" ??_C@_0BC@DJFDKDG@RegPreCreateKeyEx?$AA@
0x1C00157B8: "__cdecl _imp_IoDriverObjectType" __imp_IoDriverObjectType
0x1C000C610: "Invalid value name" ??_C@_0BD@LKKCONJK@Invalid?5value?5name?$AA@
0x1C0008F08: "SecPsCalloutEnqueueWork" ??_C@_0BI@LGILAKNL@SecPsCalloutEnqueueWork?$AA@
0x1C0007E28: "FltGetVolumeName failed." ??_C@_0BJ@JOGEILOI@FltGetVolumeName?5failed?4?$AA@
0x1C00120A8: SecProtectedRanges
0x1C0024FB4: SecPsCalloutDeleteWork
0x1C0028C78: EventWriteTerminateProcess
0x1C0009548: "SecCacheSetFileHashEa" ??_C@_0BG@DOFBIDDO@SecCacheSetFileHashEa?$AA@
0x1C003A6BC: SecDeferredDeleteSystemModuleContextIfNotSynced
0x1C00154A0: "__cdecl _imp_InitSafeBootMode" __imp_InitSafeBootMode
0x1C003E6C4: "__cdecl _security_init_cookie" __security_init_cookie
0x1C0015090: "__cdecl _imp_FltDeletePushLock" __imp_FltDeletePushLock
0x1C0032084: EventWriteSetValue
0x1C000D2C8: "SecSetTelemetryForRunningProcess" ??_C@_0CK@CBDEADGK@SecSetTelemetryForRunningProcess@
0x1C0020414: SecFreeSecurityDescriptor
0x1C0026B50: SecCacheQueryEaFile
0x1C00075B0: Event9
0x1C003E220: SecDriverReinitialize
0x1C002CD84: MpRegpParseInfiniteWildcard
0x1C000BD28: "SecRegInitializeData" ??_C@_0BF@EAMBGFMK@SecRegInitializeData?$AA@
0x1C000DE88: "Failed to query for process list" ??_C@_0CB@PLLAJALH@Failed?5to?5query?5for?5process?5list@
0x1C0009230: "Illegal Image name. It can't be " ??_C@_0EJ@BHENNODP@Illegal?5Image?5name?4?5It?5can?8t?5be?5@
0x1C00154A8: "__cdecl _imp_EtwRegister" __imp_EtwRegister
0x1C0015810: "__cdecl _imp_IoAllocateWorkItem" __imp_IoAllocateWorkItem
0x1C000E420: "SafeCopyMemory failed to allocat" ??_C@_0DI@NBCFFMJC@SafeCopyMemory?5failed?5to?5allocat@
0x1C001F190: SecNopKernelRoutine
0x1C0039924: SecDetAssert37
0x1C0038164: SecDetAssert27
0x1C0007F80: "ExAllocateFromPagedLookasideList" ??_C@_0CJ@OJENBJKM@ExAllocateFromPagedLookasideList@
0x1C000DDB8: "\Driver\" ??_C@_1BC@PAOLLJBM@?$AA?2?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AA?2?$AA?$AA@
0x1C0015300: "__cdecl _imp_KeSetEvent" __imp_KeSetEvent
0x1C001E350: EventWriteModifyFile
0x1C003B498: SecCheckAddressInExecutableSection
0x1C000C0D0: "A zero depth was specified in a " ??_C@_0CP@HICDNCMN@A?5zero?5depth?5was?5specified?5in?5a?5@
0x1C000CDF0: "RtlSizeTToULong failed" ??_C@_0BH@LLMFPGGF@RtlSizeTToULong?5failed?$AA@
0x1C0006916: wcscmp
0x1C000C378: "MpRegpMatchEntry failed." ??_C@_0BJ@JNPOMJEC@MpRegpMatchEntry?5failed?4?$AA@
0x1C000D278: "SecIncrementEtwCounters" ??_C@_0BI@POIGDDFA@SecIncrementEtwCounters?$AA@
0x1C001EA28: SecIsVolumeOnCsvDisk
0x1C003B8E0: SafeCopyMemory
0x1C000C7C8: "RegpCheckExistingKey failed." ??_C@_0BN@EJLCDFLP@RegpCheckExistingKey?5failed?4?$AA@
0x1C000D7D0: "Failed to get the code integrity" ??_C@_0CJ@DBHEBOL@Failed?5to?5get?5the?5code?5integrity@
0x1C0009820: "SecAllocateHashContext" ??_C@_0BH@NEEICBMO@SecAllocateHashContext?$AA@
0x1C00095E0: "Successfully retrieved cached ha" ??_C@_0CL@MADCMHFC@Successfully?5retrieved?5cached?5ha@
0x1C00084D0: "SecInitializeDriverConfiguration" ??_C@_0CJ@FIONMICP@SecInitializeDriverConfiguration@
0x1C0009610: "Retrieving file hash returned mi" ??_C@_0EM@NGLALIKP@Retrieving?5file?5hash?5returned?5mi@
0x1C0001C70: SymCryptMd5AppendBlocks
0x1C000C768: "RegpCopyUnicodeString failed." ??_C@_0BO@OEEPJJGK@RegpCopyUnicodeString?5failed?4?$AA@
0x1C000D290: "Failed to issue an event" ??_C@_0BJ@HAAGNCKG@Failed?5to?5issue?5an?5event?$AA@
0x1C0032928: ConvertStringOffsetToPointer
0x1C0008480: "\Parameters" ??_C@_1BI@BPNCJPFJ@?$AA?2?$AAP?$AAa?$AAr?$AAa?$AAm?$AAe?$AAt?$AAe?$AAr?$AAs?$AA?$AA@
0x1C002FEA8: RegPostDeleteKey
0x1C000C628: "No matching info" ??_C@_0BB@EMOMBCEB@No?5matching?5info?$AA@
0x1C0032F18: SecRegisterConsumer
0x1C0003BAC: SymCryptSha256AppendBlocks_ul1
0x1C0008078: "SecUnicodeStringToString failed" ??_C@_0CA@KFHEAEKA@SecUnicodeStringToString?5failed?$AA@
0x1C0015768: "__cdecl _imp_ExAcquirePushLockExclusiveEx" __imp_ExAcquirePushLockExclusiveEx
0x1C000E210: "SecSyncSystemModuleContextTable " ??_C@_0EL@HMPAEALJ@SecSyncSystemModuleContextTable?5@
0x1C000DD30: "SecCanoniseName() on system modu" ??_C@_0FE@NCGAIMAL@SecCanoniseName?$CI?$CJ?5on?5system?5modu@
0x1C00156F0: "__cdecl _imp_ExReleaseRundownProtection" __imp_ExReleaseRundownProtection
0x1C00150C0: "__cdecl _imp_FltGetRequestorProcessIdEx" __imp_FltGetRequestorProcessIdEx
0x1C000CC38: "Failed to allocate rename key ca" ??_C@_0CM@NLIFEAFJ@Failed?5to?5allocate?5rename?5key?5ca@
0x1C0015718: "__cdecl _imp_PsGetProcessProtection" __imp_PsGetProcessProtection
0x1C0034640: SecGetEtwDescriptorBuffer
0x1C0034B78: TraceWarningLogType2
0x1C00150F0: "__cdecl _imp_FltSetStreamContext" __imp_FltSetStreamContext
0x1C00155A0: "__cdecl _imp_RtlLengthSid" __imp_RtlLengthSid
0x1C002AA00: MpRegpFreeRenameKeyContext
0x1C000C490: "_Classes" ??_C@_1BC@PGMOPNLK@?$AA_?$AAC?$AAl?$AAa?$AAs?$AAs?$AAe?$AAs?$AA?$AA@
0x1C0035528: TraceErrorLogType5
0x1C000C4C0: "MpRegpMatchEntry" ??_C@_0BB@IDOMIFLE@MpRegpMatchEntry?$AA@
0x1C000C4D8: "Value name parameter is NULL." ??_C@_0BO@CPPLAAFO@Value?5name?5parameter?5is?5NULL?4?$AA@
0x1C00059B0: "__cdecl _report_gsfailure" __report_gsfailure
0x1C0036EC8: SecKernelIntegrityPeriodicCheck
0x1C0020CD0: SecObHandleOpenThreadCallback
0x1C00295DC: SecCryptComputeFileHash
0x1C0021260: EventWrite39
0x1C0008900: "SecGetProcessTokenContext failed" ??_C@_0EG@BAEMBDJP@SecGetProcessTokenContext?5failed@
0x1C0008C50: "MpGetProcessNameByHandle Failed." ??_C@_0DL@MHPOCBCF@MpGetProcessNameByHandle?5Failed?4@
0x1C0007AB0: "SecImpersonateAndObtainFileHash" ??_C@_0CA@DFOMFAKB@SecImpersonateAndObtainFileHash?$AA@
0x1C0001680: SecIncrementPerformDeferredAssertionsCount
0x1C0009378: "File does not support EA due to " ??_C@_0DE@HCEPGCAM@File?5does?5not?5support?5EA?5due?5to?5@
0x1C000C2C0: "An exception was thrown." ??_C@_0BJ@JFIPNBLB@An?5exception?5was?5thrown?4?$AA@
0x1C0038EF8: SecDetAssert32_33_Inner
0x1C000E008: "SecCreateSystemModuleContext" ??_C@_0BN@BKAGOJDJ@SecCreateSystemModuleContext?$AA@
0x1C0008FF0: "ObReferenceObjectByHandle() fail" ??_C@_0DP@IDNCLLFM@ObReferenceObjectByHandle?$CI?$CJ?5fail@
0x1C0015460: "__cdecl _imp_KeWaitForMultipleObjects" __imp_KeWaitForMultipleObjects
0x1C003D1A8: EventWrite29
0x1C0008260: "DriverEntry" ??_C@_0M@GIPELPKM@DriverEntry?$AA@
0x1C001F070: SecInstanceSetup
0x1C00077B0: "FltBuildDefaultSecurityDescripto" ??_C@_0CK@JAFPEHOC@FltBuildDefaultSecurityDescripto@
0x1C0008420: "SECDRV: DeviceOpen" ??_C@_0BD@FFBFDLAJ@SECDRV?3?5DeviceOpen?$AA@
0x1C0007EC8: "SecAppendUnicodeStringToUnicodeS" ??_C@_0CO@IALAJPN@SecAppendUnicodeStringToUnicodeS@
0x1C0001868: SecIsInCriticalProcessProtectionList
0x1C0015518: "__cdecl _imp_ExQueryDepthSList" __imp_ExQueryDepthSList
0x1C0038CB0: SecDetAssert36
0x1C00072C0: SecCacheFileHashEaName
0x1C0034DE0: TraceInfoLogType2
0x1C0034A74: TraceInfoLogType1
0x1C0015638: "__cdecl _imp_RtlAnsiCharToUnicodeChar" __imp_RtlAnsiCharToUnicodeChar
0x1C000DBD8: "SecDetAssert25" ??_C@_0P@GNNFBENE@SecDetAssert25?$AA@
0x1C0035754: TraceLogGeneric
0x1C001B74C: SecCreateHandleContext
0x1C0035638: TraceInfoLogType5
0x1C003530C: TraceInfoLogType4
0x1C0015598: "__cdecl _imp_IoFileObjectType" __imp_IoFileObjectType
0x1C0007340: c_defaultFilterEntry
0x1C00156C8: "__cdecl _imp_KeQueryGroupAffinity" __imp_KeQueryGroupAffinity
0x1C00272E4: SecCacheSetFileHashEa
0x1C0015568: "__cdecl _imp_ExInitializeResourceLite" __imp_ExInitializeResourceLite
0x1C000C5C0: "Pre callback info is NULL" ??_C@_0BK@BBNOIAFP@Pre?5callback?5info?5is?5NULL?$AA@
0x1C0008B60: "ZwQueryInformationProcess Failed" ??_C@_0ED@JABAIMKD@ZwQueryInformationProcess?5Failed@
0x1C00097F0: "RtlSIZETToDWord failed" ??_C@_0BH@POKAGBLF@RtlSIZETToDWord?5failed?$AA@
0x1C000DC50: "SecDetAssert38" ??_C@_0P@NJLJAAKO@SecDetAssert38?$AA@
0x1C00322F4: EventWriteDeleteValue
0x1C0015318: "__cdecl _imp_KeAcquireGuardedMutex" __imp_KeAcquireGuardedMutex
0x1C0020034: SecSetProviderSecurity
0x1C0034698: SecReleaseEtwDescriptorBuffer
0x1C0015830: ntoskrnl_NULL_THUNK_DATA
0x1C00204A4: IsCallingProcessProtected
0x1C00154D0: "__cdecl _imp_IoGetAttachedDeviceReference" __imp_IoGetAttachedDeviceReference
0x1C00200B4: SecCreateSecurityDescriptor
0x1C00155E0: "__cdecl _imp_ExFreePoolWithTag" __imp_ExFreePoolWithTag
0x1C00152F0: "__cdecl _imp_ExEnterCriticalRegionAndAcquireSharedWaitForExclusive" __imp_ExEnterCriticalRegionAndAcquireSharedWaitForExclusive
0x1C000E4A0: "PrepareAceDataForEvent" ??_C@_0BH@MKHHKAK@PrepareAceDataForEvent?$AA@
0x1C0015558: "__cdecl _imp_KeEnterCriticalRegion" __imp_KeEnterCriticalRegion
0x1C000CDD0: "RtlStringCchLengthW failed" ??_C@_0BL@CIDBEOCK@RtlStringCchLengthW?5failed?$AA@
0x1C000DFC8: "SecCreateSystemModuleContext fai" ??_C@_0DJ@HHFFCEFN@SecCreateSystemModuleContext?5fai@
0x1C002A860: MpRegpFreeSetValueContext
0x1C000D8D8: "SecInitializeAssertions" ??_C@_0BI@CEIBCINB@SecInitializeAssertions?$AA@
0x1C0029D28: SecCRCZeroBlock
0x1C0015040: "__cdecl _imp_FltReleasePushLockEx" __imp_FltReleasePushLockEx
0x1C000E070: "SecInitializeSystemModuleTable f" ??_C@_0DJ@DFKHOOIJ@SecInitializeSystemModuleTable?5f@
0x1C002934C: SecCryptCRC
0x1C0015258: "__cdecl _imp_RtlSetDaclSecurityDescriptor" __imp_RtlSetDaclSecurityDescriptor
0x1C0026A14: SecCacheIsFileEaCacheable
0x1C0015218: "__cdecl _imp_IoWMIOpenBlock" __imp_IoWMIOpenBlock
0x1C00155D0: "__cdecl _imp_PsImpersonateClient" __imp_PsImpersonateClient
0x1C003E008: DriverEntry
0x1C001C230: SecPostSetInfo
0x1C0012190: SecProcessTable
0x1C00246CC: SecKernelIntegrityCheckCompleted
0x1C0008800: "SecGetProcessTokenContext failed" ??_C@_0ED@CEGEAFMO@SecGetProcessTokenContext?5failed@
0x1C0034F14: TraceWarningLogType3
0x1C0033A18: SecCreateConsumerEntry
0x1C000D600: "SecKernelIntegrityCallback" ??_C@_0BL@HEPBDKNN@SecKernelIntegrityCallback?$AA@
0x1C0035200: TraceErrorLogType4
0x1C000CC68: "RegPostRenameKey" ??_C@_0BB@HLECFJFA@RegPostRenameKey?$AA@
0x1C0002660: SymCryptSha1Result
0x1C00359F0: SecTimerThreadRoutine
0x1C000656C: "__cdecl fputwc_nolock" _fputwc_nolock
0x1C00083A0: "Sense Driver is unloaded" ??_C@_0BJ@LJIEONI@Sense?5Driver?5is?5unloaded?$AA@
0x1C001A140: SecQueryProcessData
0x1C002D864: RegIssueKeyEvent
0x1C000D5D8: "SecKernelIntegrityCallback is ca" ??_C@_0CF@LKGJGMGK@SecKernelIntegrityCallback?5is?5ca@
0x1C0023124: SecGetProcessContextByObject
0x1C0015750: "__cdecl _imp_ExWaitForRundownProtectionRelease" __imp_ExWaitForRundownProtectionRelease
0x1C0009138: "Failed to enable read write tele" ??_C@_0CG@NNKLJDIL@Failed?5to?5enable?5read?5write?5tele@
0x1C00123A0: Microsoft_Windows_SECHandle
0x1C003E348: SecInitializeGlobals
0x1C0007968: "User major version is incorrect." ??_C@_0CB@GEACNKGL@User?5major?5version?5is?5incorrect?4@
0x1C003BDA0: EventWrite38
0x1C000C3B8: "MpRegpParseInfiniteWildcard fail" ??_C@_0CE@PGOMHFPI@MpRegpParseInfiniteWildcard?5fail@
0x1C0015418: "__cdecl _imp_ZwOpenKey" __imp_ZwOpenKey
0x1C003102C: RegPostDeleteValueKey
0x1C0007280: SecSystemImageName
0x1C0015298: ExDesktopObjectType
0x1C0026F2C: SecCacheQueryFileHashEa
0x1C00084C0: "SecIntilization" ??_C@_0BA@OHGIBNDA@SecIntilization?$AA@
0x1C0008D30: "SecCreateProcessContext: Failed " ??_C@_0EK@EDKBMNFO@SecCreateProcessContext?3?5Failed?5@
0x1C00085F8: "SecRegInitialize failed." ??_C@_0BJ@DFMNLPCO@SecRegInitialize?5failed?4?$AA@
0x1C0012440: g_SymCryptFlags
0x1C000C468: "Out of memory." ??_C@_0P@ILLCNIIE@Out?5of?5memory?4?$AA@
0x1C00206D0: SecObPreOperationCallback
0x1C003B9FC: EventWrite28
0x1C0006CC0: memset
0x1C0015870: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x1C0034708: TraceErrorCommon
0x1C0009358: "SecCacheIsFileEaCacheable" ??_C@_0BK@JMBDAMGO@SecCacheIsFileEaCacheable?$AA@
0x1C0007DB8: "SecIsSystemVolume failed." ??_C@_0BK@HIGGOAIF@SecIsSystemVolume?5failed?4?$AA@
0x1C00016D0: RtlStringCchPrintfW

[JEB Decompiler by PNF Software]