Generated by JEB on 2019/08/01

PE: C:\Windows\System32\scecli.dll Base=0x180000000 SHA-256=B565D52A95D310B0429CE0EB701B29A17941212D562E1EC6DC451F2196DA7B14
PDB: scecli.pdb GUID={04ACE140-B31A-296B-02B11747A25BACC0} Age=1

2172 located named symbols:
0x180032E88: "__vectorcall ??_R2DiagnosisStatusLogger" ??_R2DiagnosisStatusLogger@@8
0x180033118: "__vectorcall ??_R3DiagnosisStatusLogger" ??_R3DiagnosisStatusLogger@@8
0x1800360E0: "%s.precedence=1,%s="%s",%s="%s"" ??_C@_1EA@DIOAIKPI@?$AA?$CF?$AAs?$AA?4?$AAp?$AAr?$AAe?$AAc?$AAe?$AAd?$AAe?$AAn?$AAc?$AAe?$AA?$DN?$AA1?$AA?0?$AA?$CF?$AAs?$AA?$DN?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?0?$AA?$CF?$AAs?$AA?$DN?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?$AA@
0x180046158: "__cdecl _imp_EnumServicesStatusExW" __imp_EnumServicesStatusExW
0x1800383E8: "\\?\%s\sysvol\%s\Policies" ??_C@_1DG@EJOJBPEP@?$AA?2?$AA?2?$AA?$DP?$AA?2?$AA?$CF?$AAs?$AA?2?$AAs?$AAy?$AAs?$AAv?$AAo?$AAl?$AA?2?$AA?$CF?$AAs?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA?$AA?$AA@
0x180034130: "SeProfileSingleProcessPrivilege" ??_C@_1EA@EDIGMFBC@?$AAS?$AAe?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAS?$AAi?$AAn?$AAg?$AAl?$AAe?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180029CA0: SceSetupBackupSecurity
0x180042648: "__cdecl _hmod__api_ms_win_service_core_l1_1_1_dll" __hmod__api_ms_win_service_core_l1_1_1_dll
0x18001ED1C: "unsigned long __cdecl SceLogSettingsPrecedenceGPOs(struct IWbemServices * __ptr64,int,unsigned short * __ptr64 * __ptr64)" ?SceLogSettingsPrecedenceGPOs@@YAKPEAUIWbemServices@@HPEAPEAG@Z
0x18002FF88: "__cdecl _imp_LockResource" __imp_LockResource
0x1800461E0: "__cdecl _imp_SetupGetStringFieldW" __imp_SetupGetStringFieldW
0x180037DC8: "Securing " ??_C@_1BE@GCOIHNOF@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAn?$AAg?$AA?5?$AA?$AA@
0x180037150: "RSOP_SecurityEventLogSettingBole" ??_C@_1EG@IJGLDLLK@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAE?$AAv?$AAe?$AAn?$AAt?$AAL?$AAo?$AAg?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAB?$AAo?$AAl?$AAe@
0x180018A50: "public: virtual void * __ptr64 __cdecl RSOP_RestrictedGroupLogger::`scalar deleting destructor'(unsigned int) __ptr64" ??_GRSOP_RestrictedGroupLogger@@UEAAPEAXI@Z
0x1800345C0: "SeCreateSymbolicLinkPrivilege" ??_C@_1DM@MMDBEHJC@?$AAS?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAS?$AAy?$AAm?$AAb?$AAo?$AAl?$AAi?$AAc?$AAL?$AAi?$AAn?$AAk?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180038130: "\security\templates\setup securi" ??_C@_1FA@NICJDFGD@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAs?$AA?2?$AAs?$AAe?$AAt?$AAu?$AAp?$AA?5?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi@
0x1800302A8: "__cdecl _imp_UnregisterTraceGuids" __imp_UnregisterTraceGuids
0x18003850C: "1" ??_C@_13JGCMLPCH@?$AA1?$AA?$AA@
0x1800162EC: "unsigned long __cdecl ScepWriteSecurityProfile(unsigned short const * __ptr64,unsigned long,struct _SCE_PROFILE_INFO * __ptr64,int,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?ScepWriteSecurityProfile@@YAKPEBGKPEAU_SCE_PROFILE_INFO@@HPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180034BA8: "ForceLogoffWhenHourExpire" ??_C@_1DE@KKAJHMFA@?$AAF?$AAo?$AAr?$AAc?$AAe?$AAL?$AAo?$AAg?$AAo?$AAf?$AAf?$AAW?$AAh?$AAe?$AAn?$AAH?$AAo?$AAu?$AAr?$AAE?$AAx?$AAp?$AAi?$AAr?$AAe?$AA?$AA@
0x180030F08: "illegal byte sequence" ??_C@_0BG@CDNPAGJK@illegal?5byte?5sequence?$AA@
0x180001BE0: "__cdecl _raise_securityfailure" __raise_securityfailure
0x180037658: "SceGenerateGroupPolicy" ??_C@_1CO@BBKLOHHI@?$AAS?$AAc?$AAe?$AAG?$AAe?$AAn?$AAe?$AAr?$AAa?$AAt?$AAe?$AAG?$AAr?$AAo?$AAu?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x1800302F8: "__cdecl _imp_ImpersonateLoggedOnUser" __imp_ImpersonateLoggedOnUser
0x18002FF08: api-ms-win-core-file-l1-1-0_NULL_THUNK_DATA
0x18002C110: SceSvcFree
0x1800014CC: "public: __cdecl std::out_of_range::out_of_range(char const * __ptr64) __ptr64" ??0out_of_range@std@@QEAA@PEBD@Z
0x1800352B0: ".tmp" ??_C@_19LKKOIHJI@?$AA?4?$AAt?$AAm?$AAp?$AA?$AA@
0x1800309F0: "function not supported" ??_C@_0BH@KEFGLDAF@function?5not?5supported?$AA@
0x1800359E8: "KeyName" ??_C@_1BA@PCNMLPEP@?$AAK?$AAe?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180036890: "Software\Microsoft\Windows NT\Cu" ??_C@_1HK@FNAKJFNE@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x18002FFE8: "__cdecl _imp_GetThreadLocale" __imp_GetThreadLocale
0x1800189D0: "public: virtual void * __ptr64 __cdecl RSOP_RegistryKeyLogger::`vector deleting destructor'(unsigned int) __ptr64" ??_ERSOP_RegistryKeyLogger@@UEAAPEAXI@Z
0x180034D78: "AuditObjectAccess" ??_C@_1CE@LCIHCPAL@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x180001F60: "__cdecl FindPESection" _FindPESection
0x180001504: "public: virtual __cdecl std::bad_alloc::~bad_alloc(void) __ptr64" ??1bad_alloc@std@@UEAA@XZ
0x180030B38: "connection_aborted" ??_C@_0BD@OJMJDIGI@connection_aborted?$AA@
0x1800335F8: "CLOCK$" ??_C@_1O@KEJJPFIG@?$AAC?$AAL?$AAO?$AAC?$AAK?$AA$?$AA?$AA@
0x1800079F4: "unsigned long __cdecl ScepSceStatusToDosError(unsigned long)" ?ScepSceStatusToDosError@@YAKK@Z
0x18000E040: SpInfFindNextMatchLine
0x180034960: "Status" ??_C@_1O@GGDILBNB@?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x18001BDA0: "unsigned long __cdecl ScepEnumerateAttachments(struct _SCE_NAME_LIST * __ptr64 * __ptr64,enum _SCE_ATTACHMENT_TYPE_)" ?ScepEnumerateAttachments@@YAKPEAPEAU_SCE_NAME_LIST@@W4_SCE_ATTACHMENT_TYPE_@@@Z
0x180030328: "__cdecl _imp_AllocateAndInitializeSid" __imp_AllocateAndInitializeSid
0x180042CC0: "long gHrSynchRsopStatus" ?gHrSynchRsopStatus@@3JA
0x180046088: "__cdecl _imp_CoCreateGuid" __imp_CoCreateGuid
0x1800313B0: "__cdecl _sz_api_ms_win_eventlog_legacy_l1_1_0_dll" __sz_api_ms_win_eventlog_legacy_l1_1_0_dll
0x180036208: "pRegistryKeys" ??_C@_1BM@LFOGNMMC@?$AAp?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AAK?$AAe?$AAy?$AAs?$AA?$AA@
0x1800460A0: "__cdecl _imp_CoInitializeEx" __imp_CoInitializeEx
0x18001C6A0: "unsigned long __cdecl ScepProcessSecurityPolicyInOneGPO(int,unsigned long,struct _GROUP_POLICY_OBJECTW * __ptr64,unsigned short * __ptr64,unsigned long * __ptr64)" ?ScepProcessSecurityPolicyInOneGPO@@YAKHKPEAU_GROUP_POLICY_OBJECTW@@PEAGPEAK@Z
0x18002CC50: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x180034C10: "NewGuestName" ??_C@_1BK@GPDMOPHM@?$AAN?$AAe?$AAw?$AAG?$AAu?$AAe?$AAs?$AAt?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180010D40: "unsigned long __cdecl SceInfpGetGroupMembership(void * __ptr64,struct _SCE_GROUP_MEMBERSHIP * __ptr64 * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpGetGroupMembership@@YAKPEAXPEAPEAU_SCE_GROUP_MEMBERSHIP@@PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x1800304E0: "__cdecl _imp_RtlFreeUnicodeString" __imp_RtlFreeUnicodeString
0x1800303F0: "__cdecl _imp_??1exception@@UEAA@XZ" __imp_??1exception@@UEAA@XZ
0x180030188: "__cdecl _imp_CompareStringOrdinal" __imp_CompareStringOrdinal
0x18000BAB8: "struct _LOADED_INF * __ptr64 __cdecl AllocateLoadedInfDescriptor(unsigned long,unsigned long,unsigned long,unsigned long)" ?AllocateLoadedInfDescriptor@@YAPEAU_LOADED_INF@@KKKK@Z
0x18003EE6C: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x180030578: "__cdecl _imp_RtlSystemTimeToLocalTime" __imp_RtlSystemTimeToLocalTime
0x180034238: "SeTakeOwnershipPrivilege" ??_C@_1DC@DAFGHJAD@?$AAS?$AAe?$AAT?$AAa?$AAk?$AAe?$AAO?$AAw?$AAn?$AAe?$AAr?$AAs?$AAh?$AAi?$AAp?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800311E8: "too many files open in system" ??_C@_0BO@HACHBEKI@too?5many?5files?5open?5in?5system?$AA@
0x180019BC8: "public: long __cdecl RSOP_SecuritySettingStringLogger::Log(unsigned short * __ptr64,unsigned short * __ptr64,unsigned long) __ptr64" ?Log@RSOP_SecuritySettingStringLogger@@QEAAJPEAG0K@Z
0x180030ED8: "host unreachable" ??_C@_0BB@DHFDFGDM@host?5unreachable?$AA@
0x180016F40: SceSvcSetInformationTemplate
0x18002FC58: "const RSOP_SecurityEventLogSettingBooleanLogger::`vftable'" ??_7RSOP_SecurityEventLogSettingBooleanLogger@@6B@
0x1800383D0: "defltsv.inf" ??_C@_1BI@FANCDGAL@?$AAd?$AAe?$AAf?$AAl?$AAt?$AAs?$AAv?$AA?4?$AAi?$AAn?$AAf?$AA?$AA@
0x1800255B0: SceSetDatabaseSetting
0x180030030: "__cdecl _imp_VirtualProtect" __imp_VirtualProtect
0x18001B6B0: "unsigned long __cdecl SceProcessSecurityPolicyGPOEx(unsigned long,void * __ptr64,struct HKEY__ * __ptr64,struct _GROUP_POLICY_OBJECTW * __ptr64,struct _GROUP_POLICY_OBJECTW * __ptr64,unsigned __int64,int * __ptr64,unsigned long (__cdecl*)(int,unsigned short * __ptr64),struct IWbemServices * __ptr64,long * __ptr64)" ?SceProcessSecurityPolicyGPOEx@@YAKKPEAXPEAUHKEY__@@PEAU_GROUP_POLICY_OBJECTW@@2_KPEAHP6AKHPEAG@ZPEAUIWbemServices@@PEAJ@Z
0x180002A70: IsSetupGetIntFieldPresent
0x180033ACC: "OM" ??_C@_15NJENGGAF@?$AAO?$AAM?$AA?$AA@
0x180041388: "__vectorcall ??_R0?AVDiagnosisStatusLogger@" ??_R0?AVDiagnosisStatusLogger@@@8
0x180033D20: WPP_7f76581f3a98325e91749e939898f56e_Traceguids
0x180002499: "__cdecl _tailMerge_oleaut32_dll" __tailMerge_oleaut32_dll
0x180030D98: "already connected" ??_C@_0BC@DFIBIBIL@already?5connected?$AA@
0x180034300: "SeDenyInteractiveLogonRight" ??_C@_1DI@FHICHPLG@?$AAS?$AAe?$AAD?$AAe?$AAn?$AAy?$AAI?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180035298: "\sysvol\" ??_C@_1BC@PNABEFNJ@?$AA?2?$AAs?$AAy?$AAs?$AAv?$AAo?$AAl?$AA?2?$AA?$AA@
0x180028F90: "unsigned long __cdecl WhichNTProduct(void)" ?WhichNTProduct@@YAKXZ
0x180031100: "operation would block" ??_C@_0BG@OEMDKMEE@operation?5would?5block?$AA@
0x180041FD0: "__cdecl _security_cookie_complement" __security_cookie_complement
0x180030080: "__cdecl _imp_FreeEnvironmentStringsW" __imp_FreeEnvironmentStringsW
0x18001777C: "public: __cdecl RSOP_RestrictedGroupLoggerEx::RSOP_RestrictedGroupLoggerEx(struct IWbemServices * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64 const,int) __ptr64" ??0RSOP_RestrictedGroupLoggerEx@@QEAA@PEAUIWbemServices@@PEAGQEAGH@Z
0x18002FE68: "__cdecl _imp_RaiseException" __imp_RaiseException
0x180033DB0: "SeBackupPrivilege" ??_C@_1CE@MBNFGOEN@?$AAS?$AAe?$AAB?$AAa?$AAc?$AAk?$AAu?$AAp?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180030440: "__cdecl _imp_wcsncpy_s" __imp_wcsncpy_s
0x180003E74: "unsigned long __cdecl ScepAddOneServiceToList(unsigned short * __ptr64,unsigned short * __ptr64,unsigned long,void * __ptr64,unsigned long,int,struct _SCE_SERVICES_ * __ptr64 * __ptr64)" ?ScepAddOneServiceToList@@YAKPEAG0KPEAXKHPEAPEAU_SCE_SERVICES_@@@Z
0x180042078: "struct _GUID SceExtGuid" ?SceExtGuid@@3U_GUID@@A
0x18000D9E8: "void __cdecl SkipWhitespace(unsigned short const * __ptr64 * __ptr64,unsigned short const * __ptr64)" ?SkipWhitespace@@YAXPEAPEBGPEBG@Z
0x180022EA4: "unsigned long __cdecl ScepControlNotificationQProcess(unsigned short * __ptr64,int,unsigned long)" ?ScepControlNotificationQProcess@@YAKPEAGHK@Z
0x18002D040: "const std::_System_error_category::`vftable'" ??_7_System_error_category@std@@6B@
0x180036B88: "\security\logs\notify.log" ??_C@_1DG@NKDGMFNN@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAl?$AAo?$AAg?$AAs?$AA?2?$AAn?$AAo?$AAt?$AAi?$AAf?$AAy?$AA?4?$AAl?$AAo?$AAg?$AA?$AA?$AA?$AA@
0x180037468: "DisplayUnit" ??_C@_1BI@DBPFDNOC@?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AAU?$AAn?$AAi?$AAt?$AA?$AA@
0x180008734: "unsigned long __cdecl ScepFreeRegistryValues(struct _SCE_REGISTRY_VALUE_INFO_ * __ptr64 * __ptr64,unsigned long)" ?ScepFreeRegistryValues@@YAKPEAPEAU_SCE_REGISTRY_VALUE_INFO_@@K@Z
0x18000247B: "__cdecl _imp_load_ConvertSecurityDescriptorToStringSecurityDescriptorW" __imp_load_ConvertSecurityDescriptorToStringSecurityDescriptorW
0x180037300: "Description" ??_C@_1BI@DLMANABL@?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800230E8: "unsigned long __cdecl ScepFreeConvertedServices(void * __ptr64,int)" ?ScepFreeConvertedServices@@YAKPEAXH@Z
0x18002FFE0: "__cdecl _imp_LCMapStringW" __imp_LCMapStringW
0x1800016CC: "__cdecl CRT_INIT" _CRT_INIT
0x180030410: "__cdecl _imp_??0exception@@QEAA@AEBQEBD@Z" __imp_??0exception@@QEAA@AEBQEBD@Z
0x18000AE08: "struct _SCEP_SPLAY_TREE_ * __ptr64 __cdecl ScepSplayInitialize(enum _SCEP_NODE_VALUE_TYPE)" ?ScepSplayInitialize@@YAPEAU_SCEP_SPLAY_TREE_@@W4_SCEP_NODE_VALUE_TYPE@@@Z
0x180031208: "too many links" ??_C@_0P@HCOMKFCC@too?5many?5links?$AA@
0x18000B7C0: "unsigned long __cdecl AddFileToInfTextBuffer(unsigned short const * __ptr64,struct _TEXTFILE_READ_BUFFER * __ptr64)" ?AddFileToInfTextBuffer@@YAKPEBGPEAU_TEXTFILE_READ_BUFFER@@@Z
0x180029C90: SceEnforceSecurityPolicyPropagation
0x1800300C0: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x18002FDF0: "__cdecl _imp_NdrServerCallAll" __imp_NdrServerCallAll
0x18000C490: "unsigned long __cdecl ParseSectionLine(struct _PARSE_CONTEXT * __ptr64,unsigned short const * __ptr64 * __ptr64)" ?ParseSectionLine@@YAKPEAU_PARSE_CONTEXT@@PEAPEBG@Z
0x180033F00: "SeRemoteShutdownPrivilege" ??_C@_1DE@JGCMPEED@?$AAS?$AAe?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAS?$AAh?$AAu?$AAt?$AAd?$AAo?$AAw?$AAn?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180030A08: "no lock available" ??_C@_0BC@NJECKMKE@no?5lock?5available?$AA@
0x180034F50: "MaxTicketAge" ??_C@_1BK@ODDJPOIK@?$AAM?$AAa?$AAx?$AAT?$AAi?$AAc?$AAk?$AAe?$AAt?$AAA?$AAg?$AAe?$AA?$AA@
0x180030A70: "operation canceled" ??_C@_0BD@MOLBPMEA@operation?5canceled?$AA@
0x180008554: "unsigned long __cdecl ScepFreeObjectChildren(struct _SCE_OBJECT_CHILDREN * __ptr64)" ?ScepFreeObjectChildren@@YAKPEAU_SCE_OBJECT_CHILDREN@@@Z
0x180034210: "SeShutdownPrivilege" ??_C@_1CI@NKKEIBLI@?$AAS?$AAe?$AAS?$AAh?$AAu?$AAt?$AAd?$AAo?$AAw?$AAn?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18000AE80: "unsigned long __cdecl ScepSplayInsert(void * __ptr64,struct _SCEP_SPLAY_TREE_ * __ptr64,int * __ptr64)" ?ScepSplayInsert@@YAKPEAXPEAU_SCEP_SPLAY_TREE_@@PEAH@Z
0x180001DA3: "__cdecl _CxxFrameHandler3" __CxxFrameHandler3
0x18000EFA8: pSetupBeginSynchronizedAccess
0x180018134: "public: virtual __cdecl RSOP_AuditPolicyLogger::~RSOP_AuditPolicyLogger(void) __ptr64" ??1RSOP_AuditPolicyLogger@@UEAA@XZ
0x180001464: "public: __cdecl std::bad_alloc::bad_alloc(void) __ptr64" ??0bad_alloc@std@@QEAA@XZ
0x1800085F0: "unsigned long __cdecl ScepFreeObjectList(struct _SCE_OBJECT_LIST * __ptr64)" ?ScepFreeObjectList@@YAKPEAU_SCE_OBJECT_LIST@@@Z
0x180007540: "int __cdecl ScepLoadString(struct HINSTANCE__ * __ptr64,int,unsigned short * __ptr64 * __ptr64)" ?ScepLoadString@@YAHPEAUHINSTANCE__@@HPEAPEAG@Z
0x1800304E8: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x180010848: "unsigned long __cdecl SceInfpGetAuditing(void * __ptr64,unsigned long,struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpGetAuditing@@YAKPEAXKPEAU_SCE_PROFILE_INFO@@PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x18002A530: SceSetupConfigureServices
0x180037FD8: " Move" ??_C@_1M@KKIPNEOL@?$AA?7?$AAM?$AAo?$AAv?$AAe?$AA?$AA@
0x1800265D0: WppControlCallback
0x180034B48: "LockoutDuration" ??_C@_1CA@GEACHMCE@?$AAL?$AAo?$AAc?$AAk?$AAo?$AAu?$AAt?$AAD?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180043408: "void * __ptr64 __ptr64 hCallbackWnd" ?hCallbackWnd@@3PEAXEA
0x1800339C0: "\sysvol" ??_C@_1BA@KMMBNBEF@?$AA?2?$AAs?$AAy?$AAs?$AAv?$AAo?$AAl?$AA?$AA@
0x180002EC0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x180038AE0: CLSID_MofCompiler
0x180025F94: "void __cdecl ScepUnInitClientData(void)" ?ScepUnInitClientData@@YAXXZ
0x180041100: "__vectorcall ??_R0?AVRSOP_SecuritySettingNumericLogger@" ??_R0?AVRSOP_SecuritySettingNumericLogger@@@8
0x18003DA60: USERENV_NULL_THUNK_DATA_DLN
0x180033880: "Software\Microsoft\Windows\Curre" ??_C@_1GA@MOFIHEOM@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x180034440: "SeDenyRemoteInteractiveLogonRigh" ??_C@_1EE@MIHNMCGB@?$AAS?$AAe?$AAD?$AAe?$AAn?$AAy?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAI?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh@
0x18002FF00: "__cdecl _imp_CreateFileW" __imp_CreateFileW
0x180030258: "__cdecl _imp_GetSystemWindowsDirectoryW" __imp_GetSystemWindowsDirectoryW
0x180035428: ""%s",%1d" ??_C@_1BE@CNENGAPO@?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?0?$AA?$CF?$AA1?$AAd?$AA?$AA?$AA?$AA@
0x180010450: "unsigned long __cdecl ScepWbemErrorToDosError(long)" ?ScepWbemErrorToDosError@@YAKJ@Z
0x180034FC8: "TicketValidateClient" ??_C@_1CK@LNKMJCJA@?$AAT?$AAi?$AAc?$AAk?$AAe?$AAt?$AAV?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAe?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AA?$AA@
0x180005C18: "void __cdecl ScepDuplicateString(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?ScepDuplicateString@@YAXPEBGPEAPEAG@Z
0x18000C804: "unsigned long __cdecl ParseValuesLine(struct _PARSE_CONTEXT * __ptr64,unsigned short const * __ptr64 * __ptr64)" ?ParseValuesLine@@YAKPEAU_PARSE_CONTEXT@@PEAPEBG@Z
0x180033D10: WPP_ThisDir_CTLGUID_SecurityConfigurationEngine
0x180041030: "__vectorcall ??_R0?AVlogic_error@std@" ??_R0?AVlogic_error@std@@@8
0x1800313E0: "__cdecl _sz_api_ms_win_security_provider_l1_1_0_dll" __sz_api_ms_win_security_provider_l1_1_0_dll
0x18001D7C0: "public: virtual bool __cdecl std::error_category::equivalent(int,class std::error_condition const & __ptr64)const __ptr64" ?equivalent@error_category@std@@UEBA_NHAEBVerror_condition@2@@Z
0x1800346D8: "BuildNumber" ??_C@_1BI@NLJPOIDO@?$AAB?$AAu?$AAi?$AAl?$AAd?$AAN?$AAu?$AAm?$AAb?$AAe?$AAr?$AA?$AA@
0x180035E90: "GroupName" ??_C@_1BE@DBKHKHNO@?$AAG?$AAr?$AAo?$AAu?$AAp?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180037AD8: "TSAppCompat" ??_C@_1BI@LIHNICPI@?$AAT?$AAS?$AAA?$AAp?$AAp?$AAC?$AAo?$AAm?$AAp?$AAa?$AAt?$AA?$AA@
0x18001D49C: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::assign(char const * __ptr64,unsigned __int64) __ptr64" ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@PEBD_K@Z
0x18001D670: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::assign(unsigned short const * __ptr64,unsigned __int64) __ptr64" ?assign@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@PEBG_K@Z
0x180033AA4: " " ??_C@_15JNBOKNOG@?$AA?$AN?$AA?6?$AA?$AA@
0x180035600: "AuditDSAccess = %d" ??_C@_1CI@DNLOJJOJ@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAD?$AAS?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAd?$AA?$AA?$AA?$AA@
0x18003DAB8: api-ms-win-eventlog-legacy-l1-1-0_NULL_THUNK_DATA_DLN
0x180001320: WPP_INIT_CONTROL_ARRAY
0x18002FF28: api-ms-win-core-file-l2-1-2_NULL_THUNK_DATA
0x180033000: "__vectorcall ??_R2RSOP_RestrictedGroupLogger" ??_R2RSOP_RestrictedGroupLogger@@8
0x180015314: "unsigned long __cdecl SceInfpWriteSystemAccess(unsigned short const * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,int,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpWriteSystemAccess@@YAKPEBGPEAU_SCE_PROFILE_INFO@@HPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180032DA8: "__vectorcall ??_R3RSOP_RestrictedGroupLogger" ??_R3RSOP_RestrictedGroupLogger@@8
0x180038070: "\system32\grouppolicy\machine\mi" ??_C@_1JA@COGFDPHH@?$AA?2?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AAg?$AAr?$AAo?$AAu?$AAp?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?2?$AAm?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAm?$AAi@
0x180002C10: "__cdecl _imp_load_SetupOpenInfFileW" __imp_load_SetupOpenInfFileW
0x180035D68: "Path" ??_C@_19NHABCBNP@?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x1800236F0: SceBrowseDatabaseTable
0x180024770: SceGetSecurityProfileInfo
0x180030BA0: "bad_address" ??_C@_0M@IJGMGFGP@bad_address?$AA@
0x180034A80: "MinimumPasswordLength" ??_C@_1CM@GCCNLKML@?$AAM?$AAi?$AAn?$AAi?$AAm?$AAu?$AAm?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$AA@
0x180033748: "\Security\Database\secedit.sdb" ??_C@_1DO@PBFICCFJ@?$AA?2?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAD?$AAa?$AAt?$AAa?$AAb?$AAa?$AAs?$AAe?$AA?2?$AAs?$AAe?$AAc?$AAe?$AAd?$AAi?$AAt?$AA?4?$AAs?$AAd?$AAb?$AA?$AA@
0x18001CAA0: "unsigned long __cdecl ScepWinlogonThreadFunc(void * __ptr64)" ?ScepWinlogonThreadFunc@@YAKPEAX@Z
0x180002AC4: "__cdecl _imp_load_SetupCloseInfFile" __imp_load_SetupCloseInfFile
0x1800014A4: "public: __cdecl std::out_of_range::out_of_range(class std::out_of_range const & __ptr64) __ptr64" ??0out_of_range@std@@QEAA@AEBV01@@Z
0x180018AD0: "public: virtual void * __ptr64 __cdecl RSOP_SecurityEventLogSettingBooleanLogger::`vector deleting destructor'(unsigned int) __ptr64" ??_ERSOP_SecurityEventLogSettingBooleanLogger@@UEAAPEAXI@Z
0x180038510: "General" ??_C@_1BA@GCDNCJOK@?$AAG?$AAe?$AAn?$AAe?$AAr?$AAa?$AAl?$AA?$AA@
0x180031188: "result out of range" ??_C@_0BE@GOIPJJHG@result?5out?5of?5range?$AA@
0x180025540: SceRollbackTransaction
0x180030B50: "connection_refused" ??_C@_0BD@NGKCIFEP@connection_refused?$AA@
0x1800304A0: "__cdecl _imp_wcstoul" __imp_wcstoul
0x180006BAC: "unsigned long __cdecl ScepGetTimeStampString(unsigned short * __ptr64,unsigned __int64)" ?ScepGetTimeStampString@@YAKPEAG_K@Z
0x18001A290: "public: virtual void * __ptr64 __cdecl std::error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_Eerror_category@std@@UEAAPEAXI@Z
0x180033728: "DefaultProfile" ??_C@_1BO@LFPEBO@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AA?$AA@
0x180030CA8: "no_protocol_option" ??_C@_0BD@JHIHCGKP@no_protocol_option?$AA@
0x180019600: "public: long __cdecl RSOP_RestrictedGroupLogger::Log(unsigned short * __ptr64,struct _SCE_NAME_LIST * __ptr64,unsigned long) __ptr64" ?Log@RSOP_RestrictedGroupLogger@@QEAAJPEAGPEAU_SCE_NAME_LIST@@K@Z
0x180034530: "SeRelabelPrivilege" ??_C@_1CG@CFCMPGGL@?$AAS?$AAe?$AAR?$AAe?$AAl?$AAa?$AAb?$AAe?$AAl?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800343F8: "SeRemoteInteractiveLogonRight" ??_C@_1DM@NINDPFE@?$AAS?$AAe?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAI?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x1800246F0: SceGetScpProfileDescription
0x18002FC88: "const RSOP_RestrictedGroupLoggerEx::`vftable'" ??_7RSOP_RestrictedGroupLoggerEx@@6B@
0x1800426E8: g_ulAdditionalProbeSize
0x180033158: "__vectorcall ??_R1A@?0A@EA@RSOP_SecuritySettingNumericLogger" ??_R1A@?0A@EA@RSOP_SecuritySettingNumericLogger@@8
0x1800298A0: SceDcPromoCreateGPOsInSysvol
0x180035408: ""%s",%1d,"%s"" ??_C@_1BM@ILEIIJOG@?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?0?$AA?$CF?$AA1?$AAd?$AA?0?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?$AA@
0x180018A90: "public: virtual void * __ptr64 __cdecl RSOP_RestrictedGroupLoggerEx::`scalar deleting destructor'(unsigned int) __ptr64" ??_GRSOP_RestrictedGroupLoggerEx@@UEAAPEAXI@Z
0x180013F3C: "unsigned long __cdecl SceInfpWriteInfSection(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned long,unsigned long,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpWriteInfSection@@YAKPEBG0KPEAPEAGPEAKKKPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180038AF8: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x180030108: "__cdecl _imp_RegDeleteKeyExW" __imp_RegDeleteKeyExW
0x180033638: "COM4" ??_C@_19FFMKINCP@?$AAC?$AAO?$AAM?$AA4?$AA?$AA@
0x180042630: "__cdecl _hmod__USERENV_dll" __hmod__USERENV_dll
0x180046190: "__cdecl _imp_QueryServiceObjectSecurity" __imp_QueryServiceObjectSecurity
0x180030E40: "connection already in progress" ??_C@_0BP@KAIHPOGN@connection?5already?5in?5progress?$AA@
0x180041FE0: "int bIsNT5" ?bIsNT5@@3HA
0x180002712: "__cdecl _tailMerge_samcli_dll" __tailMerge_samcli_dll
0x1800349F8: "__PATH" ??_C@_1O@IEKIECCG@?$AA_?$AA_?$AAP?$AAA?$AAT?$AAH?$AA?$AA@
0x180037E50: "\inf\syscomp.inf" ??_C@_1CC@PHKGHFBC@?$AA?2?$AAi?$AAn?$AAf?$AA?2?$AAs?$AAy?$AAs?$AAc?$AAo?$AAm?$AAp?$AA?4?$AAi?$AAn?$AAf?$AA?$AA@
0x18000819C: "public: unsigned long __cdecl ScepHashTable::LookupAdd(unsigned short * __ptr64,unsigned long * __ptr64 * __ptr64) __ptr64" ?LookupAdd@ScepHashTable@@QEAAKPEAGPEAPEAK@Z
0x180037FE8: " File" ??_C@_1M@DGENAHGG@?$AA?7?$AAF?$AAi?$AAl?$AAe?$AA?$AA@
0x1800367B8: ""%s"" ??_C@_19GBMGDAIM@?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?$AA@
0x180036370: "\security\templates\policies\gpt" ??_C@_1EI@PDKNILLE@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAg?$AAp?$AAt@
0x18003EDCC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-2-0
0x180018910: "public: virtual void * __ptr64 __cdecl DiagnosisStatusLogger::`scalar deleting destructor'(unsigned int) __ptr64" ??_GDiagnosisStatusLogger@@UEAAPEAXI@Z
0x180017B54: "public: __cdecl RSOP_SecuritySettingBooleanLogger::RSOP_SecuritySettingBooleanLogger(struct IWbemServices * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64 const,int) __ptr64" ??0RSOP_SecuritySettingBooleanLogger@@QEAA@PEAUIWbemServices@@PEAGQEAGH@Z
0x18003EC14: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0
0x180009620: "long __cdecl ScepConvertSidToName(void * __ptr64,void * __ptr64,int,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ScepConvertSidToName@@YAJPEAX0HPEAPEAGPEAK@Z
0x18003ECC8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-classicprovider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-classicprovider-l1-1-0
0x180037AF0: "System\CurrentControlSet\Control" ??_C@_1GC@BOHKHHOK@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180002C34: "__cdecl _imp_load_SetupGetMultiSzFieldW" __imp_load_SetupGetMultiSzFieldW
0x1800342A0: "SeDenyBatchLogonRight" ??_C@_1CM@GNGBHIMJ@?$AAS?$AAe?$AAD?$AAe?$AAn?$AAy?$AAB?$AAa?$AAt?$AAc?$AAh?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x1800025B5: "__cdecl _imp_load_SafeArrayPutElement" __imp_load_SafeArrayPutElement
0x180030428: "__cdecl _imp_wcsncat_s" __imp_wcsncat_s
0x180006364: "unsigned long __cdecl ScepGetCurrentUserProfilePath(unsigned short * __ptr64 * __ptr64)" ?ScepGetCurrentUserProfilePath@@YAKPEAPEAG@Z
0x18002FF78: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x180037A50: "System\Setup" ??_C@_1BK@DBNBIMPE@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAS?$AAe?$AAt?$AAu?$AAp?$AA?$AA@
0x18000A930: SceAddToObjectList
0x18003E088: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA_DLB
0x180030910: "permission denied" ??_C@_0BC@CIJDGCDI@permission?5denied?$AA@
0x180033AF8: ":%s" ??_C@_17KADLPENE@?$AA?3?$AA?$CF?$AAs?$AA?$AA@
0x1800186D8: "public: virtual __cdecl RSOP_SecuritySettingNumericLogger::~RSOP_SecuritySettingNumericLogger(void) __ptr64" ??1RSOP_SecuritySettingNumericLogger@@UEAA@XZ
0x180033CC8: "DsRoleGetPrimaryDomainInformatio" ??_C@_0CC@KDCDMGPP@DsRoleGetPrimaryDomainInformatio@
0x180030460: "__cdecl _imp_wcschr" __imp_wcschr
0x180037970: "%SystemRoot%\security\logs\SceSe" ??_C@_1FG@GPEBCDCD@?$AA?$CF?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAR?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAl?$AAo?$AAg?$AAs?$AA?2?$AAS?$AAc?$AAe?$AAS?$AAe@
0x180001210: WppInitUm
0x180030218: "__cdecl _imp_SetEvent" __imp_SetEvent
0x180002888: "__cdecl _imp_load_AuthziInitializeAuditEvent" __imp_load_AuthziInitializeAuditEvent
0x18001DAC0: "public: virtual class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::_System_error_category::message(int)const __ptr64" ?message@_System_error_category@std@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@H@Z
0x180033290: "const RSOP_AuditPolicyLogger::`RTTI Complete Object Locator'" ??_R4RSOP_AuditPolicyLogger@@6B@
0x180002864: "__cdecl _imp_load_LsaLookupSids" __imp_load_LsaLookupSids
0x18001D8A8: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::erase(unsigned __int64) __ptr64" ?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@_K@Z
0x180018B90: "public: virtual void * __ptr64 __cdecl RSOP_SecuritySettingNumericLogger::`scalar deleting destructor'(unsigned int) __ptr64" ??_GRSOP_SecuritySettingNumericLogger@@UEAAPEAXI@Z
0x180037218: "%SYSVOL%" ??_C@_1BC@KJLAJKIH@?$AA?$CF?$AAS?$AAY?$AAS?$AAV?$AAO?$AAL?$AA?$CF?$AA?$AA@
0x180030600: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x180035EB8: "RSOP_RestrictedGroupEx" ??_C@_1CO@CKBEDIGI@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAe?$AAd?$AAG?$AAr?$AAo?$AAu?$AAp?$AAE?$AAx?$AA?$AA@
0x180002170: NdrServerCall2
0x1800341E8: "SeRestorePrivilege" ??_C@_1CG@LMBBLCJG@?$AAS?$AAe?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180033C10: "MaxNoGPOListChangesInterval" ??_C@_1DI@NPFDACCB@?$AAM?$AAa?$AAx?$AAN?$AAo?$AAG?$AAP?$AAO?$AAL?$AAi?$AAs?$AAt?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAs?$AAI?$AAn?$AAt?$AAe?$AAr?$AAv?$AAa?$AAl?$AA?$AA@
0x180034010: "SeLockMemoryPrivilege" ??_C@_1CM@JPKFCMPM@?$AAS?$AAe?$AAL?$AAo?$AAc?$AAk?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18003E060: api-ms-win-service-management-l1-1-0_NULL_THUNK_DATA_DLB
0x180046198: api-ms-win-service-management-l2-1-0_NULL_THUNK_DATA_DLA
0x180046180: api-ms-win-service-management-l1-1-0_NULL_THUNK_DATA_DLA
0x18003E050: api-ms-win-service-management-l2-1-0_NULL_THUNK_DATA_DLB
0x180035770: "%1d,"%s"" ??_C@_1BE@GCMPCBOH@?$AA?$CF?$AA1?$AAd?$AA?0?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?$AA?$AA?$AA@
0x180010578: "int __cdecl IsBindingRemote(void * __ptr64)" ?IsBindingRemote@@YAHPEAX@Z
0x18002FFF8: "__cdecl _imp_GetSystemDefaultUILanguage" __imp_GetSystemDefaultUILanguage
0x18003DB60: api-ms-win-service-management-l1-1-0_NULL_THUNK_DATA_DLN
0x18003EDA4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l2-1-2" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l2-1-2
0x18003DB78: api-ms-win-service-management-l2-1-0_NULL_THUNK_DATA_DLN
0x180006468: "unsigned long __cdecl ScepGetDomainRoleInfo(enum _DSROLE_MACHINE_ROLE * __ptr64,unsigned long * __ptr64,unsigned short * __ptr64 * __ptr64)" ?ScepGetDomainRoleInfo@@YAKPEAW4_DSROLE_MACHINE_ROLE@@PEAKPEAPEAG@Z
0x18001DFF0: "long __cdecl SceOpenPolicy(void)" ?SceOpenPolicy@@YAJXZ
0x18000460C: "unsigned long __cdecl ScepAdlLookupAdd(enum _SE_OBJECT_TYPE,int,struct _ACE_HEADER * __ptr64,struct _SCEP_ADL_NODE_ * __ptr64 * __ptr64)" ?ScepAdlLookupAdd@@YAKW4_SE_OBJECT_TYPE@@HPEAU_ACE_HEADER@@PEAPEAU_SCEP_ADL_NODE_@@@Z
0x1800301E0: "__cdecl _imp_InitializeCriticalSection" __imp_InitializeCriticalSection
0x18002837C: "int __cdecl ScepStartTracing(void)" ?ScepStartTracing@@YAHXZ
0x1800272CC: "long __cdecl ScepDcPromoRemoveUserRights(void)" ?ScepDcPromoRemoveUserRights@@YAJXZ
0x180031448: "ext-ms-win-setupapi-inf-l1-1-1" ??_C@_1DO@LHDHIMPP@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAt?$AAu?$AAp?$AAa?$AAp?$AAi?$AA?9?$AAi?$AAn?$AAf?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9?$AA1?$AA?$AA@
0x18002FFD8: "__cdecl _imp_FormatMessageW" __imp_FormatMessageW
0x180009B98: "int __cdecl ScepIsNtServiceDomain(struct _UNICODE_STRING * __ptr64)" ?ScepIsNtServiceDomain@@YAHPEAU_UNICODE_STRING@@@Z
0x18002A920: SceSetupRootSecurity
0x180009C74: "long __cdecl ScepIsSystemContext(void * __ptr64,int * __ptr64)" ?ScepIsSystemContext@@YAJPEAXPEAH@Z
0x180030598: "__cdecl _imp_RtlGetOwnerSecurityDescriptor" __imp_RtlGetOwnerSecurityDescriptor
0x180030450: "__cdecl _imp__wcsnicmp" __imp__wcsnicmp
0x1800360A8: "%s.precedence=1,%s="%s"" ??_C@_1DA@JILKIOKD@?$AA?$CF?$AAs?$AA?4?$AAp?$AAr?$AAe?$AAc?$AAe?$AAd?$AAe?$AAn?$AAc?$AAe?$AA?$DN?$AA1?$AA?0?$AA?$CF?$AAs?$AA?$DN?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?$AA@
0x180032F98: "const RSOP_SystemServiceLogger::`RTTI Complete Object Locator'" ??_R4RSOP_SystemServiceLogger@@6B@
0x1800302F0: "__cdecl _imp_RevertToSelf" __imp_RevertToSelf
0x180042720: "struct _RTL_CRITICAL_SECTION DiagnosisPolicypropSync" ?DiagnosisPolicypropSync@@3U_RTL_CRITICAL_SECTION@@A
0x180007C70: "unsigned long __cdecl ScepWriteSingleUnicodeLog(void * __ptr64,int,unsigned short * __ptr64)" ?ScepWriteSingleUnicodeLog@@YAKPEAXHPEAG@Z
0x18004342C: "int gbThisIsDC" ?gbThisIsDC@@3HA
0x180037358: "RefreshPolicy" ??_C@_0O@BDMFIIIO@RefreshPolicy?$AA@
0x180018A50: "public: virtual void * __ptr64 __cdecl RSOP_RestrictedGroupLogger::`vector deleting destructor'(unsigned int) __ptr64" ??_ERSOP_RestrictedGroupLogger@@UEAAPEAXI@Z
0x1800025EB: "__cdecl _imp_load_VariantInit" __imp_load_VariantInit
0x18000EE44: "__cdecl pSpUtilsStringTableStringFromId" _pSpUtilsStringTableStringFromId
0x18000B6A0: "int __cdecl AddDatumToVersionBlock(struct _INF_VERSION_NODE * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?AddDatumToVersionBlock@@YAHPEAU_INF_VERSION_NODE@@PEBG1@Z
0x180030DC8: "argument out of domain" ??_C@_0BH@CGIMPKIM@argument?5out?5of?5domain?$AA@
0x180032FC0: "__vectorcall ??_R2RSOP_RegistryKeyLogger" ??_R2RSOP_RegistryKeyLogger@@8
0x1800309D0: "no such file or directory" ??_C@_0BK@NDOCBPGE@no?5such?5file?5or?5directory?$AA@
0x180032F68: "__vectorcall ??_R3RSOP_RegistryKeyLogger" ??_R3RSOP_RegistryKeyLogger@@8
0x1800028DC: "__cdecl _tailMerge_api_ms_win_eventlog_legacy_l1_1_0_dll" __tailMerge_api_ms_win_eventlog_legacy_l1_1_0_dll
0x18002FED8: "__cdecl _imp_SetFilePointer" __imp_SetFilePointer
0x180030E28: "connection aborted" ??_C@_0BD@MGNDDEGM@connection?5aborted?$AA@
0x1800302E8: api-ms-win-eventing-controller-l1-1-0_NULL_THUNK_DATA
0x18003EE1C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-obsolete-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-obsolete-l1-1-0
0x180033428: "const RSOP_RestrictedGroupLoggerEx::`RTTI Complete Object Locator'" ??_R4RSOP_RestrictedGroupLoggerEx@@6B@
0x1800337B8: "%s%s" ??_C@_1M@CFOGLILO@?$AA?$CF?$AAs?$AA?$CF?$AAs?$AA?$AA?$AA?$AA@
0x1800461C8: "__cdecl _imp_SetupGetLineCountW" __imp_SetupGetLineCountW
0x180030EC8: "file too large" ??_C@_0P@DNAJLBJK@file?5too?5large?$AA@
0x1800189D0: "public: virtual void * __ptr64 __cdecl RSOP_RegistryKeyLogger::`scalar deleting destructor'(unsigned int) __ptr64" ??_GRSOP_RegistryKeyLogger@@UEAAPEAXI@Z
0x180030FB0: "no buffer space" ??_C@_0BA@PFFCAOFK@no?5buffer?5space?$AA@
0x180033180: "const DiagnosisStatusLogger::`RTTI Complete Object Locator'" ??_R4DiagnosisStatusLogger@@6B@
0x1800410D0: "__vectorcall ??_R0?AVRSOP_SystemServiceLogger@" ??_R0?AVRSOP_SystemServiceLogger@@@8
0x180037C40: "\inf\dcup5.inf" ??_C@_1CA@KAIEIHAH@?$AA?2?$AAi?$AAn?$AAf?$AA?2?$AAd?$AAc?$AAu?$AAp?$AA5?$AA?4?$AAi?$AAn?$AAf?$AA?$AA?$AA?$AA@
0x18001D464: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::assign(char const * __ptr64) __ptr64" ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@PEBD@Z
0x18001D644: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::assign(unsigned short const * __ptr64) __ptr64" ?assign@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@PEBG@Z
0x1800256E0: SceSvcUpdateInfo
0x18000E9E0: "__cdecl pSpUtilsStringTableAddString" _pSpUtilsStringTableAddString
0x180001F39: "__cdecl XcptFilter" _XcptFilter
0x180031098: "not connected" ??_C@_0O@GLMIBBEG@not?5connected?$AA@
0x180009D0C: "int __cdecl ScepIsVirtualAccount(void * __ptr64)" ?ScepIsVirtualAccount@@YAHPEAX@Z
0x180030608: "__cdecl _xc_a" __xc_a
0x1800046C8: "void __cdecl ScepAdlMergeMasks(enum _SE_OBJECT_TYPE,int,struct _ACE_HEADER * __ptr64,struct _SCEP_ADL_NODE_ * __ptr64)" ?ScepAdlMergeMasks@@YAXW4_SE_OBJECT_TYPE@@HPEAU_ACE_HEADER@@PEAU_SCEP_ADL_NODE_@@@Z
0x180030458: "__cdecl _imp_wcsstr" __imp_wcsstr
0x180041320: "__vectorcall ??_R0?AVRSOP_SecurityEventLogSettingBooleanLogger@" ??_R0?AVRSOP_SecurityEventLogSettingBooleanLogger@@@8
0x180034068: "SeServiceLogonRight" ??_C@_1CI@LEDFFMOC@?$AAS?$AAe?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180034F70: "MaxRenewAge" ??_C@_1BI@IKNCOCHI@?$AAM?$AAa?$AAx?$AAR?$AAe?$AAn?$AAe?$AAw?$AAA?$AAg?$AAe?$AA?$AA@
0x180003368: "int __cdecl LogEvent(struct HINSTANCE__ * __ptr64,unsigned long,unsigned long,unsigned int,...)" ?LogEvent@@YAHPEAUHINSTANCE__@@KKIZZ
0x180035D88: "RSOP_UserPrivilegeRight" ??_C@_1DA@JNEMJIGK@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAU?$AAs?$AAe?$AAr?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x18003D8BC: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_core_com_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_core_com_l1_1_0_dll
0x180038640: "\security\logs\SceRoot.log" ??_C@_1DG@EEPBGHLJ@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAl?$AAo?$AAg?$AAs?$AA?2?$AAS?$AAc?$AAe?$AAR?$AAo?$AAo?$AAt?$AA?4?$AAl?$AAo?$AAg?$AA?$AA@
0x180008594: "unsigned long __cdecl ScepFreeObjectChildrenNode(unsigned long,struct _SCE_OBJECT_CHILDREN_NODE * __ptr64 * __ptr64)" ?ScepFreeObjectChildrenNode@@YAKKPEAPEAU_SCE_OBJECT_CHILDREN_NODE@@@Z
0x180038200: "\repair\secDC.inf" ??_C@_1CG@NJHFJLEA@?$AA?2?$AAr?$AAe?$AAp?$AAa?$AAi?$AAr?$AA?2?$AAs?$AAe?$AAc?$AAD?$AAC?$AA?4?$AAi?$AAn?$AAf?$AA?$AA?$AA?$AA@
0x180042698: "__cdecl _hmod__ext_ms_win_setupapi_inf_l1_1_0_dll" __hmod__ext_ms_win_setupapi_inf_l1_1_0_dll
0x180035FB0: "StartupMode" ??_C@_1BI@NAAMJCJC@?$AAS?$AAt?$AAa?$AAr?$AAt?$AAu?$AAp?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x18000D510: "int __cdecl SetupGetMultiSzFieldWAlternate(struct _INFCONTEXT * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long,unsigned long * __ptr64)" ?SetupGetMultiSzFieldWAlternate@@YAHPEAU_INFCONTEXT@@KPEAGKPEAK@Z
0x18003ECDC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-timezone-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-timezone-l1-1-0
0x180035DF8: "UserRight" ??_C@_1BE@ECAPCJHK@?$AAU?$AAs?$AAe?$AAr?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x1800376B0: "SceProcessSecurityPolicyGPOEx" ??_C@_1DM@DHPNAJPM@?$AAS?$AAc?$AAe?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAG?$AAP?$AAO?$AAE?$AAx?$AA?$AA@
0x180005E28: "int __cdecl ScepEqualAdls(struct _SCEP_ADL_NODE_ * __ptr64 * __ptr64,struct _SCEP_ADL_NODE_ * __ptr64 * __ptr64)" ?ScepEqualAdls@@YAHPEAPEAU_SCEP_ADL_NODE_@@0@Z
0x180025C8C: "unsigned long __cdecl ScepQuerySamFilterValue(struct HKEY__ * __ptr64,int,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64,int * __ptr64)" ?ScepQuerySamFilterValue@@YAKPEAUHKEY__@@HPEAPEAGPEAKPEAH@Z
0x1800282D8: "unsigned long __cdecl ScepSetupWriteOneError(void * __ptr64,unsigned long,unsigned short * __ptr64)" ?ScepSetupWriteOneError@@YAKPEAXKPEAG@Z
0x18002BB90: SceSetupUpdateSecurityKey
0x180046140: "__cdecl _imp_ConvertStringSidToSidW" __imp_ConvertStringSidToSidW
0x18002FED0: "__cdecl _imp_FindClose" __imp_FindClose
0x180033AB4: "RP" ??_C@_15MEHGPIAC@?$AAR?$AAP?$AA?$AA@
0x18000F554: "public: __cdecl CGenericLogger::CGenericLogger(struct IWbemServices * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64 const) __ptr64" ??0CGenericLogger@@QEAA@PEAUIWbemServices@@PEAGQEAG@Z
0x180030260: "__cdecl _imp_GetComputerNameExW" __imp_GetComputerNameExW
0x180030C60: "network_down" ??_C@_0N@FCPALPJK@network_down?$AA@
0x1800359A0: "RSOP_SecuritySettingNumericBlock" ??_C@_1EG@FCOPLBBB@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAN?$AAu?$AAm?$AAe?$AAr?$AAi?$AAc?$AAB?$AAl?$AAo?$AAc?$AAk@
0x180037010: "%s\security\templates\policies\p" ??_C@_1FG@OKOEMOE@?$AA?$CF?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAp@
0x180035F68: "RSOP_SystemServiceBlocked" ??_C@_1DE@EMMMNHLM@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x180031020: "no stream resources" ??_C@_0BE@MKFDAFMP@no?5stream?5resources?$AA@
0x18002DB10: "const DiagnosisStatusLogger::`vftable'" ??_7DiagnosisStatusLogger@@6B@
0x180035310: "TMP" ??_C@_17DDHKMLLK@?$AAT?$AAM?$AAP?$AA?$AA@
0x180032FD8: "__vectorcall ??_R1A@?0A@EA@RSOP_SystemServiceLogger" ??_R1A@?0A@EA@RSOP_SystemServiceLogger@@8
0x180012170: "unsigned long __cdecl SceInfpGetSystemAccess(void * __ptr64,unsigned long,struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpGetSystemAccess@@YAKPEAXKPEAU_SCE_PROFILE_INFO@@PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180030C38: "message_size" ??_C@_0N@HPMLKHPL@message_size?$AA@
0x180037E78: "DemoteInProgress" ??_C@_1CC@FGOLHIIL@?$AAD?$AAe?$AAm?$AAo?$AAt?$AAe?$AAI?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x18002FF60: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x180002A70: IsSetupGetLineCountWPresent
0x180046150: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA_DLA
0x18000212B: "__cdecl lock" _lock
0x1800461F8: "__cdecl _imp_NetLocalGroupAddMembers" __imp_NetLocalGroupAddMembers
0x180014538: "unsigned long __cdecl SceInfpWriteObjects(unsigned short const * __ptr64,unsigned short const * __ptr64,struct _SCE_OBJECT_ARRAY_ * __ptr64,int,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpWriteObjects@@YAKPEBG0PEAU_SCE_OBJECT_ARRAY_@@HPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180026750: "unsigned long __cdecl SceConfigureConvertedFileSecurity(unsigned short * __ptr64,unsigned long)" ?SceConfigureConvertedFileSecurity@@YAKPEAGK@Z
0x180041080: "__vectorcall ??_R0?AVout_of_range@std@" ??_R0?AVout_of_range@std@@@8
0x18000D9B0: "void __cdecl SkipLine(struct _PARSE_CONTEXT * __ptr64,unsigned short const * __ptr64 * __ptr64)" ?SkipLine@@YAXPEAU_PARSE_CONTEXT@@PEAPEBG@Z
0x180030B20: "bad_file_descriptor" ??_C@_0BE@DLHHIBGN@bad_file_descriptor?$AA@
0x18002FC68: "const RSOP_SecuritySettingNumericLogger::`vftable'" ??_7RSOP_SecuritySettingNumericLogger@@6B@
0x180022FB4: "unsigned long __cdecl ScepConvertServices(void * __ptr64 * __ptr64,int)" ?ScepConvertServices@@YAKPEAPEAXH@Z
0x180042BE0: "public: static class std::_System_error_category std::_Error_objects<int>::_System_object" ?_System_object@?$_Error_objects@H@std@@2V_System_error_category@2@A
0x180001EBC: "__cdecl callnewh" _callnewh
0x180036260: "ExtensionRsopPlanningDebugLevel" ??_C@_1EA@KAGMJDMG@?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AAR?$AAs?$AAo?$AAp?$AAP?$AAl?$AAa?$AAn?$AAn?$AAi?$AAn?$AAg?$AAD?$AAe?$AAb?$AAu?$AAg?$AAL?$AAe?$AAv?$AAe?$AAl?$AA?$AA@
0x1800129E0: SceSvcGetInformationTemplate
0x180030058: "__cdecl _imp_WritePrivateProfileStringW" __imp_WritePrivateProfileStringW
0x18002FEE0: "__cdecl _imp_DeleteFileW" __imp_DeleteFileW
0x1800367C8: "DSPath" ??_C@_1O@PGMAMAHI@?$AAD?$AAS?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x180010B88: "unsigned long __cdecl SceInfpGetDescription(void * __ptr64,unsigned short * __ptr64 * __ptr64)" ?SceInfpGetDescription@@YAKPEAXPEAPEAG@Z
0x180030448: "__cdecl _imp_wcsncmp" __imp_wcsncmp
0x1800308EC: "__cdecl _guard_iat_table" __guard_iat_table
0x1800335E8: "\\?\" ??_C@_19MJCDBCKE@?$AA?2?$AA?2?$AA?$DP?$AA?2?$AA?$AA@
0x180028548: "unsigned long __cdecl ScepSystemSecurityInSetup(unsigned short * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned int,int (__cdecl*)(void * __ptr64,unsigned int,unsigned int,__int64),void * __ptr64)" ?ScepSystemSecurityInSetup@@YAKPEAGPEBGKIP6AHPEAXII_J@Z2@Z
0x18000DBF0: "unsigned long __cdecl _pSpUtilsCreateFile(unsigned short const * __ptr64,unsigned long,unsigned long,unsigned long,unsigned long,unsigned long,void * __ptr64 * __ptr64)" ?_pSpUtilsCreateFile@@YAKPEBGKKKKKPEAPEAX@Z
0x180030098: api-ms-win-core-processenvironment-l1-1-0_NULL_THUNK_DATA
0x18000D304: "int __cdecl SetupFindNextLineWrapper(struct _INFCONTEXT * __ptr64,struct _INFCONTEXT * __ptr64)" ?SetupFindNextLineWrapper@@YAHPEAU_INFCONTEXT@@0@Z
0x180001F18: memcpy
0x180030470: "__cdecl _imp__vsnwprintf_s" __imp__vsnwprintf_s
0x1800015FC: "void __cdecl std::_Xout_of_range(char const * __ptr64)" ?_Xout_of_range@std@@YAXPEBD@Z
0x180030BC8: "operation_in_progress" ??_C@_0BG@DJGBJIIK@operation_in_progress?$AA@
0x18000704C: "unsigned long __cdecl ScepIsAdminLoggedOn(int * __ptr64)" ?ScepIsAdminLoggedOn@@YAKPEAH@Z
0x180041278: "__vectorcall ??_R0?AVRSOP_RegistryValueLogger@" ??_R0?AVRSOP_RegistryValueLogger@@@8
0x180042BF0: "public: static class std::_Generic_error_category std::_Error_objects<int>::_Generic_object" ?_Generic_object@?$_Error_objects@H@std@@2V_Generic_error_category@2@A
0x1800239E0: SceConfigureSystem
0x180033A78: "ProfileImagePath" ??_C@_1CC@CGAFIBB@?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAI?$AAm?$AAa?$AAg?$AAe?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x18002FF90: "__cdecl _imp_LoadLibraryExW" __imp_LoadLibraryExW
0x1800304D8: "__cdecl _imp_RtlConvertSidToUnicodeString" __imp_RtlConvertSidToUnicodeString
0x180017E9C: "public: __cdecl RSOP_SystemServiceLogger::RSOP_SystemServiceLogger(struct IWbemServices * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64 const,int) __ptr64" ??0RSOP_SystemServiceLogger@@QEAA@PEAUIWbemServices@@PEAGQEAGH@Z
0x180034D50: "AuditLogonEvents" ??_C@_1CC@JKNDGKCG@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAL?$AAo?$AAg?$AAo?$AAn?$AAE?$AAv?$AAe?$AAn?$AAt?$AAs?$AA?$AA@
0x1800197E8: "public: long __cdecl RSOP_SecurityEventLogSettingBooleanLogger::Log(unsigned short * __ptr64,unsigned short * __ptr64,unsigned long,unsigned long) __ptr64" ?Log@RSOP_SecurityEventLogSettingBooleanLogger@@QEAAJPEAG0KK@Z
0x180002D74: "__cdecl _GSHandlerCheck_EH" __GSHandlerCheck_EH
0x18000D414: "unsigned long __cdecl SetupGetFieldCountWrapper(struct _INFCONTEXT * __ptr64)" ?SetupGetFieldCountWrapper@@YAKPEAU_INFCONTEXT@@@Z
0x180033550: "__vectorcall ??_R3error_category@std" ??_R3error_category@std@@8
0x18000F068: pSetupExceptionFilter
0x180033528: "__vectorcall ??_R2error_category@std" ??_R2error_category@std@@8
0x18002FE90: "__cdecl _imp_GetTempFileNameW" __imp_GetTempFileNameW
0x1800304B8: "__cdecl _imp_memset" __imp_memset
0x1800331D0: "const RSOP_SecuritySettingStringLogger::`RTTI Complete Object Locator'" ??_R4RSOP_SecuritySettingStringLogger@@6B@
0x180002791: "__cdecl _imp_load_LsaClose" __imp_load_LsaClose
0x180030208: "__cdecl _imp_WaitForSingleObjectEx" __imp_WaitForSingleObjectEx
0x1800301F0: "__cdecl _imp_WaitForMultipleObjectsEx" __imp_WaitForMultipleObjectsEx
0x180030220: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x18002FF18: api-ms-win-core-file-l1-2-0_NULL_THUNK_DATA
0x180036F00: "SceOpenPolicy" ??_C@_1BM@KAABJLDA@?$AAS?$AAc?$AAe?$AAO?$AAp?$AAe?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x1800365B0: "0x%x " ??_C@_1M@IDEIIGFI@?$AA0?$AAx?$AA?$CF?$AAx?$AA?5?$AA?$AA@
0x18000211F: "__cdecl initterm" _initterm
0x180034708: "a+" ??_C@_15PKKGKKJM@?$AAa?$AA?$CL?$AA?$AA@
0x1800302B8: "__cdecl _imp_TraceMessage" __imp_TraceMessage
0x180030A38: "resource unavailable try again" ??_C@_0BP@LKNGHENJ@resource?5unavailable?5try?5again?$AA@
0x180037420: "ValueType" ??_C@_1BE@ONMKLCCD@?$AAV?$AAa?$AAl?$AAu?$AAe?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x18001DB50: "public: virtual char const * __ptr64 __cdecl std::_Iostream_error_category::name(void)const __ptr64" ?name@_Iostream_error_category@std@@UEBAPEBDXZ
0x18002FCA8: "const RSOP_AuditPolicyLogger::`vftable'" ??_7RSOP_AuditPolicyLogger@@6B@
0x180010604: "long __cdecl ScepBindSecureRpc(unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,void * __ptr64 * __ptr64)" ?ScepBindSecureRpc@@YAJPEAG00PEAPEAX@Z
0x180032F40: "__vectorcall ??_R1A@?0A@EA@RSOP_SecurityEventLogSettingBooleanLogger" ??_R1A@?0A@EA@RSOP_SecurityEventLogSettingBooleanLogger@@8
0x180030F48: "invalid seek" ??_C@_0N@OHAFKDEK@invalid?5seek?$AA@
0x180037EC0: "Software\Microsoft\Windows NT\Cu" ??_C@_1GK@KONOOKMP@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x18000143C: "public: __cdecl std::bad_alloc::bad_alloc(class std::bad_alloc const & __ptr64) __ptr64" ??0bad_alloc@std@@QEAA@AEBV01@@Z
0x180030FD8: "no link" ??_C@_07PLECNNKG@no?5link?$AA@
0x180042FE0: "unsigned short * szRegistryValuesRes" ?szRegistryValuesRes@@3PAGA
0x18003ECA0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x180035AC0: "RSOP_SecuritySettingStringBlocke" ??_C@_1EE@HMICPECN@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe@
0x1800426C8: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x180033400: "__vectorcall ??_R1A@?0A@EA@RSOP_RegistryValueLogger" ??_R1A@?0A@EA@RSOP_RegistryValueLogger@@8
0x180030230: "__cdecl _imp_Sleep" __imp_Sleep
0x1800112DC: "unsigned long __cdecl SceInfpGetKerberosPolicy(void * __ptr64,unsigned long,struct _SCE_KERBEROS_TICKET_INFO_ * __ptr64 * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpGetKerberosPolicy@@YAKPEAXKPEAPEAU_SCE_KERBEROS_TICKET_INFO_@@PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x18003D708: "__cdecl CT??_R0?AVlogic_error@std@@@8??0logic_error@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVlogic_error@std@@@8??0logic_error@std@@QEAA@AEBV01@@Z24
0x180018AD0: "public: virtual void * __ptr64 __cdecl RSOP_SecurityEventLogSettingBooleanLogger::`scalar deleting destructor'(unsigned int) __ptr64" ??_GRSOP_SecurityEventLogSettingBooleanLogger@@UEAAPEAXI@Z
0x18002C758: "__cdecl resetstkoflw_static" _resetstkoflw_static
0x1800305C0: "__cdecl _imp_RtlSubAuthoritySid" __imp_RtlSubAuthoritySid
0x180030648: "__cdecl _xi_z" __xi_z
0x1800161BC: "unsigned long __cdecl ScepWriteOneIntValueToProfile(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64,unsigned long)" ?ScepWriteOneIntValueToProfile@@YAKPEBG0PEAGK@Z
0x18002C530: SceWrapperExportSecurityProfile
0x180009DA4: "unsigned long __cdecl ScepLookupSidStringAndAddToNameList(void * __ptr64,struct _SCE_NAME_LIST * __ptr64 * __ptr64,unsigned short * __ptr64,unsigned long)" ?ScepLookupSidStringAndAddToNameList@@YAKPEAXPEAPEAU_SCE_NAME_LIST@@PEAGK@Z
0x18002FE60: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x18001A290: "public: virtual void * __ptr64 __cdecl std::error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gerror_category@std@@UEAAPEAXI@Z
0x180033ABC: "SA" ??_C@_15OHIPBLFN@?$AAS?$AAA?$AA?$AA@
0x18003EE44: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-obsolete-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-obsolete-l1-2-0
0x1800013C4: "public: virtual __cdecl std::_Iostream_error_category::~_Iostream_error_category(void) __ptr64" ??1_Iostream_error_category@std@@UEAA@XZ
0x180033E70: "SeCreateTokenPrivilege" ??_C@_1CO@JDHOHHKI@?$AAS?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAT?$AAo?$AAk?$AAe?$AAn?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18001313C: "unsigned long __cdecl SceInfpWriteAuditLogSetting(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned long,unsigned long,unsigned long,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpWriteAuditLogSetting@@YAKPEBG0KKKKPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x18003D730: "__cdecl TI3?AVlength_error@std@@" _TI3?AVlength_error@std@@
0x180031078: "not a socket" ??_C@_0N@POEIPGGF@not?5a?5socket?$AA@
0x180001BD4: "__cdecl _C_specific_handler" __C_specific_handler
0x180002BFE: "__cdecl _imp_load_SetupGetStringFieldW" __imp_load_SetupGetStringFieldW
0x180035C48: "Type" ??_C@_19BIEPDBPA@?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x180035688: "AuditLogRetentionPeriod = %d" ??_C@_1DK@DHDOODJH@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAL?$AAo?$AAg?$AAR?$AAe?$AAt?$AAe?$AAn?$AAt?$AAi?$AAo?$AAn?$AAP?$AAe?$AAr?$AAi?$AAo?$AAd?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAd?$AA?$AA@
0x1800301B0: "__cdecl _imp_lstrlenW" __imp_lstrlenW
0x1800426A0: "__cdecl _hmod__ext_ms_win_setupapi_inf_l1_1_1_dll" __hmod__ext_ms_win_setupapi_inf_l1_1_1_dll
0x180018A90: "public: virtual void * __ptr64 __cdecl RSOP_RestrictedGroupLoggerEx::`vector deleting destructor'(unsigned int) __ptr64" ??_ERSOP_RestrictedGroupLoggerEx@@UEAAPEAXI@Z
0x180038290: "\security\templates\syscomp.inf" ??_C@_1EC@KOBKNIHJ@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAs?$AA?2?$AAs?$AAy?$AAs?$AAc?$AAo?$AAm?$AAp?$AA?4?$AAi?$AAn?$AAf?$AA?$AA@
0x1800104EC: "public: long __cdecl CGenericLogger::SpawnAnInstance(struct IWbemClassObject * __ptr64 * __ptr64,int) __ptr64" ?SpawnAnInstance@CGenericLogger@@QEAAJPEAPEAUIWbemClassObject@@H@Z
0x180008950: MIDL_user_free
0x1800028BE: "__cdecl _imp_load_LsaRemoveAccountRights" __imp_load_LsaRemoveAccountRights
0x1800082F4: "void __cdecl SceFreePSCE_SERVICES(struct _SCE_SERVICES_ * __ptr64)" ?SceFreePSCE_SERVICES@@YAXPEAU_SCE_SERVICES_@@@Z
0x1800369A8: " " ??_C@_13LBAGMAIH@?$AA?6?$AA?$AA@
0x180008660: "unsigned long __cdecl ScepFreeObjectSecurity(struct _SCE_OBJECT_ARRAY_ * __ptr64)" ?ScepFreeObjectSecurity@@YAKPEAU_SCE_OBJECT_ARRAY_@@@Z
0x180017D84: "public: __cdecl RSOP_SecuritySettingStringLogger::RSOP_SecuritySettingStringLogger(struct IWbemServices * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64 const,int) __ptr64" ??0RSOP_SecuritySettingStringLogger@@QEAA@PEAUIWbemServices@@PEAGQEAGH@Z
0x1800028AC: "__cdecl _imp_load_AuthziFreeAuditEventType" __imp_load_AuthziFreeAuditEventType
0x18001D730: "public: virtual class std::error_condition __cdecl std::_System_error_category::default_error_condition(int)const __ptr64" ?default_error_condition@_System_error_category@std@@UEBA?AVerror_condition@2@H@Z
0x180024350: SceGetDbTime
0x180006620: "unsigned long __cdecl ScepGetNTDirectory(unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned long)" ?ScepGetNTDirectory@@YAKPEAPEAGPEAKK@Z
0x180031380: "__cdecl _sz_api_ms_win_security_lsapolicy_l1_1_0_dll" __sz_api_ms_win_security_lsapolicy_l1_1_0_dll
0x1800185B0: "public: virtual __cdecl RSOP_SecurityEventLogSettingNumericLogger::~RSOP_SecurityEventLogSettingNumericLogger(void) __ptr64" ??1RSOP_SecurityEventLogSettingNumericLogger@@UEAA@XZ
0x180034E90: "CrashOnAuditFull" ??_C@_1CC@BGEHJAJJ@?$AAC?$AAr?$AAa?$AAs?$AAh?$AAO?$AAn?$AAA?$AAu?$AAd?$AAi?$AAt?$AAF?$AAu?$AAl?$AAl?$AA?$AA@
0x1800303C0: "__cdecl _imp__onexit" __imp__onexit
0x180018910: "public: virtual void * __ptr64 __cdecl DiagnosisStatusLogger::`vector deleting destructor'(unsigned int) __ptr64" ??_EDiagnosisStatusLogger@@UEAAPEAXI@Z
0x180034040: "SeBatchLogonRight" ??_C@_1CE@JIKHJFFJ@?$AAS?$AAe?$AAB?$AAa?$AAt?$AAc?$AAh?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180035460: ""%s",,"%s"" ??_C@_1BG@PEAHFKPF@?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?0?$AA?0?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?$AA@
0x18001D8E4: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::erase(unsigned __int64,unsigned __int64) __ptr64" ?erase@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@_K0@Z
0x180036670: "\security\templates\policies\tmp" ??_C@_1FG@LACAALBA@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAt?$AAm?$AAp@
0x180046018: "__cdecl _imp_AuthziInitializeAuditEvent" __imp_AuthziInitializeAuditEvent
0x1800193A8: "public: long __cdecl RSOP_SystemServiceLogger::Log(unsigned short * __ptr64,unsigned char,void * __ptr64,unsigned long,unsigned long) __ptr64" ?Log@RSOP_SystemServiceLogger@@QEAAJPEAGEPEAXKK@Z
0x180042668: "__cdecl _hmod__AUTHZ_dll" __hmod__AUTHZ_dll
0x180031168: "resource deadlock would occur" ??_C@_0BO@BJBOMOEJ@resource?5deadlock?5would?5occur?$AA@
0x180001F24: memmove
0x18002FF48: "__cdecl _imp_HeapFree" __imp_HeapFree
0x180033958: "DSA Working Directory" ??_C@_1CM@CFFIJJCK@?$AAD?$AAS?$AAA?$AA?5?$AAW?$AAo?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AA?$AA@
0x18000B330: "unsigned long __cdecl ConvertTextSecurityDescriptor(unsigned short * __ptr64,void * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64)" ?ConvertTextSecurityDescriptor@@YAKPEAGPEAPEAXPEAK2@Z
0x180041448: "__vectorcall ??_R0?AV_Generic_error_category@std@" ??_R0?AV_Generic_error_category@std@@@8
0x180042780: WPP_REGISTRATION_GUIDS
0x180030F68: "message size" ??_C@_0N@IFLPBIOP@message?5size?$AA@
0x1800304F8: "__cdecl _imp_RtlLengthRequiredSid" __imp_RtlLengthRequiredSid
0x18001DA40: "public: virtual class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::_Iostream_error_category::message(int)const __ptr64" ?message@_Iostream_error_category@std@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@H@Z
0x180033FE0: "SeLoadDriverPrivilege" ??_C@_1CM@GJCAPIAN@?$AAS?$AAe?$AAL?$AAo?$AAa?$AAd?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180002469: "__cdecl _imp_load_ConvertStringSecurityDescriptorToSecurityDescriptorW" __imp_load_ConvertStringSecurityDescriptorToSecurityDescriptorW
0x180038038: "\security\logs\backup.log" ??_C@_1DG@MPGAAIKF@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAl?$AAo?$AAg?$AAs?$AA?2?$AAb?$AAa?$AAc?$AAk?$AAu?$AAp?$AA?4?$AAl?$AAo?$AAg?$AA?$AA?$AA?$AA@
0x180035FC8: "SDDLString" ??_C@_1BG@JLEKFIKK@?$AAS?$AAD?$AAD?$AAL?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x1800178C4: "public: __cdecl RSOP_SecurityEventLogSettingBooleanLogger::RSOP_SecurityEventLogSettingBooleanLogger(struct IWbemServices * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64 const,int) __ptr64" ??0RSOP_SecurityEventLogSettingBooleanLogger@@QEAA@PEAUIWbemServices@@PEAGQEAGH@Z
0x1800371B8: "%SYSTEMDIRECTORY%" ??_C@_1CE@JEFGAAHH@?$AA?$CF?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AAD?$AAI?$AAR?$AAE?$AAC?$AAT?$AAO?$AAR?$AAY?$AA?$CF?$AA?$AA@
0x180030390: "__cdecl _imp__wtol" __imp__wtol
0x180046168: "__cdecl _imp_OpenServiceW" __imp_OpenServiceW
0x18001E83C: "unsigned long __cdecl ScepProcessPolicyFilterTempFiles(unsigned short * __ptr64)" ?ScepProcessPolicyFilterTempFiles@@YAKPEAG@Z
0x18002FF38: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x180009A50: "unsigned long __cdecl ScepGetProductType(enum _SCE_SERVER_TYPE_ * __ptr64)" ?ScepGetProductType@@YAKPEAW4_SCE_SERVER_TYPE_@@@Z
0x180033D58: "SeTcbPrivilege" ??_C@_1BO@DHGLBHEP@?$AAS?$AAe?$AAT?$AAc?$AAb?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800080E4: "public: __cdecl ScepHashTable::~ScepHashTable(void) __ptr64" ??1ScepHashTable@@QEAA@XZ
0x180030138: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x180030E60: "connection refused" ??_C@_0BD@PJLIIJEL@connection?5refused?$AA@
0x180034B20: "ResetLockoutCount" ??_C@_1CE@MAIOADCN@?$AAR?$AAe?$AAs?$AAe?$AAt?$AAL?$AAo?$AAc?$AAk?$AAo?$AAu?$AAt?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x18002FEB0: "__cdecl _imp_GetVolumeInformationW" __imp_GetVolumeInformationW
0x180030580: "__cdecl _imp_NtQueryInformationToken" __imp_NtQueryInformationToken
0x180002D10: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x180033390: "__vectorcall ??_R1A@?0A@EA@DiagnosisStatusLogger" ??_R1A@?0A@EA@DiagnosisStatusLogger@@8
0x18003DB10: api-ms-win-security-provider-l1-1-0_NULL_THUNK_DATA_DLN
0x1800040F8: "unsigned long __cdecl ScepAddToGroupMembership(struct _SCE_GROUP_MEMBERSHIP * __ptr64 * __ptr64,unsigned short * __ptr64,unsigned long,struct _SCE_NAME_LIST * __ptr64,unsigned long,int,int)" ?ScepAddToGroupMembership@@YAKPEAPEAU_SCE_GROUP_MEMBERSHIP@@PEAGKPEAU_SCE_NAME_LIST@@KHH@Z
0x180035B60: "Category" ??_C@_1BC@HGNJEICC@?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AA?$AA@
0x180018B90: "public: virtual void * __ptr64 __cdecl RSOP_SecuritySettingNumericLogger::`vector deleting destructor'(unsigned int) __ptr64" ??_ERSOP_SecuritySettingNumericLogger@@UEAAPEAXI@Z
0x180034F28: "RestrictGuestAccess" ??_C@_1CI@FBOKIAFK@?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAG?$AAu?$AAe?$AAs?$AAt?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x1800367E8: "planning" ??_C@_1BC@ILNLAFDP@?$AAp?$AAl?$AAa?$AAn?$AAn?$AAi?$AAn?$AAg?$AA?$AA@
0x180036860: "LastWinLogonConfig" ??_C@_1CG@GAFDLCAJ@?$AAL?$AAa?$AAs?$AAt?$AAW?$AAi?$AAn?$AAL?$AAo?$AAg?$AAo?$AAn?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?$AA@
0x1800094C0: "unsigned long __cdecl ScepConvertNameToSidString(void * __ptr64,unsigned short * __ptr64,int,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ScepConvertNameToSidString@@YAKPEAXPEAGHPEAPEAGPEAK@Z
0x18002CB60: RtlStringCbCatW
0x18000A038: "int __cdecl ScepLookupWellKnownName(unsigned short * __ptr64,void * __ptr64,unsigned short * __ptr64 * __ptr64)" ?ScepLookupWellKnownName@@YAHPEAGPEAXPEAPEAG@Z
0x18002FE78: "__cdecl _imp_SetErrorMode" __imp_SetErrorMode
0x18001D800: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::erase(unsigned __int64,unsigned __int64) __ptr64" ?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@_K0@Z
0x18001751C: "public: __cdecl RSOP_RegistryValueLogger::RSOP_RegistryValueLogger(struct IWbemServices * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64 const,int) __ptr64" ??0RSOP_RegistryValueLogger@@QEAA@PEAUIWbemServices@@PEAGQEAGH@Z
0x1800361B8: "pGroupMembership" ??_C@_1CC@KPKLMCDG@?$AAp?$AAG?$AAr?$AAo?$AAu?$AAp?$AAM?$AAe?$AAm?$AAb?$AAe?$AAr?$AAs?$AAh?$AAi?$AAp?$AA?$AA@
0x18000D268: "void __cdecl SetupCloseInfFileWrapper(void * __ptr64)" ?SetupCloseInfFileWrapper@@YAXPEAX@Z
0x180030140: "__cdecl _imp_RegEnumKeyExW" __imp_RegEnumKeyExW
0x18000248D: "__cdecl _imp_load_VariantClear" __imp_load_VariantClear
0x180009310: "unsigned long __cdecl SceInfpOpenProfile(unsigned short const * __ptr64,void * __ptr64 * __ptr64)" ?SceInfpOpenProfile@@YAKPEBGPEAPEAX@Z
0x180036910: "Software\Microsoft\Windows NT\Cu" ??_C@_1HM@LDDFICAB@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x18000BC20: "void __cdecl FreeInfOrPnfStructures(struct _LOADED_INF * __ptr64)" ?FreeInfOrPnfStructures@@YAXPEAU_LOADED_INF@@@Z
0x18000BE30: "int __cdecl MergeDuplicateSection(struct _PARSE_CONTEXT * __ptr64)" ?MergeDuplicateSection@@YAHPEAU_PARSE_CONTEXT@@@Z
0x180037A20: "SystemSetupInProgress" ??_C@_1CM@DHJDDPJO@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAS?$AAe?$AAt?$AAu?$AAp?$AAI?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x18002C6F0: SafeAllocaFreeToHeap
0x180030548: "__cdecl _imp_RtlAllocateHeap" __imp_RtlAllocateHeap
0x180032F18: "const RSOP_RegistryKeyLogger::`RTTI Complete Object Locator'" ??_R4RSOP_RegistryKeyLogger@@6B@
0x1800379E0: "MACHINE" ??_C@_1BA@INBMCOAP@?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?$AA@
0x180046038: "__cdecl _imp_SafeArrayCreate" __imp_SafeArrayCreate
0x18001829C: "public: virtual __cdecl RSOP_RegistryKeyLogger::~RSOP_RegistryKeyLogger(void) __ptr64" ??1RSOP_RegistryKeyLogger@@UEAA@XZ
0x180019230: "public: long __cdecl RSOP_FileLogger::Log(unsigned short * __ptr64,unsigned short * __ptr64,unsigned char,void * __ptr64,unsigned long,unsigned long) __ptr64" ?Log@RSOP_FileLogger@@QEAAJPEAG0EPEAXKK@Z
0x18003491C: "Id" ??_C@_15NCCOGFKM@?$AAI?$AAd?$AA?$AA@
0x1800301A8: api-ms-win-core-string-l1-1-0_NULL_THUNK_DATA
0x180042788: WPP_MAIN_CB
0x180008148: "private: struct _SCE_NAME_STATUS_LIST * __ptr64 __cdecl ScepHashTable::Lookup(unsigned short * __ptr64) __ptr64" ?Lookup@ScepHashTable@@AEAAPEAU_SCE_NAME_STATUS_LIST@@PEAG@Z
0x180036CC0: "Thread %x " ??_C@_1BG@LIBKLIA@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AA?$CF?$AAx?$AA?7?$AA?$AA@
0x180042BD8: "public: static class std::locale::id std::num_put<char,class std::back_insert_iterator<class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > > >::id" ?id@?$num_put@DV?$back_insert_iterator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@std@@@std@@2V0locale@2@A
0x180033618: "COM2" ??_C@_19HAKBNCPD@?$AAC?$AAO?$AAM?$AA2?$AA?$AA@
0x180033678: "COM8" ??_C@_19BPBMDCJH@?$AAC?$AAO?$AAM?$AA8?$AA?$AA@
0x180001D97: "__cdecl wcsnicmp" _wcsnicmp
0x180014418: "unsigned long __cdecl SceInfpWriteListSection(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,struct _SCE_NAME_LIST * __ptr64,unsigned long,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpWriteListSection@@YAKPEBG0KPEAU_SCE_NAME_LIST@@KPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180035390: "signature="$CHICAGO$"" ??_C@_1CM@OGMNEIHG@?$AAs?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AA?$DN?$AA?$CC?$AA$?$AAC?$AAH?$AAI?$AAC?$AAA?$AAG?$AAO?$AA$?$AA?$CC?$AA?$AA@
0x18003DA10: AUTHZ_NULL_THUNK_DATA_DLN
0x180030048: "__cdecl _imp_GetPrivateProfileIntW" __imp_GetPrivateProfileIntW
0x18003EC78: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0
0x180033628: "COM3" ??_C@_19MIBNLFJG@?$AAC?$AAO?$AAM?$AA3?$AA?$AA@
0x180030148: "__cdecl _imp_RegSetValueExW" __imp_RegSetValueExW
0x180038520: "\{%s}\MACHINE" ??_C@_1BM@OPEDIPPB@?$AA?2?$AA?$HL?$AA?$CF?$AAs?$AA?$HN?$AA?2?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?$AA@
0x180042098: "public: static class std::locale::id std::num_put<wchar_t,class std::back_insert_iterator<class std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> > > >::id" ?id@?$num_put@_WV?$back_insert_iterator@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@std@@@std@@2V0locale@2@A
0x180001F45: "__cdecl amsg_exit" _amsg_exit
0x1800377D0: "SetupCompDebugLevel" ??_C@_1CI@JIIIOHLA@?$AAS?$AAe?$AAt?$AAu?$AAp?$AAC?$AAo?$AAm?$AAp?$AAD?$AAe?$AAb?$AAu?$AAg?$AAL?$AAe?$AAv?$AAe?$AAl?$AA?$AA@
0x1800303D8: "__cdecl _imp__callnewh" __imp__callnewh
0x180035C60: "RSOP_SecurityEventLogSettingBool" ??_C@_1EI@IKEPODFI@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAE?$AAv?$AAe?$AAn?$AAt?$AAL?$AAo?$AAg?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAB?$AAo?$AAo?$AAl@
0x180001570: "public: virtual void * __ptr64 __cdecl std::out_of_range::`vector deleting destructor'(unsigned int) __ptr64" ??_Eout_of_range@std@@UEAAPEAXI@Z
0x180030E18: "broken pipe" ??_C@_0M@KPHOFDBE@broken?5pipe?$AA@
0x180034710: "NT SERVICE" ??_C@_1BG@MDKKJHJP@?$AAN?$AAT?$AA?5?$AAS?$AAE?$AAR?$AAV?$AAI?$AAC?$AAE?$AA?$AA@
0x180046008: "__cdecl _imp_AuthziFreeAuditEventType" __imp_AuthziFreeAuditEventType
0x18001D184: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::append(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?append@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@AEBV12@_K1@Z
0x180038AF0: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x180035530: "AuditPrivilegeUse = %d" ??_C@_1DA@MHIGOEKK@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAU?$AAs?$AAe?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAd?$AA?$AA?$AA?$AA@
0x180030CC0: "not_connected" ??_C@_0O@GBCLHHD@not_connected?$AA@
0x180008EF4: "int __cdecl IsNT5(void)" ?IsNT5@@YAHXZ
0x180024230: SceGetDatabaseSetting
0x1800053E8: "unsigned long __cdecl ScepConvertToSDDLFormat(unsigned short * __ptr64,unsigned long)" ?ScepConvertToSDDLFormat@@YAKPEAGK@Z
0x18003EE08: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-legacy-l1-1-0
0x18002FE28: "__cdecl _imp_GetDateFormatW" __imp_GetDateFormatW
0x180036228: "pKerberosInfo" ??_C@_1BM@IEGNJDEF@?$AAp?$AAK?$AAe?$AAr?$AAb?$AAe?$AAr?$AAo?$AAs?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x180042CC8: "long gHrAsynchRsopStatus" ?gHrAsynchRsopStatus@@3JA
0x180042640: "__cdecl _hmod__api_ms_win_service_management_l1_1_0_dll" __hmod__api_ms_win_service_management_l1_1_0_dll
0x180033988: "Database log files path" ??_C@_1DA@KKOJHCHE@?$AAD?$AAa?$AAt?$AAa?$AAb?$AAa?$AAs?$AAe?$AA?5?$AAl?$AAo?$AAg?$AA?5?$AAf?$AAi?$AAl?$AAe?$AAs?$AA?5?$AAp?$AAa?$AAt?$AAh?$AA?$AA@
0x18000E4AC: SpInfLoadInfFile
0x180030D28: "timed_out" ??_C@_09NCHNLHPG@timed_out?$AA@
0x180042660: "__cdecl _hmod__api_ms_win_core_com_l1_1_0_dll" __hmod__api_ms_win_core_com_l1_1_0_dll
0x180033658: "COM6" ??_C@_19PPMDEFKE@?$AAC?$AAO?$AAM?$AA6?$AA?$AA@
0x1800336C8: "LPT4" ??_C@_19CFIDKGHG@?$AAL?$AAP?$AAT?$AA4?$AA?$AA@
0x180036DB0: "\security\filtemp.inf" ??_C@_1CM@MPMGKNMD@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAf?$AAi?$AAl?$AAt?$AAe?$AAm?$AAp?$AA?4?$AAi?$AAn?$AAf?$AA?$AA@
0x18000A41C: "unsigned long __cdecl ScepQueryAndAddService(struct SC_HANDLE__ * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,struct _SCE_SERVICES_ * __ptr64 * __ptr64)" ?ScepQueryAndAddService@@YAKPEAUSC_HANDLE__@@PEAG1PEAPEAU_SCE_SERVICES_@@@Z
0x180034DF0: "AuditAccountManage" ??_C@_1CG@IJHKOHF@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AA?$AA@
0x1800360D8: "WQL" ??_C@_17NDCOOGJO@?$AAW?$AAQ?$AAL?$AA?$AA@
0x18000217C: "__cdecl _imp_load_GetProfilesDirectoryW" __imp_load_GetProfilesDirectoryW
0x18000E7FC: SpInfLocateSection
0x180017C6C: "public: __cdecl RSOP_SecuritySettingNumericLogger::RSOP_SecuritySettingNumericLogger(struct IWbemServices * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64 const,int) __ptr64" ??0RSOP_SecuritySettingNumericLogger@@QEAA@PEAUIWbemServices@@PEAGQEAGH@Z
0x180035968: "RSOP_SecuritySettingNumeric" ??_C@_1DI@CLMKGIEP@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAN?$AAu?$AAm?$AAe?$AAr?$AAi?$AAc?$AA?$AA@
0x1800336A8: "LPT2" ??_C@_19OIPJKK@?$AAL?$AAP?$AAT?$AA2?$AA?$AA@
0x180036E10: "SamPolicy" ??_C@_1BE@FDMKGGIM@?$AAS?$AAa?$AAm?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180038580: "LANMANNT" ??_C@_1BC@KGDKAFHE@?$AAL?$AAA?$AAN?$AAM?$AAA?$AAN?$AAN?$AAT?$AA?$AA@
0x180031138: "protocol not supported" ??_C@_0BH@JPPPLHJB@protocol?5not?5supported?$AA@
0x180042650: "__cdecl _hmod__api_ms_win_security_sddl_l1_1_0_dll" __hmod__api_ms_win_security_sddl_l1_1_0_dll
0x18001CFC0: "public: bool __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Grow(unsigned __int64,bool) __ptr64" ?_Grow@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAA_N_K_N@Z
0x180033F60: "SeIncreaseQuotaPrivilege" ??_C@_1DC@OJMEBNEI@?$AAS?$AAe?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AAQ?$AAu?$AAo?$AAt?$AAa?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18000252A: "__cdecl _imp_load_CoCreateGuid" __imp_load_CoCreateGuid
0x180027F1C: "unsigned long __cdecl ScepSetupOpenSecurityDatabase(int)" ?ScepSetupOpenSecurityDatabase@@YAKH@Z
0x18001D02C: "public: bool __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Inside(char const * __ptr64) __ptr64" ?_Inside@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAA_NPEBD@Z
0x18000529C: "long __cdecl ScepConvertAclBlobToAdl(enum _SE_OBJECT_TYPE,int,struct _ACL * __ptr64,unsigned long * __ptr64,int * __ptr64,struct _SCEP_ADL_NODE_ * __ptr64 * __ptr64)" ?ScepConvertAclBlobToAdl@@YAJW4_SE_OBJECT_TYPE@@HPEAU_ACL@@PEAKPEAHPEAPEAU_SCEP_ADL_NODE_@@@Z
0x180036020: "OriginalPath" ??_C@_1BK@LEHGDANC@?$AAO?$AAr?$AAi?$AAg?$AAi?$AAn?$AAa?$AAl?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x180037AB8: "\inf\dwup.inf" ??_C@_1BO@HKMOEAD@?$AA?2?$AAi?$AAn?$AAf?$AA?2?$AAd?$AAw?$AAu?$AAp?$AA?4?$AAi?$AAn?$AAf?$AA?$AA?$AA?$AA@
0x180029B80: SceDcPromoteSecurityEx
0x18003D99C: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_setupapi_inf_l1_1_1_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_setupapi_inf_l1_1_1_dll
0x18000F464: pSetupUnmapAndCloseFile
0x180033AD8: "%SYSTEMDRIVE%" ??_C@_1BM@NBIJAAGE@?$AA?$CF?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AAD?$AAR?$AAI?$AAV?$AAE?$AA?$CF?$AA?$AA@
0x18001CF4C: "public: bool __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Grow(unsigned __int64,bool) __ptr64" ?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAA_N_K_N@Z
0x180030050: "__cdecl _imp_GetPrivateProfileSectionW" __imp_GetPrivateProfileSectionW
0x180030D80: "address not available" ??_C@_0BG@DHPCNBJB@address?5not?5available?$AA@
0x1800304B0: "__cdecl _imp__lock" __imp__lock
0x1800336B8: "LPT3" ??_C@_19LIFEJOMP@?$AAL?$AAP?$AAT?$AA3?$AA?$AA@
0x180030190: "__cdecl _imp_WideCharToMultiByte" __imp_WideCharToMultiByte
0x18000F980: "public: __cdecl XBStr::~XBStr(void) __ptr64" ??1XBStr@@QEAA@XZ
0x180036078: "RSOP_RegistryKeyBlocked" ??_C@_1DA@BKKKPPIM@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AAK?$AAe?$AAy?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x1800341A8: "SeAssignPrimaryTokenPrivilege" ??_C@_1DM@DFENMBKN@?$AAS?$AAe?$AAA?$AAs?$AAs?$AAi?$AAg?$AAn?$AAP?$AAr?$AAi?$AAm?$AAa?$AAr?$AAy?$AAT?$AAo?$AAk?$AAe?$AAn?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180033708: "LPT8" ??_C@_19GPFFBJMO@?$AAL?$AAP?$AAT?$AA8?$AA?$AA@
0x180018C10: "public: virtual void * __ptr64 __cdecl RSOP_SystemServiceLogger::`vector deleting destructor'(unsigned int) __ptr64" ??_ERSOP_SystemServiceLogger@@UEAAPEAXI@Z
0x180001E8C: atexit
0x180038228: "\security\logs\scesetup.log" ??_C@_1DK@MPBOOKJM@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAl?$AAo?$AAg?$AAs?$AA?2?$AAs?$AAc?$AAe?$AAs?$AAe?$AAt?$AAu?$AAp?$AA?4?$AAl?$AAo?$AAg?$AA?$AA?$AA?$AA@
0x18002C710: VerifyStackAvailable
0x18000F2D4: pSetupMapFileForRead
0x180033E08: "SeSystemtimePrivilege" ??_C@_1CM@BIFFIICD@?$AAS?$AAe?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAt?$AAi?$AAm?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180030900: "bad allocation" ??_C@_0P@GHFPNOJB@bad?5allocation?$AA@
0x180018654: "public: virtual __cdecl RSOP_SecuritySettingBooleanLogger::~RSOP_SecuritySettingBooleanLogger(void) __ptr64" ??1RSOP_SecuritySettingBooleanLogger@@UEAA@XZ
0x18000D974: "void * __ptr64 __cdecl SetupOpenInfFileWrapper(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned int * __ptr64)" ?SetupOpenInfFileWrapper@@YAPEAXPEBG0KPEAI@Z
0x18003D750: "__cdecl CTA3?AVlength_error@std@@" _CTA3?AVlength_error@std@@
0x18001E644: "unsigned long __cdecl ScepNotifySaveInPolicyStorage(enum _SECURITY_DB_TYPE,enum _SECURITY_DB_DELTA_TYPE,enum _SECURITY_DB_OBJECT_TYPE,void * __ptr64)" ?ScepNotifySaveInPolicyStorage@@YAKW4_SECURITY_DB_TYPE@@W4_SECURITY_DB_DELTA_TYPE@@W4_SECURITY_DB_OBJECT_TYPE@@PEAX@Z
0x180004544: "struct _SCEP_ADL_NODE_ * __ptr64 __cdecl ScepAdlLookup(struct _ACE_HEADER * __ptr64,struct _SCEP_ADL_NODE_ * __ptr64 * __ptr64)" ?ScepAdlLookup@@YAPEAU_SCEP_ADL_NODE_@@PEAU_ACE_HEADER@@PEAPEAU1@@Z
0x18000E8E4: SpUtilsReallocElements
0x1800304A8: "__cdecl _imp_towlower" __imp_towlower
0x180046090: "__cdecl _imp_CoUninitialize" __imp_CoUninitialize
0x180038750: "D:(A;OICI;FA;;;BA)(A;OICI;0x1301" ??_C@_1JC@EEECPDPK@?$AAD?$AA?3?$AA?$CI?$AAA?$AA?$DL?$AAO?$AAI?$AAC?$AAI?$AA?$DL?$AAF?$AAA?$AA?$DL?$AA?$DL?$AA?$DL?$AAB?$AAA?$AA?$CJ?$AA?$CI?$AAA?$AA?$DL?$AAO?$AAI?$AAC?$AAI?$AA?$DL?$AA0?$AAx?$AA1?$AA3?$AA0?$AA1@
0x180033090: "const RSOP_UserPrivilegeRightLogger::`RTTI Complete Object Locator'" ??_R4RSOP_UserPrivilegeRightLogger@@6B@
0x180032CC8: "const std::error_category::`RTTI Complete Object Locator'" ??_R4error_category@std@@6B@
0x1800305E0: "__cdecl _imp_NtAdjustPrivilegesToken" __imp_NtAdjustPrivilegesToken
0x180037270: "%08x%08x" ??_C@_1BC@JCJHFE@?$AA?$CF?$AA0?$AA8?$AAx?$AA?$CF?$AA0?$AA8?$AAx?$AA?$AA@
0x1800301E8: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x1800361F8: "pFiles" ??_C@_1O@JAHACMLI@?$AAp?$AAF?$AAi?$AAl?$AAe?$AAs?$AA?$AA@
0x18000F770: "public: __cdecl XBStr::XBStr(unsigned short * __ptr64) __ptr64" ??0XBStr@@QEAA@PEAG@Z
0x180030C48: "filename_too_long" ??_C@_0BC@LEEIKBAL@filename_too_long?$AA@
0x180046058: "__cdecl _imp_SafeArrayPutElement" __imp_SafeArrayPutElement
0x180011D44: "unsigned long __cdecl SceInfpGetRegistryValues(void * __ptr64,unsigned long,struct _SCE_REGISTRY_VALUE_INFO_ * __ptr64 * __ptr64,unsigned long * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpGetRegistryValues@@YAKPEAXKPEAPEAU_SCE_REGISTRY_VALUE_INFO_@@PEAKPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180033FA0: "SeIncreaseBasePriorityPrivilege" ??_C@_1EA@EIENMLLB@?$AAS?$AAe?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AAB?$AAa?$AAs?$AAe?$AAP?$AAr?$AAi?$AAo?$AAr?$AAi?$AAt?$AAy?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180030978: "io error" ??_C@_08GLNPIFBN@io?5error?$AA@
0x1800460B0: "__cdecl _imp_CoMarshalInterThreadInterfaceInStream" __imp_CoMarshalInterThreadInterfaceInStream
0x18000A708: "unsigned long __cdecl ScepVerifyTemplateName(unsigned short * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?ScepVerifyTemplateName@@YAKPEAGPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180036568: "GPLinkSite " ??_C@_1BI@LNGFBKMI@?$AAG?$AAP?$AAL?$AAi?$AAn?$AAk?$AAS?$AAi?$AAt?$AAe?$AA?5?$AA?$AA@
0x180030158: api-ms-win-core-registry-l1-1-0_NULL_THUNK_DATA
0x1800302C0: "__cdecl _imp_GetTraceLoggerHandle" __imp_GetTraceLoggerHandle
0x1800330D0: "__vectorcall ??_R2RSOP_FileLogger" ??_R2RSOP_FileLogger@@8
0x180033278: "__vectorcall ??_R3RSOP_FileLogger" ??_R3RSOP_FileLogger@@8
0x180041240: "__vectorcall ??_R0?AVRSOP_RestrictedGroupLogger@" ??_R0?AVRSOP_RestrictedGroupLogger@@@8
0x180031118: "owner dead" ??_C@_0L@BLPOFLNJ@owner?5dead?$AA@
0x18002FE88: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x180030298: "__cdecl _imp_GetTraceEnableLevel" __imp_GetTraceEnableLevel
0x180030488: "__cdecl _imp__wcsupr" __imp__wcsupr
0x180001EC8: "public: __cdecl exception::exception(char const * __ptr64 const & __ptr64) __ptr64" ??0exception@@QEAA@AEBQEBD@Z
0x18000D828: "int __cdecl SetupGetStringFieldWrapper(struct _INFCONTEXT * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long,unsigned long * __ptr64)" ?SetupGetStringFieldWrapper@@YAHPEAU_INFCONTEXT@@KPEAGKPEAK@Z
0x180035F28: "MembersOf" ??_C@_1BE@KNNLCHIM@?$AAM?$AAe?$AAm?$AAb?$AAe?$AAr?$AAs?$AAO?$AAf?$AA?$AA@
0x180035B30: "RSOP_AuditPolicyBlocked" ??_C@_1DA@GMCLGHDC@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAA?$AAu?$AAd?$AAi?$AAt?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x180033608: "COM1" ??_C@_19GCBEHNBN@?$AAC?$AAO?$AAM?$AA1?$AA?$AA@
0x180001658: "char const * __ptr64 __cdecl std::_Winerror_map(int)" ?_Winerror_map@std@@YAPEBDH@Z
0x18000DDAC: "unsigned short const * __ptr64 __cdecl pSetupGetField(struct _INFCONTEXT * __ptr64,unsigned long)" ?pSetupGetField@@YAPEBGPEAU_INFCONTEXT@@K@Z
0x1800198F8: "public: long __cdecl RSOP_SecurityEventLogSettingNumericLogger::Log(unsigned short * __ptr64,unsigned short * __ptr64,unsigned long,unsigned long) __ptr64" ?Log@RSOP_SecurityEventLogSettingNumericLogger@@QEAAJPEAG0KK@Z
0x18000F10C: pSetupFileExists
0x180030AA0: "permission_denied" ??_C@_0BC@FNODOBAE@permission_denied?$AA@
0x18000F7A0: "public: __cdecl XInterface<struct IWbemClassObject>::~XInterface<struct IWbemClassObject>(void) __ptr64" ??1?$XInterface@UIWbemClassObject@@@@QEAA@XZ
0x180030250: "__cdecl _imp_GetSystemInfo" __imp_GetSystemInfo
0x1800300D8: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x180036C58: " ----------------Unknown time" ??_C@_1DO@HFANNMAF@?$AA?$AN?$AA?6?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?5?$AAt?$AAi?$AAm?$AAe?$AA?$AA@
0x180002143: "__cdecl _dllonexit" __dllonexit
0x18000AAA0: SceCreateDirectory
0x180028D5C: "unsigned long __cdecl ScepUpdateBackupSecurity(unsigned short const * __ptr64,unsigned short const * __ptr64,int)" ?ScepUpdateBackupSecurity@@YAKPEBG0H@Z
0x180032EC8: "const RSOP_RegistryValueLogger::`RTTI Complete Object Locator'" ??_R4RSOP_RegistryValueLogger@@6B@
0x180038680: "D:(A;OICI;GA;;;BA)(A;OICI;GA;;;S" ??_C@_1JG@IDFGABJA@?$AAD?$AA?3?$AA?$CI?$AAA?$AA?$DL?$AAO?$AAI?$AAC?$AAI?$AA?$DL?$AAG?$AAA?$AA?$DL?$AA?$DL?$AA?$DL?$AAB?$AAA?$AA?$CJ?$AA?$CI?$AAA?$AA?$DL?$AAO?$AAI?$AAC?$AAI?$AA?$DL?$AAG?$AAA?$AA?$DL?$AA?$DL?$AA?$DL?$AAS@
0x18003D7FC: "__cdecl _DELAY_IMPORT_DESCRIPTOR_USERENV_dll" __DELAY_IMPORT_DESCRIPTOR_USERENV_dll
0x180033130: "__vectorcall ??_R1A@?0A@EA@RSOP_RegistryKeyLogger" ??_R1A@?0A@EA@RSOP_RegistryKeyLogger@@8
0x18000F404: pSetupTrimFileTitle
0x180035444: """ ??_C@_13NEIAEHFG@?$AA?$CC?$AA?$AA@
0x180014D00: "unsigned long __cdecl SceInfpWritePrivileges(unsigned short const * __ptr64,struct _SCE_PRIVILEGE_ASSIGNMENT * __ptr64,int,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpWritePrivileges@@YAKPEBGPEAU_SCE_PRIVILEGE_ASSIGNMENT@@HPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x18000E284: SpInfGetField
0x180033CF0: "DsRoleFreeMemory" ??_C@_0BB@KCCKBBBG@DsRoleFreeMemory?$AA@
0x180035488: ""%s",,""" ??_C@_1BC@HEPDMBFM@?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?0?$AA?0?$AA?$CC?$AA?$CC?$AA?$AA@
0x1800426A8: "__cdecl _native_startup_lock" __native_startup_lock
0x180042C20: "unsigned long dwThisMachine" ?dwThisMachine@@3KA
0x180002207: "__cdecl _imp_load_QueryServiceObjectSecurity" __imp_load_QueryServiceObjectSecurity
0x180002C6C: DllMain
0x180035368: "Temp" ??_C@_19OLNEKDHM@?$AAT?$AAe?$AAm?$AAp?$AA?$AA@
0x180007B94: "unsigned short * __ptr64 __cdecl ScepWcstrr(unsigned short * __ptr64,unsigned short const * __ptr64)" ?ScepWcstrr@@YAPEAGPEAGPEBG@Z
0x180030B00: "connection_already_in_progress" ??_C@_0BP@FOJJHMCC@connection_already_in_progress?$AA@
0x180020B6C: "unsigned long __cdecl ScepClientTranslateFileDirName(unsigned short * __ptr64,unsigned short * __ptr64 * __ptr64)" ?ScepClientTranslateFileDirName@@YAKPEAGPEAPEAG@Z
0x180046010: "__cdecl _imp_AuthziInitializeAuditEventType" __imp_AuthziInitializeAuditEventType
0x1800139F8: "unsigned long __cdecl SceInfpWriteGroupMembership(unsigned short const * __ptr64,struct _SCE_GROUP_MEMBERSHIP * __ptr64,int,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpWriteGroupMembership@@YAKPEBGPEAU_SCE_GROUP_MEMBERSHIP@@HPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x18002A7F0: SceSetupMoveSecurityFile
0x180037D10: "\inf\dcup.inf" ??_C@_1BO@CCKHGPBN@?$AA?2?$AAi?$AAn?$AAf?$AA?2?$AAd?$AAc?$AAu?$AAp?$AA?4?$AAi?$AAn?$AAf?$AA?$AA?$AA?$AA@
0x180034ED8: "AuditLogRetentionPeriod" ??_C@_1DA@HDEFHLEL@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAL?$AAo?$AAg?$AAR?$AAe?$AAt?$AAe?$AAn?$AAt?$AAi?$AAo?$AAn?$AAP?$AAe?$AAr?$AAi?$AAo?$AAd?$AA?$AA@
0x180018A10: "public: virtual void * __ptr64 __cdecl RSOP_RegistryValueLogger::`vector deleting destructor'(unsigned int) __ptr64" ??_ERSOP_RegistryValueLogger@@UEAAPEAXI@Z
0x18000E440: SpInfLineFromContext
0x180033018: "const RSOP_FileLogger::`RTTI Complete Object Locator'" ??_R4RSOP_FileLogger@@6B@
0x180023150: "unsigned long __cdecl ScepMakeSelfRelativeSD(void * __ptr64,void * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ScepMakeSelfRelativeSD@@YAKPEAXPEAPEAXPEAK@Z
0x180002DFC: "__cdecl _GSHandlerCheck_SEH" __GSHandlerCheck_SEH
0x180030588: "__cdecl _imp_RtlSubAuthorityCountSid" __imp_RtlSubAuthorityCountSid
0x180030130: "__cdecl _imp_RegOpenCurrentUser" __imp_RegOpenCurrentUser
0x18003ECB4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0
0x180034B00: "LockoutBadCount" ??_C@_1CA@DCLALKCA@?$AAL?$AAo?$AAc?$AAk?$AAo?$AAu?$AAt?$AAB?$AAa?$AAd?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x180030490: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x1800303F8: "__cdecl _imp_wcscat_s" __imp_wcscat_s
0x180023BB0: SceCopyBaseProfile
0x180042C40: "unsigned short * EventSource" ?EventSource@@3PAGA
0x180025670: SceStartTransaction
0x180030560: "__cdecl _imp_RtlIsTextUnicode" __imp_RtlIsTextUnicode
0x1800303A0: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x180033A58: "%s%d" ??_C@_19HEPLDNLP@?$AA?$CF?$AAs?$AA?$CF?$AAd?$AA?$AA@
0x1800346A0: "LSA" ??_C@_17ENFNLCDF@?$AAL?$AAS?$AAA?$AA?$AA@
0x18000FA28: "long __cdecl DeleteInstances(unsigned short * __ptr64,struct IWbemServices * __ptr64)" ?DeleteInstances@@YAJPEAGPEAUIWbemServices@@@Z
0x1800087D0: "unsigned long __cdecl ScepResetSecurityPolicyArea(struct _SCE_PROFILE_INFO * __ptr64)" ?ScepResetSecurityPolicyArea@@YAKPEAU_SCE_PROFILE_INFO@@@Z
0x1800369A4: " " ??_C@_13KDLDGPGJ@?$AA?7?$AA?$AA@
0x18003D97C: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_setupapi_inf_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_setupapi_inf_l1_1_0_dll
0x180030160: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x180037C20: "\inf\dsup.inf" ??_C@_1BO@MAEDDAF@?$AA?2?$AAi?$AAn?$AAf?$AA?2?$AAd?$AAs?$AAu?$AAp?$AA?4?$AAi?$AAn?$AAf?$AA?$AA?$AA?$AA@
0x180037DF8: "PromoteUpgradeInProgress" ??_C@_1DC@DNHJOEBC@?$AAP?$AAr?$AAo?$AAm?$AAo?$AAt?$AAe?$AAU?$AAp?$AAg?$AAr?$AAa?$AAd?$AAe?$AAI?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x18002FFC0: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x18002FFD0: api-ms-win-core-libraryloader-l1-2-1_NULL_THUNK_DATA
0x180003978: "unsigned long __cdecl SceAdjustPrivilege(unsigned long,int,void * __ptr64)" ?SceAdjustPrivilege@@YAKKHPEAX@Z
0x180001628: "char const * __ptr64 __cdecl std::_Syserror_map(int)" ?_Syserror_map@std@@YAPEBDH@Z
0x18000279D: "__cdecl _tailMerge_api_ms_win_security_lsapolicy_l1_1_0_dll" __tailMerge_api_ms_win_security_lsapolicy_l1_1_0_dll
0x1800431F0: "unsigned short * szCallbackPrefix" ?szCallbackPrefix@@3PAGA
0x180030928: "file exists" ??_C@_0M@MIDIAGJP@file?5exists?$AA@
0x180025990: SceUpdateSecurityProfile
0x180030F20: "inappropriate io control operati" ??_C@_0CD@BNPLBMNA@inappropriate?5io?5control?5operati@
0x180041170: "__vectorcall ??_R0?AVRSOP_RestrictedGroupLoggerEx@" ??_R0?AVRSOP_RestrictedGroupLoggerEx@@@8
0x180036FD0: "\security\logs\diagnosis.log" ??_C@_1DK@IKLODBFP@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAl?$AAo?$AAg?$AAs?$AA?2?$AAd?$AAi?$AAa?$AAg?$AAn?$AAo?$AAs?$AAi?$AAs?$AA?4?$AAl?$AAo?$AAg?$AA?$AA@
0x180034970: "ErrorCode" ??_C@_1BE@ILMBBNLH@?$AAE?$AAr?$AAr?$AAo?$AAr?$AAC?$AAo?$AAd?$AAe?$AA?$AA@
0x180030A88: "too many files open" ??_C@_0BE@GHAFMPAH@too?5many?5files?5open?$AA@
0x180034DA0: "AuditPrivilegeUse" ??_C@_1CE@DBJNJFOA@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAU?$AAs?$AAe?$AA?$AA@
0x180035628: "AuditAccountLogon = %d" ??_C@_1DA@HOODIAPB@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAL?$AAo?$AAg?$AAo?$AAn?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAd?$AA?$AA?$AA?$AA@
0x180036450: "%windir%\security\database\seced" ??_C@_1EO@IMBDBCJK@?$AA?$CF?$AAw?$AAi?$AAn?$AAd?$AAi?$AAr?$AA?$CF?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAd?$AAa?$AAt?$AAa?$AAb?$AAa?$AAs?$AAe?$AA?2?$AAs?$AAe?$AAc?$AAe?$AAd@
0x180037D78: "\inf\Dcfirst.inf" ??_C@_1CE@GGOINEMH@?$AA?2?$AAi?$AAn?$AAf?$AA?2?$AAD?$AAc?$AAf?$AAi?$AAr?$AAs?$AAt?$AA?4?$AAi?$AAn?$AAf?$AA?$AA?$AA?$AA@
0x18002FE58: "__cdecl _imp_GetLastError" __imp_GetLastError
0x180035590: "AuditAccountManage = %d" ??_C@_1DC@KNABDLLO@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAd?$AA?$AA?$AA?$AA@
0x180001404: "void * __ptr64 __cdecl operator new(unsigned __int64)" ??2@YAPEAX_K@Z
0x18000A900: SceAddToNameList
0x180034A08: "Revision" ??_C@_1BC@BNNBDBAG@?$AAR?$AAe?$AAv?$AAi?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x180037290: "`string'" ??_C@_1EG@PEIPOEMA@?$AAs?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AA?$DN?$AA?$CC?$AA$?$AAC?$AAH?$AAI?$AAC?$AAA?$AAG?$AAO?$AA$?$AA?$CC?$AA?$AA?$AAR?$AAe?$AAv?$AAi?$AAs?$AAi?$AAo?$AAn?$AA?$DN?$AA1@
0x1800015A8: "void __cdecl std::_Xbad_alloc(void)" ?_Xbad_alloc@std@@YAXXZ
0x18000151C: "public: virtual __cdecl std::length_error::~length_error(void) __ptr64" ??1length_error@std@@UEAA@XZ
0x180030C98: "no_buffer_space" ??_C@_0BA@FDIJKJCL@no_buffer_space?$AA@
0x1800047B8: "long __cdecl ScepAnyExplicitAcl(struct _ACL * __ptr64,unsigned long,int * __ptr64)" ?ScepAnyExplicitAcl@@YAJPEAU_ACL@@KPEAH@Z
0x180037208: "%DSLOG%" ??_C@_1BA@JMFILAGA@?$AA?$CF?$AAD?$AAS?$AAL?$AAO?$AAG?$AA?$CF?$AA?$AA@
0x180041FC0: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x180002CEC: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x180036BC0: " ----------------%02d/%02d/%04d" ??_C@_1GA@FLNEFNND@?$AA?$AN?$AA?6?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?$CF?$AA0?$AA2?$AAd?$AA?1?$AA?$CF?$AA0?$AA2?$AAd?$AA?1?$AA?$CF?$AA0?$AA4?$AAd@
0x180036D30: " Account" ??_C@_1BC@FNHOMCNG@?$AA?7?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x1800387F0: "D:(A;OICI;FA;;;BA)(A;OICI;0x1301" ??_C@_1LO@EKFBPCBF@?$AAD?$AA?3?$AA?$CI?$AAA?$AA?$DL?$AAO?$AAI?$AAC?$AAI?$AA?$DL?$AAF?$AAA?$AA?$DL?$AA?$DL?$AA?$DL?$AAB?$AAA?$AA?$CJ?$AA?$CI?$AAA?$AA?$DL?$AAO?$AAI?$AAC?$AAI?$AA?$DL?$AA0?$AAx?$AA1?$AA3?$AA0?$AA1@
0x180030358: "__cdecl _imp__wfindnext64" __imp__wfindnext64
0x18001A1C4: "public: virtual __cdecl std::error_category::~error_category(void) __ptr64" ??1error_category@std@@UEAA@XZ
0x180016C90: "unsigned long __cdecl ScepWriteStrings(void * __ptr64,int,unsigned short * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long,int)" ?ScepWriteStrings@@YAKPEAXHPEAGK1K1KH@Z
0x18000F088: pSetupExceptionHandler
0x180030E78: "connection reset" ??_C@_0BB@IECNJNOI@connection?5reset?$AA@
0x180031340: "__cdecl _sz_api_ms_win_core_com_l1_1_0_dll" __sz_api_ms_win_core_com_l1_1_0_dll
0x180038470: "6AC1786C-016F-11D2-945F-00C04fB9" ??_C@_1EK@BBHHANPE@?$AA6?$AAA?$AAC?$AA1?$AA7?$AA8?$AA6?$AAC?$AA?9?$AA0?$AA1?$AA6?$AAF?$AA?9?$AA1?$AA1?$AAD?$AA2?$AA?9?$AA9?$AA4?$AA5?$AAF?$AA?9?$AA0?$AA0?$AAC?$AA0?$AA4?$AAf?$AAB?$AA9@
0x180032CA0: "const std::_Generic_error_category::`RTTI Complete Object Locator'" ??_R4_Generic_error_category@std@@6B@
0x1800364A0: "PolicyPropOff" ??_C@_1BM@KOLNKGKC@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAP?$AAr?$AAo?$AAp?$AAO?$AAf?$AAf?$AA?$AA@
0x180035D08: "RSOP_RegistryValue" ??_C@_1CG@HBLKLNJI@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x180030360: "__cdecl _imp_memcmp" __imp_memcmp
0x18001622C: "unsigned long __cdecl ScepWritePrivateProfileSection(unsigned short const * __ptr64,unsigned short * __ptr64,unsigned short const * __ptr64,int)" ?ScepWritePrivateProfileSection@@YAKPEBGPEAG0H@Z
0x180030FE0: "no message available" ??_C@_0BF@PBGGPKKE@no?5message?5available?$AA@
0x18000AD30: SceLookupPrivRightName
0x180033A48: "S-1-" ??_C@_19LBFLHOKO@?$AAS?$AA?9?$AA1?$AA?9?$AA?$AA@
0x180023FB0: SceGenerateRollback
0x1800332F8: "__vectorcall ??_R1A@?0A@EA@RSOP_RestrictedGroupLogger" ??_R1A@?0A@EA@RSOP_RestrictedGroupLogger@@8
0x18003475C: "NS" ??_C@_15KCNHJFAM@?$AAN?$AAS?$AA?$AA@
0x1800383B8: "defltwk.inf" ??_C@_1BI@NLMJFFAC@?$AAd?$AAe?$AAf?$AAl?$AAt?$AAw?$AAk?$AA?4?$AAi?$AAn?$AAf?$AA?$AA@
0x1800413E0: "__vectorcall ??_R0?AVerror_category@std@" ??_R0?AVerror_category@std@@@8
0x1800183E4: "public: virtual __cdecl RSOP_RestrictedGroupLogger::~RSOP_RestrictedGroupLogger(void) __ptr64" ??1RSOP_RestrictedGroupLogger@@UEAA@XZ
0x18002C340: SceSvcSetInfo
0x180035000: "MACHINE\Software\Microsoft\Windo" ??_C@_1KE@NODILANM@?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?2?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo@
0x1800194F8: "public: long __cdecl RSOP_RegistryValueLogger::Log(unsigned short * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long) __ptr64" ?Log@RSOP_RegistryValueLogger@@QEAAJPEAGK0K@Z
0x18001B9A4: "int __cdecl ScepClearGPObjects(int)" ?ScepClearGPObjects@@YAHH@Z
0x1800300D0: "__cdecl _imp_SetThreadStackGuarantee" __imp_SetThreadStackGuarantee
0x180021024: "void __cdecl ScepLogEventAndReport(struct HINSTANCE__ * __ptr64,unsigned short * __ptr64,unsigned long,unsigned long,unsigned int,unsigned long,unsigned short * __ptr64)" ?ScepLogEventAndReport@@YAXPEAUHINSTANCE__@@PEAGKKIK1@Z
0x18001D7A0: "public: virtual bool __cdecl std::error_category::equivalent(class std::error_code const & __ptr64,int)const __ptr64" ?equivalent@error_category@std@@UEBA_NAEBVerror_code@2@H@Z
0x18001C980: "int __cdecl ScepShouldTerminateProcessing(int * __ptr64,int)" ?ScepShouldTerminateProcessing@@YAHPEAHH@Z
0x180033B00: ":\" ??_C@_15GKAHMKIN@?$AA?3?$AA?2?$AA?$AA@
0x180034A20: "Version" ??_C@_1BA@LIACFDLB@?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x180030318: "__cdecl _imp_EqualSid" __imp_EqualSid
0x18000295B: "__cdecl _imp_load_RegisterEventSourceW" __imp_load_RegisterEventSourceW
0x180037630: "ProcessGroupPolicy" ??_C@_1CG@PPDAKHJP@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAG?$AAr?$AAo?$AAu?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180043448: "void * __ptr64 __ptr64 theBrowseCallBack" ?theBrowseCallBack@@3PEAXEA
0x18003476C: "NO" ??_C@_15LIBIHNCL@?$AAN?$AAO?$AA?$AA@
0x18003DA98: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA_DLN
0x180001570: "public: virtual void * __ptr64 __cdecl std::out_of_range::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gout_of_range@std@@UEAAPEAXI@Z
0x1800335D8: "NULL" ??_C@_19CIJIHAKK@?$AAN?$AAU?$AAL?$AAL?$AA?$AA@
0x1800290A8: "int __cdecl pCreateDefaultGPOsInSysvol(unsigned short * __ptr64,unsigned short * __ptr64,unsigned long,unsigned short * __ptr64)" ?pCreateDefaultGPOsInSysvol@@YAHPEAG0K0@Z
0x180037230: "%02d/%02d/%04d %02d:%02d:%02d" ??_C@_1DM@FHMGECMH@?$AA?$CF?$AA0?$AA2?$AAd?$AA?1?$AA?$CF?$AA0?$AA2?$AAd?$AA?1?$AA?$CF?$AA0?$AA4?$AAd?$AA?5?$AA?$CF?$AA0?$AA2?$AAd?$AA?3?$AA?$CF?$AA0?$AA2?$AAd?$AA?3?$AA?$CF?$AA0?$AA2?$AAd?$AA?$AA@
0x18003E0D0: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA_DLB
0x18002D0F0: "const std::out_of_range::`vftable'" ??_7out_of_range@std@@6B@
0x1800460B8: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA_DLA
0x180037768: "NoGPOListChanges" ??_C@_1CC@GGCNCFFF@?$AAN?$AAo?$AAG?$AAP?$AAO?$AAL?$AAi?$AAs?$AAt?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAs?$AA?$AA@
0x18003EE94: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x1800300B8: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x1800301C0: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x180007814: "unsigned long __cdecl ScepRegQueryValue(struct HKEY__ * __ptr64,unsigned short * __ptr64,unsigned short const * __ptr64,void * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64)" ?ScepRegQueryValue@@YAKPEAUHKEY__@@PEAGPEBGPEAPEAXPEAK4@Z
0x180034680: "LDAP://CN=User," ??_C@_1CA@JNJLIABA@?$AAL?$AAD?$AAA?$AAP?$AA?3?$AA?1?$AA?1?$AAC?$AAN?$AA?$DN?$AAU?$AAs?$AAe?$AAr?$AA?0?$AA?$AA@
0x180007DFC: "int __cdecl ShutdownEvents(void)" ?ShutdownEvents@@YAHXZ
0x180036D58: " Dropping SAM notification on B" ??_C@_0CF@EJKBDHHF@?6?5Dropping?5SAM?5notification?5on?5B@
0x180030C70: "network_reset" ??_C@_0O@EHNDLHIG@network_reset?$AA@
0x1800331F8: "__vectorcall ??_R1A@?0A@EA@RSOP_RestrictedGroupLoggerEx" ??_R1A@?0A@EA@RSOP_RestrictedGroupLoggerEx@@8
0x180036128: "unknown error" ??_C@_0O@BFJCFAAK@unknown?5error?$AA@
0x180037F30: "\security\logs\scecomp.log" ??_C@_1DI@GIFFHPFK@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAl?$AAo?$AAg?$AAs?$AA?2?$AAs?$AAc?$AAe?$AAc?$AAo?$AAm?$AAp?$AA?4?$AAl?$AAo?$AAg?$AA?$AA?$AA?$AA@
0x180030468: "__cdecl _imp_swprintf_s" __imp_swprintf_s
0x18000F9A4: "public: void __cdecl XBStr::operator=(unsigned short * __ptr64) __ptr64" ??4XBStr@@QEAAXPEAG@Z
0x180030520: "__cdecl _imp_RtlTimeToSecondsSince1980" __imp_RtlTimeToSecondsSince1980
0x18003D91C: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsapolicy_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsapolicy_l1_1_0_dll
0x180016F10: SceAppendSecurityProfileInfo
0x180022AF0: "unsigned long __cdecl ScepConfigSystem(unsigned short * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned long,int (__cdecl*)(void * __ptr64,unsigned long,unsigned long,unsigned long),void * __ptr64,unsigned long * __ptr64)" ?ScepConfigSystem@@YAKPEAGPEBG11KKP6AHPEAXKKK@Z2PEAK@Z
0x180030110: "__cdecl _imp_RegDeleteValueW" __imp_RegDeleteValueW
0x180046070: "__cdecl _imp_ProcessGroupPolicyCompletedEx" __imp_ProcessGroupPolicyCompletedEx
0x18002FC08: "const CGenericLogger::`vftable'" ??_7CGenericLogger@@6B@
0x180038AF0: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x180035B08: "RSOP_AuditPolicy" ??_C@_1CC@HGNFHMFN@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAA?$AAu?$AAd?$AAi?$AAt?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180033F38: "SeAuditPrivilege" ??_C@_1CC@IBLEJACI@?$AAS?$AAe?$AAA?$AAu?$AAd?$AAi?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180002010: "__cdecl ValidateImageBase" _ValidateImageBase
0x1800334F0: "__vectorcall ??_R3_Generic_error_category@std" ??_R3_Generic_error_category@std@@8
0x180033538: "__vectorcall ??_R2_Generic_error_category@std" ??_R2_Generic_error_category@std@@8
0x18001850C: "public: virtual __cdecl RSOP_SecurityEventLogSettingBooleanLogger::~RSOP_SecurityEventLogSettingBooleanLogger(void) __ptr64" ??1RSOP_SecurityEventLogSettingBooleanLogger@@UEAA@XZ
0x180030090: "__cdecl _imp_GetEnvironmentVariableW" __imp_GetEnvironmentVariableW
0x180046100: "__cdecl _imp_LsaQueryInformationPolicy" __imp_LsaQueryInformationPolicy
0x180035E58: "RSOP_RestrictedGroupBlocked" ??_C@_1DI@EHOIDKBF@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAe?$AAd?$AAG?$AAr?$AAo?$AAu?$AAp?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x18002C120: SceSvcQueryInfo
0x18000A960: SceCompareNameList
0x18001AF00: "unsigned long __cdecl SceProcessBeforeRSOPLogging(int,unsigned long,void * __ptr64,struct HKEY__ * __ptr64,struct _GROUP_POLICY_OBJECTW * __ptr64,struct _GROUP_POLICY_OBJECTW * __ptr64,unsigned __int64,int * __ptr64,unsigned long (__cdecl*)(int,unsigned short * __ptr64),unsigned long * __ptr64,int * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64)" ?SceProcessBeforeRSOPLogging@@YAKHKPEAXPEAUHKEY__@@PEAU_GROUP_POLICY_OBJECTW@@2_KPEAHP6AKHPEAG@ZPEAK4PEAPEAG7@Z
0x1800057CC: "unsigned long __cdecl ScepCreateDirectory(unsigned short const * __ptr64,int,void * __ptr64)" ?ScepCreateDirectory@@YAKPEBGHPEAX@Z
0x180036800: "\security\templates\policies\pla" ??_C@_1EO@KMPIFJFF@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAp?$AAl?$AAa@
0x18000FCFC: "public: long __cdecl CGenericLogger::GetProperty(struct IWbemClassObject * __ptr64,unsigned short const * __ptr64,int * __ptr64) __ptr64" ?GetProperty@CGenericLogger@@QEAAJPEAUIWbemClassObject@@PEBGPEAH@Z
0x18000E2D8: SpInfGetLineCount
0x180001EE0: "public: __cdecl exception::exception(class exception const & __ptr64) __ptr64" ??0exception@@QEAA@AEBV0@@Z
0x18000DA44: "long __cdecl StringCchCopyW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCopyW@@YAJPEAG_KPEBG@Z
0x18000FDD4: "public: long __cdecl CGenericLogger::PutGenericProperties(void) __ptr64" ?PutGenericProperties@CGenericLogger@@QEAAJXZ
0x1800311C8: "text file busy" ??_C@_0P@IPFDMIFL@text?5file?5busy?$AA@
0x180034BE0: "NewAdministratorName" ??_C@_1CK@EEPLDEEA@?$AAN?$AAe?$AAw?$AAA?$AAd?$AAm?$AAi?$AAn?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAo?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18003D85C: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_core_l1_1_1_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_core_l1_1_1_dll
0x1800305A0: "__cdecl _imp_RtlGetAce" __imp_RtlGetAce
0x180030558: "__cdecl _imp_RtlFreeHeap" __imp_RtlFreeHeap
0x180006224: "unsigned long __cdecl ScepFreeAdlList(struct _SCEP_ADL_NODE_ * __ptr64)" ?ScepFreeAdlList@@YAKPEAU_SCEP_ADL_NODE_@@@Z
0x1800369C8: "string too long" ??_C@_0BA@JFNIOLAK@string?5too?5long?$AA@
0x180033C58: "%02d/%02d/%04d %02d:%02d:%02d" ??_C@_1DO@BMGJDGPD@?$AA?$CF?$AA0?$AA2?$AAd?$AA?1?$AA?$CF?$AA0?$AA2?$AAd?$AA?1?$AA?$CF?$AA0?$AA4?$AAd?$AA?5?$AA?$CF?$AA0?$AA2?$AAd?$AA?3?$AA?$CF?$AA0?$AA2?$AAd?$AA?3?$AA?$CF?$AA0?$AA2?$AAd?$AA?$AA?$AA?$AA@
0x180030DF0: "bad file descriptor" ??_C@_0BE@MPJPGCEO@bad?5file?5descriptor?$AA@
0x180018C10: "public: virtual void * __ptr64 __cdecl RSOP_SystemServiceLogger::`scalar deleting destructor'(unsigned int) __ptr64" ??_GRSOP_SystemServiceLogger@@UEAAPEAXI@Z
0x18003ECF0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x180033A68: "%s-%d" ??_C@_1M@JIJACILF@?$AA?$CF?$AAs?$AA?9?$AA?$CF?$AAd?$AA?$AA@
0x180042CC4: "int gbAsyncWinlogonThread" ?gbAsyncWinlogonThread@@3HA
0x18002FC78: "const RSOP_SystemServiceLogger::`vftable'" ??_7RSOP_SystemServiceLogger@@6B@
0x180037198: "%SYSTEMROOT%" ??_C@_1BK@NGPOIKAA@?$AA?$CF?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AAR?$AAO?$AAO?$AAT?$AA?$CF?$AA?$AA@
0x180037560: "Software\Microsoft\Windows NT\Cu" ??_C@_1JE@IBEMKBPN@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x180012590: "unsigned long __cdecl SceInfpGetSystemServices(void * __ptr64,unsigned long,struct _SCE_SERVICES_ * __ptr64 * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpGetSystemServices@@YAKPEAXKPEAPEAU_SCE_SERVICES_@@PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180017A0C: "public: __cdecl RSOP_SecurityEventLogSettingNumericLogger::RSOP_SecurityEventLogSettingNumericLogger(struct IWbemServices * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64 const,int) __ptr64" ??0RSOP_SecurityEventLogSettingNumericLogger@@QEAA@PEAUIWbemServices@@PEAGQEAGH@Z
0x180030530: "__cdecl _imp_RtlLengthSecurityDescriptor" __imp_RtlLengthSecurityDescriptor
0x1800335D0: "\" ??_C@_13FPGAJAPJ@?$AA?2?$AA?$AA@
0x180038718: "0" ??_C@_13COJANIEC@?$AA0?$AA?$AA@
0x18002FF10: "__cdecl _imp_GetTempPathW" __imp_GetTempPathW
0x180030088: "__cdecl _imp_GetEnvironmentStringsW" __imp_GetEnvironmentStringsW
0x180037F98: " Error=%d" ??_C@_1BE@FALBGNDC@?$AA?7?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?$DN?$AA?$CF?$AAd?$AA?$AA@
0x180007FBC: WPP_SF_
0x1800369B0: "invalid string position" ??_C@_0BI@CFPLBAOH@invalid?5string?5position?$AA@
0x18002FF58: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x1800315F8: WPP_61e366206d723d95d98a97ebea32ca88_Traceguids
0x18002FFA8: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x180005C58: "unsigned long __cdecl ScepEnforcePolicyPropagation(void)" ?ScepEnforcePolicyPropagation@@YAKXZ
0x1800310E8: "operation not supported" ??_C@_0BI@LNEGIFLN@operation?5not?5supported?$AA@
0x180030180: "__cdecl _imp_CompareStringW" __imp_CompareStringW
0x180037450: "DisplayName" ??_C@_1BI@EEKPCHLN@?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800411E0: "__vectorcall ??_R0?AVRSOP_RegistryKeyLogger@" ??_R0?AVRSOP_RegistryKeyLogger@@@8
0x180033788: "%s%s" ??_C@_19LJDFFCJJ@?$AA?$CF?$AAs?$AA?$CF?$AAs?$AA?$AA@
0x18003D9BC: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x180032EF0: "const RSOP_RestrictedGroupLogger::`RTTI Complete Object Locator'" ??_R4RSOP_RestrictedGroupLogger@@6B@
0x180033508: "__vectorcall ??_R2_Iostream_error_category@std" ??_R2_Iostream_error_category@std@@8
0x1800334B8: "__vectorcall ??_R3_Iostream_error_category@std" ??_R3_Iostream_error_category@std@@8
0x180030508: "__cdecl _imp_RtlGetGroupSecurityDescriptor" __imp_RtlGetGroupSecurityDescriptor
0x180042BE8: "public: static class std::_Iostream_error_category std::_Error_objects<int>::_Iostream_object" ?_Iostream_object@?$_Error_objects@H@std@@2V_Iostream_error_category@2@A
0x18000D4D0: "long __cdecl SetupGetLineCountWrapper(void * __ptr64,unsigned short const * __ptr64)" ?SetupGetLineCountWrapper@@YAJPEAXPEBG@Z
0x180031068: "not a directory" ??_C@_0BA@DOCPFFJG@not?5a?5directory?$AA@
0x1800061E4: "void __cdecl ScepFreeAdl(struct _SCEP_ADL_NODE_ * __ptr64 * __ptr64)" ?ScepFreeAdl@@YAXPEAPEAU_SCEP_ADL_NODE_@@@Z
0x180038100: "\security\setup.inf" ??_C@_1CK@MKFMDCL@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAs?$AAe?$AAt?$AAu?$AAp?$AA?4?$AAi?$AAn?$AAf?$AA?$AA?$AA?$AA@
0x180036C20: " ----------------%08x 08x" ??_C@_1DG@HIEHODIP@?$AA?$AN?$AA?6?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?9?$AA?$CF?$AA0?$AA8?$AAx?$AA?5?$AA0?$AA8?$AAx?$AA?$AA@
0x1800301B8: api-ms-win-core-string-obsolete-l1-1-0_NULL_THUNK_DATA
0x180038540: "ProductType" ??_C@_1BI@JPCMFPH@?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x180033718: "LPT9" ??_C@_19NHOJHOKL@?$AAL?$AAP?$AAT?$AA9?$AA?$AA@
0x18001177C: "unsigned long __cdecl SceInfpGetOneObjectSecurity(struct _INFCONTEXT * __ptr64,unsigned long,struct _SCE_OBJECT_SECURITY * __ptr64 * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpGetOneObjectSecurity@@YAKPEAU_INFCONTEXT@@KPEAPEAU_SCE_OBJECT_SECURITY@@PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x18002FDD8: "__cdecl _imp_RpcBindingFree" __imp_RpcBindingFree
0x180030330: "__cdecl _imp_GetSidSubAuthority" __imp_GetSidSubAuthority
0x180001910: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x180002160: NdrServerCallAll
0x180038558: "WINNT" ??_C@_1M@ODEMIFEP@?$AAW?$AAI?$AAN?$AAN?$AAT?$AA?$AA@
0x1800335A8: "__vectorcall ??_R1A@?0A@EA@error_category@std" ??_R1A@?0A@EA@error_category@std@@8
0x180030430: "__cdecl _imp__initterm" __imp__initterm
0x18002FDD0: "__cdecl _imp_RpcStringBindingComposeW" __imp_RpcStringBindingComposeW
0x18000282E: "__cdecl _imp_load_LsaQueryInformationPolicy" __imp_load_LsaQueryInformationPolicy
0x18001D9C0: "public: virtual class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::_Generic_error_category::message(int)const __ptr64" ?message@_Generic_error_category@std@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@H@Z
0x18001E088: "unsigned long __cdecl ScepClearPolicyFilterTempFiles(int)" ?ScepClearPolicyFilterTempFiles@@YAKH@Z
0x180034AB0: "PasswordComplexity" ??_C@_1CG@CCPLKENK@?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAx?$AAi?$AAt?$AAy?$AA?$AA@
0x180001090: "public: __cdecl std::_Iostream_error_category::_Iostream_error_category(void) __ptr64" ??0_Iostream_error_category@std@@QEAA@XZ
0x180032DC0: "__vectorcall ??_R3RSOP_UserPrivilegeRightLogger" ??_R3RSOP_UserPrivilegeRightLogger@@8
0x1800330E8: "__vectorcall ??_R2RSOP_UserPrivilegeRightLogger" ??_R2RSOP_UserPrivilegeRightLogger@@8
0x180038008: " Service" ??_C@_1BC@PHBCJOGM@?$AA?7?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x180042C08: "public: static class std::locale::id std::num_put<unsigned short,class std::back_insert_iterator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >::id" ?id@?$num_put@GV?$back_insert_iterator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@2V0locale@2@A
0x18002FE70: "__cdecl _imp_SetLastError" __imp_SetLastError
0x18002A660: SceSetupGenerateTemplate
0x180033C48: "%s %s" ??_C@_1M@MOFLFCEC@?$AA?$CF?$AAs?$AA?5?$AA?$CF?$AAs?$AA?$AA@
0x18003EE80: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x180035DB8: "RSOP_UserPrivilegeRightBlocked" ??_C@_1DO@DJHCIAPH@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAU?$AAs?$AAe?$AAr?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAR?$AAi?$AAg?$AAh?$AAt?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x18003D680: "__cdecl TI2?AVbad_alloc@std@@" _TI2?AVbad_alloc@std@@
0x180042688: "__cdecl _hmod__api_ms_win_security_provider_l1_1_0_dll" __hmod__api_ms_win_security_provider_l1_1_0_dll
0x1800382E0: "\security\templates\DC security." ??_C@_1EI@PCOIILFG@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAs?$AA?2?$AAD?$AAC?$AA?5?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4@
0x18000231D: "__cdecl _imp_load_QueryServiceConfigW" __imp_load_QueryServiceConfigW
0x180042638: "__cdecl _hmod__api_ms_win_service_management_l2_1_0_dll" __hmod__api_ms_win_service_management_l2_1_0_dll
0x180037730: "<No Name>" ??_C@_1BE@OEBNPNIK@?$AA?$DM?$AAN?$AAo?$AA?5?$AAN?$AAa?$AAm?$AAe?$AA?$DO?$AA?$AA@
0x18001DB70: SceGetAreas
0x180001EEC: "public: virtual __cdecl exception::~exception(void) __ptr64" ??1exception@@UEAA@XZ
0x180009AA4: "long __cdecl ScepIsMigratedAccount(void * __ptr64,struct _UNICODE_STRING * __ptr64,struct _UNICODE_STRING * __ptr64,void * __ptr64,bool * __ptr64)" ?ScepIsMigratedAccount@@YAJPEAXPEAU_UNICODE_STRING@@10PEA_N@Z
0x180036740: "\security\templates\policies\gpt" ??_C@_1FA@LNDDMAIN@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAg?$AAp?$AAt@
0x1800461C0: ext-ms-win-setupapi-inf-l1-1-0_NULL_THUNK_DATA_DLA
0x1800315D8: "SetupUpgraded" ??_C@_1BM@CENHLHNM@?$AAS?$AAe?$AAt?$AAu?$AAp?$AAU?$AAp?$AAg?$AAr?$AAa?$AAd?$AAe?$AAd?$AA?$AA@
0x180036338: "**************************" ??_C@_1DG@GIBCMNEP@?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$AA@
0x18003E1F0: ext-ms-win-setupapi-inf-l1-1-0_NULL_THUNK_DATA_DLB
0x18000FFB0: "public: long __cdecl CGenericLogger::PutInstAndFreeObj(void) __ptr64" ?PutInstAndFreeObj@CGenericLogger@@QEAAJXZ
0x180034E18: "AuditProcessTracking" ??_C@_1CK@NEHIFFBC@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAT?$AAr?$AAa?$AAc?$AAk?$AAi?$AAn?$AAg?$AA?$AA@
0x180037550: "scecli" ??_C@_1O@LHDELBJK@?$AAs?$AAc?$AAe?$AAc?$AAl?$AAi?$AA?$AA@
0x18003DBA0: ext-ms-win-setupapi-inf-l1-1-0_NULL_THUNK_DATA_DLN
0x18003EC28: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0
0x180018A10: "public: virtual void * __ptr64 __cdecl RSOP_RegistryValueLogger::`scalar deleting destructor'(unsigned int) __ptr64" ??_GRSOP_RegistryValueLogger@@UEAAPEAXI@Z
0x18002FC18: "const RSOP_RegistryValueLogger::`vftable'" ??_7RSOP_RegistryValueLogger@@6B@
0x180030A58: "cross device link" ??_C@_0BC@PPHBOELF@cross?5device?5link?$AA@
0x18000269A: "__cdecl _imp_load_AuthziLogAuditEvent" __imp_load_AuthziLogAuditEvent
0x18003D6E0: "__cdecl CT??_R0?AVexception@@@8??0exception@@QEAA@AEBV0@@Z24" _CT??_R0?AVexception@@@8??0exception@@QEAA@AEBV0@@Z24
0x1800461F0: ext-ms-win-setupapi-inf-l1-1-1_NULL_THUNK_DATA_DLA
0x18003E208: ext-ms-win-setupapi-inf-l1-1-1_NULL_THUNK_DATA_DLB
0x180036990: "Security" ??_C@_1BC@FCJNIDNL@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x180036580: "GPLinkOrganizationUnit " ??_C@_1DA@LOCEPCMP@?$AAG?$AAP?$AAL?$AAi?$AAn?$AAk?$AAO?$AAr?$AAg?$AAa?$AAn?$AAi?$AAz?$AAa?$AAt?$AAi?$AAo?$AAn?$AAU?$AAn?$AAi?$AAt?$AA?5?$AA?$AA@
0x180024500: SceGetObjectChildren
0x18001D070: "public: bool __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Inside(unsigned short const * __ptr64) __ptr64" ?_Inside@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAA_NPEBG@Z
0x1800365C0: "GPO_INFO_FLAG_BACKGROUND )" ??_C@_1DG@NLILHNCD@?$AAG?$AAP?$AAO?$AA_?$AAI?$AAN?$AAF?$AAO?$AA_?$AAF?$AAL?$AAA?$AAG?$AA_?$AAB?$AAA?$AAC?$AAK?$AAG?$AAR?$AAO?$AAU?$AAN?$AAD?$AA?5?$AA?$CJ?$AA?$AA@
0x18003DBD0: ext-ms-win-setupapi-inf-l1-1-1_NULL_THUNK_DATA_DLN
0x1800314C0: "__cdecl _sz_ext_ms_win_setupapi_inf_l1_1_1_dll" __sz_ext_ms_win_setupapi_inf_l1_1_1_dll
0x180037FC8: " Update" ??_C@_1BA@BBNLNCLJ@?$AA?7?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AA?$AA@
0x18002C5B0: SceWrapperImportSecurityProfile
0x180043400: "void * __ptr64 __ptr64 theCallBack" ?theCallBack@@3PEAXEA
0x1800426B8: "__cdecl _onexitend" __onexitend
0x1800300A8: "__cdecl _imp_CreateThread" __imp_CreateThread
0x180037748: "NoUserPolicy" ??_C@_1BK@DHGIJLPE@?$AAN?$AAo?$AAU?$AAs?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180030EB0: "executable format error" ??_C@_0BI@BNCLIGPB@executable?5format?5error?$AA@
0x180033DD8: "SeChangeNotifyPrivilege" ??_C@_1DA@LMDCKBMN@?$AAS?$AAe?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAN?$AAo?$AAt?$AAi?$AAf?$AAy?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180002137: "__cdecl unlock" _unlock
0x1800379F0: "USERS" ??_C@_1M@ILFCOMPO@?$AAU?$AAS?$AAE?$AAR?$AAS?$AA?$AA@
0x180031490: "__cdecl _sz_ext_ms_win_setupapi_inf_l1_1_0_dll" __sz_ext_ms_win_setupapi_inf_l1_1_0_dll
0x18003ED18: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-1" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-1
0x1800305F8: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x1800460F8: "__cdecl _imp_LsaLookupNames2" __imp_LsaLookupNames2
0x180033378: "__vectorcall ??_R2RSOP_AuditPolicyLogger" ??_R2RSOP_AuditPolicyLogger@@8
0x180033320: "__vectorcall ??_R3RSOP_AuditPolicyLogger" ??_R3RSOP_AuditPolicyLogger@@8
0x180041360: "__vectorcall ??_R0?AVRSOP_FileLogger@" ??_R0?AVRSOP_FileLogger@@@8
0x180030398: "__cdecl _imp__CxxThrowException" __imp__CxxThrowException
0x180024ED0: SceOpenProfile
0x180036DE0: "LsaPolicy" ??_C@_1BE@EDMGFJNL@?$AAL?$AAs?$AAa?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180001DC0: "public: virtual void * __ptr64 __cdecl type_info::`vector deleting destructor'(unsigned int) __ptr64" ??_Etype_info@@UEAAPEAXI@Z
0x18002FEB8: "__cdecl _imp_FindFirstFileW" __imp_FindFirstFileW
0x18002FFC8: "__cdecl _imp_FindResourceW" __imp_FindResourceW
0x1800300E0: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x1800310A8: "not supported" ??_C@_0O@NHEDABJP@not?5supported?$AA@
0x180007E40: SceIsSystemDatabase
0x1800026E2: "__cdecl _imp_load_ProcessGroupPolicyCompletedEx" __imp_load_ProcessGroupPolicyCompletedEx
0x180026864: "unsigned long __cdecl SceSetuppLogComponent(unsigned long,enum _SCESETUP_OBJECT_TYPE,enum _SCESETUP_OPERATION_TYPE,unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64)" ?SceSetuppLogComponent@@YAKKW4_SCESETUP_OBJECT_TYPE@@W4_SCESETUP_OPERATION_TYPE@@PEAG22@Z
0x18000298B: "__cdecl _tailMerge_api_ms_win_security_provider_l1_1_0_dll" __tailMerge_api_ms_win_security_provider_l1_1_0_dll
0x1800187E0: "public: virtual __cdecl RSOP_SystemServiceLogger::~RSOP_SystemServiceLogger(void) __ptr64" ??1RSOP_SystemServiceLogger@@UEAA@XZ
0x180034CB8: "EnableAdminAccount" ??_C@_1CG@ENGPCKGI@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAA?$AAd?$AAm?$AAi?$AAn?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x18003D89C: "__cdecl _DELAY_IMPORT_DESCRIPTOR_OLEAUT32_dll" __DELAY_IMPORT_DESCRIPTOR_OLEAUT32_dll
0x180035FF8: "RSOP_FileBlocked" ??_C@_1CC@GOFENCOC@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAF?$AAi?$AAl?$AAe?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x180008F90: "unsigned long __cdecl SceInfpGetPrivileges(void * __ptr64,int,struct _SCE_PRIVILEGE_ASSIGNMENT * __ptr64 * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpGetPrivileges@@YAKPEAXHPEAPEAU_SCE_PRIVILEGE_ASSIGNMENT@@PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180036790: "\POLICIES" ??_C@_1BE@MBGMFKFJ@?$AA?2?$AAP?$AAO?$AAL?$AAI?$AAC?$AAI?$AAE?$AAS?$AA?$AA@
0x1800303B0: "__cdecl _imp__resetstkoflw" __imp__resetstkoflw
0x180026E04: "int __cdecl ScepAddAuthUserToLocalGroup(void)" ?ScepAddAuthUserToLocalGroup@@YAHXZ
0x1800460C0: "__cdecl _imp_RegisterEventSourceW" __imp_RegisterEventSourceW
0x1800314F0: "Software\Microsoft\Windows NT\Cu" ??_C@_1GK@PJLCDCOH@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x18002FCB8: "const RSOP_SecuritySettingBooleanLogger::`vftable'" ??_7RSOP_SecuritySettingBooleanLogger@@6B@
0x180030E90: "destination address required" ??_C@_0BN@KDMIFEIP@destination?5address?5required?$AA@
0x1800356F0: "RestrictGuestAccess = %d" ??_C@_1DC@MALOIJJD@?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAG?$AAu?$AAe?$AAs?$AAt?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAd?$AA?$AA@
0x180015A18: "unsigned long __cdecl ScepCreateTempFiles(unsigned short * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?ScepCreateTempFiles@@YAKPEAGPEAPEAG1@Z
0x180037340: "userenv.dll" ??_C@_1BI@MNMKIIAN@?$AAu?$AAs?$AAe?$AAr?$AAe?$AAn?$AAv?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180030040: "__cdecl _imp_GetPrivateProfileStringW" __imp_GetPrivateProfileStringW
0x180035B88: "Failure" ??_C@_1BA@KPPLMDID@?$AAF?$AAa?$AAi?$AAl?$AAu?$AAr?$AAe?$AA?$AA@
0x1800355C8: "AuditProcessTracking = %d" ??_C@_1DG@GPPDLKMA@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAT?$AAr?$AAa?$AAc?$AAk?$AAi?$AAn?$AAg?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAd?$AA?$AA?$AA?$AA@
0x180030378: "__cdecl _imp__findclose" __imp__findclose
0x180030960: "device or resource busy" ??_C@_0BI@NGCEHDD@device?5or?5resource?5busy?$AA@
0x180019A00: "public: long __cdecl RSOP_SecuritySettingBooleanLogger::Log(unsigned short * __ptr64,unsigned long,unsigned long) __ptr64" ?Log@RSOP_SecuritySettingBooleanLogger@@QEAAJPEAGKK@Z
0x18002D0B0: "const std::error_category::`vftable'" ??_7error_category@std@@6B@
0x180002876: "__cdecl _imp_load_AuthziInitializeAuditParams" __imp_load_AuthziInitializeAuditParams
0x180037CA0: "\security\FirstDGPO.inf" ??_C@_1DC@BIMJAKMB@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAF?$AAi?$AAr?$AAs?$AAt?$AAD?$AAG?$AAP?$AAO?$AA?4?$AAi?$AAn?$AAf?$AA?$AA?$AA?$AA@
0x180030510: "__cdecl _imp_RtlNtStatusToDosError" __imp_RtlNtStatusToDosError
0x1800026F4: "__cdecl _imp_load_CoCreateInstance" __imp_load_CoCreateInstance
0x180002518: "__cdecl _imp_load_SafeArrayCreate" __imp_load_SafeArrayCreate
0x18003E108: AUTHZ_NULL_THUNK_DATA_DLB
0x180031408: "ext-ms-win-setupapi-inf-l1-1-0" ??_C@_1DO@PILOLJK@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAt?$AAu?$AAp?$AAa?$AAp?$AAi?$AA?9?$AAi?$AAn?$AAf?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9?$AA0?$AA?$AA@
0x180035F40: "RSOP_SystemService" ??_C@_1CG@OMMPHKCA@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x1800460E8: "__cdecl _imp_LsaLookupSids" __imp_LsaLookupSids
0x18000CB58: "unsigned long __cdecl PreprocessInf(unsigned short const * __ptr64,unsigned long * __ptr64,unsigned long,unsigned short const * __ptr64,unsigned long,unsigned __int64,unsigned short const * __ptr64,int * __ptr64,struct _STRINGSEC_PARAMS * __ptr64)" ?PreprocessInf@@YAKPEBGPEAKK0K_K0PEAHPEAU_STRINGSEC_PARAMS@@@Z
0x180001110: "public: __cdecl std::_Generic_error_category::_Generic_error_category(void) __ptr64" ??0_Generic_error_category@std@@QEAA@XZ
0x180030CE0: "operation_not_supported" ??_C@_0BI@ICEIDKLJ@operation_not_supported?$AA@
0x180036D48: " Domain" ??_C@_1BA@LGMAKA@?$AA?7?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x180030270: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x1800385B0: "SysprepMode" ??_C@_1BI@DIDJKAPA@?$AAS?$AAy?$AAs?$AAp?$AAr?$AAe?$AAp?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x180030638: "__cdecl _xi_a" __xi_a
0x1800461A0: "__cdecl _imp_SetupOpenInfFileW" __imp_SetupOpenInfFileW
0x180030AE0: "address_family_not_supported" ??_C@_0BN@LCBDHODA@address_family_not_supported?$AA@
0x180030240: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x18002FE48: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x180046120: "__cdecl _imp_SetNamedSecurityInfoW" __imp_SetNamedSecurityInfoW
0x18000B2A0: "unsigned long __cdecl ConvertSecurityDescriptorToText(void * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ConvertSecurityDescriptorToText@@YAKPEAXKPEAPEAGPEAK@Z
0x180036600: "\security\templates\policies\pla" ??_C@_1GI@OLLALJEB@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAp?$AAl?$AAa@
0x180023860: SceClientBrowseCallback
0x180046028: "__cdecl _imp_AuthziLogAuditEvent" __imp_AuthziLogAuditEvent
0x180038AD0: IID_IMofCompiler
0x180001390: "public: virtual __cdecl std::_Generic_error_category::~_Generic_error_category(void) __ptr64" ??1_Generic_error_category@std@@UEAA@XZ
0x180034090: "SeInteractiveLogonRight" ??_C@_1DA@HODMOLDJ@?$AAS?$AAe?$AAI?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAv?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180030370: "__cdecl _imp__itow_s" __imp__itow_s
0x180030408: "__cdecl _imp__unlock" __imp__unlock
0x180018950: "public: virtual void * __ptr64 __cdecl RSOP_AuditPolicyLogger::`scalar deleting destructor'(unsigned int) __ptr64" ??_GRSOP_AuditPolicyLogger@@UEAAPEAXI@Z
0x180010238: "public: long __cdecl CGenericLogger::PutProperty(struct IWbemClassObject * __ptr64,unsigned short const * __ptr64,struct _SCE_NAME_LIST * __ptr64) __ptr64" ?PutProperty@CGenericLogger@@QEAAJPEAUIWbemClassObject@@PEBGPEAU_SCE_NAME_LIST@@@Z
0x1800352F0: "\sce00000.tmp" ??_C@_1BM@PJHCLAGP@?$AA?2?$AAs?$AAc?$AAe?$AA0?$AA0?$AA0?$AA0?$AA0?$AA?4?$AAt?$AAm?$AAp?$AA?$AA@
0x180030278: "__cdecl _imp_QueueUserWorkItem" __imp_QueueUserWorkItem
0x180021080: SceClientCallbackRsopLog
0x180023970: SceCommitTransaction
0x18001875C: "public: virtual __cdecl RSOP_SecuritySettingStringLogger::~RSOP_SecuritySettingStringLogger(void) __ptr64" ??1RSOP_SecuritySettingStringLogger@@UEAA@XZ
0x180030340: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA
0x1800376F0: "ProcessGroupPolicyEx" ??_C@_1CK@DKEOHAMF@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAG?$AAr?$AAo?$AAu?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAE?$AAx?$AA?$AA@
0x180018EC0: "public: long __cdecl DiagnosisStatusLogger::Log(unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned long,int) __ptr64" ?Log@DiagnosisStatusLogger@@QEAAJPEAG00KH@Z
0x1800013C4: "public: virtual __cdecl std::_System_error_category::~_System_error_category(void) __ptr64" ??1_System_error_category@std@@UEAA@XZ
0x180037368: "Register Registry Values" ??_C@_1DC@JGEHNHIL@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAe?$AAr?$AA?5?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAV?$AAa?$AAl?$AAu?$AAe?$AAs?$AA?$AA@
0x18000C058: "unsigned long __cdecl ParseNewInf(unsigned short const * __ptr64,unsigned long,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned __int64,int * __ptr64,struct _LOADED_INF * __ptr64 * __ptr64,unsigned int * __ptr64,struct _STRINGSEC_PARAMS * __ptr64)" ?ParseNewInf@@YAKPEBGK00K_KPEAHPEAPEAU_LOADED_INF@@PEAIPEAU_STRINGSEC_PARAMS@@@Z
0x18001D0B4: "public: void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Tidy(bool,unsigned __int64) __ptr64" ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAX_N_K@Z
0x180008418: "unsigned long __cdecl ScepFreeGroupMembership(struct _SCE_GROUP_MEMBERSHIP * __ptr64)" ?ScepFreeGroupMembership@@YAKPEAU_SCE_GROUP_MEMBERSHIP@@@Z
0x180005984: "unsigned long __cdecl ScepDosErrorToSceStatus(unsigned long)" ?ScepDosErrorToSceStatus@@YAKK@Z
0x180026658: "int __cdecl SceCheckSysprepUpgrade(struct HKEY__ * __ptr64)" ?SceCheckSysprepUpgrade@@YAHPEAUHKEY__@@@Z
0x180001530: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_alloc@std@@UEAAPEAXI@Z
0x18002C8A4: RpcpBindRpc
0x18000296D: "__cdecl _imp_load_DeregisterEventSource" __imp_load_DeregisterEventSource
0x180034764: "RD" ??_C@_15BLANDIMK@?$AAR?$AAD?$AA?$AA@
0x18003D6B8: "__cdecl CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24
0x180034C60: "ClearTextPassword" ??_C@_1CE@LFMINLPG@?$AAC?$AAl?$AAe?$AAa?$AAr?$AAT?$AAe?$AAx?$AAt?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AA?$AA@
0x180032DF0: "const RSOP_SecurityEventLogSettingBooleanLogger::`RTTI Complete Object Locator'" ??_R4RSOP_SecurityEventLogSettingBooleanLogger@@6B@
0x1800412E0: "__vectorcall ??_R0?AVRSOP_SecurityEventLogSettingNumericLogger@" ??_R0?AVRSOP_SecurityEventLogSettingNumericLogger@@@8
0x18002BFE8: WPP_SF_DD
0x180034754: "LS" ??_C@_15OPBPDEAH@?$AAL?$AAS?$AA?$AA@
0x1800377F8: "DefaultTemplate" ??_C@_1CA@MFPCJMKJ@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAT?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AA?$AA@
0x180011A34: "unsigned long __cdecl SceInfpGetOneRegistryValue(struct _INFCONTEXT * __ptr64,unsigned long,struct _SCE_REGISTRY_VALUE_INFO_ * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpGetOneRegistryValue@@YAKPEAU_INFCONTEXT@@KPEAU_SCE_REGISTRY_VALUE_INFO_@@PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180046170: "__cdecl _imp_CloseServiceHandle" __imp_CloseServiceHandle
0x18003579C: "[" ??_C@_13MCLHKIEA@?$AA?$FL?$AA?$AA@
0x1800076B8: "unsigned long __cdecl ScepRegDeleteValue(struct HKEY__ * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64)" ?ScepRegDeleteValue@@YAKPEAUHKEY__@@PEAG1@Z
0x180033A9C: "%s" ??_C@_15GANGMFKL@?$AA?$CF?$AAs?$AA?$AA@
0x180011EC0: "unsigned long __cdecl SceInfpGetSecurityProfileInfo(void * __ptr64,unsigned long,struct _SCE_PROFILE_INFO * __ptr64 * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpGetSecurityProfileInfo@@YAKPEAXKPEAPEAU_SCE_PROFILE_INFO@@PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180032C78: "const std::_System_error_category::`RTTI Complete Object Locator'" ??_R4_System_error_category@std@@6B@
0x18001587C: "unsigned long __cdecl ScepAppendProfileSection(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64)" ?ScepAppendProfileSection@@YAKPEBG0PEAG@Z
0x180004F78: "unsigned long __cdecl ScepCompareObjectSecurity(enum _SE_OBJECT_TYPE,int,void * __ptr64,void * __ptr64,unsigned long,unsigned char * __ptr64)" ?ScepCompareObjectSecurity@@YAKW4_SE_OBJECT_TYPE@@HPEAX1KPEAE@Z
0x180005F54: "int __cdecl ScepEqualSid(struct _SID * __ptr64,struct _SID * __ptr64)" ?ScepEqualSid@@YAHPEAU_SID@@0@Z
0x180041000: WPP_GLOBAL_Control
0x180034A58: "MaximumPasswordAge" ??_C@_1CG@JLJLGJDG@?$AAM?$AAa?$AAx?$AAi?$AAm?$AAu?$AAm?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAA?$AAg?$AAe?$AA?$AA@
0x180037B60: "SYSTEM\CurrentControlSet\Control" ??_C@_1GA@BFIMBFJB@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x1800363B8: "PreviousPolicyAreas" ??_C@_1CI@CLGJCODC@?$AAP?$AAr?$AAe?$AAv?$AAi?$AAo?$AAu?$AAs?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAA?$AAr?$AAe?$AAa?$AAs?$AA?$AA@
0x180035374: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x18003EC50: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x180034DC8: "AuditPolicyChange" ??_C@_1CE@CDMKCEBL@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AA?$AA@
0x180030038: api-ms-win-core-memory-l1-1-0_NULL_THUNK_DATA
0x180038380: "\security\NewSecurity.inf" ??_C@_1DE@DNKPNNGH@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAN?$AAe?$AAw?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAi?$AAn?$AAf?$AA?$AA@
0x1800015D0: "void __cdecl std::_Xlength_error(char const * __ptr64)" ?_Xlength_error@std@@YAXPEBD@Z
0x180035EA8: "Members" ??_C@_1BA@PIIKFFIB@?$AAM?$AAe?$AAm?$AAb?$AAe?$AAr?$AAs?$AA?$AA@
0x180034598: "SeTimeZonePrivilege" ??_C@_1CI@JJNMEPGC@?$AAS?$AAe?$AAT?$AAi?$AAm?$AAe?$AAZ?$AAo?$AAn?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180023410: SceAnalyzeSystem
0x180007FE0: WPP_SF_D
0x180036DF8: "Policies" ??_C@_1BC@HMHFCLJC@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x1800426D0: "__cdecl pRawDllMain" _pRawDllMain
0x18001C614: "unsigned long __cdecl ScepPolStatusCallback(unsigned long (__cdecl*)(int,unsigned short * __ptr64),int,int)" ?ScepPolStatusCallback@@YAKP6AKHPEAG@ZHH@Z
0x1800410A8: "__vectorcall ??_R0?AVCGenericLogger@" ??_R0?AVCGenericLogger@@@8
0x180030478: "__cdecl _imp_??1type_info@@UEAA@XZ" __imp_??1type_info@@UEAA@XZ
0x180002213: "__cdecl _tailMerge_api_ms_win_service_management_l2_1_0_dll" __tailMerge_api_ms_win_service_management_l2_1_0_dll
0x18001D114: "public: void __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Tidy(bool,unsigned __int64) __ptr64" ?_Tidy@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAX_N_K@Z
0x180035CB0: "RSOP_SecurityEventLogSettingBool" ??_C@_1FG@NOKEMAHB@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAE?$AAv?$AAe?$AAn?$AAt?$AAL?$AAo?$AAg?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAB?$AAo?$AAo?$AAl@
0x18002FDE0: "__cdecl _imp_I_RpcExceptionFilter" __imp_I_RpcExceptionFilter
0x1800309A0: "invalid argument" ??_C@_0BB@FCMFBGOM@invalid?5argument?$AA@
0x180018BD0: "public: virtual void * __ptr64 __cdecl RSOP_SecuritySettingStringLogger::`scalar deleting destructor'(unsigned int) __ptr64" ??_GRSOP_SecuritySettingStringLogger@@UEAAPEAXI@Z
0x180038330: "\security\templates\setup securi" ??_C@_1EO@KKBKAOPD@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAs?$AA?2?$AAs?$AAe?$AAt?$AAu?$AAp?$AA?5?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi@
0x180037070: "%s\security\templates\policies\%" ??_C@_1EE@PANLGLNH@?$AA?$CF?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AA?$CF@
0x1800331A8: "__vectorcall ??_R1A@?0A@EA@RSOP_SecuritySettingBooleanLogger" ??_R1A@?0A@EA@RSOP_SecuritySettingBooleanLogger@@8
0x180030280: api-ms-win-core-threadpool-legacy-l1-1-0_NULL_THUNK_DATA
0x180026510: DllUnregisterServer
0x1800209A0: "unsigned long __cdecl ScepCanonicalizeGroupName(unsigned short * __ptr64,unsigned short * __ptr64 * __ptr64)" ?ScepCanonicalizeGroupName@@YAKPEAGPEAPEAG@Z
0x180030568: "__cdecl _imp_RtlFreeSid" __imp_RtlFreeSid
0x18002FC48: "const RSOP_SecuritySettingStringLogger::`vftable'" ??_7RSOP_SecuritySettingStringLogger@@6B@
0x18002FEA0: "__cdecl _imp_GetDriveTypeW" __imp_GetDriveTypeW
0x1800303C8: "__cdecl _imp___dllonexit" __imp___dllonexit
0x180046040: "__cdecl _imp_VariantClear" __imp_VariantClear
0x18000F238: pSetupGetFileTitle
0x18000F4D8: pSpUtilsCharLower
0x180042708: "unsigned long dwCallbackTotal" ?dwCallbackTotal@@3KA
0x18002955C: "int __cdecl pCreateSysvolContainerForGPO(unsigned short const * __ptr64,unsigned short * __ptr64,unsigned long,unsigned long)" ?pCreateSysvolContainerForGPO@@YAHPEBGPEAGKK@Z
0x180031270: "__cdecl _sz_api_ms_win_service_management_l2_1_0_dll" __sz_api_ms_win_service_management_l2_1_0_dll
0x1800312A0: "__cdecl _sz_api_ms_win_service_management_l1_1_0_dll" __sz_api_ms_win_service_management_l1_1_0_dll
0x180018B50: "public: virtual void * __ptr64 __cdecl RSOP_SecuritySettingBooleanLogger::`vector deleting destructor'(unsigned int) __ptr64" ??_ERSOP_SecuritySettingBooleanLogger@@UEAAPEAXI@Z
0x18000A20C: "long __cdecl ScepLsaLookupNames2(void * __ptr64,unsigned long,unsigned short * __ptr64,struct _LSA_REFERENCED_DOMAIN_LIST * __ptr64 * __ptr64,struct _LSA_TRANSLATED_SID2 * __ptr64 * __ptr64)" ?ScepLsaLookupNames2@@YAJPEAXKPEAGPEAPEAU_LSA_REFERENCED_DOMAIN_LIST@@PEAPEAU_LSA_TRANSLATED_SID2@@@Z
0x1800301C8: "__cdecl _imp_CreateMutexW" __imp_CreateMutexW
0x18002927C: "int __cdecl pCreateOneGroupPolicyObject(unsigned short * __ptr64,int,unsigned short * __ptr64)" ?pCreateOneGroupPolicyObject@@YAHPEAGH0@Z
0x180046118: api-ms-win-security-lsapolicy-l1-1-0_NULL_THUNK_DATA_DLA
0x180015210: "unsigned long __cdecl SceInfpWriteServices(unsigned short const * __ptr64,unsigned short const * __ptr64,struct _SCE_SERVICES_ * __ptr64,int,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpWriteServices@@YAKPEBG0PEAU_SCE_SERVICES_@@HPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180038720: "D:(A;OICI;GA;;;WD)" ??_C@_1CG@DPEEKEOL@?$AAD?$AA?3?$AA?$CI?$AAA?$AA?$DL?$AAO?$AAI?$AAC?$AAI?$AA?$DL?$AAG?$AAA?$AA?$DL?$AA?$DL?$AA?$DL?$AAW?$AAD?$AA?$CJ?$AA?$AA@
0x180001DAF: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x18003E158: api-ms-win-security-lsapolicy-l1-1-0_NULL_THUNK_DATA_DLB
0x180036548: "GPLinkMachine " ??_C@_1BO@JABNJACA@?$AAG?$AAP?$AAL?$AAi?$AAn?$AAk?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?5?$AA?$AA@
0x180001570: "public: virtual void * __ptr64 __cdecl std::logic_error::`vector deleting destructor'(unsigned int) __ptr64" ??_Elogic_error@std@@UEAAPEAXI@Z
0x18000E1F0: SpInfFreeInfFile
0x180042748: "struct _LIST_ENTRY ScepNotifyList" ?ScepNotifyList@@3U_LIST_ENTRY@@A
0x18003DAF8: api-ms-win-security-lsapolicy-l1-1-0_NULL_THUNK_DATA_DLN
0x180046020: "__cdecl _imp_AuthziInitializeAuditParams" __imp_AuthziInitializeAuditParams
0x18002DAB0: "const type_info::`vftable'" ??_7type_info@@6B@
0x1800298D0: SceDcPromoCreateGPOsInSysvolEx
0x180034488: "SeImpersonatePrivilege" ??_C@_1CO@HBMPHMGO@?$AAS?$AAe?$AAI?$AAm?$AAp?$AAe?$AAr?$AAs?$AAo?$AAn?$AAa?$AAt?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18003ED40: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x180042C00: "public: static class std::locale::id std::numpunct<unsigned short>::id" ?id@?$numpunct@G@std@@2V0locale@2@A
0x180024B30: SceGetTimeStamp
0x180036E70: "E_ScepSamFilterAndPolicyPropExcl" ??_C@_1EM@IOFHPPGD@?$AAE?$AA_?$AAS?$AAc?$AAe?$AAp?$AAS?$AAa?$AAm?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AAA?$AAn?$AAd?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAP?$AAr?$AAo?$AAp?$AAE?$AAx?$AAc?$AAl@
0x1800301D0: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x1800460F0: "__cdecl _imp_LsaFreeMemory" __imp_LsaFreeMemory
0x180033490: "__vectorcall ??_R1A@?0A@EA@_Generic_error_category@std" ??_R1A@?0A@EA@_Generic_error_category@std@@8
0x180001BB0: "__cdecl _security_check_cookie" __security_check_cookie
0x180030630: "__cdecl _xc_z" __xc_z
0x180035728: "%s = " ??_C@_1M@PIGGHCPI@?$AA?$CF?$AAs?$AA?5?$AA?$DN?$AA?5?$AA?$AA@
0x1800026D0: "__cdecl _imp_load_CoInitializeEx" __imp_load_CoInitializeEx
0x18003EC8C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x180025760: SceUpdateObjectInfo
0x1800300F0: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x1800366D0: "\security\templates\policies\pla" ??_C@_1GC@PNCPBKJC@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAp?$AAl?$AAa@
0x180014FF0: "unsigned long __cdecl SceInfpWriteRegistryValues(unsigned short const * __ptr64,struct _SCE_REGISTRY_VALUE_INFO_ * __ptr64,unsigned long,int,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpWriteRegistryValues@@YAKPEBGPEAU_SCE_REGISTRY_VALUE_INFO_@@KHPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x18002FFB8: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x180038268: "\inf\syscomp.inf" ??_C@_1CE@FIJLACMG@?$AA?2?$AAi?$AAn?$AAf?$AA?2?$AAs?$AAy?$AAs?$AAc?$AAo?$AAm?$AAp?$AA?4?$AAi?$AAn?$AAf?$AA?$AA?$AA?$AA@
0x180037EB0: "FALSE" ??_C@_1M@HCOOECOK@?$AAF?$AAA?$AAL?$AAS?$AAE?$AA?$AA@
0x180043414: "int gbClientInDcPromo" ?gbClientInDcPromo@@3HA
0x18001D274: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::append(unsigned short const * __ptr64) __ptr64" ?append@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@PEBG@Z
0x1800460A8: "__cdecl _imp_CoGetInterfaceAndReleaseStream" __imp_CoGetInterfaceAndReleaseStream
0x180032C50: "const std::_Iostream_error_category::`RTTI Complete Object Locator'" ??_R4_Iostream_error_category@std@@6B@
0x180019120: "public: long __cdecl RSOP_AuditPolicyLogger::Log(unsigned short * __ptr64,unsigned long,unsigned long) __ptr64" ?Log@RSOP_AuditPolicyLogger@@QEAAJPEAGKK@Z
0x180038420: "31B2F340-016D-11D2-945F-00C04FB9" ??_C@_1EK@PCJMHFCH@?$AA3?$AA1?$AAB?$AA2?$AAF?$AA3?$AA4?$AA0?$AA?9?$AA0?$AA1?$AA6?$AAD?$AA?9?$AA1?$AA1?$AAD?$AA2?$AA?9?$AA9?$AA4?$AA5?$AAF?$AA?9?$AA0?$AA0?$AAC?$AA0?$AA4?$AAF?$AAB?$AA9@
0x18002FC28: "const RSOP_RegistryKeyLogger::`vftable'" ??_7RSOP_RegistryKeyLogger@@6B@
0x18000297F: "__cdecl _imp_load_GetNamedSecurityInfoW" __imp_load_GetNamedSecurityInfoW
0x18003D798: "__cdecl TI3?AVout_of_range@std@@" _TI3?AVout_of_range@std@@
0x180030538: "__cdecl _imp_RtlMakeSelfRelativeSD" __imp_RtlMakeSelfRelativeSD
0x18000D448: "int __cdecl SetupGetIntFieldAlternate(struct _INFCONTEXT * __ptr64,unsigned long,int * __ptr64)" ?SetupGetIntFieldAlternate@@YAHPEAU_INFCONTEXT@@KPEAH@Z
0x180037720: "DllName" ??_C@_1BA@EGNLLNNJ@?$AAD?$AAl?$AAl?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180042C30: "void * __ptr64 __ptr64 hEventLog" ?hEventLog@@3PEAXEA
0x180036CD8: " %x" ??_C@_19LGIHFPNN@?$AA?7?$AA?$CF?$AAx?$AA?$AA?$AA?$AA@
0x18001CC60: "public: void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Copy(unsigned __int64,unsigned __int64) __ptr64" ?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAX_K0@Z
0x180031008: "no protocol option" ??_C@_0BD@EAMBFIDF@no?5protocol?5option?$AA@
0x180026574: WppCleanupUm
0x180033040: "const RSOP_SecuritySettingBooleanLogger::`RTTI Complete Object Locator'" ??_R4RSOP_SecuritySettingBooleanLogger@@6B@
0x180035A08: "RSOP_SecuritySettingBoolean" ??_C@_1DI@EAAEIKKH@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAB?$AAo?$AAo?$AAl?$AAe?$AAa?$AAn?$AA?$AA@
0x180038AA8: "ncacn_np" ??_C@_1BC@CCHMBIKG@?$AAn?$AAc?$AAa?$AAc?$AAn?$AA_?$AAn?$AAp?$AA?$AA@
0x180033D78: "SeMachineAccountPrivilege" ??_C@_1DE@DCPKNDPB@?$AAS?$AAe?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18003D83C: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_management_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_management_l1_1_0_dll
0x180001F0C: "__cdecl CxxThrowException" _CxxThrowException
0x180034170: "SeSystemProfilePrivilege" ??_C@_1DC@KMGNOJNI@?$AAS?$AAe?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x1800346F0: "Networking" ??_C@_1BG@NCGPPIEL@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?$AA@
0x18001A1E0: "public: virtual void * __ptr64 __cdecl std::_Generic_error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Generic_error_category@std@@UEAAPEAXI@Z
0x180031150: "read only file system" ??_C@_0BG@EICBIHDP@read?5only?5file?5system?$AA@
0x180034F88: "MaxServiceAge" ??_C@_1BM@GJPACCGJ@?$AAM?$AAa?$AAx?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAA?$AAg?$AAe?$AA?$AA@
0x180036C98: "Thread %x Error=%d" ??_C@_1CG@OFNJNAKM@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AA?$CF?$AAx?$AA?7?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?$DN?$AA?$CF?$AAd?$AA?$AA@
0x180046098: "__cdecl _imp_CoCreateInstance" __imp_CoCreateInstance
0x180030518: "__cdecl _imp_RtlRandomEx" __imp_RtlRandomEx
0x180030268: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x180008474: "unsigned long __cdecl ScepFreeNameList(struct _SCE_NAME_LIST * __ptr64)" ?ScepFreeNameList@@YAKPEAU_SCE_NAME_LIST@@@Z
0x18001A1A4: "public: __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::~basic_string<char,struct std::char_traits<char>,class std::allocator<char> >(void) __ptr64" ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAA@XZ
0x180034948: "precedence" ??_C@_1BG@PJFJLJGH@?$AAp?$AAr?$AAe?$AAc?$AAe?$AAd?$AAe?$AAn?$AAc?$AAe?$AA?$AA@
0x18002FF40: "__cdecl _imp_HeapReAlloc" __imp_HeapReAlloc
0x180035478: ""%s"," ??_C@_1O@FEJPAIFI@?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?0?$AA?$AA?$AA?$AA@
0x180032D08: "const CGenericLogger::`RTTI Complete Object Locator'" ??_R4CGenericLogger@@6B@
0x1800413B8: "__vectorcall ??_R0?AVbad_alloc@std@" ??_R0?AVbad_alloc@std@@@8
0x180018B10: "public: virtual void * __ptr64 __cdecl RSOP_SecurityEventLogSettingNumericLogger::`scalar deleting destructor'(unsigned int) __ptr64" ??_GRSOP_SecurityEventLogSettingNumericLogger@@UEAAPEAXI@Z
0x18000DC7C: "void * __ptr64 __cdecl _pSpUtilsStringTableInitializeEx(unsigned char,void * __ptr64,unsigned long,void * __ptr64,unsigned long,unsigned long,unsigned int)" ?_pSpUtilsStringTableInitializeEx@@YAPEAXEPEAXK0KKI@Z
0x18002D078: "const std::_Generic_error_category::`vftable'" ??_7_Generic_error_category@std@@6B@
0x18002FF70: "__cdecl _imp_LocalAlloc" __imp_LocalAlloc
0x1800460C8: "__cdecl _imp_ReportEventW" __imp_ReportEventW
0x18001A1B4: "public: __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::~basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >(void) __ptr64" ??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAA@XZ
0x18002FE38: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x180042C18: "struct IWbemServices * __ptr64 __ptr64 tg_pWbemServices" ?tg_pWbemServices@@3PEAUIWbemServices@@EA
0x180037D30: "\inf\defltdc.inf" ??_C@_1CE@GEFHAKPL@?$AA?2?$AAi?$AAn?$AAf?$AA?2?$AAd?$AAe?$AAf?$AAl?$AAt?$AAd?$AAc?$AA?4?$AAi?$AAn?$AAf?$AA?$AA?$AA?$AA@
0x18002FF50: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x180014B70: "unsigned long __cdecl SceInfpWriteOneValue(unsigned short const * __ptr64,struct _SCE_REGISTRY_VALUE_INFO_,int,struct _SCE_NAME_LIST * __ptr64 * __ptr64,unsigned long * __ptr64)" ?SceInfpWriteOneValue@@YAKPEBGU_SCE_REGISTRY_VALUE_INFO_@@HPEAPEAU_SCE_NAME_LIST@@PEAK@Z
0x18000232F: "__cdecl _imp_load_EnumServicesStatusExW" __imp_load_EnumServicesStatusExW
0x180033698: "LPT1" ??_C@_19BCFNFGEE@?$AAL?$AAP?$AAT?$AA1?$AA?$AA@
0x180002EE0: "__cdecl _chkstk" __chkstk
0x1800311B8: "stream timeout" ??_C@_0P@DIIFGFCG@stream?5timeout?$AA@
0x18001CDB0: "public: void __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Copy(unsigned __int64,unsigned __int64) __ptr64" ?_Copy@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAX_K0@Z
0x1800381D0: "\repair\secsetup.inf" ??_C@_1CM@MHIPLEFH@?$AA?2?$AAr?$AAe?$AAp?$AAa?$AAi?$AAr?$AA?2?$AAs?$AAe?$AAc?$AAs?$AAe?$AAt?$AAu?$AAp?$AA?4?$AAi?$AAn?$AAf?$AA?$AA?$AA?$AA@
0x180012C58: "unsigned long __cdecl SceInfpBreakTextIntoMultiFields(unsigned short * __ptr64,unsigned long,unsigned long * __ptr64,unsigned long * __ptr64 * __ptr64)" ?SceInfpBreakTextIntoMultiFields@@YAKPEAGKPEAKPEAPEAK@Z
0x18000F290: pSetupIsWhitespace
0x18003D95C: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_provider_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_provider_l1_1_0_dll
0x1800362A0: "ExtensionDebugLevel" ??_C@_1CI@ODNAMINJ@?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AAD?$AAe?$AAb?$AAu?$AAg?$AAL?$AAe?$AAv?$AAe?$AAl?$AA?$AA@
0x180036F20: "%s\security\templates\policies\p" ??_C@_1FO@KKGDGLKF@?$AA?$CF?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAp@
0x18001A230: "public: virtual void * __ptr64 __cdecl std::_System_error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_E_System_error_category@std@@UEAAPEAXI@Z
0x1800315C0: "SceSetup" ??_C@_1BC@JKFKPNNF@?$AAS?$AAc?$AAe?$AAS?$AAe?$AAt?$AAu?$AAp?$AA?$AA@
0x180001DC0: "public: virtual void * __ptr64 __cdecl type_info::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gtype_info@@UEAAPEAXI@Z
0x1800384F0: "\{%s}\GPT.INI" ??_C@_1BM@OOCCHDL@?$AA?2?$AA?$HL?$AA?$CF?$AAs?$AA?$HN?$AA?2?$AAG?$AAP?$AAT?$AA?4?$AAI?$AAN?$AAI?$AA?$AA@
0x1800310B8: "operation in progress" ??_C@_0BG@KDKHOPCO@operation?5in?5progress?$AA@
0x180030000: api-ms-win-core-localization-obsolete-l1-2-0_NULL_THUNK_DATA
0x180033B10: "Software\Microsoft\Windows NT\Cu" ??_C@_1NE@EDDEPKKC@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x1800461D8: "__cdecl _imp_SetupGetIntField" __imp_SetupGetIntField
0x180002457: "__cdecl _imp_load_CloseServiceHandle" __imp_load_CloseServiceHandle
0x1800103A0: "long __cdecl ScepDosErrorToWbemError(unsigned long)" ?ScepDosErrorToWbemError@@YAJK@Z
0x180037818: "\inf\secrecs.inf" ??_C@_1CC@NCDCPGND@?$AA?2?$AAi?$AAn?$AAf?$AA?2?$AAs?$AAe?$AAc?$AAr?$AAe?$AAc?$AAs?$AA?4?$AAi?$AAn?$AAf?$AA?$AA@
0x1800412A8: "__vectorcall ??_R0?AVRSOP_SecuritySettingBooleanLogger@" ??_R0?AVRSOP_SecuritySettingBooleanLogger@@@8
0x180035798: "]" ??_C@_13OHNMPHJM@?$AA?$FN?$AA?$AA@
0x18000F7D0: "public: virtual __cdecl CGenericLogger::~CGenericLogger(void) __ptr64" ??1CGenericLogger@@UEAA@XZ
0x18001A14C: "char * __ptr64 __cdecl std::_Allocate<char>(unsigned __int64,char * __ptr64)" ??$_Allocate@D@std@@YAPEAD_KPEAD@Z
0x180030018: "__cdecl _imp_UnmapViewOfFile" __imp_UnmapViewOfFile
0x180030DE0: "bad address" ??_C@_0M@KGHGGJGL@bad?5address?$AA@
0x180038A98: "\PIPE\" ??_C@_1O@PGAGHCON@?$AA?2?$AAP?$AAI?$AAP?$AAE?$AA?2?$AA?$AA@
0x1800354A0: "AuditSystemEvents = %d" ??_C@_1DA@BADBOPOJ@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAE?$AAv?$AAe?$AAn?$AAt?$AAs?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAd?$AA?$AA?$AA?$AA@
0x1800384C0: "in sysvol" ??_C@_1BE@BOLFKGHM@?$AAi?$AAn?$AA?5?$AAs?$AAy?$AAs?$AAv?$AAo?$AAl?$AA?$AA@
0x18002FE00: "__cdecl _imp_RpcStringBindingParseW" __imp_RpcStringBindingParseW
0x1800014CC: "public: __cdecl std::length_error::length_error(char const * __ptr64) __ptr64" ??0length_error@std@@QEAA@PEBD@Z
0x1800337C8: "\Profiles\secedit.sdb" ??_C@_1CM@HLPELKFA@?$AA?2?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAe?$AAd?$AAi?$AAt?$AA?4?$AAs?$AAd?$AAb?$AA?$AA@
0x180004D88: "unsigned long __cdecl ScepCompareExplicitAcl(enum _SE_OBJECT_TYPE,int,struct _ACL * __ptr64,struct _ACL * __ptr64,int * __ptr64)" ?ScepCompareExplicitAcl@@YAKW4_SE_OBJECT_TYPE@@HPEAU_ACL@@1PEAH@Z
0x18003D770: "__cdecl CT??_R0?AVlength_error@std@@@8??0length_error@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVlength_error@std@@@8??0length_error@std@@QEAA@AEBV01@@Z24
0x18002BAA0: SceSetupUpdateSecurityFile
0x18001D2A0: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::append(unsigned short const * __ptr64,unsigned __int64) __ptr64" ?append@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@PEBG_K@Z
0x180042BF8: "public: static class std::locale::id std::numpunct<char>::id" ?id@?$numpunct@D@std@@2V0locale@2@A
0x18002FE98: "__cdecl _imp_CreateDirectoryW" __imp_CreateDirectoryW
0x180030178: api-ms-win-core-rtlsupport-l1-1-0_NULL_THUNK_DATA
0x180037A00: "CLASSES_ROOT" ??_C@_1BK@JEIPMFAJ@?$AAC?$AAL?$AAA?$AAS?$AAS?$AAE?$AAS?$AA_?$AAR?$AAO?$AAO?$AAT?$AA?$AA@
0x180030EF0: "identifier removed" ??_C@_0BD@JPHBMONG@identifier?5removed?$AA@
0x18000E8AC: SpUtilsMallocElements
0x180031260: "__cdecl _sz_USERENV_dll" __sz_USERENV_dll
0x180002B61: "__cdecl _imp_load_SetupGetLineCountW" __imp_load_SetupGetLineCountW
0x180030C08: "already_connected" ??_C@_0BC@FIFLCHLO@already_connected?$AA@
0x180037438: "DisplayType" ??_C@_1BI@GEDFANEH@?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x180042758: "struct _RTL_CRITICAL_SECTION PolicyNotificationSync" ?PolicyNotificationSync@@3U_RTL_CRITICAL_SECTION@@A
0x1800025FD: "__cdecl _imp_load_CoUninitialize" __imp_load_CoUninitialize
0x1800374D0: "System\CurrentControlSet\Control" ??_C@_1EK@GFPFBLJC@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x1800181D8: "public: virtual __cdecl RSOP_FileLogger::~RSOP_FileLogger(void) __ptr64" ??1RSOP_FileLogger@@UEAA@XZ
0x1800301A0: "__cdecl _imp_MultiByteToWideChar" __imp_MultiByteToWideChar
0x180017110: "public: __cdecl RSOP_AuditPolicyLogger::RSOP_AuditPolicyLogger(struct IWbemServices * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64 const,int) __ptr64" ??0RSOP_AuditPolicyLogger@@QEAA@PEAUIWbemServices@@PEAGQEAGH@Z
0x18001BF04: "unsigned long __cdecl ScepGeneratePolicyAuditEvent(unsigned long,struct _GROUP_POLICY_OBJECTW * __ptr64)" ?ScepGeneratePolicyAuditEvent@@YAKKPEAU_GROUP_POLICY_OBJECTW@@@Z
0x18003EDE0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0
0x18000627C: "unsigned long __cdecl ScepGetBuiltinSid(unsigned long,void * __ptr64 * __ptr64)" ?ScepGetBuiltinSid@@YAKKPEAPEAX@Z
0x180019CA8: "public: long __cdecl DiagnosisStatusLogger::LogChild(unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned long,int) __ptr64" ?LogChild@DiagnosisStatusLogger@@QEAAJPEAG00KH@Z
0x180018950: "public: virtual void * __ptr64 __cdecl RSOP_AuditPolicyLogger::`vector deleting destructor'(unsigned int) __ptr64" ??_ERSOP_AuditPolicyLogger@@UEAAPEAXI@Z
0x18003EEA8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0
0x180030100: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x180046110: "__cdecl _imp_LsaClose" __imp_LsaClose
0x18002FF20: "__cdecl _imp_CopyFileW" __imp_CopyFileW
0x180035EE8: "RSOP_RestrictedGroupExBlocked" ??_C@_1DM@IHMPGNEK@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAe?$AAd?$AAG?$AAr?$AAo?$AAu?$AAp?$AAE?$AAx?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x180036148: "iostream stream error" ??_C@_0BG@PADBLCHM@iostream?5stream?5error?$AA@
0x180030650: "__cdecl _guard_fids_table" __guard_fids_table
0x18001A3CC: "unsigned long __cdecl SceProcessAfterRSOPLogging(unsigned long,struct _GROUP_POLICY_OBJECTW * __ptr64,unsigned __int64,int * __ptr64,unsigned long (__cdecl*)(int,unsigned short * __ptr64),unsigned long,int,unsigned short * __ptr64 * __ptr64,unsigned long,unsigned long)" ?SceProcessAfterRSOPLogging@@YAKKPEAU_GROUP_POLICY_OBJECTW@@_KPEAHP6AKHPEAG@ZKHPEAPEAGKK@Z
0x180030480: "__cdecl _imp_wcscpy_s" __imp_wcscpy_s
0x18002FCC8: "const RSOP_SecurityEventLogSettingNumericLogger::`vftable'" ??_7RSOP_SecurityEventLogSettingNumericLogger@@6B@
0x1800371F8: "%DSDIT%" ??_C@_1BA@MMKCIJCG@?$AA?$CF?$AAD?$AAS?$AAD?$AAI?$AAT?$AA?$CF?$AA?$AA@
0x180031560: "scerpc" ??_C@_1O@BMIMKCKL@?$AAs?$AAc?$AAe?$AAr?$AAp?$AAc?$AA?$AA@
0x180037D58: "LanManServer" ??_C@_1BK@EDNMFMNE@?$AAL?$AAa?$AAn?$AAM?$AAa?$AAn?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?$AA@
0x1800304C0: msvcrt_NULL_THUNK_DATA
0x180002A70: IsSetupGetStringFieldWPresent
0x180030F78: "network down" ??_C@_0N@KIIEAAIO@network?5down?$AA@
0x18003D81C: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_management_l2_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_service_management_l2_1_0_dll
0x18002DB20: "__cdecl load_config_used" _load_config_used
0x180041058: "__vectorcall ??_R0?AVlength_error@std@" ??_R0?AVlength_error@std@@@8
0x18000A86C: "int __cdecl SetupINFAsUCS2(unsigned short const * __ptr64)" ?SetupINFAsUCS2@@YAHPEBG@Z
0x180030420: "__cdecl _imp_??0exception@@QEAA@AEBQEBDH@Z" __imp_??0exception@@QEAA@AEBQEBDH@Z
0x1800170F0: SceWriteSecurityProfileInfo
0x180034774: "MU" ??_C@_15BCILIHO@?$AAM?$AAU?$AA?$AA@
0x1800305E8: "__cdecl _imp_RtlCopySid" __imp_RtlCopySid
0x1800353F8: "%s = %d" ??_C@_1BA@HHEDMAKI@?$AA?$CF?$AAs?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAd?$AA?$AA@
0x180001530: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_alloc@std@@UEAAPEAXI@Z
0x1800301D8: "__cdecl _imp_ReleaseMutex" __imp_ReleaseMutex
0x180033870: "SysVol" ??_C@_1O@MKKIOCPF@?$AAS?$AAy?$AAs?$AAV?$AAo?$AAl?$AA?$AA@
0x18001C110: "unsigned long __cdecl ScepGetAvailableArea(int,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,enum _GPO_LINK,int)" ?ScepGetAvailableArea@@YAKHPEBG00W4_GPO_LINK@@H@Z
0x18003D87C: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_sddl_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_sddl_l1_1_0_dll
0x1800371E0: "%BOOTDRIVE%" ??_C@_1BI@GOCPEMH@?$AA?$CF?$AAB?$AAO?$AAO?$AAT?$AAD?$AAR?$AAI?$AAV?$AAE?$AA?$CF?$AA?$AA@
0x180042678: "__cdecl _hmod__api_ms_win_security_lsapolicy_l1_1_0_dll" __hmod__api_ms_win_security_lsapolicy_l1_1_0_dll
0x180038020: " Security=" ??_C@_1BG@BNKLNEAC@?$AA?7?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?$DN?$AA?$AA@
0x180036E40: "\security\filtemp.inf" ??_C@_1CO@EILAJEBO@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAf?$AAi?$AAl?$AAt?$AAe?$AAm?$AAp?$AA?4?$AAi?$AAn?$AAf?$AA?$AA?$AA?$AA@
0x18001B4C0: "unsigned long __cdecl SceProcessSecurityPolicyGPO(unsigned long,void * __ptr64,struct HKEY__ * __ptr64,struct _GROUP_POLICY_OBJECTW * __ptr64,struct _GROUP_POLICY_OBJECTW * __ptr64,unsigned __int64,int * __ptr64,unsigned long (__cdecl*)(int,unsigned short * __ptr64))" ?SceProcessSecurityPolicyGPO@@YAKKPEAXPEAUHKEY__@@PEAU_GROUP_POLICY_OBJECTW@@2_KPEAHP6AKHPEAG@Z@Z
0x180035FA0: "Service" ??_C@_1BA@IELBACJJ@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x180030C80: "network_unreachable" ??_C@_0BE@JFNJIDNF@network_unreachable?$AA@
0x180037C00: "\inf\dsupt.inf" ??_C@_1CA@JMPEDKKF@?$AA?2?$AAi?$AAn?$AAf?$AA?2?$AAd?$AAs?$AAu?$AAp?$AAt?$AA?4?$AAi?$AAn?$AAf?$AA?$AA?$AA?$AA@
0x180034E48: "AuditDSAccess" ??_C@_1BM@GGCBEFOD@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAD?$AAS?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x180034990: "{%08lX-%04X-%04X-%02X%02X-%02X%0" ??_C@_1GI@LBPPMOKF@?$AA?$HL?$AA?$CF?$AA0?$AA8?$AAl?$AAX?$AA?9?$AA?$CF?$AA0?$AA4?$AAX?$AA?9?$AA?$CF?$AA0?$AA4?$AAX?$AA?9?$AA?$CF?$AA0?$AA2?$AAX?$AA?$CF?$AA0?$AA2?$AAX?$AA?9?$AA?$CF?$AA0?$AA2?$AAX?$AA?$CF?$AA0@
0x18000EFDC: pSetupDuplicateString
0x18002FE50: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x18002FE40: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x180018C88: "public: long __cdecl DiagnosisStatusLogger::Log(unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned long) __ptr64" ?Log@DiagnosisStatusLogger@@QEAAJPEAG0000K@Z
0x18003D93C: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_eventlog_legacy_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_eventlog_legacy_l1_1_0_dll
0x1800133FC: "unsigned long __cdecl SceInfpWriteAuditing(unsigned short const * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpWriteAuditing@@YAKPEBGPEAU_SCE_PROFILE_INFO@@PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x18003D8FC: "__cdecl _DELAY_IMPORT_DESCRIPTOR_samcli_dll" __DELAY_IMPORT_DESCRIPTOR_samcli_dll
0x180036248: "SceCli" ??_C@_1O@IDCGKLBE@?$AAS?$AAc?$AAe?$AAC?$AAl?$AAi?$AA?$AA@
0x180037F78: "Unknown time" ??_C@_1BK@FJPGAFAC@?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?5?$AAt?$AAi?$AAm?$AAe?$AA?$AA@
0x180033ED8: "SeDebugPrivilege" ??_C@_1CC@DMDJMJLM@?$AAS?$AAe?$AAD?$AAe?$AAb?$AAu?$AAg?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180020F18: "unsigned long __cdecl ScepConvertSingleSlashToDoubleSlashPath(unsigned short * __ptr64,unsigned short * __ptr64 * __ptr64)" ?ScepConvertSingleSlashToDoubleSlashPath@@YAKPEAGPEAPEAG@Z
0x18000DACC: "long __cdecl StringCchLengthW(unsigned short const * __ptr64,unsigned __int64,unsigned __int64 * __ptr64)" ?StringCchLengthW@@YAJPEBG_KPEA_K@Z
0x180033668: "COM7" ??_C@_19EHHPCCMB@?$AAC?$AAO?$AAM?$AA7?$AA?$AA@
0x180034B68: "RequireLogonToChangePassword" ??_C@_1DK@CCCJLGJE@?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAT?$AAo?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AA?$AA@
0x18000260F: "__cdecl _imp_load_AuthzFreeAuditEvent" __imp_load_AuthzFreeAuditEvent
0x18000807C: "public: __cdecl ScepHashTable::ScepHashTable(unsigned long) __ptr64" ??0ScepHashTable@@QEAA@K@Z
0x180033248: "__vectorcall ??_R2RSOP_SecurityEventLogSettingBooleanLogger" ??_R2RSOP_SecurityEventLogSettingBooleanLogger@@8
0x1800333B8: "__vectorcall ??_R3RSOP_SecurityEventLogSettingBooleanLogger" ??_R3RSOP_SecurityEventLogSettingBooleanLogger@@8
0x18002FDB8: "__cdecl _imp_RpcBindingSetAuthInfoW" __imp_RpcBindingSetAuthInfoW
0x180030988: "directory not empty" ??_C@_0BE@JIDOCPHM@directory?5not?5empty?$AA@
0x180046128: "__cdecl _imp_GetNamedSecurityInfoW" __imp_GetNamedSecurityInfoW
0x18003EC64: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0
0x1800301F8: "__cdecl _imp_OpenEventW" __imp_OpenEventW
0x180018BD0: "public: virtual void * __ptr64 __cdecl RSOP_SecuritySettingStringLogger::`vector deleting destructor'(unsigned int) __ptr64" ??_ERSOP_SecuritySettingStringLogger@@UEAAPEAXI@Z
0x18000B4AC: "unsigned long __cdecl ScepReplaceNewAcronymsInSDDL(unsigned short * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ScepReplaceNewAcronymsInSDDL@@YAKPEAGPEAPEAGPEAK@Z
0x180036D08: " Unknown" ??_C@_1BC@MHFKBEBP@?$AA?7?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$AA@
0x180034E68: "AuditAccountLogon" ??_C@_1CE@FJMOPIPB@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAL?$AAo?$AAg?$AAo?$AAn?$AA?$AA@
0x18002FDC0: "__cdecl _imp_RpcBindingToStringBindingW" __imp_RpcBindingToStringBindingW
0x18002FE30: api-ms-win-core-datetime-l1-1-0_NULL_THUNK_DATA
0x1800304F0: "__cdecl _imp_RtlGetNtProductType" __imp_RtlGetNtProductType
0x180032D40: "__vectorcall ??_R1A@?0A@EA@CGenericLogger" ??_R1A@?0A@EA@CGenericLogger@@8
0x180019EA0: "public: long __cdecl DiagnosisStatusLogger::LogRegistryKey(unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned long,int) __ptr64" ?LogRegistryKey@DiagnosisStatusLogger@@QEAAJPEAG00KH@Z
0x18002FDC8: "__cdecl _imp_RpcBindingFromStringBindingW" __imp_RpcBindingFromStringBindingW
0x180035500: "AuditObjectAccess = %d" ??_C@_1DA@CMPBEIOA@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAd?$AA?$AA?$AA?$AA@
0x180018B50: "public: virtual void * __ptr64 __cdecl RSOP_SecuritySettingBooleanLogger::`scalar deleting destructor'(unsigned int) __ptr64" ??_GRSOP_SecuritySettingBooleanLogger@@UEAAPEAXI@Z
0x180030400: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x180035378: "signature" ??_C@_1BE@OOIADMOM@?$AAs?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AA?$AA@
0x1800330B8: "__vectorcall ??_R3RSOP_RegistryValueLogger" ??_R3RSOP_RegistryValueLogger@@8
0x180032E30: "__vectorcall ??_R2RSOP_RegistryValueLogger" ??_R2RSOP_RegistryValueLogger@@8
0x180001F00: "public: virtual char const * __ptr64 __cdecl exception::what(void)const __ptr64" ?what@exception@@UEBAPEBDXZ
0x180037EA0: "TRUE" ??_C@_19ELAAHEEL@?$AAT?$AAR?$AAU?$AAE?$AA?$AA@
0x180041480: "__vectorcall ??_R0?AV_Iostream_error_category@std@" ??_R0?AV_Iostream_error_category@std@@@8
0x180036B68: "PolicyFilterOff" ??_C@_1CA@CHPNKDMH@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AAO?$AAf?$AAf?$AA?$AA@
0x180001570: "public: virtual void * __ptr64 __cdecl std::logic_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_Glogic_error@std@@UEAAPEAXI@Z
0x180033EA0: "SeCreatePermanentPrivilege" ??_C@_1DG@NDBAKHHP@?$AAS?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAP?$AAe?$AAr?$AAm?$AAa?$AAn?$AAe?$AAn?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18001A174: "public: __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >(char const * __ptr64) __ptr64" ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAA@PEBD@Z
0x180034270: "SeDenyNetworkLogonRight" ??_C@_1DA@JLBFLOOG@?$AAS?$AAe?$AAD?$AAe?$AAn?$AAy?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x1800353C0: "Revision=%d" ??_C@_1BM@IPLJHOGF@?$AAR?$AAe?$AAv?$AAi?$AAs?$AAi?$AAo?$AAn?$AA?$DN?$AA?$CF?$AAd?$AA?$AA?$AA?$AA?$AA?$AA@
0x180003604: "int __cdecl LogEventAndReport(struct HINSTANCE__ * __ptr64,unsigned short * __ptr64,unsigned long,unsigned long,unsigned int,...)" ?LogEventAndReport@@YAHPEAUHINSTANCE__@@PEAGKKIZZ
0x1800363E0: "\security\templates\policies\" ??_C@_1DM@BBODHNBM@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AA?$AA@
0x180008268: "protected: unsigned long __cdecl ScepHashTable::ScepGenericHash(unsigned short * __ptr64) __ptr64" ?ScepGenericHash@ScepHashTable@@IEAAKPEAG@Z
0x180046030: AUTHZ_NULL_THUNK_DATA_DLA
0x180033068: "__vectorcall ??_R1A@?0A@EA@RSOP_SecurityEventLogSettingNumericLogger" ??_R1A@?0A@EA@RSOP_SecurityEventLogSettingNumericLogger@@8
0x180026DD0: "unsigned long __cdecl SceSysPrepOffline(struct _SYSPREP_OS_OFFLINE * __ptr64)" ?SceSysPrepOffline@@YAKPEAU_SYSPREP_OS_OFFLINE@@@Z
0x18002FF80: "__cdecl _imp_LoadStringW" __imp_LoadStringW
0x18003D7D8: "__cdecl CT??_R0?AVout_of_range@std@@@8??0out_of_range@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVout_of_range@std@@@8??0out_of_range@std@@QEAA@AEBV01@@Z24
0x18003DBE0: samcli_NULL_THUNK_DATA_DLN
0x1800014A4: "public: __cdecl std::length_error::length_error(class std::length_error const & __ptr64) __ptr64" ??0length_error@std@@QEAA@AEBV01@@Z
0x180030288: "__cdecl _imp_FileTimeToSystemTime" __imp_FileTimeToSystemTime
0x18000E3E0: SpInfGetLineFieldCount
0x1800026BE: "__cdecl _imp_load_CoGetInterfaceAndReleaseStream" __imp_load_CoGetInterfaceAndReleaseStream
0x18003E148: samcli_NULL_THUNK_DATA_DLB
0x180046200: samcli_NULL_THUNK_DATA_DLA
0x18002FC38: "const RSOP_RestrictedGroupLogger::`vftable'" ??_7RSOP_RestrictedGroupLogger@@6B@
0x180033E38: "SeCreatePagefilePrivilege" ??_C@_1DE@JPAKAFPO@?$AAS?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAP?$AAa?$AAg?$AAe?$AAf?$AAi?$AAl?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18000947C: "unsigned long __cdecl ScepConvertMultiSzToDelim(unsigned short * __ptr64,unsigned long,unsigned short,unsigned short)" ?ScepConvertMultiSzToDelim@@YAKPEAGKGG@Z
0x180015E0C: "unsigned long __cdecl ScepOverwriteProfileSection(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64,unsigned long,struct _SCEP_SPLAY_TREE_ * __ptr64)" ?ScepOverwriteProfileSection@@YAKPEBG0PEAGKPEAU_SCEP_SPLAY_TREE_@@@Z
0x180030168: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x1800304D0: "__cdecl _imp_RtlValidSid" __imp_RtlValidSid
0x18000834C: "unsigned long __cdecl SceSvcpFreeMemory(void * __ptr64)" ?SceSvcpFreeMemory@@YAKPEAX@Z
0x1800300F8: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x1800305A8: "__cdecl _imp_RtlGetSaclSecurityDescriptor" __imp_RtlGetSaclSecurityDescriptor
0x18001DB40: "public: virtual char const * __ptr64 __cdecl std::_Generic_error_category::name(void)const __ptr64" ?name@_Generic_error_category@std@@UEBAPEBDXZ
0x180030B68: "connection_reset" ??_C@_0BB@JOANDNCK@connection_reset?$AA@
0x180036CE8: " LSA" ??_C@_19DHOACOOA@?$AA?7?$AAL?$AAS?$AAA?$AA?$AA@
0x180035E10: "AccountList" ??_C@_1BI@PGILHNNB@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x180036160: "system" ??_C@_06FHFOAHML@system?$AA@
0x1800373A0: "Software\Microsoft\Windows NT\Cu" ??_C@_1IA@OPHDIFAO@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x18002D0F0: "const std::logic_error::`vftable'" ??_7logic_error@std@@6B@
0x18000E6F0: SpInfLocateLine
0x1800336F8: "LPT7" ??_C@_19DHDGAJJI@?$AAL?$AAP?$AAT?$AA7?$AA?$AA@
0x180002852: "__cdecl _imp_load_LsaFreeMemory" __imp_load_LsaFreeMemory
0x1800071CC: "int __cdecl ScepIsValidFileOrDir(unsigned short * __ptr64)" ?ScepIsValidFileOrDir@@YAHPEAG@Z
0x180005F1C: "int __cdecl ScepEqualGuid(struct _GUID * __ptr64,struct _GUID * __ptr64)" ?ScepEqualGuid@@YAHPEAU_GUID@@0@Z
0x180031370: "__cdecl _sz_samcli_dll" __sz_samcli_dll
0x1800367A8: "GPOPath" ??_C@_1BA@GOELOPGP@?$AAG?$AAP?$AAO?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x180030500: "__cdecl _imp_RtlEqualSid" __imp_RtlEqualSid
0x1800304C8: "__cdecl _imp_RtlGetDaclSecurityDescriptor" __imp_RtlGetDaclSecurityDescriptor
0x1800460E0: "__cdecl _imp_LsaRemoveAccountRights" __imp_LsaRemoveAccountRights
0x180036168: "RegValueCount" ??_C@_1BM@DNAKAKHL@?$AAR?$AAe?$AAg?$AAV?$AAa?$AAl?$AAu?$AAe?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x180030010: "__cdecl _imp_VirtualAlloc" __imp_VirtualAlloc
0x180030498: "__cdecl _imp_??0exception@@QEAA@AEBV0@@Z" __imp_??0exception@@QEAA@AEBV0@@Z
0x180030AB8: "address_in_use" ??_C@_0P@LNDJPBFK@address_in_use?$AA@
0x180018468: "public: virtual __cdecl RSOP_RestrictedGroupLoggerEx::~RSOP_RestrictedGroupLoggerEx(void) __ptr64" ??1RSOP_RestrictedGroupLoggerEx@@UEAA@XZ
0x1800359F8: "Setting" ??_C@_1BA@HJOOKMBB@?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?$AA@
0x180002C60: ApiSetQueryApiSetPresence
0x180007618: "unsigned short * __ptr64 __cdecl ScepMultiSzWcsstr(unsigned short * __ptr64,unsigned short * __ptr64)" ?ScepMultiSzWcsstr@@YAPEAGPEAG0@Z
0x180030438: "__cdecl _imp_fclose" __imp_fclose
0x18002D0E0: "const std::bad_alloc::`vftable'" ??_7bad_alloc@std@@6B@
0x18001A1E0: "public: virtual void * __ptr64 __cdecl std::_Generic_error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Generic_error_category@std@@UEAAPEAXI@Z
0x18002C038: WPP_SF_SDD
0x1800370B8: "NoGPOName" ??_C@_1BE@FPEFICCL@?$AAN?$AAo?$AAG?$AAP?$AAO?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800460D0: "__cdecl _imp_DeregisterEventSource" __imp_DeregisterEventSource
0x180033468: "__vectorcall ??_R1A@?0A@EA@_Iostream_error_category@std" ??_R1A@?0A@EA@_Iostream_error_category@std@@8
0x180030020: "__cdecl _imp_CreateFileMappingW" __imp_CreateFileMappingW
0x180002A1C: IsSetupOpenInfFileWPresent
0x180030008: "__cdecl _imp_VirtualQuery" __imp_VirtualQuery
0x180002BEC: "__cdecl _imp_load_SetupGetIntField" __imp_load_SetupGetIntField
0x180009358: "unsigned long __cdecl ScepAddTwoNamesToNameList(struct _SCE_NAME_LIST * __ptr64 * __ptr64,int,unsigned short * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long)" ?ScepAddTwoNamesToNameList@@YAKPEAPEAU_SCE_NAME_LIST@@HPEAGK1K@Z
0x18002FDB0: "__cdecl _imp_RpcStringFreeW" __imp_RpcStringFreeW
0x180043418: "enum _DSROLE_MACHINE_ROLE gMachineRole" ?gMachineRole@@3W4_DSROLE_MACHINE_ROLE@@A
0x180018B10: "public: virtual void * __ptr64 __cdecl RSOP_SecurityEventLogSettingNumericLogger::`vector deleting destructor'(unsigned int) __ptr64" ??_ERSOP_SecurityEventLogSettingNumericLogger@@UEAAPEAXI@Z
0x180030170: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x180001EB0: "__cdecl purecall" _purecall
0x180038AF8: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x180034C88: "LSAAnonymousNameLookup" ??_C@_1CO@BHMGEAN@?$AAL?$AAS?$AAA?$AAA?$AAn?$AAo?$AAn?$AAy?$AAm?$AAo?$AAu?$AAs?$AAN?$AAa?$AAm?$AAe?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AA?$AA@
0x1800023C6: "__cdecl _tailMerge_api_ms_win_security_sddl_l1_1_0_dll" __tailMerge_api_ms_win_security_sddl_l1_1_0_dll
0x180035A88: "RSOP_SecuritySettingString" ??_C@_1DG@JCFNEFMI@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x18003477C: "LU" ??_C@_15MKHEGLNL@?$AAL?$AAU?$AA?$AA@
0x180032E18: "__vectorcall ??_R3RSOP_SecuritySettingBooleanLogger" ??_R3RSOP_SecuritySettingBooleanLogger@@8
0x18001A2C0: "unsigned long __cdecl SceGenerateGroupPolicy(unsigned long,int * __ptr64,unsigned short * __ptr64,struct _RSOP_TARGET * __ptr64,struct _RSOP_TARGET * __ptr64)" ?SceGenerateGroupPolicy@@YAKKPEAHPEAGPEAU_RSOP_TARGET@@2@Z
0x180036050: "RSOP_RegistryKey" ??_C@_1CC@EAPFICPN@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AAK?$AAe?$AAy?$AA?$AA@
0x1800333E8: "__vectorcall ??_R2RSOP_SecuritySettingBooleanLogger" ??_R2RSOP_SecuritySettingBooleanLogger@@8
0x180038598: "Software" ??_C@_1BC@EAHCMADO@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?$AA@
0x180008900: MIDL_user_allocate
0x180001F30: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x180030078: "__cdecl _imp_ExpandEnvironmentStringsW" __imp_ExpandEnvironmentStringsW
0x180018884: "public: virtual __cdecl RSOP_UserPrivilegeRightLogger::~RSOP_UserPrivilegeRightLogger(void) __ptr64" ??1RSOP_UserPrivilegeRightLogger@@UEAA@XZ
0x18002FFF0: api-ms-win-core-localization-l1-2-0_NULL_THUNK_DATA
0x180002E96: memcmp
0x180035660: "MaximumLogSize = %d" ??_C@_1CI@KNMKHEM@?$AAM?$AAa?$AAx?$AAi?$AAm?$AAu?$AAm?$AAL?$AAo?$AAg?$AAS?$AAi?$AAz?$AAe?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAd?$AA?$AA@
0x18000C620: "void __cdecl ParseValueString(struct _PARSE_CONTEXT * __ptr64,unsigned short const * __ptr64 * __ptr64,int,unsigned long * __ptr64)" ?ParseValueString@@YAXPEAU_PARSE_CONTEXT@@PEAPEBGHPEAK@Z
0x180030248: "__cdecl _imp_GetSystemDirectoryW" __imp_GetSystemDirectoryW
0x180033648: "COM5" ??_C@_19ONHGOKEK@?$AAC?$AAO?$AAM?$AA5?$AA?$AA@
0x180030FF8: "no message" ??_C@_0L@EDOLMPAK@no?5message?$AA@
0x180002536: "__cdecl _tailMerge_api_ms_win_core_com_l1_1_0_dll" __tailMerge_api_ms_win_core_com_l1_1_0_dll
0x180014690: "unsigned long __cdecl SceInfpWriteOneObject(struct _SCE_OBJECT_SECURITY * __ptr64,struct _SCE_NAME_LIST * __ptr64 * __ptr64,unsigned long * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpWriteOneObject@@YAKPEAU_SCE_OBJECT_SECURITY@@PEAPEAU_SCE_NAME_LIST@@PEAKPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x18000229E: "__cdecl _tailMerge_api_ms_win_service_management_l1_1_0_dll" __tailMerge_api_ms_win_service_management_l1_1_0_dll
0x18001A230: "public: virtual void * __ptr64 __cdecl std::_System_error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_System_error_category@std@@UEAAPEAXI@Z
0x180034938: "SOMID" ??_C@_1M@COMHKOLD@?$AAS?$AAO?$AAM?$AAI?$AAD?$AA?$AA@
0x180030E08: "bad message" ??_C@_0M@PMMIEFCP@bad?5message?$AA@
0x180033BE8: "GPOSavedInterval" ??_C@_1CC@LPNFCPGH@?$AAG?$AAP?$AAO?$AAS?$AAa?$AAv?$AAe?$AAd?$AAI?$AAn?$AAt?$AAe?$AAr?$AAv?$AAa?$AAl?$AA?$AA@
0x180035348: "\sce%05d.tmp" ??_C@_1BM@IKFMOBHP@?$AA?2?$AAs?$AAc?$AAe?$AA?$CF?$AA0?$AA5?$AAd?$AA?4?$AAt?$AAm?$AAp?$AA?$AA?$AA?$AA@
0x180002B6D: "__cdecl _tailMerge_ext_ms_win_setupapi_inf_l1_1_1_dll" __tailMerge_ext_ms_win_setupapi_inf_l1_1_1_dll
0x1800385D0: "Microsoft\Windows\CurrentVersion" ??_C@_1FO@DIEGPEHH@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn@
0x180002C22: "__cdecl _imp_load_SetupFindFirstLineW" __imp_load_SetupFindFirstLineW
0x18000F7A0: "public: __cdecl ATL::CComPtr<struct IMofCompiler>::~CComPtr<struct IMofCompiler>(void) __ptr64" ??1?$CComPtr@UIMofCompiler@@@ATL@@QEAA@XZ
0x180025BD0: "unsigned long __cdecl DllpModifySamFilterRegistration(int)" ?DllpModifySamFilterRegistration@@YAKH@Z
0x180030210: "__cdecl _imp_SleepEx" __imp_SleepEx
0x18000151C: "public: virtual __cdecl std::out_of_range::~out_of_range(void) __ptr64" ??1out_of_range@std@@UEAA@XZ
0x180002A70: IsSetupGetMultiSzFieldWPresent
0x180030540: "__cdecl _imp_NtQueryObject" __imp_NtQueryObject
0x180027EE0: "unsigned long __cdecl ScepSetupCloseSecurityDatabase(void)" ?ScepSetupCloseSecurityDatabase@@YAKXZ
0x18003474C: "AN" ??_C@_15PBPCKIJL@?$AAA?$AAN?$AA?$AA@
0x180033CB0: "dsrole.dll" ??_C@_1BG@EPPAHADL@?$AAd?$AAs?$AAr?$AAo?$AAl?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800312D0: "__cdecl _sz_api_ms_win_service_core_l1_1_1_dll" __sz_api_ms_win_service_core_l1_1_1_dll
0x180046148: "__cdecl _imp_ConvertStringSecurityDescriptorToSecurityDescriptorW" __imp_ConvertStringSecurityDescriptorToSecurityDescriptorW
0x180031238: "value too large" ??_C@_0BA@KGKGOOJA@value?5too?5large?$AA@
0x180030948: "filename too long" ??_C@_0BC@EJHOMAAK@filename?5too?5long?$AA@
0x180030CF8: "protocol_not_supported" ??_C@_0BH@KAPBAIJF@protocol_not_supported?$AA@
0x1800354D0: "AuditLogonEvents = %d" ??_C@_1CO@IEKGCBNC@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAL?$AAo?$AAg?$AAo?$AAn?$AAE?$AAv?$AAe?$AAn?$AAt?$AAs?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAd?$AA?$AA?$AA?$AA@
0x1800426D8: g_ulMaxStackAllocSize
0x18003ED04: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x1800083D4: "unsigned long __cdecl ScepFreeErrorLog(struct _SCE_ERROR_LOG_INFO * __ptr64)" ?ScepFreeErrorLog@@YAKPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180037688: "GenerateGroupPolicy" ??_C@_1CI@FBKLNGGO@?$AAG?$AAe?$AAn?$AAe?$AAr?$AAa?$AAt?$AAe?$AAG?$AAr?$AAo?$AAu?$AAp?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180033688: "COM9" ??_C@_19KHKAFFPC@?$AAC?$AAO?$AAM?$AA9?$AA?$AA@
0x180001570: "public: virtual void * __ptr64 __cdecl std::length_error::`vector deleting destructor'(unsigned int) __ptr64" ??_Elength_error@std@@UEAAPEAXI@Z
0x180033580: "__vectorcall ??_R1A@?0A@EA@_System_error_category@std" ??_R1A@?0A@EA@_System_error_category@std@@8
0x180030B80: "destination_address_required" ??_C@_0BN@JLJNLKLK@destination_address_required?$AA@
0x1800353E0: "%s = "%s"" ??_C@_1BE@IMCDJOCD@?$AA?$CF?$AAs?$AA?5?$AA?$DN?$AA?5?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?$AA@
0x18002FFB0: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x180035318: "\security\sce%05d.tmp" ??_C@_1CO@HLPDINF@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAs?$AAc?$AAe?$AA?$CF?$AA0?$AA5?$AAd?$AA?4?$AAt?$AAm?$AAp?$AA?$AA?$AA?$AA@
0x180037A70: "Operation aborted - not in setup" ??_C@_1EC@NHCIJPEI@?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAa?$AAb?$AAo?$AAr?$AAt?$AAe?$AAd?$AA?5?$AA?9?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAi?$AAn?$AA?5?$AAs?$AAe?$AAt?$AAu?$AAp@
0x1800333D0: "__vectorcall ??_R2RSOP_SystemServiceLogger" ??_R2RSOP_SystemServiceLogger@@8
0x180046108: "__cdecl _imp_LsaOpenPolicy" __imp_LsaOpenPolicy
0x180033100: "__vectorcall ??_R3RSOP_SystemServiceLogger" ??_R3RSOP_SystemServiceLogger@@8
0x180030F58: "is a directory" ??_C@_0P@FLLDBIDK@is?5a?5directory?$AA@
0x180012DEC: "long __cdecl SceInfpConvertNameListToString(void * __ptr64,unsigned short const * __ptr64,struct _SCE_NAME_LIST * __ptr64,int,unsigned short * __ptr64 * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpConvertNameListToString@@YAJPEAXPEBGPEAU_SCE_NAME_LIST@@HPEAPEAGPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x18001D394: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::assign(class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > const & __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@AEBV12@_K1@Z
0x180035A40: "RSOP_SecuritySettingBooleanBlock" ??_C@_1EG@GKLNJPJM@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAB?$AAo?$AAo?$AAl?$AAe?$AAa?$AAn?$AAB?$AAl?$AAo?$AAc?$AAk@
0x180030F98: "network unreachable" ??_C@_0BE@IFNCKGE@network?5unreachable?$AA@
0x180033AAC: "DA" ??_C@_15PJFMCJHO@?$AAD?$AAA?$AA?$AA@
0x180033800: "System\CurrentControlSet\Service" ??_C@_1GM@NOPFAODI@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x1800302D8: "__cdecl _imp_ControlTraceW" __imp_ControlTraceW
0x180030C20: "too_many_files_open" ??_C@_0BE@GJJJJDDA@too_many_files_open?$AA@
0x1800379C8: "\REGISTRY\" ??_C@_1BG@OKCBELMP@?$AA?2?$AAR?$AAE?$AAG?$AAI?$AAS?$AAT?$AAR?$AAY?$AA?2?$AA?$AA@
0x180036D80: "PolicyChangedInSetup" ??_C@_1CK@EILLEEGB@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAd?$AAI?$AAn?$AAS?$AAe?$AAt?$AAu?$AAp?$AA?$AA@
0x1800065D8: "unsigned long __cdecl ScepGetEnvStringSize(void * __ptr64)" ?ScepGetEnvStringSize@@YAKPEAX@Z
0x1800370E0: ".dom" ??_C@_19CJKOJIPK@?$AA?4?$AAd?$AAo?$AAm?$AA?$AA@
0x180026C00: "unsigned long __cdecl SceSysPrep(int)" ?SceSysPrep@@YAKH@Z
0x180034C30: "SecureSystemPartition" ??_C@_1CM@NFNFCLDA@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAP?$AAa?$AAr?$AAt?$AAi?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800302C8: api-ms-win-eventing-classicprovider-l1-1-0_NULL_THUNK_DATA
0x1800372D8: "Profile Description" ??_C@_1CI@CANFHOOE@?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AA?5?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180037CD8: "\security\FirstOGPO.inf" ??_C@_1DC@CKLLJBLJ@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAF?$AAi?$AAr?$AAs?$AAt?$AAO?$AAG?$AAP?$AAO?$AA?4?$AAi?$AAn?$AAf?$AA?$AA?$AA?$AA@
0x1800025C7: "__cdecl _imp_load_SysAllocString" __imp_load_SysAllocString
0x180030550: "__cdecl _imp_RtlImageNtHeader" __imp_RtlImageNtHeader
0x18000AAB0: SceEnumerateServices
0x180032E48: "__vectorcall ??_R2RSOP_RestrictedGroupLoggerEx" ??_R2RSOP_RestrictedGroupLoggerEx@@8
0x180032DD8: "__vectorcall ??_R3RSOP_RestrictedGroupLoggerEx" ??_R3RSOP_RestrictedGroupLoggerEx@@8
0x180030D50: "address family not supported" ??_C@_0BN@LKKBCCDB@address?5family?5not?5supported?$AA@
0x1800303E8: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x180002840: "__cdecl _imp_load_LsaLookupNames2" __imp_load_LsaLookupNames2
0x1800303B8: "__cdecl _imp__wfopen" __imp__wfopen
0x180029B60: SceDcPromoteSecurity
0x18002FE20: "__cdecl _imp_GetTimeFormatW" __imp_GetTimeFormatW
0x180030D70: "address in use" ??_C@_0P@LDMLAFHI@address?5in?5use?$AA@
0x1800305F0: ntdll_NULL_THUNK_DATA
0x1800303A8: "__cdecl _imp_memcpy" __imp_memcpy
0x180041010: "__vectorcall ??_R0?AVexception@" ??_R0?AVexception@@@8
0x18000F368: pSetupOpenAndMapFileForRead
0x180036E28: "Accounts" ??_C@_1BC@ELPACKDN@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?$AA@
0x180030310: "__cdecl _imp_GetSecurityDescriptorDacl" __imp_GetSecurityDescriptorDacl
0x180030BB0: "host_unreachable" ??_C@_0BB@KKNHPPIN@host_unreachable?$AA@
0x180034F08: "RetentionDays" ??_C@_1BM@JOOGALCO@?$AAR?$AAe?$AAt?$AAe?$AAn?$AAt?$AAi?$AAo?$AAn?$AAD?$AAa?$AAy?$AAs?$AA?$AA@
0x18001D97C: "public: static unsigned __int64 __cdecl std::char_traits<char>::length(char const * __ptr64)" ?length@?$char_traits@D@std@@SA_KPEBD@Z
0x18003D7B8: "__cdecl CTA3?AVout_of_range@std@@" _CTA3?AVout_of_range@std@@
0x180006DB0: "unsigned long __cdecl ScepGetUsersProfileName(struct _UNICODE_STRING,void * __ptr64,int,unsigned short * __ptr64 * __ptr64)" ?ScepGetUsersProfileName@@YAKU_UNICODE_STRING@@PEAXHPEAPEAG@Z
0x180010118: "public: long __cdecl CGenericLogger::PutProperty(struct IWbemClassObject * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64) __ptr64" ?PutProperty@CGenericLogger@@QEAAJPEAUIWbemClassObject@@PEBGPEAG@Z
0x180036F80: "%s\security\templates\policies\g" ??_C@_1EM@HNAEKGH@?$AA?$CF?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAg@
0x180034CE0: "EnableGuestAccount" ??_C@_1CG@LOEJFJEP@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAG?$AAu?$AAe?$AAs?$AAt?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x180035BF0: "RSOP_SecurityEventLogSettingNume" ??_C@_1FG@OGPGOOPM@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAE?$AAv?$AAe?$AAn?$AAt?$AAL?$AAo?$AAg?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAN?$AAu?$AAm?$AAe@
0x1800010D0: "public: __cdecl std::_System_error_category::_System_error_category(void) __ptr64" ??0_System_error_category@std@@QEAA@XZ
0x180018C50: "public: virtual void * __ptr64 __cdecl RSOP_UserPrivilegeRightLogger::`vector deleting destructor'(unsigned int) __ptr64" ??_ERSOP_UserPrivilegeRightLogger@@UEAAPEAXI@Z
0x1800367D8: "NoName" ??_C@_1O@NKAAFLLD@?$AAN?$AAo?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180032F80: "__vectorcall ??_R3RSOP_SecurityEventLogSettingNumericLogger" ??_R3RSOP_SecurityEventLogSettingNumericLogger@@8
0x180038A90: "spc" ??_C@_17JKLDODMJ@?$AAs?$AAp?$AAc?$AA?$AA@
0x180033260: "__vectorcall ??_R2RSOP_SecurityEventLogSettingNumericLogger" ??_R2RSOP_SecurityEventLogSettingNumericLogger@@8
0x1800384D8: "\{%s}\USER" ??_C@_1BG@LNMOLNKJ@?$AA?2?$AA?$HL?$AA?$CF?$AAs?$AA?$HN?$AA?2?$AAU?$AAS?$AAE?$AAR?$AA?$AA@
0x1800310D0: "operation not permitted" ??_C@_0BI@OHIEJAAB@operation?5not?5permitted?$AA@
0x1800305B0: "__cdecl _imp_RtlTimeToTimeFields" __imp_RtlTimeToTimeFields
0x1800305D8: "__cdecl _imp_NtQuerySystemTime" __imp_NtQuerySystemTime
0x180007730: "unsigned long __cdecl ScepRegQueryIntValue(struct HKEY__ * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned long * __ptr64)" ?ScepRegQueryIntValue@@YAKPEAUHKEY__@@PEAG1PEAK@Z
0x180024610: SceGetObjectSecurity
0x18000EC98: "__cdecl pSpUtilsStringTableDestroy" _pSpUtilsStringTableDestroy
0x180010008: "public: long __cdecl CGenericLogger::PutProperty(struct IWbemClassObject * __ptr64,unsigned short const * __ptr64,int) __ptr64" ?PutProperty@CGenericLogger@@QEAAJPEAUIWbemClassObject@@PEBGH@Z
0x180036300: "\security\logs\winlogon.log" ??_C@_1DI@BPMHPKLL@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAl?$AAo?$AAg?$AAs?$AA?2?$AAw?$AAi?$AAn?$AAl?$AAo?$AAg?$AAo?$AAn?$AA?4?$AAl?$AAo?$AAg?$AA?$AA@
0x180017664: "public: __cdecl RSOP_RestrictedGroupLogger::RSOP_RestrictedGroupLogger(struct IWbemServices * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64 const,int) __ptr64" ??0RSOP_RestrictedGroupLogger@@QEAA@PEAUIWbemServices@@PEAGQEAGH@Z
0x1800356C8: "RetentionDays = %d" ??_C@_1CG@LGOGMIMO@?$AAR?$AAe?$AAt?$AAe?$AAn?$AAt?$AAi?$AAo?$AAn?$AAD?$AAa?$AAy?$AAs?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAd?$AA?$AA@
0x180030070: api-ms-win-core-privateprofile-l1-1-1_NULL_THUNK_DATA
0x18001BC14: "unsigned long __cdecl ScepConvertGPOListToString(struct _GROUP_POLICY_OBJECTW * __ptr64,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64)" ?ScepConvertGPOListToString@@YAKPEAU_GROUP_POLICY_OBJECTW@@AEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
0x180030300: "__cdecl _imp_FreeSid" __imp_FreeSid
0x180003308: "int __cdecl InitializeEvents(unsigned short * __ptr64)" ?InitializeEvents@@YAHPEAG@Z
0x1800084E4: "unsigned long __cdecl ScepFreePrivilegeValueList(struct _SCE_PRIVILEGE_VALUE_LIST * __ptr64)" ?ScepFreePrivilegeValueList@@YAKPEAU_SCE_PRIVILEGE_VALUE_LIST@@@Z
0x1800302B0: "__cdecl _imp_GetTraceEnableFlags" __imp_GetTraceEnableFlags
0x18003ED68: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x180035E28: "RSOP_RestrictedGroup" ??_C@_1CK@HJCOLKEC@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAe?$AAd?$AAG?$AAr?$AAo?$AAu?$AAp?$AA?$AA@
0x18000261B: "__cdecl _tailMerge_authz_dll" __tailMerge_authz_dll
0x180019600: "public: long __cdecl RSOP_UserPrivilegeRightLogger::Log(unsigned short * __ptr64,struct _SCE_NAME_LIST * __ptr64,unsigned long) __ptr64" ?Log@RSOP_UserPrivilegeRightLogger@@QEAAJPEAGPEAU_SCE_NAME_LIST@@K@Z
0x18002B270: SceSetupSystemByInfName
0x180046130: api-ms-win-security-provider-l1-1-0_NULL_THUNK_DATA_DLA
0x180031058: "no such process" ??_C@_0BA@ENLPPKBN@no?5such?5process?$AA@
0x180046138: "__cdecl _imp_ConvertSecurityDescriptorToStringSecurityDescriptorW" __imp_ConvertSecurityDescriptorToStringSecurityDescriptorW
0x180035B78: "Success" ??_C@_1BA@JFDCMKFN@?$AAS?$AAu?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x180036040: "Mode" ??_C@_19OBGHODPD@?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x18000ECE0: "__cdecl pSpUtilsStringTableLookUpString" _pSpUtilsStringTableLookUpString
0x180030388: "__cdecl _imp___CxxFrameHandler3" __imp___CxxFrameHandler3
0x1800302A0: "__cdecl _imp_RegisterTraceGuidsW" __imp_RegisterTraceGuidsW
0x18002FE10: "__cdecl _imp_ApiSetQueryApiSetPresence" __imp_ApiSetQueryApiSetPresence
0x180041FC8: "__cdecl _security_cookie" __security_cookie
0x1800128EC: "unsigned long __cdecl SceInfpGetUserSettings(void * __ptr64,struct _SCE_NAME_LIST * __ptr64 * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpGetUserSettings@@YAKPEAXPEAPEAU_SCE_NAME_LIST@@PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180030120: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x180031128: "protocol error" ??_C@_0P@FNPOCJBE@protocol?5error?$AA@
0x18001D99C: "public: static unsigned __int64 __cdecl std::char_traits<unsigned short>::length(unsigned short const * __ptr64)" ?length@?$char_traits@G@std@@SA_KPEBG@Z
0x1800426E0: g_pfnAllocate
0x180007D04: "unsigned long __cdecl ScepWriteVariableUnicodeLog(void * __ptr64,int,unsigned short * __ptr64,...)" ?ScepWriteVariableUnicodeLog@@YAKPEAXHPEAGZZ
0x18003E040: USERENV_NULL_THUNK_DATA_DLB
0x180002EE0: "__cdecl alloca_probe" _alloca_probe
0x180002AD0: "__cdecl _tailMerge_ext_ms_win_setupapi_inf_l1_1_0_dll" __tailMerge_ext_ms_win_setupapi_inf_l1_1_0_dll
0x1800180FC: "public: virtual __cdecl DiagnosisStatusLogger::~DiagnosisStatusLogger(void) __ptr64" ??1DiagnosisStatusLogger@@UEAA@XZ
0x1800311A0: "state not recoverable" ??_C@_0BG@MPLKFPAE@state?5not?5recoverable?$AA@
0x180030338: "__cdecl _imp_CheckTokenMembership" __imp_CheckTokenMembership
0x180034FA8: "MaxClockSkew" ??_C@_1BK@JOENEBD@?$AAM?$AAa?$AAx?$AAC?$AAl?$AAo?$AAc?$AAk?$AAS?$AAk?$AAe?$AAw?$AA?$AA@
0x180024A70: SceGetServerProductType
0x180037790: "EnableAsynchronousProcessing" ??_C@_1DK@MPFMHHON@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAA?$AAs?$AAy?$AAn?$AAc?$AAh?$AAr?$AAo?$AAn?$AAo?$AAu?$AAs?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAi?$AAn?$AAg?$AA?$AA@
0x180006000: "unsigned long __cdecl ScepExpandEnvironmentVariable(unsigned short * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64)" ?ScepExpandEnvironmentVariable@@YAKPEAGPEBGKPEAPEAG@Z
0x18003E1B8: api-ms-win-eventlog-legacy-l1-1-0_NULL_THUNK_DATA_DLB
0x18002FEE8: "__cdecl _imp_GetFullPathNameW" __imp_GetFullPathNameW
0x1800370D0: "NoSOMID" ??_C@_1BA@GNBMBIAH@?$AAN?$AAo?$AAS?$AAO?$AAM?$AAI?$AAD?$AA?$AA@
0x18002FF30: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x180005F90: "unsigned long __cdecl ScepEscapeString(unsigned short * __ptr64 const,unsigned long,unsigned short,unsigned short,unsigned short * __ptr64)" ?ScepEscapeString@@YAKQEAGKGGPEAG@Z
0x1800302D0: "__cdecl _imp_EnableTraceEx2" __imp_EnableTraceEx2
0x1800238C0: SceCloseProfile
0x18003EDB8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-controller-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-controller-l1-1-0
0x180036430: "scecli.dll" ??_C@_1BG@OLNGHCK@?$AAs?$AAc?$AAe?$AAc?$AAl?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18000D6F4: "int __cdecl SetupGetMultiSzFieldWrapper(struct _INFCONTEXT * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long,unsigned long * __ptr64)" ?SetupGetMultiSzFieldWrapper@@YAHPEAU_INFCONTEXT@@KPEAGKPEAK@Z
0x180046000: "__cdecl _imp_AuthzFreeAuditEvent" __imp_AuthzFreeAuditEvent
0x18000B21C: "int __cdecl ScepValueCompare(void * __ptr64,void * __ptr64,enum _SCEP_NODE_VALUE_TYPE)" ?ScepValueCompare@@YAHPEAX0W4_SCEP_NODE_VALUE_TYPE@@@Z
0x18002FF68: "__cdecl _imp_LocalFree" __imp_LocalFree
0x1800193A8: "public: long __cdecl RSOP_RegistryKeyLogger::Log(unsigned short * __ptr64,unsigned char,void * __ptr64,unsigned long,unsigned long) __ptr64" ?Log@RSOP_RegistryKeyLogger@@QEAAJPEAGEPEAXKK@Z
0x180030A20: "not enough memory" ??_C@_0BC@ENOOLCNF@not?5enough?5memory?$AA@
0x18001C9DC: "unsigned long __cdecl ScepWaitConfigSystem(unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned long,unsigned long,int (__cdecl*)(void * __ptr64,unsigned long,unsigned long,unsigned long),void * __ptr64,unsigned long * __ptr64)" ?ScepWaitConfigSystem@@YAKPEAG000KKP6AHPEAXKKK@Z1PEAK@Z
0x180030BE0: "interrupted" ??_C@_0M@EGEKIIMP@interrupted?$AA@
0x180002292: "__cdecl _imp_load_OpenServiceW" __imp_load_OpenServiceW
0x1800332B8: "__vectorcall ??_R1A@?0A@EA@RSOP_SecuritySettingStringLogger" ??_R1A@?0A@EA@RSOP_SecuritySettingStringLogger@@8
0x18003EC3C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x180030FC0: "no child process" ??_C@_0BB@IEPBLJHK@no?5child?5process?$AA@
0x180038AC0: IID_IWbemServices
0x180046060: "__cdecl _imp_VariantInit" __imp_VariantInit
0x180029690: SceClientCallback
0x180034A30: "MinimumPasswordAge" ??_C@_1CG@BFIACHAP@?$AAM?$AAi?$AAn?$AAi?$AAm?$AAu?$AAm?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAA?$AAg?$AAe?$AA?$AA@
0x180002A70: IsSetupGetFieldCountPresent
0x180035560: "AuditPolicyChange = %d" ??_C@_1DA@LFGCPIDF@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAd?$AA?$AA?$AA?$AA@
0x180042680: "__cdecl _hmod__api_ms_win_eventlog_legacy_l1_1_0_dll" __hmod__api_ms_win_eventlog_legacy_l1_1_0_dll
0x18002FEC0: "__cdecl _imp_GetFileAttributesW" __imp_GetFileAttributesW
0x180034AD8: "PasswordHistorySize" ??_C@_1CI@DAJLNGI@?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x180041210: "__vectorcall ??_R0?AVRSOP_AuditPolicyLogger@" ??_R0?AVRSOP_AuditPolicyLogger@@@8
0x180006878: "unsigned long __cdecl ScepGetProfileSetting(unsigned short const * __ptr64,int,unsigned short * __ptr64 * __ptr64)" ?ScepGetProfileSetting@@YAKPEBGHPEAPEAG@Z
0x180031570: "security=impersonation dynamic f" ??_C@_1EK@DGBAHPEP@?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?$DN?$AAi?$AAm?$AAp?$AAe?$AAr?$AAs?$AAo?$AAn?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAd?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AA?5?$AAf@
0x180034928: "GPOID" ??_C@_1M@LFFJKFCI@?$AAG?$AAP?$AAO?$AAI?$AAD?$AA?$AA@
0x1800311D8: "timed out" ??_C@_09KJPPMAOI@timed?5out?$AA@
0x180030F88: "network reset" ??_C@_0O@FNPDBHEE@network?5reset?$AA@
0x180046048: "__cdecl _imp_SysAllocString" __imp_SysAllocString
0x180002706: "__cdecl _imp_load_NetLocalGroupAddMembers" __imp_load_NetLocalGroupAddMembers
0x1800332E0: "__vectorcall ??_R3RSOP_SecuritySettingStringLogger" ??_R3RSOP_SecuritySettingStringLogger@@8
0x180032D68: "__vectorcall ??_R2RSOP_SecuritySettingStringLogger" ??_R2RSOP_SecuritySettingStringLogger@@8
0x180030150: "__cdecl _imp_RegCreateKeyExW" __imp_RegCreateKeyExW
0x180042EE0: "class ATL::CComModule _Module" ?_Module@@3VCComModule@ATL@@A
0x1800426C0: "__cdecl _onexitbegin" __onexitbegin
0x180031360: "__cdecl _sz_AUTHZ_dll" __sz_AUTHZ_dll
0x18000A920: SceAddToNameStatusList
0x180002A0A: "__cdecl _imp_load_SetNamedSecurityInfoW" __imp_load_SetNamedSecurityInfoW
0x180030DB0: "argument list too long" ??_C@_0BH@CAKOHOMI@argument?5list?5too?5long?$AA@
0x18000BD74: ?LoadInfFile@@YAK_KPEBGKK1PEAU<unnamed-type-NINF>@@PEAHPEAPEAU1@PEAI@Z
0x1800370F0: "RSOP_SecurityEventLogSettingBole" ??_C@_1FE@EBFCCDJK@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAE?$AAv?$AAe?$AAn?$AAt?$AAL?$AAo?$AAg?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAB?$AAo?$AAl?$AAe@
0x18001DDF0: "long __cdecl DeltaNotify(void * __ptr64,enum _SECURITY_DB_DELTA_TYPE,enum _SECURITY_DB_OBJECT_TYPE,unsigned long,struct _UNICODE_STRING * __ptr64,union _LARGE_INTEGER * __ptr64,union _SAM_DELTA_DATA * __ptr64)" ?DeltaNotify@@YAJPEAXW4_SECURITY_DB_DELTA_TYPE@@W4_SECURITY_DB_OBJECT_TYPE@@KPEAU_UNICODE_STRING@@PEAT_LARGE_INTEGER@@PEAT_SAM_DELTA_DATA@@@Z
0x18001A230: "public: virtual void * __ptr64 __cdecl std::_Iostream_error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Iostream_error_category@std@@UEAAPEAXI@Z
0x180030320: "__cdecl _imp_ImpersonateSelf" __imp_ImpersonateSelf
0x18000D2A4: "int __cdecl SetupFindFirstLineWrapper(void * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,struct _INFCONTEXT * __ptr64)" ?SetupFindFirstLineWrapper@@YAHPEAXPEBG1PEAU_INFCONTEXT@@@Z
0x180033450: "__vectorcall ??_R2RSOP_SecuritySettingNumericLogger" ??_R2RSOP_SecuritySettingNumericLogger@@8
0x180034790: "NO_ACCESS_CONTROL" ??_C@_1CE@KMLBPDC@?$AAN?$AAO?$AA_?$AAA?$AAC?$AAC?$AAE?$AAS?$AAS?$AA_?$AAC?$AAO?$AAN?$AAT?$AAR?$AAO?$AAL?$AA?$AA@
0x180033360: "__vectorcall ??_R3RSOP_SecuritySettingNumericLogger" ??_R3RSOP_SecuritySettingNumericLogger@@8
0x180004CF0: "unsigned long __cdecl ScepChangeAclRevision(void * __ptr64,unsigned char)" ?ScepChangeAclRevision@@YAKPEAXE@Z
0x180035658: "%d" ??_C@_17LICOABOI@?$AA?$CF?$AAd?$AA?$AA?$AA?$AA@
0x180042CD0: "unsigned short * gpwszPlanOrDiagLogFile" ?gpwszPlanOrDiagLogFile@@3PAGA
0x18002FCD8: "const RSOP_UserPrivilegeRightLogger::`vftable'" ??_7RSOP_UserPrivilegeRightLogger@@6B@
0x180030590: "__cdecl _imp_RtlAllocateAndInitializeSid" __imp_RtlAllocateAndInitializeSid
0x18002FC98: "const RSOP_FileLogger::`vftable'" ??_7RSOP_FileLogger@@6B@
0x18001ECEC: "int __cdecl UninitializeChangeNotify(void)" ?UninitializeChangeNotify@@YAHXZ
0x180042020: "struct _GENERIC_MAPPING DsGenMap" ?DsGenMap@@3U_GENERIC_MAPPING@@A
0x18000D344: "unsigned long __cdecl SetupGetFieldCountAlternate(struct _INFCONTEXT * __ptr64)" ?SetupGetFieldCountAlternate@@YAKPEAU_INFCONTEXT@@@Z
0x180041138: "__vectorcall ??_R0?AVRSOP_SecuritySettingStringLogger@" ??_R0?AVRSOP_SecuritySettingStringLogger@@@8
0x180046078: "__cdecl _imp_GetProfilesDirectoryW" __imp_GetProfilesDirectoryW
0x180034784: "AC" ??_C@_15DJIHAEG@?$AAA?$AAC?$AA?$AA@
0x180030350: "__cdecl _imp_?what@exception@@UEBAPEBDXZ" __imp_?what@exception@@UEBAPEBDXZ
0x1800281F8: "unsigned long __cdecl ScepSetupWriteError(unsigned short * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64)" ?ScepSetupWriteError@@YAKPEAGPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180031088: "not a stream" ??_C@_0N@LGAPMMPI@not?5a?5stream?$AA@
0x18000B188: "int __cdecl ScepSplayValueExist(void * __ptr64,struct _SCEP_SPLAY_TREE_ * __ptr64)" ?ScepSplayValueExist@@YAHPEAXPEAU_SCEP_SPLAY_TREE_@@@Z
0x180030528: "__cdecl _imp_DbgPrint" __imp_DbgPrint
0x18002FE80: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x1800300C8: "__cdecl _imp_GetCurrentThread" __imp_GetCurrentThread
0x18000D0FC: "unsigned long __cdecl ProcessNewInfVersionBlock(struct _LOADED_INF * __ptr64)" ?ProcessNewInfVersionBlock@@YAKPEAU_LOADED_INF@@@Z
0x18003DB30: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA_DLN
0x18002BF00: SceSetupUpdateSecurityService
0x18002FF98: "__cdecl _imp_FreeLibraryAndExitThread" __imp_FreeLibraryAndExitThread
0x1800271EC: "long __cdecl ScepDcPromoRemoveTwoRights(void * __ptr64,struct _SID_IDENTIFIER_AUTHORITY * __ptr64,unsigned char,unsigned long,unsigned long)" ?ScepDcPromoRemoveTwoRights@@YAJPEAXPEAU_SID_IDENTIFIER_AUTHORITY@@EKK@Z
0x180018990: "public: virtual void * __ptr64 __cdecl RSOP_FileLogger::`scalar deleting destructor'(unsigned int) __ptr64" ??_GRSOP_FileLogger@@UEAAPEAXI@Z
0x1800026AC: "__cdecl _imp_load_CoMarshalInterThreadInterfaceInStream" __imp_load_CoMarshalInterThreadInterfaceInStream
0x180030060: api-ms-win-core-privateprofile-l1-1-0_NULL_THUNK_DATA
0x180030938: "no such device" ??_C@_0P@FDINDDOK@no?5such?5device?$AA@
0x18000F9F0: "public: virtual void * __ptr64 __cdecl CGenericLogger::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCGenericLogger@@UEAAPEAXI@Z
0x180030128: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x1800461E8: "__cdecl _imp_SetupGetFieldCount" __imp_SetupGetFieldCount
0x1800338E0: "BootDir" ??_C@_1BA@IGKNHAOF@?$AAB?$AAo?$AAo?$AAt?$AAD?$AAi?$AAr?$AA?$AA@
0x1800023BA: "__cdecl _imp_load_ConvertStringSidToSidW" __imp_load_ConvertStringSidToSidW
0x180035D78: "Data" ??_C@_19IEEMEPMH@?$AAD?$AAa?$AAt?$AAa?$AA?$AA@
0x180002044: "__cdecl _security_init_cookie" __security_init_cookie
0x1800305C8: "__cdecl _imp_RtlMapGenericMask" __imp_RtlMapGenericMask
0x18000D484: "int __cdecl SetupGetIntFieldWrapper(struct _INFCONTEXT * __ptr64,unsigned long,int * __ptr64)" ?SetupGetIntFieldWrapper@@YAHPEAU_INFCONTEXT@@KPEAH@Z
0x180037C60: "\security\logs\scedcpro.log" ??_C@_1DK@EBGEKEKB@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAl?$AAo?$AAg?$AAs?$AA?2?$AAs?$AAc?$AAe?$AAd?$AAc?$AAp?$AAr?$AAo?$AA?4?$AAl?$AAo?$AAg?$AA?$AA?$AA?$AA@
0x18000AA20: SceCompareSecurityDescriptors
0x180036D20: " Policy" ??_C@_1BA@CPNKEPBM@?$AA?7?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180038630: "upgrade" ??_C@_1BA@HBLOFDJK@?$AAu?$AAp?$AAg?$AAr?$AAa?$AAd?$AAe?$AA?$AA@
0x1800342D0: "SeDenyServiceLogonRight" ??_C@_1DA@PIDIIIOO@?$AAS?$AAe?$AAD?$AAe?$AAn?$AAy?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180030118: "__cdecl _imp_RegGetValueW" __imp_RegGetValueW
0x180003AE8: "unsigned long __cdecl SceSvcpGetInformationTemplate(void * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,struct _SCESVC_CONFIGURATION_INFO_ * __ptr64 * __ptr64)" ?SceSvcpGetInformationTemplate@@YAKPEAXPEBG1PEAPEAU_SCESVC_CONFIGURATION_INFO_@@@Z
0x18002713C: "unsigned long __cdecl ScepCompareDaclWithStringSD(unsigned short const * __ptr64,struct _ACL * __ptr64,int * __ptr64)" ?ScepCompareDaclWithStringSD@@YAKPEBGPEAU_ACL@@PEAH@Z
0x1800305B8: "__cdecl _imp_RtlIdentifierAuthoritySid" __imp_RtlIdentifierAuthoritySid
0x18003DB40: api-ms-win-service-core-l1-1-1_NULL_THUNK_DATA_DLN
0x180030348: "__cdecl _imp__wfindfirst64" __imp__wfindfirst64
0x18003E078: api-ms-win-service-core-l1-1-1_NULL_THUNK_DATA_DLB
0x180046160: api-ms-win-service-core-l1-1-1_NULL_THUNK_DATA_DLA
0x1800426F0: g_pfnFree
0x180002C46: "__cdecl _imp_load_SetupGetFieldCount" __imp_load_SetupGetFieldCount
0x1800374A0: "DisplayFlags" ??_C@_1BK@GEHOGHEJ@?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AAF?$AAl?$AAa?$AAg?$AAs?$AA?$AA@
0x180001ED4: "public: __cdecl exception::exception(char const * __ptr64 const & __ptr64,int) __ptr64" ??0exception@@QEAA@AEBQEBDH@Z
0x180037DA0: "\inf\defltsv.inf" ??_C@_1CE@JNJIJOBB@?$AA?2?$AAi?$AAn?$AAf?$AA?2?$AAd?$AAe?$AAf?$AAl?$AAt?$AAs?$AAv?$AA?4?$AAi?$AAn?$AAf?$AA?$AA?$AA?$AA@
0x1800309B8: "no space on device" ??_C@_0BD@IJDJKDEA@no?5space?5on?5device?$AA@
0x180037FB0: " Succeed" ??_C@_1BC@PONANIAI@?$AA?7?$AAS?$AAu?$AAc?$AAc?$AAe?$AAe?$AAd?$AA?$AA@
0x18003EBEC: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x1800460D8: api-ms-win-eventlog-legacy-l1-1-0_NULL_THUNK_DATA_DLA
0x18000B3E4: "unsigned long __cdecl ScepGetSecurityInformation(void * __ptr64,unsigned long * __ptr64)" ?ScepGetSecurityInformation@@YAKPEAXPEAK@Z
0x1800303E0: "__cdecl _imp_memmove" __imp_memmove
0x180031248: "wrong protocol type" ??_C@_0BE@MIEJDDNH@wrong?5protocol?5type?$AA@
0x180037840: "Wbem\SceRsop.mof" ??_C@_1CC@OLPDCKKC@?$AAW?$AAb?$AAe?$AAm?$AA?2?$AAS?$AAc?$AAe?$AAR?$AAs?$AAo?$AAp?$AA?4?$AAm?$AAo?$AAf?$AA?$AA@
0x18002D0F0: "const std::length_error::`vftable'" ??_7length_error@std@@6B@
0x180001570: "public: virtual void * __ptr64 __cdecl std::length_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_Glength_error@std@@UEAAPEAXI@Z
0x1800338F0: "System\CurrentControlSet\Service" ??_C@_1GE@PGKJLDAF@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180030198: "__cdecl _imp_GetStringTypeExW" __imp_GetStringTypeExW
0x18001E550: "unsigned long __cdecl ScepNotifySaveChangeInServer(enum _SECURITY_DB_TYPE,enum _SECURITY_DB_DELTA_TYPE,enum _SECURITY_DB_OBJECT_TYPE,void * __ptr64,int,unsigned long,unsigned long)" ?ScepNotifySaveChangeInServer@@YAKW4_SECURITY_DB_TYPE@@W4_SECURITY_DB_DELTA_TYPE@@W4_SECURITY_DB_OBJECT_TYPE@@PEAXHKK@Z
0x180002A1C: IsSetupCloseInfFilePresent
0x1800461B0: "__cdecl _imp_SetupFindNextLine" __imp_SetupFindNextLine
0x180035758: "%s=%1d,%s" ??_C@_1BG@GNEPLCPA@?$AA?$CF?$AAs?$AA?$DN?$AA?$CF?$AA1?$AAd?$AA?0?$AA?$CF?$AAs?$AA?$AA?$AA?$AA@
0x180012A5C: "unsigned long __cdecl SceInfpAppendAuditing(unsigned short const * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpAppendAuditing@@YAKPEBGPEAU_SCE_PROFILE_INFO@@PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180036138: "iostream" ??_C@_08LLGCOLLL@iostream?$AA@
0x180034390: "SeEnableDelegationPrivilege" ??_C@_1DI@HDBMKKGG@?$AAS?$AAe?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAD?$AAe?$AAl?$AAe?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180038A80: WPP_db3ddd6635363ecde2b2e1196c526d47_Traceguids
0x18001D780: "public: virtual class std::error_condition __cdecl std::error_category::default_error_condition(int)const __ptr64" ?default_error_condition@error_category@std@@UEBA?AVerror_condition@2@H@Z
0x18001E760: "unsigned long __cdecl ScepNotifyWorkerThread(void * __ptr64)" ?ScepNotifyWorkerThread@@YAKPEAX@Z
0x180032D80: "__vectorcall ??_R1A@?0A@EA@RSOP_FileLogger" ??_R1A@?0A@EA@RSOP_FileLogger@@8
0x180036188: "pInfPrivilegeAssignedTo" ??_C@_1DA@DPGBEBFC@?$AAp?$AAI?$AAn?$AAf?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAA?$AAs?$AAs?$AAi?$AAg?$AAn?$AAe?$AAd?$AAT?$AAo?$AA?$AA@
0x18001156C: "unsigned long __cdecl SceInfpGetObjects(void * __ptr64,unsigned short const * __ptr64,unsigned long,struct _SCE_OBJECT_ARRAY_ * __ptr64 * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpGetObjects@@YAKPEAXPEBGKPEAPEAU_SCE_OBJECT_ARRAY_@@PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x18002C0F0: SceSvcConvertTextToSD
0x1800012A0: "unsigned char __cdecl InitializeChangeNotify(void)" ?InitializeChangeNotify@@YAEXZ
0x1800375F8: "SceProcessSecurityPolicyGPO" ??_C@_1DI@LLJDHMAH@?$AAS?$AAc?$AAe?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAG?$AAP?$AAO?$AA?$AA@
0x1800303D0: "__cdecl _imp_malloc" __imp_malloc
0x180030368: "__cdecl _imp__purecall" __imp__purecall
0x180043428: "int gbDCQueried" ?gbDCQueried@@3HA
0x1800028D0: "__cdecl _imp_load_ReportEventW" __imp_load_ReportEventW
0x180036EC0: " Dropping SAM notification beca" ??_C@_0EA@ELEDJFHC@?6?5Dropping?5SAM?5notification?5beca@
0x180019AE8: "public: long __cdecl RSOP_SecuritySettingNumericLogger::Log(unsigned short * __ptr64,unsigned long,unsigned long) __ptr64" ?Log@RSOP_SecuritySettingNumericLogger@@QEAAJPEAGKK@Z
0x180033220: "__vectorcall ??_R1A@?0A@EA@RSOP_UserPrivilegeRightLogger" ??_R1A@?0A@EA@RSOP_UserPrivilegeRightLogger@@8
0x18002FEA8: "__cdecl _imp_WriteFile" __imp_WriteFile
0x180034338: "SeUndockPrivilege" ??_C@_1CE@CBEKCMOJ@?$AAS?$AAe?$AAU?$AAn?$AAd?$AAo?$AAc?$AAk?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180004230: "unsigned long __cdecl ScepAddToNameList(struct _SCE_NAME_LIST * __ptr64 * __ptr64,unsigned short * __ptr64,unsigned long)" ?ScepAddToNameList@@YAKPEAPEAU_SCE_NAME_LIST@@PEAGK@Z
0x180037BC0: "ProductSuite" ??_C@_1BK@HJNBLNLJ@?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAS?$AAu?$AAi?$AAt?$AAe?$AA?$AA@
0x1800336D8: "LPT5" ??_C@_19JNDPMBBD@?$AAL?$AAP?$AAT?$AA5?$AA?$AA@
0x1800241B0: SceGetAnalysisAreaSummary
0x18003EC00: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x1800420A0: "public: static class std::locale::id std::numpunct<wchar_t>::id" ?id@?$numpunct@_W@std@@2V0locale@2@A
0x180017FE4: "public: __cdecl RSOP_UserPrivilegeRightLogger::RSOP_UserPrivilegeRightLogger(struct IWbemServices * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64 const,int) __ptr64" ??0RSOP_UserPrivilegeRightLogger@@QEAA@PEAUIWbemServices@@PEAGQEAGH@Z
0x180030570: "__cdecl _imp_RtlLengthSid" __imp_RtlLengthSid
0x180036518: "%s\%s" ??_C@_1O@KLFPLGBC@?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?$AA?$AA?$AA@
0x18002FEF0: "__cdecl _imp_GetFileSize" __imp_GetFileSize
0x180030068: "__cdecl _imp_WritePrivateProfileSectionW" __imp_WritePrivateProfileSectionW
0x180004848: "unsigned long __cdecl ScepAppendCreateMultiSzRegValue(struct HKEY__ * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64)" ?ScepAppendCreateMultiSzRegValue@@YAKPEAUHKEY__@@PEAG11@Z
0x180030308: "__cdecl _imp_DuplicateToken" __imp_DuplicateToken
0x180034EB8: "MaximumLogSize" ??_C@_1BO@DKGHLKI@?$AAM?$AAa?$AAx?$AAi?$AAm?$AAu?$AAm?$AAL?$AAo?$AAg?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x1800361E0: "pServices" ??_C@_1BE@JAALNEEE@?$AAp?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?$AA@
0x18001DF40: "long __cdecl SceNotifyPolicyDelta(enum _SECURITY_DB_TYPE,enum _SECURITY_DB_DELTA_TYPE,enum _SECURITY_DB_OBJECT_TYPE,void * __ptr64)" ?SceNotifyPolicyDelta@@YAJW4_SECURITY_DB_TYPE@@W4_SECURITY_DB_DELTA_TYPE@@W4_SECURITY_DB_OBJECT_TYPE@@PEAX@Z
0x1800173D4: "public: __cdecl RSOP_RegistryKeyLogger::RSOP_RegistryKeyLogger(struct IWbemServices * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64 const,int) __ptr64" ??0RSOP_RegistryKeyLogger@@QEAA@PEAUIWbemServices@@PEAGQEAGH@Z
0x18000D890: "void * __ptr64 __cdecl SetupOpenInfFileWAlternate(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned int * __ptr64)" ?SetupOpenInfFileWAlternate@@YAPEAXPEBG0KPEAI@Z
0x1800305D0: "__cdecl _imp_RtlGetControlSecurityDescriptor" __imp_RtlGetControlSecurityDescriptor
0x18000DE40: "int __cdecl pSpUtilsConvertStringCaseSensitive(unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64,int * __ptr64)" ?pSpUtilsConvertStringCaseSensitive@@YAHPEAPEAGPEAKPEAH@Z
0x18002FE08: RPCRT4_NULL_THUNK_DATA
0x1800043EC: "unsigned long __cdecl ScepAddToObjectList(struct _SCE_OBJECT_LIST * __ptr64 * __ptr64,unsigned short * __ptr64,unsigned long,int,unsigned char,unsigned long,unsigned char)" ?ScepAddToObjectList@@YAKPEAPEAU_SCE_OBJECT_LIST@@PEAGKHEKE@Z
0x180018C50: "public: virtual void * __ptr64 __cdecl RSOP_UserPrivilegeRightLogger::`scalar deleting destructor'(unsigned int) __ptr64" ??_GRSOP_UserPrivilegeRightLogger@@UEAAPEAXI@Z
0x180037BE0: "Terminal Server" ??_C@_1CA@BFNKNOIB@?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAl?$AA?5?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?$AA@
0x180001C20: "__cdecl _report_gsfailure" __report_gsfailure
0x180037520: "Notification Packages" ??_C@_1CM@KONJHDLK@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAP?$AAa?$AAc?$AAk?$AAa?$AAg?$AAe?$AAs?$AA?$AA@
0x18002FE18: api-ms-win-core-apiquery-l1-1-0_NULL_THUNK_DATA
0x180030290: api-ms-win-core-timezone-l1-1-0_NULL_THUNK_DATA
0x1800334D0: "__vectorcall ??_R2_System_error_category@std" ??_R2_System_error_category@std@@8
0x180033568: "__vectorcall ??_R3_System_error_category@std" ??_R3_System_error_category@std@@8
0x1800352C0: "\security\sce00000.tmp" ??_C@_1CO@HEJBGJMF@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAs?$AAc?$AAe?$AA0?$AA0?$AA0?$AA0?$AA0?$AA?4?$AAt?$AAm?$AAp?$AA?$AA@
0x18000EE64: pSetupAToI
0x18001C5B0: "unsigned long __cdecl ScepLogLastConfigTime(void)" ?ScepLogLastConfigTime@@YAKXZ
0x180030200: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x1800374C0: WPP_5d554bdbf6883b48a64434f5ee125ce5_Traceguids
0x1800343C8: "SeManageVolumePrivilege" ??_C@_1DA@LIHDNJND@?$AAS?$AAe?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180033C98: "%08x%08x" ??_C@_1BE@LALMJOCF@?$AA?$CF?$AA0?$AA8?$AAx?$AA?$CF?$AA0?$AA8?$AAx?$AA?$AA?$AA?$AA@
0x18000281C: "__cdecl _imp_load_LsaOpenPolicy" __imp_load_LsaOpenPolicy
0x180003FDC: "unsigned long __cdecl ScepAddToAdlList(enum _SE_OBJECT_TYPE,int,struct _ACE_HEADER * __ptr64,struct _SCEP_ADL_NODE_ * __ptr64 * __ptr64)" ?ScepAddToAdlList@@YAKW4_SE_OBJECT_TYPE@@HPEAU_ACE_HEADER@@PEAPEAU_SCEP_ADL_NODE_@@@Z
0x180001DF8: "__cdecl onexit" _onexit
0x1800231FC: "unsigned long __cdecl ScepMergeBuffer(struct _SCE_PROFILE_INFO * __ptr64,struct _SCE_PROFILE_INFO * __ptr64,unsigned long)" ?ScepMergeBuffer@@YAKPEAU_SCE_PROFILE_INFO@@0K@Z
0x180035738: "%s=%1d,"%s"" ??_C@_1BK@KMHHFPDI@?$AA?$CF?$AAs?$AA?$DN?$AA?$CF?$AA1?$AAd?$AA?0?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?$AA?$AA?$AA@
0x180041410: "__vectorcall ??_R0?AV_System_error_category@std@" ??_R0?AV_System_error_category@std@@@8
0x18003D8DC: "__cdecl _DELAY_IMPORT_DESCRIPTOR_AUTHZ_dll" __DELAY_IMPORT_DESCRIPTOR_AUTHZ_dll
0x18000289A: "__cdecl _imp_load_AuthziInitializeAuditEventType" __imp_load_AuthziInitializeAuditEventType
0x180037868: "sceregvl.inf" ??_C@_1BK@IFKGKNHB@?$AAs?$AAc?$AAe?$AAr?$AAe?$AAg?$AAv?$AAl?$AA?4?$AAi?$AAn?$AAf?$AA?$AA@
0x18000DED0: SpInfFindFirstLine
0x1800302E0: "__cdecl _imp_StartTraceW" __imp_StartTraceW
0x18000F7A0: "public: __cdecl XInterface<struct IEnumWbemClassObject>::~XInterface<struct IEnumWbemClassObject>(void) __ptr64" ??1?$XInterface@UIEnumWbemClassObject@@@@QEAA@XZ
0x1800346A8: "\system32\$winnt$.inf" ??_C@_1CM@PCADMIAB@?$AA?2?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AA$?$AAw?$AAi?$AAn?$AAn?$AAt?$AA$?$AA?4?$AAi?$AAn?$AAf?$AA?$AA@
0x180046188: "__cdecl _imp_QueryServiceConfigW" __imp_QueryServiceConfigW
0x180031038: "no such device or address" ??_C@_0BK@IMCPHCBI@no?5such?5device?5or?5address?$AA@
0x1800426B0: "__cdecl _native_startup_state" __native_startup_state
0x180004A60: "unsigned long __cdecl ScepBuildErrorLogInfo(unsigned long,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64,unsigned int,...)" ?ScepBuildErrorLogInfo@@YAKKPEAPEAU_SCE_ERROR_LOG_INFO@@IZZ
0x180042670: "__cdecl _hmod__samcli_dll" __hmod__samcli_dll
0x18001E134: "unsigned long __cdecl ScepNotificationRequest(struct _SCEP_NOTIFYARGS_NODE * __ptr64)" ?ScepNotificationRequest@@YAKPEAU_SCEP_NOTIFYARGS_NODE@@@Z
0x180032EA0: "const RSOP_SecurityEventLogSettingNumericLogger::`RTTI Complete Object Locator'" ??_R4RSOP_SecurityEventLogSettingNumericLogger@@6B@
0x18000D75C: "int __cdecl SetupGetStringFieldWAlternate(struct _INFCONTEXT * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long,unsigned long * __ptr64)" ?SetupGetStringFieldWAlternate@@YAHPEAU_INFCONTEXT@@KPEAGKPEAK@Z
0x180002188: "__cdecl _tailMerge_userenv_dll" __tailMerge_userenv_dll
0x18000A5FC: "unsigned short * __ptr64 __cdecl ScepStripPrefix(unsigned short * __ptr64)" ?ScepStripPrefix@@YAPEAGPEAG@Z
0x18002C0D0: SceSvcConvertSDToText
0x180001150: SafeAllocaInitialize
0x180018340: "public: virtual __cdecl RSOP_RegistryValueLogger::~RSOP_RegistryValueLogger(void) __ptr64" ??1RSOP_RegistryValueLogger@@UEAA@XZ
0x180030BF0: "invalid_argument" ??_C@_0BB@FFIHMIPJ@invalid_argument?$AA@
0x18001DB60: "public: virtual char const * __ptr64 __cdecl std::_System_error_category::name(void)const __ptr64" ?name@_System_error_category@std@@UEBAPEBDXZ
0x180033D30: "SeNetworkLogonRight" ??_C@_1CI@NHBIGKOK@?$AAS?$AAe?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAL?$AAo?$AAg?$AAo?$AAn?$AAR?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x1800098EC: "unsigned long __cdecl ScepConvertSidToPrefixStringSid(void * __ptr64,unsigned short * __ptr64 * __ptr64)" ?ScepConvertSidToPrefixStringSid@@YAKPEAXPEAPEAG@Z
0x18002FFA0: "__cdecl _imp_LoadResource" __imp_LoadResource
0x1800339D0: "Software\Microsoft\Windows NT\Cu" ??_C@_1HE@INKDLMKO@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x180030AC8: "address_not_available" ??_C@_0BG@IPMGOJF@address_not_available?$AA@
0x1800148E0: "unsigned long __cdecl SceInfpWriteOneService(struct _SCE_SERVICES_ * __ptr64,struct _SCE_NAME_LIST * __ptr64 * __ptr64,unsigned long * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpWriteOneService@@YAKPEAU_SCE_SERVICES_@@PEAPEAU_SCE_NAME_LIST@@PEAKPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180037FF8: " Key" ??_C@_19NKJJBDAH@?$AA?7?$AAK?$AAe?$AAy?$AA?$AA@
0x1800025D9: "__cdecl _imp_load_SysFreeString" __imp_load_SysFreeString
0x180034600: "SeDelegateSessionUserImpersonate" ??_C@_1FE@NGKIPFAI@?$AAS?$AAe?$AAD?$AAe?$AAl?$AAe?$AAg?$AAa?$AAt?$AAe?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAU?$AAs?$AAe?$AAr?$AAI?$AAm?$AAp?$AAe?$AAr?$AAs?$AAo?$AAn?$AAa?$AAt?$AAe@
0x1800426F8: "struct HINSTANCE__ * __ptr64 __ptr64 MyModuleHandle" ?MyModuleHandle@@3PEAUHINSTANCE__@@EA
0x180046178: "__cdecl _imp_OpenSCManagerW" __imp_OpenSCManagerW
0x180042700: "void * __ptr64 __ptr64 ghAsyncThread" ?ghAsyncThread@@3PEAXEA
0x1800340C0: "SeSecurityPrivilege" ??_C@_1CI@EODHFOHP@?$AAS?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180008EB0: SceFreeProfileMemory
0x1800300B0: "__cdecl _imp_ExitThread" __imp_ExitThread
0x180043410: "unsigned long CallbackType" ?CallbackType@@3KA
0x180036420: ".inf" ??_C@_19KOPGNJIP@?$AA?4?$AAi?$AAn?$AAf?$AA?$AA@
0x180033AC4: "SM" ??_C@_15KNFJKEOF@?$AAS?$AAM?$AA?$AA@
0x1800461B8: "__cdecl _imp_SetupFindFirstLineW" __imp_SetupFindFirstLineW
0x180034658: "LDAP://CN=Machine," ??_C@_1CG@GEANKIMP@?$AAL?$AAD?$AAA?$AAP?$AA?3?$AA?1?$AA?1?$AAC?$AAN?$AA?$DN?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?0?$AA?$AA@
0x18003ED2C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-datetime-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-datetime-l1-1-0
0x1800042F8: "unsigned long __cdecl ScepAddToNameStatusList(struct _SCE_NAME_STATUS_LIST * __ptr64 * __ptr64,unsigned short * __ptr64,unsigned long,unsigned long)" ?ScepAddToNameStatusList@@YAKPEAPEAU_SCE_NAME_STATUS_LIST@@PEAGKK@Z
0x1800344F0: "SeTrustedCredManAccessPrivilege" ??_C@_1EA@ELNOHCCG@?$AAS?$AAe?$AAT?$AAr?$AAu?$AAs?$AAt?$AAe?$AAd?$AAC?$AAr?$AAe?$AAd?$AAM?$AAa?$AAn?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180043430: "unsigned short * __ptr64 __ptr64 gpwszDCDomainName" ?gpwszDCDomainName@@3PEAGEA
0x180010670: "unsigned long __cdecl SceInfpGetAuditLogSetting(void * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned long * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpGetAuditLogSetting@@YAKPEAXPEBGKPEAK222PEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x180031300: "__cdecl _sz_api_ms_win_security_sddl_l1_1_0_dll" __sz_api_ms_win_security_sddl_l1_1_0_dll
0x180036120: "generic" ??_C@_07DCLBNMLN@generic?$AA@
0x1800086E8: "unsigned long __cdecl ScepFreePrivilege(struct _SCE_PRIVILEGE_ASSIGNMENT * __ptr64)" ?ScepFreePrivilege@@YAKPEAU_SCE_PRIVILEGE_ASSIGNMENT@@@Z
0x18002C67C: InternalVerifyStackAvailable
0x180017258: "public: __cdecl RSOP_FileLogger::RSOP_FileLogger(struct IWbemServices * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64 const,int) __ptr64" ??0RSOP_FileLogger@@QEAA@PEAUIWbemServices@@PEAGQEAGH@Z
0x18003ED7C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-memory-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-memory-l1-1-0
0x18001D54C: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::assign(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?assign@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@AEBV12@_K1@Z
0x180030380: "__cdecl _imp_??3@YAXPEAX@Z" __imp_??3@YAXPEAX@Z
0x180037DE0: "Creating " ??_C@_1BE@IOBBPPMP@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAi?$AAn?$AAg?$AA?5?$AA?$AA@
0x180036850: "gpt*.*" ??_C@_1O@IGCDFCEF@?$AAg?$AAp?$AAt?$AA?$CK?$AA?4?$AA?$CK?$AA?$AA@
0x180035448: ""%s",%1d,""" ??_C@_1BI@MAOAHDBI@?$AA?$CC?$AA?$CF?$AAs?$AA?$CC?$AA?0?$AA?$CF?$AA1?$AAd?$AA?0?$AA?$CC?$AA?$CC?$AA?$AA@
0x18003DA48: OLEAUT32_NULL_THUNK_DATA_DLN
0x1800300E8: "__cdecl _imp_OpenThreadToken" __imp_OpenThreadToken
0x180002445: "__cdecl _imp_load_OpenSCManagerW" __imp_load_OpenSCManagerW
0x18002B970: SceSetupUnwindSecurityFile
0x180046068: OLEAUT32_NULL_THUNK_DATA_DLA
0x18003E0B8: OLEAUT32_NULL_THUNK_DATA_DLB
0x180036CF8: " SAM" ??_C@_19JGLDBBEP@?$AA?7?$AAS?$AAA?$AAM?$AA?$AA@
0x18002FDE8: "__cdecl _imp_NdrClientCall3" __imp_NdrClientCall3
0x180025FC0: DllRegisterServer
0x180030028: "__cdecl _imp_MapViewOfFile" __imp_MapViewOfFile
0x180009BF8: "int __cdecl ScepIsSidFromAccountDomain(void * __ptr64)" ?ScepIsSidFromAccountDomain@@YAHPEAX@Z
0x1800427C0: "unsigned short * szUpInfFile" ?szUpInfFile@@3PAGA
0x18000233B: "__cdecl _tailMerge_api_ms_win_service_core_l1_1_1_dll" __tailMerge_api_ms_win_service_core_l1_1_1_dll
0x180035BA0: "RSOP_SecurityEventLogSettingNume" ??_C@_1EI@OBIBABLA@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAE?$AAv?$AAe?$AAn?$AAt?$AAL?$AAo?$AAg?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAN?$AAu?$AAm?$AAe@
0x180034D28: "AuditSystemEvents" ??_C@_1CE@OFGLHIMD@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAE?$AAv?$AAe?$AAn?$AAt?$AAs?$AA?$AA@
0x180037318: "LastWinlogonConfig" ??_C@_1CG@JOIFEMHD@?$AAL?$AAa?$AAs?$AAt?$AAW?$AAi?$AAn?$AAl?$AAo?$AAg?$AAo?$AAn?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?$AA@
0x180035FE0: "RSOP_File" ??_C@_1BE@HHMMHDJA@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAF?$AAi?$AAl?$AAe?$AA?$AA@
0x180046050: "__cdecl _imp_SysFreeString" __imp_SysFreeString
0x180033798: "\secedit.sdb" ??_C@_1BK@KNCLJKLM@?$AA?2?$AAs?$AAe?$AAc?$AAe?$AAd?$AAi?$AAt?$AA?4?$AAs?$AAd?$AAb?$AA?$AA@
0x18001A230: "public: virtual void * __ptr64 __cdecl std::_Iostream_error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Iostream_error_category@std@@UEAAPEAXI@Z
0x180014070: "unsigned long __cdecl SceInfpWriteKerberosPolicy(unsigned short const * __ptr64,struct _SCE_KERBEROS_TICKET_INFO_ * __ptr64,int,struct _SCE_ERROR_LOG_INFO * __ptr64 * __ptr64)" ?SceInfpWriteKerberosPolicy@@YAKPEBGPEAU_SCE_KERBEROS_TICKET_INFO_@@HPEAPEAU_SCE_ERROR_LOG_INFO@@@Z
0x18003D6A0: "__cdecl CTA2?AVbad_alloc@std@@" _CTA2?AVbad_alloc@std@@
0x180037E30: "\inf\dsup.inf" ??_C@_1BM@JFDGODLJ@?$AA?2?$AAi?$AAn?$AAf?$AA?2?$AAd?$AAs?$AAu?$AAp?$AA?4?$AAi?$AAn?$AAf?$AA?$AA@
0x180034558: "SeIncreaseWorkingSetPrivilege" ??_C@_1DM@NDBAMECP@?$AAS?$AAe?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AAW?$AAo?$AAr?$AAk?$AAi?$AAn?$AAg?$AAS?$AAe?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x18002C6D0: SafeAllocaAllocateFromHeap
0x18002D008: "const std::_Iostream_error_category::`vftable'" ??_7_Iostream_error_category@std@@6B@
0x1800336E8: "LPT6" ??_C@_19IPIKGOPN@?$AAL?$AAP?$AAT?$AA6?$AA?$AA@
0x1800388B0: "FatNtfsConvertedDrives" ??_C@_1CO@IKKJHFEM@?$AAF?$AAa?$AAt?$AAN?$AAt?$AAf?$AAs?$AAC?$AAo?$AAn?$AAv?$AAe?$AAr?$AAt?$AAe?$AAd?$AAD?$AAr?$AAi?$AAv?$AAe?$AAs?$AA?$AA@
0x1800082D0: "long __cdecl ULongLongMult(unsigned __int64,unsigned __int64,unsigned __int64 * __ptr64)" ?ULongLongMult@@YAJ_K0PEA_K@Z
0x1800196E0: "public: long __cdecl RSOP_RestrictedGroupLoggerEx::Log(unsigned short * __ptr64,struct _SCE_NAME_LIST * __ptr64,struct _SCE_NAME_LIST * __ptr64,unsigned long) __ptr64" ?Log@RSOP_RestrictedGroupLoggerEx@@QEAAJPEAGPEAU_SCE_NAME_LIST@@1K@Z
0x180030D38: "operation_would_block" ??_C@_0BG@GDGHKFDH@operation_would_block?$AA@
0x18003EDF4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x18001E1DC: "unsigned long __cdecl ScepNotifyFailureLog(unsigned long,unsigned int,unsigned long,unsigned long,unsigned short * __ptr64)" ?ScepNotifyFailureLog@@YAKKIKKPEAG@Z
0x18000BF90: "unsigned long __cdecl ParseGenericLine(struct _PARSE_CONTEXT * __ptr64,unsigned short const * __ptr64 * __ptr64,int * __ptr64)" ?ParseGenericLine@@YAKPEAU_PARSE_CONTEXT@@PEAPEBGPEAH@Z
0x18002FDF8: "__cdecl _imp_NdrServerCall2" __imp_NdrServerCall2
0x18003543C: ","" ??_C@_15DEGIPMKE@?$AA?0?$AA?$CC?$AA?$AA@
0x180030D10: "wrong_protocol_type" ??_C@_0BE@GAOJJFPC@wrong_protocol_type?$AA@
0x18001EBA0: "unsigned long __cdecl ScepSendNotificationNodeToServer(struct _SCEP_NOTIFYARGS_NODE * __ptr64)" ?ScepSendNotificationNodeToServer@@YAKPEAU_SCEP_NOTIFYARGS_NODE@@@Z
0x1800340E8: "SeSystemEnvironmentPrivilege" ??_C@_1DK@IKHCMBBJ@?$AAS?$AAe?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAE?$AAn?$AAv?$AAi?$AAr?$AAo?$AAn?$AAm?$AAe?$AAn?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180025100: SceRegisterRegValues
0x1800344B8: "SeCreateGlobalPrivilege" ??_C@_1DA@PNNNMOAF@?$AAS?$AAe?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAG?$AAl?$AAo?$AAb?$AAa?$AAl?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180030418: "__cdecl _imp_free" __imp_free
0x180008970: SceFreeMemory
0x180026F6C: "unsigned long __cdecl ScepBreakSDDLToMultiFields(unsigned short * __ptr64,unsigned short * __ptr64,unsigned long,unsigned char,unsigned short * __ptr64 * __ptr64)" ?ScepBreakSDDLToMultiFields@@YAKPEAG0KEPEAPEAG@Z
0x180001FB0: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x18000E920: "__cdecl pSpUtilsDestroySynchronizedAccess" _pSpUtilsDestroySynchronizedAccess
0x180030238: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x1800364C0: "Microsoft\Windows NT\SecEdit\Gpt" ??_C@_1FC@FBMOFHCO@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAS?$AAe?$AAc?$AAE?$AAd?$AAi?$AAt?$AA?2?$AAG?$AAp?$AAt@
0x180001350: "void __cdecl ScepInitClientData(void)" ?ScepInitClientData@@YAXXZ
0x180032D30: "__vectorcall ??_R2CGenericLogger" ??_R2CGenericLogger@@8
0x180032CF0: "__vectorcall ??_R3CGenericLogger" ??_R3CGenericLogger@@8
0x18003EE58: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-privateprofile-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-privateprofile-l1-1-1
0x180034D08: "profile name" ??_C@_1BK@GBIFEL@?$AAp?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AA?5?$AAn?$AAa?$AAm?$AAe?$AA?$AA@
0x18003EE30: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-privateprofile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-privateprofile-l1-1-0
0x1800411A8: "__vectorcall ??_R0?AVRSOP_UserPrivilegeRightLogger@" ??_R0?AVRSOP_UserPrivilegeRightLogger@@@8
0x180007968: "unsigned long __cdecl ScepRegSetIntValue(struct HKEY__ * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned long)" ?ScepRegSetIntValue@@YAKPEAUHKEY__@@PEAG1K@Z
0x180038568: "SERVERNT" ??_C@_1BC@LJOFNBCO@?$AAS?$AAE?$AAR?$AAV?$AAE?$AAR?$AAN?$AAT?$AA?$AA@
0x180037480: "DisplayChoices" ??_C@_1BO@JJOCCKDL@?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AAC?$AAh?$AAo?$AAi?$AAc?$AAe?$AAs?$AA?$AA@
0x180018990: "public: virtual void * __ptr64 __cdecl RSOP_FileLogger::`vector deleting destructor'(unsigned int) __ptr64" ??_ERSOP_FileLogger@@UEAAPEAXI@Z
0x1800014A4: "public: __cdecl std::logic_error::logic_error(class std::logic_error const & __ptr64) __ptr64" ??0logic_error@std@@QEAA@AEBV01@@Z
0x1800362C8: "\security\logs\planning.log" ??_C@_1DI@PGAFIPIE@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAl?$AAo?$AAg?$AAs?$AA?2?$AAp?$AAl?$AAa?$AAn?$AAn?$AAi?$AAn?$AAg?$AA?4?$AAl?$AAo?$AAg?$AA?$AA@
0x1800300A0: "__cdecl _imp_OpenProcessToken" __imp_OpenProcessToken
0x180033338: "const RSOP_SecuritySettingNumericLogger::`RTTI Complete Object Locator'" ??_R4RSOP_SecuritySettingNumericLogger@@6B@
0x180038180: "\security\templates\DC security." ??_C@_1EK@JGILFCJC@?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAt?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAs?$AA?2?$AAD?$AAC?$AA?5?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4@
0x18002FEC8: "__cdecl _imp_SetFileAttributesW" __imp_SetFileAttributesW
0x180027460: "unsigned long __cdecl ScepDcPromoSharedInfo(void * __ptr64,int,int,unsigned long,unsigned long (__cdecl*)(unsigned short * __ptr64))" ?ScepDcPromoSharedInfo@@YAKPEAXHHKP6AKPEAG@Z@Z
0x180031218: "too many symbolic link levels" ??_C@_0BO@EFGOJEF@too?5many?5symbolic?5link?5levels?$AA@
0x18003ED54: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0
0x18000F9F0: "public: virtual void * __ptr64 __cdecl CGenericLogger::`vector deleting destructor'(unsigned int) __ptr64" ??_ECGenericLogger@@UEAAPEAXI@Z
0x180002A1C: IsSetupFindFirstLineWPresent
0x180036528: "GPLinkDomain " ??_C@_1BM@NAEKFCAE@?$AAG?$AAP?$AAL?$AAi?$AAn?$AAk?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?5?$AA?$AA@
0x18000999C: "long __cdecl ScepDomainIdToSid(void * __ptr64,unsigned long,void * __ptr64 * __ptr64)" ?ScepDomainIdToSid@@YAJPEAXKPEAPEAX@Z
0x180030228: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x1800084E4: "unsigned long __cdecl ScepFreeNameStatusList(struct _SCE_NAME_STATUS_LIST * __ptr64)" ?ScepFreeNameStatusList@@YAKPEAU_SCE_NAME_STATUS_LIST@@@Z
0x18000E968: "__cdecl pSpUtilsInitializeSynchronizedAccess" _pSpUtilsInitializeSynchronizedAccess
0x180035788: "%1d,%s" ??_C@_1BA@KOOBAHH@?$AA?$CF?$AA1?$AAd?$AA?0?$AA?$CF?$AAs?$AA?$AA?$AA?$AA@
0x180037F68: "%08x08x" ??_C@_1BA@OBCAINCN@?$AA?$CF?$AA0?$AA8?$AAx?$AA0?$AA8?$AAx?$AA?$AA@
0x18003ED90: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x180032E60: "__vectorcall ??_R1A@?0A@EA@RSOP_AuditPolicyLogger" ??_R1A@?0A@EA@RSOP_AuditPolicyLogger@@8
0x18003E1D8: api-ms-win-security-provider-l1-1-0_NULL_THUNK_DATA_DLB
0x1800461A8: "__cdecl _imp_SetupCloseInfFile" __imp_SetupCloseInfFile
0x18000801C: WPP_SF_S
0x180002A1C: IsSetupFindNextLinePresent
0x180030CD0: "not_a_socket" ??_C@_0N@IMHKKLEM@not_a_socket?$AA@
0x180002EA2: memset
0x18003EEBC: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x180042658: "__cdecl _hmod__OLEAUT32_dll" __hmod__OLEAUT32_dll
0x180034360: "SeSyncAgentPrivilege" ??_C@_1CK@KGLBCJFN@?$AAS?$AAe?$AAS?$AAy?$AAn?$AAc?$AAA?$AAg?$AAe?$AAn?$AAt?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x180035D30: "RSOP_RegistryValueBlocked" ??_C@_1DE@JJMOJKIP@?$AAR?$AAS?$AAO?$AAP?$AA_?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AAV?$AAa?$AAl?$AAu?$AAe?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x18002FEF8: "__cdecl _imp_ReadFile" __imp_ReadFile
0x180002B4F: "__cdecl _imp_load_SetupFindNextLine" __imp_load_SetupFindNextLine
0x180031330: "__cdecl _sz_OLEAUT32_dll" __sz_OLEAUT32_dll
0x180037890: "Software\Microsoft\Windows NT\Cu" ??_C@_1NE@KMFFAHHL@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x1800461D0: "__cdecl _imp_SetupGetMultiSzFieldW" __imp_SetupGetMultiSzFieldW
0x180046080: USERENV_NULL_THUNK_DATA_DLA

[JEB Decompiler by PNF Software]