Generated by JEB on 2019/08/01

PE: C:\Windows\System32\tscfgwmi.dll Base=0x180000000 SHA-256=C653B743FA36B14B3DEB3060D7BE25F5B7185CFCB8DD49605F8CC8C49DD33761
PDB: TsCfgWmi.pdb GUID={2AACAD43-60C8-7934-9BB98157D1A37609} Age=1

1711 located named symbols:
0x1800262D0: "__cdecl _imp_CertEnumCertificatesInStore" __imp_CertEnumCertificatesInStore
0x18002B200: "ValueLimit" ??_C@_1BG@MCFNIBKL@?$AAV?$AAa?$AAl?$AAu?$AAe?$AAL?$AAi?$AAm?$AAi?$AAt?$AA?$AA@
0x18002ACB0: "PolicySourceSecurityLayer" ??_C@_1DE@KHPCFMII@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAL?$AAa?$AAy?$AAe?$AAr?$AA?$AA@
0x1800290C8: "CanAccessLicenseServer" ??_C@_1CO@PHEDEBOJ@?$AAC?$AAa?$AAn?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?$AA@
0x18002A4B8: "GetListOfNetworkAdapters" ??_C@_1DC@NHNJOIND@?$AAG?$AAe?$AAt?$AAL?$AAi?$AAs?$AAt?$AAO?$AAf?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAs?$AA?$AA@
0x1800100A0: "protected: virtual long __cdecl CWin32_Terminal::ExecMethod(class CInstance const & __ptr64,unsigned short * __ptr64 const,class CInstance * __ptr64,class CInstance * __ptr64,long) __ptr64" ?ExecMethod@CWin32_Terminal@@MEAAJAEBVCInstance@@QEAGPEAV2@2J@Z
0x18000C9DC: "protected: unsigned __int64 __cdecl CWin32_TSVirtualIP::GetRequiredProperties(class CFrameworkQuery & __ptr64) __ptr64" ?GetRequiredProperties@CWin32_TSVirtualIP@@IEAA_KAEAVCFrameworkQuery@@@Z
0x180002AD0: "protected: long __cdecl CPathString::InternalAppendPath(unsigned short const * __ptr64,unsigned long) __ptr64" ?InternalAppendPath@CPathString@@IEAAJPEBGK@Z
0x180028D40: "1" ??_C@_13JGCMLPCH@?$AA1?$AA?$AA@
0x18002B9B8: "SetMaxXResolution" ??_C@_1CE@DGGFGNKI@?$AAS?$AAe?$AAt?$AAM?$AAa?$AAx?$AAX?$AAR?$AAe?$AAs?$AAo?$AAl?$AAu?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180027A20: CLSID_CIM_WIN32_TSNETWORKADAPTERLISTSETTING
0x180023390: "__cdecl _raise_securityfailure" __raise_securityfailure
0x180026520: "__cdecl _imp_RegSetLicensePolicyID" __imp_RegSetLicensePolicyID
0x1800025C4: "public: unsigned long __cdecl CRegistry::WriteRegString(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ?WriteRegString@CRegistry@@QEAAKPEBG0@Z
0x18000F600: "public: virtual unsigned __int64 __cdecl TSBaseProvider::GetRequiredProperties(class CFrameworkQuery & __ptr64) __ptr64" ?GetRequiredProperties@TSBaseProvider@@UEAA_KAEAVCFrameworkQuery@@@Z
0x180029158: "tlsbrand.dll" ??_C@_1BK@PDDLFJPI@?$AAt?$AAl?$AAs?$AAb?$AAr?$AAa?$AAn?$AAd?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18001F764: "public: int __cdecl TRefPointerCollection<class CInstance>::Add(class CInstance * __ptr64) __ptr64" ?Add@?$TRefPointerCollection@VCInstance@@@@QEAAHPEAVCInstance@@@Z
0x180027980: "WBEM WIN32_TSVIRTUALIPSETTING Pr" ??_C@_1EO@DKPNGCE@?$AAW?$AAB?$AAE?$AAM?$AA?5?$AAW?$AAI?$AAN?$AA3?$AA2?$AA_?$AAT?$AAS?$AAV?$AAI?$AAR?$AAT?$AAU?$AAA?$AAL?$AAI?$AAP?$AAS?$AAE?$AAT?$AAT?$AAI?$AAN?$AAG?$AA?5?$AAP?$AAr@
0x1800274C0: "WBEM WIN32_TSVIRTUALIP Provider" ??_C@_1EA@KDJNINDJ@?$AAW?$AAB?$AAE?$AAM?$AA?5?$AAW?$AAI?$AAN?$AA3?$AA2?$AA_?$AAT?$AAS?$AAV?$AAI?$AAR?$AAT?$AAU?$AAA?$AAL?$AAI?$AAP?$AA?5?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?$AA@
0x1800097CC: "private: long __cdecl CWin32_TSSessionDirectory::InternalCreateUserDiskTemplate(class CRpcClient * __ptr64,unsigned short const * __ptr64,unsigned long)const __ptr64" ?InternalCreateUserDiskTemplate@CWin32_TSSessionDirectory@@AEBAJPEAVCRpcClient@@PEBGK@Z
0x1800236F0: "__cdecl FindPESection" _FindPESection
0x180022D3C: "public: virtual __cdecl std::bad_alloc::~bad_alloc(void) __ptr64" ??1bad_alloc@std@@UEAA@XZ
0x180035258: "__vectorcall ??_R0?AVCHeap_Exception@" ??_R0?AVCHeap_Exception@@@8
0x18002BD08: "PolicySourceSelectTransport" ??_C@_1DI@OEIHIOKN@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAT?$AAr?$AAa?$AAn?$AAs?$AAp?$AAo?$AAr?$AAt?$AA?$AA@
0x18001EFA0: "protected: static long __cdecl CAssociation::StaticEnumerationCallback(class Provider * __ptr64,class CInstance * __ptr64,class MethodContext * __ptr64,void * __ptr64)" ?StaticEnumerationCallback@CAssociation@@KAJPEAVProvider@@PEAVCInstance@@PEAVMethodContext@@PEAX@Z
0x18002E1C8: "__vectorcall ??_R1A@?0A@EA@?$CBaseStringT@G" ??_R1A@?0A@EA@?$CBaseStringT@G@@8
0x18000F1E8: "long __cdecl StringCchCatW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCatW@@YAJPEAG_KPEBG@Z
0x1800266A8: "__cdecl _imp_??0CObjectPathParser@@QEAA@W4ObjectParserFlags@@@Z" __imp_??0CObjectPathParser@@QEAA@W4ObjectParserFlags@@@Z
0x18002B908: "SetColorDepthPolicy" ??_C@_1CI@BKOFAEOM@?$AAS?$AAe?$AAt?$AAC?$AAo?$AAl?$AAo?$AAr?$AAD?$AAe?$AAp?$AAt?$AAh?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x1800267B8: "__cdecl _imp_?OnFinalRelease@CThreadBase@@MEAAXXZ" __imp_?OnFinalRelease@CThreadBase@@MEAAXXZ
0x180026968: "__cdecl _imp_??1exception@@UEAA@XZ" __imp_??1exception@@UEAA@XZ
0x180032404: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x18000FDE0: "protected: virtual long __cdecl CWin32_Terminal::ExecQuery(class MethodContext * __ptr64,class CFrameworkQuery & __ptr64,long) __ptr64" ?ExecQuery@CWin32_Terminal@@MEAAJPEAVMethodContext@@AEAVCFrameworkQuery@@J@Z
0x180026850: "__cdecl _imp_?Getbool@CInstance@@QEBA_NPEBGAEA_N@Z" __imp_?Getbool@CInstance@@QEBA_NPEBGAEA_N@Z
0x18002A2B8: "ProgramList" ??_C@_1BI@EIKBEBED@?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x18000D408: "unsigned long __cdecl SetVirtualizeLoopbackAddressesEnabled(int)" ?SetVirtualizeLoopbackAddressesEnabled@@YAKH@Z
0x1800285C0: "DisableForcibleLogoff" ??_C@_1CM@PKGJCFGP@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAF?$AAo?$AAr?$AAc?$AAi?$AAb?$AAl?$AAe?$AAL?$AAo?$AAg?$AAo?$AAf?$AAf?$AA?$AA@
0x180029AE8: "IsTokenRedirection" ??_C@_1CG@GOHLFAFF@?$AAI?$AAs?$AAT?$AAo?$AAk?$AAe?$AAn?$AAR?$AAe?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180028520: "TimeZoneRedirection" ??_C@_1CI@CCMAFNK@?$AAT?$AAi?$AAm?$AAe?$AAZ?$AAo?$AAn?$AAe?$AAR?$AAe?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18002BB98: "AVC444ModePreferred" ??_C@_1CI@KDNCCLCH@?$AAA?$AAV?$AAC?$AA4?$AA4?$AA4?$AAM?$AAo?$AAd?$AAe?$AAP?$AAr?$AAe?$AAf?$AAe?$AAr?$AAr?$AAe?$AAd?$AA?$AA@
0x180027018: "InprocServer32" ??_C@_1BO@MNKPAJEP@?$AAI?$AAn?$AAp?$AAr?$AAo?$AAc?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA3?$AA2?$AA?$AA@
0x180016980: "protected: virtual long __cdecl CWin32_TSClientSetting::EnumerateInstances(class MethodContext * __ptr64,long) __ptr64" ?EnumerateInstances@CWin32_TSClientSetting@@MEAAJPEAVMethodContext@@J@Z
0x180035160: "__vectorcall ??_R0?AVProvider@" ??_R0?AVProvider@@@8
0x1800282A0: "AddDirectConnectLicenseServer" ??_C@_1DM@IIIAOJLF@?$AAA?$AAd?$AAd?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?$AA@
0x18002EAD8: "const CWin32_TSClientSetting::`RTTI Complete Object Locator'" ??_R4CWin32_TSClientSetting@@6B@
0x180035570: "__cdecl _security_cookie_complement" __security_cookie_complement
0x1800027AC: "public: virtual __cdecl CRpcClient::~CRpcClient(void) __ptr64" ??1CRpcClient@@UEAA@XZ
0x180026458: "__cdecl _imp_RaiseException" __imp_RaiseException
0x180027E88: "Logons" ??_C@_1O@GOEKNPNL@?$AAL?$AAo?$AAg?$AAo?$AAn?$AAs?$AA?$AA@
0x18001F814: "public: class CInstance * __ptr64 __cdecl TRefPointerCollection<class CInstance>::GetNext(unsigned long & __ptr64) __ptr64" ?GetNext@?$TRefPointerCollection@VCInstance@@@@QEAAPEAVCInstance@@AEAK@Z
0x18002A968: "__RelPath" ??_C@_1BE@JKHBAMOM@?$AA_?$AA_?$AAR?$AAe?$AAl?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x18002B968: "PolicySourceMaxMonitors" ??_C@_1DA@KONPOKON@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAM?$AAa?$AAx?$AAM?$AAo?$AAn?$AAi?$AAt?$AAo?$AAr?$AAs?$AA?$AA@
0x180026F40: "Win32_TerminalService" ??_C@_1CM@DOHDIKLJ@?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAl?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x18000F0A0: "protected: long __cdecl CBaseStringT<unsigned short>::InternalAppend(unsigned short const * __ptr64,unsigned long) __ptr64" ?InternalAppend@?$CBaseStringT@G@@IEAAJPEBGK@Z
0x18001A0B8: "long __cdecl SafeArrayFromStrings(unsigned short const * __ptr64 * __ptr64,unsigned int,struct tagSAFEARRAY * __ptr64 * __ptr64)" ?SafeArrayFromStrings@@YAJPEAPEBGIPEAPEAUtagSAFEARRAY@@@Z
0x18002074C: "void __cdecl _com_raise_error(long,struct IErrorInfo * __ptr64)" ?_com_raise_error@@YAXJPEAUIErrorInfo@@@Z
0x180027CF8: "IssuingCALs" ??_C@_1BI@NIHBEEGJ@?$AAI?$AAs?$AAs?$AAu?$AAi?$AAn?$AAg?$AAC?$AAA?$AAL?$AAs?$AA?$AA@
0x1800266D0: "__cdecl _imp_?GetInstanceKeysByPath@CWbemProviderGlue@@SAJPEBGPEAPEAVCInstance@@PEAVMethodContext@@@Z" __imp_?GetInstanceKeysByPath@CWbemProviderGlue@@SAJPEBGPEAPEAVCInstance@@PEAVMethodContext@@@Z
0x1800268A0: "__cdecl _imp_?SetVariant@CInstance@@QEAA_NPEBGAEBUtagVARIANT@@@Z" __imp_?SetVariant@CInstance@@QEAA_NPEBGAEBUtagVARIANT@@@Z
0x180014B20: "protected: virtual long __cdecl CWin32_TSEnvironmentSetting::ExecMethod(class CInstance const & __ptr64,unsigned short * __ptr64 const,class CInstance * __ptr64,class CInstance * __ptr64,long) __ptr64" ?ExecMethod@CWin32_TSEnvironmentSetting@@MEAAJAEBVCInstance@@QEAGPEAV2@2J@Z
0x18001C8F0: "public: virtual void * __ptr64 __cdecl CWin32_TSNetworkAdapterListSetting::`vector deleting destructor'(unsigned int) __ptr64" ??_ECWin32_TSNetworkAdapterListSetting@@UEAAPEAXI@Z
0x180027B88: "ncalrpc" ??_C@_1BA@EONDGCCM@?$AAn?$AAc?$AAa?$AAl?$AAr?$AAp?$AAc?$AA?$AA@
0x18001A9D0: "protected: virtual long __cdecl CWin32_TSNetworkAdapterSetting::PutInstance(class CInstance const & __ptr64,long) __ptr64" ?PutInstance@CWin32_TSNetworkAdapterSetting@@MEAAJAEBVCInstance@@J@Z
0x180035B70: "class CWin32_TSGeneralSetting * __ptr64 __ptr64 g_pTSGeneralSettingObj" ?g_pTSGeneralSettingObj@@3PEAVCWin32_TSGeneralSetting@@EA
0x1800269E0: "__cdecl _imp_NCryptIsKeyHandle" __imp_NCryptIsKeyHandle
0x18002A980: "Description" ??_C@_1BI@DLMANABL@?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180010700: "protected: virtual unsigned __int64 __cdecl CWin32_TSGeneralSetting::GetRequiredProperties(class CFrameworkQuery & __ptr64) __ptr64" ?GetRequiredProperties@CWin32_TSGeneralSetting@@MEAA_KAEAVCFrameworkQuery@@@Z
0x180026318: DSPARSE_NULL_THUNK_DATA
0x18002AEE0: "Password" ??_C@_1BC@LBMJCFCO@?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AA?$AA@
0x18002C3C0: "AuditFail" ??_C@_1BE@LEHOMAIE@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAF?$AAa?$AAi?$AAl?$AA?$AA@
0x180010B70: "protected: virtual long __cdecl CWin32_TSGeneralSetting::ExecMethod(class CInstance const & __ptr64,unsigned short * __ptr64 const,class CInstance * __ptr64,class CInstance * __ptr64,long) __ptr64" ?ExecMethod@CWin32_TSGeneralSetting@@MEAAJAEBVCInstance@@QEAGPEAV2@2J@Z
0x180022E00: "protected: virtual void __cdecl std::bad_alloc::_Doraise(void)const __ptr64" ?_Doraise@bad_alloc@std@@MEBAXXZ
0x180022E6C: "__cdecl CRT_INIT" _CRT_INIT
0x1800268E8: "__cdecl _imp_??0CHString@@QEAA@PEBG@Z" __imp_??0CHString@@QEAA@PEBG@Z
0x1800263C8: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x180029570: "GetRedirectableAddresses" ??_C@_1DC@NKCIHGCL@?$AAG?$AAe?$AAt?$AAR?$AAe?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAa?$AAb?$AAl?$AAe?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AAe?$AAs?$AA?$AA@
0x180029EF0: "SYSTEM\CurrentControlSet\Control" ??_C@_1HM@MFOPEGMH@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180028148: "PolicySourceHomeDirectory" ??_C@_1DE@IBJDABBO@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAH?$AAo?$AAm?$AAe?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AA?$AA@
0x18002C038: "NetworkAdapterName" ??_C@_1CG@PJHJAOMO@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180023346: "__cdecl _CxxFrameHandler3" __CxxFrameHandler3
0x18000FC20: "protected: virtual long __cdecl CWin32_Terminal::GetObject(class CInstance * __ptr64,long,class CFrameworkQuery & __ptr64) __ptr64" ?GetObject@CWin32_Terminal@@MEAAJPEAVCInstance@@JAEAVCFrameworkQuery@@@Z
0x18001F6C0: "public: __cdecl TRefPointerCollection<class CInstance>::TRefPointerCollection<class CInstance>(void) __ptr64" ??0?$TRefPointerCollection@VCInstance@@@@QEAA@XZ
0x180022D08: "public: __cdecl std::bad_alloc::bad_alloc(void) __ptr64" ??0bad_alloc@std@@QEAA@XZ
0x180027B50: IID_ICfgComp
0x180023930: "protected: virtual void __cdecl Provider::Flush(void) __ptr64" ?Flush@Provider@@MEAAXXZ
0x18002A000: "Enable" ??_C@_1O@PFBIKACK@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x180022DA4: "void __cdecl operator delete[](void * __ptr64)" ??_V@YAXPEAX@Z
0x18002A178: "fEnableSmartCard" ??_C@_1CC@CFLHHLDG@?$AAf?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAS?$AAm?$AAa?$AAr?$AAt?$AAC?$AAa?$AAr?$AAd?$AA?$AA@
0x180023B10: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x180029538: "SessionDirectoryIPAddress" ??_C@_1DE@EANOGHHF@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAI?$AAP?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x1800265C0: SHELL32_NULL_THUNK_DATA
0x1800262F8: "__cdecl _imp_CertFreeCertificateContext" __imp_CertFreeCertificateContext
0x1800263F0: "__cdecl _imp_CreateFileW" __imp_CreateFileW
0x180027A00: CLSID_CIM_WIN32_TERMINALSERVICETOSETTING
0x18000CFEC: "unsigned long __cdecl GetExecutableName(struct tagAppElement * __ptr64,unsigned short const * __ptr64)" ?GetExecutableName@@YAKPEAUtagAppElement@@PEBG@Z
0x180009344: "protected: unsigned __int64 __cdecl CWin32_TSSessionDirectory::GetRequiredProperties(class CFrameworkQuery & __ptr64) __ptr64" ?GetRequiredProperties@CWin32_TSSessionDirectory@@IEAA_KAEAVCFrameworkQuery@@@Z
0x1800276B0: "WBEM WIN32_TSCLIENTSETTING Provi" ??_C@_1EI@JKDLKHGK@?$AAW?$AAB?$AAE?$AAM?$AA?5?$AAW?$AAI?$AAN?$AA3?$AA2?$AA_?$AAT?$AAS?$AAC?$AAL?$AAI?$AAE?$AAN?$AAT?$AAS?$AAE?$AAT?$AAT?$AAI?$AAN?$AAG?$AA?5?$AAP?$AAr?$AAo?$AAv?$AAi@
0x180029848: "UvhdEnabled" ??_C@_1BI@DEHMJNDF@?$AAU?$AAv?$AAh?$AAd?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x180013930: "protected: virtual long __cdecl CWin32_TSSessionSetting::ExecMethod(class CInstance const & __ptr64,unsigned short * __ptr64 const,class CInstance * __ptr64,class CInstance * __ptr64,long) __ptr64" ?ExecMethod@CWin32_TSSessionSetting@@MEAAJAEBVCInstance@@QEAGPEAV2@2J@Z
0x18000F448: "unsigned long __cdecl GetUserSid(unsigned short const * __ptr64,unsigned short const * __ptr64,void * __ptr64 * __ptr64)" ?GetUserSid@@YAKPEBG0PEAPEAX@Z
0x180032468: "__cdecl _IMPORT_DESCRIPTOR_OLEAUT32" __IMPORT_DESCRIPTOR_OLEAUT32
0x180027EF0: "LicensingType" ??_C@_1BM@IHGBOMAO@?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAi?$AAn?$AAg?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x18001FDA0: "protected: virtual long __cdecl CBinding::RetrieveLeftInstance(unsigned short const * __ptr64,class CInstance * __ptr64 * __ptr64,class MethodContext * __ptr64) __ptr64" ?RetrieveLeftInstance@CBinding@@MEAAJPEBGPEAPEAVCInstance@@PEAVMethodContext@@@Z
0x180035540: "__vectorcall ??_R0?AVCBinding@" ??_R0?AVCBinding@@@8
0x180004040: "protected: virtual long __cdecl CWin32_TerminalServiceSetting::GetObject(class CInstance * __ptr64,long,class CFrameworkQuery & __ptr64) __ptr64" ?GetObject@CWin32_TerminalServiceSetting@@MEAAJPEAVCInstance@@JAEAVCFrameworkQuery@@@Z
0x18001048C: "public: __cdecl CWin32_TSGeneralSetting::CWin32_TSGeneralSetting(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ??0CWin32_TSGeneralSetting@@QEAA@PEBG0@Z
0x18002A7C8: "FullPathName" ??_C@_1BK@EFGOCIGC@?$AAF?$AAu?$AAl?$AAl?$AAP?$AAa?$AAt?$AAh?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180011EC8: "public: virtual __cdecl CWin32_TSLogonSetting::~CWin32_TSLogonSetting(void) __ptr64" ??1CWin32_TSLogonSetting@@UEAA@XZ
0x18000C020: "private: long __cdecl CWin32_TerminalServiceSetting::LoadDFSSPropertyValues(class CInstance * __ptr64) __ptr64" ?LoadDFSSPropertyValues@CWin32_TerminalServiceSetting@@AEAAJPEAVCInstance@@@Z
0x1800271A8: "Win32_TSSessionSetting" ??_C@_1CO@HNGCFONI@?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?$AAT?$AAS?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?$AA@
0x180029F70: "SOFTWARE\Policies\Microsoft\Wind" ??_C@_1JA@PPNNNFHA@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd@
0x18002AAB8: "Comment" ??_C@_1BA@BCPHNIGF@?$AAC?$AAo?$AAm?$AAm?$AAe?$AAn?$AAt?$AA?$AA@
0x180003A98: "protected: unsigned __int64 __cdecl CWin32_TerminalServiceSetting::GetRequiredProperties(class CFrameworkQuery & __ptr64) __ptr64" ?GetRequiredProperties@CWin32_TerminalServiceSetting@@IEAA_KAEAVCFrameworkQuery@@@Z
0x1800027F0: "protected: virtual long __cdecl CRpcClient::OnPrepareServerSPN(unsigned short * __ptr64 * __ptr64) __ptr64" ?OnPrepareServerSPN@CRpcClient@@MEAAJPEAPEAG@Z
0x180017BAC: "private: long __cdecl CWin32_TSClientSetting::GetSelectNetworkDetectValue(unsigned short const * __ptr64,unsigned long & __ptr64,int & __ptr64) __ptr64" ?GetSelectNetworkDetectValue@CWin32_TSClientSetting@@AEAAJPEBGAEAKAEAH@Z
0x180021248: "public: long __cdecl SDConfigHelper::GetRedirectableAddresses(int,struct SDAddressInfo * __ptr64,unsigned long * __ptr64) __ptr64" ?GetRedirectableAddresses@SDConfigHelper@@QEAAJHPEAUSDAddressInfo@@PEAK@Z
0x180026780: "__cdecl _imp_?ValidateGetObjFlags@Provider@@MEAAJJ@Z" __imp_?ValidateGetObjFlags@Provider@@MEAAJJ@Z
0x180014F40: "protected: virtual long __cdecl CWin32_TSEnvironmentSetting::ExecQuery(class MethodContext * __ptr64,class CFrameworkQuery & __ptr64,long) __ptr64" ?ExecQuery@CWin32_TSEnvironmentSetting@@MEAAJPEAVMethodContext@@AEAVCFrameworkQuery@@J@Z
0x1800151B0: "public: __cdecl CWin32_TSRemoteControlSetting::CWin32_TSRemoteControlSetting(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ??0CWin32_TSRemoteControlSetting@@QEAA@PEBG0@Z
0x180028C50: "SOFTWARE\Microsoft\Windows\Curre" ??_C@_1GG@IPMCGENI@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x18002EA88: "const CWin32_TSPermissionsSetting::`RTTI Complete Object Locator'" ??_R4CWin32_TSPermissionsSetting@@6B@
0x180022378: CreateSystemSid
0x180017278: "private: long __cdecl CWin32_TSClientSetting::GetAvc444ModePreferredValue(unsigned long & __ptr64,int & __ptr64) __ptr64" ?GetAvc444ModePreferredValue@CWin32_TSClientSetting@@AEAAJAEAKAEAH@Z
0x180026E20: "Win32_TerminalSetting" ??_C@_1CM@MDCMCEDB@?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAl?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?$AA@
0x180026268: "__cdecl _imp_RegDeleteKeyW" __imp_RegDeleteKeyW
0x1800268E0: "__cdecl _imp_?Create@CWbemGlueFactory@@SAPEAV1@XZ" __imp_?Create@CWbemGlueFactory@@SAPEAV1@XZ
0x1800015D0: DllGetClassObject
0x180026908: "__cdecl _imp_?ValidateQueryFlags@Provider@@MEAAJJ@Z" __imp_?ValidateQueryFlags@Provider@@MEAAJJ@Z
0x180019E70: "protected: virtual unsigned __int64 __cdecl CWin32_TSNetworkAdapterSetting::GetRequiredProperties(class CFrameworkQuery & __ptr64) __ptr64" ?GetRequiredProperties@CWin32_TSNetworkAdapterSetting@@MEAA_KAEAVCFrameworkQuery@@@Z
0x180015650: "protected: virtual long __cdecl CWin32_TSRemoteControlSetting::LoadPropertyValues(class CInstance * __ptr64,unsigned __int64,struct tagWS * __ptr64) __ptr64" ?LoadPropertyValues@CWin32_TSRemoteControlSetting@@MEAAJPEAVCInstance@@_KPEAUtagWS@@@Z
0x180026770: "__cdecl _imp_?ValidateDeletionFlags@Provider@@MEAAJJ@Z" __imp_?ValidateDeletionFlags@Provider@@MEAAJJ@Z
0x180009290: "protected: virtual long __cdecl CWin32_TSSessionDirectory::GetObject(class CInstance * __ptr64,long,class CFrameworkQuery & __ptr64) __ptr64" ?GetObject@CWin32_TSSessionDirectory@@MEAAJPEAVCInstance@@JAEAVCFrameworkQuery@@@Z
0x18002A4A0: "ProgramPath" ??_C@_1BI@KBBMODAP@?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x180036690: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxugvinhieUmvdhexUzkkhieUgherkUfgrohUlyquivUznwGEUkivxlnkOlyq@TSVIPUtils" __@@_PchSym_@00@KxulyqvxgPillgKxugvinhieUmvdhexUzkkhieUgherkUfgrohUlyquivUznwGEUkivxlnkOlyq@TSVIPUtils
0x18002B738: "PolicySourceDriveMapping" ??_C@_1DC@LKDJDNFP@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAD?$AAr?$AAi?$AAv?$AAe?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?$AA@
0x18002BA28: "PolicySourceMaxResolution" ??_C@_1DE@GKLFNEFI@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAM?$AAa?$AAx?$AAR?$AAe?$AAs?$AAo?$AAl?$AAu?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180027AE0: CLSID_CIM_WIN32_TSVIRTUALIP
0x18002E290: "__vectorcall ??_R1A@?0A@EA@Provider" ??_R1A@?0A@EA@Provider@@8
0x180022D54: "void * __ptr64 __cdecl operator new[](unsigned __int64)" ??_U@YAPEAX_K@Z
0x18002AA48: "Rename" ??_C@_1O@DDCNBNED@?$AAR?$AAe?$AAn?$AAa?$AAm?$AAe?$AA?$AA@
0x180015C20: "protected: virtual long __cdecl CWin32_TSRemoteControlSetting::ExecQuery(class MethodContext * __ptr64,class CFrameworkQuery & __ptr64,long) __ptr64" ?ExecQuery@CWin32_TSRemoteControlSetting@@MEAAJPEAVMethodContext@@AEAVCFrameworkQuery@@J@Z
0x180028410: "AddLSToSpecifiedLicenseServerLis" ??_C@_1EE@JEIPJNON@?$AAA?$AAd?$AAd?$AAL?$AAS?$AAT?$AAo?$AAS?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAe?$AAd?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAL?$AAi?$AAs@
0x180028550: "PolicySourceTimeZoneRedirection" ??_C@_1EA@NEMCGEAJ@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAT?$AAi?$AAm?$AAe?$AAZ?$AAo?$AAn?$AAe?$AAR?$AAe?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800220BC: "void __cdecl ATL::_AtlRaiseException(unsigned long,unsigned long)" ?_AtlRaiseException@ATL@@YAXKK@Z
0x180028B90: "System\CurrentControlSet\Control" ??_C@_1GC@BOHKHHOK@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18002A7F0: "System\CurrentControlSet\Control" ??_C@_1JG@EMNGOLML@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18002B4C0: "ConnectClientDrivesAtLogon" ??_C@_1DG@NAOKCPBP@?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAD?$AAr?$AAi?$AAv?$AAe?$AAs?$AAA?$AAt?$AAL?$AAo?$AAg?$AAo?$AAn?$AA?$AA@
0x180026718: "__cdecl _imp_??ACHPtrArray@@QEAAAEAPEAXH@Z" __imp_??ACHPtrArray@@QEAAAEAPEAXH@Z
0x18002AAC8: "WindowsAuthentication" ??_C@_1CM@HFFBENLJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180026858: "__cdecl _imp_?GetCHString@CInstance@@QEBA_NPEBGAEAVCHString@@@Z" __imp_?GetCHString@CInstance@@QEBA_NPEBGAEAVCHString@@@Z
0x18000C2B0: "private: long __cdecl CWin32_TerminalServiceSetting::LoadAutomaticReconnectionPropertyValues(class CInstance * __ptr64) __ptr64" ?LoadAutomaticReconnectionPropertyValues@CWin32_TerminalServiceSetting@@AEAAJPEAVCInstance@@@Z
0x18001FC50: "protected: virtual long __cdecl CBinding::GetRightInstances(class MethodContext * __ptr64,class TRefPointerCollection<class CInstance> * __ptr64) __ptr64" ?GetRightInstances@CBinding@@MEAAJPEAVMethodContext@@PEAV?$TRefPointerCollection@VCInstance@@@@@Z
0x18002C2B0: "SYSTEM\CurrentControlSet\Control" ??_C@_1HM@FHGLNJPF@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18002EA38: "const CWin32_TSAccount::`RTTI Complete Object Locator'" ??_R4CWin32_TSAccount@@6B@
0x180006B24: "private: long __cdecl CWin32_TerminalServiceSetting::CreateNewConnection(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long) __ptr64" ?CreateNewConnection@CWin32_TerminalServiceSetting@@AEAAJPEBG0K@Z
0x18000BCD4: "private: long __cdecl CWin32_TerminalServiceSetting::LoadNetworkFSSPropertyValues(class CInstance * __ptr64,unsigned long) __ptr64" ?LoadNetworkFSSPropertyValues@CWin32_TerminalServiceSetting@@AEAAJPEAVCInstance@@K@Z
0x180026EC8: "SessionDirectoryActive" ??_C@_1CO@HKIHEHBP@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AA?$AA@
0x18002A6A8: "EnableVirtualIP" ??_C@_1CA@DGIGCFMH@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAI?$AAP?$AA?$AA@
0x180020704: "public: __cdecl _com_error::_com_error(class _com_error const & __ptr64) __ptr64" ??0_com_error@@QEAA@AEBV0@@Z
0x18000EDC0: "public: __cdecl CBaseStringT<unsigned short>::~CBaseStringT<unsigned short>(void) __ptr64" ??1?$CBaseStringT@G@@QEAA@XZ
0x18002B8C8: "PolicySourceColorDepthPolicy" ??_C@_1DK@EFDFDMIM@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAC?$AAo?$AAl?$AAo?$AAr?$AAD?$AAe?$AAp?$AAt?$AAh?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x1800106B8: "public: virtual __cdecl CWin32_TSGeneralSetting::~CWin32_TSGeneralSetting(void) __ptr64" ??1CWin32_TSGeneralSetting@@UEAA@XZ
0x18001DDA0: "public: virtual unsigned __int64 __cdecl CWin32_TSAccount::GetRequiredProperties(class CFrameworkQuery & __ptr64) __ptr64" ?GetRequiredProperties@CWin32_TSAccount@@UEAA_KAEAVCFrameworkQuery@@@Z
0x180026A68: ole32_NULL_THUNK_DATA
0x1800281A0: "SetHomeDirectory" ??_C@_1CC@FHMDHFEJ@?$AAS?$AAe?$AAt?$AAH?$AAo?$AAm?$AAe?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AA?$AA@
0x180026208: "__cdecl _imp_CryptReleaseContext" __imp_CryptReleaseContext
0x18000E870: "protected: virtual long __cdecl CWin32_TSVirtualIP::GetObject(class CInstance * __ptr64,long,class CFrameworkQuery & __ptr64) __ptr64" ?GetObject@CWin32_TSVirtualIP@@MEAAJPEAVCInstance@@JAEAVCFrameworkQuery@@@Z
0x18002E948: "__vectorcall ??_R3CWin32_TSPermissionsSetting" ??_R3CWin32_TSPermissionsSetting@@8
0x18002B4F8: "ConnectPrinterAtLogon" ??_C@_1CM@PIBPJBNB@?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAP?$AAr?$AAi?$AAn?$AAt?$AAe?$AAr?$AAA?$AAt?$AAL?$AAo?$AAg?$AAo?$AAn?$AA?$AA@
0x18002E5B0: "__vectorcall ??_R2CWin32_TSPermissionsSetting" ??_R2CWin32_TSPermissionsSetting@@8
0x180021BF0: "public: static long __cdecl SDConfigHelper::DeleteCurrentRedirectionConfig(void)" ?DeleteCurrentRedirectionConfig@SDConfigHelper@@SAJXZ
0x180026A78: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x18002AEA0: "PolicySourceDomain" ??_C@_1CG@PBKNAHAC@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x180026A48: "__cdecl _imp_CoImpersonateClient" __imp_CoImpersonateClient
0x180026840: "__cdecl _imp_?FindOneOf@CHString@@QEBAHPEBG@Z" __imp_?FindOneOf@CHString@@QEBAHPEBG@Z
0x1800266C8: "__cdecl _imp_?GetInstancesByQuery@CWbemProviderGlue@@SAJPEBGPEAV?$TRefPointerCollection@VCInstance@@@@PEAVMethodContext@@0@Z" __imp_?GetInstancesByQuery@CWbemProviderGlue@@SAJPEBGPEAV?$TRefPointerCollection@VCInstance@@@@PEAVMethodContext@@0@Z
0x18002BB20: "RemoteSessionProfile" ??_C@_1CK@BIHFONLJ@?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AA?$AA@
0x18002C788: "__cdecl GUID_98325047_c671_4174_8d81_defcd3f03186" _GUID_98325047_c671_4174_8d81_defcd3f03186
0x180013690: "protected: virtual long __cdecl CWin32_TSSessionSetting::PutInstance(class CInstance const & __ptr64,long) __ptr64" ?PutInstance@CWin32_TSSessionSetting@@MEAAJAEBVCInstance@@J@Z
0x18002C608: "1.3.6.1.5.5.7.3.1" ??_C@_0BC@HAIAHLOC@1?43?46?41?45?45?47?43?41?$AA@
0x180026498: "__cdecl _imp_InitializeCriticalSection" __imp_InitializeCriticalSection
0x180004BB0: "protected: virtual long __cdecl CWin32_TerminalServiceSetting::ExecMethod(class CInstance const & __ptr64,unsigned short * __ptr64 const,class CInstance * __ptr64,class CInstance * __ptr64,long) __ptr64" ?ExecMethod@CWin32_TerminalServiceSetting@@MEAAJAEBVCInstance@@QEAGPEAV2@2J@Z
0x1800220D8: "void __cdecl ATL::AtlThrowImpl(long)" ?AtlThrowImpl@ATL@@YAXJ@Z
0x1800279E0: CLSID_CIM_WIN32_TSSESSIONDIRECTORYSETTING
0x1800089D8: "protected: class CInstance * __ptr64 __cdecl CAssociation::CreateNewInstance(class MethodContext * __ptr64) __ptr64" ?CreateNewInstance@CAssociation@@IEAAPEAVCInstance@@PEAVMethodContext@@@Z
0x18001E968: "public: virtual __cdecl CAssociation::~CAssociation(void) __ptr64" ??1CAssociation@@UEAA@XZ
0x180026478: "__cdecl _imp_GetModuleHandleExW" __imp_GetModuleHandleExW
0x1800141F8: "public: virtual __cdecl CWin32_TSEnvironmentSetting::~CWin32_TSEnvironmentSetting(void) __ptr64" ??1CWin32_TSEnvironmentSetting@@UEAA@XZ
0x180035320: "__vectorcall ??_R0?AVCWin32_TSNetworkAdapterSetting@" ??_R0?AVCWin32_TSNetworkAdapterSetting@@@8
0x1800350C8: "__vectorcall ??_R0?AVCWin32_TSVirtualIP@" ??_R0?AVCWin32_TSVirtualIP@@@8
0x180026530: "__cdecl _imp_RegDefaultUserConfigQueryW" __imp_RegDefaultUserConfigQueryW
0x180028EB0: "GetSpecifiedLSObject" ??_C@_0BF@LGLDIOML@GetSpecifiedLSObject?$AA@
0x18002C7A8: "%02X-" ??_C@_1M@BJCGLODJ@?$AA?$CF?$AA0?$AA2?$AAX?$AA?9?$AA?$AA@
0x1800324CC: "__cdecl _IMPORT_DESCRIPTOR_WINSTA" __IMPORT_DESCRIPTOR_WINSTA
0x18002E408: "__vectorcall ??_R3_com_error" ??_R3_com_error@@8
0x18002E190: "__vectorcall ??_R2_com_error" ??_R2_com_error@@8
0x180002FD4: "long __cdecl FindLicenseServers(struct IWbemServices * __ptr64,struct IWbemContext * __ptr64,class CInstance * __ptr64)" ?FindLicenseServers@@YAJPEAUIWbemServices@@PEAUIWbemContext@@PEAVCInstance@@@Z
0x180008228: "public: virtual __cdecl CWin32_TerminalService::~CWin32_TerminalService(void) __ptr64" ??1CWin32_TerminalService@@UEAA@XZ
0x18002AD40: "Certificates" ??_C@_1BK@CNDNCNPF@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAs?$AA?$AA@
0x180009520: "protected: virtual long __cdecl CWin32_TSSessionDirectory::ExecQuery(class MethodContext * __ptr64,class CFrameworkQuery & __ptr64,long) __ptr64" ?ExecQuery@CWin32_TSSessionDirectory@@MEAAJPEAVMethodContext@@AEAVCFrameworkQuery@@J@Z
0x18002C5E8: "System" ??_C@_06JIODDOFH@System?$AA@
0x180015310: "protected: virtual unsigned __int64 __cdecl CWin32_TSRemoteControlSetting::GetRequiredProperties(class CFrameworkQuery & __ptr64) __ptr64" ?GetRequiredProperties@CWin32_TSRemoteControlSetting@@MEAA_KAEAVCFrameworkQuery@@@Z
0x180028B20: "NetworkFSSLocalSystemWeight" ??_C@_1DI@FNNDMLCJ@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAF?$AAS?$AAS?$AAL?$AAo?$AAc?$AAa?$AAl?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAW?$AAe?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180026820: "__cdecl _imp_?GetNamespaceConnection@CWbemProviderGlue@@SAPEAUIWbemServices@@PEBGPEAVMethodContext@@@Z" __imp_?GetNamespaceConnection@CWbemProviderGlue@@SAPEAUIWbemServices@@PEBGPEAVMethodContext@@@Z
0x1800236D4: "__cdecl XcptFilter" _XcptFilter
0x1800268A8: "__cdecl _imp_?s_strComputerName@Provider@@0VCHString@@A" __imp_?s_strComputerName@Provider@@0VCHString@@A
0x180026768: "__cdecl _imp_?ValidatePutInstanceFlags@Provider@@MEAAJJ@Z" __imp_?ValidatePutInstanceFlags@Provider@@MEAAJJ@Z
0x180026A80: "__cdecl _xc_a" __xc_a
0x1800295B0: "GetCurrentRedirectableAddresses" ??_C@_1EA@EIHEOAMA@?$AAG?$AAe?$AAt?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAR?$AAe?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAa?$AAb?$AAl?$AAe?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AAe?$AAs?$AA?$AA@
0x1800322D8: "__cdecl TI1?AV_com_error@@" _TI1?AV_com_error@@
0x1800269A0: "__cdecl _imp_wcsstr" __imp_wcsstr
0x18002ED48: "__vectorcall ??_R1A@?0A@EA@CBinding" ??_R1A@?0A@EA@CBinding@@8
0x18000DE28: "void __cdecl GetAppsList(unsigned short const * __ptr64,struct tagAppElement * __ptr64 * __ptr64 * __ptr64,unsigned long * __ptr64)" ?GetAppsList@@YAXPEBGPEAPEAPEAUtagAppElement@@PEAK@Z
0x180027F60: "PolicySourceLicensingType" ??_C@_1DE@PJCJEIHG@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAi?$AAn?$AAg?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x1800267A0: "__cdecl _imp_?ExecMethod@Provider@@MEAAJAEBVCInstance@@QEAGPEAV2@2J@Z" __imp_?ExecMethod@Provider@@MEAAJAEBVCInstance@@QEAGPEAV2@2J@Z
0x180035B98: "class CWin32_TerminalServiceSetting * __ptr64 __ptr64 g_pobj" ?g_pobj@@3PEAVCWin32_TerminalServiceSetting@@EA
0x18002C0C8: "SelectNetworkAdapterIP" ??_C@_1CO@HIHHEFNK@?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAI?$AAP?$AA?$AA@
0x18000F588: "public: long __cdecl TSBaseProvider::CheckTerminalName(class CHString & __ptr64) __ptr64" ?CheckTerminalName@TSBaseProvider@@QEAAJAEAVCHString@@@Z
0x18000244C: "public: unsigned long __cdecl CRegistry::OpenKey(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned long) __ptr64" ?OpenKey@CRegistry@@QEAAKPEAUHKEY__@@PEBGK@Z
0x1800366D0: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxugvinhieUghfgroUlyquivUznwGEUkivxlnkOlyq@tsutil" __@@_PchSym_@00@KxulyqvxgPillgKxugvinhieUghfgroUlyquivUznwGEUkivxlnkOlyq@tsutil
0x1800279F0: CLSID_CIM_WIN32_TERMINALTERMINALSETTING
0x180004170: "protected: virtual long __cdecl CWin32_TerminalServiceSetting::ExecQuery(class MethodContext * __ptr64,class CFrameworkQuery & __ptr64,long) __ptr64" ?ExecQuery@CWin32_TerminalServiceSetting@@MEAAJPEAVMethodContext@@AEAVCFrameworkQuery@@J@Z
0x18002C3D8: "Allow" ??_C@_1M@GMDJLGKP@?$AAA?$AAl?$AAl?$AAo?$AAw?$AA?$AA@
0x18000345C: "public: __cdecl CWin32_TerminalServiceSetting::CWin32_TerminalServiceSetting(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ??0CWin32_TerminalServiceSetting@@QEAA@PEBG0@Z
0x180014058: "public: __cdecl CWin32_TSEnvironmentSetting::CWin32_TSEnvironmentSetting(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ??0CWin32_TSEnvironmentSetting@@QEAA@PEBG0@Z
0x18002A570: "System\CurrentControlSet\Control" ??_C@_1II@LAMMNJCM@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180010EA0: "protected: virtual long __cdecl CWin32_TSGeneralSetting::ExecQuery(class MethodContext * __ptr64,class CFrameworkQuery & __ptr64,long) __ptr64" ?ExecQuery@CWin32_TSGeneralSetting@@MEAAJPEAVMethodContext@@AEAVCFrameworkQuery@@J@Z
0x180027CE0: "IsAdminOnLS" ??_C@_1BI@JPHJMAKO@?$AAI?$AAs?$AAA?$AAd?$AAm?$AAi?$AAn?$AAO?$AAn?$AAL?$AAS?$AA?$AA@
0x18002C468: "SELECT __RELPATH FROM %s" ??_C@_1DC@KHKKKDAB@?$AAS?$AAE?$AAL?$AAE?$AAC?$AAT?$AA?5?$AA_?$AA_?$AAR?$AAE?$AAL?$AAP?$AAA?$AAT?$AAH?$AA?5?$AAF?$AAR?$AAO?$AAM?$AA?5?$AA?$CF?$AAs?$AA?$AA@
0x18002C130: "NetworkAdapterList" ??_C@_1CG@PPBAJGFH@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x18001C8F0: "public: virtual void * __ptr64 __cdecl CWin32_TSNetworkAdapterListSetting::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCWin32_TSNetworkAdapterListSetting@@UEAAPEAXI@Z
0x180029950: "Software\Policies\Microsoft\Wind" ??_C@_1HC@BKGGKMIK@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd@
0x180017E60: "private: long __cdecl CWin32_TSClientSetting::GetAdvancedRemoteAppGraphics(int & __ptr64,int & __ptr64) __ptr64" ?GetAdvancedRemoteAppGraphics@CWin32_TSClientSetting@@AEAAJAEAH0@Z
0x180027760: "WBEM WIN32_TSPERMISSIONSSETTING " ??_C@_1FC@CINECBEC@?$AAW?$AAB?$AAE?$AAM?$AA?5?$AAW?$AAI?$AAN?$AA3?$AA2?$AA_?$AAT?$AAS?$AAP?$AAE?$AAR?$AAM?$AAI?$AAS?$AAS?$AAI?$AAO?$AAN?$AAS?$AAS?$AAE?$AAT?$AAT?$AAI?$AAN?$AAG?$AA?5@
0x180025288: "const CRpcClient::`vftable'" ??_7CRpcClient@@6B@
0x1800262B0: "__cdecl _imp_CertOpenStore" __imp_CertOpenStore
0x180029E40: "SOFTWARE\Policies\Microsoft\Wind" ??_C@_1IC@MHDCGNJN@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd@
0x180008A08: "public: __cdecl CWin32_TSSessionDirectory::CWin32_TSSessionDirectory(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ??0CWin32_TSSessionDirectory@@QEAA@PEBG0@Z
0x18000F760: "public: void __cdecl TSBaseProvider::ErrorHandler(class CInstance const & __ptr64,unsigned short const * __ptr64,long) __ptr64" ?ErrorHandler@TSBaseProvider@@QEAAXAEBVCInstance@@PEBGJ@Z
0x180035078: "__vectorcall ??_R0?AVCPathString@" ??_R0?AVCPathString@@@8
0x1800153C0: "protected: virtual long __cdecl CWin32_TSRemoteControlSetting::GetObject(class CInstance * __ptr64,long,class CFrameworkQuery & __ptr64) __ptr64" ?GetObject@CWin32_TSRemoteControlSetting@@MEAAJPEAVCInstance@@JAEAVCFrameworkQuery@@@Z
0x18002AF48: "TimeLimitPolicy" ??_C@_1CA@MIIFHDKA@?$AAT?$AAi?$AAm?$AAe?$AAL?$AAi?$AAm?$AAi?$AAt?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180035B18: "class CBinding * __ptr64 __ptr64 MyTerminalServiceToSetting" ?MyTerminalServiceToSetting@@3PEAVCBinding@@EA
0x1800236BC: "__cdecl callnewh" _callnewh
0x180019E28: "public: virtual __cdecl CWin32_TSNetworkAdapterSetting::~CWin32_TSNetworkAdapterSetting(void) __ptr64" ??1CWin32_TSNetworkAdapterSetting@@UEAA@XZ
0x180026460: "__cdecl _imp_DeleteFileW" __imp_DeleteFileW
0x180026630: "__cdecl _imp_WSACleanup" __imp_WSACleanup
0x18000F288: "unsigned long __cdecl ConvertStringToBinaryInPlace(unsigned short * __ptr64,unsigned long * __ptr64)" ?ConvertStringToBinaryInPlace@@YAKPEAGPEAK@Z
0x18000C53C: "private: long __cdecl CWin32_TerminalServiceSetting::LoadRedirectSmartCardsPropertyValues(class CInstance * __ptr64) __ptr64" ?LoadRedirectSmartCardsPropertyValues@CWin32_TerminalServiceSetting@@AEAAJPEAVCInstance@@@Z
0x180035B78: "class CWin32_Terminal * __ptr64 __ptr64 g_pTerminalObj" ?g_pTerminalObj@@3PEAVCWin32_Terminal@@EA
0x180023AE2: memcpy
0x18002E510: "const CRpcClient::`RTTI Complete Object Locator'" ??_R4CRpcClient@@6B@
0x18001D5A0: "public: virtual long __cdecl CWin32_TSAccount::ExecMethod(class CInstance const & __ptr64,unsigned short * __ptr64 const,class CInstance * __ptr64,class CInstance * __ptr64,long) __ptr64" ?ExecMethod@CWin32_TSAccount@@UEAAJAEBVCInstance@@QEAGPEAV2@2J@Z
0x18002A600: "Software\Policies\Microsoft\Wind" ??_C@_1KG@MHBKABII@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd@
0x1800125E0: "protected: virtual long __cdecl CWin32_TSLogonSetting::ExecMethod(class CInstance const & __ptr64,unsigned short * __ptr64 const,class CInstance * __ptr64,class CInstance * __ptr64,long) __ptr64" ?ExecMethod@CWin32_TSLogonSetting@@MEAAJAEBVCInstance@@QEAGPEAV2@2J@Z
0x18001A280: "protected: virtual long __cdecl CWin32_TSNetworkAdapterSetting::LoadPropertyValues(class CInstance * __ptr64,unsigned __int64,struct tagWS * __ptr64) __ptr64" ?LoadPropertyValues@CWin32_TSNetworkAdapterSetting@@MEAAJPEAVCInstance@@_KPEAUtagWS@@@Z
0x18002E7D8: "__vectorcall ??_R1A@?0A@EA@CWin32_TSClientSetting" ??_R1A@?0A@EA@CWin32_TSClientSetting@@8
0x180023A44: "__cdecl _GSHandlerCheck_EH" __GSHandlerCheck_EH
0x180028710: "GetTSLanaIds" ??_C@_1BK@JFCKNLIH@?$AAG?$AAe?$AAt?$AAT?$AAS?$AAL?$AAa?$AAn?$AAa?$AAI?$AAd?$AAs?$AA?$AA@
0x18002A6E0: "VirtualizeLoopbackAdresses" ??_C@_1DG@PKOOHEFH@?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAi?$AAz?$AAe?$AAL?$AAo?$AAo?$AAp?$AAb?$AAa?$AAc?$AAk?$AAA?$AAd?$AAr?$AAe?$AAs?$AAs?$AAe?$AAs?$AA?$AA@
0x18002E158: "__vectorcall ??_R2Provider" ??_R2Provider@@8
0x18002E3A8: "__vectorcall ??_R3Provider" ??_R3Provider@@8
0x1800269D0: "__cdecl _imp_memset" __imp_memset
0x1800283A0: "EmptySpecifiedLicenseServerList" ??_C@_1EA@GPBGILEC@?$AAE?$AAm?$AAp?$AAt?$AAy?$AAS?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAe?$AAd?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x180029A48: "SetServerWeight" ??_C@_1CA@EJODPENB@?$AAS?$AAe?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAW?$AAe?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180027148: "Win32_TSGeneralSetting" ??_C@_1CO@DEEJGEPP@?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?$AAT?$AAS?$AAG?$AAe?$AAn?$AAe?$AAr?$AAa?$AAl?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?$AA@
0x18000FA98: "public: virtual __cdecl CWin32_Terminal::~CWin32_Terminal(void) __ptr64" ??1CWin32_Terminal@@UEAA@XZ
0x1800238AF: "__cdecl initterm" _initterm
0x180026210: "__cdecl _imp_TraceMessage" __imp_TraceMessage
0x1800089D8: "protected: class CInstance * __ptr64 __cdecl CWin32_TerminalService::CreateNewInstance(class MethodContext * __ptr64) __ptr64" ?CreateNewInstance@CWin32_TerminalService@@IEAAPEAVCInstance@@PEAVMethodContext@@@Z
0x18002C0F8: "SelectAllNetworkAdapters" ??_C@_1DC@MKFHOKKL@?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAA?$AAl?$AAl?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAs?$AA?$AA@
0x180022CE0: "public: __cdecl std::bad_alloc::bad_alloc(class std::bad_alloc const & __ptr64) __ptr64" ??0bad_alloc@std@@QEAA@AEBV01@@Z
0x1800290B0: "DaysLeft" ??_C@_1BC@IPHIAGLO@?$AAD?$AAa?$AAy?$AAs?$AAL?$AAe?$AAf?$AAt?$AA?$AA@
0x1800366C0: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x18002C088: "PolicySourceMaximumConnections" ??_C@_1DO@JAKBEBF@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAM?$AAa?$AAx?$AAi?$AAm?$AAu?$AAm?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x180026390: "__cdecl _imp_Sleep" __imp_Sleep
0x180012430: "protected: virtual long __cdecl CWin32_TSLogonSetting::PutInstance(class CInstance const & __ptr64,long) __ptr64" ?PutInstance@CWin32_TSLogonSetting@@MEAAJAEBVCInstance@@J@Z
0x18002E800: "__vectorcall ??_R1A@?0A@EA@CWin32_TSRemoteControlSetting" ??_R1A@?0A@EA@CWin32_TSRemoteControlSetting@@8
0x18002B588: "LPTPortMapping" ??_C@_1BO@KDINBPJB@?$AAL?$AAP?$AAT?$AAP?$AAo?$AAr?$AAt?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?$AA@
0x180026AA0: "__cdecl _xi_z" __xi_z
0x180029880: "RemotePackages\RDFarm" ??_C@_1CM@PEKPPIHB@?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAP?$AAa?$AAc?$AAk?$AAa?$AAg?$AAe?$AAs?$AA?2?$AAR?$AAD?$AAF?$AAa?$AAr?$AAm?$AA?$AA@
0x180026430: "__cdecl _imp_GetSystemTime" __imp_GetSystemTime
0x18002BF48: "bEnumerateHWBeforeSW" ??_C@_1CK@JLPGFFDH@?$AAb?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAH?$AAW?$AAB?$AAe?$AAf?$AAo?$AAr?$AAe?$AAS?$AAW?$AA?$AA@
0x180026398: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x18002B378: "PolicySourceClientWallPaper" ??_C@_1DI@HKMMDEAA@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAW?$AAa?$AAl?$AAl?$AAP?$AAa?$AAp?$AAe?$AAr?$AA?$AA@
0x18002A8D0: IID_ITSSessionDirectory
0x18002E218: "__vectorcall ??_R1A@?0A@EA@CWin32_TSSessionDirectory" ??_R1A@?0A@EA@CWin32_TSSessionDirectory@@8
0x180026900: "__cdecl _imp_??1Provider@@UEAA@XZ" __imp_??1Provider@@UEAA@XZ
0x180004AC0: "protected: virtual long __cdecl CWin32_TerminalServiceSetting::DeleteInstance(class CInstance const & __ptr64,long) __ptr64" ?DeleteInstance@CWin32_TerminalServiceSetting@@MEAAJAEBVCInstance@@J@Z
0x18002A090: "SOFTWARE\Policies\Microsoft\Wind" ??_C@_1HC@DGALKJLJ@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd@
0x180023384: "__cdecl _C_specific_handler" __C_specific_handler
0x180035B58: "class CWin32_TSEnvironmentSetting * __ptr64 __ptr64 g_pTSEnvironmentSettingObj" ?g_pTSEnvironmentSettingObj@@3PEAVCWin32_TSEnvironmentSetting@@EA
0x180016AC8: "private: long __cdecl CWin32_TSClientSetting::SetPNPValue(unsigned short const * __ptr64,bool) __ptr64" ?SetPNPValue@CWin32_TSClientSetting@@AEAAJPEBG_N@Z
0x180014240: "protected: virtual unsigned __int64 __cdecl CWin32_TSEnvironmentSetting::GetRequiredProperties(class CFrameworkQuery & __ptr64) __ptr64" ?GetRequiredProperties@CWin32_TSEnvironmentSetting@@MEAA_KAEAVCFrameworkQuery@@@Z
0x180026610: "__cdecl _imp_ServerLicensingClose" __imp_ServerLicensingClose
0x180001008: "long __cdecl Initialize(void)" ?Initialize@@YAJXZ
0x180023960: "protected: virtual long __cdecl Provider::ValidateMethodFlags(long) __ptr64" ?ValidateMethodFlags@Provider@@MEAAJJ@Z
0x1800022F0: MIDL_user_free
0x18002AB20: "SecurityLayer" ??_C@_1BM@NJLKPIPA@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAL?$AAa?$AAy?$AAe?$AAr?$AA?$AA@
0x18001E688: "public: long __cdecl CWin32_TSAccount::LoadPropertyValues(class CInstance * __ptr64,unsigned __int64,struct tagWS * __ptr64,struct tagUserPermList * __ptr64,struct tagUserPermList * __ptr64) __ptr64" ?LoadPropertyValues@CWin32_TSAccount@@QEAAJPEAVCInstance@@_KPEAUtagWS@@PEAUtagUserPermList@@3@Z
0x18002BF28: "fUseHardwareGPU" ??_C@_1CA@NGNEEDGG@?$AAf?$AAU?$AAs?$AAe?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAG?$AAP?$AAU?$AA?$AA@
0x180025950: "const TSBaseProvider::`vftable'" ??_7TSBaseProvider@@6B@
0x18002ED20: "__vectorcall ??_R2CBinding" ??_R2CBinding@@8
0x18002ED70: "__vectorcall ??_R3CBinding" ??_R3CBinding@@8
0x18002BFE8: "NetworkAdapterID" ??_C@_1CC@IGGGENJO@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAI?$AAD?$AA?$AA@
0x1800282E0: "GetRegisteredLicenseServerList" ??_C@_1DO@BEAODDCE@?$AAG?$AAe?$AAt?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAe?$AAr?$AAe?$AAd?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x18002A380: "NetworkAdapterMacList" ??_C@_1CM@ONAONKCO@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAM?$AAa?$AAc?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x180026380: "__cdecl _imp_HeapFree" __imp_HeapFree
0x180028128: "HomeDirectory" ??_C@_1BM@PPNLKFGG@?$AAH?$AAo?$AAm?$AAe?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AA?$AA@
0x18000F948: "public: __cdecl CWin32_Terminal::CWin32_Terminal(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ??0CWin32_Terminal@@QEAA@PEBG0@Z
0x180032508: "__cdecl _IMPORT_DESCRIPTOR_DSROLE" __IMPORT_DESCRIPTOR_DSROLE
0x180026868: "__cdecl _imp_?GetDWORD@CInstance@@QEBA_NPEBGAEAK@Z" __imp_?GetDWORD@CInstance@@QEBA_NPEBGAEAK@Z
0x180029028: "TStoLSConnectivityStatus" ??_C@_1DC@KLBBEJGP@?$AAT?$AAS?$AAt?$AAo?$AAL?$AAS?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAv?$AAi?$AAt?$AAy?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x1800173D8: "private: long __cdecl CWin32_TSClientSetting::SetHardwareGraphicsAdapterValue(int) __ptr64" ?SetHardwareGraphicsAdapterValue@CWin32_TSClientSetting@@AEAAJH@Z
0x180026748: "__cdecl _imp_??4CHString@@QEAAAEBV0@PEBG@Z" __imp_??4CHString@@QEAAAEBV0@PEBG@Z
0x18002AA58: "TerminalProtocol" ??_C@_1CC@NNKKLIIH@?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAl?$AAP?$AAr?$AAo?$AAt?$AAo?$AAc?$AAo?$AAl?$AA?$AA@
0x180035B68: "class CWin32_TSLogonSetting * __ptr64 __ptr64 g_pTSLogonSettingObj" ?g_pTSLogonSettingObj@@3PEAVCWin32_TSLogonSetting@@EA
0x1800266C0: "__cdecl _imp_?Free@CObjectPathParser@@QEAAXPEAUParsedObjectPath@@@Z" __imp_?Free@CObjectPathParser@@QEAAXPEAUParsedObjectPath@@@Z
0x180023920: "protected: virtual long __cdecl Provider::GetObject(class CInstance * __ptr64,long) __ptr64" ?GetObject@Provider@@MEAAJPEAVCInstance@@J@Z
0x18001F6A0: "protected: virtual long __cdecl CAssociation::RetrieveRightInstance(unsigned short const * __ptr64,class CInstance * __ptr64 * __ptr64,class MethodContext * __ptr64) __ptr64" ?RetrieveRightInstance@CAssociation@@MEAAJPEBGPEAPEAVCInstance@@PEAVMethodContext@@@Z
0x18002C5C8: CLSID_WbemLocator
0x18002B0C8: "BrokenConnectionPolicy" ??_C@_1CO@PPOBICMP@?$AAB?$AAr?$AAo?$AAk?$AAe?$AAn?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x1800267B0: "__cdecl _imp_?PutInstance@Provider@@MEAAJAEBVCInstance@@J@Z" __imp_?PutInstance@Provider@@MEAAJAEBVCInstance@@J@Z
0x18002AE08: "PromptForPassword" ??_C@_1CE@EBOOONNP@?$AAP?$AAr?$AAo?$AAm?$AAp?$AAt?$AAF?$AAo?$AAr?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AA?$AA@
0x180026280: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x1800239E0: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x1800351A8: "__vectorcall ??_R0?AVCWin32_TerminalService@" ??_R0?AVCWin32_TerminalService@@@8
0x180027250: "Win32_TSClientSetting" ??_C@_1CM@NFEEAKII@?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?$AAT?$AAS?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?$AA@
0x18000C680: "public: __cdecl CWin32_TSVirtualIP::CWin32_TSVirtualIP(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ??0CWin32_TSVirtualIP@@QEAA@PEBG0@Z
0x18002B498: "ConnectionPolicy" ??_C@_1CC@MFEHEDGC@?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180028628: "FallbackPrintDriverType" ??_C@_1DA@JFHAJOHI@?$AAF?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AAP?$AAr?$AAi?$AAn?$AAt?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x180026678: "__cdecl _imp_??YCHString@@QEAAAEBV0@PEBG@Z" __imp_??YCHString@@QEAAAEBV0@PEBG@Z
0x18002BDF0: "PolicyAdvancedRemoteAppGraphics" ??_C@_1EA@FMPHKDAO@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAA?$AAd?$AAv?$AAa?$AAn?$AAc?$AAe?$AAd?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAA?$AAp?$AAp?$AAG?$AAr?$AAa?$AAp?$AAh?$AAi?$AAc?$AAs?$AA?$AA@
0x180026F70: "Win32_TSSessionDirectorySetting" ??_C@_1EA@GKCLPAPJ@?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?$AAT?$AAS?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?$AA@
0x180001C40: DllCanUnloadNow
0x18000EF14: "protected: long __cdecl CBaseStringT<unsigned short>::EnsureSpace(unsigned long) __ptr64" ?EnsureSpace@?$CBaseStringT@G@@IEAAJK@Z
0x180026248: "__cdecl _imp_RegEnumKeyExW" __imp_RegEnumKeyExW
0x18002EBA0: "const CWin32_TSGeneralSetting::`RTTI Complete Object Locator'" ??_R4CWin32_TSGeneralSetting@@6B@
0x180016F18: "private: long __cdecl CWin32_TSClientSetting::GetAudioCaptureState(unsigned short const * __ptr64,int & __ptr64,int & __ptr64) __ptr64" ?GetAudioCaptureState@CWin32_TSClientSetting@@AEAAJPEBGAEAH1@Z
0x180026518: "__cdecl _imp_RegGetLicensePolicyID" __imp_RegGetLicensePolicyID
0x18001787C: "private: long __cdecl CWin32_TSClientSetting::GetSelectTransportValue(unsigned short const * __ptr64,unsigned long & __ptr64,int & __ptr64) __ptr64" ?GetSelectTransportValue@CWin32_TSClientSetting@@AEAAJPEBGAEAKAEAH@Z
0x180029B90: "UvhdRoamingPolicyXml" ??_C@_1CK@CEOPINEP@?$AAU?$AAv?$AAh?$AAd?$AAR?$AAo?$AAa?$AAm?$AAi?$AAn?$AAg?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAX?$AAm?$AAl?$AA?$AA@
0x180035488: "__vectorcall ??_R0?AVCWin32_Terminal@" ??_R0?AVCWin32_Terminal@@@8
0x18002EA08: "__vectorcall ??_R3CWin32_Terminal" ??_R3CWin32_Terminal@@8
0x18002E6F0: "__vectorcall ??_R2CWin32_Terminal" ??_R2CWin32_Terminal@@8
0x180027CA0: "HowDiscovered" ??_C@_1BM@BJALIPON@?$AAH?$AAo?$AAw?$AAD?$AAi?$AAs?$AAc?$AAo?$AAv?$AAe?$AAr?$AAe?$AAd?$AA?$AA@
0x1800144C0: "protected: virtual long __cdecl CWin32_TSEnvironmentSetting::LoadPropertyValues(class CInstance * __ptr64,unsigned __int64,struct tagWS * __ptr64) __ptr64" ?LoadPropertyValues@CWin32_TSEnvironmentSetting@@MEAAJPEAVCInstance@@_KPEAUtagWS@@@Z
0x180027A10: CLSID_CIM_WIN32_TSACCOUNT
0x1800264C0: "__cdecl _imp_SafeArrayCreate" __imp_SafeArrayCreate
0x18002A108: "fDisableAutoReconnect" ??_C@_1CM@GDLIGPKJ@?$AAf?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAA?$AAu?$AAt?$AAo?$AAR?$AAe?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AA?$AA@
0x18002E538: "const _com_error::`RTTI Complete Object Locator'" ??_R4_com_error@@6B@
0x180027550: "WBEM WIN32_TSLOGONSETTING Provid" ??_C@_1EG@FNKEBCEG@?$AAW?$AAB?$AAE?$AAM?$AA?5?$AAW?$AAI?$AAN?$AA3?$AA2?$AA_?$AAT?$AAS?$AAL?$AAO?$AAG?$AAO?$AAN?$AAS?$AAE?$AAT?$AAT?$AAI?$AAN?$AAG?$AA?5?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd@
0x180028820: "SessionBrokerDrainMode" ??_C@_1CO@EHOFJBPA@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAB?$AAr?$AAo?$AAk?$AAe?$AAr?$AAD?$AAr?$AAa?$AAi?$AAn?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x180011120: "protected: virtual long __cdecl CWin32_TSGeneralSetting::LoadPropertyValues(class CInstance * __ptr64,unsigned __int64,struct tagWS * __ptr64) __ptr64" ?LoadPropertyValues@CWin32_TSGeneralSetting@@MEAAJPEAVCInstance@@_KPEAUtagWS@@@Z
0x18002C344: "; " ??_C@_15IALCAGAM@?$AA?$DL?$AA?5?$AA?$AA@
0x18002B350: "PolicySourceStartIn" ??_C@_1CI@HBHLCBMI@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAS?$AAt?$AAa?$AAr?$AAt?$AAI?$AAn?$AA?$AA@
0x18000EEF0: "protected: virtual void __cdecl CBaseStringT<unsigned short>::Initialize(void) __ptr64" ?Initialize@?$CBaseStringT@G@@MEAAXXZ
0x18002AC08: "SSLCertificateSHA1Hash" ??_C@_1CO@CLPENGBH@?$AAS?$AAS?$AAL?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAS?$AAH?$AAA?$AA1?$AAH?$AAa?$AAs?$AAh?$AA?$AA@
0x180028EE8: "EnumeratePreferredLicenseServers" ??_C@_0CB@PAPHPCMN@EnumeratePreferredLicenseServers@
0x180026288: "__cdecl _imp_RegSetValueExW" __imp_RegSetValueExW
0x1800236E0: "__cdecl amsg_exit" _amsg_exit
0x180026958: "__cdecl _imp__callnewh" __imp__callnewh
0x18002ACF0: "PolicySourceUserAuthenticationRe" ??_C@_1EO@KCHELEB@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAU?$AAs?$AAe?$AAr?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAR?$AAe@
0x18002C648: "1.3.6.1.4.1.311.54.1.2" ??_C@_0BH@JDIJLBNJ@1?43?46?41?44?41?4311?454?41?42?$AA@
0x18001B8D0: "public: virtual void * __ptr64 __cdecl CWin32_TSPermissionsSetting::`vector deleting destructor'(unsigned int) __ptr64" ??_ECWin32_TSPermissionsSetting@@UEAAPEAXI@Z
0x180008260: "protected: virtual long __cdecl CWin32_TerminalService::GetObject(class CInstance * __ptr64,long,class CFrameworkQuery & __ptr64) __ptr64" ?GetObject@CWin32_TerminalService@@MEAAJPEAVCInstance@@JAEAVCFrameworkQuery@@@Z
0x18002BD40: "SelectNetworkDetect" ??_C@_1CI@DNJIPGJP@?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAD?$AAe?$AAt?$AAe?$AAc?$AAt?$AA?$AA@
0x180035BD0: "struct _USERCONFIGW g_uc" ?g_uc@@3U_USERCONFIGW@@A
0x18002C5B8: IID_IClassFactory
0x1800296C0: "GetTSRedirectorMode" ??_C@_1CI@KJFKNLIO@?$AAG?$AAe?$AAt?$AAT?$AAS?$AAR?$AAe?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x18002C628: "TERMSRV_SELF_SIGNED_CERTIFICATE" ??_C@_0CA@PFNKBPEF@TERMSRV_SELF_SIGNED_CERTIFICATE?$AA@
0x180027368: "TSCFGWMI" ??_C@_1BC@HCCKJPGD@?$AAT?$AAS?$AAC?$AAF?$AAG?$AAW?$AAM?$AAI?$AA?$AA@
0x18002E170: "__vectorcall ??_R2CThreadBase" ??_R2CThreadBase@@8
0x18001FE50: "protected: virtual long __cdecl CBinding::RetrieveRightInstance(unsigned short const * __ptr64,class CInstance * __ptr64 * __ptr64,class MethodContext * __ptr64) __ptr64" ?RetrieveRightInstance@CBinding@@MEAAJPEBGPEAPEAVCInstance@@PEAVMethodContext@@@Z
0x18002E3C0: "__vectorcall ??_R3CThreadBase" ??_R3CThreadBase@@8
0x1800262D8: "__cdecl _imp_CryptDecodeObject" __imp_CryptDecodeObject
0x18002E8A0: "__vectorcall ??_R1A@?0A@EA@CWin32_TSGeneralSetting" ??_R1A@?0A@EA@CWin32_TSGeneralSetting@@8
0x180027820: "WBEM WIN32_TSACCOUNT Provider" ??_C@_1DM@FBJENNGD@?$AAW?$AAB?$AAE?$AAM?$AA?5?$AAW?$AAI?$AAN?$AA3?$AA2?$AA_?$AAT?$AAS?$AAA?$AAC?$AAC?$AAO?$AAU?$AAN?$AAT?$AA?5?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?$AA@
0x1800265F8: "__cdecl _imp_ServerLicensingGetPolicyInformationW" __imp_ServerLicensingGetPolicyInformationW
0x1800285F0: "SetDisableForcibleLogoff" ??_C@_1DC@LPFOLCHE@?$AAS?$AAe?$AAt?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAF?$AAo?$AAr?$AAc?$AAi?$AAb?$AAl?$AAe?$AAL?$AAo?$AAg?$AAo?$AAf?$AAf?$AA?$AA@
0x180026528: "__cdecl _imp_RegGetMachinePolicyNew" __imp_RegGetMachinePolicyNew
0x180027F10: "LicensingName" ??_C@_1BM@KHPLMGPE@?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAi?$AAn?$AAg?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180012050: "protected: virtual long __cdecl CWin32_TSLogonSetting::EnumerateInstances(class MethodContext * __ptr64,long) __ptr64" ?EnumerateInstances@CWin32_TSLogonSetting@@MEAAJPEAVMethodContext@@J@Z
0x1800103B0: "protected: virtual long __cdecl CWin32_Terminal::LoadPropertyValues(class CInstance * __ptr64,unsigned __int64,struct tagWS * __ptr64) __ptr64" ?LoadPropertyValues@CWin32_Terminal@@MEAAJPEAVCInstance@@_KPEAUtagWS@@@Z
0x18002E9F0: "__vectorcall ??_R3CWin32_TSGeneralSetting" ??_R3CWin32_TSGeneralSetting@@8
0x18002E6C8: "__vectorcall ??_R2CWin32_TSGeneralSetting" ??_R2CWin32_TSGeneralSetting@@8
0x1800353C0: "__vectorcall ??_R0?AVCWin32_TSEnvironmentSetting@" ??_R0?AVCWin32_TSEnvironmentSetting@@@8
0x180020B6C: TsCryptCertContainsEnhancedKeyUsage
0x180027BD0: "TLSConnectToLsServer" ??_C@_0BF@OBJJALDA@TLSConnectToLsServer?$AA@
0x180026668: "__cdecl _imp_?GetValuesForProp@CFrameworkQuery@@QEAAJPEBGAEAVCHStringArray@@@Z" __imp_?GetValuesForProp@CFrameworkQuery@@QEAAJPEBGAEAVCHStringArray@@@Z
0x1800324F4: "__cdecl _IMPORT_DESCRIPTOR_ncrypt" __IMPORT_DESCRIPTOR_ncrypt
0x18002EBC8: "const CWin32_Terminal::`RTTI Complete Object Locator'" ??_R4CWin32_Terminal@@6B@
0x1800089D8: "protected: class CInstance * __ptr64 __cdecl CWin32_Terminal::CreateNewInstance(class MethodContext * __ptr64) __ptr64" ?CreateNewInstance@CWin32_Terminal@@IEAAPEAVCInstance@@PEAVMethodContext@@@Z
0x180026738: "__cdecl _imp_?GetInstancePropertiesByPath@CWbemProviderGlue@@SAJPEBGPEAPEAVCInstance@@PEAVMethodContext@@AEAVCHStringArray@@@Z" __imp_?GetInstancePropertiesByPath@CWbemProviderGlue@@SAJPEBGPEAPEAVCInstance@@PEAVMethodContext@@AEAVCHStringArray@@@Z
0x180026730: "__cdecl _imp_?GetVariant@CInstance@@QEBA_NPEBGAEAUtagVARIANT@@@Z" __imp_?GetVariant@CInstance@@QEBA_NPEBGAEAUtagVARIANT@@@Z
0x180029860: "UvhdShareUrl" ??_C@_1BK@IOHOKMDM@?$AAU?$AAv?$AAh?$AAd?$AAS?$AAh?$AAa?$AAr?$AAe?$AAU?$AAr?$AAl?$AA?$AA@
0x18002A1A0: "VirtualIPActive" ??_C@_1CA@LMBFCJOL@?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAI?$AAP?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AA?$AA@
0x180026358: "__cdecl _imp_GetACP" __imp_GetACP
0x18000DB70: "protected: virtual long __cdecl CWin32_TSVirtualIP::PutInstance(class CInstance const & __ptr64,long) __ptr64" ?PutInstance@CWin32_TSVirtualIP@@MEAAJAEBVCInstance@@J@Z
0x18002B810: "SetClientProperty" ??_C@_1CE@MLGGIPBM@?$AAS?$AAe?$AAt?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$AA@
0x18000CC24: "unsigned long __cdecl SetVirtualIPActive(int)" ?SetVirtualIPActive@@YAKH@Z
0x1800081F0: "public: virtual void * __ptr64 __cdecl CWin32_TerminalService::`vector deleting destructor'(unsigned int) __ptr64" ??_ECWin32_TerminalService@@UEAAPEAXI@Z
0x18001F710: "public: virtual __cdecl TRefPointerCollection<class CInstance>::~TRefPointerCollection<class CInstance>(void) __ptr64" ??1?$TRefPointerCollection@VCInstance@@@@UEAA@XZ
0x180026810: "__cdecl _imp_?ReleaseBuffer@CHString@@QEAAXH@Z" __imp_?ReleaseBuffer@CHString@@QEAAXH@Z
0x18002B9E0: "MaxYResolution" ??_C@_1BO@CDIPEKCO@?$AAM?$AAa?$AAx?$AAY?$AAR?$AAe?$AAs?$AAo?$AAl?$AAu?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18002E9D8: "__vectorcall ??_R3CWin32_TSLogonSetting" ??_R3CWin32_TSLogonSetting@@8
0x18002E6A0: "__vectorcall ??_R2CWin32_TSLogonSetting" ??_R2CWin32_TSLogonSetting@@8
0x180026750: "__cdecl _imp_?GetLength@CHString@@QEBAHXZ" __imp_?GetLength@CHString@@QEBAHXZ
0x180017118: "private: long __cdecl CWin32_TSClientSetting::GetGraphicsProfileValue(unsigned long & __ptr64,int & __ptr64) __ptr64" ?GetGraphicsProfileValue@CWin32_TSClientSetting@@AEAAJAEAKAEAH@Z
0x180026410: "__cdecl _imp_lstrcmpiW" __imp_lstrcmpiW
0x180025788: "const CWin32_TSLogonSetting::`vftable'" ??_7CWin32_TSLogonSetting@@6B@
0x180028460: "RemoveLSFromSpecifiedLicenseServ" ??_C@_1EO@KGEKDHMB@?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAL?$AAS?$AAF?$AAr?$AAo?$AAm?$AAS?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAe?$AAd?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv@
0x180026510: OLEAUT32_NULL_THUNK_DATA
0x18002E448: "const CBaseStringT<unsigned short>::`RTTI Complete Object Locator'" ??_R4?$CBaseStringT@G@@6B@
0x180029780: "MicrosoftNLB_NodeSetting" ??_C@_1DC@KLAKBBMN@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAN?$AAL?$AAB?$AA_?$AAN?$AAo?$AAd?$AAe?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?$AA@
0x18002C1A8: "NetworkAdapterLanaID" ??_C@_1CK@BEKCNJKC@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAL?$AAa?$AAn?$AAa?$AAI?$AAD?$AA?$AA@
0x180029BC0: "SessionDirectoryRedirectionIP" ??_C@_1DM@LPLFOGJD@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAR?$AAe?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAI?$AAP?$AA?$AA@
0x180025528: "const CWin32_TSClientSetting::`vftable'" ??_7CWin32_TSClientSetting@@6B@
0x180026658: "__cdecl _imp_?GetClassObjectInterface@CInstance@@QEAAPEAUIWbemClassObject@@XZ" __imp_?GetClassObjectInterface@CInstance@@QEAAPEAUIWbemClassObject@@XZ
0x1800039A0: "public: virtual void * __ptr64 __cdecl CWin32_TerminalServiceSetting::`vector deleting destructor'(unsigned int) __ptr64" ??_ECWin32_TerminalServiceSetting@@UEAAPEAXI@Z
0x18000DD14: "unsigned long __cdecl RegWriteConfigSettings(class CRegistry * __ptr64,struct __TSVirtualIPConfig * __ptr64)" ?RegWriteConfigSettings@@YAKPEAVCRegistry@@PEAU__TSVirtualIPConfig@@@Z
0x18002E180: "__vectorcall ??_R2CRpcClient" ??_R2CRpcClient@@8
0x180035458: "__vectorcall ??_R0?AVCWin32_TSGeneralSetting@" ??_R0?AVCWin32_TSGeneralSetting@@@8
0x180026DD0: "bad allocation" ??_C@_0P@GHFPNOJB@bad?5allocation?$AA@
0x18002E3F0: "__vectorcall ??_R3CRpcClient" ??_R3CRpcClient@@8
0x1800266E8: "__cdecl _imp_??1CThreadBase@@UEAA@XZ" __imp_??1CThreadBase@@UEAA@XZ
0x180026620: "__cdecl _imp_ServerLicensingOpenW" __imp_ServerLicensingOpenW
0x18001C450: "protected: virtual long __cdecl CWin32_TSPermissionsSetting::GetObject(class CInstance * __ptr64,long,class CFrameworkQuery & __ptr64) __ptr64" ?GetObject@CWin32_TSPermissionsSetting@@MEAAJPEAVCInstance@@JAEAVCFrameworkQuery@@@Z
0x180023900: "protected: virtual long __cdecl Provider::DeleteInstance(class CInstance const & __ptr64,long) __ptr64" ?DeleteInstance@Provider@@MEAAJAEBVCInstance@@J@Z
0x18002A9D0: "ProviderName" ??_C@_1BK@IDHMMGND@?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18002912C: " " ??_C@_13HOIJIPNN@?$AA?5?$AA?$AA@
0x180026808: "__cdecl _imp_?SetDWORD@CInstance@@QEAA_NPEBGK@Z" __imp_?SetDWORD@CInstance@@QEAA_NPEBGK@Z
0x1800324B8: "__cdecl _IMPORT_DESCRIPTOR_REGAPI" __IMPORT_DESCRIPTOR_REGAPI
0x18002AD80: "00000000000000000000000000000000" ??_C@_1FC@JIFNLGIE@?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0?$AA0@
0x180029450: "SessionDirectoryExposeServerIP" ??_C@_1DO@KMIIAMJK@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAE?$AAx?$AAp?$AAo?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAI?$AAP?$AA?$AA@
0x180029490: "PolicySourceSessionDirectoryExpo" ??_C@_1FG@EBNNJNBD@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAE?$AAx?$AAp?$AAo@
0x180026488: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x180027D48: "ServerName" ??_C@_1BG@KNHNPNEB@?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800238F0: "protected: virtual long __cdecl Provider::PutInstance(class CInstance const & __ptr64,long) __ptr64" ?PutInstance@Provider@@MEAAJAEBVCInstance@@J@Z
0x1800264F8: "__cdecl _imp_SafeArrayPutElement" __imp_SafeArrayPutElement
0x180027038: "ThreadingModel" ??_C@_1BO@NMEHGCBD@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAi?$AAn?$AAg?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x1800353F8: "__vectorcall ??_R0?AVCWin32_TSSessionSetting@" ??_R0?AVCWin32_TSSessionSetting@@@8
0x180019DF0: "public: virtual void * __ptr64 __cdecl CWin32_TSNetworkAdapterSetting::`vector deleting destructor'(unsigned int) __ptr64" ??_ECWin32_TSNetworkAdapterSetting@@UEAAPEAXI@Z
0x1800267C0: "__cdecl _imp_?SetDOUBLE@CInstance@@QEAA_NPEBGN@Z" __imp_?SetDOUBLE@CInstance@@QEAA_NPEBGN@Z
0x18002C458: "__CLASS" ??_C@_1BA@FBIGPONH@?$AA_?$AA_?$AAC?$AAL?$AAA?$AAS?$AAS?$AA?$AA@
0x18000C8C0: "public: virtual void * __ptr64 __cdecl CWin32_TSVirtualIP::`vector deleting destructor'(unsigned int) __ptr64" ??_ECWin32_TSVirtualIP@@UEAAPEAXI@Z
0x18002C350: "PermissionsAllowed" ??_C@_1CG@LOBAHPNE@?$AAP?$AAe?$AAr?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAs?$AAA?$AAl?$AAl?$AAo?$AAw?$AAe?$AAd?$AA?$AA@
0x18002A1E0: "PolicySourceVirtualIPActive" ??_C@_1DI@EDPCMNBC@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAI?$AAP?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AA?$AA@
0x1800252B8: "const _com_error::`vftable'" ??_7_com_error@@6B@
0x18002BF08: "GraphicsProfile" ??_C@_1CA@NNOKJGCB@?$AAG?$AAr?$AAa?$AAp?$AAh?$AAi?$AAc?$AAs?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AA?$AA@
0x18002C5F8: "2.5.29.37" ??_C@_09HLKLNMME@2?45?429?437?$AA@
0x180026660: "__cdecl _imp_?SetStatusObject@MethodContext@@QEAA_NPEAUIWbemClassObject@@@Z" __imp_?SetStatusObject@MethodContext@@QEAA_NPEAUIWbemClassObject@@@Z
0x180027B40: IID_ISettingsComp
0x18002E828: "__vectorcall ??_R1A@?0A@EA@CWin32_TSEnvironmentSetting" ??_R1A@?0A@EA@CWin32_TSEnvironmentSetting@@8
0x1800263A8: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x180026FD0: "Apartment" ??_C@_1BE@LIAIMCOB@?$AAA?$AAp?$AAa?$AAr?$AAt?$AAm?$AAe?$AAn?$AAt?$AA?$AA@
0x18002B478: "RemoteControl" ??_C@_1BM@PHCKPAAG@?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AA?$AA@
0x18002A218: "PolicySourceVirtualIPMode" ??_C@_1DE@BOIJLKKP@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAI?$AAP?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x18002E738: "__vectorcall ??_R1A@?0A@EA@CWin32_TSAccount" ??_R1A@?0A@EA@CWin32_TSAccount@@8
0x1800270A8: "root\cimv2\TerminalServices" ??_C@_1DI@EPOMDPGA@?$AAr?$AAo?$AAo?$AAt?$AA?2?$AAc?$AAi?$AAm?$AAv?$AA2?$AA?2?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAl?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?$AA@
0x1800284B0: "DeleteDirectConnectLicenseServer" ??_C@_1EC@GDLBIOPP@?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr@
0x1800322F8: "__cdecl CT??_R0?AV_com_error@@@8??0_com_error@@QEAA@AEBV0@@Z32" _CT??_R0?AV_com_error@@@8??0_com_error@@QEAA@AEBV0@@Z32
0x18002BFA0: "fEnableRemoteFXAdvancedRemoteApp" ??_C@_1EC@BBNAIBGP@?$AAf?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAF?$AAX?$AAA?$AAd?$AAv?$AAa?$AAn?$AAc?$AAe?$AAd?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAA?$AAp?$AAp@
0x180026688: "__cdecl _imp_?ExecQuery@Provider@@MEAAJPEAVMethodContext@@AEAVCFrameworkQuery@@J@Z" __imp_?ExecQuery@Provider@@MEAAJPEAVMethodContext@@AEAVCFrameworkQuery@@J@Z
0x18002B5C8: "DriveMapping" ??_C@_1BK@NLCDFPMD@?$AAD?$AAr?$AAi?$AAv?$AAe?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?$AA@
0x1800366B0: "__cdecl _native_startup_lock" __native_startup_lock
0x18001C5C0: "protected: virtual long __cdecl CWin32_TSPermissionsSetting::ExecQuery(class MethodContext * __ptr64,class CFrameworkQuery & __ptr64,long) __ptr64" ?ExecQuery@CWin32_TSPermissionsSetting@@MEAAJPEAVMethodContext@@AEAVCFrameworkQuery@@J@Z
0x180002654: "public: __cdecl _bstr_t::~_bstr_t(void) __ptr64" ??1_bstr_t@@QEAA@XZ
0x18002C580: "RpcUUID" ??_C@_1BA@JHMEHAHA@?$AAR?$AAp?$AAc?$AAU?$AAU?$AAI?$AAD?$AA?$AA@
0x180002258: DllMain
0x1800291B8: "RDSH" ??_C@_19NIPJAHGA@?$AAR?$AAD?$AAS?$AAH?$AA?$AA@
0x18001F9A4: "public: __cdecl _variant_t::~_variant_t(void) __ptr64" ??1_variant_t@@QEAA@XZ
0x1800027D0: "public: virtual long __cdecl CRpcClient::Terminate(void) __ptr64" ?Terminate@CRpcClient@@UEAAJXZ
0x180025AD0: "const CBinding::`vftable'" ??_7CBinding@@6B@
0x180003A10: "protected: virtual long __cdecl CWin32_TerminalServiceSetting::EnumerateInstances(class MethodContext * __ptr64,long) __ptr64" ?EnumerateInstances@CWin32_TerminalServiceSetting@@MEAAJPEAVMethodContext@@J@Z
0x1800268C0: "__cdecl _imp_?FrameworkLoginDLL@CWbemProviderGlue@@SAHPEBG@Z" __imp_?FrameworkLoginDLL@CWbemProviderGlue@@SAHPEBG@Z
0x180029268: "TermService" ??_C@_1BI@ODEOPEPA@?$AAT?$AAe?$AAr?$AAm?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x180026270: "__cdecl _imp_RegOpenKeyW" __imp_RegOpenKeyW
0x180013210: "protected: virtual long __cdecl CWin32_TSSessionSetting::LoadPropertyValues(class CInstance * __ptr64,unsigned __int64,struct tagWS * __ptr64) __ptr64" ?LoadPropertyValues@CWin32_TSSessionSetting@@MEAAJPEAVCInstance@@_KPEAUtagWS@@@Z
0x18001FA70: "public: virtual void * __ptr64 __cdecl CBinding::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCBinding@@UEAAPEAXI@Z
0x18000867C: "protected: unsigned __int64 __cdecl CWin32_TerminalService::GetRequiredProperties(class CFrameworkQuery & __ptr64) __ptr64" ?GetRequiredProperties@CWin32_TerminalService@@IEAA_KAEAVCFrameworkQuery@@@Z
0x180035B88: "class CWin32_TSSessionDirectory * __ptr64 __ptr64 g_pTSSessionDirectoryObj" ?g_pTSSessionDirectoryObj@@3PEAVCWin32_TSSessionDirectory@@EA
0x18002B558: "WindowsPrinterMapping" ??_C@_1CM@DHKIBCNA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAP?$AAr?$AAi?$AAn?$AAt?$AAe?$AAr?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?$AA@
0x180029B40: "UserDisksStorageUrl" ??_C@_1CI@FHFCHELD@?$AAU?$AAs?$AAe?$AAr?$AAD?$AAi?$AAs?$AAk?$AAs?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AAU?$AAr?$AAl?$AA?$AA@
0x1800292B8: "SessionDirectoryClusterName" ??_C@_1DI@EKCBHHBI@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAC?$AAl?$AAu?$AAs?$AAt?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800065BC: "private: long __cdecl CWin32_TerminalServiceSetting::PingLicenseServer(unsigned short const * __ptr64) __ptr64" ?PingLicenseServer@CWin32_TerminalServiceSetting@@AEAAJPEBG@Z
0x18001E854: ??1?$_com_ptr_t@V?$_com_IIID@VCInstance@@$1?_GUID_3402945e_d19a_11d2_b35e_00104bc97924@@3U__s_GUID@@B@@@@QEAA@XZ
0x1800269B0: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x1800269B8: "__cdecl _imp_wcscat_s" __imp_wcscat_s
0x180023950: "protected: virtual long __cdecl Provider::ValidateGetObjFlags(long) __ptr64" ?ValidateGetObjFlags@Provider@@MEAAJJ@Z
0x18002C520: "VIPAdapter" ??_C@_1BG@PODILHLB@?$AAV?$AAI?$AAP?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AA?$AA@
0x1800269C8: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x18002A7B8: "%s\%s" ??_C@_1M@DFKENGJN@?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?$AA@
0x180006A60: "private: long __cdecl CWin32_TerminalServiceSetting::SetWinstaDriverNames(class CInstance * __ptr64) __ptr64" ?SetWinstaDriverNames@CWin32_TerminalServiceSetting@@AEAAJPEAVCInstance@@@Z
0x1800269F8: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x1800268D0: "__cdecl _imp_?FrameworkLogoffDLL@CWbemProviderGlue@@SAHPEBG@Z" __imp_?FrameworkLogoffDLL@CWbemProviderGlue@@SAHPEBG@Z
0x18002A3F8: "SetVirtualIPActive" ??_C@_1CG@JDNLBADA@?$AAS?$AAe?$AAt?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAI?$AAP?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AA?$AA@
0x18001EE60: "public: virtual long __cdecl CAssociation::EnumerateInstances(class MethodContext * __ptr64,long) __ptr64" ?EnumerateInstances@CAssociation@@UEAAJPEAVMethodContext@@J@Z
0x18002B948: "SetMaxMonitors" ??_C@_1BO@JKDHFBNC@?$AAS?$AAe?$AAt?$AAM?$AAa?$AAx?$AAM?$AAo?$AAn?$AAi?$AAt?$AAo?$AAr?$AAs?$AA?$AA@
0x1800097A8: "public: __cdecl CPathString::~CPathString(void) __ptr64" ??1CPathString@@QEAA@XZ
0x180009D2C: "private: long __cdecl CWin32_TSSessionDirectory::SaveUvhdRoamingPolicyToFile(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long)const __ptr64" ?SaveUvhdRoamingPolicyToFile@CWin32_TSSessionDirectory@@AEBAJPEBG0K@Z
0x180027AD0: CLSID_CIM_WIN32_TERMINALSERVICE
0x1800267F0: "__cdecl _imp_?SetCHString@CInstance@@QEAA_NPEBGAEBVCHString@@@Z" __imp_?SetCHString@CInstance@@QEAA_NPEBGAEBVCHString@@@Z
0x180026300: "__cdecl _imp_CertCloseStore" __imp_CertCloseStore
0x1800262E8: "__cdecl _imp_CertGetEnhancedKeyUsage" __imp_CertGetEnhancedKeyUsage
0x18000F610: "public: virtual long __cdecl TSBaseProvider::GetObject(class CInstance * __ptr64,long,class CFrameworkQuery & __ptr64) __ptr64" ?GetObject@TSBaseProvider@@UEAAJPEAVCInstance@@JAEAVCFrameworkQuery@@@Z
0x1800251F0: "const CWin32_TerminalServiceSetting::`vftable'" ??_7CWin32_TerminalServiceSetting@@6B@
0x1800264A8: KERNEL32_NULL_THUNK_DATA
0x180027BE8: "TLSDisconnectFromServer" ??_C@_0BI@JLNEJGPO@TLSDisconnectFromServer?$AA@
0x1800219B4: "public: long __cdecl SDConfigHelper::SetCurrentRedirectionConfig(int,unsigned short (* __ptr64)[64],unsigned long) __ptr64" ?SetCurrentRedirectionConfig@SDConfigHelper@@QEAAJHPEAY0EA@GK@Z
0x18002C798: "__cdecl GUID_e2b3c97f_6ae1_41ac_817a_f6f92166d7dd" _GUID_e2b3c97f_6ae1_41ac_817a_f6f92166d7dd
0x18001B9D0: "protected: virtual long __cdecl CWin32_TSPermissionsSetting::EnumerateInstances(class MethodContext * __ptr64,long) __ptr64" ?EnumerateInstances@CWin32_TSPermissionsSetting@@MEAAJPEAVMethodContext@@J@Z
0x18002B770: "PolicySourceAudioMapping" ??_C@_1DC@DKLOPFCK@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAA?$AAu?$AAd?$AAi?$AAo?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?$AA@
0x18002A8A8: CLSID_TSSDJET
0x180011E90: "public: virtual void * __ptr64 __cdecl CWin32_TSLogonSetting::`vector deleting destructor'(unsigned int) __ptr64" ??_ECWin32_TSLogonSetting@@UEAAPEAXI@Z
0x180028EC8: "\*+=|;:"?<>, " ??_C@_1BM@IFAIOEAG@?$AA?2?$AA?$CK?$AA?$CL?$AA?$DN?$AA?$HM?$AA?$DL?$AA?3?$AA?$CC?$AA?$DP?$AA?$DM?$AA?$DO?$AA?0?$AA?5?$AA?$AA@
0x1800299C8: "ParticipateInLoadBalancing" ??_C@_1DG@CABIAFGM@?$AAP?$AAa?$AAr?$AAt?$AAi?$AAc?$AAi?$AAp?$AAa?$AAt?$AAe?$AAI?$AAn?$AAL?$AAo?$AAa?$AAd?$AAB?$AAa?$AAl?$AAa?$AAn?$AAc?$AAi?$AAn?$AAg?$AA?$AA@
0x180027500: "WBEM WIN32_TSGENERALSETTING Prov" ??_C@_1EK@LHLLCBIC@?$AAW?$AAB?$AAE?$AAM?$AA?5?$AAW?$AAI?$AAN?$AA3?$AA2?$AA_?$AAT?$AAS?$AAG?$AAE?$AAN?$AAE?$AAR?$AAA?$AAL?$AAS?$AAE?$AAT?$AAT?$AAI?$AAN?$AAG?$AA?5?$AAP?$AAr?$AAo?$AAv@
0x180026400: "__cdecl _imp_GetLastError" __imp_GetLastError
0x180022D54: "void * __ptr64 __cdecl operator new(unsigned __int64)" ??2@YAPEAX_K@Z
0x1800294F0: "SetSessionDirectoryExposeServerI" ??_C@_1EE@HCOHFFC@?$AAS?$AAe?$AAt?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAE?$AAx?$AAp?$AAo?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAI@
0x1800262A8: "__cdecl _imp_CertGetNameStringW" __imp_CertGetNameStringW
0x18002B700: "PolicySourceCOMPortMapping" ??_C@_1DG@BCBLFINH@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAC?$AAO?$AAM?$AAP?$AAo?$AAr?$AAt?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?$AA@
0x18003247C: "__cdecl _IMPORT_DESCRIPTOR_framedynos" __IMPORT_DESCRIPTOR_framedynos
0x1800253F8: "const CWin32_TSPermissionsSetting::`vftable'" ??_7CWin32_TSPermissionsSetting@@6B@
0x18002ECF8: "const TRefPointerCollection<class CInstance>::`RTTI Complete Object Locator'" ??_R4?$TRefPointerCollection@VCInstance@@@@6B@
0x180020A34: "int __cdecl TsCryptEnhancedKeyUsageContainsIds(struct _CTL_USAGE * __ptr64,char const * __ptr64 * __ptr64,unsigned long,enum EKUSearchOption)" ?TsCryptEnhancedKeyUsageContainsIds@@YAHPEAU_CTL_USAGE@@PEAPEBDKW4EKUSearchOption@@@Z
0x180035560: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x1800239BC: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x180026880: "__cdecl _imp_?Release@CInstance@@QEAAJXZ" __imp_?Release@CInstance@@QEAAJXZ
0x180027348: "Win32_TSAccount" ??_C@_1CA@HABHNNMO@?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?$AAT?$AAS?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x1800029C4: "public: long __cdecl CPathString::BuildPath(class CPathString const & __ptr64,unsigned short const * __ptr64) __ptr64" ?BuildPath@CPathString@@QEAAJAEBV1@PEBG@Z
0x180027120: "Win32_TSVirtualIP" ??_C@_1CE@IJIIIPFO@?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?$AAT?$AAS?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAI?$AAP?$AA?$AA@
0x18002A3B0: "VirtualizeLoopbackAddressesEnabl" ??_C@_1EG@KMLAHGGF@?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAi?$AAz?$AAe?$AAL?$AAo?$AAo?$AAp?$AAb?$AAa?$AAc?$AAk?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AAe?$AAs?$AAE?$AAn?$AAa?$AAb?$AAl@
0x180028250: "PolicySourceDirectConnectLicense" ??_C@_1FA@JBFJIADB@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe@
0x180026920: "__cdecl _imp_memcmp" __imp_memcmp
0x18001E9A0: "public: virtual long __cdecl CAssociation::ExecQuery(class MethodContext * __ptr64,class CFrameworkQuery & __ptr64,long) __ptr64" ?ExecQuery@CAssociation@@UEAAJPEAVMethodContext@@AEAVCFrameworkQuery@@J@Z
0x1800267E8: "__cdecl _imp_?SetWCHARSplat@CInstance@@QEAA_NPEBG0@Z" __imp_?SetWCHARSplat@CInstance@@QEAA_NPEBG0@Z
0x180029AD0: "NetConName" ??_C@_1BG@KIFIDIFG@?$AAN?$AAe?$AAt?$AAC?$AAo?$AAn?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18000122C: "long __cdecl RegisterServer(unsigned short * __ptr64,struct _GUID const & __ptr64)" ?RegisterServer@@YAJPEAGAEBU_GUID@@@Z
0x18002B310: "PolicySourceInitialProgramPath" ??_C@_1DO@CEIBIIBF@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x1800283E0: "SetPrimaryLicenseServer" ??_C@_1DA@GDNJLCHJ@?$AAS?$AAe?$AAt?$AAP?$AAr?$AAi?$AAm?$AAa?$AAr?$AAy?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?$AA@
0x180026EF8: "Name" ??_C@_19DINFBLAK@?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180028730: "CreateWinstation" ??_C@_1CC@DBANDGHL@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAW?$AAi?$AAn?$AAs?$AAt?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800293E0: "SetSessionDirectoryProperty" ??_C@_1DI@KFMBPLEL@?$AAS?$AAe?$AAt?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$AA@
0x1800291C8: "RDVH" ??_C@_19IIDEJGND@?$AAR?$AAD?$AAV?$AAH?$AA?$AA@
0x1800277C0: "WBEM WIN32_TSNETWORKADAPTERLISTS" ??_C@_1GA@HFFNFNBK@?$AAW?$AAB?$AAE?$AAM?$AA?5?$AAW?$AAI?$AAN?$AA3?$AA2?$AA_?$AAT?$AAS?$AAN?$AAE?$AAT?$AAW?$AAO?$AAR?$AAK?$AAA?$AAD?$AAA?$AAP?$AAT?$AAE?$AAR?$AAL?$AAI?$AAS?$AAT?$AAS@
0x180027F98: "SetPolicyPropertyName" ??_C@_1CM@HGHFCELN@?$AAS?$AAe?$AAt?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18002E2B8: "__vectorcall ??_R1A@?0A@EA@CThreadBase" ??_R1A@?0A@EA@CThreadBase@@8
0x180028D48: "WinStationsDisabled" ??_C@_1CI@EEFKKHBG@?$AAW?$AAi?$AAn?$AAS?$AAt?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x18001DEE0: "public: virtual long __cdecl CWin32_TSAccount::ExecQuery(class MethodContext * __ptr64,class CFrameworkQuery & __ptr64,long) __ptr64" ?ExecQuery@CWin32_TSAccount@@UEAAJPEAVMethodContext@@AEAVCFrameworkQuery@@J@Z
0x180028E38: "EnumerateSCPRegisteredAndSelfLic" ??_C@_0CM@EKHKCGAM@EnumerateSCPRegisteredAndSelfLic@
0x18002B608: "ClipboardMapping" ??_C@_1CC@EDILLIDC@?$AAC?$AAl?$AAi?$AAp?$AAb?$AAo?$AAa?$AAr?$AAd?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?$AA@
0x180008134: "public: __cdecl CWin32_TerminalService::CWin32_TerminalService(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ??0CWin32_TerminalService@@QEAA@PEBG0@Z
0x18001B7C0: "public: __cdecl CWin32_TSPermissionsSetting::CWin32_TSPermissionsSetting(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ??0CWin32_TSPermissionsSetting@@QEAA@PEBG0@Z
0x180028DD0: "SYSTEM\CurrentControlSet\Control" ??_C@_1GC@FEAOJCII@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18001B8D0: "public: virtual void * __ptr64 __cdecl CWin32_TSPermissionsSetting::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCWin32_TSPermissionsSetting@@UEAAPEAXI@Z
0x180026218: "__cdecl _imp_EqualSid" __imp_EqualSid
0x180020F38: TsCryptCertContainsMachineKeySet
0x18003242C: "__cdecl _IMPORT_DESCRIPTOR_ADVAPI32" __IMPORT_DESCRIPTOR_ADVAPI32
0x180027C18: "EnumerateAllLicenseServers" ??_C@_0BL@BAFNMKFA@EnumerateAllLicenseServers?$AA@
0x180035B50: "class CWin32_TSRemoteControlSetting * __ptr64 __ptr64 g_pTSRemoteControlSettingObj" ?g_pTSRemoteControlSettingObj@@3PEAVCWin32_TSRemoteControlSetting@@EA
0x1800365E0: "protected: static unsigned short * CBaseStringT<unsigned short>::m_EmptyString" ?m_EmptyString@?$CBaseStringT@G@@1PAGA
0x1800262A0: "__cdecl _imp_CertFindCertificateInStore" __imp_CertFindCertificateInStore
0x18002C7B8: "NULL" ??_C@_19CIJIHAKK@?$AAN?$AAU?$AAL?$AAL?$AA?$AA@
0x180026DC0: "Delete" ??_C@_1O@JDLOHAN@?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x180029140: "ReturnValue" ??_C@_1BI@FLOHINJE@?$AAR?$AAe?$AAt?$AAu?$AAr?$AAn?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x180019A00: "protected: virtual long __cdecl CWin32_TSClientSetting::ExecQuery(class MethodContext * __ptr64,class CFrameworkQuery & __ptr64,long) __ptr64" ?ExecQuery@CWin32_TSClientSetting@@MEAAJPEAVMethodContext@@AEAVCFrameworkQuery@@J@Z
0x1800263C0: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x18001EEF0: "protected: virtual long __cdecl CAssociation::GetRightInstances(class MethodContext * __ptr64,class TRefPointerCollection<class CInstance> * __ptr64) __ptr64" ?GetRightInstances@CAssociation@@MEAAJPEAVMethodContext@@PEAV?$TRefPointerCollection@VCInstance@@@@@Z
0x180026788: "__cdecl _imp_?ValidateEnumerationFlags@Provider@@MEAAJJ@Z" __imp_?ValidateEnumerationFlags@Provider@@MEAAJJ@Z
0x18002E9A8: "__vectorcall ??_R3CWin32_TSEnvironmentSetting" ??_R3CWin32_TSEnvironmentSetting@@8
0x1800287C8: "LicenseServerList" ??_C@_1CE@NGALJCOE@?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x18002E650: "__vectorcall ??_R2CWin32_TSEnvironmentSetting" ??_R2CWin32_TSEnvironmentSetting@@8
0x180026800: "__cdecl _imp_?SetStringArray@CInstance@@QEAA_NPEBGAEBUtagSAFEARRAY@@@Z" __imp_?SetStringArray@CInstance@@QEAA_NPEBGAEBUtagSAFEARRAY@@@Z
0x18002E600: "__vectorcall ??_R2CWin32_TSClientSetting" ??_R2CWin32_TSClientSetting@@8
0x18002E978: "__vectorcall ??_R3CWin32_TSClientSetting" ??_R3CWin32_TSClientSetting@@8
0x180019C70: "public: __cdecl CWin32_TSNetworkAdapterSetting::CWin32_TSNetworkAdapterSetting(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ??0CWin32_TSNetworkAdapterSetting@@QEAA@PEBG0@Z
0x1800175F0: "private: long __cdecl CWin32_TSClientSetting::GetGraphicsImageQualityValue(unsigned long & __ptr64,int & __ptr64) __ptr64" ?GetGraphicsImageQualityValue@CWin32_TSClientSetting@@AEAAJAEAKAEAH@Z
0x18002EC18: "__vectorcall ??_R2CAssociation" ??_R2CAssociation@@8
0x18001FAD0: "protected: virtual int __cdecl CBinding::AreRelated(class CInstance const * __ptr64,class CInstance const * __ptr64) __ptr64" ?AreRelated@CBinding@@MEAAHPEBVCInstance@@0@Z
0x18002ECA0: "__vectorcall ??_R3CAssociation" ??_R3CAssociation@@8
0x180020774: "long __cdecl TsCryptDecodeObject(unsigned long,char const * __ptr64,unsigned char const * __ptr64,unsigned long,unsigned long,void * __ptr64 * __ptr64,unsigned long * __ptr64)" ?TsCryptDecodeObject@@YAJKPEBDPEBEKKPEAPEAXPEAK@Z
0x18002EB78: "const CWin32_TSLogonSetting::`RTTI Complete Object Locator'" ??_R4CWin32_TSLogonSetting@@6B@
0x18002E8C8: "__vectorcall ??_R1A@?0A@EA@CWin32_Terminal" ??_R1A@?0A@EA@CWin32_Terminal@@8
0x180026258: "__cdecl _imp_RegDeleteValueW" __imp_RegDeleteValueW
0x18001FF04: RegReadConfigSettings
0x180026A50: "__cdecl _imp_CoRevertToSelf" __imp_CoRevertToSelf
0x1800237A0: "__cdecl ValidateImageBase" _ValidateImageBase
0x180026680: "__cdecl _imp_?EnumerateInstances@Provider@@MEAAJPEAVMethodContext@@J@Z" __imp_?EnumerateInstances@Provider@@MEAAJPEAVMethodContext@@J@Z
0x18002E850: "__vectorcall ??_R1A@?0A@EA@CWin32_TSSessionSetting" ??_R1A@?0A@EA@CWin32_TSSessionSetting@@8
0x180026778: "__cdecl _imp_?ValidateMethodFlags@Provider@@MEAAJJ@Z" __imp_?ValidateMethodFlags@Provider@@MEAAJJ@Z
0x180002738: "public: virtual __cdecl _com_error::~_com_error(void) __ptr64" ??1_com_error@@UEAA@XZ
0x180026570: "__cdecl _imp_RpcEpResolveBinding" __imp_RpcEpResolveBinding
0x180023692: "public: __cdecl exception::exception(class exception const & __ptr64) __ptr64" ??0exception@@QEAA@AEBV0@@Z
0x18000282C: "long __cdecl StringCchCopyW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCopyW@@YAJPEAG_KPEBG@Z
0x180026828: "__cdecl _imp_?GetBuffer@CHString@@QEAAPEAGH@Z" __imp_?GetBuffer@CHString@@QEAAPEAGH@Z
0x180026E70: "root\cimv2" ??_C@_1BG@GIKPMPCO@?$AAr?$AAo?$AAo?$AAt?$AA?2?$AAc?$AAi?$AAm?$AAv?$AA2?$AA?$AA@
0x1800081F0: "public: virtual void * __ptr64 __cdecl CWin32_TerminalService::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCWin32_TerminalService@@UEAAPEAXI@Z
0x180026500: "__cdecl _imp_SafeArrayCreateVector" __imp_SafeArrayCreateVector
0x18002C060: "MaximumConnections" ??_C@_1CG@BDPDHALH@?$AAM?$AAa?$AAx?$AAi?$AAm?$AAu?$AAm?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x18001B908: "public: virtual __cdecl CWin32_TSPermissionsSetting::~CWin32_TSPermissionsSetting(void) __ptr64" ??1CWin32_TSPermissionsSetting@@UEAA@XZ
0x18000E8F0: "long __cdecl GetListOfNetworkAdapters(struct tagNICElement * __ptr64 * __ptr64 * __ptr64,unsigned long * __ptr64)" ?GetListOfNetworkAdapters@@YAJPEAPEAPEAUtagNICElement@@PEAK@Z
0x180008D38: "private: long __cdecl CWin32_TSSessionDirectory::SetCurrentRedirList(struct tagSAFEARRAY * __ptr64,class CInstance * __ptr64,int) __ptr64" ?SetCurrentRedirList@CWin32_TSSessionDirectory@@AEAAJPEAUtagSAFEARRAY@@PEAVCInstance@@H@Z
0x1800280E0: "ProfilePath" ??_C@_1BI@EDEEEGGI@?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x180027A80: CLSID_CIM_WIN32_TSSESSIONSETTING
0x18002BA00: "SetMaxYResolution" ??_C@_1CE@LHEAAIIP@?$AAS?$AAe?$AAt?$AAM?$AAa?$AAx?$AAY?$AAR?$AAe?$AAs?$AAo?$AAl?$AAu?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18002C178: "SetNetworkAdapterLanaID" ??_C@_1DA@GHBIMHOF@?$AAS?$AAe?$AAt?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAL?$AAa?$AAn?$AAa?$AAI?$AAD?$AA?$AA@
0x1800039A0: "public: virtual void * __ptr64 __cdecl CWin32_TerminalServiceSetting::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCWin32_TerminalServiceSetting@@UEAAPEAXI@Z
0x1800266B8: "__cdecl _imp_?Parse@CObjectPathParser@@QEAAHPEBGPEAPEAUParsedObjectPath@@@Z" __imp_?Parse@CObjectPathParser@@QEAAHPEBGPEAPEAUParsedObjectPath@@@Z
0x180026FE8: "SOFTWARE\CLASSES\CLSID\" ??_C@_1DA@NONPFINP@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAC?$AAL?$AAA?$AAS?$AAS?$AAE?$AAS?$AA?2?$AAC?$AAL?$AAS?$AAI?$AAD?$AA?2?$AA?$AA@
0x180029DF0: "SpecialUserWeight" ??_C@_1CE@CHEGJIFG@?$AAS?$AAp?$AAe?$AAc?$AAi?$AAa?$AAl?$AAU?$AAs?$AAe?$AAr?$AAW?$AAe?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180026FCC: "\" ??_C@_13FPGAJAPJ@?$AA?2?$AA?$AA@
0x180028D3C: "0" ??_C@_13COJANIEC@?$AA0?$AA?$AA@
0x180035428: "__vectorcall ??_R0?AVCWin32_TSLogonSetting@" ??_R0?AVCWin32_TSLogonSetting@@@8
0x18002EB28: "const CWin32_TSEnvironmentSetting::`RTTI Complete Object Locator'" ??_R4CWin32_TSEnvironmentSetting@@6B@
0x18002243C: WPP_SF_
0x18002C378: "PermissionsDenied" ??_C@_1CE@ECMCOOEF@?$AAP?$AAe?$AAr?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAs?$AAD?$AAe?$AAn?$AAi?$AAe?$AAd?$AA?$AA@
0x180028080: "PolicySourceSingleSession" ??_C@_1DE@KEIJBGCG@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAS?$AAi?$AAn?$AAg?$AAl?$AAe?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x18002B528: "DefaultToClientPrinter" ??_C@_1CO@HHBCOCCA@?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAT?$AAo?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAP?$AAr?$AAi?$AAn?$AAt?$AAe?$AAr?$AA?$AA@
0x180027C80: "LicenseServer" ??_C@_1BM@NFOCAIID@?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?$AA@
0x180026370: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x1800323F0: "__cdecl _IMPORT_DESCRIPTOR_ole32" __IMPORT_DESCRIPTOR_ole32
0x180026470: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x1800275A0: "WBEM WIN32_TSSESSIONSETTING Prov" ??_C@_1EK@PBGANLNK@?$AAW?$AAB?$AAE?$AAM?$AA?5?$AAW?$AAI?$AAN?$AA3?$AA2?$AA_?$AAT?$AAS?$AAS?$AAE?$AAS?$AAS?$AAI?$AAO?$AAN?$AAS?$AAE?$AAT?$AAT?$AAI?$AAN?$AAG?$AA?5?$AAP?$AAr?$AAo?$AAv@
0x18000F34C: "int __cdecl StringtoBinary(unsigned __int64,unsigned char * __ptr64,unsigned short * __ptr64,unsigned long * __ptr64)" ?StringtoBinary@@YAH_KPEAEPEAGPEAK@Z
0x180026898: "__cdecl _imp_??0Provider@@QEAA@PEBG0@Z" __imp_??0Provider@@QEAA@PEBG0@Z
0x180027B30: IID_IUserSecurity
0x18002B998: "MaxXResolution" ??_C@_1BO@KCKKCPAJ@?$AAM?$AAa?$AAx?$AAX?$AAR?$AAe?$AAs?$AAo?$AAl?$AAu?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18002B2F0: "ClientWallPaper" ??_C@_1CA@IFCLNAPJ@?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAW?$AAa?$AAl?$AAl?$AAP?$AAa?$AAp?$AAe?$AAr?$AA?$AA@
0x18002C5F0: "My" ??_C@_15OLMMKIPI@?$AAM?$AAy?$AA?$AA@
0x180020D98: "long __cdecl TsCryptGetCertNameInternal(struct _CERT_CONTEXT const * __ptr64,unsigned short * __ptr64,unsigned __int64 * __ptr64,unsigned long,unsigned long * __ptr64,unsigned __int64)" ?TsCryptGetCertNameInternal@@YAJPEBU_CERT_CONTEXT@@PEAGPEA_KKPEAK_K@Z
0x180019DF0: "public: virtual void * __ptr64 __cdecl CWin32_TSNetworkAdapterSetting::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCWin32_TSNetworkAdapterSetting@@UEAAPEAXI@Z
0x180029758: "root\MicrosoftNLB" ??_C@_1CE@LKFPHOHD@?$AAr?$AAo?$AAo?$AAt?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AAN?$AAL?$AAB?$AA?$AA@
0x180022B64: "private: long __cdecl CRpcClient::FreeRpcBinding(void) __ptr64" ?FreeRpcBinding@CRpcClient@@AEAAJXZ
0x180026590: "__cdecl _imp_RpcBindingFree" __imp_RpcBindingFree
0x1800230B0: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x18000C8C0: "public: virtual void * __ptr64 __cdecl CWin32_TSVirtualIP::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCWin32_TSVirtualIP@@UEAAPEAXI@Z
0x18002BED8: "fDisableAudioCapture" ??_C@_1CK@BPAALIMN@?$AAf?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAA?$AAu?$AAd?$AAi?$AAo?$AAC?$AAa?$AAp?$AAt?$AAu?$AAr?$AAe?$AA?$AA@
0x180026938: "__cdecl _imp__initterm" __imp__initterm
0x180026568: "__cdecl _imp_RpcStringBindingComposeW" __imp_RpcStringBindingComposeW
0x180026DE0: "TerminalName" ??_C@_1BK@GGCELIEO@?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAl?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180027B10: IID_ISettingsComp2
0x18001D290: "public: virtual long __cdecl CWin32_TSAccount::EnumerateInstances(class MethodContext * __ptr64,long) __ptr64" ?EnumerateInstances@CWin32_TSAccount@@UEAAJPEAVMethodContext@@J@Z
0x180026A38: "__cdecl _imp_StringFromGUID2" __imp_StringFromGUID2
0x18002AE30: "PolicySourcePromptForPassword" ??_C@_1DM@CIFGEGCI@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAP?$AAr?$AAo?$AAm?$AAp?$AAt?$AAF?$AAo?$AAr?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AA?$AA@
0x180026438: "__cdecl _imp_SetLastError" __imp_SetLastError
0x180027B20: IID_IUserSSLSecurity
0x180027A40: CLSID_CIM_WIN32_TSNETWORKADAPTERSETTING
0x18002AF68: "ActiveSessionLimit" ??_C@_1CG@BNBAKPFB@?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAL?$AAi?$AAm?$AAi?$AAt?$AA?$AA@
0x180029280: "SessionDirectoryLocation" ??_C@_1DC@JJEGEOJO@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAL?$AAo?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18002A2D0: "NetworkAdapterMacAddress" ??_C@_1DC@BIBPKPIK@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAM?$AAa?$AAc?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x1800365D8: "struct HINSTANCE__ * __ptr64 __ptr64 g_hInstance" ?g_hInstance@@3PEAUHINSTANCE__@@EA
0x180032268: "__cdecl TI2?AVbad_alloc@std@@" _TI2?AVbad_alloc@std@@
0x180004AC0: "protected: virtual long __cdecl CWin32_TSVirtualIP::DeleteInstance(class CInstance const & __ptr64,long) __ptr64" ?DeleteInstance@CWin32_TSVirtualIP@@MEAAJAEBVCInstance@@J@Z
0x180026638: "__cdecl _imp_GetNameInfoW" __imp_GetNameInfoW
0x180002368: "public: virtual __cdecl CRegistry::~CRegistry(void) __ptr64" ??1CRegistry@@UEAA@XZ
0x180027A90: CLSID_CIM_WIN32_TSLOGONSETTING
0x180026450: "__cdecl _imp_GetModuleFileNameW" __imp_GetModuleFileNameW
0x18000AEB4: "protected: long __cdecl CWin32_TSSessionDirectory::LoadPropertyValues(class CInstance * __ptr64,unsigned __int64) __ptr64" ?LoadPropertyValues@CWin32_TSSessionDirectory@@IEAAJPEAVCInstance@@_K@Z
0x18000C8F8: "public: virtual __cdecl CWin32_TSVirtualIP::~CWin32_TSVirtualIP(void) __ptr64" ??1CWin32_TSVirtualIP@@UEAA@XZ
0x1800352A8: "__vectorcall ??_R0?AVCWin32_TSNetworkAdapterListSetting@" ??_R0?AVCWin32_TSNetworkAdapterListSetting@@@8
0x18002369E: "public: virtual __cdecl exception::~exception(void) __ptr64" ??1exception@@UEAA@XZ
0x180026468: "__cdecl _imp_GetVersionExW" __imp_GetVersionExW
0x18001FA70: "public: virtual void * __ptr64 __cdecl CBinding::`vector deleting destructor'(unsigned int) __ptr64" ??_ECBinding@@UEAAPEAXI@Z
0x180032454: "__cdecl _IMPORT_DESCRIPTOR_IPHLPAPI" __IMPORT_DESCRIPTOR_IPHLPAPI
0x180035B80: "class CWin32_TSVirtualIP * __ptr64 __ptr64 g_pTSVirtualIPObj" ?g_pTSVirtualIPObj@@3PEAVCWin32_TSVirtualIP@@EA
0x18002EC78: "__vectorcall ??_R1A@?0A@EA@?$TRefPointerCollection@VCInstance@@" ??_R1A@?0A@EA@?$TRefPointerCollection@VCInstance@@@@8
0x180035B90: "class CWin32_TerminalService * __ptr64 __ptr64 g_pTerminalServiceObj" ?g_pTerminalServiceObj@@3PEAVCWin32_TerminalService@@EA
0x180035B48: "class CWin32_TSClientSetting * __ptr64 __ptr64 g_pTSClientSettingObj" ?g_pTSClientSettingObj@@3PEAVCWin32_TSClientSetting@@EA
0x180035B40: "class CWin32_TSNetworkAdapterSetting * __ptr64 __ptr64 g_pTSNetworkAdapterSettingObj" ?g_pTSNetworkAdapterSettingObj@@3PEAVCWin32_TSNetworkAdapterSetting@@EA
0x180035B30: "class CWin32_TSNetworkAdapterListSetting * __ptr64 __ptr64 g_pTSNetworkAdapterListSettingObj" ?g_pTSNetworkAdapterListSettingObj@@3PEAVCWin32_TSNetworkAdapterListSetting@@EA
0x180032240: "__cdecl CT??_R0?AVexception@@@8??0exception@@QEAA@AEBV0@@Z24" _CT??_R0?AVexception@@@8??0exception@@QEAA@AEBV0@@Z24
0x18001B950: "protected: virtual unsigned __int64 __cdecl CWin32_TSPermissionsSetting::GetRequiredProperties(class CFrameworkQuery & __ptr64) __ptr64" ?GetRequiredProperties@CWin32_TSPermissionsSetting@@MEAA_KAEAVCFrameworkQuery@@@Z
0x18002C330: "Security" ??_C@_1BC@FCJNIDNL@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x180028C20: "UserSessionLimit" ??_C@_1CC@DOMBFAOJ@?$AAU?$AAs?$AAe?$AAr?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAL?$AAi?$AAm?$AAi?$AAt?$AA?$AA@
0x180026308: CRYPT32_NULL_THUNK_DATA
0x180017DB0: "private: long __cdecl CWin32_TSClientSetting::SetAdvancedRemoteAppGraphics(int) __ptr64" ?SetAdvancedRemoteAppGraphics@CWin32_TSClientSetting@@AEAAJH@Z
0x180023970: "protected: virtual long __cdecl Provider::ValidateQueryFlags(long) __ptr64" ?ValidateQueryFlags@Provider@@MEAAJJ@Z
0x180028200: "PolicySourceConfiguredLicenseSer" ??_C@_1EK@BOMEFPFB@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAu?$AAr?$AAe?$AAd?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr@
0x180027CC0: "IsLSAvailable" ??_C@_1BM@BKKCNJNA@?$AAI?$AAs?$AAL?$AAS?$AAA?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x1800284F8: "LicenseServerName" ??_C@_1CE@NAGCAKHN@?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180029238: "DisconnectedSessions" ??_C@_1CK@CFNKJHFJ@?$AAD?$AAi?$AAs?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAe?$AAd?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x180022224: ConvertMACToString
0x180028F90: "WinstaDriverName" ??_C@_1CC@NDIPHKNI@?$AAW?$AAi?$AAn?$AAs?$AAt?$AAa?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180029418: "SetSessionDirectoryActive" ??_C@_1DE@LNNKMPFF@?$AAS?$AAe?$AAt?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AA?$AA@
0x1800262C0: "__cdecl _imp_CryptAcquireCertificatePrivateKey" __imp_CryptAcquireCertificatePrivateKey
0x18002A308: "NetworkAdapterDescription" ??_C@_1DE@FEFFFIPD@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18001FD00: "protected: virtual long __cdecl CBinding::GetLeftInstances(class MethodContext * __ptr64,class TRefPointerCollection<class CInstance> & __ptr64) __ptr64" ?GetLeftInstances@CBinding@@MEAAJPEAVMethodContext@@AEAV?$TRefPointerCollection@VCInstance@@@@@Z
0x1800366A0: "__cdecl _onexitend" __onexitend
0x180027DF0: "PolicySourceDeleteTempFolders" ??_C@_1DM@CJEJOHKA@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAT?$AAe?$AAm?$AAp?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAs?$AA?$AA@
0x1800022FC: "public: __cdecl CRegistry::CRegistry(void) __ptr64" ??0CRegistry@@QEAA@XZ
0x1800206E0: "public: __cdecl _com_error::_com_error(long,struct IErrorInfo * __ptr64,bool) __ptr64" ??0_com_error@@QEAA@JPEAUIErrorInfo@@_N@Z
0x18002C200: "PermissionMask" ??_C@_1BO@JLPMGKNA@?$AAP?$AAe?$AAr?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAM?$AAa?$AAs?$AAk?$AA?$AA@
0x180026538: "__cdecl _imp_RegWdQueryW" __imp_RegWdQueryW
0x180026A70: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x180011E90: "public: virtual void * __ptr64 __cdecl CWin32_TSLogonSetting::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCWin32_TSLogonSetting@@UEAAPEAXI@Z
0x1800190C0: "protected: virtual long __cdecl CWin32_TSClientSetting::ExecMethod(class CInstance const & __ptr64,unsigned short * __ptr64 const,class CInstance * __ptr64,class CInstance * __ptr64,long) __ptr64" ?ExecMethod@CWin32_TSClientSetting@@MEAAJAEBVCInstance@@QEAGPEAV2@2J@Z
0x18002C538: "IPPool" ??_C@_1O@MFFNBFOO@?$AAI?$AAP?$AAP?$AAo?$AAo?$AAl?$AA?$AA@
0x180026950: "__cdecl _imp__CxxThrowException" __imp__CxxThrowException
0x180035128: "__vectorcall ??_R0?AVCWin32_TerminalServiceSetting@" ??_R0?AVCWin32_TerminalServiceSetting@@@8
0x180026558: REGAPI_NULL_THUNK_DATA
0x180023650: "public: virtual void * __ptr64 __cdecl type_info::`vector deleting destructor'(unsigned int) __ptr64" ??_Etype_info@@UEAAPEAXI@Z
0x1800264A0: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x18001F8E8: "public: void __cdecl TRefPointerCollection<class CInstance>::Empty(void) __ptr64" ?Empty@?$TRefPointerCollection@VCInstance@@@@QEAAXXZ
0x180027B60: "SessEnvPrivateRpc" ??_C@_1CE@IDCELCDI@?$AAS?$AAe?$AAs?$AAs?$AAE?$AAn?$AAv?$AAP?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AAR?$AAp?$AAc?$AA?$AA@
0x1800265D0: USER32_NULL_THUNK_DATA
0x18001CC50: "public: virtual long __cdecl CWin32_TSNetworkAdapterListSetting::GetObject(class CInstance * __ptr64,long,class CFrameworkQuery & __ptr64) __ptr64" ?GetObject@CWin32_TSNetworkAdapterListSetting@@UEAAJPEAVCInstance@@JAEAVCFrameworkQuery@@@Z
0x180010A40: "private: long __cdecl CWin32_TSGeneralSetting::ExecMethod_VerifyLevelType(unsigned char,unsigned char,enum taglevelType) __ptr64" ?ExecMethod_VerifyLevelType@CWin32_TSGeneralSetting@@AEAAJEEW4taglevelType@@@Z
0x180029AB0: "AdapterNames" ??_C@_1BK@FPBANPHD@?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AAs?$AA?$AA@
0x18002B850: "PolicySourceColorDepth" ??_C@_1CO@NDGOMGKD@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAC?$AAo?$AAl?$AAo?$AAr?$AAD?$AAe?$AAp?$AAt?$AAh?$AA?$AA@
0x1800365F0: "unsigned short * tchErrorMessage" ?tchErrorMessage@@3PAGA
0x180019F70: "protected: virtual long __cdecl CWin32_TSNetworkAdapterSetting::EnumerateInstances(class MethodContext * __ptr64,long) __ptr64" ?EnumerateInstances@CWin32_TSNetworkAdapterSetting@@MEAAJPEAVMethodContext@@J@Z
0x180017750: "private: long __cdecl CWin32_TSClientSetting::SetSelectTransportValue(unsigned short const * __ptr64,unsigned long) __ptr64" ?SetSelectTransportValue@CWin32_TSClientSetting@@AEAAJPEBGK@Z
0x180028B58: "NetworkFSSCatchAllWeight" ??_C@_1DC@KECCMDDP@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAF?$AAS?$AAS?$AAC?$AAa?$AAt?$AAc?$AAh?$AAA?$AAl?$AAl?$AAW?$AAe?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180026310: "__cdecl _imp_DsMakeSpnW" __imp_DsMakeSpnW
0x18000C930: "protected: virtual long __cdecl CWin32_TSVirtualIP::EnumerateInstances(class MethodContext * __ptr64,long) __ptr64" ?EnumerateInstances@CWin32_TSVirtualIP@@MEAAJPEAVMethodContext@@J@Z
0x1800263E0: "__cdecl _imp_GlobalAlloc" __imp_GlobalAlloc
0x18002E0D8: "__vectorcall ??_R2CWin32_TSVirtualIP" ??_R2CWin32_TSVirtualIP@@8
0x1800272C0: "Win32_TSPermissionsSetting" ??_C@_1DG@MAKILJLL@?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?$AAT?$AAS?$AAP?$AAe?$AAr?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAs?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?$AA@
0x18002E360: "__vectorcall ??_R3CWin32_TSVirtualIP" ??_R3CWin32_TSVirtualIP@@8
0x1800266D8: "__cdecl _imp_?AddRef@CInstance@@QEAAJXZ" __imp_?AddRef@CInstance@@QEAAJXZ
0x180029B68: "UserDiskMaxSizeInGB" ??_C@_1CI@OHBMEEIK@?$AAU?$AAs?$AAe?$AAr?$AAD?$AAi?$AAs?$AAk?$AAM?$AAa?$AAx?$AAS?$AAi?$AAz?$AAe?$AAI?$AAn?$AAG?$AAB?$AA?$AA@
0x1800239A0: "protected: virtual long __cdecl Provider::EnumerateInstances(class MethodContext * __ptr64,long) __ptr64" ?EnumerateInstances@Provider@@MEAAJPEAVMethodContext@@J@Z
0x18002B6C8: "PolicySourceLPTPortMapping" ??_C@_1DG@JFNAPFNG@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAL?$AAP?$AAT?$AAP?$AAo?$AAr?$AAt?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?$AA@
0x180026A00: "__cdecl _imp_RtlNtStatusToDosError" __imp_RtlNtStatusToDosError
0x18002A9F0: "StatusCode" ??_C@_1BG@FBDFHBHC@?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAC?$AAo?$AAd?$AAe?$AA?$AA@
0x180035B00: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxugvinhieUdnrUghxutdnrUlyquivUznwGEUhgwzucOlyq@TsCfgWmi" __@@_PchSym_@00@KxulyqvxgPillgKxugvinhieUdnrUghxutdnrUlyquivUznwGEUhgwzucOlyq@TsCfgWmi
0x180026698: "__cdecl _imp_?GetInstancesByQueryAsynch@CWbemProviderGlue@@SAJPEBGPEAVProvider@@P6AJ1PEAVCInstance@@PEAVMethodContext@@PEAX@Z034@Z" __imp_?GetInstancesByQueryAsynch@CWbemProviderGlue@@SAJPEBGPEAVProvider@@P6AJ1PEAVCInstance@@PEAVMethodContext@@PEAX@Z034@Z
0x180028758: "GetCapabilitiesID" ??_C@_1CE@MHHLGOKO@?$AAG?$AAe?$AAt?$AAC?$AAa?$AAp?$AAa?$AAb?$AAi?$AAl?$AAi?$AAt?$AAi?$AAe?$AAs?$AAI?$AAD?$AA?$AA@
0x18002BE30: "System\CurrentControlSet\Control" ??_C@_1HK@IFIPFLBK@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x1800265E8: "__cdecl _imp_WinStationOpenServerW" __imp_WinStationOpenServerW
0x180026838: "__cdecl _imp_?LockBuffer@CHString@@QEAAPEAGXZ" __imp_?LockBuffer@CHString@@QEAAPEAGXZ
0x18001D230: "public: virtual void * __ptr64 __cdecl CWin32_TSAccount::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCWin32_TSAccount@@UEAAPEAXI@Z
0x18002A138: "UseUniversalPrinterDriverFirst" ??_C@_1DO@FPIGBEHP@?$AAU?$AAs?$AAe?$AAU?$AAn?$AAi?$AAv?$AAe?$AAr?$AAs?$AAa?$AAl?$AAP?$AAr?$AAi?$AAn?$AAt?$AAe?$AAr?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AAF?$AAi?$AAr?$AAs?$AAt?$AA?$AA@
0x1800269E8: "__cdecl _imp_NCryptFreeObject" __imp_NCryptFreeObject
0x180027C00: "TLSGetSupportFlags" ??_C@_0BD@EGEIMJNF@TLSGetSupportFlags?$AA@
0x1800252C8: "const CWin32_TSAccount::`vftable'" ??_7CWin32_TSAccount@@6B@
0x1800264B8: "__cdecl _imp_SafeArrayUnaccessData" __imp_SafeArrayUnaccessData
0x18002EC38: "__vectorcall ??_R2?$TRefPointerCollection@VCInstance@@" ??_R2?$TRefPointerCollection@VCInstance@@@@8
0x18002ECB8: "__vectorcall ??_R3?$TRefPointerCollection@VCInstance@@" ??_R3?$TRefPointerCollection@VCInstance@@@@8
0x1800365C8: "struct ICfgComp * __ptr64 __ptr64 g_pCfgComp" ?g_pCfgComp@@3PEAUICfgComp@@EA
0x180026A90: "__cdecl _xi_a" __xi_a
0x18002C400: "ModifyPermissions" ??_C@_1CE@GHBPCJEP@?$AAM?$AAo?$AAd?$AAi?$AAf?$AAy?$AAP?$AAe?$AAr?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x180019998: "private: long __cdecl CWin32_TSClientSetting::DriveMappingSetValue(class CInstance * __ptr64,int,bool & __ptr64) __ptr64" ?DriveMappingSetValue@CWin32_TSClientSetting@@AEAAJPEAVCInstance@@HAEA_N@Z
0x1800279D0: CLSID_CIM_WIN32_TSVIRTUALIPSETTING
0x18001BE40: "protected: virtual long __cdecl CWin32_TSPermissionsSetting::ExecMethod(class CInstance const & __ptr64,unsigned short * __ptr64 const,class CInstance * __ptr64,class CInstance * __ptr64,long) __ptr64" ?ExecMethod@CWin32_TSPermissionsSetting@@MEAAJAEBVCInstance@@QEAGPEAV2@2J@Z
0x1800263D8: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x180028878: "EnableDFSS" ??_C@_1BG@GLENEEIO@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAD?$AAF?$AAS?$AAS?$AA?$AA@
0x180026728: "__cdecl _imp_?EndWrite@CThreadBase@@QEAAXXZ" __imp_?EndWrite@CThreadBase@@QEAAXXZ
0x18002C238: "AddAccount" ??_C@_1BG@DKKDOHID@?$AAA?$AAd?$AAd?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x180028FC8: "PingLicenseServer" ??_C@_1CE@ECGAMDHE@?$AAP?$AAi?$AAn?$AAg?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?$AA@
0x18002B258: "EnableTimeoutWarning" ??_C@_1CK@KIGAFEBP@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAT?$AAi?$AAm?$AAe?$AAo?$AAu?$AAt?$AAW?$AAa?$AAr?$AAn?$AAi?$AAn?$AAg?$AA?$AA@
0x1800066E0: "private: long __cdecl CWin32_TerminalServiceSetting::GetTStoLSConnectivityStatus(unsigned short const * __ptr64,unsigned long * __ptr64) __ptr64" ?GetTStoLSConnectivityStatus@CWin32_TerminalServiceSetting@@AEAAJPEBGPEAK@Z
0x180001478: "long __cdecl UnregisterServer(struct _GUID const & __ptr64)" ?UnregisterServer@@YAJAEBU_GUID@@@Z
0x180027C40: "Win32_TSDiscoveredLicenseServer" ??_C@_1EA@JJPOAPCH@?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?$AAT?$AAS?$AAD?$AAi?$AAs?$AAc?$AAo?$AAv?$AAe?$AAr?$AAe?$AAd?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?$AA@
0x180028E68: "RegisteredLSList" ??_C@_1CC@KNJKJMEC@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAe?$AAr?$AAe?$AAd?$AAL?$AAS?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x180027FC8: "AllowTSConnections" ??_C@_1CG@JEHDKBGI@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAT?$AAS?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x180027EB8: "PropertyName" ??_C@_1BK@CEDPAMGC@?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800288C0: "EnableRemoteDesktopMSI" ??_C@_1CO@IMPHAMAG@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAD?$AAe?$AAs?$AAk?$AAt?$AAo?$AAp?$AAM?$AAS?$AAI?$AA?$AA@
0x180035388: "__vectorcall ??_R0?AVCWin32_TSRemoteControlSetting@" ??_R0?AVCWin32_TSRemoteControlSetting@@@8
0x1800267E0: "__cdecl _imp_?SetCharSplat@CInstance@@QEAA_NPEBG0@Z" __imp_?SetCharSplat@CInstance@@QEAA_NPEBG0@Z
0x18001F9CC: "public: __cdecl CBinding::CBinding(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ??0CBinding@@QEAA@PEBG0000000@Z
0x1800264B0: "__cdecl _imp_SafeArrayDestroy" __imp_SafeArrayDestroy
0x1800271D8: "Win32_TSEnvironmentSetting" ??_C@_1DG@GFDECJDM@?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?$AAT?$AAS?$AAE?$AAn?$AAv?$AAi?$AAr?$AAo?$AAn?$AAm?$AAe?$AAn?$AAt?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?$AA@
0x1800157E0: "protected: virtual long __cdecl CWin32_TSRemoteControlSetting::PutInstance(class CInstance const & __ptr64,long) __ptr64" ?PutInstance@CWin32_TSRemoteControlSetting@@MEAAJAEBVCInstance@@J@Z
0x180002D5C: "int __cdecl IsNetworkService(void)" ?IsNetworkService@@YAHXZ
0x180026A60: "__cdecl _imp_CoTaskMemFree" __imp_CoTaskMemFree
0x180002E7C: "long __cdecl CanAccessLicenseServer(unsigned short const * __ptr64,unsigned long * __ptr64)" ?CanAccessLicenseServer@@YAJPEBGPEAK@Z
0x180028F30: "LanaIdDescriptions" ??_C@_1CG@IPIABPMO@?$AAL?$AAa?$AAn?$AAa?$AAI?$AAd?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x1800266B0: "__cdecl _imp_??1CObjectPathParser@@QEAA@XZ" __imp_??1CObjectPathParser@@QEAA@XZ
0x180022DC0: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_alloc@std@@UEAAPEAXI@Z
0x1800322A0: "__cdecl CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24
0x180026340: IPHLPAPI_NULL_THUNK_DATA
0x180027ED8: "ChangeMode" ??_C@_1BG@KDJGKJCB@?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x180029E18: "CatchAllWeight" ??_C@_1BO@HJHOBJNF@?$AAC?$AAa?$AAt?$AAc?$AAh?$AAA?$AAl?$AAl?$AAW?$AAe?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180027860: "WBEM WIN32_TERMINALSERVICETOSETT" ??_C@_1FK@MFGMHLON@?$AAW?$AAB?$AAE?$AAM?$AA?5?$AAW?$AAI?$AAN?$AA3?$AA2?$AA_?$AAT?$AAE?$AAR?$AAM?$AAI?$AAN?$AAA?$AAL?$AAS?$AAE?$AAR?$AAV?$AAI?$AAC?$AAE?$AAT?$AAO?$AAS?$AAE?$AAT?$AAT@
0x180025278: "const CPathString::`vftable'" ??_7CPathString@@6B@
0x1800275F0: "WBEM WIN32_TSENVIRONMENTSETTING " ??_C@_1FC@CCHBOPDO@?$AAW?$AAB?$AAE?$AAM?$AA?5?$AAW?$AAI?$AAN?$AA3?$AA2?$AA_?$AAT?$AAS?$AAE?$AAN?$AAV?$AAI?$AAR?$AAO?$AAN?$AAM?$AAE?$AAN?$AAT?$AAS?$AAE?$AAT?$AAT?$AAI?$AAN?$AAG?$AA?5@
0x1800289F0: "PolicySourceUseRDEasyPrintDriver" ??_C@_1EC@DOJADOFI@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAU?$AAs?$AAe?$AAR?$AAD?$AAE?$AAa?$AAs?$AAy?$AAP?$AAr?$AAi?$AAn?$AAt?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr@
0x180008C90: "public: virtual void * __ptr64 __cdecl CWin32_TSSessionDirectory::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCWin32_TSSessionDirectory@@UEAAPEAXI@Z
0x1800291FC: "%s" ??_C@_15GANGMFKL@?$AA?$CF?$AAs?$AA?$AA@
0x18000F190: "public: virtual void * __ptr64 __cdecl TSBaseProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GTSBaseProvider@@UEAAPEAXI@Z
0x18002BDB0: "AdvancedRemoteAppGraphics" ??_C@_1DE@JPELKFEK@?$AAA?$AAd?$AAv?$AAa?$AAn?$AAc?$AAe?$AAd?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAA?$AAp?$AAp?$AAG?$AAr?$AAa?$AAp?$AAh?$AAi?$AAc?$AAs?$AA?$AA@
0x180026E50: "Win32_Terminal" ??_C@_1BO@BAEFIOFK@?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAl?$AA?$AA@
0x180028FF0: "GetTStoLSConnectivityStatus" ??_C@_1DI@MOPPLLGJ@?$AAG?$AAe?$AAt?$AAT?$AAS?$AAt?$AAo?$AAL?$AAS?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAv?$AAi?$AAt?$AAy?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x18002ECD0: "const CAssociation::`RTTI Complete Object Locator'" ??_R4CAssociation@@6B@
0x1800220F0: "long __cdecl EnableFWGroup(unsigned short * __ptr64,int,int)" ?EnableFWGroup@@YAJPEAGHH@Z
0x18000CB50: "protected: virtual long __cdecl CWin32_TSVirtualIP::ExecQuery(class MethodContext * __ptr64,class CFrameworkQuery & __ptr64,long) __ptr64" ?ExecQuery@CWin32_TSVirtualIP@@MEAAJPEAVMethodContext@@AEAVCFrameworkQuery@@J@Z
0x180004B34: "private: long __cdecl CWin32_TSVirtualIP::GetTermSrvMode(unsigned long * __ptr64) __ptr64" ?GetTermSrvMode@CWin32_TSVirtualIP@@AEAAJPEAK@Z
0x180035008: WPP_GLOBAL_Control
0x180020950: TsCryptGetCertTimeStatus
0x18001E910: "public: virtual void * __ptr64 __cdecl CAssociation::`vector deleting destructor'(unsigned int) __ptr64" ??_ECAssociation@@UEAAPEAXI@Z
0x180026990: "__cdecl _imp__ltow" __imp__ltow
0x180028030: "SetAllowTSConnections" ??_C@_1CM@OFDIAPJL@?$AAS?$AAe?$AAt?$AAA?$AAl?$AAl?$AAo?$AAw?$AAT?$AAS?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x180029670: "GetLoadBalancingState" ??_C@_1CM@GCGLFFNI@?$AAG?$AAe?$AAt?$AAL?$AAo?$AAa?$AAd?$AAB?$AAa?$AAl?$AAa?$AAn?$AAc?$AAi?$AAn?$AAg?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x18002E070: "__vectorcall ??_R3CRegistry" ??_R3CRegistry@@8
0x18002E4E8: "const CWin32_TerminalService::`RTTI Complete Object Locator'" ??_R4CWin32_TerminalService@@6B@
0x18002E038: "__vectorcall ??_R2CRegistry" ??_R2CRegistry@@8
0x18002B0A0: "IdleSessionLimit" ??_C@_1CC@MIJBCBJF@?$AAI?$AAd?$AAl?$AAe?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAL?$AAi?$AAm?$AAi?$AAt?$AA?$AA@
0x180016BF0: "private: long __cdecl CWin32_TSClientSetting::GetPNPRedirState(unsigned short const * __ptr64,int & __ptr64,int & __ptr64) __ptr64" ?GetPNPRedirState@CWin32_TSClientSetting@@AEAAJPEBGAEAH1@Z
0x18002A8C8: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x18002C220: "AccountName" ??_C@_1BI@PAOCOFEI@?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800265E0: "__cdecl _imp_WinStationQueryInformationW" __imp_WinStationQueryInformationW
0x18002B880: "SetColorDepth" ??_C@_1BM@GCHPHLHD@?$AAS?$AAe?$AAt?$AAC?$AAo?$AAl?$AAo?$AAr?$AAD?$AAe?$AAp?$AAt?$AAh?$AA?$AA@
0x18002C270: "StringSecurityDescriptor" ??_C@_1DC@KFKHPIDN@?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAo?$AAr?$AA?$AA@
0x1800296A0: "GetServerWeight" ??_C@_1CA@CFDAIABC@?$AAG?$AAe?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAW?$AAe?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180035BA0: "struct _RTL_CRITICAL_SECTION g_critsect" ?g_critsect@@3U_RTL_CRITICAL_SECTION@@A
0x180016DF0: "private: long __cdecl CWin32_TSClientSetting::SetAudioCaptureValue(unsigned short const * __ptr64,bool) __ptr64" ?SetAudioCaptureValue@CWin32_TSClientSetting@@AEAAJPEBG_N@Z
0x1800224E8: WPP_SF_d
0x180028A38: "RedirectSmartCards" ??_C@_1CG@PLPPFOCP@?$AAR?$AAe?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAS?$AAm?$AAa?$AAr?$AAt?$AAC?$AAa?$AAr?$AAd?$AAs?$AA?$AA@
0x180023548: "__cdecl _report_rangecheckfailure" __report_rangecheckfailure
0x1800366C8: "__cdecl pRawDllMain" _pRawDllMain
0x18001C840: "public: __cdecl CWin32_TSNetworkAdapterListSetting::CWin32_TSNetworkAdapterListSetting(class CHString const & __ptr64,unsigned short const * __ptr64) __ptr64" ??0CWin32_TSNetworkAdapterListSetting@@QEAA@AEBVCHString@@PEBG@Z
0x18002EBF0: "const TSBaseProvider::`RTTI Complete Object Locator'" ??_R4TSBaseProvider@@6B@
0x180029A00: "SetLoadBalancingState" ??_C@_1CM@FNLDILD@?$AAS?$AAe?$AAt?$AAL?$AAo?$AAa?$AAd?$AAB?$AAa?$AAl?$AAa?$AAn?$AAc?$AAi?$AAn?$AAg?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x18002E7B0: "__vectorcall ??_R1A@?0A@EA@CWin32_TSNetworkAdapterSetting" ??_R1A@?0A@EA@CWin32_TSNetworkAdapterSetting@@8
0x180026930: "__cdecl _imp_??1type_info@@UEAA@XZ" __imp_??1type_info@@UEAA@XZ
0x180026598: "__cdecl _imp_I_RpcExceptionFilter" __imp_I_RpcExceptionFilter
0x18002A1C0: "VirtualIPMode" ??_C@_1BM@GAMBBONH@?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAI?$AAP?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x18002A420: "SetVirtualIPMode" ??_C@_1CC@MINJMOPI@?$AAS?$AAe?$AAt?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAI?$AAP?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x180002160: DllUnregisterServer
0x180026A08: "__cdecl _imp_RtlFreeSid" __imp_RtlFreeSid
0x1800264E8: "__cdecl _imp_VariantClear" __imp_VariantClear
0x1800268C8: "__cdecl _imp_?Release@CThreadBase@@QEAAJXZ" __imp_?Release@CThreadBase@@QEAAJXZ
0x1800298E0: "UvhdRoamingPolicyFile" ??_C@_1CM@FFDNDACI@?$AAU?$AAv?$AAh?$AAd?$AAR?$AAo?$AAa?$AAm?$AAi?$AAn?$AAg?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAF?$AAi?$AAl?$AAe?$AA?$AA@
0x18000C3F8: "private: long __cdecl CWin32_TerminalServiceSetting::LoadRDEasyPrintDriverPropertyValues(class CInstance * __ptr64) __ptr64" ?LoadRDEasyPrintDriverPropertyValues@CWin32_TerminalServiceSetting@@AEAAJPEAVCInstance@@@Z
0x180023940: "protected: virtual long __cdecl Provider::ValidateEnumerationFlags(long) __ptr64" ?ValidateEnumerationFlags@Provider@@MEAAJJ@Z
0x18002AB40: "UserAuthenticationRequired" ??_C@_1DG@EHBFLLDA@?$AAU?$AAs?$AAe?$AAr?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAd?$AA?$AA@
0x180011D24: "public: __cdecl CWin32_TSLogonSetting::CWin32_TSLogonSetting(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ??0CWin32_TSLogonSetting@@QEAA@PEBG0@Z
0x180014870: "protected: virtual long __cdecl CWin32_TSEnvironmentSetting::PutInstance(class CInstance const & __ptr64,long) __ptr64" ?PutInstance@CWin32_TSEnvironmentSetting@@MEAAJAEBVCInstance@@J@Z
0x18002AFC8: "PolicySourceIdleSessionLimit" ??_C@_1DK@KKIIKCOH@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAI?$AAd?$AAl?$AAe?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAL?$AAi?$AAm?$AAi?$AAt?$AA?$AA@
0x18002AD60: "CertificateName" ??_C@_1CA@HHAECEMI@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18002B050: "PolicySourceDisconnectedSessionL" ??_C@_1EK@LAPCMFBP@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAD?$AAi?$AAs?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAe?$AAd?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAL@
0x180022DA4: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x18002C3A0: "AuditSuccess" ??_C@_1BK@LBOIACKH@?$AAA?$AAu?$AAd?$AAi?$AAt?$AAS?$AAu?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x180026890: "__cdecl _imp_?CreateNewInstance@Provider@@IEAAPEAVCInstance@@PEAVMethodContext@@@Z" __imp_?CreateNewInstance@Provider@@IEAAPEAVCInstance@@PEAVMethodContext@@@Z
0x1800163A8: "public: virtual __cdecl CWin32_TSClientSetting::~CWin32_TSClientSetting(void) __ptr64" ??1CWin32_TSClientSetting@@UEAA@XZ
0x18002BCE8: "SelectTransport" ??_C@_1CA@BLGAGKFE@?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAT?$AAr?$AAa?$AAn?$AAs?$AAp?$AAo?$AAr?$AAt?$AA?$AA@
0x180004ACC: "int __cdecl IsRdvhInstalled(void)" ?IsRdvhInstalled@@YAHXZ
0x180027058: "InProcServer32" ??_C@_1BO@ECHKLJPO@?$AAI?$AAn?$AAP?$AAr?$AAo?$AAc?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA3?$AA2?$AA?$AA@
0x18002B3F8: "RemoteControlPolicy" ??_C@_1CI@CNPDAKKO@?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x1800152C8: "public: virtual __cdecl CWin32_TSRemoteControlSetting::~CWin32_TSRemoteControlSetting(void) __ptr64" ??1CWin32_TSRemoteControlSetting@@UEAA@XZ
0x180025028: "const type_info::`vftable'" ??_7type_info@@6B@
0x18001F600: "protected: virtual long __cdecl CAssociation::GetLeftInstances(class MethodContext * __ptr64,class TRefPointerCollection<class CInstance> & __ptr64) __ptr64" ?GetLeftInstances@CAssociation@@MEAAJPEAVMethodContext@@AEAV?$TRefPointerCollection@VCInstance@@@@@Z
0x18002AF90: "DisconnectedSessionLimit" ??_C@_1DC@BBIFGFJO@?$AAD?$AAi?$AAs?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAe?$AAd?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAL?$AAi?$AAm?$AAi?$AAt?$AA?$AA@
0x180026490: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x180029CE0: "SYSTEM\CurrentControlSet\Service" ??_C@_1GG@NNNMIDEL@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180023360: "__cdecl _security_check_cookie" __security_check_cookie
0x18002BA60: "PNPRedirection" ??_C@_1BO@HGOODIAN@?$AAP?$AAN?$AAP?$AAR?$AAe?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180029EC8: "EnableCpuQuota" ??_C@_1BO@DLGJDBIE@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAC?$AAp?$AAu?$AAQ?$AAu?$AAo?$AAt?$AAa?$AA?$AA@
0x180026A88: "__cdecl _xc_z" __xc_z
0x180026328: "__cdecl _imp_DsRoleGetPrimaryDomainInformation" __imp_DsRoleGetPrimaryDomainInformation
0x180028180: "SetProfilePath" ??_C@_1BO@FLGGKKBD@?$AAS?$AAe?$AAt?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x180027700: "WBEM WIN32_TSNETWORKADAPTERSETTI" ??_C@_1FI@MCEJPKPA@?$AAW?$AAB?$AAE?$AAM?$AA?5?$AAW?$AAI?$AAN?$AA3?$AA2?$AA_?$AAT?$AAS?$AAN?$AAE?$AAT?$AAW?$AAO?$AAR?$AAK?$AAA?$AAD?$AAA?$AAP?$AAT?$AAE?$AAR?$AAS?$AAE?$AAT?$AAT?$AAI@
0x18002C660: "Memory" ??_C@_06LEBJIAPJ@Memory?$AA@
0x1800024BC: "private: unsigned long __cdecl CRegistry::ReadReg(unsigned short const * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned long) __ptr64" ?ReadReg@CRegistry@@AEAAKPEBGPEAPEAEPEAKK@Z
0x180026338: "__cdecl _imp_GetAdaptersAddresses" __imp_GetAdaptersAddresses
0x1800263F8: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x1800280B8: "SetSingleSession" ??_C@_1CC@HCNJGCHB@?$AAS?$AAe?$AAt?$AAS?$AAi?$AAn?$AAg?$AAl?$AAe?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x180013DC0: "protected: virtual long __cdecl CWin32_TSSessionSetting::ExecQuery(class MethodContext * __ptr64,class CFrameworkQuery & __ptr64,long) __ptr64" ?ExecQuery@CWin32_TSSessionSetting@@MEAAJPEAVMethodContext@@AEAVCFrameworkQuery@@J@Z
0x18001F8B0: "public: virtual void * __ptr64 __cdecl TRefPointerCollection<class CInstance>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$TRefPointerCollection@VCInstance@@@@UEAAPEAXI@Z
0x180027650: "WBEM WIN32_TSREMOTECONTROLSETTIN" ??_C@_1FG@JAIMHNFG@?$AAW?$AAB?$AAE?$AAM?$AA?5?$AAW?$AAI?$AAN?$AA3?$AA2?$AA_?$AAT?$AAS?$AAR?$AAE?$AAM?$AAO?$AAT?$AAE?$AAC?$AAO?$AAN?$AAT?$AAR?$AAO?$AAL?$AAS?$AAE?$AAT?$AAT?$AAI?$AAN@
0x18002ADD8: "ClientLogonInfoPolicy" ??_C@_1CM@PJCFGKPI@?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAL?$AAo?$AAg?$AAo?$AAn?$AAI?$AAn?$AAf?$AAo?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x18002E1F0: "__vectorcall ??_R1A@?0A@EA@CWin32_TSVirtualIP" ??_R1A@?0A@EA@CWin32_TSVirtualIP@@8
0x180002800: "public: virtual void * __ptr64 __cdecl CRpcClient::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCRpcClient@@UEAAPEAXI@Z
0x180026818: "__cdecl _imp_?GetMethodContext@CInstance@@QEBAPEAVMethodContext@@XZ" __imp_?GetMethodContext@CInstance@@QEBAPEAVMethodContext@@XZ
0x180015290: "public: virtual void * __ptr64 __cdecl CWin32_TSRemoteControlSetting::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCWin32_TSRemoteControlSetting@@UEAAPEAXI@Z
0x18002B420: "LevelOfControl" ??_C@_1BO@BODNMGFL@?$AAL?$AAe?$AAv?$AAe?$AAl?$AAO?$AAf?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AA?$AA@
0x180027210: "Win32_TSRemoteControlSetting" ??_C@_1DK@EKDNJPCG@?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?$AAT?$AAS?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?$AA@
0x1800236C8: "__cdecl CxxThrowException" _CxxThrowException
0x1800027C0: "public: virtual long __cdecl CRpcClient::Initialize(unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,void * __ptr64,unsigned long,unsigned short * __ptr64,void * __ptr64,unsigned long,int) __ptr64" ?Initialize@CRpcClient@@UEAAJPEAG00PEAXK01KH@Z
0x180027178: "Win32_TSLogonSetting" ??_C@_1CK@DFPMCMMO@?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?$AAT?$AAS?$AAL?$AAo?$AAg?$AAo?$AAn?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?$AA@
0x180026A58: "__cdecl _imp_CoCreateInstance" __imp_CoCreateInstance
0x180026A30: "__cdecl _imp_CoGetClassObject" __imp_CoGetClassObject
0x1800263D0: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x1800350F8: "__vectorcall ??_R0?AVCWin32_TSSessionDirectory@" ??_R0?AVCWin32_TSSessionDirectory@@@8
0x180035030: "__vectorcall ??_R0?AVbad_alloc@std@" ??_R0?AVbad_alloc@std@@@8
0x180027D88: "ActiveDesktop" ??_C@_1BM@PCHFAENB@?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAD?$AAe?$AAs?$AAk?$AAt?$AAo?$AAp?$AA?$AA@
0x1800268B0: "__cdecl _imp_??0CHString@@QEAA@AEBV0@@Z" __imp_??0CHString@@QEAA@AEBV0@@Z
0x180026420: "__cdecl _imp_LocalAlloc" __imp_LocalAlloc
0x18001E880: "protected: virtual int __cdecl CAssociation::AreRelated(class CInstance const * __ptr64,class CInstance const * __ptr64) __ptr64" ?AreRelated@CAssociation@@MEAAHPEBVCInstance@@0@Z
0x18002C5D8: IID_IWbemLocator
0x180029A90: "ServerWeight" ??_C@_1BK@CMJEOCJN@?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAW?$AAe?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180017488: "private: long __cdecl CWin32_TSClientSetting::GetHardwareGraphicsAdapterValue(int & __ptr64,int & __ptr64) __ptr64" ?GetHardwareGraphicsAdapterValue@CWin32_TSClientSetting@@AEAAJAEAH0@Z
0x18002AA08: "fEnableTerminal" ??_C@_1CA@FDKLGFGJ@?$AAf?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAl?$AA?$AA@
0x180027BB8: "GetGracePeriodDaysLeft" ??_C@_0BH@HBGHBMAD@GetGracePeriodDaysLeft?$AA@
0x18002A940: "0123456789ABCDEF" ??_C@_1CC@JPENPCAM@?$AA0?$AA1?$AA2?$AA3?$AA4?$AA5?$AA6?$AA7?$AA8?$AA9?$AAA?$AAB?$AAC?$AAD?$AAE?$AAF?$AA?$AA@
0x180026548: "__cdecl _imp_RegWinstationSetSecurityConfig" __imp_RegWinstationSetSecurityConfig
0x180006FEC: "protected: long __cdecl CWin32_TerminalServiceSetting::LoadPropertyValues(class CInstance * __ptr64,unsigned __int64) __ptr64" ?LoadPropertyValues@CWin32_TerminalServiceSetting@@IEAAJPEAVCInstance@@_K@Z
0x180026378: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x180008480: "protected: virtual long __cdecl CWin32_TerminalService::EnumerateInstances(class MethodContext * __ptr64,long) __ptr64" ?EnumerateInstances@CWin32_TerminalService@@MEAAJPEAVMethodContext@@J@Z
0x180023B30: "__cdecl _chkstk" __chkstk
0x180025360: "const CWin32_TSNetworkAdapterListSetting::`vftable'" ??_7CWin32_TSNetworkAdapterListSetting@@6B@
0x18002B190: "PolicySourceBrokenConnectionActi" ??_C@_1EG@HPDDOA@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAB?$AAr?$AAo?$AAk?$AAe?$AAn?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAA?$AAc?$AAt?$AAi@
0x1800129D0: "protected: virtual long __cdecl CWin32_TSLogonSetting::ExecQuery(class MethodContext * __ptr64,class CFrameworkQuery & __ptr64,long) __ptr64" ?ExecQuery@CWin32_TSLogonSetting@@MEAAJPEAVMethodContext@@AEAVCFrameworkQuery@@J@Z
0x18000DDA4: "void __cdecl LoadGP(struct __TSVirtualIPConfig * __ptr64)" ?LoadGP@@YAXPEAU__TSVirtualIPConfig@@@Z
0x180026690: "__cdecl _imp_?IsDerivedFrom@CWbemProviderGlue@@SA_NPEBG0PEAVMethodContext@@0@Z" __imp_?IsDerivedFrom@CWbemProviderGlue@@SA_NPEBG0PEAVMethodContext@@0@Z
0x180029088: "GetGracePeriodDays" ??_C@_1CG@KIOCJBNL@?$AAG?$AAe?$AAt?$AAG?$AAr?$AAa?$AAc?$AAe?$AAP?$AAe?$AAr?$AAi?$AAo?$AAd?$AAD?$AAa?$AAy?$AAs?$AA?$AA@
0x180023650: "public: virtual void * __ptr64 __cdecl type_info::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gtype_info@@UEAAPEAXI@Z
0x18002E308: "__vectorcall ??_R1A@?0A@EA@_com_error" ??_R1A@?0A@EA@_com_error@@8
0x18002BC00: "EncodeImageQuality" ??_C@_1CG@FMPNPFGB@?$AAE?$AAn?$AAc?$AAo?$AAd?$AAe?$AAI?$AAm?$AAa?$AAg?$AAe?$AAQ?$AAu?$AAa?$AAl?$AAi?$AAt?$AAy?$AA?$AA@
0x180029738: "DisableUserVhd" ??_C@_1BO@DNCNIMHK@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAU?$AAs?$AAe?$AAr?$AAV?$AAh?$AAd?$AA?$AA@
0x180028D70: "SYSTEM\CurrentControlSet\Service" ??_C@_1FM@FLHKCDGJ@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180026648: "__cdecl _imp_WSAGetLastError" __imp_WSAGetLastError
0x180004AC0: "protected: virtual long __cdecl CWin32_Terminal::DeleteInstance(class CInstance const & __ptr64,long) __ptr64" ?DeleteInstance@CWin32_Terminal@@MEAAJAEBVCInstance@@J@Z
0x1800201F4: LoadTSVIPConfig
0x180018BB0: "protected: virtual long __cdecl CWin32_TSClientSetting::PutInstance(class CInstance const & __ptr64,long) __ptr64" ?PutInstance@CWin32_TSClientSetting@@MEAAJAEBVCInstance@@J@Z
0x18002B230: "BrokenConnection" ??_C@_1CC@BFDOLOCB@?$AAB?$AAr?$AAo?$AAk?$AAe?$AAn?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18002EAB0: "const CWin32_TSNetworkAdapterSetting::`RTTI Complete Object Locator'" ??_R4CWin32_TSNetworkAdapterSetting@@6B@
0x18002C61C: "MY" ??_C@_15ELPOAHMG@?$AAM?$AAY?$AA?$AA@
0x18002A998: "Operation" ??_C@_1BE@JJJGIENO@?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180002784: "public: __cdecl CFramework_Exception::~CFramework_Exception(void) __ptr64" ??1CFramework_Exception@@QEAA@XZ
0x180012E88: "public: virtual __cdecl CWin32_TSSessionSetting::~CWin32_TSSessionSetting(void) __ptr64" ??1CWin32_TSSessionSetting@@UEAA@XZ
0x18002A280: "PolicySourceNetworkAdapter" ??_C@_1DG@BNGKGLB@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AA?$AA@
0x18002A520: "SetVirtualizeLoopbackAddressesEn" ??_C@_1EM@LELBODGL@?$AAS?$AAe?$AAt?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAi?$AAz?$AAe?$AAL?$AAo?$AAo?$AAp?$AAb?$AAa?$AAc?$AAk?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AAe?$AAs?$AAE?$AAn@
0x18001E900: "protected: virtual long __cdecl CAssociation::LoadPropertyValues(class CInstance * __ptr64,class CInstance const * __ptr64,class CInstance const * __ptr64) __ptr64" ?LoadPropertyValues@CAssociation@@MEAAJPEAVCInstance@@PEBV2@1@Z
0x180028AC0: "EnableNetworkFSS" ??_C@_1CC@IAFKPIFJ@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAF?$AAS?$AAS?$AA?$AA@
0x18002A480: "SetProgramList" ??_C@_1BO@FAIDKNDI@?$AAS?$AAe?$AAt?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x18001D230: "public: virtual void * __ptr64 __cdecl CWin32_TSAccount::`vector deleting destructor'(unsigned int) __ptr64" ??_ECWin32_TSAccount@@UEAAPEAXI@Z
0x18002C1D8: "PermissionPreSet" ??_C@_1CC@NGPCHAGM@?$AAP?$AAe?$AAr?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAP?$AAr?$AAe?$AAS?$AAe?$AAt?$AA?$AA@
0x180029CB8: "0.0.0.0" ??_C@_1BA@OJFOBGOM@?$AA0?$AA?4?$AA0?$AA?4?$AA0?$AA?4?$AA0?$AA?$AA@
0x1800216D4: "public: long __cdecl SDConfigHelper::GetCurrentRedirectionConfig(int * __ptr64,unsigned short (* __ptr64)[64],unsigned long * __ptr64) __ptr64" ?GetCurrentRedirectionConfig@SDConfigHelper@@QEAAJPEAHPEAY0EA@GPEAK@Z
0x180011F10: "protected: virtual unsigned __int64 __cdecl CWin32_TSLogonSetting::GetRequiredProperties(class CFrameworkQuery & __ptr64) __ptr64" ?GetRequiredProperties@CWin32_TSLogonSetting@@MEAA_KAEAVCFrameworkQuery@@@Z
0x18002A6C8: "VirtualMode" ??_C@_1BI@PKGFCKJK@?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x1800296E8: "CreateUserDiskTemplate" ??_C@_1CO@HDJFJJLP@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAU?$AAs?$AAe?$AAr?$AAD?$AAi?$AAs?$AAk?$AAT?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AA?$AA@
0x18002BAE0: "PolicySourceAudioCaptureRedir" ??_C@_1DM@KALIKPJL@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAA?$AAu?$AAd?$AAi?$AAo?$AAC?$AAa?$AAp?$AAt?$AAu?$AAr?$AAe?$AAR?$AAe?$AAd?$AAi?$AAr?$AA?$AA@
0x1800278C0: "WBEM WIN32_TERMINALTERMINALSETTI" ??_C@_1FI@DEIIEGBC@?$AAW?$AAB?$AAE?$AAM?$AA?5?$AAW?$AAI?$AAN?$AA3?$AA2?$AA_?$AAT?$AAE?$AAR?$AAM?$AAI?$AAN?$AAA?$AAL?$AAT?$AAE?$AAR?$AAM?$AAI?$AAN?$AAA?$AAL?$AAS?$AAE?$AAT?$AAT?$AAI@
0x1800226D0: "private: long __cdecl CRpcClient::FreeBinding(int) __ptr64" ?FreeBinding@CRpcClient@@AEAAJH@Z
0x180026428: "__cdecl _imp_SystemTimeToFileTime" __imp_SystemTimeToFileTime
0x180027A30: CLSID_CIM_WIN32_TSPERMISSIONSSETTING
0x18002A010: "SYSTEM\CurrentControlSet\Control" ??_C@_1IA@MNEFIPKK@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180026560: "__cdecl _imp_RpcBindingSetOption" __imp_RpcBindingSetOption
0x180026350: "__cdecl _imp_MultiByteToWideChar" __imp_MultiByteToWideChar
0x18000B4F0: "protected: virtual long __cdecl CWin32_TSSessionDirectory::PutInstance(class CInstance const & __ptr64,long) __ptr64" ?PutInstance@CWin32_TSSessionDirectory@@MEAAJAEBVCInstance@@J@Z
0x180028BF8: "TSServerDrainMode" ??_C@_1CE@GCNMACEF@?$AAT?$AAS?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAD?$AAr?$AAa?$AAi?$AAn?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x180026540: "__cdecl _imp_RegWinstationQuerySecurityConfig_Merged" __imp_RegWinstationQuerySecurityConfig_Merged
0x180026AA8: "__cdecl _guard_fids_table" __guard_fids_table
0x1800268F0: "__cdecl _imp_??1CHString@@QEAA@XZ" __imp_??1CHString@@QEAA@XZ
0x1800269C0: "__cdecl _imp_wcscpy_s" __imp_wcscpy_s
0x180026870: "__cdecl _imp_??0CHString@@QEAA@XZ" __imp_??0CHString@@QEAA@XZ
0x1800263E8: "__cdecl _imp_lstrcmpW" __imp_lstrcmpW
0x1800267A8: "__cdecl _imp_?DeleteInstance@Provider@@MEAAJAEBVCInstance@@J@Z" __imp_?DeleteInstance@Provider@@MEAAJAEBVCInstance@@J@Z
0x180029938: "IPAddresses" ??_C@_1BI@LOBNOPPA@?$AAI?$AAP?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AAe?$AAs?$AA?$AA@
0x180028AA0: "EnableDiskFSS" ??_C@_1BM@OAIAOLGF@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAD?$AAi?$AAs?$AAk?$AAF?$AAS?$AAS?$AA?$AA@
0x180026220: "__cdecl _imp_CreateWellKnownSid" __imp_CreateWellKnownSid
0x180035358: "__vectorcall ??_R0?AVCWin32_TSClientSetting@" ??_R0?AVCWin32_TSClientSetting@@@8
0x18002E348: "__vectorcall ??_R3?$CBaseStringT@G" ??_R3?$CBaseStringT@G@@8
0x18002E0C8: "__vectorcall ??_R2?$CBaseStringT@G" ??_R2?$CBaseStringT@G@@8
0x180008CC8: "public: virtual __cdecl CWin32_TSSessionDirectory::~CWin32_TSSessionDirectory(void) __ptr64" ??1CWin32_TSSessionDirectory@@UEAA@XZ
0x1800269D8: msvcrt_NULL_THUNK_DATA
0x1800288F0: "PolicySourceEnableRemoteDesktopM" ??_C@_1EG@DKLEDPD@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAD?$AAe?$AAs?$AAk?$AAt?$AAo?$AAp?$AAM@
0x18002E088: "const CRegistry::`RTTI Complete Object Locator'" ??_R4CRegistry@@6B@
0x180026100: "__cdecl load_config_used" _load_config_used
0x180004270: "protected: virtual long __cdecl CWin32_TerminalServiceSetting::PutInstance(class CInstance const & __ptr64,long) __ptr64" ?PutInstance@CWin32_TerminalServiceSetting@@MEAAJAEBVCInstance@@J@Z
0x180026978: "__cdecl _imp_??0exception@@QEAA@AEBQEBDH@Z" __imp_??0exception@@QEAA@AEBQEBDH@Z
0x180022DC0: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_alloc@std@@UEAAPEAXI@Z
0x180027470: "WBEM WIN32_TSSESSIONDIRECTORY Pr" ??_C@_1EO@EIPOEON@?$AAW?$AAB?$AAE?$AAM?$AA?5?$AAW?$AAI?$AAN?$AA3?$AA2?$AA_?$AAT?$AAS?$AAS?$AAE?$AAS?$AAS?$AAI?$AAO?$AAN?$AAD?$AAI?$AAR?$AAE?$AAC?$AAT?$AAO?$AAR?$AAY?$AA?5?$AAP?$AAr@
0x1800255C0: "const CWin32_TSRemoteControlSetting::`vftable'" ??_7CWin32_TSRemoteControlSetting@@6B@
0x180012C48: "public: __cdecl CWin32_TSSessionSetting::CWin32_TSSessionSetting(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ??0CWin32_TSSessionSetting@@QEAA@PEBG0@Z
0x1800163F0: "protected: virtual unsigned __int64 __cdecl CWin32_TSClientSetting::GetRequiredProperties(class CFrameworkQuery & __ptr64) __ptr64" ?GetRequiredProperties@CWin32_TSClientSetting@@MEAA_KAEAVCFrameworkQuery@@@Z
0x180008C90: "public: virtual void * __ptr64 __cdecl CWin32_TSSessionDirectory::`vector deleting destructor'(unsigned int) __ptr64" ??_ECWin32_TSSessionDirectory@@UEAAPEAXI@Z
0x18000F190: "public: virtual void * __ptr64 __cdecl TSBaseProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_ETSBaseProvider@@UEAAPEAXI@Z
0x1800290F8: "AccessAllowed" ??_C@_1BM@BLGNNPF@?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAA?$AAl?$AAl?$AAo?$AAw?$AAe?$AAd?$AA?$AA@
0x18002BAB8: "AudioCaptureRedir" ??_C@_1CE@MJAAAEGM@?$AAA?$AAu?$AAd?$AAi?$AAo?$AAC?$AAa?$AAp?$AAt?$AAu?$AAr?$AAe?$AAR?$AAe?$AAd?$AAi?$AAr?$AA?$AA@
0x18001E910: "public: virtual void * __ptr64 __cdecl CAssociation::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCAssociation@@UEAAPEAXI@Z
0x180027DA8: "UserPermission" ??_C@_1BO@PKPGOEFA@?$AAU?$AAs?$AAe?$AAr?$AAP?$AAe?$AAr?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x1800039D8: "public: virtual __cdecl CWin32_TerminalServiceSetting::~CWin32_TerminalServiceSetting(void) __ptr64" ??1CWin32_TerminalServiceSetting@@UEAA@XZ
0x180025A00: "const CAssociation::`vftable'" ??_7CAssociation@@6B@
0x1800324E0: "__cdecl _IMPORT_DESCRIPTOR_CRYPT32" __IMPORT_DESCRIPTOR_CRYPT32
0x180026550: "__cdecl _imp_RegQueryMonitorSettings" __imp_RegQueryMonitorSettings
0x180026618: "__cdecl _imp_ServerLicensingSetPolicy" __imp_ServerLicensingSetPolicy
0x18002B630: "PolicySourceDefaultToClientPrint" ??_C@_1EG@PIEOKNNF@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAT?$AAo?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAP?$AAr?$AAi?$AAn?$AAt@
0x180026998: "__cdecl _imp_toupper" __imp_toupper
0x18002B1D8: "SessionLimitType" ??_C@_1CC@KDEDLDCI@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAL?$AAi?$AAm?$AAi?$AAt?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x180015530: "protected: virtual long __cdecl CWin32_TSRemoteControlSetting::EnumerateInstances(class MethodContext * __ptr64,long) __ptr64" ?EnumerateInstances@CWin32_TSRemoteControlSetting@@MEAAJPEAVMethodContext@@J@Z
0x18000F040: "public: long __cdecl CBaseStringT<unsigned short>::SetLength(unsigned long) __ptr64" ?SetLength@?$CBaseStringT@G@@QEAAJK@Z
0x180029390: "PolicySourceSessionDirectoryClus" ??_C@_1FA@MBLIIAIB@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAC?$AAl?$AAu?$AAs@
0x180026A40: "__cdecl _imp_CoSetProxyBlanket" __imp_CoSetProxyBlanket
0x18002E0B0: "__vectorcall ??_R2CPathString" ??_R2CPathString@@8
0x180032440: "__cdecl _IMPORT_DESCRIPTOR_USER32" __IMPORT_DESCRIPTOR_USER32
0x18002E330: "__vectorcall ??_R3CPathString" ??_R3CPathString@@8
0x18002E268: "__vectorcall ??_R1A@?0A@EA@CWin32_TerminalService" ??_R1A@?0A@EA@CWin32_TerminalService@@8
0x18002B2B8: "InitialProgramPath" ??_C@_1CG@DOHIOMLH@?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x180026700: "__cdecl _imp_?Add@CHPtrArray@@QEAAHPEAX@Z" __imp_?Add@CHPtrArray@@QEAAHPEAX@Z
0x1800292F0: "PolicySourceSessionDirectoryActi" ??_C@_1EG@PFNLAIOK@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAA?$AAc?$AAt?$AAi@
0x180026580: "__cdecl _imp_RpcBindingFromStringBindingW" __imp_RpcBindingFromStringBindingW
0x1800286E0: "PossibleLicensingTypes" ??_C@_1CO@DKDEFAGE@?$AAP?$AAo?$AAs?$AAs?$AAi?$AAb?$AAl?$AAe?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAi?$AAn?$AAg?$AAT?$AAy?$AAp?$AAe?$AAs?$AA?$AA@
0x180026848: "__cdecl _imp_?GetStringArray@CInstance@@QEBA_NPEBGAEAPEAUtagSAFEARRAY@@@Z" __imp_?GetStringArray@CInstance@@QEBA_NPEBGAEAPEAUtagSAFEARRAY@@@Z
0x180026940: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x180035200: "__vectorcall ??_R0?AV_com_error@" ??_R0?AV_com_error@@@8
0x18000966C: "private: long __cdecl CWin32_TSSessionDirectory::CreateUserDiskTemplate(unsigned short const * __ptr64,unsigned long,unsigned long)const __ptr64" ?CreateUserDiskTemplate@CWin32_TSSessionDirectory@@AEBAJPEBGKK@Z
0x1800236B0: "public: virtual char const * __ptr64 __cdecl exception::what(void)const __ptr64" ?what@exception@@UEBAPEBDXZ
0x18002B3B0: "SetClientWallPaper" ??_C@_1CG@KKOFOJCC@?$AAS?$AAe?$AAt?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAW?$AAa?$AAl?$AAl?$AAP?$AAa?$AAp?$AAe?$AAr?$AA?$AA@
0x1800239B0: "protected: virtual long __cdecl Provider::ExecQuery(class MethodContext * __ptr64,class CFrameworkQuery & __ptr64,long) __ptr64" ?ExecQuery@Provider@@MEAAJPEAVMethodContext@@AEAVCFrameworkQuery@@J@Z
0x18002ABC8: "SetUserAuthenticationRequired" ??_C@_1DM@KPJEOOGC@?$AAS?$AAe?$AAt?$AAU?$AAs?$AAe?$AAr?$AAA?$AAu?$AAt?$AAh?$AAe?$AAn?$AAt?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAd?$AA?$AA@
0x180029C40: "SYSTEM\CurrentControlSet\Control" ??_C@_1HG@LDILCKFA@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x18002C508: "MaxCacheIP" ??_C@_1BG@LMBGBPF@?$AAM?$AAa?$AAx?$AAC?$AAa?$AAc?$AAh?$AAe?$AAI?$AAP?$AA?$AA@
0x18000EE24: "public: long __cdecl CBaseStringT<unsigned short>::Left(unsigned long) __ptr64" ?Left@?$CBaseStringT@G@@QEAAJK@Z
0x1800262E0: "__cdecl _imp_CertSaveStore" __imp_CertSaveStore
0x180026448: "__cdecl _imp_DisableThreadLibraryCalls" __imp_DisableThreadLibraryCalls
0x180004AC0: "protected: virtual long __cdecl CWin32_Terminal::PutInstance(class CInstance const & __ptr64,long) __ptr64" ?PutInstance@CWin32_Terminal@@MEAAJAEBVCInstance@@J@Z
0x180026860: "__cdecl _imp_?Empty@CHString@@QEAAXXZ" __imp_?Empty@CHString@@QEAAXXZ
0x180012ED0: "protected: virtual unsigned __int64 __cdecl CWin32_TSSessionSetting::GetRequiredProperties(class CFrameworkQuery & __ptr64) __ptr64" ?GetRequiredProperties@CWin32_TSSessionSetting@@MEAA_KAEAVCFrameworkQuery@@@Z
0x180027380: "WBEM Win32_TERMINALSERVICESETTIN" ??_C@_1FG@LINGDDEC@?$AAW?$AAB?$AAE?$AAM?$AA?5?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?$AAT?$AAE?$AAR?$AAM?$AAI?$AAN?$AAA?$AAL?$AAS?$AAE?$AAR?$AAV?$AAI?$AAC?$AAE?$AAS?$AAE?$AAT?$AAT?$AAI?$AAN@
0x1800265C8: "__cdecl _imp_LoadStringW" __imp_LoadStringW
0x180002940: "long __cdecl StringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?StringCchPrintfW@@YAJPEAG_KPEBGZZ
0x18002E588: "__vectorcall ??_R2CWin32_TSNetworkAdapterListSetting" ??_R2CWin32_TSNetworkAdapterListSetting@@8
0x18002E930: "__vectorcall ??_R3CWin32_TSNetworkAdapterListSetting" ??_R3CWin32_TSNetworkAdapterListSetting@@8
0x1800297C0: "System\CurrentControlSet\Control" ??_C@_1IC@GJCGKLIB@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180026238: "__cdecl _imp_LookupAccountNameW" __imp_LookupAccountNameW
0x180026760: "__cdecl _imp_??ACHStringArray@@QEBA?AVCHString@@H@Z" __imp_??ACHStringArray@@QEBA?AVCHString@@H@Z
0x18002BBC0: "PolicySourceAvc444ModePreferred" ??_C@_1EA@NMNLGIJG@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAA?$AAv?$AAc?$AA4?$AA4?$AA4?$AAM?$AAo?$AAd?$AAe?$AAP?$AAr?$AAe?$AAf?$AAe?$AAr?$AAr?$AAe?$AAd?$AA?$AA@
0x18002B120: "PolicySourceReconnectionPolicy" ??_C@_1DO@EOEOBIJ@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAR?$AAe?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180026A20: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x180028060: "SingleSession" ??_C@_1BM@NKMBLCFO@?$AAS?$AAi?$AAn?$AAg?$AAl?$AAe?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x1800259E8: "const TRefPointerCollection<class CInstance>::`vftable'" ??_7?$TRefPointerCollection@VCInstance@@@@6B@
0x18002CBD0: "host" ??_C@_19LOGFCJLO@?$AAh?$AAo?$AAs?$AAt?$AA?$AA@
0x1800263B8: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x18002BB50: "PolicySourceRemoteSessionProfile" ??_C@_1EC@IINFPMEF@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe@
0x18001F8B0: "public: virtual void * __ptr64 __cdecl TRefPointerCollection<class CInstance>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$TRefPointerCollection@VCInstance@@@@UEAAPEAXI@Z
0x1800350A0: "__vectorcall ??_R0?AV?$CBaseStringT@G@" ??_R0?AV?$CBaseStringT@G@@@8
0x180028CB8: "Explorer" ??_C@_1BC@PKEHKAEB@?$AAE?$AAx?$AAp?$AAl?$AAo?$AAr?$AAe?$AAr?$AA?$AA@
0x1800273D8: "WBEM WIN32_TERMINAL Provider" ??_C@_1DK@IGMLKIJN@?$AAW?$AAB?$AAE?$AAM?$AA?5?$AAW?$AAI?$AAN?$AA3?$AA2?$AA_?$AAT?$AAE?$AAR?$AAM?$AAI?$AAN?$AAA?$AAL?$AA?5?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?$AA@
0x180002800: "public: virtual void * __ptr64 __cdecl CRpcClient::`vector deleting destructor'(unsigned int) __ptr64" ??_ECRpcClient@@UEAAPEAXI@Z
0x18002E420: "const CPathString::`RTTI Complete Object Locator'" ??_R4CPathString@@6B@
0x1800250E0: "const CWin32_TSSessionDirectory::`vftable'" ??_7CWin32_TSSessionDirectory@@6B@
0x18002BEB0: "fDisablePNPRedir" ??_C@_1CC@ONDDCJGC@?$AAf?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAP?$AAN?$AAP?$AAR?$AAe?$AAd?$AAi?$AAr?$AA?$AA@
0x180026970: "__cdecl _imp_??0exception@@QEAA@AEBV0@@Z" __imp_??0exception@@QEAA@AEBV0@@Z
0x180015290: "public: virtual void * __ptr64 __cdecl CWin32_TSRemoteControlSetting::`vector deleting destructor'(unsigned int) __ptr64" ??_ECWin32_TSRemoteControlSetting@@UEAAPEAXI@Z
0x180017FD0: "protected: virtual long __cdecl CWin32_TSClientSetting::LoadPropertyValues(class CInstance * __ptr64,unsigned __int64,struct tagWS * __ptr64) __ptr64" ?LoadPropertyValues@CWin32_TSClientSetting@@MEAAJPEAVCInstance@@_KPEAUtagWS@@@Z
0x180026E00: "Setting" ??_C@_1BA@HJOOKMBB@?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?$AA@
0x18002B0F8: "ReconnectionPolicy" ??_C@_1CG@BOBNIFCL@?$AAR?$AAe?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180020C90: TsCryptSaveCertStoreToBlob
0x1800267F8: "__cdecl _imp_?Format@CHString@@QEAAXPEBGZZ" __imp_?Format@CHString@@QEAAXPEBGZZ
0x180035B60: "class CWin32_TSSessionSetting * __ptr64 __ptr64 g_pTSSessionSettingObj" ?g_pTSSessionSettingObj@@3PEAVCWin32_TSSessionSetting@@EA
0x180025000: "const std::bad_alloc::`vftable'" ??_7bad_alloc@std@@6B@
0x18000C16C: "private: long __cdecl CWin32_TerminalServiceSetting::LoadMSISerializationPropertyValues(class CInstance * __ptr64) __ptr64" ?LoadMSISerializationPropertyValues@CWin32_TerminalServiceSetting@@AEAAJPEAVCInstance@@@Z
0x18003251C: "__cdecl _IMPORT_DESCRIPTOR_DSPARSE" __IMPORT_DESCRIPTOR_DSPARSE
0x180026330: DSROLE_NULL_THUNK_DATA
0x1800298B0: "UvhdRoamingPolicy.xml" ??_C@_1CM@JBEINJDG@?$AAU?$AAv?$AAh?$AAd?$AAR?$AAo?$AAa?$AAm?$AAi?$AAn?$AAg?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?4?$AAx?$AAm?$AAl?$AA?$AA@
0x180027F30: "LicensingDescription" ??_C@_1CK@MMGEKGFA@?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAi?$AAn?$AAg?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18000F158: "public: virtual __cdecl TSBaseProvider::~TSBaseProvider(void) __ptr64" ??1TSBaseProvider@@UEAA@XZ
0x180026578: "__cdecl _imp_RpcStringFreeW" __imp_RpcStringFreeW
0x18002A720: "Software\Policies\Microsoft\Wind" ??_C@_1JI@IKNAHFPL@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd@
0x180026A18: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x1800091A0: "protected: virtual long __cdecl CWin32_TSSessionDirectory::EnumerateInstances(class MethodContext * __ptr64,long) __ptr64" ?EnumerateInstances@CWin32_TSSessionDirectory@@MEAAJPEAVMethodContext@@J@Z
0x18002A9B0: "ParameterInfo" ??_C@_1BM@MFAEMGPN@?$AAP?$AAa?$AAr?$AAa?$AAm?$AAe?$AAt?$AAe?$AAr?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x180029718: "EnableUserVhd" ??_C@_1BM@FLCOEGPO@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAU?$AAs?$AAe?$AAr?$AAV?$AAh?$AAd?$AA?$AA@
0x18002A340: "NetworkAdapterDescriptionList" ??_C@_1DM@NCMHFACM@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x18002B160: "BrokenConnectionAction" ??_C@_1CO@IPCDHMBF@?$AAB?$AAr?$AAo?$AAk?$AAe?$AAn?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180002DC4: "long __cdecl GetGracePeriodDays(unsigned long * __ptr64)" ?GetGracePeriodDays@@YAJPEAK@Z
0x1800028B4: "long __cdecl StringCbCopyW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCbCopyW@@YAJPEAG_KPEBG@Z
0x18002AA28: "NewTerminalName" ??_C@_1CA@HPJAOMBI@?$AAN?$AAe?$AAw?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAl?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800022E0: MIDL_user_allocate
0x1800238C0: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x180026388: "__cdecl _imp_ExpandEnvironmentStringsW" __imp_ExpandEnvironmentStringsW
0x180023AD6: memcmp
0x180026368: "__cdecl _imp_LocalReAlloc" __imp_LocalReAlloc
0x18000689C: "long __cdecl SafeArrayFromWDNames(unsigned short (* __ptr64)[33],unsigned int,struct tagSAFEARRAY * __ptr64 * __ptr64)" ?SafeArrayFromWDNames@@YAJPEAY0CB@GIPEAPEAUtagSAFEARRAY@@@Z
0x180002618: "public: unsigned long __cdecl CRegistry::WriteRegDWord(unsigned short const * __ptr64,unsigned long) __ptr64" ?WriteRegDWord@CRegistry@@QEAAKPEBGK@Z
0x180011760: "protected: virtual long __cdecl CWin32_TSGeneralSetting::PutInstance(class CInstance const & __ptr64,long) __ptr64" ?PutInstance@CWin32_TSGeneralSetting@@MEAAJAEBVCInstance@@J@Z
0x18002C6A8: "" ??_C@_13NOLLCAOD@?$AA?$AA?$AA?$AA@
0x18002E1A0: "__vectorcall ??_R1A@?0A@EA@CPathString" ??_R1A@?0A@EA@CPathString@@8
0x180026758: "__cdecl _imp_?IsEmpty@CHString@@QEBAHXZ" __imp_?IsEmpty@CHString@@QEBAHXZ
0x180026E88: "Win32_TerminalTerminalSetting" ??_C@_1DM@KKIBEGLE@?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAl?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAl?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?$AA@
0x18002B8A0: "ColorDepthPolicy" ??_C@_1CC@CHCMLPPO@?$AAC?$AAo?$AAl?$AAo?$AAr?$AAD?$AAe?$AAp?$AAt?$AAh?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x1800026D0: "public: virtual void * __ptr64 __cdecl _com_error::`vector deleting destructor'(unsigned int) __ptr64" ??_E_com_error@@UEAAPEAXI@Z
0x18002C6D0: "System\CurrentControlSet\Control" ??_C@_1HG@COAAMKPP@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x1800023C0: "public: unsigned long __cdecl CRegistry::CreateKey(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned long * __ptr64,struct _SECURITY_ATTRIBUTES * __ptr64) __ptr64" ?CreateKey@CRegistry@@QEAAKPEAUHKEY__@@PEBGKPEAKPEAU_SECURITY_ATTRIBUTES@@@Z
0x1800270E0: "Win32_TerminalServiceSetting" ??_C@_1DK@FPKEDMIC@?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAl?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?$AA@
0x18002AEC8: "UserName" ??_C@_1BC@PKDBAIGK@?$AAU?$AAs?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18002AEF8: "ExplicitLogon" ??_C@_1BM@IBEIJONC@?$AAE?$AAx?$AAp?$AAl?$AAi?$AAc?$AAi?$AAt?$AAL?$AAo?$AAg?$AAo?$AAn?$AA?$AA@
0x18000FA60: "public: virtual void * __ptr64 __cdecl CWin32_Terminal::`vector deleting destructor'(unsigned int) __ptr64" ??_ECWin32_Terminal@@UEAAPEAXI@Z
0x180029118: "GetDomain" ??_C@_1BE@OCHJEOAK@?$AAG?$AAe?$AAt?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x180029DD8: "UserWeight" ??_C@_1BG@EBGLLPMH@?$AAU?$AAs?$AAe?$AAr?$AAW?$AAe?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x180026228: "__cdecl _imp_ConvertStringSecurityDescriptorToSecurityDescriptorW" __imp_ConvertStringSecurityDescriptorToSecurityDescriptorW
0x18002E5D8: "__vectorcall ??_R2CWin32_TSNetworkAdapterSetting" ??_R2CWin32_TSNetworkAdapterSetting@@8
0x18002E960: "__vectorcall ??_R3CWin32_TSNetworkAdapterSetting" ??_R3CWin32_TSNetworkAdapterSetting@@8
0x18002BC28: "PolicySourceEncodeImageQuality" ??_C@_1DO@EGAEJBMD@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAE?$AAn?$AAc?$AAo?$AAd?$AAe?$AAI?$AAm?$AAa?$AAg?$AAe?$AAQ?$AAu?$AAa?$AAl?$AAi?$AAt?$AAy?$AA?$AA@
0x180026FB0: "cfgbkend.dll" ??_C@_1BK@HNFLFICE@?$AAc?$AAf?$AAg?$AAb?$AAk?$AAe?$AAn?$AAd?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180035B10: "class CBinding * __ptr64 __ptr64 MyTerminalTerminalSetting" ?MyTerminalTerminalSetting@@3PEAVCBinding@@EA
0x180035B08: "class CBinding * __ptr64 __ptr64 MyTSSessionDirectorySetting" ?MyTSSessionDirectorySetting@@3PEAVCBinding@@EA
0x18002ABA0: "SetSecurityLayer" ??_C@_1CC@HBKCCINP@?$AAS?$AAe?$AAt?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAL?$AAa?$AAy?$AAe?$AAr?$AA?$AA@
0x18002E8F0: "__vectorcall ??_R1A@?0A@EA@TSBaseProvider" ??_R1A@?0A@EA@TSBaseProvider@@8
0x18000A01C: "long __cdecl GetSessionBrokerLoadBalancingGPSetting(unsigned long * __ptr64)" ?GetSessionBrokerLoadBalancingGPSetting@@YAJPEAK@Z
0x18000892C: "protected: long __cdecl CWin32_TerminalService::LoadPropertyValues(class CInstance * __ptr64,unsigned __int64,struct _WINSTATIONLOADINDICATORDATA) __ptr64" ?LoadPropertyValues@CWin32_TerminalService@@IEAAJPEAVCInstance@@_KU_WINSTATIONLOADINDICATORDATA@@@Z
0x1800365D0: "struct IClassFactory * __ptr64 __ptr64 g_pCfg" ?g_pCfg@@3PEAUIClassFactory@@EA
0x1800268B8: "__cdecl _imp_?Compare@CHString@@QEBAHPEBG@Z" __imp_?Compare@CHString@@QEBAHPEBG@Z
0x18000D0FC: "unsigned long __cdecl SetProgramList(struct tagSAFEARRAY * __ptr64)" ?SetProgramList@@YAKPEAUtagSAFEARRAY@@@Z
0x18002AB78: "SetEncryptionLevel" ??_C@_1CG@OJBODLHF@?$AAS?$AAe?$AAt?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi?$AAo?$AAn?$AAL?$AAe?$AAv?$AAe?$AAl?$AA?$AA@
0x180029630: "SetCurrentRedirectableAddresses" ??_C@_1EA@IHFMKIEK@?$AAS?$AAe?$AAt?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAR?$AAe?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAa?$AAb?$AAl?$AAe?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AAe?$AAs?$AA?$AA@
0x18002C668: "SessionDirectoryRedirectionIPs" ??_C@_1DO@GKIPCOFD@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAR?$AAe?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAI?$AAP?$AAs?$AA?$AA@
0x18000A0D0: "protected: virtual long __cdecl CWin32_TSSessionDirectory::ExecMethod(class CInstance const & __ptr64,unsigned short * __ptr64 const,class CInstance * __ptr64,class CInstance * __ptr64,long) __ptr64" ?ExecMethod@CWin32_TSSessionDirectory@@MEAAJAEBVCInstance@@QEAGPEAV2@2J@Z
0x18002AC38: "SSLCertificateSHA1HashType" ??_C@_1DG@ICEFONCO@?$AAS?$AAS?$AAL?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAS?$AAH?$AAA?$AA1?$AAH?$AAa?$AAs?$AAh?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x180035B28: "class CWin32_TSAccount * __ptr64 __ptr64 g_pTSAccountObj" ?g_pTSAccountObj@@3PEAVCWin32_TSAccount@@EA
0x180026F08: "Win32_TSSessionDirectory" ??_C@_1DC@BAGJPHAD@?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?$AAT?$AAS?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AA?$AA@
0x1800352E8: "__vectorcall ??_R0?AVCWin32_TSPermissionsSetting@" ??_R0?AVCWin32_TSPermissionsSetting@@@8
0x18002C250: "RestoreDefaults" ??_C@_1CA@LKFBAOAP@?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAs?$AA?$AA@
0x18002C4F0: "__RELPATH" ??_C@_1BE@BBMMGHJC@?$AA_?$AA_?$AAR?$AAE?$AAL?$AAP?$AAA?$AAT?$AAH?$AA?$AA@
0x180023910: "protected: virtual long __cdecl Provider::ExecMethod(class CInstance const & __ptr64,unsigned short * __ptr64 const,class CInstance * __ptr64,class CInstance * __ptr64,long) __ptr64" ?ExecMethod@Provider@@MEAAJAEBVCInstance@@QEAGPEAV2@2J@Z
0x1800264D8: "__cdecl _imp_SysStringLen" __imp_SysStringLen
0x180025058: "const CWin32_TSVirtualIP::`vftable'" ??_7CWin32_TSVirtualIP@@6B@
0x180025490: "const CWin32_TSNetworkAdapterSetting::`vftable'" ??_7CWin32_TSNetworkAdapterSetting@@6B@
0x180026948: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x1800267C8: "__cdecl _imp_??1CHStringArray@@QEAA@XZ" __imp_??1CHStringArray@@QEAA@XZ
0x1800267D0: "__cdecl _imp_??0CHStringArray@@QEAA@XZ" __imp_??0CHStringArray@@QEAA@XZ
0x18002B930: "MaxMonitors" ??_C@_1BI@ICBFLNKJ@?$AAM?$AAa?$AAx?$AAM?$AAo?$AAn?$AAi?$AAt?$AAo?$AAr?$AAs?$AA?$AA@
0x18002B680: "PolicySourceWindowsPrinterMappin" ??_C@_1EE@OFBBAMDD@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAP?$AAr?$AAi?$AAn?$AAt?$AAe?$AAr?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn@
0x180027E30: "UseTempFolders" ??_C@_1BO@CLPKCCL@?$AAU?$AAs?$AAe?$AAT?$AAe?$AAm?$AAp?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAs?$AA?$AA@
0x180026A28: ntdll_NULL_THUNK_DATA
0x180026928: "__cdecl _imp_memcpy" __imp_memcpy
0x180035010: "__vectorcall ??_R0?AVexception@" ??_R0?AVexception@@@8
0x180020E80: TermSrvSelfSignedPropertyExists
0x18002A460: "RemoveProgram" ??_C@_1BM@PGMJDAEA@?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AA?$AA@
0x1800130C0: "protected: virtual long __cdecl CWin32_TSSessionSetting::EnumerateInstances(class MethodContext * __ptr64,long) __ptr64" ?EnumerateInstances@CWin32_TSSessionSetting@@MEAAJPEAVMethodContext@@J@Z
0x180027A60: CLSID_CIM_WIN32_TSREMOTECONTROLSETTING
0x1800351D8: "__vectorcall ??_R0?AVCRpcClient@" ??_R0?AVCRpcClient@@@8
0x180035000: "char const * __ptr64 const __ptr64 std::_bad_alloc_Message" ?_bad_alloc_Message@std@@3PEBDEB
0x18002BA80: "PolicySourcePNPRedirection" ??_C@_1DG@EALDNCEK@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAP?$AAN?$AAP?$AAR?$AAe?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18000BBF4: "private: long __cdecl CWin32_TerminalServiceSetting::LoadDiskFSSPropertyValues(class CInstance * __ptr64) __ptr64" ?LoadDiskFSSPropertyValues@CWin32_TerminalServiceSetting@@AEAAJPEAVCInstance@@@Z
0x1800141C0: "public: virtual void * __ptr64 __cdecl CWin32_TSEnvironmentSetting::`vector deleting destructor'(unsigned int) __ptr64" ??_ECWin32_TSEnvironmentSetting@@UEAAPEAXI@Z
0x180035180: "__vectorcall ??_R0?AVCThreadBase@" ??_R0?AVCThreadBase@@@8
0x180026710: "__cdecl _imp_?GetAt@CHPtrArray@@QEBAPEAXH@Z" __imp_?GetAt@CHPtrArray@@QEBAPEAXH@Z
0x18002EC50: "__vectorcall ??_R1A@?0A@EA@CAssociation" ??_R1A@?0A@EA@CAssociation@@8
0x180028970: "PolicySourceEnableAutomaticRecon" ??_C@_1FA@MPCIGFFD@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAA?$AAu?$AAt?$AAo?$AAm?$AAa?$AAt?$AAi?$AAc?$AAR?$AAe?$AAc?$AAo?$AAn@
0x1800323DC: "__cdecl _IMPORT_DESCRIPTOR_WS2_32" __IMPORT_DESCRIPTOR_WS2_32
0x180036698: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxugvinhieUxlnnlmUhlxpfgroUlyquivUznwGEUhgwzucOlyq@tssockutil" __@@_PchSym_@00@KxulyqvxgPillgKxugvinhieUxlnnlmUhlxpfgroUlyquivUznwGEUhgwzucOlyq@tssockutil
0x180029218: "TotalSessions" ??_C@_1BM@DJBGAOIB@?$AAT?$AAo?$AAt?$AAa?$AAl?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x18002C548: "AllowPerSessionInMultiNIC" ??_C@_1DE@CKGMHMMH@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAP?$AAe?$AAr?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAI?$AAn?$AAM?$AAu?$AAl?$AAt?$AAi?$AAN?$AAI?$AAC?$AA?$AA@
0x180026888: "__cdecl _imp_?Commit@CInstance@@QEAAJXZ" __imp_?Commit@CInstance@@QEAAJXZ
0x180010680: "public: virtual void * __ptr64 __cdecl CWin32_TSGeneralSetting::`vector deleting destructor'(unsigned int) __ptr64" ??_ECWin32_TSGeneralSetting@@UEAAPEAXI@Z
0x18002A250: "PolicySourceProgramList" ??_C@_1DA@GEGLBGAH@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x18002AE70: "PolicySourceUserName" ??_C@_1CK@HKENOJAF@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAU?$AAs?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18001BAF0: "protected: virtual long __cdecl CWin32_TSPermissionsSetting::LoadPropertyValues(class CInstance * __ptr64,unsigned __int64,struct tagWS * __ptr64) __ptr64" ?LoadPropertyValues@CWin32_TSPermissionsSetting@@MEAAJPEAVCInstance@@_KPEAUtagWS@@@Z
0x180028850: "LimitedUserSessions" ??_C@_1CI@JEBPBMLO@?$AAL?$AAi?$AAm?$AAi?$AAt?$AAe?$AAd?$AAU?$AAs?$AAe?$AAr?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x1800266E0: "__cdecl _imp_??0CThreadBase@@QEAA@W4THREAD_SAFETY_MECHANISM@0@@Z" __imp_??0CThreadBase@@QEAA@W4THREAD_SAFETY_MECHANISM@0@@Z
0x180035280: "__vectorcall ??_R0?AVCWin32_TSAccount@" ??_R0?AVCWin32_TSAccount@@@8
0x180026230: "__cdecl _imp_ConvertSecurityDescriptorToStringSecurityDescriptorW" __imp_ConvertSecurityDescriptorToStringSecurityDescriptorW
0x18002C3E8: "Success" ??_C@_1BA@JFDCMKFN@?$AAS?$AAu?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x180028F10: "tcp" ??_C@_17FHJIGCJE@?$AAt?$AAc?$AAp?$AA?$AA@
0x1800027F0: "public: virtual long __cdecl TSBaseProvider::LoadPropertyValues(class CInstance * __ptr64,unsigned __int64,struct tagWS * __ptr64) __ptr64" ?LoadPropertyValues@TSBaseProvider@@UEAAJPEAVCInstance@@_KPEAUtagWS@@@Z
0x18002A448: "AddProgram" ??_C@_1BG@EJAODLDK@?$AAA?$AAd?$AAd?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AA?$AA@
0x1800262F0: "__cdecl _imp_CertFindExtension" __imp_CertFindExtension
0x180026918: "__cdecl _imp___CxxFrameHandler3" __imp___CxxFrameHandler3
0x180035568: "__cdecl _security_cookie" __security_cookie
0x180002330: "public: virtual void * __ptr64 __cdecl CRegistry::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCRegistry@@UEAAPEAXI@Z
0x18001F200: "protected: virtual long __cdecl CAssociation::ValidateLeftObjectPaths(class MethodContext * __ptr64,class CHStringArray const & __ptr64,class TRefPointerCollection<class CInstance> & __ptr64) __ptr64" ?ValidateLeftObjectPaths@CAssociation@@MEAAJPEAVMethodContext@@AEBVCHStringArray@@AEAV?$TRefPointerCollection@VCInstance@@@@@Z
0x180026250: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x1800206D0: "void __cdecl _com_issue_error(long)" ?_com_issue_error@@YAXJ@Z
0x180023B30: "__cdecl alloca_probe" _alloca_probe
0x180026650: WS2_32_NULL_THUNK_DATA
0x1800262C8: "__cdecl _imp_CertAddCertificateContextToStore" __imp_CertAddCertificateContextToStore
0x180014370: "protected: virtual long __cdecl CWin32_TSEnvironmentSetting::EnumerateInstances(class MethodContext * __ptr64,long) __ptr64" ?EnumerateInstances@CWin32_TSEnvironmentSetting@@MEAAJPEAVMethodContext@@J@Z
0x180027280: "Win32_TSNetworkAdapterSetting" ??_C@_1DM@BIIAMOLD@?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?$AAT?$AAS?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?$AA@
0x180026240: "__cdecl _imp_CheckTokenMembership" __imp_CheckTokenMembership
0x180012E50: "public: virtual void * __ptr64 __cdecl CWin32_TSSessionSetting::`vector deleting destructor'(unsigned int) __ptr64" ??_ECWin32_TSSessionSetting@@UEAAPEAXI@Z
0x18002BC68: "HardwareGraphicsAdapter" ??_C@_1DA@IDGGPEOB@?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAG?$AAr?$AAa?$AAp?$AAh?$AAi?$AAc?$AAs?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AA?$AA@
0x18002E118: "__vectorcall ??_R2CWin32_TerminalServiceSetting" ??_R2CWin32_TerminalServiceSetting@@8
0x18002E390: "__vectorcall ??_R3CWin32_TerminalServiceSetting" ??_R3CWin32_TerminalServiceSetting@@8
0x180029178: "RDSGetProductAccessRights" ??_C@_0BK@NEFACHAF@RDSGetProductAccessRights?$AA@
0x18002E2E0: "__vectorcall ??_R1A@?0A@EA@CRpcClient" ??_R1A@?0A@EA@CRpcClient@@8
0x1800264F0: "__cdecl _imp_SafeArrayGetUBound" __imp_SafeArrayGetUBound
0x180026418: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x18002B7E8: "ConnectionSettings" ??_C@_1CG@GDILNCIB@?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?$AA@
0x180004AC0: "protected: virtual long __cdecl CWin32_TSSessionDirectory::DeleteInstance(class CInstance const & __ptr64,long) __ptr64" ?DeleteInstance@CWin32_TSSessionDirectory@@MEAAJAEBVCInstance@@J@Z
0x1800291D8: "WinstaDriverNames" ??_C@_1CE@IALLALMI@?$AAW?$AAi?$AAn?$AAs?$AAt?$AAa?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AAs?$AA?$AA@
0x180026440: "__cdecl _imp_LocalFree" __imp_LocalFree
0x180028938: "EnableAutomaticReconnection" ??_C@_1DI@EELBJCMK@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAA?$AAu?$AAt?$AAo?$AAm?$AAa?$AAt?$AAi?$AAc?$AAR?$AAe?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18000EBC8: "unsigned long __cdecl SelectNetworkAdapter(unsigned short const * __ptr64)" ?SelectNetworkAdapter@@YAKPEBG@Z
0x1800322C8: "__cdecl CTA1?AV_com_error@@" _CTA1?AV_com_error@@
0x180026790: "__cdecl _imp_?Flush@Provider@@MEAAXXZ" __imp_?Flush@Provider@@MEAAXXZ
0x180015E7C: "public: __cdecl CWin32_TSClientSetting::CWin32_TSClientSetting(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ??0CWin32_TSClientSetting@@QEAA@PEBG0@Z
0x1800264E0: "__cdecl _imp_VariantInit" __imp_VariantInit
0x18001D090: "public: __cdecl CWin32_TSAccount::CWin32_TSAccount(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ??0CWin32_TSAccount@@QEAA@PEBG0@Z
0x180026360: "__cdecl _imp_GlobalFree" __imp_GlobalFree
0x180026830: "__cdecl _imp_?UnlockBuffer@CHString@@QEAAXXZ" __imp_?UnlockBuffer@CHString@@QEAAXXZ
0x18002EB00: "const CWin32_TSRemoteControlSetting::`RTTI Complete Object Locator'" ??_R4CWin32_TSRemoteControlSetting@@6B@
0x180026408: "__cdecl _imp_LoadLibraryW" __imp_LoadLibraryW
0x180026708: "__cdecl _imp_?GetSize@CHPtrArray@@QEBAHXZ" __imp_?GetSize@CHPtrArray@@QEBAHXZ
0x180028AE8: "NetworkFSSUserSessionWeight" ??_C@_1DI@DEGPGDJG@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAF?$AAS?$AAS?$AAU?$AAs?$AAe?$AAr?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAW?$AAe?$AAi?$AAg?$AAh?$AAt?$AA?$AA@
0x1800263B0: "__cdecl _imp_GetFileAttributesW" __imp_GetFileAttributesW
0x18002EA60: "const CWin32_TSNetworkAdapterListSetting::`RTTI Complete Object Locator'" ??_R4CWin32_TSNetworkAdapterListSetting@@6B@
0x18002E678: "__vectorcall ??_R2CWin32_TSSessionSetting" ??_R2CWin32_TSSessionSetting@@8
0x18002E9C0: "__vectorcall ??_R3CWin32_TSSessionSetting" ??_R3CWin32_TSSessionSetting@@8
0x180017A80: "private: long __cdecl CWin32_TSClientSetting::SetSelectNetworkDetectValue(unsigned short const * __ptr64,unsigned long) __ptr64" ?SetSelectNetworkDetectValue@CWin32_TSClientSetting@@AEAAJPEBGK@Z
0x18002C010: "NetworkAdapterIP" ??_C@_1CC@FJBNINFG@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAI?$AAP?$AA?$AA@
0x180026320: "__cdecl _imp_DsRoleFreeMemory" __imp_DsRoleFreeMemory
0x180027D38: "Count" ??_C@_1M@NBCIMFHI@?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x180026508: "__cdecl _imp_SysAllocString" __imp_SysAllocString
0x1800266F0: "__cdecl _imp_??0CHPtrArray@@QEAA@XZ" __imp_??0CHPtrArray@@QEAA@XZ
0x1800266F8: "__cdecl _imp_??1CHPtrArray@@QEAA@XZ" __imp_??1CHPtrArray@@QEAA@XZ
0x180029CC8: "Console" ??_C@_1BA@GIKDDGPH@?$AAC?$AAo?$AAn?$AAs?$AAo?$AAl?$AAe?$AA?$AA@
0x180026290: "__cdecl _imp_RegCreateKeyExW" __imp_RegCreateKeyExW
0x180002590: "public: unsigned long __cdecl CRegistry::ReadRegDWord(unsigned short const * __ptr64,unsigned long * __ptr64) __ptr64" ?ReadRegDWord@CRegistry@@QEAAKPEBGPEAK@Z
0x18002B440: "PolicySourceLevelOfControl" ??_C@_1DG@CIGACMBM@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAL?$AAe?$AAv?$AAe?$AAl?$AAO?$AAf?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AA?$AA@
0x1800366A8: "__cdecl _onexitbegin" __onexitbegin
0x18000D274: "int __cdecl IsGPEnableProgramList(void)" ?IsGPEnableProgramList@@YAHXZ
0x1800086F0: "protected: virtual long __cdecl CWin32_TerminalService::ExecQuery(class MethodContext * __ptr64,class CFrameworkQuery & __ptr64,long) __ptr64" ?ExecQuery@CWin32_TerminalService@@MEAAJPEAVMethodContext@@AEAVCFrameworkQuery@@J@Z
0x1800159C0: "protected: virtual long __cdecl CWin32_TSRemoteControlSetting::ExecMethod(class CInstance const & __ptr64,unsigned short * __ptr64 const,class CInstance * __ptr64,class CInstance * __ptr64,long) __ptr64" ?ExecMethod@CWin32_TSRemoteControlSetting@@MEAAJAEBVCInstance@@QEAGPEAV2@2J@Z
0x1800267D8: "__cdecl _imp_?SetCHString@CInstance@@QEAA_NPEBG0@Z" __imp_?SetCHString@CInstance@@QEAA_NPEBG0@Z
0x1800108F0: "protected: virtual long __cdecl CWin32_TSGeneralSetting::EnumerateInstances(class MethodContext * __ptr64,long) __ptr64" ?EnumerateInstances@CWin32_TSGeneralSetting@@MEAAJPEAVMethodContext@@J@Z
0x180023980: "protected: virtual long __cdecl Provider::ValidateDeletionFlags(long) __ptr64" ?ValidateDeletionFlags@Provider@@MEAAJJ@Z
0x180027B98: "mstlsapi.dll" ??_C@_1BK@NHNGFGJL@?$AAm?$AAs?$AAt?$AAl?$AAs?$AAa?$AAp?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18001EB30: "public: virtual long __cdecl CAssociation::GetObject(class CInstance * __ptr64,long,class CFrameworkQuery & __ptr64) __ptr64" ?GetObject@CAssociation@@UEAAJPEAVCInstance@@JAEAVCFrameworkQuery@@@Z
0x18001EFD0: "protected: virtual long __cdecl CAssociation::EnumerationCallback(class CInstance * __ptr64,class MethodContext * __ptr64,void * __ptr64) __ptr64" ?EnumerationCallback@CAssociation@@MEAAJPEAVCInstance@@PEAVMethodContext@@PEAX@Z
0x180025168: "const CWin32_TerminalService::`vftable'" ??_7CWin32_TerminalService@@6B@
0x180027078: "SOFTWARE\CLASSES\CLSID" ??_C@_1CO@LLLMDPEB@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAC?$AAL?$AAA?$AAS?$AAS?$AAE?$AAS?$AA?2?$AAC?$AAL?$AAS?$AAI?$AAD?$AA?$AA@
0x18001C950: "public: virtual long __cdecl CWin32_TSNetworkAdapterListSetting::EnumerateInstances(class MethodContext * __ptr64,long) __ptr64" ?EnumerateInstances@CWin32_TSNetworkAdapterListSetting@@UEAAJPEAVMethodContext@@J@Z
0x18002B5A8: "COMPortMapping" ??_C@_1BO@CEEGLCJA@?$AAC?$AAO?$AAM?$AAP?$AAo?$AAr?$AAt?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?$AA@
0x180026A10: "__cdecl _imp_RtlAllocateAndInitializeSid" __imp_RtlAllocateAndInitializeSid
0x180026278: "__cdecl _imp_RegCreateKeyW" __imp_RegCreateKeyW
0x1800269F0: ncrypt_NULL_THUNK_DATA
0x1800221C8: "long __cdecl TSICFUTILS_SetRDPPortState(int,int)" ?TSICFUTILS_SetRDPPortState@@YAJHH@Z
0x1800269A8: "__cdecl _imp__vsnwprintf" __imp__vsnwprintf
0x18001B4F0: "protected: virtual long __cdecl CWin32_TSNetworkAdapterSetting::ExecQuery(class MethodContext * __ptr64,class CFrameworkQuery & __ptr64,long) __ptr64" ?ExecQuery@CWin32_TSNetworkAdapterSetting@@MEAAJPEAVMethodContext@@AEAVCFrameworkQuery@@J@Z
0x18002C428: "ModifyAuditPermissions" ??_C@_1CO@BAEBJAEH@?$AAM?$AAo?$AAd?$AAi?$AAf?$AAy?$AAA?$AAu?$AAd?$AAi?$AAt?$AAP?$AAe?$AAr?$AAm?$AAi?$AAs?$AAs?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x180026E10: "Element" ??_C@_1BA@DLALOCKE@?$AAE?$AAl?$AAe?$AAm?$AAe?$AAn?$AAt?$AA?$AA@
0x180026960: "__cdecl _imp_?what@exception@@UEBAPEBDXZ" __imp_?what@exception@@UEBAPEBDXZ
0x180016370: "public: virtual void * __ptr64 __cdecl CWin32_TSClientSetting::`vector deleting destructor'(unsigned int) __ptr64" ??_ECWin32_TSClientSetting@@UEAAPEAXI@Z
0x18000FAE0: "protected: virtual long __cdecl CWin32_Terminal::EnumerateInstances(class MethodContext * __ptr64,long) __ptr64" ?EnumerateInstances@CWin32_Terminal@@MEAAJPEAVMethodContext@@J@Z
0x180027B00: CLSID_CfgComp
0x1800263A0: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x1800289C0: "UseRDEasyPrintDriver" ??_C@_1CK@KODACPKE@?$AAU?$AAs?$AAe?$AAR?$AAD?$AAE?$AAa?$AAs?$AAy?$AAP?$AAr?$AAi?$AAn?$AAt?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AA?$AA@
0x180022BDC: PrepareServerSPN
0x180029B10: "PingSessionDirectory" ??_C@_1CK@IPPAPLJO@?$AAP?$AAi?$AAn?$AAg?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AA?$AA@
0x180032418: "__cdecl _IMPORT_DESCRIPTOR_KERNEL32" __IMPORT_DESCRIPTOR_KERNEL32
0x180027A50: CLSID_CIM_WIN32_TSCLIENTSETTING
0x180027A70: CLSID_CIM_WIN32_TSENVIRONMENTSETTING
0x180029D70: "SYSTEM\CurrentControlSet\Service" ??_C@_1GI@PPHICONK@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180028FB8: "LanaId" ??_C@_1O@LJIDGPJF@?$AAL?$AAa?$AAn?$AAa?$AAI?$AAd?$AA?$AA@
0x1800266A0: "__cdecl _imp_?GetLocalInstancePath@Provider@@IEAA_NPEBVCInstance@@AEAVCHString@@@Z" __imp_?GetLocalInstancePath@Provider@@IEAA_NPEBVCInstance@@AEAVCHString@@@Z
0x180026260: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x180027FF0: "PolicySourceAllowTSConnections" ??_C@_1DO@IOIKMFMK@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAA?$AAl?$AAl?$AAo?$AAw?$AAT?$AAS?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x180022530: "private: long __cdecl CRpcClient::CreateBinding(unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,void * __ptr64,unsigned long,unsigned short * __ptr64,void * __ptr64,unsigned long,int) __ptr64" ?CreateBinding@CRpcClient@@AEAAJPEAG00PEAXK01KH@Z
0x180028CD0: "SOFTWARE\Microsoft\Windows NT\Cu" ??_C@_1GM@GIBHDOLK@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x180023990: "protected: virtual long __cdecl Provider::ValidatePutInstanceFlags(long) __ptr64" ?ValidatePutInstanceFlags@Provider@@MEAAJJ@Z
0x18002ED88: "const CBinding::`RTTI Complete Object Locator'" ??_R4CBinding@@6B@
0x1800237D4: "__cdecl _security_init_cookie" __security_init_cookie
0x18001E2F0: "public: virtual long __cdecl CWin32_TSAccount::GetObject(class CInstance * __ptr64,long,class CFrameworkQuery & __ptr64) __ptr64" ?GetObject@CWin32_TSAccount@@UEAAJPEAVCInstance@@JAEAVCFrameworkQuery@@@Z
0x180028320: "GetSpecifiedLicenseServerList" ??_C@_1DM@MCCJHJOI@?$AAG?$AAe?$AAt?$AAS?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAe?$AAd?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x1800354B0: "__vectorcall ??_R0?AVTSBaseProvider@" ??_R0?AVTSBaseProvider@@@8
0x18002EB50: "const CWin32_TSSessionSetting::`RTTI Complete Object Locator'" ??_R4CWin32_TSSessionSetting@@6B@
0x18000E1F0: "protected: long __cdecl CWin32_TSVirtualIP::LoadPropertyValues(class CInstance * __ptr64,unsigned __int64) __ptr64" ?LoadPropertyValues@CWin32_TSVirtualIP@@IEAAJPEAVCInstance@@_K@Z
0x180035058: "__vectorcall ??_R0?AVCRegistry@" ??_R0?AVCRegistry@@@8
0x18001CBD0: "public: virtual unsigned __int64 __cdecl CWin32_TSNetworkAdapterListSetting::GetRequiredProperties(class CFrameworkQuery & __ptr64) __ptr64" ?GetRequiredProperties@CWin32_TSNetworkAdapterListSetting@@UEAA_KAEAVCFrameworkQuery@@@Z
0x180036694: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxugvinhieUxlnnlmUwvefgroUlyquivUznwGEUkxsOlyq@devutil" __@@_PchSym_@00@KxulyqvxgPillgKxugvinhieUxlnnlmUwvefgroUlyquivUznwGEUkxsOlyq@devutil
0x180026608: "__cdecl _imp_ServerLicensingGetAvailablePolicyIds" __imp_ServerLicensingGetAvailablePolicyIds
0x18002E0F8: "__vectorcall ??_R2CWin32_TSSessionDirectory" ??_R2CWin32_TSSessionDirectory@@8
0x18002E378: "__vectorcall ??_R3CWin32_TSSessionDirectory" ??_R3CWin32_TSSessionDirectory@@8
0x18002A888: "AdapterAddress" ??_C@_1BO@FCDDMCKN@?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x1800026D0: "public: virtual void * __ptr64 __cdecl _com_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_com_error@@UEAAPEAXI@Z
0x180027D60: "TerminalServerMode" ??_C@_1CG@GKCLCIDN@?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAl?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x180027D10: "LicenseServersList" ??_C@_1CG@PPPJFJPK@?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAs?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x180020874: TsCryptGetCertContext
0x1800238E0: "protected: virtual void __cdecl CThreadBase::OnFinalRelease(void) __ptr64" ?OnFinalRelease@CThreadBase@@MEAAXXZ
0x18002B288: "InitialProgramPolicy" ??_C@_1CK@IPGPDBMM@?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180009E28: "private: long __cdecl CWin32_TSSessionDirectory::GetCurrentRedirectableAddresses(class CInstance * __ptr64) __ptr64" ?GetCurrentRedirectableAddresses@CWin32_TSSessionDirectory@@AEAAJPEAVCInstance@@@Z
0x180023686: "public: __cdecl exception::exception(char const * __ptr64 const & __ptr64,int) __ptr64" ??0exception@@QEAA@AEBQEBDH@Z
0x18000FA60: "public: virtual void * __ptr64 __cdecl CWin32_Terminal::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCWin32_Terminal@@UEAAPEAXI@Z
0x180002C44: "long __cdecl RecursiveDeleteKey(struct HKEY__ * __ptr64,unsigned short const * __ptr64)" ?RecursiveDeleteKey@@YAJPEAUHKEY__@@PEBG@Z
0x18002A4F0: "SelectNetworkAdapter" ??_C@_1CK@GPKPJBFP@?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AA?$AA@
0x1800323C8: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x180029A68: "ServerWeightValue" ??_C@_1CE@LOHCPNMC@?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAW?$AAe?$AAi?$AAg?$AAh?$AAt?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x180026670: "__cdecl _imp_?SetCHString@CInstance@@QEAA_NPEBGPEBD@Z" __imp_?SetCHString@CInstance@@QEAA_NPEBGPEBD@Z
0x18002E470: "const CWin32_TSVirtualIP::`RTTI Complete Object Locator'" ??_R4CWin32_TSVirtualIP@@6B@
0x180028F58: "GetWinstationDriverNames" ??_C@_1DC@EIKAJBLI@?$AAG?$AAe?$AAt?$AAW?$AAi?$AAn?$AAs?$AAt?$AAa?$AAt?$AAi?$AAo?$AAn?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AAs?$AA?$AA@
0x180027EA8: "Value" ??_C@_1M@LJBKIHIF@?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x180029C00: "SessionDirectoryRedirector" ??_C@_1DG@JNBNOICI@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAR?$AAe?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AA?$AA@
0x180028A60: "PolicySourceRedirectSmartCards" ??_C@_1DO@OBAGDKIN@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAR?$AAe?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAS?$AAm?$AAa?$AAr?$AAt?$AAC?$AAa?$AAr?$AAd?$AAs?$AA?$AA@
0x180027AF0: CLSID_CIM_WIN32_TSSESSIONDIRECTORY
0x1800258B8: "const CWin32_Terminal::`vftable'" ??_7CWin32_Terminal@@6B@
0x1800287F0: "ModifyFirewallException" ??_C@_1DA@OCMHKGEN@?$AAM?$AAo?$AAd?$AAi?$AAf?$AAy?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAE?$AAx?$AAc?$AAe?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180026720: "__cdecl _imp_?RemoveAll@CHPtrArray@@QEAAXXZ" __imp_?RemoveAll@CHPtrArray@@QEAAXXZ
0x18002E878: "__vectorcall ??_R1A@?0A@EA@CWin32_TSLogonSetting" ??_R1A@?0A@EA@CWin32_TSLogonSetting@@8
0x180026980: "__cdecl _imp_malloc" __imp_malloc
0x180026298: ADVAPI32_NULL_THUNK_DATA
0x1800280F8: "PolicySourceProfilePath" ??_C@_1DA@GPIOBBCM@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x18000E108: "unsigned long __cdecl AddApp(struct tagAppElement * __ptr64)" ?AddApp@@YAKPEAUtagAppElement@@@Z
0x1800354D8: "__vectorcall ??_R0?AVCAssociation@" ??_R0?AVCAssociation@@@8
0x180026348: "__cdecl _imp_WriteFile" __imp_WriteFile
0x18002C4B0: "SELECT __RELPATH, %s FROM %s" ??_C@_1DK@CMPIKCDH@?$AAS?$AAE?$AAL?$AAE?$AAC?$AAT?$AA?5?$AA_?$AA_?$AAR?$AAE?$AAL?$AAP?$AAA?$AAT?$AAH?$AA?0?$AA?5?$AA?$CF?$AAs?$AA?5?$AAF?$AAR?$AAO?$AAM?$AA?5?$AA?$CF?$AAs?$AA?$AA@
0x18002E240: "__vectorcall ??_R1A@?0A@EA@CWin32_TerminalServiceSetting" ??_R1A@?0A@EA@CWin32_TerminalServiceSetting@@8
0x18002E048: "__vectorcall ??_R1A@?0A@EA@CRegistry" ??_R1A@?0A@EA@CRegistry@@8
0x180027E98: "Help" ??_C@_19BNBKBBLP@?$AAH?$AAe?$AAl?$AAp?$AA?$AA@
0x18001BC20: "protected: virtual long __cdecl CWin32_TSPermissionsSetting::PutInstance(class CInstance const & __ptr64,long) __ptr64" ?PutInstance@CWin32_TSPermissionsSetting@@MEAAJAEBVCInstance@@J@Z
0x1800324A4: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x180026798: "__cdecl _imp_?GetObject@Provider@@MEAAJPEAVCInstance@@J@Z" __imp_?GetObject@Provider@@MEAAJPEAVCInstance@@J@Z
0x18002AC70: "PolicySourceMinEncryptionLevel" ??_C@_1DO@LBMFILGF@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAM?$AAi?$AAn?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi?$AAo?$AAn?$AAL?$AAe?$AAv?$AAe?$AAl?$AA?$AA@
0x180025820: "const CWin32_TSGeneralSetting::`vftable'" ??_7CWin32_TSGeneralSetting@@6B@
0x1800265A8: RPCRT4_NULL_THUNK_DATA
0x180028360: "SetSpecifiedLicenseServerList" ??_C@_1DM@EEKGJPGN@?$AAS?$AAe?$AAt?$AAS?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAe?$AAd?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x1800141C0: "public: virtual void * __ptr64 __cdecl CWin32_TSEnvironmentSetting::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCWin32_TSEnvironmentSetting@@UEAAPEAXI@Z
0x18002C6B0: "LanAdapter" ??_C@_1BG@CNDDGCGI@?$AAL?$AAa?$AAn?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AA?$AA@
0x180028780: "UpdateDirectConnectLicenseServer" ??_C@_1EC@CNNKEHA@?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr@
0x180027AC0: CLSID_CIM_WIN32_TERMINALSERVICESETTING
0x180004B34: "private: long __cdecl CWin32_TerminalServiceSetting::GetTermSrvMode(unsigned long * __ptr64) __ptr64" ?GetTermSrvMode@CWin32_TerminalServiceSetting@@AEAAJPEAK@Z
0x18002C758: "@FirewallAPI.dll,-28752" ??_C@_1DA@CGDNHOGF@?$AA?$EA?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAA?$AAP?$AAI?$AA?4?$AAd?$AAl?$AAl?$AA?0?$AA?9?$AA2?$AA8?$AA7?$AA5?$AA2?$AA?$AA@
0x180028660: "PolicySourceFallbackPrintDriverT" ??_C@_1EI@BKNIFINN@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAF?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AAP?$AAr?$AAi?$AAn?$AAt?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AAT@
0x1800233D0: "__cdecl _report_gsfailure" __report_gsfailure
0x18002B218: "TimeLimit" ??_C@_1BE@NEJHHDMH@?$AAT?$AAi?$AAm?$AAe?$AAL?$AAi?$AAm?$AAi?$AAt?$AA?$AA@
0x180027920: "WBEM WIN32_TSSESSIONDIRECTORYSET" ??_C@_1FM@PHIHBFO@?$AAW?$AAB?$AAE?$AAM?$AA?5?$AAW?$AAI?$AAN?$AA3?$AA2?$AA_?$AAT?$AAS?$AAS?$AAE?$AAS?$AAS?$AAI?$AAO?$AAN?$AAD?$AAI?$AAR?$AAE?$AAC?$AAT?$AAO?$AAR?$AAY?$AAS?$AAE?$AAT@
0x180010680: "public: virtual void * __ptr64 __cdecl CWin32_TSGeneralSetting::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCWin32_TSGeneralSetting@@UEAAPEAXI@Z
0x180026878: "__cdecl _imp_?IsPropertyRequired@CFrameworkQuery@@QEAA_NPEBG@Z" __imp_?IsPropertyRequired@CFrameworkQuery@@QEAA_NPEBG@Z
0x18002E760: "__vectorcall ??_R1A@?0A@EA@CWin32_TSNetworkAdapterListSetting" ??_R1A@?0A@EA@CWin32_TSNetworkAdapterListSetting@@8
0x180026480: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x180028890: "PolicySourceEnableDFSS" ??_C@_1CO@MOBKKMJG@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAD?$AAF?$AAS?$AAS?$AA?$AA@
0x180035228: "__vectorcall ??_R0?AVCFramework_Exception@" ??_R0?AVCFramework_Exception@@@8
0x18002E3D8: "__vectorcall ??_R3CWin32_TerminalService" ??_R3CWin32_TerminalService@@8
0x18002B3D8: "InitialProgram" ??_C@_1BO@JEHMMOKN@?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AA?$AA@
0x18002E138: "__vectorcall ??_R2CWin32_TerminalService" ??_R2CWin32_TerminalService@@8
0x180026600: "__cdecl _imp_ServerLicensingGetPolicy" __imp_ServerLicensingGetPolicy
0x180002C20: "protected: virtual void __cdecl CPathString::Initialize(void) __ptr64" ?Initialize@CPathString@@MEAAXXZ
0x1800366B8: "__cdecl _native_startup_state" __native_startup_state
0x18000CE08: "unsigned long __cdecl SetVirtualIPMode(unsigned long)" ?SetVirtualIPMode@@YAKK@Z
0x180029060: "FindLicenseServers" ??_C@_1CG@NHMJJJPG@?$AAF?$AAi?$AAn?$AAd?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAs?$AA?$AA@
0x18002B5E8: "AudioMapping" ??_C@_1BK@FLKEJHLG@?$AAA?$AAu?$AAd?$AAi?$AAo?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?$AA@
0x18002BCA0: "PolicySourceHardwareGraphicsAdap" ??_C@_1EI@MMODCEE@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AAG?$AAr?$AAa?$AAp?$AAh?$AAi?$AAc?$AAs?$AAA?$AAd?$AAa?$AAp@
0x180025658: "const CWin32_TSEnvironmentSetting::`vftable'" ??_7CWin32_TSEnvironmentSetting@@6B@
0x18000991C: "private: long __cdecl CWin32_TSSessionDirectory::SetUserVhdParameters(bool,unsigned short const * __ptr64,unsigned long,unsigned short const * __ptr64,unsigned long)const __ptr64" ?SetUserVhdParameters@CWin32_TSSessionDirectory@@AEBAJ_NPEBGK1K@Z
0x18002BF78: "ImageQuality" ??_C@_1BK@GFKABPCE@?$AAI?$AAm?$AAa?$AAg?$AAe?$AAQ?$AAu?$AAa?$AAl?$AAi?$AAt?$AAy?$AA?$AA@
0x180002330: "public: virtual void * __ptr64 __cdecl CRegistry::`vector deleting destructor'(unsigned int) __ptr64" ??_ECRegistry@@UEAAPEAXI@Z
0x180035B38: "class CWin32_TSPermissionsSetting * __ptr64 __ptr64 g_pTSPermissionsSettingObj" ?g_pTSPermissionsSettingObj@@3PEAVCWin32_TSPermissionsSetting@@EA
0x18002EA20: "__vectorcall ??_R3TSBaseProvider" ??_R3TSBaseProvider@@8
0x18002E718: "__vectorcall ??_R2TSBaseProvider" ??_R2TSBaseProvider@@8
0x1800265B8: "__cdecl _imp_SHGetKnownFolderPath" __imp_SHGetKnownFolderPath
0x18002A8E0: "\\.\root\cimv2\TerminalServices:" ??_C@_1FM@EHJHDKEA@?$AA?2?$AA?2?$AA?4?$AA?2?$AAr?$AAo?$AAo?$AAt?$AA?2?$AAc?$AAi?$AAm?$AAv?$AA2?$AA?2?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAl?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?3@
0x180008E50: "long __cdecl GetNLBIP(unsigned short * __ptr64 * __ptr64)" ?GetNLBIP@@YAJPEAPEAG@Z
0x180029130: "Domain" ??_C@_1O@OAMNPMOM@?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x1800121A0: "protected: virtual long __cdecl CWin32_TSLogonSetting::LoadPropertyValues(class CInstance * __ptr64,unsigned __int64,struct tagWS * __ptr64) __ptr64" ?LoadPropertyValues@CWin32_TSLogonSetting@@MEAAJPEAVCInstance@@_KPEAUtagWS@@@Z
0x18002C590: "PromptOnIPLeaseFail" ??_C@_1CI@JHBPBCFI@?$AAP?$AAr?$AAo?$AAm?$AAp?$AAt?$AAO?$AAn?$AAI?$AAP?$AAL?$AAe?$AAa?$AAs?$AAe?$AAF?$AAa?$AAi?$AAl?$AA?$AA@
0x18002B838: "ColorDepth" ??_C@_1BG@HGDJCOLL@?$AAC?$AAo?$AAl?$AAo?$AAr?$AAD?$AAe?$AAp?$AAt?$AAh?$AA?$AA@
0x18002E990: "__vectorcall ??_R3CWin32_TSRemoteControlSetting" ??_R3CWin32_TSRemoteControlSetting@@8
0x18002E628: "__vectorcall ??_R2CWin32_TSRemoteControlSetting" ??_R2CWin32_TSRemoteControlSetting@@8
0x180029198: "TLSConnectToValidLsServer" ??_C@_0BK@ELCFMBFP@TLSConnectToValidLsServer?$AA@
0x18002B008: "PolicySourceActiveSessionLimit" ??_C@_1DO@HOJMLPD@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAL?$AAi?$AAm?$AAi?$AAt?$AA?$AA@
0x1800262B8: "__cdecl _imp_CertGetCertificateContextProperty" __imp_CertGetCertificateContextProperty
0x1800265F0: "__cdecl _imp_ServerLicensingFreePolicyInformation" __imp_ServerLicensingFreePolicyInformation
0x180012E50: "public: virtual void * __ptr64 __cdecl CWin32_TSSessionSetting::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCWin32_TSSessionSetting@@UEAAPEAXI@Z
0x18000EC70: "unsigned long __cdecl GetNetworkAdapterDesc(unsigned short const * __ptr64,struct tagNICElement * __ptr64)" ?GetNetworkAdapterDesc@@YAKPEBGPEAUtagNICElement@@@Z
0x180029D48: "EnableFairShare" ??_C@_1CA@LMHLMBIF@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAF?$AAa?$AAi?$AAr?$AAS?$AAh?$AAa?$AAr?$AAe?$AA?$AA@
0x180028E90: "SpecifiedLSList" ??_C@_1CA@KLECCLLK@?$AAS?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAe?$AAd?$AAL?$AAS?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x180027AA0: CLSID_CIM_WIN32_TSGENERALSETTING
0x180027E50: "PolicySourceUseTempFolders" ??_C@_1DG@DEOCEIGM@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAU?$AAs?$AAe?$AAT?$AAe?$AAm?$AAp?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAs?$AA?$AA@
0x180027420: "WBEM WIN32_TERMINALSERVICE Provi" ??_C@_1EI@EAJPFENG@?$AAW?$AAB?$AAE?$AAM?$AA?5?$AAW?$AAI?$AAN?$AA3?$AA2?$AA_?$AAT?$AAE?$AAR?$AAM?$AAI?$AAN?$AAA?$AAL?$AAS?$AAE?$AAR?$AAV?$AAI?$AAC?$AAE?$AA?5?$AAP?$AAr?$AAo?$AAv?$AAi@
0x18002E788: "__vectorcall ??_R1A@?0A@EA@CWin32_TSPermissionsSetting" ??_R1A@?0A@EA@CWin32_TSPermissionsSetting@@8
0x1800256F0: "const CWin32_TSSessionSetting::`vftable'" ??_7CWin32_TSSessionSetting@@6B@
0x180032490: "__cdecl _IMPORT_DESCRIPTOR_SHELL32" __IMPORT_DESCRIPTOR_SHELL32
0x180029340: "PolicySourceSessionDirectoryLoca" ??_C@_1EK@DIDBOOBP@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAL?$AAo?$AAc?$AAa@
0x180027DC8: "DeleteTempFolders" ??_C@_1CE@EAPBEMFH@?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAT?$AAe?$AAm?$AAp?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AAs?$AA?$AA@
0x180028F18: "LanaIdList" ??_C@_1BG@LNKEJOJA@?$AAL?$AAa?$AAn?$AAa?$AAI?$AAd?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x18002AF18: "SetPromptForPassword" ??_C@_1CK@GFKJMKMB@?$AAS?$AAe?$AAt?$AAP?$AAr?$AAo?$AAm?$AAp?$AAt?$AAF?$AAo?$AAr?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AA?$AA@
0x18002E4C0: "const CWin32_TerminalServiceSetting::`RTTI Complete Object Locator'" ??_R4CWin32_TerminalServiceSetting@@6B@
0x180026740: "__cdecl _imp_?Add@CHStringArray@@QEAAHPEBG@Z" __imp_?Add@CHStringArray@@QEAAHPEBG@Z
0x18002A8B8: FOLDERID_Windows
0x1800265A0: "__cdecl _imp_NdrClientCall3" __imp_NdrClientCall3
0x180001F60: DllRegisterServer
0x18000D690: "protected: virtual long __cdecl CWin32_TSVirtualIP::ExecMethod(class CInstance const & __ptr64,unsigned short * __ptr64 const,class CInstance * __ptr64,class CInstance * __ptr64,long) __ptr64" ?ExecMethod@CWin32_TSVirtualIP@@MEAAJAEBVCInstance@@QEAGPEAV2@2J@Z
0x18001F3F0: "protected: virtual long __cdecl CAssociation::ValidateRightObjectPaths(class MethodContext * __ptr64,class CHStringArray const & __ptr64,class TRefPointerCollection<class CInstance> & __ptr64) __ptr64" ?ValidateRightObjectPaths@CAssociation@@MEAAJPEAVMethodContext@@AEBVCHStringArray@@AEAV?$TRefPointerCollection@VCInstance@@@@@Z
0x180026628: WINSTA_NULL_THUNK_DATA
0x180027300: "Win32_TSNetworkAdapterListSettin" ??_C@_1EE@IHLPFOKC@?$AAW?$AAi?$AAn?$AA3?$AA2?$AA_?$AAT?$AAS?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAL?$AAi?$AAs?$AAt?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn@
0x18000D308: "unsigned long __cdecl RemoveProgram(unsigned short const * __ptr64)" ?RemoveProgram@@YAKPEBG@Z
0x18002C3F8: "SID" ??_C@_17HNFFEAHN@?$AAS?$AAI?$AAD?$AA?$AA@
0x18001AB80: "protected: virtual long __cdecl CWin32_TSNetworkAdapterSetting::ExecMethod(class CInstance const & __ptr64,unsigned short * __ptr64 const,class CInstance * __ptr64,class CInstance * __ptr64,long) __ptr64" ?ExecMethod@CWin32_TSNetworkAdapterSetting@@MEAAJAEBVCInstance@@QEAGPEAV2@2J@Z
0x18002BD70: "PolicySourceSelectNetworkDetect" ??_C@_1EA@OLHGJHEM@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAD?$AAe?$AAt?$AAe?$AAc?$AAt?$AA?$AA@
0x1800265B0: "__cdecl _imp_SHCreateDirectoryExW" __imp_SHCreateDirectoryExW
0x180029910: "fTokenRedirection" ??_C@_1CE@FBOEFHGO@?$AAf?$AAT?$AAo?$AAk?$AAe?$AAn?$AAR?$AAe?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800286A8: "SetFallbackPrintDriverType" ??_C@_1DG@HMIFPFLI@?$AAS?$AAe?$AAt?$AAF?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AAP?$AAr?$AAi?$AAn?$AAt?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x1800281C8: "DirectConnectLicenseServers" ??_C@_1DI@BKMAHHKI@?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAs?$AA?$AA@
0x1800264D0: "__cdecl _imp_SysFreeString" __imp_SysFreeString
0x180022808: "private: long __cdecl CRpcClient::CreateRpcBinding(unsigned short * __ptr64,void * __ptr64,unsigned long,int) __ptr64" ?CreateRpcBinding@CRpcClient@@AEAAJPEAGPEAXKH@Z
0x18002E560: "__vectorcall ??_R2CWin32_TSAccount" ??_R2CWin32_TSAccount@@8
0x180032288: "__cdecl CTA2?AVbad_alloc@std@@" _CTA2?AVbad_alloc@std@@
0x18002E918: "__vectorcall ??_R3CWin32_TSAccount" ??_R3CWin32_TSAccount@@8
0x18002C4A0: "__Genus" ??_C@_1BA@LAFJNEFN@?$AA_?$AA_?$AAG?$AAe?$AAn?$AAu?$AAs?$AA?$AA@
0x1800264C8: "__cdecl _imp_SafeArrayAccessData" __imp_SafeArrayAccessData
0x18002B7A8: "PolicySourceClipboardMapping" ??_C@_1DK@CBJCDLEA@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAC?$AAl?$AAi?$AAp?$AAb?$AAo?$AAa?$AAr?$AAd?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?$AA@
0x180027AB0: CLSID_CIM_WIN32_TERMINAL
0x180021058: "int __cdecl TsCryptIsValidServerCertificate(struct _CERT_CONTEXT const * __ptr64,int * __ptr64,void * __ptr64)" ?TsCryptIsValidServerCertificate@@YAHPEBU_CERT_CONTEXT@@PEAHPEAX@Z
0x180016370: "public: virtual void * __ptr64 __cdecl CWin32_TSClientSetting::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCWin32_TSClientSetting@@UEAAPEAXI@Z
0x180026988: "__cdecl _imp_free" __imp_free
0x180023740: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x18002E498: "const CWin32_TSSessionDirectory::`RTTI Complete Object Locator'" ??_R4CWin32_TSSessionDirectory@@6B@
0x18002AAF8: "MinEncryptionLevel" ??_C@_1CG@KLDMOPMH@?$AAM?$AAi?$AAn?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi?$AAo?$AAn?$AAL?$AAe?$AAv?$AAe?$AAl?$AA?$AA@
0x180035B20: "long g_cLock" ?g_cLock@@3JA
0x180026588: "__cdecl _imp_RpcBindingSetAuthInfoExW" __imp_RpcBindingSetAuthInfoExW
0x18002AA98: "LoggedOnUsers" ??_C@_1BM@IFIEOD@?$AAL?$AAo?$AAg?$AAg?$AAe?$AAd?$AAO?$AAn?$AAU?$AAs?$AAe?$AAr?$AAs?$AA?$AA@
0x18002AA80: "Transport" ??_C@_1BE@HJMLECOG@?$AAT?$AAr?$AAa?$AAn?$AAs?$AAp?$AAo?$AAr?$AAt?$AA?$AA@
0x180025038: "const CRegistry::`vftable'" ??_7CRegistry@@6B@
0x18002B2E0: "StartIn" ??_C@_1BA@JLOJMFFO@?$AAS?$AAt?$AAa?$AAr?$AAt?$AAI?$AAn?$AA?$AA@
0x180035500: "__vectorcall ??_R0?AV?$TRefPointerCollection@VCInstance@@@" ??_R0?AV?$TRefPointerCollection@VCInstance@@@@@8
0x180021120: TsCryptGetValidServerCertificates
0x180026910: framedynos_NULL_THUNK_DATA
0x18000BF34: "private: long __cdecl CWin32_TerminalServiceSetting::SetNetworkFSSPropertyValue(unsigned long,unsigned long) __ptr64" ?SetNetworkFSSPropertyValue@CWin32_TerminalServiceSetting@@AEAAJKK@Z
0x180025048: "const CBaseStringT<unsigned short>::`vftable'" ??_7?$CBaseStringT@G@@6B@
0x18001F6A0: "protected: virtual long __cdecl CAssociation::RetrieveLeftInstance(unsigned short const * __ptr64,class CInstance * __ptr64 * __ptr64,class MethodContext * __ptr64) __ptr64" ?RetrieveLeftInstance@CAssociation@@MEAAJPEBGPEAPEAVCInstance@@PEAVMethodContext@@@Z
0x1800268F8: "__cdecl _imp_?GetInstanceByPath@CWbemProviderGlue@@SAJPEBGPEAPEAVCInstance@@PEAVMethodContext@@@Z" __imp_?GetInstanceByPath@CWbemProviderGlue@@SAJPEBGPEAPEAVCInstance@@PEAVMethodContext@@@Z
0x1800027E0: "public: virtual long __cdecl CRpcClient::Terminate(int) __ptr64" ?Terminate@CRpcClient@@UEAAJH@Z
0x180026640: "__cdecl _imp_WSAStartup" __imp_WSAStartup
0x18002C7C8: WPP_7e0007f9ef7934ed4610f464ed2dcdaa_Traceguids
0x180022470: WPP_SF_S
0x1800268D8: "__cdecl _imp_?Destroy@CWbemGlueFactory@@QEAAXXZ" __imp_?Destroy@CWbemGlueFactory@@QEAAXXZ
0x18002C158: "DeviceIDList" ??_C@_1BK@HAANCGCM@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAI?$AAD?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x180023AEE: memset
0x180032530: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x18002C748: "LanaID" ??_C@_1O@BJLBMAKL@?$AAL?$AAa?$AAn?$AAa?$AAI?$AAD?$AA?$AA@
0x1800265D8: "__cdecl _imp_WinStationCloseServer" __imp_WinStationCloseServer
0x180029A30: "StateValue" ??_C@_1BG@LKLIOEMG@?$AAS?$AAt?$AAa?$AAt?$AAe?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x1800295F0: "PolicySourceLoadBalancing" ??_C@_1DE@DOHMDHAI@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAL?$AAo?$AAa?$AAd?$AAB?$AAa?$AAl?$AAa?$AAn?$AAc?$AAi?$AAn?$AAg?$AA?$AA@
0x180028590: "SetTimeZoneRedirection" ??_C@_1CO@MNDEIAA@?$AAS?$AAe?$AAt?$AAT?$AAi?$AAm?$AAe?$AAZ?$AAo?$AAn?$AAe?$AAR?$AAe?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180029208: "Caption" ??_C@_1BA@DDDHLKME@?$AAC?$AAa?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@

[JEB Decompiler by PNF Software]