Generated by JEB on 2019/08/01

PE: C:\Windows\System32\fwbase.dll Base=0x180000000 SHA-256=DF0702AD8B173DC3368168DB16535DB42E14614BC550805A5DF33D486ED030AC
PDB: fwbase.pdb GUID={956C3055-B2A8-F1F5-2C2F1E34A17DE99B} Age=1

950 located named symbols:
0x180027730: "__cdecl _hmod__WS2_32_dll" __hmod__WS2_32_dll
0x18001EE48: "NtQuerySystemInformation" ??_C@_0BJ@NDLOPGCH@NtQuerySystemInformation?$AA@
0x180020348: "CreateFileW" ??_C@_0M@GPOOGHPH@CreateFileW?$AA@
0x1800027E0: FwArrayCopy
0x180007F20: FwRegQueryNumValues
0x180001600: FwGetRpcCallersProcessInfo
0x180008CF8: "__cdecl _raise_securityfailure" __raise_securityfailure
0x1800064F0: "public: __cdecl _ETW_MARKER::_ETW_MARKER(struct _EVENT_DESCRIPTOR const * __ptr64,struct _EVENT_DESCRIPTOR const * __ptr64) __ptr64" ??0_ETW_MARKER@@QEAA@PEBU_EVENT_DESCRIPTOR@@0@Z
0x18001E498: api-ms-win-core-file-l1-1-0_NULL_THUNK_DATA
0x1800201F8: "ExpandEnvironmentStringsW" ??_C@_0BK@MIHKMAHC@ExpandEnvironmentStringsW?$AA@
0x18001D2D0: Int_FwValidatePhase2CryptoSuite
0x180017370: FwFreeCertCriteria
0x180027740: "__cdecl _hmod__DNSAPI_dll" __hmod__DNSAPI_dll
0x180008B20: "__cdecl FindPESection" _FindPESection
0x18001E2B0: "unsigned short * __ptr64 * wszKeywordRegNames" ?wszKeywordRegNames@@3PAPEAGA
0x18001E758: "__cdecl _imp_AllocateAndInitializeSid" __imp_AllocateAndInitializeSid
0x18001E420: "__cdecl _imp_CoCreateGuid" __imp_CoCreateGuid
0x1800209E8: "FwGetAppBlockList" ??_C@_0BC@LEMKMFBO@FwGetAppBlockList?$AA@
0x18001C1C8: Int_FwValidateDeferUserRule
0x180007E50: FwAddrChangeSourceInitialize
0x18001E548: "__cdecl _imp_SetThreadToken" __imp_SetThreadToken
0x180008450: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x18001E8B8: "__cdecl _imp_RtlFreeUnicodeString" __imp_RtlFreeUnicodeString
0x180024C30: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x180024DC0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0
0x180006C90: IsRuleOldGlobalOpenPort
0x180020FD0: "{E5A5D32A-4BCE-4e4d-B07F-4AB1BA7" ??_C@_1EO@OEHFHIGM@?$AA?$HL?$AAE?$AA5?$AAA?$AA5?$AAD?$AA3?$AA2?$AAA?$AA?9?$AA4?$AAB?$AAC?$AAE?$AA?9?$AA4?$AAe?$AA4?$AAd?$AA?9?$AAB?$AA0?$AA7?$AAF?$AA?9?$AA4?$AAA?$AAB?$AA1?$AAB?$AAA?$AA7@
0x1800204E0: "AllocateAndInitializeSid" ??_C@_0BJ@ECIKFEOL@AllocateAndInitializeSid?$AA@
0x180013280: FwStringCopyWtoAAlloc
0x1800082C0: FwServiceSidCreateInPlace
0x180020F38: MPS_CLNT_API_Enter_VerifyMainModeRule
0x180006970: FwVerifyNoHeapLeaks
0x180027020: "__cdecl _security_cookie_complement" __security_cookie_complement
0x180020F28: MPS_CLNT_API_Exit_VerifyMainModeRule
0x180007A90: FwIOReadPortUseIndications
0x18001FF38: "FwRegDeleteKey" ??_C@_0P@NLNEGKO@FwRegDeleteKey?$AA@
0x18001F730: "__cdecl _sz_ext_ms_win_shell_embeddedmode_l1_1_0_dll" __sz_ext_ms_win_shell_embeddedmode_l1_1_0_dll
0x1800202A8: "FwGetCanonicalPathName" ??_C@_0BH@CNJBMOPE@FwGetCanonicalPathName?$AA@
0x180020668: "FwIcfSubNetsCat" ??_C@_0BA@KLFJFJHD@FwIcfSubNetsCat?$AA@
0x180006200: FwVerifyFirewallRuleQuery
0x18000909D: "__cdecl _imp_load_ConvertSecurityDescriptorToStringSecurityDescriptorW" __imp_load_ConvertSecurityDescriptorToStringSecurityDescriptorW
0x1800164D0: FwGetRemoteAdminSettings
0x1800187FC: "unsigned short __cdecl Int_FwMakeSignExplicitFlag(unsigned short)" ?Int_FwMakeSignExplicitFlag@@YAGG@Z
0x1800085EC: "__cdecl CRT_INIT" _CRT_INIT
0x1800202C0: "PathCanonicalize" ??_C@_0BB@DAIHMEEM@PathCanonicalize?$AA@
0x18001E540: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x18001E700: "__cdecl _imp_CloseThreadpoolWait" __imp_CloseThreadpoolWait
0x1800172D0: FwAuthSuiteEmptyByVersion
0x180003D18: Int_FwValidatePlatformValidityLists
0x180012B84: FwQueryObjectName
0x180027750: "__cdecl _hmod__ext_ms_win_shell_embeddedmode_l1_1_0_dll" __hmod__ext_ms_win_shell_embeddedmode_l1_1_0_dll
0x180008AF4: "__cdecl _CxxFrameHandler3" __CxxFrameHandler3
0x180013758: WPP_SF_l
0x1800156A0: WPP_SF_L
0x180003DF4: Int_FwValidatePackageId
0x18001E8F8: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x180009500: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x180014520: FwGetRpcCallersProcessImageName
0x1800066A0: FwRegCloseKey
0x180018FF4: "int __cdecl IsValidHash(unsigned short * __ptr64)" ?IsValidHash@@YAHPEAG@Z
0x18001E618: "__cdecl _imp_PathCanonicalizeW" __imp_PathCanonicalizeW
0x18001E480: "__cdecl _imp_CreateFileW" __imp_CreateFileW
0x180020450: "NtQueryObject" ??_C@_0O@IFMDHOMC@NtQueryObject?$AA@
0x180006390: "unsigned long __cdecl Int_FWValidateQueryTerm(struct _tag_FW_QUERY_CONDITIONS * __ptr64,struct _FW_QUERY_PARTIAL_DATA_CTX * __ptr64,enum _tag_FW_RULE_STATUS * __ptr64)" ?Int_FWValidateQueryTerm@@YAKPEAU_tag_FW_QUERY_CONDITIONS@@PEAU_FW_QUERY_PARTIAL_DATA_CTX@@PEAW4_tag_FW_RULE_STATUS@@@Z
0x18001E890: "__cdecl _imp_RtlGetNextEntryHashTable" __imp_RtlGetNextEntryHashTable
0x18001E908: "__cdecl _imp_RtlInsertEntryHashTable" __imp_RtlInsertEntryHashTable
0x180020438: "FwCriticalSectionCreate" ??_C@_0BI@PELEMBIL@FwCriticalSectionCreate?$AA@
0x18000913A: "__cdecl _imp_load_DnsValidateName_W" __imp_load_DnsValidateName_W
0x180020AF8: "FwExtractName" ??_C@_0O@JHBOPFBB@FwExtractName?$AA@
0x180021070: "{E5A5D32A-4BCE-4e4d-B07F-4AB1BA7" ??_C@_1EO@KJLNNJGH@?$AA?$HL?$AAE?$AA5?$AAA?$AA5?$AAD?$AA3?$AA2?$AAA?$AA?9?$AA4?$AAB?$AAC?$AAE?$AA?9?$AA4?$AAe?$AA4?$AAd?$AA?9?$AAB?$AA0?$AA7?$AAF?$AA?9?$AA4?$AAA?$AAB?$AA1?$AAB?$AAA?$AA7@
0x18001E6F0: "__cdecl _imp_CreateThreadpoolWait" __imp_CreateThreadpoolWait
0x18001AE78: Int_FWVerifyCryptoSetQuery
0x180014260: FwFinalHash
0x18001E6E8: "__cdecl _imp_SetThreadpoolWait" __imp_SetThreadpoolWait
0x1800208D0: "FwChangeSourceSignal" ??_C@_0BF@JDHONMOM@FwChangeSourceSignal?$AA@
0x18001E818: "__cdecl _imp_wcstoul" __imp_wcstoul
0x180007530: FwGetExpandedCanonicalLongPathName
0x180001680: FwQueryRpcClientInfo
0x180020F78: MPS_CLNT_API_Enter_VerifyAuthenticationSet
0x18001E6F8: "__cdecl _imp_WaitForThreadpoolWaitCallbacks" __imp_WaitForThreadpoolWaitCallbacks
0x180002930: FwSizeTMultiply
0x180016B60: FwStaticFwPortEncode
0x180021128: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x18002785C: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxunrmrlUhvxfirgbUorxvmhrmtUhkxzooUoryUyfrowPxorvmgPfnUlyquivUznwGEUhgwzucOlyq@spcall_client_um" __@@_PchSym_@00@KxulyqvxgPillgKxunrmrlUhvxfirgbUorxvmhrmtUhkxzooUoryUyfrowPxorvmgPfnUlyquivUznwGEUhgwzucOlyq@spcall_client_um
0x180006990: FwRegNotifyOnChange
0x180020330: "FwGetSysPathName" ??_C@_0BB@LAIPOHHB@FwGetSysPathName?$AA@
0x180019538: Int_FWVerifyAuthenticationSetQuery
0x18001CC74: Int_FwValidatePhase2AuthSuites
0x18001E5D0: "__cdecl _imp_RegEnumValueW" __imp_RegEnumValueW
0x180002300: FwProfileTypesToString
0x180024D34: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0
0x1800206F0: "FwHashtableCreateEx" ??_C@_0BE@FKBJFCMC@FwHashtableCreateEx?$AA@
0x18001E4E0: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x18001E770: "__cdecl _imp_GetAce" __imp_GetAce
0x1800233C8: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA_DLB
0x1800201E0: "FwMultiByteToWideChar" ??_C@_0BG@CMODMGND@FwMultiByteToWideChar?$AA@
0x18001E810: "__cdecl _imp_wcschr" __imp_wcschr
0x18001E670: "__cdecl _imp_SetEvent" __imp_SetEvent
0x180006790: FwCanonizeAuthorizedApps
0x180016300: FwGetAuthorizedApp
0x180020F88: MPS_CLNT_API_Exit_VerifyConnectionSecurityRule
0x180011E9C: "long __cdecl FwGetComputerName(enum _COMPUTER_NAME_FORMAT,unsigned short * __ptr64 * __ptr64)" ?FwGetComputerName@@YAJW4_COMPUTER_NAME_FORMAT@@PEAPEAG@Z
0x18001E920: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x18001F6E0: "ext-ms-win-shell-embeddedmode-l1" ??_C@_1EK@OIJAFANE@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAh?$AAe?$AAl?$AAl?$AA?9?$AAe?$AAm?$AAb?$AAe?$AAd?$AAd?$AAe?$AAd?$AAm?$AAo?$AAd?$AAe?$AA?9?$AAl?$AA1@
0x180012CC0: FwReleasePrivilege
0x18001590C: "long __cdecl FwExtractIpProtocol(unsigned short const * __ptr64,enum NET_FW_IP_PROTOCOL_ * __ptr64,unsigned short const * __ptr64 * __ptr64)" ?FwExtractIpProtocol@@YAJPEBGPEAW4NET_FW_IP_PROTOCOL_@@PEAPEBG@Z
0x180020198: "FwStringCopyWtoAAlloc" ??_C@_0BG@BHECHAJD@FwStringCopyWtoAAlloc?$AA@
0x18001E608: "__cdecl _imp_PathIsRelativeW" __imp_PathIsRelativeW
0x18001ED50: "FwRegCreateKey" ??_C@_0P@MMMAENFH@FwRegCreateKey?$AA@
0x180020510: "GetTokenInformation" ??_C@_0BE@JIDLIKOL@GetTokenInformation?$AA@
0x18001E828: "__cdecl _imp__wcsnicmp" __imp__wcsnicmp
0x18001E508: "__cdecl _imp_GetModuleHandleExW" __imp_GetModuleHandleExW
0x1800141B0: FwIcfSubNetsCopy
0x180015D30: "void __cdecl FwImageListEntryDestroy(unsigned short * __ptr64 * __ptr64)" ?FwImageListEntryDestroy@@YAXPEAPEAG@Z
0x180020690: "FwIcfAuthorizedAppCopy" ??_C@_0BH@NLAAMNEJ@FwIcfAuthorizedAppCopy?$AA@
0x180011820: FwRegDeleteKey
0x180020E98: WPP_5311dccdd0703fdc839978c290fec531_Traceguids
0x180021020: "{E5A5D32A-4BCE-4e4d-B07F-4AB1BA7" ??_C@_1EO@PJHAEINE@?$AA?$HL?$AAE?$AA5?$AAA?$AA5?$AAD?$AA3?$AA2?$AAA?$AA?9?$AA4?$AAB?$AAC?$AAE?$AA?9?$AA4?$AAe?$AA4?$AAd?$AA?9?$AAB?$AA0?$AA7?$AAF?$AA?9?$AA4?$AAA?$AAB?$AA1?$AAB?$AAA?$AA7@
0x180024D84: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-obsolete-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-obsolete-l1-1-0
0x180020890: "FwChangeSinkCreate" ??_C@_0BD@JJKEGGNM@FwChangeSinkCreate?$AA@
0x18001D6D0: Int_FwValidateSerializedString
0x1800203F8: "CreateDirectoryW" ??_C@_0BB@JJIDDHEG@CreateDirectoryW?$AA@
0x180020F58: MPS_CLNT_API_Enter_VerifyCryptoSet
0x180023270: api-ms-win-security-lsalookup-l1-1-0_NULL_THUNK_DATA_DLN
0x180020540: "FwLookupAccountSid" ??_C@_0BD@KKLCILIF@FwLookupAccountSid?$AA@
0x18002A040: api-ms-win-security-lsalookup-l1-1-0_NULL_THUNK_DATA_DLA
0x1800233B8: api-ms-win-security-lsalookup-l1-1-0_NULL_THUNK_DATA_DLB
0x180008B00: "__cdecl XcptFilter" _XcptFilter
0x180001CE0: FwGetLongPathName
0x180020FB8: MPS_CLNT_API_Enter_VerifyFirewallRule
0x18001E928: "__cdecl _xc_a" __xc_a
0x180001FD0: FwRegQueryString
0x1800022B0: FwAllocCheckSize
0x180002280: FwAllocArray
0x18001FF00: "FwRegDeleteAllValues" ??_C@_0BF@FFDPCINA@FwRegDeleteAllValues?$AA@
0x180020478: "FwExecuteInPersistentThread" ??_C@_0BM@JLAEMPLM@FwExecuteInPersistentThread?$AA@
0x180014240: FwIcfSubNetsGetScope
0x18002A060: "__cdecl _imp_ConvertStringSidToSidW" __imp_ConvertStringSidToSidW
0x18001C458: Int_FwValidatePhase1AuthSuites
0x18001E6C8: "__cdecl _imp_GetComputerNameExW" __imp_GetComputerNameExW
0x180020500: "FwSidCreate" ??_C@_0M@NABMDMBO@FwSidCreate?$AA@
0x180020988: "FwStaticFwPortDecode" ??_C@_0BF@HHMAAPDI@FwStaticFwPortDecode?$AA@
0x18001FD00: "SYSTEM\CurrentControlSet\Service" ??_C@_1JC@JDAHBOLO@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x18001AF20: Int_FWVerifyMainModeRule
0x180012DA0: FwReportErrorAsNtStatus
0x180024D20: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-shlwapi-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-shlwapi-legacy-l1-1-0
0x18001E4C8: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x18002A068: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA_DLA
0x180002B30: StringCbCatW
0x180018820: "unsigned long __cdecl Int_FwValidateCAName(unsigned short * __ptr64,enum _tag_FW_RULE_STATUS * __ptr64)" ?Int_FwValidateCAName@@YAKPEAGPEAW4_tag_FW_RULE_STATUS@@@Z
0x1800203A8: "FwWalkSymbolicLinks" ??_C@_0BE@LADFDPLA@FwWalkSymbolicLinks?$AA@
0x180006CD0: FwSortAddresses
0x180002564: StringCchPrintfExW
0x18001E808: "__cdecl _imp_wcsncmp" __imp_wcsncmp
0x18001ED48: "__cdecl _guard_iat_table" __guard_iat_table
0x18001E520: api-ms-win-core-processenvironment-l1-1-0_NULL_THUNK_DATA
0x18000644C: "unsigned long __cdecl Int_FWValidateQueryCondition(struct _tag_FW_QUERY_CONDITION * __ptr64,enum _tag_FW_RULE_STATUS * __ptr64)" ?Int_FWValidateQueryCondition@@YAKPEAU_tag_FW_QUERY_CONDITION@@PEAW4_tag_FW_RULE_STATUS@@@Z
0x180020570: "GetComputerNameEx" ??_C@_0BC@IACGEMDD@GetComputerNameEx?$AA@
0x1800094C9: memcpy
0x18001E500: "__cdecl _imp_LoadLibraryExW" __imp_LoadLibraryExW
0x1800120D0: FwBuildIndirectString
0x180020EA8: MPS_CLNT_API_Exit_VerifyCryptoSetQuery
0x180008060: "long __cdecl FwExtractPortNumber(unsigned short const * __ptr64,unsigned short * __ptr64,unsigned short const * __ptr64 * __ptr64)" ?FwExtractPortNumber@@YAJPEBGPEAGPEAPEBG@Z
0x1800014F4: FwExecuteInPersistentThread
0x1800061C8: "public: void __cdecl SP<unsigned char,class SP_HLOCAL<unsigned char> >::Attach(unsigned char * __ptr64) __ptr64" ?Attach@?$SP@EV?$SP_HLOCAL@E@@@@QEAAXPEAE@Z
0x180020A00: "FwAuthorizedAppDecode" ??_C@_0BG@CLHFNFKA@FwAuthorizedAppDecode?$AA@
0x180009438: "__cdecl _GSHandlerCheck_EH" __GSHandlerCheck_EH
0x18001E610: "__cdecl _imp_PathSkipRootW" __imp_PathSkipRootW
0x18001EEF0: "%SystemRoot%\system32\FirewallAP" ??_C@_1EM@FJCDEDDC@?$AA?$CF?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAR?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAA?$AAP@
0x18001E780: "__cdecl _imp_memset" __imp_memset
0x1800175D0: FwGetService
0x18002A028: "__cdecl _imp_htonl" __imp_htonl
0x18001E688: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x180008CDF: "__cdecl initterm" _initterm
0x18001CA30: Int_FwValidatePhase1CryptoSuite
0x18001E8A0: "__cdecl _imp_RtlRemoveEntryHashTable" __imp_RtlRemoveEntryHashTable
0x180024CA8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x180027778: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x18001E6B0: "__cdecl _imp_Sleep" __imp_Sleep
0x18001EDC0: "FwLoadIndirectString" ??_C@_0BF@EEKKLIKE@FwLoadIndirectString?$AA@
0x18001E948: "__cdecl _xi_z" __xi_z
0x180020290: "FwBuildIndirectString" ??_C@_0BG@HADJOFEH@FwBuildIndirectString?$AA@
0x180020268: "@FirewallAPI.dll,-" ??_C@_1CG@CGJNHNBM@?$AA?$EA?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAA?$AAP?$AAI?$AA?4?$AAd?$AAl?$AAl?$AA?0?$AA?9?$AA?$AA@
0x18001E470: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x180001E50: FwFreeRpcCallersProcessInfo
0x180008CEB: "__cdecl _C_specific_handler" __C_specific_handler
0x180016520: FwGetServices
0x1800172C0: FwAuthSuiteEmpty
0x180020498: "QueueUserWorkItem" ??_C@_0BC@LALMFEHO@QueueUserWorkItem?$AA@
0x18001E8C0: "__cdecl _imp_RtlCanonicalizeDomainName" __imp_RtlCanonicalizeDomainName
0x180020938: "FwSubNetsEncode" ??_C@_0BA@DJAAPGBB@FwSubNetsEncode?$AA@
0x180020948: "FwStaticFwPortDecodeValueName" ??_C@_0BO@DEBANEDC@FwStaticFwPortDecodeValueName?$AA@
0x180008180: FwLookupAccountSid
0x1800094D5: memmove
0x18001E4C0: "__cdecl _imp_HeapFree" __imp_HeapFree
0x180013930: WPP_SF_ssL
0x180020368: "\\" ??_C@_15LEKKCGMK@?$AA?2?$AA?2?$AA?$AA@
0x180020460: "FwQueryObjectName" ??_C@_0BC@IHDJNEKC@FwQueryObjectName?$AA@
0x180020EC8: MPS_CLNT_API_Exit_VerifyAuthenticationSetQuery
0x180009079: "__cdecl _imp_load_ConvertStringSecurityDescriptorToSecurityDescriptorW" __imp_load_ConvertStringSecurityDescriptorToSecurityDescriptorW
0x180015610: FwAddrChangeSourceShutdown
0x180020B70: "FwGetServices" ??_C@_0O@EIIFJDNJ@FwGetServices?$AA@
0x18001E7E0: "__cdecl _imp_wcspbrk" __imp_wcspbrk
0x18001E4A8: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x18001E6A0: "__cdecl _imp_InitializeCriticalSectionAndSpinCount" __imp_InitializeCriticalSectionAndSpinCount
0x18001E7E8: "__cdecl _imp_iswalpha" __imp_iswalpha
0x180014AD0: FwTriggerUnregisterWait
0x180020308: "FwGetExpandedCanonicalLongPathNa" ??_C@_0CD@EDNKFMKD@FwGetExpandedCanonicalLongPathNa@
0x18001E5B0: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x1800093D4: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x180006160: FwMarshalledMetaDataInitialize
0x180027720: "__cdecl _hmod__api_ms_win_security_lsalookup_l1_1_0_dll" __hmod__api_ms_win_security_lsalookup_l1_1_0_dll
0x180014470: FwRestructureHashtable
0x1800195E0: Int_FWVerifyConnectionSecurityRule
0x180020968: "FwStaticFwPortEncodeValueName" ??_C@_0BO@EEIMODFN@FwStaticFwPortEncodeValueName?$AA@
0x1800066C0: FwRegSetString
0x18001E858: "__cdecl _imp_RtlIpv4StringToAddressW" __imp_RtlIpv4StringToAddressW
0x1800208E8: "FwAddrChangeSourceSignal" ??_C@_0BJ@KFHFIJGI@FwAddrChangeSourceSignal?$AA@
0x1800062FC: "unsigned long __cdecl Int_FWValidateQueryGenerics(struct _tag_FW_QUERY * __ptr64,struct _FW_QUERY_PARTIAL_DATA_CTX * __ptr64,enum _tag_FW_RULE_STATUS * __ptr64)" ?Int_FWValidateQueryGenerics@@YAKPEAU_tag_FW_QUERY@@PEAU_FW_QUERY_PARTIAL_DATA_CTX@@PEAW4_tag_FW_RULE_STATUS@@@Z
0x180020258: "LoadStringW" ??_C@_0M@DPBIDBBE@LoadStringW?$AA@
0x180020F68: MPS_CLNT_API_Exit_VerifyAuthenticationSet
0x18001F690: "ext-ms-win-networking-mpssvc-l1-" ??_C@_1EI@HFIBAALG@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAn?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?9?$AAm?$AAp?$AAs?$AAs?$AAv?$AAc?$AA?9?$AAl?$AA1?$AA?9@
0x180020678: "FwIcfSubNetsAppend" ??_C@_0BD@MKMMPAIA@FwIcfSubNetsAppend?$AA@
0x18001EF40: "Collection" ??_C@_1BG@NHMFFDMA@?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180014380: FwHashtableFind
0x180001A40: FwResolveIndirectString
0x180023238: CRYPT32_NULL_THUNK_DATA_DLN
0x180020600: "FwArrayCopy" ??_C@_0M@BKMDAJKL@FwArrayCopy?$AA@
0x180015E14: "int __cdecl FwIsValidFileName(unsigned short const * __ptr64)" ?FwIsValidFileName@@YAHPEBG@Z
0x18001EDD8: "FwResolveIndirectString" ??_C@_0BI@FJEHKBLM@FwResolveIndirectString?$AA@
0x18001E648: api-ms-win-core-string-l1-1-0_NULL_THUNK_DATA
0x18001E830: "__cdecl _imp__ultow" __imp__ultow
0x18000931C: "void * __ptr64 __cdecl MemoryAlloc(unsigned __int64)" ?MemoryAlloc@@YAPEAX_K@Z
0x180006970: FwSetMemLeakPolicy
0x180006B60: FwArrayCat
0x180024D5C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0
0x18001E5B8: "__cdecl _imp_RegSetValueExW" __imp_RegSetValueExW
0x180008B0C: "__cdecl amsg_exit" _amsg_exit
0x180006B88: FwArrayCat3
0x180011B50: FwRegNotifyDestroy
0x1800144F0: FwUpdateHash
0x180021120: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x18001E820: "__cdecl _imp_iswdigit" __imp_iswdigit
0x180020100: "FwRegQueryBinary" ??_C@_0BB@DBEMKEDE@FwRegQueryBinary?$AA@
0x180024C94: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-legacy-l1-1-0
0x180001F00: FwIcfAuthBypassSubNetsDestroy
0x180020F48: MPS_CLNT_API_Exit_VerifyCryptoSet
0x180027728: "__cdecl _hmod__api_ms_win_security_sddl_l1_1_0_dll" __hmod__api_ms_win_security_sddl_l1_1_0_dll
0x180006970: FwEnableMemTracing
0x1800021E0: FwIsMachineLocalHost
0x180023190: "__cdecl _DELAY_IMPORT_DESCRIPTOR_WS2_32_dll" __DELAY_IMPORT_DESCRIPTOR_WS2_32_dll
0x1800126A8: FwGetProductType
0x180002E10: Int_FWVerifyFirewallRule
0x1800167A0: FwIpV4SubNetDecode
0x180027738: "__cdecl _hmod__CRYPT32_dll" __hmod__CRYPT32_dll
0x18001E660: "__cdecl _imp_lstrcmpiW" __imp_lstrcmpiW
0x18001E630: "__cdecl _imp_WideCharToMultiByte" __imp_WideCharToMultiByte
0x18001FF48: "RegQueryInfoKeyW" ??_C@_0BB@BILFPGMA@RegQueryInfoKeyW?$AA@
0x180003660: Int_FwValidateSecurityDescriptor
0x180020410: "InitializeCriticalSectionAndSpin" ??_C@_0CG@PKBDLMEO@InitializeCriticalSectionAndSpin@
0x1800026F0: FwArrayAppend
0x180020248: "LoadLibraryExW" ??_C@_0P@HECBOJPO@LoadLibraryExW?$AA@
0x180017170: FwSubNetsEncode
0x18001EE18: "/*?"<>|" ??_C@_1BA@HFCMEPPN@?$AA?1?$AA?$CK?$AA?$DP?$AA?$CC?$AA?$DM?$AA?$DO?$AA?$HM?$AA?$AA@
0x180003980: Int_FwValidateComplianceAndReduceFirewallRuleToVersion
0x180008580: FwChangeSourceSignalStart
0x18001E678: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x180017BC0: FwVerifyConnectionSecurityRuleQuery
0x180007E60: "long __cdecl FwChangeSourceInitializeInternal(enum FW_CHANGE_TYPE_)" ?FwChangeSourceInitializeInternal@@YAJW4FW_CHANGE_TYPE_@@@Z
0x1800175E8: FwGetServiceType
0x180020630: "FwArrayCreateFromRegistry" ??_C@_0BK@KGIKKNGI@FwArrayCreateFromRegistry?$AA@
0x18001E5E0: api-ms-win-core-registry-l1-1-0_NULL_THUNK_DATA
0x180016730: FwImageListHasImage
0x18001E478: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x180015EE4: "void __cdecl FwRemoveConflicts(unsigned __int64,void (__cdecl*)(void * __ptr64),int (__cdecl*)(void const * __ptr64,void const * __ptr64),int (__cdecl*)(void * __ptr64,void const * __ptr64),struct FW_GENERIC_ARRAY_ * __ptr64)" ?FwRemoveConflicts@@YAX_KP6AXPEAX@ZP6AHPEBX3@ZP6AH13@ZPEAUFW_GENERIC_ARRAY_@@@Z
0x180014048: FwIcfSubNetsAppend
0x180006E80: FwAddrChangeSourceSignal
0x18001E528: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x180002DCC: Int_FwValidateSecurityRealmId
0x180016EB0: FwSubNetsDecode
0x180017630: FwGetServiceTypes
0x180007430: FwGetAppBlockList
0x1800085A0: FwTriggerGetEventForSource
0x180027768: "__cdecl _native_startup_lock" __native_startup_lock
0x180009310: DllMain
0x180020F18: MPS_CLNT_API_Enter_VerifyConnectionSecurityRuleQuery
0x180007810: "unsigned long __cdecl FwValidateComplianceAndReduceRuleOnPortList(struct _tag_FW_PORTS * __ptr64,struct _tag_FW_PORTS * __ptr64,enum _tag_FW_RULE_STATUS * __ptr64,enum _tag_FW_RULE_STATUS * __ptr64)" ?FwValidateComplianceAndReduceRuleOnPortList@@YAKPEAU_tag_FW_PORTS@@0PEAW4_tag_FW_RULE_STATUS@@1@Z
0x1800189C4: "unsigned long __cdecl Int_FwValidateCertificateCriteria(struct _tag_FW_CERT_CRITERIA * __ptr64,enum _tag_FW_RULE_STATUS * __ptr64)" ?Int_FwValidateCertificateCriteria@@YAKPEAU_tag_FW_CERT_CRITERIA@@PEAW4_tag_FW_RULE_STATUS@@@Z
0x1800021A0: FwIcfDynamicFwPortDestroy
0x1800011C0: FwChangeSinkCreate
0x180020180: "WideCharToMultiByte" ??_C@_0BE@LJADKLBD@WideCharToMultiByte?$AA@
0x180024CD0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0
0x18001E838: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x180024D0C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-l2-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-string-l2-1-1
0x180014414: FwHashtableIteratorGetNext
0x180006660: FwIcfSubNetsIsEqual
0x18001E7A0: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x18001FF18: "RegDeleteValue" ??_C@_0P@OFFDGME@RegDeleteValue?$AA@
0x18001FEE0: "RegOpenKeyExW" ??_C@_0O@COHOBMLB@RegOpenKeyExW?$AA@
0x18001FF78: "FwRegQueryNumKeys" ??_C@_0BC@BCGNFLPM@FwRegQueryNumKeys?$AA@
0x18001E5F8: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x18001E510: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x18001E730: api-ms-win-core-threadpool-private-l1-1-0_NULL_THUNK_DATA
0x18001ED60: "RegCreateKeyExW" ??_C@_0BA@MPOFGLLA@RegCreateKeyExW?$AA@
0x180001F40: FwArrayDestroy
0x1800118C0: FwRegDeleteValue
0x18002A020: "__cdecl _imp_ntohl" __imp_ntohl
0x180013CF4: FwIcfAuthBypassStaticFwPortDestroy
0x18001E458: "__cdecl _imp_GetLastError" __imp_GetLastError
0x1800124D0: FwEnablePrivilege
0x18002A058: "__cdecl _imp_ConvertSidToStringSidW" __imp_ConvertSidToStringSidW
0x18001EED0: MPS_CLNT_API_Enter_VerifyFirewallRuleQuery
0x180002D78: "unsigned long __cdecl Int_FwValidateAndMigateAccessMask(int,unsigned long * __ptr64)" ?Int_FwValidateAndMigateAccessMask@@YAKHPEAK@Z
0x1800091C8: IsFirewallRuleForDevModeEnabledPresent
0x180027010: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x18001E8A8: "__cdecl _imp_RtlCreateHashTable" __imp_RtlCreateHashTable
0x1800093B0: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x18001F660: "__cdecl _sz_WS2_32_dll" __sz_WS2_32_dll
0x180013C50: "int __cdecl FwIcfIpV6SubNetCompare(struct ICF_IPV6_SUBNET const * __ptr64,struct ICF_IPV6_SUBNET const * __ptr64)" ?FwIcfIpV6SubNetCompare@@YAHPEBUICF_IPV6_SUBNET@@0@Z
0x180020790: WPP_0a25680533f33630a443420afdc04b59_Traceguids
0x18001E900: "__cdecl _imp_EtwTraceMessage" __imp_EtwTraceMessage
0x180019050: Int_FWVerifyAuthenticationSet
0x180023260: WS2_32_NULL_THUNK_DATA_DLN
0x18001E788: "__cdecl _imp_memcmp" __imp_memcmp
0x1800233D0: WS2_32_NULL_THUNK_DATA_DLB
0x1800209B8: "FwGetStaticFwPort" ??_C@_0BC@BMBCMPDH@FwGetStaticFwPort?$AA@
0x18002A030: WS2_32_NULL_THUNK_DATA_DLA
0x180008360: FwTriggerRegisterWait
0x18001E658: api-ms-win-core-string-l2-1-1_NULL_THUNK_DATA
0x180020A30: "FwGetAuthorizedApp" ??_C@_0BD@MMFHEMEB@FwGetAuthorizedApp?$AA@
0x180012E90: FwStringCanonicalizeCopy
0x180008140: FwHashtableCreate
0x180003730: Int_FwValidateAddresses
0x18001FF28: "RegDeleteTreeW" ??_C@_0P@OIIDMCBG@RegDeleteTreeW?$AA@
0x1800207D0: "Teredo" ??_C@_1O@DKIFIIMF@?$AAT?$AAe?$AAr?$AAe?$AAd?$AAo?$AA?$AA@
0x18001FED0: "NULL" ??_C@_19CIJIHAKK@?$AAN?$AAU?$AAL?$AAL?$AA?$AA@
0x180001280: FwRegQueryDWord
0x180024E60: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x18001E558: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x18001E690: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x180020388: "NtOpenSymbolicLinkObject" ??_C@_0BJ@NAAOCCIC@NtOpenSymbolicLinkObject?$AA@
0x18001E488: "__cdecl _imp_GetLongPathNameW" __imp_GetLongPathNameW
0x18002A000: "__cdecl _imp_CertStrToNameW" __imp_CertStrToNameW
0x180027858: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUmvgUnkhhexUorxhUudhxsvnzUlyquivUznwGEUkivxlnkOlyq@fwschema" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUmvgUnkhhexUorxhUudhxsvnzUlyquivUznwGEUkivxlnkOlyq@fwschema
0x18001AAB0: Int_FWVerifyCryptoSet
0x18001E628: api-ms-win-core-shlwapi-legacy-l1-1-0_NULL_THUNK_DATA
0x18001E5C0: "__cdecl _imp_RegDeleteValueW" __imp_RegDeleteValueW
0x18001EE70: "Networking-MPSSVC-Svc-License-Ne" ??_C@_1FO@JOCFJGEM@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?9?$AAM?$AAP?$AAS?$AAS?$AAV?$AAC?$AA?9?$AAS?$AAv?$AAc?$AA?9?$AAL?$AAi?$AAc?$AAe?$AAn?$AAs?$AAe?$AA?9?$AAN?$AAe@
0x180013120: FwStringCopyAtoWAlloc
0x180021120: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x180002C00: Int_FwValidateAndMigrateSecurityDescriptor
0x180008BD0: "__cdecl ValidateImageBase" _ValidateImageBase
0x1800231D0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_DNSAPI_dll" __DELAY_IMPORT_DESCRIPTOR_DNSAPI_dll
0x180020B50: "FwGetRemoteAdminSettings" ??_C@_0BJ@JMBIKDOJ@FwGetRemoteAdminSettings?$AA@
0x180006F20: FwRegEnumValueNameAndValueData
0x180001D90: FwStringCopy
0x180007B40: "long __cdecl FwRegQueryBinary(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64,int * __ptr64)" ?FwRegQueryBinary@@YAJPEAUHKEY__@@PEBG1KPEAPEAEPEAKPEAH@Z
0x1800207E0: "IPHTTPS" ??_C@_1BA@EFIADFKI@?$AAI?$AAP?$AAH?$AAT?$AAT?$AAP?$AAS?$AA?$AA@
0x180008560: FwWcsICmp
0x180018240: FwVerifyMainModeRuleQuery
0x18001FB80: "%SystemRoot%\System32\svchost.ex" ??_C@_1EE@LDPAEECO@?$AA?$CF?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAR?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AAs?$AAv?$AAc?$AAh?$AAo?$AAs?$AAt?$AA?4?$AAe?$AAx@
0x18001E748: "__cdecl _imp_DuplicateTokenEx" __imp_DuplicateTokenEx
0x180024CF8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x180002970: FwRegOpenKey
0x1800065C0: FwCriticalSectionLeave
0x180014460: FwInitializeHashContext
0x180013000: FwStringCopyA
0x180020FA8: MPS_CLNT_API_Exit_VerifyFirewallRule
0x180011C74: WPP_SF_
0x180005F90: FwFieldNameMatchStringBegining
0x18001E4B8: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x180020080: "CreateEventW" ??_C@_0N@PFDOPFFB@CreateEventW?$AA@
0x180018430: "unsigned long __cdecl Int_FWValidateConnectionSecurityRuleQueryMatchKeys(struct _FW_QUERY_PARTIAL_DATA_CTX * __ptr64,enum _tag_FW_RULE_STATUS * __ptr64)" ?Int_FWValidateConnectionSecurityRuleQueryMatchKeys@@YAKPEAU_FW_QUERY_PARTIAL_DATA_CTX@@PEAW4_tag_FW_RULE_STATUS@@@Z
0x18001E4F8: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x18001BC30: Int_FwValidateComplianceAndReduceCryptoSetToVersion
0x18001E638: "__cdecl _imp_CompareStringW" __imp_CompareStringW
0x18001EDF0: "%s%s" ??_C@_19LJDFFCJJ@?$AA?$CF?$AAs?$AA?$CF?$AAs?$AA?$AA@
0x180023210: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x18001E570: "__cdecl _imp_OpenProcess" __imp_OpenProcess
0x18001E668: api-ms-win-core-string-obsolete-l1-1-0_NULL_THUNK_DATA
0x180014D40: "long __cdecl FwPortsToString(struct _tag_FW_PORTS * __ptr64 const,unsigned short * __ptr64 * __ptr64)" ?FwPortsToString@@YAJQEAU_tag_FW_PORTS@@PEAPEAG@Z
0x180020EF8: MPS_CLNT_API_Enter_VerifyMainModeRuleQuery
0x180008830: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x180006970: "void __cdecl FwIcfIpV6SubNetDestroy(struct ICF_IPV6_SUBNET * __ptr64)" ?FwIcfIpV6SubNetDestroy@@YAXPEAUICF_IPV6_SUBNET@@@Z
0x18001E7A8: "__cdecl _imp__initterm" __imp__initterm
0x180008520: FwLicensingIsIoT
0x18001E3F8: "__cdecl _imp_RpcImpersonateClient" __imp_RpcImpersonateClient
0x18001E428: "__cdecl _imp_StringFromGUID2" __imp_StringFromGUID2
0x18001F9E0: "@FirewallAPI.dll,-23006" ??_C@_1DA@LLHIKGP@?$AA?$EA?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAA?$AAP?$AAI?$AA?4?$AAd?$AAl?$AAl?$AA?0?$AA?9?$AA2?$AA3?$AA0?$AA0?$AA6?$AA?$AA@
0x180007458: FwImageListCreate
0x18001E460: "__cdecl _imp_SetLastError" __imp_SetLastError
0x180012190: FwConstructRemoteMachineSPN
0x18001EF68: "FwIOWritePortUseIndications" ??_C@_0BM@OCDIBLII@FwIOWritePortUseIndications?$AA@
0x180024E4C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x180016CA0: FwStaticFwPortEncodeValueName
0x18001E650: "__cdecl _imp_SHLoadIndirectString" __imp_SHLoadIndirectString
0x180008490: FwTriggerRearm
0x18001E740: "__cdecl _imp_IsValidSecurityDescriptor" __imp_IsValidSecurityDescriptor
0x18001E6D8: "__cdecl _imp_GetVersionExW" __imp_GetVersionExW
0x180001050: "long __cdecl FwRegNotifyRegisterForChanges(struct FW_REG_NOTIFY_ * __ptr64)" ?FwRegNotifyRegisterForChanges@@YAJPEAUFW_REG_NOTIFY_@@@Z
0x1800207B0: "RPC" ??_C@_17IPBCLAJ@?$AAR?$AAP?$AAC?$AA?$AA@
0x180024C44: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0
0x180020778: "EDP_" ??_C@_19FGNBIAHJ@?$AAE?$AAD?$AAP?$AA_?$AA?$AA@
0x1800201B0: "FwStringCopyA" ??_C@_0O@JHHJFOMP@FwStringCopyA?$AA@
0x1800143A0: FwHashtableGetNext
0x1800135FC: StringCchPrintfW
0x180006970: FwInitMemoryMgr
0x180014BC4: "unsigned long __cdecl CalculatePortsStringSize(struct _tag_FW_PORTS * __ptr64 const)" ?CalculatePortsStringSize@@YAKQEAU_tag_FW_PORTS@@@Z
0x180007704: Int_FwValidatePorts
0x18001C0A0: Int_FwValidateComplianceAndReduceMainModeRuleToVersion
0x180027758: "__cdecl _onexitend" __onexitend
0x18001E750: "__cdecl _imp_AdjustTokenPrivileges" __imp_AdjustTokenPrivileges
0x180017490: IsRuleOpenPortOrAuthApp
0x180001930: "long __cdecl FwGetProcessImageInfo(void * __ptr64,enum _PROCESSINFOCLASS,unsigned short * __ptr64 * __ptr64)" ?FwGetProcessImageInfo@@YAJPEAXW4_PROCESSINFOCLASS@@PEAPEAG@Z
0x18001E918: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x18001FEF0: "FwRegOpenKey" ??_C@_0N@MDFJLCL@FwRegOpenKey?$AA@
0x180006040: FwMarshalledMetaDataCopy
0x180020148: "NULL" ??_C@_04HIBGFPH@NULL?$AA@
0x18001E530: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x180013FD0: FwIcfIpV4SubNetCompare
0x1800128B0: FwMetaDataCopy
0x180017450: IsRuleOldv1Compliant
0x180009348: "void __cdecl MemoryFree(void * __ptr64)" ?MemoryFree@@YAXPEAX@Z
0x1800028F0: FwAlloc
0x180007CBC: Int_FwValidateIcmpList
0x1800071F0: FwLoadString
0x180011700: FwRegDeleteAllValues
0x18001E738: "__cdecl _imp_GetTokenInformation" __imp_GetTokenInformation
0x180020918: "FwSubNetsDecode" ??_C@_0BA@PFLAANGG@FwSubNetsDecode?$AA@
0x180023408: CRYPT32_NULL_THUNK_DATA_DLB
0x180007FB0: FwSidCreate
0x18001E8C8: "__cdecl _imp_RtlNtStatusToDosError" __imp_RtlNtStatusToDosError
0x1800133F0: FwSubstituteDeviceName
0x180006130: FwGetProfileIndexFromProfileType
0x180020A48: "FwRegQueryIcfBool" ??_C@_0BC@MBDNFIJL@FwRegQueryIcfBool?$AA@
0x180023428: ext-ms-win-shell-embeddedmode-l1-1-0_NULL_THUNK_DATA_DLB
0x18002A078: ext-ms-win-shell-embeddedmode-l1-1-0_NULL_THUNK_DATA_DLA
0x1800232A8: ext-ms-win-shell-embeddedmode-l1-1-0_NULL_THUNK_DATA_DLN
0x180020068: "FwRegNotifyCreate" ??_C@_0BC@PHJCJLMO@FwRegNotifyCreate?$AA@
0x18001E6E0: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x18001E938: "__cdecl _xi_a" __xi_a
0x18001E578: api-ms-win-core-processthreads-l1-1-1_NULL_THUNK_DATA
0x18001E6D0: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x18001E448: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x180027190: "unsigned char * g_IPV6_LOOPBACK_ADDRESS" ?g_IPV6_LOOPBACK_ADDRESS@@3PAEA
0x1800277B4: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUmvgUnkhhexUorxhUudfgroUosUlyquivUznwGEUkivxlnkOlyq@fwutil" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUmvgUnkhhexUorxhUudfgroUosUlyquivUznwGEUkivxlnkOlyq@fwutil
0x180020118: "FwIOReadPortUseIndications" ??_C@_0BL@FBIKLCJE@FwIOReadPortUseIndications?$AA@
0x180013BD0: FwArrayErase
0x180006530: FwHResultToWindowsError
0x180020928: "FwAllocArray" ??_C@_0N@FJCGEKKH@FwAllocArray?$AA@
0x180013D70: FwIcfAuthorizedAppCopy
0x180017A10: FwVerifyConnectionSecurityRule
0x1800209A0: "FwStaticFwPortEncode" ??_C@_0BF@LLHAPEEP@FwStaticFwPortEncode?$AA@
0x18001E718: "__cdecl _imp_QueueUserWorkItem" __imp_QueueUserWorkItem
0x180020820: "mDNS" ??_C@_19HJFBBPAO@?$AAm?$AAD?$AAN?$AAS?$AA?$AA@
0x18001ED88: "OpenProcess" ??_C@_0M@MMCMKPDL@OpenProcess?$AA@
0x18002A010: "__cdecl _imp_DnsValidateName_W" __imp_DnsValidateName_W
0x18001E778: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA
0x1800124A0: FwDWordMultiply
0x180006A50: FwExpandEnvironmentStrings
0x180009390: RtlULongLongAdd
0x180007920: FwIOWritePortUseIndications
0x180015D40: "unsigned short * __ptr64 __cdecl FwIpV4SubNetEncode(struct ICF_IPV4_SUBNET_ const * __ptr64,unsigned short * __ptr64)" ?FwIpV4SubNetEncode@@YAPEAGPEBUICF_IPV4_SUBNET_@@PEAG@Z
0x1800067F0: FwBoolIsEqual
0x180009270: "__cdecl _imp_load_IsEmbeddedModeAllowed" __imp_load_IsEmbeddedModeAllowed
0x18001E888: "__cdecl _imp_RtlInitEnumerationHashTable" __imp_RtlInitEnumerationHashTable
0x1800206C0: "FwHashtableCreate" ??_C@_0BC@OHAOCJDG@FwHashtableCreate?$AA@
0x18001EE00: "%s" ??_C@_15GANGMFKL@?$AA?$CF?$AAs?$AA?$AA@
0x1800173E0: IsCSRuleTunnelMode
0x180027000: WPP_GLOBAL_Control
0x18001FF60: "FwRegQueryNumValues" ??_C@_0BE@BOENOPGI@FwRegQueryNumValues?$AA@
0x180018648: "unsigned long __cdecl Int_FWValidateSetsQueryMatchKeys(struct _FW_QUERY_PARTIAL_DATA_CTX * __ptr64,enum _tag_FW_RULE_STATUS * __ptr64)" ?Int_FWValidateSetsQueryMatchKeys@@YAKPEAU_FW_QUERY_PARTIAL_DATA_CTX@@PEAW4_tag_FW_RULE_STATUS@@@Z
0x180020610: "FwArrayAppend" ??_C@_0O@ICHMGIM@FwArrayAppend?$AA@
0x18001F75C: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x180024D70: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x180024DAC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1
0x18001371C: WPP_SF_d
0x18001371C: WPP_SF_D
0x180027780: "__cdecl pRawDllMain" _pRawDllMain
0x180016050: "unsigned short const * __ptr64 __cdecl FwSkipDriveLetter(unsigned short const * __ptr64)" ?FwSkipDriveLetter@@YAPEBGPEBG@Z
0x1800013D0: FwRegNotifyCreate
0x1800209D0: "FwImageListCreate" ??_C@_0BC@ENACBIBG@FwImageListCreate?$AA@
0x18001E7D8: "__cdecl _imp_towupper" __imp_towupper
0x18001F600: "__cdecl _sz_api_ms_win_security_lsalookup_l1_1_0_dll" __sz_api_ms_win_security_lsalookup_l1_1_0_dll
0x180020E80: "FwGetServiceTypes" ??_C@_0BC@FFKAGBEE@FwGetServiceTypes?$AA@
0x18001E720: api-ms-win-core-threadpool-legacy-l1-1-0_NULL_THUNK_DATA
0x18001E728: "__cdecl _imp_RegisterWaitForSingleObjectEx" __imp_RegisterWaitForSingleObjectEx
0x18001EEE0: MPS_CLNT_API_Exit_VerifyFirewallRuleQuery
0x1800168D0: FwPrioritizeApps
0x18001FF90: "FwRegQueryDWord" ??_C@_0BA@HJPPDIFH@FwRegQueryDWord?$AA@
0x1800202F0: "GetLongPathNameW" ??_C@_0BB@PPFKPLJJ@GetLongPathNameW?$AA@
0x180018110: FwVerifyMainModeRule
0x180024DE8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x180006DE0: FwSortInterfaceLUIDs
0x180008F51: "__cdecl _imp_load_ConvertSidToStringSidW" __imp_load_ConvertSidToStringSidW
0x18001E698: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x180015A24: "void __cdecl FwExtractSubNetSpecifier(unsigned short const * __ptr64,enum FW_SUBNET_SPECIFIER_TYPE_ * __ptr64,unsigned __int64 * __ptr64,unsigned short const * __ptr64 * __ptr64)" ?FwExtractSubNetSpecifier@@YAXPEBGPEAW4FW_SUBNET_SPECIFIER_TYPE_@@PEA_KPEAPEBG@Z
0x180008AD0: "__cdecl _security_check_cookie" __security_check_cookie
0x180012A00: FwMultiByteToWideChar
0x1800061A0: "public: void __cdecl SP<unsigned char,class SP_HLOCAL<unsigned char> >::Reset(void) __ptr64" ?Reset@?$SP@EV?$SP_HLOCAL@E@@@@QEAAXXZ
0x18001E930: "__cdecl _xc_z" __xc_z
0x180024DFC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x18001E568: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x18001E4E8: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x180006930: FwPersistentThreadStartRoutine
0x180020AE0: "FwExtractEnabled" ??_C@_0BB@NOJNHOEM@FwExtractEnabled?$AA@
0x1800202D8: "FwGetLongPathName" ??_C@_0BC@NLOJNHEL@FwGetLongPathName?$AA@
0x18001FBD0: "SYSTEM\CurrentControlSet\Service" ??_C@_1JG@PCBKIAOL@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180024C80: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-private-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-private-l1-1-0
0x180006580: FwMetaDataFree
0x18001E6C0: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x1800062D0: "public: __cdecl _ETW_MARKER::~_ETW_MARKER(void) __ptr64" ??1_ETW_MARKER@@QEAA@XZ
0x180014020: FwIcfSecurityDescriptorDestroy
0x180020620: "FwArrayCat3" ??_C@_0M@PHIDHBML@FwArrayCat3?$AA@
0x1800203C0: "NtQuerySymbolicLinkObject" ??_C@_0BK@FFOGOCND@NtQuerySymbolicLinkObject?$AA@
0x18001E4D0: "__cdecl _imp_LocalAlloc" __imp_LocalAlloc
0x18001E438: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x18001E4B0: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x18002A038: "__cdecl _imp_LookupAccountSidLocalW" __imp_LookupAccountSidLocalW
0x18001F9B0: "@FirewallAPI.dll,-28502" ??_C@_1DA@DENFOIKL@?$AA?$EA?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAA?$AAP?$AAI?$AA?4?$AAd?$AAl?$AAl?$AA?0?$AA?9?$AA2?$AA8?$AA5?$AA0?$AA2?$AA?$AA@
0x1800178B0: FwVerifyAuthenticationSetQuery
0x18001E5A8: "__cdecl _imp_RegNotifyChangeKeyValue" __imp_RegNotifyChangeKeyValue
0x18001871C: "int __cdecl Int_FwCertSelectionValidationCrossSuiteValid(unsigned long,struct _tag_FW_AUTH_SUITE * __ptr64)" ?Int_FwCertSelectionValidationCrossSuiteValid@@YAHKPEAU_tag_FW_AUTH_SUITE@@@Z
0x1800201D0: "FwStringBuild" ??_C@_0O@KJHKKLCA@FwStringBuild?$AA@
0x180020808: "Ply2Disc" ??_C@_1BC@NCFCJNND@?$AAP?$AAl?$AAy?$AA2?$AAD?$AAi?$AAs?$AAc?$AA?$AA@
0x180020B08: "FwExtractImageFileName" ??_C@_0BH@OELCGNIB@FwExtractImageFileName?$AA@
0x180006110: FwGetProfileTypeFromProfileIndex
0x18001E490: "__cdecl _imp_CreateDirectoryW" __imp_CreateDirectoryW
0x18001E600: api-ms-win-core-rtlsupport-l1-1-0_NULL_THUNK_DATA
0x18001E708: api-ms-win-core-threadpool-l1-2-0_NULL_THUNK_DATA
0x18001693C: FwStaticFwPortDecode
0x18001E640: "__cdecl _imp_MultiByteToWideChar" __imp_MultiByteToWideChar
0x18001E8D0: "__cdecl _imp_RtlCreateServiceSid" __imp_RtlCreateServiceSid
0x180024E24: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0
0x180001FA0: FwIcfSubNetsDestroy
0x180015E5C: "long __cdecl FwRegQueryIcfBool(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,enum ICF_BOOL_ * __ptr64)" ?FwRegQueryIcfBool@@YAJPEAUHKEY__@@PEBG1PEAW4ICF_BOOL_@@@Z
0x180024E38: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0
0x180027840: g_Provider
0x18001E588: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x180020F98: MPS_CLNT_API_Enter_VerifyConnectionSecurityRule
0x18001E950: "__cdecl _guard_fids_table" __guard_fids_table
0x1800159A4: "long __cdecl FwExtractName(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?FwExtractName@@YAJPEBGPEAPEAG@Z
0x180015DA4: "int __cdecl FwIsNextToken(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64 * __ptr64)" ?FwIsNextToken@@YAHPEBG0PEAPEBG@Z
0x18001E840: msvcrt_NULL_THUNK_DATA
0x180020A98: "FwExtractPortNumber" ??_C@_0BE@MNKGOPDM@FwExtractPortNumber?$AA@
0x1800210C0: "{E5A5D32A-4BCE-4e4d-B07F-4AB1BA7" ??_C@_1EO@CPCJKLMJ@?$AA?$HL?$AAE?$AA5?$AAA?$AA5?$AAD?$AA3?$AA2?$AAA?$AA?9?$AA4?$AAB?$AAC?$AAE?$AA?9?$AA4?$AAe?$AA4?$AAd?$AA?9?$AAB?$AA0?$AA7?$AAF?$AA?9?$AA4?$AAA?$AAB?$AA1?$AAB?$AAA?$AA7@
0x18001E0A0: "__cdecl load_config_used" _load_config_used
0x180017E80: FwVerifyCryptoSetQuery
0x18001E710: "__cdecl _imp_UnregisterWaitEx" __imp_UnregisterWaitEx
0x1800163F0: FwGetIcmpSettings
0x180023170: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_sddl_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_sddl_l1_1_0_dll
0x1800207F0: "TcpCDPSvc" ??_C@_1BE@CBDKLIMK@?$AAT?$AAc?$AAp?$AAC?$AAD?$AAP?$AAS?$AAv?$AAc?$AA?$AA@
0x180012E70: FwSizeTAdd
0x180014300: FwHashtableEmpty
0x180016600: FwGetStaticFwPort
0x1800205B8: "FwIsMachineLocalHost" ??_C@_0BF@GCHJJOMN@FwIsMachineLocalHost?$AA@
0x1800205A0: "localhost" ??_C@_1BE@JDLPANCI@?$AAl?$AAo?$AAc?$AAa?$AAl?$AAh?$AAo?$AAs?$AAt?$AA?$AA@
0x180002A10: FwStringBuild
0x18001E450: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x18001E440: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x1800161D0: FwAuthorizedAppEncode
0x180006C60: FwGetStringId
0x1800157D4: "long __cdecl FwExtractImageFileName(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned short const * __ptr64 * __ptr64)" ?FwExtractImageFileName@@YAJPEBGPEAPEAGPEAPEBG@Z
0x180020020: "FwRegEnumValueNameAndValueData" ??_C@_0BP@EBNCDPG@FwRegEnumValueNameAndValueData?$AA@
0x180013EC0: FwIcfAuthorizedAppDestroy
0x1800200E8: "RegNotifyChangeKeyValue" ??_C@_0BI@ILHBFDHH@RegNotifyChangeKeyValue?$AA@
0x180007988: "long __cdecl FwRegSetBinary(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long)" ?FwRegSetBinary@@YAJPEAUHKEY__@@PEBG1PEAEK@Z
0x18001EF58: "FwRegSetBinary" ??_C@_0P@HDPFCLEI@FwRegSetBinary?$AA@
0x18001FFB8: "FwRegSetDWord" ??_C@_0O@HCOICIHO@FwRegSetDWord?$AA@
0x180013FB0: FwIcfAuthorizedAppsDestroy
0x18001E8B0: "__cdecl _imp_RtlDeleteHashTable" __imp_RtlDeleteHashTable
0x180014270: FwHashtableDestroy
0x180024CE4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0
0x180020218: "FwExpandEnvironmentStrings" ??_C@_0BL@IMEPGLEH@FwExpandEnvironmentStrings?$AA@
0x18001E7F8: "__cdecl _imp_qsort" __imp_qsort
0x180001830: FwGetTokenInformation
0x180020558: "LookupAccountSidW" ??_C@_0BC@IDGHENMJ@LookupAccountSidW?$AA@
0x18001B760: Int_FwValidateComplianceAndReduceConnSecRuleToVersion
0x180006970: FwShutdownMemoryMgr
0x1800204B0: "WaitForSingleObject" ??_C@_0BE@CLKLPNNG@WaitForSingleObject?$AA@
0x18001E7C0: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x18002A008: CRYPT32_NULL_THUNK_DATA_DLA
0x180020150: "MultiByteToWideChar" ??_C@_0BE@HCIKGJGE@MultiByteToWideChar?$AA@
0x18001EE10: "/\" ??_C@_15DJBMFJKF@?$AA?1?$AA?2?$AA?$AA@
0x18001E860: "__cdecl _imp_NtQueryInformationProcess" __imp_NtQueryInformationProcess
0x18001E8E0: "__cdecl _imp_NtClose" __imp_NtClose
0x180013D28: FwIcfAuthorizedAppCompare
0x180018E38: "unsigned long __cdecl Int_FwValidateKerbAuthSuite(struct _tag_FW_AUTH_SUITE const * __ptr64,enum _tag_FW_RULE_STATUS * __ptr64)" ?Int_FwValidateKerbAuthSuite@@YAKPEBU_tag_FW_AUTH_SUITE@@PEAW4_tag_FW_RULE_STATUS@@@Z
0x180001010: FwCriticalSectionDestroy
0x1800207B8: "RPC-EPMap" ??_C@_1BE@NAHJCMJ@?$AAR?$AAP?$AAC?$AA?9?$AAE?$AAP?$AAM?$AAa?$AAp?$AA?$AA@
0x18001E4F0: "__cdecl _imp_LoadStringW" __imp_LoadStringW
0x180020528: "FwGetTokenInformation" ??_C@_0BG@MGFCCFFM@FwGetTokenInformation?$AA@
0x18001FFC8: "FwRegQueryString" ??_C@_0BB@OOHEBFKM@FwRegQueryString?$AA@
0x180006980: FwIcfIpV4SubNetCopy
0x18001E5F0: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x18001E580: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x180007E00: IsAddressesEmpty
0x180006ED0: FwChangeSourceSignal
0x1800200C8: "FwRegNotifyRegisterForChanges" ??_C@_0BO@LFCDJEAA@FwRegNotifyRegisterForChanges?$AA@
0x180020058: "RegDeleteValueW" ??_C@_0BA@GJPNJIAM@RegDeleteValueW?$AA@
0x180020758: "NtQueryInformationProcess" ??_C@_0BK@EGDDIFMK@NtQueryInformationProcess?$AA@
0x180009067: "__cdecl _imp_load_htonl" __imp_load_htonl
0x18001FFA0: "RegQueryValueExW" ??_C@_0BB@GLNAEDBD@RegQueryValueExW?$AA@
0x180009300: ApiSetQueryApiSetPresence
0x1800205F0: WPP_b6b3a152ad653f34772f5a27f03af889_Traceguids
0x180020AB0: "FwExtractIpProtocol" ??_C@_0BE@BNOMADDE@FwExtractIpProtocol?$AA@
0x180020AC8: "FwExtractSubNets" ??_C@_0BB@OGFKDMCE@FwExtractSubNets?$AA@
0x1800090BB: "__cdecl _tailMerge_crypt32_dll" __tailMerge_crypt32_dll
0x1800090AF: "__cdecl _imp_load_CertStrToNameW" __imp_load_CertStrToNameW
0x180013878: WPP_SF_ssD
0x1800204C8: "host//%s." ??_C@_1BE@POBCMCNE@?$AAh?$AAo?$AAs?$AAt?$AA?1?$AA?1?$AA?$CF?$AAs?$AA?4?$AA?$AA@
0x1800200B0: "FwRegNotifyCreateKey" ??_C@_0BF@OLHBAOEM@FwRegNotifyCreateKey?$AA@
0x18001E5E8: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x180016710: FwImageListDestroy
0x18001E598: "__cdecl _imp_RegQueryInfoKeyW" __imp_RegQueryInfoKeyW
0x180021128: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x180020588: "FwGetComputerName" ??_C@_0BC@DPNALAMK@FwGetComputerName?$AA@
0x180016080: FwAuthorizedAppDecode
0x1800231B0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_CRYPT32_dll" __DELAY_IMPORT_DESCRIPTOR_CRYPT32_dll
0x180008F5D: "__cdecl _tailMerge_api_ms_win_security_sddl_l1_1_0_dll" __tailMerge_api_ms_win_security_sddl_l1_1_0_dll
0x180017730: FwIsBuiltInPort
0x1800068E0: FwIcfIpV6SubNetsCanonize
0x1800068B0: FwIcfIpV4SubNetsCanonize
0x180006970: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x18001E518: "__cdecl _imp_ExpandEnvironmentStringsW" __imp_ExpandEnvironmentStringsW
0x1800094BD: memcmp
0x180012720: FwGetSysPathName
0x180020708: "FwHashtableInsert" ??_C@_0BC@PMBOEP@FwHashtableInsert?$AA@
0x18001E880: "__cdecl _imp_RtlEnumerateEntryHashTable" __imp_RtlEnumerateEntryHashTable
0x1800078B4: "int __cdecl FwHasRangesInPortList(struct _tag_FW_PORTS const * __ptr64)" ?FwHasRangesInPortList@@YAHPEBU_tag_FW_PORTS@@@Z
0x18001E868: "__cdecl _imp_RtlContractHashTable" __imp_RtlContractHashTable
0x1800139F0: FwArrayCreateFromRegistry
0x180006E60: "int __cdecl FwV4RangeCompare(struct _tag_FW_IPV4_ADDRESS_RANGE const * __ptr64,struct _tag_FW_IPV4_ADDRESS_RANGE const * __ptr64)" ?FwV4RangeCompare@@YAHPEBU_tag_FW_IPV4_ADDRESS_RANGE@@0@Z
0x180006B20: IsRuleOldAuthApp
0x18001EF88: "RegSetValueExW" ??_C@_0P@LIPJIDOO@RegSetValueExW?$AA@
0x180020A18: "FwAuthorizedAppEncode" ??_C@_0BG@OHMFCONH@FwAuthorizedAppEncode?$AA@
0x18001E8D8: "__cdecl _imp_NtQueryObject" __imp_NtQueryObject
0x180020ED8: MPS_CLNT_API_Enter_VerifyAuthenticationSetQuery
0x18002A048: "__cdecl _imp_ConvertStringSecurityDescriptorToSecurityDescriptorW" __imp_ConvertStringSecurityDescriptorToSecurityDescriptorW
0x180001C90: FwReportReturnError
0x180024D48: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x18001E850: "__cdecl _imp_RtlIpv4AddressToStringW" __imp_RtlIpv4AddressToStringW
0x18001B4F0: Int_FwIPV6RangeContainsMulticast
0x180014C70: "int __cdecl FwIsValidPorts(struct _tag_FW_PORTS const * __ptr64)" ?FwIsValidPorts@@YAHPEBU_tag_FW_PORTS@@@Z
0x180020740: "FwGetProcessImageInfo" ??_C@_0BG@NLOFKNIA@FwGetProcessImageInfo?$AA@
0x180020848: "%d%s%d%s" ??_C@_1BC@FAFJAPG@?$AA?$CF?$AAd?$AA?$CF?$AAs?$AA?$CF?$AAd?$AA?$CF?$AAs?$AA?$AA@
0x18001E7F0: "__cdecl _imp_wcstok_s" __imp_wcstok_s
0x18001E7C8: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x180014450: FwHashtableRemove
0x180002250: FwFree
0x1800065D0: FwCriticalSectionEnter
0x18001E3F0: "__cdecl _imp_I_RpcBindingInqLocalClientPID" __imp_I_RpcBindingInqLocalClientPID
0x18001E910: ntdll_NULL_THUNK_DATA
0x18001E790: "__cdecl _imp_memcpy" __imp_memcpy
0x18001E768: "__cdecl _imp_GetSecurityDescriptorDacl" __imp_GetSecurityDescriptorDacl
0x180008ED2: "__cdecl _tailMerge_api_ms_win_security_lsalookup_l1_1_0_dll" __tailMerge_api_ms_win_security_lsalookup_l1_1_0_dll
0x180016AB8: FwStaticFwPortDecodeValueName
0x1800065E0: FwLicensingIsXbox
0x180011DA4: WPP_SF_SSS
0x180020F08: MPS_CLNT_API_Exit_VerifyConnectionSecurityRuleQuery
0x180006DC0: Isv6AddressesEmpty
0x180020878: WPP_b1990822c8af38401e01066796b59bc5_Traceguids
0x18001E760: "__cdecl _imp_FreeSid" __imp_FreeSid
0x1800143B0: FwHashtableInsert
0x180024C58: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x18002A050: "__cdecl _imp_ConvertSecurityDescriptorToStringSecurityDescriptorW" __imp_ConvertSecurityDescriptorToStringSecurityDescriptorW
0x18001FFF8: "FwRegEnumValueName" ??_C@_0BD@GNCMFNKO@FwRegEnumValueName?$AA@
0x18001E7D0: "__cdecl _imp___CxxFrameHandler3" __imp___CxxFrameHandler3
0x1800156E8: "int __cdecl FwAuthorizedAppResolveConflict(struct ICF_AUTHORIZED_APP_ * __ptr64,struct ICF_AUTHORIZED_APP_ const * __ptr64)" ?FwAuthorizedAppResolveConflict@@YAHPEAUICF_AUTHORIZED_APP_@@PEBU1@@Z
0x18001E410: "__cdecl _imp_ApiSetQueryApiSetPresence" __imp_ApiSetQueryApiSetPresence
0x180027018: "__cdecl _security_cookie" __security_cookie
0x18001E5C8: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x180020720: "I_RpcBindingInqLocalClientPID" ??_C@_0BO@JAMBIIPI@I_RpcBindingInqLocalClientPID?$AA@
0x180017D20: FwVerifyCryptoSet
0x180007D50: FWIndicatePortInUse_Helper
0x180003D94: Int_FwValidateUser
0x18001E4A0: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x18001E620: "__cdecl _imp_PathFindNextComponentW" __imp_PathFindNextComponentW
0x180012E50: FwSidDestroy
0x18001E4D8: "__cdecl _imp_LocalFree" __imp_LocalFree
0x1800207A0: WPP_a26e8e10f37930a37180153b7d69d78b_Traceguids
0x180020090: "RegisterWaitForSingleObjectEx" ??_C@_0BO@CEOMCAPO@RegisterWaitForSingleObjectEx?$AA@
0x18001FC70: "SYSTEM\CurrentControlSet\Service" ??_C@_1JA@KEELDJBP@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180024C6C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x18001B400: Int_FWVerifyMainModeRuleQuery
0x180009055: "__cdecl _imp_load_ntohl" __imp_load_ntohl
0x18001E430: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA
0x180020B20: "FwGetIcmpSettings" ??_C@_0BC@GMACPGNF@FwGetIcmpSettings?$AA@
0x180009374: RtlUIntAdd
0x180020358: "\??\A:" ??_C@_1O@IFOEILMN@?$AA?2?$AA?$DP?$AA?$DP?$AA?2?$AAA?$AA?3?$AA?$AA@
0x180001B00: FwLoadIndirectString
0x180027788: "struct FW_CHANGE_SOURCE_COMPONENT_ * gFwChangeSource" ?gFwChangeSource@@3PAUFW_CHANGE_SOURCE_COMPONENT_@@A
0x18001E590: "__cdecl _imp_RegCreateKeyExW" __imp_RegCreateKeyExW
0x180027760: "__cdecl _onexitbegin" __onexitbegin
0x180011F60: "int __cdecl FwIntfLUIDCompare(struct _GUID const * __ptr64,struct _GUID const * __ptr64)" ?FwIntfLUIDCompare@@YAHPEBU_GUID@@0@Z
0x180007634: FwGetCanonicalPathName
0x180006D40: FwReportErrorAsWinError
0x18001E8E8: "__cdecl _imp_NtQuerySymbolicLinkObject" __imp_NtQuerySymbolicLinkObject
0x1800153C8: "long __cdecl StringCchPrintfExW(unsigned short * __ptr64,unsigned __int64,unsigned short * __ptr64 * __ptr64,unsigned __int64 * __ptr64,unsigned long,unsigned short const * __ptr64,...)" ?StringCchPrintfExW@@YAJPEAG_KPEAPEAGPEA_KKPEBGZZ
0x180013CC0: FwIcfAuthBypassServiceDestroy
0x180015670: FwChangeSourceShutdown
0x18001FFE8: "FwRegSetString" ??_C@_0P@KMMNJKNA@FwRegSetString?$AA@
0x18001E800: "__cdecl _imp__vsnwprintf" __imp__vsnwprintf
0x180001EE0: FwIcfAuthBypassServicesDestroy
0x18001E400: "__cdecl _imp_RpcRevertToSelf" __imp_RpcRevertToSelf
0x18001E468: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x18001E560: "__cdecl _imp_GetCurrentThread" __imp_GetCurrentThread
0x180023298: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA_DLN
0x18001FFE0: "FwAlloc" ??_C@_07LIINLKBO@FwAlloc?$AA@
0x180017750: FwVerifyAuthenticationSet
0x180011BB0: FwRegQueryNumKeys
0x18001E5D8: "__cdecl _imp_RegDeleteTreeW" __imp_RegDeleteTreeW
0x180006C30: FwMetaDataIsEnforcementStatePresent
0x18001E5A0: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x18000908B: "__cdecl _imp_load_ConvertStringSidToSidW" __imp_load_ConvertStringSidToSidW
0x180018D3C: "unsigned long __cdecl Int_FwValidateCrossSuiteSigning(struct _tag_FW_AUTH_SUITE * __ptr64,unsigned long,unsigned short * __ptr64,enum _tag_FW_RULE_STATUS * __ptr64,int * __ptr64)" ?Int_FwValidateCrossSuiteSigning@@YAKPEAU_tag_FW_AUTH_SUITE@@KPEAGPEAW4_tag_FW_RULE_STATUS@@PEAH@Z
0x180008C04: "__cdecl _security_init_cookie" __security_init_cookie
0x1800206D8: "RtlCreateHashTable" ??_C@_0BD@PIFKBAHJ@RtlCreateHashTable?$AA@
0x180013C74: FwIcfAuthBypassAuthorizedAppDestroy
0x18001FDA0: "SYSTEM\CurrentControlSet\Service" ??_C@_1JE@MLGKOBEG@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x1800206A8: "FwIcfAuthorizedAppsCopy" ??_C@_0BI@PGMGICKI@FwIcfAuthorizedAppsCopy?$AA@
0x180008110: Int_FwIsV6AddrLoopback
0x180020010: "RegEnumValueW" ??_C@_0O@GLENPJE@RegEnumValueW?$AA@
0x18001FE40: "SYSTEM\CurrentControlSet\Service" ??_C@_1IM@NIGECOLP@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180006E20: "int __cdecl FwV6RangeCompare(struct _tag_FW_IPV6_ADDRESS_RANGE const * __ptr64,struct _tag_FW_IPV6_ADDRESS_RANGE const * __ptr64)" ?FwV6RangeCompare@@YAHPEBU_tag_FW_IPV6_ADDRESS_RANGE@@0@Z
0x180006560: FwCloseHandle
0x180012320: FwCreateDirectory
0x18001E8F0: "__cdecl _imp_NtOpenSymbolicLinkObject" __imp_NtOpenSymbolicLinkObject
0x180020860: "%d%s" ??_C@_19MPELGKKL@?$AA?$CF?$AAd?$AA?$CF?$AAs?$AA?$AA@
0x180024C1C: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x18001ED70: "FwQueryRpcClientInfo" ??_C@_0BF@DNMAAAOH@FwQueryRpcClientInfo?$AA@
0x18001E798: "__cdecl _imp_memmove" __imp_memmove
0x1800201C0: "FwStringCopy" ??_C@_0N@KKFMDGAN@FwStringCopy?$AA@
0x1800208A8: "FwChangeSourceInitializeInternal" ??_C@_0CB@NCPBDOHP@FwChangeSourceInitializeInternal@
0x180027848: "unsigned char * g_IPV6_UNSPECIFIED_ADDRESS" ?g_IPV6_UNSPECIFIED_ADDRESS@@3PAEA
0x18001B4B0: Int_FwIPV4RangeContainsMulticast
0x180006600: FwCriticalSectionCreate
0x18001E870: "__cdecl _imp_RtlExpandHashTable" __imp_RtlExpandHashTable
0x180003E54: Int_FwValidateAllowBypass
0x180018394: "void __cdecl FwRemoveRangesFromPortList(struct _tag_FW_PORTS * __ptr64)" ?FwRemoveRangesFromPortList@@YAXPEAU_tag_FW_PORTS@@@Z
0x18001E7B0: "__cdecl _imp_malloc" __imp_malloc
0x180020168: "FwStringCopyAtoWAlloc" ??_C@_0BG@DJPMCIMI@FwStringCopyAtoWAlloc?$AA@
0x1800080D0: FwGetStringIdForStatusCode
0x180008EC6: "__cdecl _imp_load_LookupAccountSidLocalW" __imp_load_LookupAccountSidLocalW
0x18000921C: IsIsEmbeddedModeAllowedPresent
0x180007E40: FwChangeSourceInitialize
0x1800036DC: Int_FwValidateNetworkNames
0x180024D98: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x18001AA08: Int_FWVerifyConnectionSecurityRuleQuery
0x180006970: FwIcfIpV4SubNetDestroy
0x18001F670: "__cdecl _sz_CRYPT32_dll" __sz_CRYPT32_dll
0x1800231F0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_shell_embeddedmode_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_shell_embeddedmode_l1_1_0_dll
0x180020A78: "FwSecurityDescriptorDecode" ??_C@_0BL@MFEPNOBG@FwSecurityDescriptorDecode?$AA@
0x18001E408: RPCRT4_NULL_THUNK_DATA
0x1800069E0: "void __cdecl FwChangeSinkOnChange(struct FW_CHANGE_SINK_ * __ptr64,long)" ?FwChangeSinkOnChange@@YAXPEAUFW_CHANGE_SINK_@@J@Z
0x180002D98: Int_FwValidateProfiles
0x180021110: WPP_5ddc6830eeb53f30c07ec063b66b2b15_Traceguids
0x18001FA10: "@FirewallAPI.dll,-28752" ??_C@_1DA@CGDNHOGF@?$AA?$EA?$AAF?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAA?$AAP?$AAI?$AA?4?$AAd?$AAl?$AAl?$AA?0?$AA?9?$AA2?$AA8?$AA7?$AA5?$AA2?$AA?$AA@
0x180008D40: "__cdecl _report_gsfailure" __report_gsfailure
0x180023150: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsalookup_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsalookup_l1_1_0_dll
0x18001E418: api-ms-win-core-apiquery-l1-1-0_NULL_THUNK_DATA
0x18001E848: "__cdecl _imp_EtwEventWrite" __imp_EtwEventWrite
0x180006DA0: Isv4AddressesEmpty
0x18001B510: Int_FwValidateComplianceAndReduceAuthSetToVersion
0x18001E680: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x180020650: "FwIcfSubNetsCopy" ??_C@_0BB@NAIMGEIP@FwIcfSubNetsCopy?$AA@
0x1800010F0: FwRegCreateKey
0x180027770: "__cdecl _native_startup_state" __native_startup_state
0x18001EE30: "ntdll.dll" ??_C@_1BE@GJOFHIHD@?$AAn?$AAt?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180011F74: "long __cdecl FwWalkSymbolicLinks(struct _UNICODE_STRING const * __ptr64,struct _UNICODE_STRING * __ptr64,int * __ptr64)" ?FwWalkSymbolicLinks@@YAJPEBU_UNICODE_STRING@@PEAU1@PEAH@Z
0x180020238: "FwLoadString" ??_C@_0N@HBHBNMJC@FwLoadString?$AA@
0x1800140D8: FwIcfSubNetsCat
0x180006180: FwMetaDataAddEnforcementState
0x180013F10: FwIcfAuthorizedAppsCopy
0x180015AD8: "long __cdecl FwExtractSubNets(unsigned short const * __ptr64,struct ICF_AUTHBYPASS_SUBNETS_ * __ptr64,unsigned short const * __ptr64 * __ptr64)" ?FwExtractSubNets@@YAJPEBGPEAUICF_AUTHBYPASS_SUBNETS_@@PEAPEBG@Z
0x180014000: FwIcfSecurityDescriptorCompare
0x180020B38: "FwGetServiceSettings" ??_C@_0BF@BGDAJIEE@FwGetServiceSettings?$AA@
0x180015640: FwChangeSinkDestroy
0x1800119D0: FwRegEnumValueName
0x180020EB8: MPS_CLNT_API_Enter_VerifyCryptoSetQuery
0x180002170: FwIcfIpV4SubNetsDestroy
0x18001F630: "__cdecl _sz_api_ms_win_security_sddl_l1_1_0_dll" __sz_api_ms_win_security_sddl_l1_1_0_dll
0x180009146: "__cdecl _tailMerge_dnsapi_dll" __tailMerge_dnsapi_dll
0x180003F30: FwLicensingIsNetIsolationOnly
0x180017FE0: FwVerifyFirewallRule
0x18001E550: "__cdecl _imp_OpenThreadToken" __imp_OpenThreadToken
0x180006810: FwRegSetDWord
0x18001E878: "__cdecl _imp_RtlEndEnumerationHashTable" __imp_RtlEndEnumerationHashTable
0x180020A60: "FwIpV4SubNetDecode" ??_C@_0BD@JMJINBLN@FwIpV4SubNetDecode?$AA@
0x180015740: "long __cdecl FwExtractEnabled(unsigned short const * __ptr64,int * __ptr64,unsigned short const * __ptr64 * __ptr64)" ?FwExtractEnabled@@YAJPEBGPEAHPEAPEBG@Z
0x180020EE8: MPS_CLNT_API_Exit_VerifyMainModeRuleQuery
0x180018534: "unsigned long __cdecl Int_FWValidateMainModeRuleQueryMatchKeys(struct _FW_QUERY_PARTIAL_DATA_CTX * __ptr64,enum _tag_FW_RULE_STATUS * __ptr64)" ?Int_FWValidateMainModeRuleQueryMatchKeys@@YAKPEAU_FW_QUERY_PARTIAL_DATA_CTX@@PEAW4_tag_FW_RULE_STATUS@@@Z
0x1800035E0: Int_FwValidateString
0x180008FD6: "__cdecl _tailMerge_ws2_32_dll" __tailMerge_ws2_32_dll
0x180018F70: "int __cdecl IsTunnelMode(struct _tag_FW_CS_RULE * __ptr64)" ?IsTunnelMode@@YAHPEAU_tag_FW_CS_RULE@@@Z
0x180020830: "CortanaOut" ??_C@_1BG@JBALIFAO@?$AAC?$AAo?$AAr?$AAt?$AAa?$AAn?$AAa?$AAO?$AAu?$AAt?$AA?$AA@
0x180020908: WPP_b10d9e1772483f777b2fdd9312adfacd_Traceguids
0x18001EE28: "ALL" ??_C@_17NGLCMPHH@?$AAA?$AAL?$AAL?$AA?$AA@
0x1800135CC: StringCchLengthW
0x180024E10: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x18001F680: "__cdecl _sz_DNSAPI_dll" __sz_DNSAPI_dll
0x180015BFC: "long __cdecl FwGetServiceSettings(struct HKEY__ * __ptr64,unsigned short const * __ptr64,enum ICF_BOOL_ * __ptr64,struct ICF_AUTHBYPASS_SUBNETS_ * __ptr64)" ?FwGetServiceSettings@@YAJPEAUHKEY__@@PEBGPEAW4ICF_BOOL_@@PEAUICF_AUTHBYPASS_SUBNETS_@@@Z
0x18000927C: "__cdecl _tailMerge_ext_ms_win_shell_embeddedmode_l1_1_0_dll" __tailMerge_ext_ms_win_shell_embeddedmode_l1_1_0_dll
0x180020040: "FwRegDeleteValue" ??_C@_0BB@MIIEFNAO@FwRegDeleteValue?$AA@
0x1800137FC: WPP_SF_sD
0x18001E7B8: "__cdecl _imp_free" __imp_free
0x18002A018: DNSAPI_NULL_THUNK_DATA_DLA
0x180023418: DNSAPI_NULL_THUNK_DATA_DLB
0x180008B70: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x18001E6B8: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x18001E898: "__cdecl _imp_RtlLookupEntryHashTable" __imp_RtlLookupEntryHashTable
0x180011CF8: WPP_SF_SS
0x180023248: DNSAPI_NULL_THUNK_DATA_DLN
0x180024DD4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0
0x180020138: WPP_6fe95d30530a3c5551c06cbc7fa18fb8_Traceguids
0x18001E538: "__cdecl _imp_OpenProcessToken" __imp_OpenProcessToken
0x18001E6A8: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x180020370: "FwSubstituteDeviceName" ??_C@_0BH@OPAKCOBK@FwSubstituteDeviceName?$AA@
0x180024CBC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x180014610: FwParseEdpCloudResourceStringToNrptRuleList
0x180011C98: WPP_SF_S
0x18001379C: WPP_SF_s
0x1800203E0: "FwCreateDirectory" ??_C@_0BC@EBOMCJB@FwCreateDirectory?$AA@
0x1800094E1: memset
0x180024E74: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x180015F68: "long __cdecl FwSecurityDescriptorDecode(unsigned short const * __ptr64,unsigned __int64,struct ICF_SECURITY_DESCRIPTOR_ * __ptr64)" ?FwSecurityDescriptorDecode@@YAJPEBG_KPEAUICF_SECURITY_DESCRIPTOR_@@@Z
0x18002A070: "__cdecl _imp_IsEmbeddedModeAllowed" __imp_IsEmbeddedModeAllowed

[JEB Decompiler by PNF Software]