Generated by JEB on 2019/08/01

PE: C:\Windows\System32\witnesswmiv2provider.dll Base=0x180000000 SHA-256=EEB29F2DD2910AE7DBE48E4519480330CEF42889C9C4C8D6DDE05D00CCB7632E
PDB: WitnessWmiv2Provider.pdb GUID={7D7912B5-343F-8937-2EDDB277A54CBBC3} Age=1

343 located named symbols:
0x180007520: "1" ??_C@_13JGCMLPCH@?$AA1?$AA?$AA@
0x180007018: "Composition" ??_C@_1BI@GKIJCEIJ@?$AAC?$AAo?$AAm?$AAp?$AAo?$AAs?$AAi?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180003C84: "__cdecl _raise_securityfailure" __raise_securityfailure
0x180006DA0: "__cdecl _imp_ImpersonateLoggedOnUser" __imp_ImpersonateLoggedOnUser
0x180006DB0: "__cdecl _imp_GetSecurityDescriptorOwner" __imp_GetSecurityDescriptorOwner
0x180001080: MSFT_SmbWitnessClient_DeleteInstance
0x180003F60: "__cdecl FindPESection" _FindPESection
0x180007590: "NotificationsSent" ??_C@_1CE@EPGCIFMP@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AAS?$AAe?$AAn?$AAt?$AA?$AA@
0x18000A130: "__cdecl _security_cookie_complement" __security_cookie_complement
0x180001070: MSFT_SmbWitnessClient_EnumerateInstances
0x180007078: "Description" ??_C@_1BI@DLMANABL@?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18000377C: "__cdecl CRT_INIT" _CRT_INIT
0x180006C90: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x180006B88: "__cdecl _imp_NdrServerCallAll" __imp_NdrServerCallAll
0x180007260: "NonlocalType" ??_C@_1BK@IJPNGFHF@?$AAN?$AAo?$AAn?$AAl?$AAo?$AAc?$AAa?$AAl?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x180007110: "Experimental" ??_C@_1BK@DFLICNLJ@?$AAE?$AAx?$AAp?$AAe?$AAr?$AAi?$AAm?$AAe?$AAn?$AAt?$AAa?$AAl?$AA?$AA@
0x180007810: "a2484e1a-a313-4ea2-8fe9-8a873ea2" ??_C@_1EK@NCHGNHHE@?$AAa?$AA2?$AA4?$AA8?$AA4?$AAe?$AA1?$AAa?$AA?9?$AAa?$AA3?$AA1?$AA3?$AA?9?$AA4?$AAe?$AAa?$AA2?$AA?9?$AA8?$AAf?$AAe?$AA9?$AA?9?$AA8?$AAa?$AA8?$AA7?$AA3?$AAe?$AAa?$AA2@
0x180006B78: "__cdecl _imp_RpcServerRegisterIfEx" __imp_RpcServerRegisterIfEx
0x1800042B0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x180006B98: "__cdecl _imp_RpcEpUnregister" __imp_RpcEpUnregister
0x180006B28: "__cdecl _imp_RpcServerRegisterAuthInfoW" __imp_RpcServerRegisterAuthInfoW
0x1800072B0: "Out" ??_C@_17NFNCFLGO@?$AAO?$AAu?$AAt?$AA?$AA@
0x180001750: SERVER_WitnessrGetWmiObjects
0x180007800: "WIN32" ??_C@_1M@EKLNDDIP@?$AAW?$AAI?$AAN?$AA3?$AA2?$AA?$AA@
0x18000A6F8: g_WmiDispatchTable
0x180007438: "Write" ??_C@_1M@GNJKCMMA@?$AAW?$AAr?$AAi?$AAt?$AAe?$AA?$AA@
0x180006DE0: "__cdecl _imp_ClusterOpenEnum" __imp_ClusterOpenEnum
0x1800017A0: CreateClusterSD
0x180001470: DllGetClassObject
0x180001BFC: InitializeClusterSecurityObj
0x180001080: MSFT_SmbWitnessClient_GetInstance
0x180006F98: "Bag" ??_C@_17JEDMPGED@?$AAB?$AAa?$AAg?$AA?$AA@
0x180008270: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-classicprovider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-classicprovider-l1-1-0
0x1800075E8: "QueuedNotifications" ??_C@_1CI@DCEJPHBG@?$AAQ?$AAu?$AAe?$AAu?$AAe?$AAd?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x1800071B0: "MaxValue" ??_C@_1BC@KCONIAEJ@?$AAM?$AAa?$AAx?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x180006E88: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x180004160: NdrServerCall2
0x1800077A8: WitnessServiceAccessDenied
0x180006C78: "__cdecl _imp_FormatMessageW" __imp_FormatMessageW
0x180006BB0: "__cdecl _imp_RpcEpRegisterW" __imp_RpcEpRegisterW
0x1800073E0: "Units" ??_C@_1M@MJEBNLHK@?$AAU?$AAn?$AAi?$AAt?$AAs?$AA?$AA@
0x180006D60: "__cdecl _imp_RevertToSelf" __imp_RevertToSelf
0x1800011E0: GetHelperDllFullPath
0x180007030: "Correlatable" ??_C@_1BK@OJBCPINF@?$AAC?$AAo?$AAr?$AAr?$AAe?$AAl?$AAa?$AAt?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x180007148: "Indication" ??_C@_1BG@FMEACBDF@?$AAI?$AAn?$AAd?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18000752C: "4" ??_C@_13KBPCEPBF@?$AA4?$AA?$AA@
0x180006FE0: "BitValues" ??_C@_1BE@HJGFNHBG@?$AAB?$AAi?$AAt?$AAV?$AAa?$AAl?$AAu?$AAe?$AAs?$AA?$AA@
0x180003F41: "__cdecl XcptFilter" _XcptFilter
0x180006E90: "__cdecl _xc_a" __xc_a
0x180007428: "Weak" ??_C@_19PADJAIJK@?$AAW?$AAe?$AAa?$AAk?$AA?$AA@
0x180006D18: "__cdecl _imp_GetComputerNameExW" __imp_GetComputerNameExW
0x180002300: WitnessWmiInitialize
0x1800033D8: HandleClientRedirectionRequest
0x180007788: Microsoft_Windows_SMBWitnessServiceKeywords
0x180006C38: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x180006D58: "__cdecl _imp_SetSecurityDescriptorOwner" __imp_SetSecurityDescriptorOwner
0x180006FF8: "ClassConstraint" ??_C@_1CA@GIBGNCJD@?$AAC?$AAl?$AAa?$AAs?$AAs?$AAC?$AAo?$AAn?$AAs?$AAt?$AAr?$AAa?$AAi?$AAn?$AAt?$AA?$AA@
0x1800071C8: "MethodConstraint" ??_C@_1CC@EDLMECMM@?$AAM?$AAe?$AAt?$AAh?$AAo?$AAd?$AAC?$AAo?$AAn?$AAs?$AAt?$AAr?$AAa?$AAi?$AAn?$AAt?$AA?$AA@
0x180001110: MI_Main
0x180004280: memcpy
0x180006C50: "__cdecl _imp_LoadLibraryExW" __imp_LoadLibraryExW
0x180006D40: "__cdecl _imp_EventWriteTransfer" __imp_EventWriteTransfer
0x180007508: "IPAddress" ??_C@_1BE@JPILOKB@?$AAI?$AAP?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x180006E70: "__cdecl _imp_memset" __imp_memset
0x18000411F: "__cdecl initterm" _initterm
0x180006D30: "__cdecl _imp_TraceMessage" __imp_TraceMessage
0x1800074B0: "FileServerNodeName" ??_C@_1CG@HNAJPOCA@?$AAF?$AAi?$AAl?$AAe?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAN?$AAo?$AAd?$AAe?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800070F8: "Exception" ??_C@_1BE@BOIBNEDH@?$AAE?$AAx?$AAc?$AAe?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180006BA0: "__cdecl _imp_RpcServerInqDefaultPrincNameW" __imp_RpcServerInqDefaultPrincNameW
0x180007330: "Required" ??_C@_1BC@KOHFMEOF@?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAd?$AA?$AA@
0x180005980: MSFT_SmbWitnessClient_rtti
0x1800081E4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x18000A758: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x180006CF8: "__cdecl _imp_Sleep" __imp_Sleep
0x180006EB0: "__cdecl _xi_z" __xi_z
0x180007538: "State" ??_C@_1M@LAGHHMEN@?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x180006BF0: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x180007610: "DestinationNode" ??_C@_1CA@DMLPBCLE@?$AAD?$AAe?$AAs?$AAt?$AAi?$AAn?$AAa?$AAt?$AAi?$AAo?$AAn?$AAN?$AAo?$AAd?$AAe?$AA?$AA@
0x180003F35: "__cdecl _C_specific_handler" __C_specific_handler
0x180007630: "MIReturn" ??_C@_1BC@NCFCPFNJ@?$AAM?$AAI?$AAR?$AAe?$AAt?$AAu?$AAr?$AAn?$AA?$AA@
0x1800030C0: MIDL_user_free
0x180007558: "Flags" ??_C@_1M@OAJFFPML@?$AAF?$AAl?$AAa?$AAg?$AAs?$AA?$AA@
0x180006D88: "__cdecl _imp_AddAccessAllowedAce" __imp_AddAccessAllowedAce
0x180002548: MSFT_SmbWitnessClientInitializeObject
0x180006C30: "__cdecl _imp_HeapFree" __imp_HeapFree
0x180001040: MSFT_SmbWitnessClient_Unload
0x180006DD0: "__cdecl _imp_ClusterCloseEnum" __imp_ClusterCloseEnum
0x180006C18: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x180001080: MSFT_SmbWitnessClient_CreateInstance
0x180007534: "6" ??_C@_13LPLIHJO@?$AA6?$AA?$AA@
0x180004190: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x180001430: DllCanUnloadNow
0x180006F80: "Aggregation" ??_C@_1BI@NFJBHKJO@?$AAA?$AAg?$AAg?$AAr?$AAe?$AAg?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800072E8: "PropertyConstraint" ??_C@_1CG@CAAENEPP@?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AAC?$AAo?$AAn?$AAs?$AAt?$AAr?$AAa?$AAi?$AAn?$AAt?$AA?$AA@
0x180008220: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0
0x180003F4D: "__cdecl amsg_exit" _amsg_exit
0x180007550: "10" ??_C@_15HBDAHCPF@?$AA1?$AA0?$AA?$AA@
0x18000A0D0: Microsoft_Windows_SMBWitnessService_Context
0x1800074F0: "ShareName" ??_C@_1BE@HCFOLILC@?$AAS?$AAh?$AAa?$AAr?$AAe?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180006D50: "__cdecl _imp_AccessCheck" __imp_AccessCheck
0x180002908: ClientEnumerateInstances
0x180007380: "SourceType" ??_C@_1BG@GPKPHOKD@?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x180008310: "__cdecl _IMPORT_DESCRIPTOR_ext-ms-win-cluster-clusapi-l1-1-0" __IMPORT_DESCRIPTOR_ext-ms-win-cluster-clusapi-l1-1-0
0x1800070B0: "EmbeddedInstance" ??_C@_1CC@EEMBBGCL@?$AAE?$AAm?$AAb?$AAe?$AAd?$AAd?$AAe?$AAd?$AAI?$AAn?$AAs?$AAt?$AAa?$AAn?$AAc?$AAe?$AA?$AA@
0x180006C08: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x180006CA0: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x180007460: "MSFT_SmbWitnessClient" ??_C@_1CM@BPFNPOBM@?$AAM?$AAS?$AAF?$AAT?$AA_?$AAS?$AAm?$AAb?$AAW?$AAi?$AAt?$AAn?$AAe?$AAs?$AAs?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AA?$AA@
0x18000A748: "__cdecl _native_startup_lock" __native_startup_lock
0x180001170: DllMain
0x180001710: SERVER_WitnessrMoveClientRequestEx
0x180006BC0: "__cdecl _imp_RpcServerInqBindings" __imp_RpcServerInqBindings
0x1800041F4: "__cdecl _GSHandlerCheck_SEH" __GSHandlerCheck_SEH
0x180006E38: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x1800076B0: "%s\%s" ??_C@_1M@DFKENGJN@?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?$AA@
0x180006CE8: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x180002DAC: InvokeMoveClient
0x1800032A0: BindToRpc
0x180006C70: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x180008298: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0
0x180006DF0: "__cdecl _imp_CloseCluster" __imp_CloseCluster
0x180007524: "2" ??_C@_13IEJJBAMJ@?$AA2?$AA?$AA@
0x180006BF8: "__cdecl _imp_GetLastError" __imp_GetLastError
0x180007348: "Revision" ??_C@_1BC@BNNBDBAG@?$AAR?$AAe?$AAv?$AAi?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x180006D48: api-ms-win-eventing-provider-l1-1-0_NULL_THUNK_DATA
0x18000A120: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x18000416C: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x180006DE8: "__cdecl _imp_CloseClusterNode" __imp_CloseClusterNode
0x180007448: "ClientName" ??_C@_1BG@EAKIGBOD@?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180007568: "ResourcesMonitored" ??_C@_1CG@FPFKFEAL@?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAs?$AAM?$AAo?$AAn?$AAi?$AAt?$AAo?$AAr?$AAe?$AAd?$AA?$AA@
0x1800076D8: "Adapter_UnRegisterDLL" ??_C@_0BG@LLPNBHDF@Adapter_UnRegisterDLL?$AA@
0x180007418: "Version" ??_C@_1BA@LIACFDLB@?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x1800074D8: "NetworkName" ??_C@_1BI@HJCJBANN@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180006C98: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x180008248: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-lsalookup-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-lsalookup-l2-1-0
0x1800073C0: "UMLPackagePath" ??_C@_1BO@BFKDNMLN@?$AAU?$AAM?$AAL?$AAP?$AAa?$AAc?$AAk?$AAa?$AAg?$AAe?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x180006E68: "__cdecl _imp_swprintf_s" __imp_swprintf_s
0x18000713C: "In" ??_C@_15LNJDIFMI@?$AAI?$AAn?$AA?$AA@
0x180004010: "__cdecl ValidateImageBase" _ValidateImageBase
0x1800077B8: WPP_2607f4b4ae383504c8a44d53cd814751_Traceguids
0x180006B40: "__cdecl _imp_RpcEpResolveBinding" __imp_RpcEpResolveBinding
0x180002700: MSFT_SmbWitnessClientInitializeObjectEx
0x180006DA8: "__cdecl _imp_DuplicateTokenEx" __imp_DuplicateTokenEx
0x18000820C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x18000754C: "9" ??_C@_13FDJIJHMI@?$AA9?$AA?$AA@
0x180001010: MSFT_SmbWitnessClient_Load
0x18000751C: "0" ??_C@_13COJANIEC@?$AA0?$AA?$AA@
0x1800015D0: WPP_SF_
0x180006C28: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x180006C58: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x180007090: "DisplayName" ??_C@_1BI@EEKPCHLN@?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800010D0: Load
0x180006B68: "__cdecl _imp_RpcBindingFree" __imp_RpcBindingFree
0x1800039C0: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x180004150: NdrServerCallAll
0x1800011C0: GetProviderClassID
0x180006E50: "__cdecl _imp__initterm" __imp__initterm
0x180006B70: "__cdecl _imp_RpcStringBindingComposeW" __imp_RpcStringBindingComposeW
0x180006B50: "__cdecl _imp_RpcImpersonateClient" __imp_RpcImpersonateClient
0x180006FD0: "BitMap" ??_C@_1O@NOMFGNEA@?$AAB?$AAi?$AAt?$AAM?$AAa?$AAp?$AA?$AA@
0x180007544: "7" ??_C@_13LDEHOAPL@?$AA7?$AA?$AA@
0x180006D70: "__cdecl _imp_InitializeSecurityDescriptor" __imp_InitializeSecurityDescriptor
0x18000A738: "__cdecl _onexitend" __onexitend
0x180006E80: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x180006BD8: "__cdecl _imp_RpcServerUseProtseqEpW" __imp_RpcServerUseProtseqEpW
0x180005080: MSFT_SmbWitnessClient_MoveClient_rtti
0x180006CB0: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x180006D98: "__cdecl _imp_GetTokenInformation" __imp_GetTokenInformation
0x180006DF8: "__cdecl _imp_CloseClusterResource" __imp_CloseClusterResource
0x180007198: "Max" ??_C@_17EFGGKDCG@?$AAM?$AAa?$AAx?$AA?$AA@
0x180006D28: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x180006EA0: "__cdecl _xi_a" __xi_a
0x180006D20: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x18000A6F0: g_RPCBindingVector
0x180006DB8: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA
0x1800077C8: "witnesswmiv2provider.dll" ??_C@_1DC@DKOLGAGE@?$AAw?$AAi?$AAt?$AAn?$AAe?$AAs?$AAs?$AAw?$AAm?$AAi?$AAv?$AA2?$AAp?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180001688: WPP_SF_dd
0x1800076F0: "Adapter_DllCanUnloadNow" ??_C@_0BI@DJDMNBNH@Adapter_DllCanUnloadNow?$AA@
0x1800014F0: McGenEventWrite
0x18000A0C8: WPP_GLOBAL_Control
0x180001040: Unload
0x18000825C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x180006F50: "Abstract" ??_C@_1BC@EGFIMNHN@?$AAA?$AAb?$AAs?$AAt?$AAr?$AAa?$AAc?$AAt?$AA?$AA@
0x180007050: "Counter" ??_C@_1BA@MGJGGMO@?$AAC?$AAo?$AAu?$AAn?$AAt?$AAe?$AAr?$AA?$AA@
0x1800015FC: WPP_SF_D
0x180001644: WPP_SF_d
0x180003E38: "__cdecl _report_rangecheckfailure" __report_rangecheckfailure
0x18000A760: "__cdecl pRawDllMain" _pRawDllMain
0x180007280: "NullValue" ??_C@_1BE@PEMDIEPC@?$AAN?$AAu?$AAl?$AAl?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x180006B58: "__cdecl _imp_I_RpcExceptionFilter" __imp_I_RpcExceptionFilter
0x180007490: "WitnessNodeName" ??_C@_1CA@DLNEFIKI@?$AAW?$AAi?$AAt?$AAn?$AAe?$AAs?$AAs?$AAN?$AAo?$AAd?$AAe?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800013E0: DllUnregisterServer
0x180002010: ProtocolSecurityCallback
0x180007728: "ncacn_ip_tcp" ??_C@_1BK@BPGFLIHL@?$AAn?$AAc?$AAa?$AAc?$AAn?$AA_?$AAi?$AAp?$AA_?$AAt?$AAc?$AAp?$AA?$AA@
0x1800082AC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x180001080: MSFT_SmbWitnessClient_ModifyInstance
0x180003C60: "__cdecl _security_check_cookie" __security_check_cookie
0x18000A6E8: g_hHelper
0x180006E98: "__cdecl _xc_z" __xc_z
0x1800072B8: "Override" ??_C@_1BC@DKGLGECA@?$AAO?$AAv?$AAe?$AAr?$AAr?$AAi?$AAd?$AAe?$AA?$AA@
0x180006CC0: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x1800071F8: "MinLen" ??_C@_1O@FPCAKKLD@?$AAM?$AAi?$AAn?$AAL?$AAe?$AAn?$AA?$AA@
0x180006C68: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x180007320: "Read" ??_C@_19EOHDNDII@?$AAR?$AAe?$AAa?$AAd?$AA?$AA@
0x180007060: "Deprecated" ??_C@_1BG@PJOJINMN@?$AAD?$AAe?$AAp?$AAr?$AAe?$AAc?$AAa?$AAt?$AAe?$AAd?$AA?$AA@
0x180006D08: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x180007178: "MappingStrings" ??_C@_1BO@IMIONAEF@?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn?$AAg?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAs?$AA?$AA@
0x180007360: "Schema" ??_C@_1O@EHCJLADP@?$AAS?$AAc?$AAh?$AAe?$AAm?$AAa?$AA?$AA@
0x1800030F0: GetClusterAccountToken
0x180006DC8: api-ms-win-security-lsalookup-l2-1-0_NULL_THUNK_DATA
0x180006C20: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x180007698: "wmitomi.dll" ??_C@_1BI@FNKABONH@?$AAw?$AAm?$AAi?$AAt?$AAo?$AAm?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800070D8: "EmbeddedObject" ??_C@_1BO@GDNHKODO@?$AAE?$AAm?$AAb?$AAe?$AAd?$AAd?$AAe?$AAd?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x180007310: "PUnit" ??_C@_1M@OJKLPFEA@?$AAP?$AAU?$AAn?$AAi?$AAt?$AA?$AA@
0x180006E18: ext-ms-win-cluster-clusapi-l1-1-0_NULL_THUNK_DATA
0x180006CF0: api-ms-win-core-rtlsupport-l1-1-0_NULL_THUNK_DATA
0x1800082E8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0
0x180006CD0: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x180006EB8: "__cdecl _guard_fids_table" __guard_fids_table
0x180006E78: msvcrt_NULL_THUNK_DATA
0x180006A20: "__cdecl load_config_used" _load_config_used
0x1800073F0: "ValueMap" ??_C@_1BC@KCJPDANC@?$AAV?$AAa?$AAl?$AAu?$AAe?$AAM?$AAa?$AAp?$AA?$AA@
0x180007530: "5" ??_C@_13BJEOCIHA@?$AA5?$AA?$AA@
0x180006B38: "__cdecl _imp_RpcMgmtInqServerPrincNameW" __imp_RpcMgmtInqServerPrincNameW
0x180007208: "MinValue" ??_C@_1BC@EPIOGINM@?$AAM?$AAi?$AAn?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x180006BE0: "__cdecl _imp_RpcServerInqCallAttributesW" __imp_RpcServerInqCallAttributesW
0x180006B80: "__cdecl _imp_RpcBindingFromStringBindingW" __imp_RpcBindingFromStringBindingW
0x180006DD8: "__cdecl _imp_GetClusterInformation" __imp_GetClusterInformation
0x180006E48: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x1800071F0: "Min" ??_C@_17NMEHCJAI@?$AAM?$AAi?$AAn?$AA?$AA@
0x180007748: "Witness Provider RPC Server" ??_C@_1DI@CEMFMCMK@?$AAW?$AAi?$AAt?$AAn?$AAe?$AAs?$AAs?$AA?5?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?5?$AAR?$AAP?$AAC?$AA?5?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?$AA@
0x180006C60: "__cdecl _imp_DisableThreadLibraryCalls" __imp_DisableThreadLibraryCalls
0x180006BD0: "__cdecl _imp_RpcBindingInqAuthClientW" __imp_RpcBindingInqAuthClientW
0x180006C48: "__cdecl _imp_LoadStringW" __imp_LoadStringW
0x180006DC0: "__cdecl _imp_LookupAccountNameW" __imp_LookupAccountNameW
0x180007408: "Values" ??_C@_1O@EMKCMMOF@?$AAV?$AAa?$AAl?$AAu?$AAe?$AAs?$AA?$AA@
0x180006CE0: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x180006CC8: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x180008324: "__cdecl _IMPORT_DESCRIPTOR_ext-ms-win-cluster-resutils-l1-1-0" __IMPORT_DESCRIPTOR_ext-ms-win-cluster-resutils-l1-1-0
0x180007170: "Key" ??_C@_17KACEIPNC@?$AAK?$AAe?$AAy?$AA?$AA@
0x1800075B8: "NotificationsCancelled" ??_C@_1CO@HNPJOMFK@?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AAC?$AAa?$AAn?$AAc?$AAe?$AAl?$AAl?$AAe?$AAd?$AA?$AA@
0x180006D90: "__cdecl _imp_SetSecurityDescriptorGroup" __imp_SetSecurityDescriptorGroup
0x180007398: "Static" ??_C@_1O@ECDFCEKO@?$AAS?$AAt?$AAa?$AAt?$AAi?$AAc?$AA?$AA@
0x180006B90: "__cdecl _imp_RpcStringFreeW" __imp_RpcStringFreeW
0x180006CD8: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x180007248: "Nonlocal" ??_C@_1BC@CKCBCPCH@?$AAN?$AAo?$AAn?$AAl?$AAo?$AAc?$AAa?$AAl?$AA?$AA@
0x18000A050: schemaDecl
0x180003090: MIDL_user_allocate
0x180004130: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x180006C80: api-ms-win-core-localization-l1-2-0_NULL_THUNK_DATA
0x180006D10: "__cdecl _imp_GetSystemDirectoryW" __imp_GetSystemDirectoryW
0x180007548: "8" ??_C@_13OLCEPAKN@?$AA8?$AA?$AA@
0x180006BB8: "__cdecl _imp_RpcServerUnregisterIfEx" __imp_RpcServerUnregisterIfEx
0x180008284: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x1800076C0: "Adapter_RegisterDLL" ??_C@_0BE@PDLIGLLB@Adapter_RegisterDLL?$AA@
0x180006C40: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x180006BC8: "__cdecl _imp_RpcBindingVectorFree" __imp_RpcBindingVectorFree
0x180006D38: api-ms-win-eventing-classicprovider-l1-1-0_NULL_THUNK_DATA
0x180006E40: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x180006E58: "__cdecl _imp_memcpy" __imp_memcpy
0x180006E08: "__cdecl _imp_OpenClusterNode" __imp_OpenClusterNode
0x18000A150: g_RPCState
0x180006E28: ext-ms-win-cluster-resutils-l1-1-0_NULL_THUNK_DATA
0x1800073A8: "Terminal" ??_C@_1BC@KDENIICE@?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAl?$AA?$AA@
0x180007370: "Source" ??_C@_1O@FDGFDJPD@?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x18000A128: "__cdecl _security_cookie" __security_cookie
0x180006C10: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x180006D80: "__cdecl _imp_GetLengthSid" __imp_GetLengthSid
0x1800081F8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x180001E14: IsClusterAccount
0x180006FA0: "ArrayType" ??_C@_1BE@JIMEOFNA@?$AAA?$AAr?$AAr?$AAa?$AAy?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x18000A740: "__cdecl _onexitbegin" __onexitbegin
0x180006E20: "__cdecl _imp_ResUtilGetCoreClusterResources" __imp_ResUtilGetCoreClusterResources
0x180006B30: "__cdecl _imp_RpcRevertToSelf" __imp_RpcRevertToSelf
0x180006C00: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x180006C88: "__cdecl _imp_GetCurrentThread" __imp_GetCurrentThread
0x180007648: "MoveClient" ??_C@_1BG@MLBPGPFP@?$AAM?$AAo?$AAv?$AAe?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AA?$AA@
0x180007130: "Gauge" ??_C@_1M@DENKPIG@?$AAG?$AAa?$AAu?$AAg?$AAe?$AA?$AA@
0x180004044: "__cdecl _security_init_cookie" __security_init_cookie
0x1800016E0: SERVER_WitnessrMoveClientRequest
0x18000A6E0: g_hModule
0x180006D68: "__cdecl _imp_SetSecurityDescriptorDacl" __imp_SetSecurityDescriptorDacl
0x180006F68: "Aggregate" ??_C@_1BE@GKCJNDNO@?$AAA?$AAg?$AAg?$AAr?$AAe?$AAg?$AAa?$AAt?$AAe?$AA?$AA@
0x1800081D0: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x180007298: "Octetstring" ??_C@_1BI@HDECFNBP@?$AAO?$AAc?$AAt?$AAe?$AAt?$AAs?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x180006E00: "__cdecl _imp_ClusterResourceControl" __imp_ClusterResourceControl
0x18000A140: g_providerClassID
0x18000A768: Microsoft_Windows_SMBWitnessServiceEnableBits
0x180006E60: "__cdecl _imp_malloc" __imp_malloc
0x180008234: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x180007220: "ModelCorrespondence" ??_C@_1CI@PHACFOKC@?$AAM?$AAo?$AAd?$AAe?$AAl?$AAC?$AAo?$AAr?$AAr?$AAe?$AAs?$AAp?$AAo?$AAn?$AAd?$AAe?$AAn?$AAc?$AAe?$AA?$AA@
0x180006BE8: RPCRT4_NULL_THUNK_DATA
0x180003CC0: "__cdecl _report_gsfailure" __report_gsfailure
0x180001554: McTemplateU0qqq
0x180007160: "IsPUnit" ??_C@_1BA@BLMOBGMA@?$AAI?$AAs?$AAP?$AAU?$AAn?$AAi?$AAt?$AA?$AA@
0x18000A750: "__cdecl _native_startup_state" __native_startup_state
0x180007708: "Adapter_DllGetClassObject" ??_C@_0BK@JGBOCOLI@Adapter_DllGetClassObject?$AA@
0x1800010B0: MSFT_SmbWitnessClient_Invoke_MoveClient
0x180001780: SERVER_WitnessrGetSvcVersion
0x180007528: "3" ??_C@_13DMCFHHKM@?$AA3?$AA?$AA@
0x1800072D0: "Propagated" ??_C@_1BG@EIOLDAEN@?$AAP?$AAr?$AAo?$AAp?$AAa?$AAg?$AAa?$AAt?$AAe?$AAd?$AA?$AA@
0x180002470: WitnessWmiTerminate
0x180006CA8: "__cdecl _imp_OpenThreadToken" __imp_OpenThreadToken
0x180006BA8: "__cdecl _imp_NdrClientCall3" __imp_NdrClientCall3
0x180006FB8: "Association" ??_C@_1BI@MLOOEMDE@?$AAA?$AAs?$AAs?$AAo?$AAc?$AAi?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180001390: DllRegisterServer
0x1800071A0: "MaxLen" ??_C@_1O@HDJMCNOC@?$AAM?$AAa?$AAx?$AAL?$AAe?$AAn?$AA?$AA@
0x180006E10: "__cdecl _imp_OpenCluster" __imp_OpenCluster
0x180006D78: "__cdecl _imp_InitializeAcl" __imp_InitializeAcl
0x1800070A8: "DN" ??_C@_15KBDPDJCI@?$AAD?$AAN?$AA?$AA@
0x1800082FC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x180006B60: "__cdecl _imp_NdrServerCall2" __imp_NdrServerCall2
0x180007780: Microsoft_Windows_SMBWitnessServiceLevels
0x180006E30: "__cdecl _imp_free" __imp_free
0x180001298: GetFunctionPointer
0x180003FB0: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x180006D00: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x180006B48: "__cdecl _imp_RpcBindingSetAuthInfoExW" __imp_RpcBindingSetAuthInfoExW
0x180006CB8: "__cdecl _imp_OpenProcessToken" __imp_OpenProcessToken
0x1800082C0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0
0x1800082D4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x18000428C: memset
0x180008338: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR

[JEB Decompiler by PNF Software]