base/protocols/dce-rpc/consts.bro

DCE_RPC
Namespace:DCE_RPC
Source File:/scripts/base/protocols/dce-rpc/consts.bro

Summary

Options

DCE_RPC::operations: table &redef &default = function &optional  
DCE_RPC::pipe_name_to_common_uuid: table &redef This table is to map pipe names to the most common service used over that pipe.
DCE_RPC::uuid_endpoint_map: table &redef &default = function &optional  

Detailed Interface

Options

DCE_RPC::operations
Type:table [string, count] of string
Attributes:&redef &default = function &optional
Default:
{
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 53] = "RpcWinStationGetLanAdapterName",
   ["12345778-1234-abcd-ef00-0123456789ab", 13] = "LsarEnumerateTrustedDomains",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 7] = "LlsrProductEnumA",
   ["338cd001-2244-31f1-aaaa-900038001003", 0] = "OpenClassesRoot",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 21] = "PNP_GetInterfaceDeviceAlias",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 59] = "RpcWinStationShadowStop",
   ["12345678-1234-abcd-ef00-01234567cffb", 29] = "NetrLogonGetDomainInfo",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 38] = "LlsrMappingUserDeleteW",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 6] = "NetrCharDevQPurge",
   ["12345778-1234-abcd-ef00-0123456789ac", 42] = "SamrTestPrivateFunctionsDomain",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 45] = "LlsrServerEnumA",
   ["378e52b0-c0a9-11cf-822d-00aa0051e40f", 2] = "SAGetNSAccountInformation",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 2] = "NetrDfsRemove",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 6] = "NetrWkstaTransportAdd",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 89] = "LlsrCloseEx",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 40] = "RpcAsyncEnumPrinterDrivers",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 52] = "RpcAsyncDeleteMonitor",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 12] = "LlsrProductServerEnumW",
   ["12345778-1234-abcd-ef00-0123456789ab", 53] = "LsarQueryDomainInformationPolicy",
   ["12345678-1234-abcd-ef00-01234567cffb", 44] = "NetrGetForestTrustInformation",
   ["2f5f3220-c126-1076-b549-074d078619da", 15] = "NDdeTrustedShareEnumA",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 13] = "DRSWriteSPN",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 7] = "DnssrvComplexOperation2",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 87] = "LlsrLocalServiceInfoGetW",
   ["12345678-1234-abcd-ef00-0123456789ab", 1] = "RpcOpenPrinter",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 5] = "KeyrGetDefaultProvider",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 21] = "ExecQueryAsync",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 54] = "RpcWinStationUpdateUserConfig",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 54] = "RpcAsyncEnumPrintProcessorDatatypes",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 18] = "nsi_mgmt_entry_create",
   ["12345678-1234-abcd-ef00-01234567cffb", 23] = "NetrLogonGetTrustRid",
   ["00000143-0000-0000-c000-000000000046", 1] = "AddRef",
   ["12345678-1234-abcd-ef00-0123456789ab", 87] = "RpcEnumPerMachineConnections",
   ["12345778-1234-abcd-ef00-0123456789ac", 0] = "SamrConnect",
   ["12345778-1234-abcd-ef00-0123456789ab", 24] = "LsarSetSystemAccessAccount",
   ["12345778-1234-abcd-ef00-0123456789ac", 47] = "SamrQueryInformationUser2",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 12] = "DRSCrackNames",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 46] = "LlsrServerProductEnumW",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 3] = "AudioServerGetAudioSession",
   ["12345678-1234-abcd-ef00-0123456789ab", 65] = "RpcRemoteFindFirstPrinterChangeNotificationEx",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 20] = "LlsrUserInfoSetW",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 10] = "LlsrProductUserEnumW",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 11] = "RpcSrvRegisterParams",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 11] = "winmmSessionConnectState",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 1] = "gfxCreateGfxFactoriesList",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 28] = "NetrRemoveAlternateComputerName",
   ["12345778-1234-abcd-ef00-0123456789ab", 74] = "LsarSetForestTrustInformation",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 9] = "nsi_profile_elt_inq_begin",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 57] = "RpcWinStationUnRegisterConsoleNotification",
   ["12345778-1234-abcd-ef00-0123456789ac", 61] = "SamrConnect3",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 69] = "LlsrProductLicensesGetA",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 6] = "DRSReplicaDel",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 9] = "R_WinsPullRange",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 62] = "AudioMeterGetPeakValue",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 16] = "ElfrOpenBELA",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 25] = "PNP_UnregisterDeviceClassAssociation",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 52] = "LlsrLocalProductInfoSetW",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 10] = "NetrFileGetInfo",
   ["12345678-1234-abcd-ef00-0123456789ab", 75] = "RpcClusterSplClose",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 12] = "R_WinsWorkerThdUpd",
   ["367abb81-9844-35f1-ad32-98f038001003", 47] = "NotifyServiceStatusChange",
   ["12345678-1234-abcd-ef00-0123456789ab", 9] = "RpcAddPrinterDriver",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 2] = "NetrWkstaUserEnum",
   ["12345778-1234-abcd-ef00-0123456789ac", 20] = "SamrQueryInformationGroup",
   ["86d35949-83c9-4044-b424-db363231fd0c", 13] = "SchRpcDelete",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 22] = "AudioSessionGetMute",
   ["12345678-1234-abcd-ef00-0123456789ab", 69] = "RpcSplOpenPrinter",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 49] = "RpcWinStationNotifyNewSession",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 29] = "RpcAsyncEnumPrinterKey",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 34] = "PNP_AddID",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 70] = "LlsrProductLicensesGetW",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 78] = "LlsrReplicationProductSecurityAddW",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 80] = "LlsrCapabilityGet",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 65] = "PNP_GetObjectPropKeys",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 12] = "RpcAsyncWritePrinter",
   ["12345678-1234-abcd-ef00-0123456789ab", 34] = "RpcEnumForms",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 23] = "AudioSessionSetMute",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 14] = "NetrShareAdd",
   ["12345678-1234-abcd-ef00-0123456789ab", 39] = "RpcDeletePort",
   ["367abb81-9844-35f1-ad32-98f038001003", 37] = "ChangeServiceConfig2W",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 2] = "ElfrCloseEL",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 71] = "RpcAsyncSetJobNamedProperty",
   ["12345678-1234-abcd-ef00-0123456789ab", 100] = "RpcUploadPrinterDriverPackage",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 85] = "LlsrLocalServiceInfoSetW",
   ["367abb81-9844-35f1-ad32-98f038001003", 53] = "ScValidatePnPService",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 20] = "NetrGetJoinInformation",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 72] = "RpcWinStationUnRegisterNotificationEvent",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 27] = "RpcAsyncEnumPrinterData",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 10] = "KeyrEnumerateAvailableCertTypes",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 14] = "PutInstance",
   ["00000143-0000-0000-c000-000000000046", 2] = "Release",
   ["6bffd098-a112-3610-9833-012892020162", 0] = "BrowserrServerEnum",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 51] = "LlsrLocalProductInfoGetA",
   ["2f5f3220-c126-1076-b549-074d078619da", 10] = "NDdeShareSetInfoW",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 6] = "DsRolerGetDcOperationResults",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 17] = "PNP_DeleteRegistryKey",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 29] = "PNP_DeviceInstanceAction",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 0] = "KeyrOpenKeyService",
   ["12345678-1234-abcd-ef00-0123456789ab", 44] = "RpcDeletePrinterConnection",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 14] = "ElfrOpenELA",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 9] = "PutClassAsync",
   ["17fdd703-1827-4e34-79d4-24a55c53bb37", 0] = "NetrMessageNameAdd",
   ["367abb81-9844-35f1-ad32-98f038001003", 54] = "ScOpenServiceStatusHandle",
   ["12345678-1234-abcd-ef00-0123456789ab", 29] = "RpcClosePrinter",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 35] = "PNP_RegisterDriver",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 57] = "AudioSessionGetDisplayName",
   ["12345778-1234-abcd-ef00-0123456789ab", 72] = "LsarUnregisterAuditEvent",
   ["12345678-1234-abcd-ef00-01234567cffb", 49] = "NetrChainSetClientAttributes",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 60] = "AudioMeterGetAverageRMS",
   ["378e52b0-c0a9-11cf-822d-00aa0051e40f", 3] = "SAGetAccountInformation",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 4] = "ElfrNumberOfRecords",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 27] = "RpcWinStationQueryUpdateRequired",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 2] = "R_WinsTrigger",
   ["12345678-1234-abcd-ef00-0123456789ab", 93] = "RpcCloseSpoolFileHandle",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 64] = "RpcAsyncGetCorePrinterDrivers",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 64] = "AudioVolumeGetStepInfo",
   ["12345778-1234-abcd-ef00-0123456789ab", 37] = "LsarAddAccountRights",
   ["12345778-1234-abcd-ef00-0123456789ab", 88] = "LsarLookupAuditCategoryName",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 3] = "NetrCharDevQEnum",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 4] = "RpcSrvSetFallbackParams",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 14] = "NetrDfsManagerInitialize",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 26] = "NetrGetJoinableOUs2",
   ["12345778-1234-abcd-ef00-0123456789ab", 64] = "CredrReadDomainCredentials",
   ["12345778-1234-abcd-ef00-0123456789ab", 19] = "LsarAddPrivilegesToAccount",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 22] = "LlsrUserDeleteW",
   ["12345678-1234-abcd-ef00-01234567cffb", 19] = "NetrEnumerateTrustedDomains",
   ["00000143-0000-0000-c000-000000000046", 5] = "RemRelease",
   ["d95afe70-a6d5-4259-822e-2c84da1ddb0d", 0] = "WsdrInitiateShutdown",
   ["12345678-1234-abcd-ef00-0123456789ab", 27] = "RpcSetPrinterData",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 11] = "NetrFileClose",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 11] = "DeleteClassAsync",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 3] = "OpenNamespace",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 6] = "gfxOpenGfx",
   ["17fdd703-1827-4e34-79d4-24a55c53bb37", 1] = "NetrMessageNameEnum",
   ["2f5f3220-c126-1076-b549-074d078619da", 0] = "NDdeShareAddW",
   ["367abb81-9844-35f1-ad32-98f038001003", 21] = "GetServiceKeyNameW",
   ["12345678-1234-abcd-ef00-0123456789ab", 25] = "RpcScheduleJob",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 60] = "LlsrReplicationRequestW",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 8] = "KeyrExportCert",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 0] = "DsRolerGetPrimaryDomainInformation",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 3] = "DsRolerDcAsReplica",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 18] = "CreateInstanceEnum",
   ["12345678-1234-abcd-ef00-0123456789ab", 14] = "RpcAddPrintProcessor",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 10] = "winmmUnregisterSessionNotification",
   ["12345778-1234-abcd-ef00-0123456789ab", 31] = "LsarLookupPrivilegeValue",
   ["12345678-1234-abcd-ef00-0123456789ab", 94] = "RpcFlushPrinter",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 37] = "GetAudioSessionManager",
   ["12345778-1234-abcd-ef00-0123456789ab", 84] = "LsarQueryAuditPolicy",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 3] = "RpcAsyncGetJob",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 22] = "DRSReplicaVerifyObjects",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 10] = "FrsRpcVerifyPromotionParentEx",
   ["12345678-1234-abcd-ef00-01234567cffb", 43] = "DsrGetForestTrustInformation",
   ["338cd001-2244-31f1-aaaa-900038001003", 18] = "BaseRegReplaceKey",
   ["12345778-1234-abcd-ef00-0123456789ac", 52] = "SamrAddMultipleMembersToAlias",
   ["12345678-1234-abcd-ef00-0123456789ab", 58] = "RpcReplyOpenPrinter",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 48] = "RpcAsyncEnumMonitors",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 11] = "RpcWinStationVirtualOpen",
   ["12345778-1234-abcd-ef00-0123456789ac", 34] = "SamrOpenUser",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 55] = "PNP_SetHwProf",
   ["367abb81-9844-35f1-ad32-98f038001003", 13] = "EnumDependentServicesW",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 21] = "DRSGetMemberships2",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 13] = "AudioSessionGetLastActivation",
   ["1ff70682-0a51-30e8-076d-740be8cee98b", 3] = "NetrJobGetInfo",
   ["12345778-1234-abcd-ef00-0123456789ac", 51] = "SamrQueryDisplayInformation3",
   ["12345778-1234-abcd-ef00-0123456789ab", 79] = "LsarAdtRegisterSecurityEventSource",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 35] = "LlsrMappingUserEnumA",
   ["12345778-1234-abcd-ef00-0123456789ac", 64] = "SamrConnect5",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 18] = "NetrShareDel",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 8] = "NetrDfsManagerGetConfigInfo",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 51] = "RpcServerSetInternetConnectorStatus",
   ["12345678-1234-abcd-ef00-0123456789ab", 38] = "RpcConfigurePort",
   ["12345678-1234-abcd-ef00-0123456789ab", 84] = "RpcDeletePrinterDriverEx",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 43] = "AudioSessionManagerDeleteAudioSessionClientNotification",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 62] = "RpcWinStationGetMachinePolicy",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 42] = "RpcWinStationCheckForApplicationName",
   ["12345778-1234-abcd-ef00-0123456789ab", 17] = "LsarOpenAccount",
   ["12345778-1234-abcd-ef00-0123456789ab", 6] = "LsarOpenPolicy",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 34] = "LlsrMappingUserEnumW",
   ["12345678-1234-abcd-ef00-0123456789ab", 85] = "RpcAddPerMachineConnection",
   ["f309ad18-d86a-11d0-a075-00c04fb68820", 3] = "EstablishPosition",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 1] = "AudioServerDisconnect",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 48] = "PNP_FreeResDes",
   ["2f5f3220-c126-1076-b549-074d078619da", 12] = "NDdeSetTrustedShareW",
   ["367abb81-9844-35f1-ad32-98f038001003", 40] = "QueryServiceStatusEx",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 15] = "PutInstanceAsync",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 31] = "NetrWorkstationResetDfsCache",
   ["68b58241-c259-4f03-a2e5-a2651dcbc930", 1] = "KSrGetTemplates",
   ["12345778-1234-abcd-ef00-0123456789ac", 3] = "SamrQuerySecurityObject",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 2] = "DRSReplicaSync",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 8] = "DRSVerifyNames",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 16] = "DRSDomainControllerInfo",
   ["12345778-1234-abcd-ef00-0123456789ac", 1] = "SamrCloseHandle",
   ["12345778-1234-abcd-ef00-0123456789ac", 11] = "SamrEnumerateGroupsInDomain",
   ["12345678-1234-abcd-ef00-0123456789ab", 22] = "RpcReadPrinter",
   ["367abb81-9844-35f1-ad32-98f038001003", 15] = "OpenSCManagerW",
   ["12345778-1234-abcd-ef00-0123456789ac", 62] = "SamrConnect4",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 79] = "LlsrReplicationUserAddExW",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 22] = "RpcAsyncDeleteForm",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 3] = "NspiQueryRows",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 61] = "RpcAsyncGetRemoteNotifications",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 27] = "AudioSessionSetAllVolumes",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 10] = "DeleteClass",
   ["367abb81-9844-35f1-ad32-98f038001003", 28] = "OpenServiceA",
   ["12345778-1234-abcd-ef00-0123456789ab", 0] = "LsarClose",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 17] = "RpcWinStationShadow",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 47] = "NetrDfsSetServerInfo",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 11] = "RpcAsyncStartPagePrinter",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 0] = "PNP_Disconnect",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 65] = "LlsrProductSecurityGetW",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 11] = "R_WinsResetCounters",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 13] = "ElfrBackupELFA",
   ["12345778-1234-abcd-ef00-0123456789ab", 39] = "LsarQueryTrustedDomainInfo",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 43] = "RpcWinStationGetAllProcesses",
   ["12345778-1234-abcd-ef00-0123456789ab", 23] = "LsarGetSystemAccessAccount",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 7] = "NetrWkstaTransportDel",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 6] = "GetObject",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 69] = "RpcRemoteAssistancePrepareSystemRestore",
   ["afa8bd80-7d8a-11c9-bef4-08002b102989", 3] = "stop_server_listening",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 44] = "NetrDfsCreateLocalPartition",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 66] = "RpcConnectCallback",
   ["afa8bd80-7d8a-11c9-bef4-08002b102989", 0] = "inq_if_ids",
   ["f50aac00-c7f3-428e-a022-a6b71bfb9d43", 3] = "SSCatDBRegisterForChangeNotification",
   ["12345778-1234-abcd-ef00-0123456789ac", 36] = "SamrQueryInformationUser",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 4] = "PNP_InitDetection",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 7] = "FrsBackupComplete",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 30] = "RpcWinStationReadRegistry",
   ["12345778-1234-abcd-ef00-0123456789ab", 3] = "LsarQuerySecurityObject",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 4] = "DnssrvUpdateRecord",
   ["12345778-1234-abcd-ef00-0123456789ac", 24] = "SamrRemoveMemberFromGroup",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 5] = "NetrDfsEnum",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 7] = "KeyrEnroll",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 3] = "DnssrvEnumRecords",
   ["12345678-1234-abcd-ef00-0123456789ab", 71] = "RpcSetPort",
   ["338cd001-2244-31f1-aaaa-900038001003", 17] = "BaseRegQueryValue",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 4] = "RpcWinStationRename",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 55] = "AudioVolumeGetChannelVolumeLevelScalar",
   ["367abb81-9844-35f1-ad32-98f038001003", 31] = "StartServiceA",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 5] = "gfxModifyGx",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 12] = "RpcSrvDeRegisterParams",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 21] = "LlsrUserInfoSetA",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 66] = "LlsrProductSecurityGetA",
   ["d3fbb514-0e3b-11cb-8fad-08002b1d29c3", 3] = "nsi_mgmt_handle_set_exp_age",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 4] = "NetrCharDevQGetInfo",
   ["12345778-1234-abcd-ef00-0123456789ab", 36] = "LsarEnumerateAccountRights",
   ["12345678-1234-abcd-ef00-01234567cffb", 38] = "DsrGetDcSiteCoverageW",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 16] = "NetrDfsGetDcAddress",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 2] = "NspiUpdateStat",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 67] = "RpcAsyncDeletePrinterDriverPackage",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 34] = "RpcWinStationEnumerateProcesses",
   ["12345678-1234-abcd-ef00-0123456789ab", 43] = "RpcAddPrinterConnection",
   ["12345778-1234-abcd-ef00-0123456789ab", 93] = "CredrRestoreCredentials",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 4] = "DRSUpdateRefs",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 28] = "RpcAsyncEnumPrinterDataEx",
   ["57674cd0-5200-11ce-a897-08002b2e9c6d", 0] = "LlsrLicenseRequestW",
   ["12345778-1234-abcd-ef00-0123456789ac", 22] = "SamrAddMemberToGroup",
   ["12345778-1234-abcd-ef00-0123456789ac", 13] = "SamrEnumerateUsersInDomain",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 44] = "LlsrServerEnumW",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 1] = "DRSUnbind",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 31] = "RpcAsyncDeletePrinterDataEx",
   ["367abb81-9844-35f1-ad32-98f038001003", 7] = "SetServiceStatus",
   ["338cd001-2244-31f1-aaaa-900038001003", 16] = "BaseRegQueryInfoKey",
   ["e1af8308-5d1f-11c9-91a4-08002b14a0fa", 4] = "ept_lookup_handle_free",
   ["12345678-1234-abcd-ef00-0123456789ab", 82] = "RpcDeletePrinterKey",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 37] = "LlsrMappingUserAddA",
   ["367abb81-9844-35f1-ad32-98f038001003", 22] = "ScSetServiceBitsA",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 20] = "RpcSrvGetOriginalSubnetMask",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 73] = "RpcAsyncEnumJobNamedProperties",
   ["00000143-0000-0000-c000-000000000046", 3] = "RemQueryInterface",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 15] = "nsi_entry_expand_name",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 46] = "NetrDfsSetLocalVolumeState",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 41] = "RpcAsyncGetPrinterDriverDirectory",
   ["12345778-1234-abcd-ef00-0123456789ab", 34] = "LsarDeleteObject",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 48] = "AudioVolumeSetMasterVolumeLevel",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 41] = "AudioSessionManagerGetExistingSession",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 66] = "AudioVolumeStepDown",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 0] = "EcDoConnect",
   ["86d35949-83c9-4044-b424-db363231fd0c", 5] = "SchRpcGetSecurity",
   ["367abb81-9844-35f1-ad32-98f038001003", 49] = "CloseNotifyHandle",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 15] = "NetrLogonDomainNameDel",
   ["12345778-1234-abcd-ef00-0123456789ab", 89] = "LsarLookupAuditSubCategoryName",
   ["12345678-1234-abcd-ef00-0123456789ab", 62] = "RpcRemoteFindFirstPrinterChangeNotification",
   ["12345678-1234-abcd-ef00-01234567cffb", 26] = "NetrServerAuthenticate3",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 56] = "PNP_QueryArbitratorFreeData",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 3] = "R_WinsDoStaticInit",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 6] = "nsi_profile_delete",
   ["12345678-1234-abcd-ef00-01234567cffb", 2] = "NetrLogonSamLogon",
   ["12345678-1234-abcd-ef00-01234567cffb", 31] = "NetrServerPasswordGet",
   ["86d35949-83c9-4044-b424-db363231fd0c", 6] = "SchRpcEnumFolder",
   ["12345778-1234-abcd-ef00-0123456789ab", 30] = "LsarQuerySecret",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 28] = "LlsrMappingEnumW",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 25] = "NetrServerTransportAdd",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 32] = "PNP_DisableDevInst",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 23] = "RpcAsyncGetForm",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 5] = "ElfrOldestRecord",
   ["338cd001-2244-31f1-aaaa-900038001003", 7] = "BaseRegDeleteKey",
   ["367abb81-9844-35f1-ad32-98f038001003", 44] = "CreateServiceWOW64A",
   ["f50aac00-c7f3-428e-a022-a6b71bfb9d43", 0] = "SSCatDBAddCatalog",
   ["2f59a331-bf7d-48cb-9ec5-7c090d76e8b8", 7] = "RpcLicensingGetPolicyInformation",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 12] = "wdmDriverOpenDrvRegKey",
   ["367abb81-9844-35f1-ad32-98f038001003", 27] = "OpenSCManagerA",
   ["12345678-1234-abcd-ef00-0123456789ab", 7] = "RpcSetPrinter",
   ["338cd001-2244-31f1-aaaa-900038001003", 10] = "BaseRegEnumValue",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 0] = "R_WinsRecordAction",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 7] = "DRSReplicaModify",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 0] = "AudioServerConnect",
   ["12345678-1234-abcd-ef00-01234567cffb", 30] = "NetrServerPasswordSet2",
   ["367abb81-9844-35f1-ad32-98f038001003", 51] = "ControlServiceExW",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 18] = "DRSExecuteKCC",
   ["12345778-1234-abcd-ef00-0123456789ab", 91] = "LsarQueryAuditSecurity",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 13] = "RpcSrvEnumInterfaces",
   ["12345778-1234-abcd-ef00-0123456789ab", 57] = "LsarLookupSids2",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 61] = "RpcWinStationIsHelpAssistantSession",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 21] = "NetrDfsEnumEx",
   ["1ff70682-0a51-30e8-076d-740be8cee98b", 1] = "NetrJobDel",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 67] = "PNP_SetObjectProp",
   ["12345778-1234-abcd-ef00-0123456789ac", 5] = "SamrLookupDomainInSamServer",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 23] = "NetrUnjoinDomain2",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 35] = "PolicyConfigGetShareMode",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 75] = "LlsrCertificateClaimAddA",
   ["12345678-1234-abcd-ef00-0123456789ab", 36] = "RpcEnumMonitors",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 12] = "NetrMessageBufferSend",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 40] = "NetrpSetFileSecurity",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 7] = "nsi_profile_elt_add",
   ["17fdd703-1827-4e34-79d4-24a55c53bb37", 2] = "NetrMessageNameGetInfo",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 77] = "LlsrReplicationCertDbAddW",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 19] = "NetrShareDelSticky",
   ["99fcfec4-5260-101b-bbcb-00aa0021347a", 5] = "ServerAlive2",
   ["2f5f3220-c126-1076-b549-074d078619da", 2] = "NDdeShareDelW",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 52] = "NetrDfsManagerReportSiteInfo",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 5] = "LlsrLicenseAddA",
   ["12345678-1234-abcd-ef00-0123456789ab", 2] = "RpcSetJob",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 40] = "RpcWinStationNtsdDebug",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 24] = "PNP_RegisterDeviceClassAssociation",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 13] = "NetrSessionDel",
   ["367abb81-9844-35f1-ad32-98f038001003", 26] = "EnumServicesStatusA",
   ["367abb81-9844-35f1-ad32-98f038001003", 5] = "SetServiceObjectSecurity",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 28] = "PNP_CreateDevInst",
   ["12345678-1234-abcd-ef00-01234567cffb", 4] = "NetrServerReqChallenge",
   ["12345778-1234-abcd-ef00-0123456789ab", 85] = "LsarEnumerateAuditPolicy",
   ["12345678-1234-abcd-ef00-0123456789ab", 24] = "RpcAddJob",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 30] = "NetrEnumerateComputerNames",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 17] = "R_WinsGetDbRecsByName",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 53] = "NetrServerTransportDelEx",
   ["12345678-1234-abcd-ef00-01234567cffb", 45] = "NetrLogonSameLogonWithFlags",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 39] = "NetrpGetFileSecurity",
   ["12345778-1234-abcd-ef00-0123456789ac", 39] = "SamrGetGroupsForUser",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 20] = "NetrDfsRemove2",
   ["2f5f3220-c126-1076-b549-074d078619da", 5] = "NDdeSetShareSecurityA",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 32] = "LlsrMappingInfoSetW",
   ["2f59a331-bf7d-48cb-9ec5-7c090d76e8b8", 8] = "RpcLicensingDeactivateCurrentPolicy",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 1] = "NetrWkstaSetInfo",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 20] = "NetrShareCheck",
   ["12345778-1234-abcd-ef00-0123456789ac", 9] = "SamrSetInformationDomain",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 41] = "PNP_GetHwProfInfo",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 43] = "PNP_FreeLogConf",
   ["12345778-1234-abcd-ef00-0123456789ab", 68] = "LsarLookupNames3",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 43] = "RpcAsyncDeletePrinterDriverEx",
   ["12345778-1234-abcd-ef00-0123456789ab", 65] = "CredrDelete",
   ["338cd001-2244-31f1-aaaa-900038001003", 13] = "BaseRegLoadKey",
   ["12345778-1234-abcd-ef00-0123456789ab", 4] = "LsarSetSecurityObject",
   ["12345678-1234-abcd-ef00-0123456789ab", 57] = "RpcRouterFindFirstPrinterChangeNotificationOld",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 8] = "LlsrProductAddW",
   ["12345678-1234-abcd-ef00-0123456789ab", 52] = "RpcResetPrinter",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 22] = "NetrJoinDomain2",
   ["338cd001-2244-31f1-aaaa-900038001003", 6] = "BaseRegCreateKey",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 7] = "NspiDNToEph",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 12] = "AudioSessionGetState",
   ["12345778-1234-abcd-ef00-0123456789ab", 2] = "LsarEnumeratePrivileges",
   ["12345778-1234-abcd-ef00-0123456789ab", 80] = "LsarAdtUnregisterSecurityEventSource",
   ["12345778-1234-abcd-ef00-0123456789ab", 43] = "LsarRetrievePrivateData",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 48] = "RpcWinStationSendWindowMessage",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 20] = "ExecQuery",
   ["367abb81-9844-35f1-ad32-98f038001003", 6] = "QueryServiceStatus",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 16] = "NetrJoinDomain",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 25] = "RpcSrvGetNotificationStatus",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 26] = "RpcWinStationSetPoolCount",
   ["367abb81-9844-35f1-ad32-98f038001003", 41] = "EnumServicesStatusExA",
   ["367abb81-9844-35f1-ad32-98f038001003", 39] = "QueryServiceConfig2W",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 76] = "LlsrCertificateClaimAddW",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 15] = "R_WinsDeleteWins",
   ["6bffd098-a112-3610-9833-012892020162", 7] = "NetrBrowserStatisticsClear",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 24] = "NetrServerStatisticsGet",
   ["12345778-1234-abcd-ef00-0123456789ab", 42] = "LsarStorePrivateData",
   ["99fcfec4-5260-101b-bbcb-00aa0021347a", 1] = "SimplePing",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 74] = "RpcWinStationCheckAccess",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 43] = "LlsrMappingDeleteA",
   ["12345678-1234-abcd-ef00-0123456789ab", 21] = "RpcAbortPrinter",
   ["99fcfec4-5260-101b-bbcb-00aa0021347a", 0] = "ResolveOxid",
   ["f50aac00-c7f3-428e-a022-a6b71bfb9d43", 1] = "SSCatDBDeleteCatalog",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 54] = "PNP_QueryResConfList",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 17] = "ElfrReadELA",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 17] = "RpcAsyncGetPrinterDataEx",
   ["12345778-1234-abcd-ef00-0123456789ac", 2] = "SamrSetSecurityObject",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 71] = "RpcWinStationRegisterNotificationEvent",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 63] = "RpcWinStationUpdateClientCachedCredentials",
   ["12345678-1234-abcd-ef00-01234567cffb", 33] = "DsrAddressToSiteNamesW",
   ["367abb81-9844-35f1-ad32-98f038001003", 52] = "ScSendPnPMessage",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 62] = "PNP_GetVersionInternal",
   ["12345678-1234-abcd-ef00-0123456789ab", 0] = "RpcEnumPrinters",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 45] = "NetrDfsDeleteLocalPartition",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 16] = "LlsrUserEnumW",
   ["338cd001-2244-31f1-aaaa-900038001003", 14] = "BaseRegNotifyChangeKeyValue",
   ["367abb81-9844-35f1-ad32-98f038001003", 23] = "ChangeServiceConfigA",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 21] = "NetrServerGetInfo",
   ["12345678-1234-abcd-ef00-0123456789ab", 72] = "RpcEnumPrinterData",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 23] = "ElfrFlushEL",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 38] = "RpcServerNWLogonSetAdmin",
   ["12345678-1234-abcd-ef00-0123456789ab", 26] = "RpcGetPrinterData",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 6] = "LlsrProductEnumW",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 4] = "EcRRegisterPushNotification",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 20] = "nsi_mgmt_inq_exp_age",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 36] = "NetrShareEnumSticky",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 44] = "RpcAsyncAddPrintProcessor",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 9] = "LlsrProductAddA",
   ["f309ad18-d86a-11d0-a075-00c04fb68820", 6] = "NTLMLogin",
   ["12345678-1234-abcd-ef00-01234567cffb", 24] = "NetrLogonComputeServerDigest",
   ["12345778-1234-abcd-ef00-0123456789ac", 57] = "SamrConnect2",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 10] = "nsi_profile_elt_inq_next",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 5] = "NetrCharDevQSetInfo",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 15] = "AudioSessionIsSystemSoundsSession",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 24] = "RpcSrvDeRegisterConnectionStateNotification",
   ["e1af8308-5d1f-11c9-91a4-08002b14a0fa", 2] = "ept_lookup",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 0] = "DnssrvOperation",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 1] = "DsRolerDnsNameToFlatName",
   ["2f59a331-bf7d-48cb-9ec5-7c090d76e8b8", 6] = "RpcLicensingGetPolicy",
   ["12345678-1234-abcd-ef00-01234567cffb", 21] = "NetrLogonGetCapabilities",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 3] = "NetrDfsSetInfo",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 56] = "NetrServerAliasDel",
   ["367abb81-9844-35f1-ad32-98f038001003", 36] = "ChangeServiceConfig2A",
   ["12345678-1234-abcd-ef00-01234567cffb", 42] = "NetrServerTrustPasswordsGet",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 3] = "FrsNOP",
   ["338cd001-2244-31f1-aaaa-900038001003", 26] = "BaseRegGetVersion",
   ["83da7c00-e84f-11d2-9807-00c04f8ec850", 7] = "SfcSrv_InstallProtectedFiles",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 53] = "LlsrLocalProductInfoSetA",
   ["12345778-1234-abcd-ef00-0123456789ab", 47] = "LsarSetInformationPolicy2",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 1] = "ElfrBackupELFW",
   ["2f5f3220-c126-1076-b549-074d078619da", 18] = "NDdeSpecialCommand",
   ["12345678-1234-abcd-ef00-0123456789ab", 73] = "RpcDeletePrinterData",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 34] = "PolicyConfigSetProcessingPeriod",
   ["12345678-1234-abcd-ef00-01234567cffb", 3] = "NetrLogonSamLogoff",
   ["12345778-1234-abcd-ef00-0123456789ab", 81] = "LsarAdtReportSecurityEvent",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 25] = "RpcWinStationQueryLicense",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 64] = "RpcWinStationFUSCanRemoteUserDisconnect",
   ["12345678-1234-abcd-ef00-01234567cffb", 34] = "DsrGetDcNameEx2",
   ["2f59a331-bf7d-48cb-9ec5-7c090d76e8b8", 3] = "RpcLicensingUnloadPolicy",
   ["2f5f3220-c126-1076-b549-074d078619da", 4] = "NDdeGetShareSecurityW",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 3] = "nsi_group_mbr_inq_begin",
   ["12345678-1234-abcd-ef00-01234567cffb", 37] = "DsrAddressToSiteNamesExW",
   ["12345778-1234-abcd-ef00-0123456789ac", 14] = "SamrCreateAliasInDomain",
   ["83da7c00-e84f-11d2-9807-00c04f8ec850", 2] = "SfcSrv_FileException",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 0] = "NetrCharDevEnum",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 31] = "PolicyConfigGetDeviceFormat",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 9] = "KeyrImportCert",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 8] = "NetrConnectionEnum",
   ["68b58241-c259-4f03-a2e5-a2651dcbc930", 2] = "KSrGetCAs",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 62] = "LlsrReplicationServerServiceAddW",
   ["2f5f3220-c126-1076-b549-074d078619da", 9] = "NDdeShareGetInfoW",
   ["d95afe70-a6d5-4259-822e-2c84da1ddb0d", 1] = "WsdrAbortShutdown",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 65] = "RpcAsyncCorePrinterDriverInstalled",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 7] = "PNP_GetRootDeviceInstance",
   ["12345678-1234-abcd-ef00-0123456789ab", 92] = "RpcCommitSpoolData",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 13] = "NetrWorkstationStatisticsGet",
   ["367abb81-9844-35f1-ad32-98f038001003", 33] = "GetServiceKeyNameA",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 25] = "ExecMethodAsync",
   ["338cd001-2244-31f1-aaaa-900038001003", 15] = "BaseRegOpenKey",
   ["6bffd098-a112-3610-9833-012892020162", 6] = "BrowserrResetStatistics",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 11] = "NetrUseEnum",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 42] = "PNP_AddEmptyLogConf",
   ["12345678-1234-abcd-ef00-0123456789ab", 40] = "RpcCreatePrinterIC",
   ["86d35949-83c9-4044-b424-db363231fd0c", 7] = "SchRpcEnumTasks",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 33] = "NetprNameValidate",
   ["99fcfec4-5260-101b-bbcb-00aa0021347a", 4] = "ResolveOxid2",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 6] = "FrsBackupComplete",
   ["12345778-1234-abcd-ef00-0123456789ac", 17] = "SamrLookupNamesInDomain",
   ["12345678-1234-abcd-ef00-0123456789ab", 32] = "RpcGetForm",
   ["12345678-1234-abcd-ef00-0123456789ab", 42] = "RpcDeletePrinterIC",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 48] = "LlsrLocalProductEnumW",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 7] = "DsRolerCancel",
   ["2f5f3220-c126-1076-b549-074d078619da", 7] = "NDdeShareEnumA",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 33] = "AudioServerGetDevicePeriod",
   ["12345678-1234-abcd-ef00-0123456789ab", 91] = "RpcGetSpoolFileInfo",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 0] = "NetrDfsManagerGetVersion",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 0] = "DRSBind",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 48] = "NetrDfsCreateExitPoint",
   ["12345678-1234-abcd-ef00-0123456789ab", 90] = "RpcSplOpenPrinter",
   ["12345778-1234-abcd-ef00-0123456789ab", 21] = "LsarGetQuotasForAccount",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 22] = "NetrDfsSetInfo2",
   ["12345678-1234-abcd-ef00-0123456789ab", 81] = "RpcDeletePrinterDataEx",
   ["12345678-1234-abcd-ef00-01234567cffb", 40] = "DsrEnumerateDomainTrusts",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 11] = "PNP_GetDeviceListSize",
   ["12345678-1234-abcd-ef00-0123456789ab", 30] = "RpcAddForm",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 1] = "R_WinsStatus",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 23] = "PNP_GetInterfaceDeviceListSize",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 75] = "RpcWinStationOpenSessionDirectory",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 57] = "RpcAsyncEnumPerMachineConnections",
   ["f50aac00-c7f3-428e-a022-a6b71bfb9d43", 2] = "SSCatDBEnumCatalogs",
   ["2f59a331-bf7d-48cb-9ec5-7c090d76e8b8", 1] = "RpcLicensingCloseServer",
   ["83da7c00-e84f-11d2-9807-00c04f8ec850", 0] = "SfcSrv_GetNextProtectedFile",
   ["17fdd703-1827-4e34-79d4-24a55c53bb37", 3] = "NetrMessageNameDel",
   ["0d72a7d4-6148-11d1-b4aa-00c04fb66ea0", 0] = "SSCertProtectFunction",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 31] = "NetprPathCanonicalize",
   ["83da7c00-e84f-11d2-9807-00c04f8ec850", 4] = "SfcSrv_PurgeCache",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 3] = "EcGetMoreRpc",
   ["12345778-1234-abcd-ef00-0123456789ac", 18] = "SamrLookupIdsInDomain",
   ["12345778-1234-abcd-ef00-0123456789ab", 60] = "CredrWrite",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 53] = "RpcAsyncDeletePrintProcessor",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 17] = "NetrUnjoinDomain",
   ["12345778-1234-abcd-ef00-0123456789ab", 29] = "LsarSetSecret",
   ["338cd001-2244-31f1-aaaa-900038001003", 25] = "BaseAbortSystemShutdown",
   ["12345678-1234-abcd-ef00-0123456789ab", 28] = "RpcWaitForPrinterChange",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 17] = "DRSAddEntry",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 33] = "RpcAsyncXcvData",
   ["12345678-1234-abcd-ef00-01234567cffb", 18] = "NetrLogonControl2Ex",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 45] = "RpcWinStationGetTermSrvCountersValue",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 0] = "FrsRpcSendCommPkt",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 49] = "LlsrLocalProductEnumA",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 16] = "PNP_CreateKey",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 71] = "LlsrCertificateClaimEnumA",
   ["12345678-1234-abcd-ef00-0123456789ab", 67] = "RpcRouterRefreshPrinterChangeNotification",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 63] = "RpcAsyncUploadPrinterDriverPackage",
   ["12345678-1234-abcd-ef00-0123456789ab", 103] = "RpcGetPrinterDriverPackagePath",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 9] = "winmmRegisterSessionNotificationEvent",
   ["12345778-1234-abcd-ef00-0123456789ab", 22] = "LsarSetQuotasForAccount",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 41] = "LlsrMappingAddA",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 7] = "ElfrOpenELW",
   ["12345678-1234-abcd-ef00-01234567cffb", 1] = "NetrLogonUasLogoff",
   ["12345678-1234-abcd-ef00-0123456789ab", 63] = "RpcSpoolerInit",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 69] = "RpcAsyncResetPrinter",
   ["6bffd098-a112-3610-9833-012892020162", 3] = "BrowserrResetNetlogonState",
   ["12345778-1234-abcd-ef00-0123456789ac", 38] = "SamrChangePasswordUser",
   ["86d35949-83c9-4044-b424-db363231fd0c", 15] = "SchRpcScheduledRuntimes",
   ["12345678-1234-abcd-ef00-0123456789ab", 80] = "RpcEnumPrinterKey",
   ["12345678-1234-abcd-ef00-01234567cffb", 20] = "DsrGetDcName",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 25] = "AudioSessionSetChannelVolume",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 40] = "LlsrMappingAddW",
   ["2f5f3220-c126-1076-b549-074d078619da", 13] = "NDdeGetTrustedShareA",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 26] = "NetrServerTransportEnum",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 74] = "LlsrCertificateClaimAddCheckW",
   ["338cd001-2244-31f1-aaaa-900038001003", 23] = "BaseRegUnLoadKey",
   ["12345678-1234-abcd-ef00-0123456789ab", 88] = "RpcXcvData",
   ["12345778-1234-abcd-ef00-0123456789ac", 31] = "SamrAddMemberToAlias",
   ["338cd001-2244-31f1-aaaa-900038001003", 22] = "BaseRegSetValue",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 12] = "CreateClassEnum",
   ["12345678-1234-abcd-ef00-0123456789ab", 23] = "RpcEndDocPrinter",
   ["367abb81-9844-35f1-ad32-98f038001003", 43] = "ScSendTSMessage",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 1] = "RpcSrvRenewLease",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 36] = "RpcAsyncPlayGdiScriptOnPrinterIC",
   ["6bffd098-a112-3610-9833-012892020162", 4] = "BrowserrDebugTrace",
   ["12345778-1234-abcd-ef00-0123456789ab", 75] = "CredrRename",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 1] = "RpcAsyncAddPrinter",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 22] = "RpcSrvRequestCachedParams",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 21] = "nsi_mgmt_inq_set_age",
   ["12345778-1234-abcd-ef00-0123456789ab", 59] = "LsarCreateTrustedDomainEx2",
   ["12345778-1234-abcd-ef00-0123456789ac", 48] = "SamrQueryDisplayInformation2",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 19] = "RpcAsyncSetPrinterDataEx",
   ["0a74ef1c-41a4-4e06-83ae-dc74fb1cdd53", 0] = "ItSrvRegisterIdleTask",
   ["12345678-1234-abcd-ef00-01234567cffb", 25] = "NetrLogonComputeClientDigest",
   ["afa8bd80-7d8a-11c9-bef4-08002b102989", 4] = "inq_princ_name",
   ["12345778-1234-abcd-ef00-0123456789ab", 55] = "LsarOpenTrustedDomainByName",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 36] = "PNP_QueryRemove",
   ["12345678-1234-abcd-ef00-0123456789ab", 95] = "RpcSendRecvBidiData",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 72] = "LlsrCertificateClaimEnumW",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 25] = "RpcAsyncEnumForms",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 24] = "NetrRenameMachineInDomain2",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 70] = "PNP_DriverStoreAddDriverPackage",
   ["338cd001-2244-31f1-aaaa-900038001003", 31] = "BaseRegSaveKeyEx",
   ["12345778-1234-abcd-ef00-0123456789ac", 19] = "SamrOpenGroup",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 55] = "RpcWinStationQueryLogonCredentials",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 38] = "NetrShareDelCommit",
   ["12345678-1234-abcd-ef00-0123456789ab", 10] = "RpcEnumPrinterDrivers",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 39] = "RpcServerNWLogonQueryAdmin",
   ["12345778-1234-abcd-ef00-0123456789ac", 15] = "SamrEnumerateAliasesInDomain",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d6", 1] = "RpcSrvRenewPrefix",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 7] = "RpcAsyncDeletePrinter",
   ["12345678-1234-abcd-ef00-0123456789ab", 41] = "RpcPlayGdiScriptOnPrinterIC",
   ["86d35949-83c9-4044-b424-db363231fd0c", 1] = "SchRpcRegisterTask",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 47] = "AudioVolumeGetChannelCount",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 40] = "AudioSessionManagerGetCurrentSession",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 18] = "ElfrReportEventA",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 5] = "DsRolerGetDcOperationProgress",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 16] = "RpcWinStationWaitSystemEvent",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 20] = "RpcWinStationGenerateLicense",
   ["e1af8308-5d1f-11c9-91a4-08002b14a0fa", 8] = "ept_map_auth_async",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 36] = "LlsrMappingUserAddW",
   ["12345678-1234-abcd-ef00-0123456789ab", 68] = "RpcSetAllocFailCount",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 14] = "AudioSessionGetLastInactivation",
   ["86d35949-83c9-4044-b424-db363231fd0c", 4] = "SchRpcSetSecurity",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 6] = "EcDummyRpc",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 19] = "PNP_GetClassName",
   ["000001a0-0000-0000-c000-000000000046", 1] = "AddRefIRemoteISCMActivator",
   ["12345778-1234-abcd-ef00-0123456789ab", 48] = "LsarQueryTrustedDomainInfoByName",
   ["12345778-1234-abcd-ef00-0123456789ab", 94] = "CredrBackupCredentials",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 10] = "RpcWinStationConnect",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 46] = "AudioVolumeDisconnect",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 2] = "EcDoRpc",
   ["12345678-1234-abcd-ef00-01234567cffb", 32] = "NetrLogonSendToSam",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 29] = "NetrServerSetServiceBits",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 35] = "RpcWinStationAnnoyancePopup",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 68] = "LlsrProductSecuritySetA",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 63] = "AudioMeterGetChannelsPeakValues",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 16] = "nsi_mgmt_binding_unexport",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 7] = "RpcWinStationSendMessage",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 26] = "PNP_GetClassRegProp",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 59] = "LlsrReplClose",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 14] = "RpcSrvQueryLeaseInfo",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 30] = "LlsrMappingInfoGetW",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 18] = "NetrDfsFlushFtTable",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 3] = "KeyrEnumerateProvContainers",
   ["12345778-1234-abcd-ef00-0123456789ab", 73] = "LsarQueryForestTrustInformation",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 4] = "AudioServerCreateStream",
   ["6bffd098-a112-3610-9833-012892020162", 5] = "BrowserrQueryStatistics",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 8] = "PutClass",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 44] = "RpcWinStationGetProcessSid",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 18] = "PNP_GetClassCount",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 10] = "DRSInterDomainMove",
   ["338cd001-2244-31f1-aaaa-900038001003", 24] = "BaseInitiateSystemShutdown",
   ["12345778-1234-abcd-ef00-0123456789ab", 69] = "CredrGetSessionTypes",
   ["12345778-1234-abcd-ef00-0123456789ac", 29] = "SamrSetInformationAlias",
   ["12345778-1234-abcd-ef00-0123456789ab", 12] = "LsarCreateTrustedDomain",
   ["0a74ef1c-41a4-4e06-83ae-dc74fb1cdd53", 3] = "ItSrvSetDetectionParameters",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 10] = "PNP_GetDeviceList",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 12] = "NetrDfsAddStdRoot",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 42] = "NetrServerSetServiceBitsEx",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 39] = "AudioSessionManagerGetAudioSession",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 9] = "RpcSrvRequestParams",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 63] = "LlsrReplicationServiceAddW",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 22] = "PNP_GetInterfaceDeviceList",
   ["12345778-1234-abcd-ef00-0123456789ac", 56] = "SamrGetDomainPasswordInformation",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 74] = "PNP_DeleteServiceDevices",
   ["12345678-1234-abcd-ef00-0123456789ab", 50] = "RpcDeletePrintProvidor",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 4] = "NspiSeekEntries",
   ["367abb81-9844-35f1-ad32-98f038001003", 3] = "LockServiceDatabase",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 50] = "NetrDfsModifyPrefix",
   ["1ff70682-0a51-30e8-076d-740be8cee98b", 0] = "NetrJobAdd",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 46] = "RpcAsyncGetPrintProcessorDirectory",
   ["12345778-1234-abcd-ef00-0123456789ab", 38] = "LsarRemoveAccountRights",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 23] = "DRSGetObjectExistence",
   ["12345678-1234-abcd-ef00-0123456789ab", 66] = "RpcRouterReplyPrinterEx",
   ["12345678-1234-abcd-ef00-0123456789ab", 83] = "RpcSeekPrinter",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 11] = "nsi_profile_elt_inq_done",
   ["12345678-1234-abcd-ef00-01234567cffb", 47] = "unused",
   ["12345678-1234-abcd-ef00-01234567cffb", 27] = "DsrGetDcNameEx",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 13] = "NetrDfsRemoveStdRoot",
   ["367abb81-9844-35f1-ad32-98f038001003", 34] = "ScGetCurrentGroupStateW",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 55] = "RpcAsyncAddPerMachineConnection",
   ["12345678-1234-abcd-ef00-01234567cffb", 7] = "NetrDatabaseDeltas",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 58] = "RpcWinStationUpdateSettings",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 5] = "DnssrvOperation2",
   ["12345678-1234-abcd-ef00-0123456789ab", 3] = "RpcGetJob",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 55] = "NetrServerAliasEnum",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 13] = "R_WinsGetNameAndAdd",
   ["367abb81-9844-35f1-ad32-98f038001003", 0] = "CloseServiceHandle",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 32] = "PolicyConfigSetDeviceFormat",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 50] = "RpcServerGetInternetConnectorStatus",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 12] = "ElfrClearELFA",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 57] = "PNP_QueryArbitratorFreeSize",
   ["12345778-1234-abcd-ef00-0123456789ac", 26] = "SamrSetMemberAttributesOfGroup",
   ["12345778-1234-abcd-ef00-0123456789ac", 43] = "SamrTestPrivateFunctionsUser",
   ["12345778-1234-abcd-ef00-0123456789ac", 58] = "SamrSetInformationUser2",
   ["12345778-1234-abcd-ef00-0123456789ac", 35] = "SamrDeleteUser",
   ["12345778-1234-abcd-ef00-0123456789ac", 16] = "SamrGetAliasMembership",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 4] = "gfxAddGfx",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 4] = "KeyrCloseKeyService",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 16] = "NetrShareGetInfo",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 17] = "NetrDfsSetDcAddress",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 1] = "EcDoDisconnect",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 66] = "RpcAsyncGetPrinterDriverPackagePath",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 9] = "ElfrOpenBELW",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 10] = "NetrUseDel",
   ["12345778-1234-abcd-ef00-0123456789ab", 78] = "LsarOpenPolicySce",
   ["000001a0-0000-0000-c000-000000000046", 2] = "ReleaseIRemoteISCMActivator",
   ["12345678-1234-abcd-ef00-0123456789ab", 98] = "RpcDeletePrinterConnection2",
   ["12345778-1234-abcd-ef00-0123456789ac", 7] = "SamrOpenDomain",
   ["367abb81-9844-35f1-ad32-98f038001003", 11] = "ChangeServiceConfigW",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 4] = "FrsBackupComplete",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 14] = "PNP_SetDeviceRegProp",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 0] = "NspiBind",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 67] = "RpcWinStationNotifyDisconnectPipe",
   ["12345678-1234-abcd-ef00-0123456789ab", 12] = "RpcGetPrinterDriverDirectory",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 0] = "ElfrClearELFW",
   ["12345778-1234-abcd-ef00-0123456789ab", 11] = "LsarEnumerateAccounts",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 51] = "RpcAsyncAddMonitor",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 34] = "NetprNameCanonicalize",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 2] = "nsi_group_mbr_remove",
   ["12345778-1234-abcd-ef00-0123456789ab", 61] = "CredrRead",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 61] = "PNP_GetCustomDevProp",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 25] = "NetrValidateName2",
   ["12345778-1234-abcd-ef00-0123456789ab", 58] = "LsarLookupNames2",
   ["367abb81-9844-35f1-ad32-98f038001003", 46] = "ScQueryServiceTagInfo",
   ["2f5f3220-c126-1076-b549-074d078619da", 14] = "NDdeGetTrustedShareW",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 68] = "PNP_InstallDevInst",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 24] = "ElfrReportEventAndSourceW",
   ["12345778-1234-abcd-ef00-0123456789ac", 60] = "SamrGetBootKeyInformation",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 63] = "PNP_GetBlockedDriverInfo",
   ["367abb81-9844-35f1-ad32-98f038001003", 1] = "ControlService",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 27] = "LlsrUserProductDeleteA",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 18] = "RpcSrvGetClientId",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 72] = "RpcAsyncDeleteJobNamedProperty",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 54] = "LlsrServiceInfoGetW",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 19] = "NetrRenameMachineInDomain",
   ["0a74ef1c-41a4-4e06-83ae-dc74fb1cdd53", 1] = "ItSrvUnregisterIdleTask",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 23] = "LlsrUserDeleteA",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 6] = "ElfrChangeNotify",
   ["2f5f3220-c126-1076-b549-074d078619da", 8] = "NDdeShareEnumW",
   ["367abb81-9844-35f1-ad32-98f038001003", 24] = "CreateServiceA",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 46] = "PNP_GetLogConfPriority",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 2] = "DsRolerDcAsDc",
   ["338cd001-2244-31f1-aaaa-900038001003", 29] = "BaseRegQueryMultipleValues",
   ["12345678-1234-abcd-ef00-01234567cffb", 0] = "NetrLogonUasLogon",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 56] = "LlsrServiceInfoSetW",
   ["378e52b0-c0a9-11cf-822d-00aa0051e40f", 1] = "SASetNSAccountInformation",
   ["367abb81-9844-35f1-ad32-98f038001003", 30] = "QueryServiceLockStatusA",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 36] = "PolicyConfigSetShareMode",
   ["12345778-1234-abcd-ef00-0123456789ac", 12] = "SamrCreateUserInDomain",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 15] = "RpcAsyncAbortPrinter",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 38] = "PNP_IsDockStationPresent",
   ["12345678-1234-abcd-ef00-01234567cffb", 15] = "NetrServerAuthenticate2",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 64] = "PNP_GetServerSideDeviceInstallFlags",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 86] = "LlsrLocalServiceInfoSetA",
   ["3dde7c30-165d-11d1-ab8f-00805f14db40", 0] = "bkrp_BackupKey",
   ["12345678-1234-abcd-ef00-0123456789ab", 17] = "RpcStartDocPrinter",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 4] = "LlsrLicenseAddW",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 16] = "AudioSessionGetDisplayName",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 9] = "FrsBackupComplete",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 18] = "RpcAsyncSetPrinterData",
   ["12345678-1234-abcd-ef00-01234567cffb", 16] = "NetrDatabaseSync2",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 1] = "RpcWinStationCloseServer",
   ["12345778-1234-abcd-ef00-0123456789ab", 15] = "LsarLookupSids",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 9] = "AudioServerGetDevicePeriod",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 16] = "RpcAsyncGetPrinterData",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 10] = "NetrDfsAddFtRoot",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 15] = "NetrDfsAddStdRootForced",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 28] = "NetrRemoteTOD",
   ["86d35949-83c9-4044-b424-db363231fd0c", 9] = "SchRpcGetInstanceInfo",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 72] = "PNP_RegisterServiceNotification",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 2] = "RpcAsyncSetJob",
   ["d3fbb514-0e3b-11cb-8fad-08002b1d29c3", 2] = "nsi_binding_lookup_next",
   ["12345778-1234-abcd-ef00-0123456789ab", 7] = "LsarQueryInformationPolicy",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 2] = "KeyrEnumerateProviderTypes",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 13] = "RpcWinStationDisconnect",
   ["12345778-1234-abcd-ef00-0123456789ab", 25] = "LsarOpenTrustedDomain",
   ["f50aac00-c7f3-428e-a022-a6b71bfb9d43", 5] = "SSCatDBRebuildDatabase",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 19] = "ElfrRegisterClusterSvc",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 18] = "RpcWinStationShadowTargetSetup",
   ["f309ad18-d86a-11d0-a075-00c04fb68820", 5] = "WBEMLogin",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 15] = "PNP_GetClassInstance",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 44] = "AudioSessionManagerAddAudioSessionClientNotification",
   ["12345678-1234-abcd-ef00-01234567cffb", 39] = "NetrLogonSamLogonEx",
   ["0a74ef1c-41a4-4e06-83ae-dc74fb1cdd53", 2] = "ItSrvProcessIdleTasks",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 5] = "RpcWinStationQueryInformation",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 10] = "AudioVolumeGetMasterVolumeLevelScalar",
   ["367abb81-9844-35f1-ad32-98f038001003", 12] = "CreateServiceW",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 43] = "NetrDfsGetVersion",
   ["00000143-0000-0000-c000-000000000046", 0] = "QueryInterface",
   ["99fcfec4-5260-101b-bbcb-00aa0021347a", 3] = "ServerAlive",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 8] = "R_WinsDelDbRecs",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 5] = "nsi_group_mbr_inq_done",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 12] = "nsi_entry_object_inq_begin",
   ["338cd001-2244-31f1-aaaa-900038001003", 20] = "BaseRegSaveKey",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 11] = "DRSGetNT4ChangeLog",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 49] = "AudioVolumeSetMasterVolumeLevelScalar",
   ["2f5f3220-c126-1076-b549-074d078619da", 11] = "NDdeSetTrustedShareA",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 7] = "EcRGetDCName",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 52] = "AudioVolumeSetChannelVolumeLevel",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 52] = "PNP_ModifyResDes",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 59] = "AudioVolumeDeleteMasterVolumeNotification",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 35] = "NetprNameCompare",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 39] = "PNP_RequestEjectPC",
   ["12345778-1234-abcd-ef00-0123456789ab", 90] = "LsarSetAuditSecurity",
   ["12345778-1234-abcd-ef00-0123456789ab", 35] = "LsarEnumerateAccountsWithUserRight",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 50] = "LlsrLocalProductInfoGetW",
   ["12345678-1234-abcd-ef00-0123456789ab", 64] = "RpcResetPrinterEx",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 32] = "RpcWinStationNotifyLogon",
   ["2f5f3220-c126-1076-b549-074d078619da", 6] = "NDdeSetShareSecurityW",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 10] = "RpcAsyncStartDocPrinter",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 16] = "R_WinsSetFlags",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 4] = "DsRolerDemoteDc",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 1] = "NetrCharDevGetInfo",
   ["12345778-1234-abcd-ef00-0123456789ac", 30] = "SamrDeleteAlias",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 24] = "RpcWinStationRemoveLicense",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 8] = "DsRolerServerSaveStateForUpgrade",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 73] = "RpcWinStationAutoReconnect",
   ["12345678-1234-abcd-ef00-0123456789ab", 33] = "RpcSetForm",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 5] = "RpcAsyncAddJob",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 2] = "NetrCharDevControl",
   ["1ff70682-0a51-30e8-076d-740be8cee98b", 2] = "NetrJobEnum",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 58] = "RpcSyncRegisterForRemoteNotifications",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 33] = "PNP_UninstallDevInst",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 32] = "RpcAsyncDeletePrinterKey",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 9] = "NetrFileEnum",
   ["12345778-1234-abcd-ef00-0123456789ac", 50] = "SamrCreateUser2InDomain",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 2] = "PNP_GetVersion",
   ["12345678-1234-abcd-ef00-0123456789ab", 97] = "RpcAddPrinterConnection2",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 70] = "RpcWinStationGetAllProcesses_NT6",
   ["367abb81-9844-35f1-ad32-98f038001003", 48] = "GetNotifyResult",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 15] = "RpcSrvSetClassId",
   ["83da7c00-e84f-11d2-9807-00c04f8ec850", 3] = "SfcSrv_InitiateScan",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 55] = "LlsrServiceInfoGetA",
   ["338cd001-2244-31f1-aaaa-900038001003", 2] = "OpenLocalMachine",
   ["12345778-1234-abcd-ef00-0123456789ab", 87] = "LsarEnumerateAuditSubCategories",
   ["12345678-1234-abcd-ef00-0123456789ab", 45] = "RpcPrinterMessageBox",
   ["338cd001-2244-31f1-aaaa-900038001003", 11] = "BaseRegFlushKey",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 17] = "RpcSrvSetClientId",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 15] = "ElfrRegisterEventSourceA",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 23] = "RpcSrvRegisterConnectionStateNotification",
   ["afa8bd80-7d8a-11c9-bef4-08002b102989", 2] = "is_server_listening",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 6] = "RpcSrvFallbackRefreshParams",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 6] = "PNP_ValidateDeviceInstance",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 13] = "winmmAdvisePreferredDeviceChange",
   ["12345678-1234-abcd-ef00-01234567cffb", 28] = "DsrGetSiteName",
   ["12345678-1234-abcd-ef00-0123456789ab", 8] = "RpcGetPrinter",
   ["12345678-1234-abcd-ef00-01234567cffb", 6] = "NetrServerPasswordSet",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 14] = "winmmGetPnpInfo",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 11] = "LlsrProductUserEnumA",
   ["86d35949-83c9-4044-b424-db363231fd0c", 10] = "SchRpcStopInstance",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 29] = "NetrSetPrimaryComputerName",
   ["86d35949-83c9-4044-b424-db363231fd0c", 12] = "SchRpcRun",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 67] = "LlsrProductSecuritySetW",
   ["367abb81-9844-35f1-ad32-98f038001003", 10] = "ScSetServiceBitsW",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 3] = "LlsrLicenseEnumA",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 6] = "RpcAsyncScheduleJob",
   ["2f59a331-bf7d-48cb-9ec5-7c090d76e8b8", 2] = "RpcLicensingLoadPolicy",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 4] = "RpcAsyncEnumJobs",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 6] = "KeyrSetDefaultProvider",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 41] = "RpcWinStationBreakPoint",
   ["f309ad18-d86a-11d0-a075-00c04fb68820", 4] = "RequestChallenge",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 26] = "LlsrUserProductDeleteW",
   ["d3fbb514-0e3b-11cb-8fad-08002b1d29c3", 0] = "nsi_binding_lookup_begin",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 1] = "KeyrEnumerateProviders",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 26] = "RpcSrvGetDhcpServicedConnections",
   ["12345778-1234-abcd-ef00-0123456789ac", 44] = "SamrGetUserDomainPasswordInformation",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 18] = "AudioSessionGetSessionClass",
   ["12345678-1234-abcd-ef00-0123456789ab", 18] = "RpcStartPagePrinter",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 58] = "LlsrReplConnect",
   ["367abb81-9844-35f1-ad32-98f038001003", 29] = "QueryServiceConfigA",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 12] = "KeyrEnroll_V2",
   ["367abb81-9844-35f1-ad32-98f038001003", 14] = "EnumServicesStatusW",
   ["12345778-1234-abcd-ef00-0123456789ac", 6] = "SamrEnumerateDomainsInSamServer",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 21] = "ElfrWriteClusterEvents",
   ["12345678-1234-abcd-ef00-01234567cffb", 9] = "NetrAccountDeltas",
   ["000001a0-0000-0000-c000-000000000046", 0] = "QueryInterfaceIRemoteSCMActivator",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 0] = "nsi_group_delete",
   ["12345678-1234-abcd-ef00-0123456789ab", 60] = "RpcReplyClosePrinter",
   ["338cd001-2244-31f1-aaaa-900038001003", 27] = "OpenCurrentConfig",
   ["12345678-1234-abcd-ef00-0123456789ab", 31] = "RpcDeleteForm",
   ["367abb81-9844-35f1-ad32-98f038001003", 42] = "EnumServicesStatusExW",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 18] = "LlsrUserInfoGetW",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 13] = "CreateClassEnumAsync",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 10] = "DsRolerAbortDownlevelServerUpgrade",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 1] = "LlsrClose",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 4] = "NetrDfsGetInfo",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 17] = "AudioSessionSetDisplayName",
   ["12345678-1234-abcd-ef00-01234567cffb", 22] = "NetrLogonSetServiceBits",
   ["12345778-1234-abcd-ef00-0123456789ab", 82] = "CredrFindBestCredential",
   ["12345678-1234-abcd-ef00-01234567cffb", 8] = "NetrDatabaseSync",
   ["e1af8308-5d1f-11c9-91a4-08002b14a0fa", 5] = "ept_inq_object",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 4] = "CancelAsyncCall",
   ["338cd001-2244-31f1-aaaa-900038001003", 12] = "BaseRegGetKeySecurity",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 17] = "NetrShareSetInfo",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 47] = "LlsrServerProductEnumA",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 27] = "PNP_SetClassRegProp",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 2] = "gfxCreateGfxList",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 24] = "AudioSessionGetChannelCount",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 45] = "AudioVolumeConnect",
   ["12345678-1234-abcd-ef00-01234567cffb", 5] = "NetrServerAuthenticate",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 1] = "nsi_group_mbr_add",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 33] = "LlsrMappingInfoSetA",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 28] = "RpcWinStationCallback",
   ["12345778-1234-abcd-ef00-0123456789ac", 27] = "SamrOpenAlias",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 39] = "LlsrMappingUserDeleteA",
   ["2f5f3220-c126-1076-b549-074d078619da", 16] = "NDdeTrustedShareEnumW",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 5] = "EcRUnregisterPushNotification",
   ["367abb81-9844-35f1-ad32-98f038001003", 38] = "QueryServiceConfig2A",
   ["12345678-1234-abcd-ef00-0123456789ab", 15] = "RpcEnumPrintProcessors",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 8] = "gfxLogoff",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 61] = "LlsrReplicationServerAddW",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 1] = "NetrDfsAdd",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 0] = "RpcWinStationOpenServer",
   ["12345778-1234-abcd-ef00-0123456789ac", 65] = "SamrRidToSid",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 3] = "gfxRemoveGfx",
   ["12345678-1234-abcd-ef00-0123456789ab", 61] = "RpcAddPortEx",
   ["12345778-1234-abcd-ef00-0123456789ab", 50] = "LsarEnumerateTrustedDomainsEx",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 0] = "LlsrConnect",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 7] = "gfxLogon",
   ["57674cd0-5200-11ce-a897-08002b2e9c6d", 1] = "LlsrLicenseFree",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 39] = "RpcAsyncAddPrinterDriver",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 20] = "AudioSessionGetVolume",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 9] = "RpcAsyncGetPrinter",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 2] = "RpcIcaServerPing",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d6", 3] = "RpcSrvRequestParams",
   ["12345678-1234-abcd-ef00-0123456789ab", 5] = "RpcAddPrinter",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 34] = "RpcAsyncSendRecvBidiData",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 33] = "RpcWinStationNotifyLogoff",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 8] = "NspiGetPropList",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 0] = "RpcAsyncOpenPrinter",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 19] = "R_WinsDoScavengingNew",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d6", 0] = "RpcSrvRequestPrefix",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 31] = "PNP_SetDeviceProblem",
   ["6bffd098-a112-3610-9833-012892020162", 2] = "BrowserrQueryOtherDomains",
   ["6bffd098-a112-3610-9833-012892020162", 10] = "BrowserrQueryEmulatedDomains",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 11] = "KeyrEnumerateCAs",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 16] = "DeleteClass",
   ["12345678-1234-abcd-ef00-01234567cffb", 36] = "NetrEnumerateTrustedDomainsEx",
   ["12345678-1234-abcd-ef00-01234567cffb", 10] = "NetrAccountSync",
   ["338cd001-2244-31f1-aaaa-900038001003", 8] = "BaseRegDeleteValue",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 23] = "ExecNotificationQueryAsync",
   ["12345778-1234-abcd-ef00-0123456789ab", 32] = "LsarLookupPrivilegeName",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 37] = "PNP_RequestDeviceEject",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 19] = "RpcSrvNotifyMediaReconnected",
   ["12345778-1234-abcd-ef00-0123456789ac", 40] = "SamrQueryDisplayInformation",
   ["338cd001-2244-31f1-aaaa-900038001003", 4] = "OpenUsers",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 59] = "RpcSyncUnRegisterForRemoteNotifications",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 69] = "PNP_ApplyPowerSettings",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 5] = "NetrWkstaTransportEnum",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 5] = "RpcSrvGetFallbackParams",
   ["12345678-1234-abcd-ef00-01234567cffb", 13] = "NetrGetAnyDCName",
   ["12345678-1234-abcd-ef00-0123456789ab", 37] = "RpcAddPort",
   ["338cd001-2244-31f1-aaaa-900038001003", 32] = "OpenPerformanceText",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 52] = "RpcServerQueryInetConnectorInformation",
   ["338cd001-2244-31f1-aaaa-900038001003", 21] = "BaseRegSetKeySecurity",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 19] = "NetrDfsAdd2",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 29] = "RpcWinStationGetApplicationInfo",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 9] = "DRSGetMemberships",
   ["12345778-1234-abcd-ef00-0123456789ac", 54] = "SamrOemChangePasswordUser2",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 24] = "RpcAsyncSetForm",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 1] = "DnssrvQuery",
   ["86d35949-83c9-4044-b424-db363231fd0c", 16] = "SchRpcGetLastRunInfo",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 50] = "AudioVolumeGetMasterVolumeLevel",
   ["12345678-1234-abcd-ef00-01234567cffb", 41] = "DsrDeregisterDnsHostRecords",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 57] = "LlsrServiceInfoSetA",
   ["000001a0-0000-0000-c000-000000000046", 3] = "RemoteGetClassObject",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 1] = "FrsRpcVerifyPromotionParent",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 45] = "RpcAsyncEnumPrintProcessors",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 64] = "LlsrReplicationUserAddW",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 84] = "LlsrLocalServiceAddW",
   ["12345778-1234-abcd-ef00-0123456789ab", 33] = "LsarLookupPrivilegeDisplayName",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 58] = "PNP_RunDetection",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 36] = "RpcWinStationEnumerateProcesses",
   ["12345678-1234-abcd-ef00-0123456789ab", 51] = "RpcEnumPrintProcessorDatatypes",
   ["12345678-1234-abcd-ef00-0123456789ab", 99] = "RpcInstallPrinterDriverFromPackage",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 30] = "PNP_GetDeviceStatus",
   ["12345678-1234-abcd-ef00-0123456789ab", 55] = "RpcFindNextPrinterChangeNotification",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 3] = "DRSGetNCChanges",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 5] = "DRSReplicaAdd",
   ["338cd001-2244-31f1-aaaa-900038001003", 9] = "BaseRegEnumKey",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 30] = "AudioServerGetMixFormat",
   ["338cd001-2244-31f1-aaaa-900038001003", 5] = "BaseRegCloseKey",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 9] = "DsRolerUpgradeDownlevelServer",
   ["d3fbb514-0e3b-11cb-8fad-08002b1d29c3", 1] = "nsi_binding_lookup_done",
   ["12345778-1234-abcd-ef00-0123456789ab", 52] = "LsarCloseTrustedDomainEx",
   ["338cd001-2244-31f1-aaaa-900038001003", 30] = "BaseInitiateSystemShutdownEx",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 29] = "AudioServerDisconnect",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 7] = "GetObjectAsync",
   ["12345778-1234-abcd-ef00-0123456789ab", 9] = "LsarClearAuditLog",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 8] = "RpcLogonIdFromWinStationName",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 50] = "PNP_GetResDesData",
   ["12345778-1234-abcd-ef00-0123456789ab", 46] = "LsarQueryInformationPolicy2",
   ["12345778-1234-abcd-ef00-0123456789ac", 63] = "SamrUnicodeChangePasswordUser3",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 12] = "RpcWinStationBeepOpen",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 24] = "LlsrUserProductEnumW",
   ["86d35949-83c9-4044-b424-db363231fd0c", 0] = "SchRpcHighestVersion",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 6] = "NetrDfsRename",
   ["86d35949-83c9-4044-b424-db363231fd0c", 14] = "SchRpcRename",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 3] = "RpcWinStationEnumerate",
   ["12345778-1234-abcd-ef00-0123456789ac", 46] = "SamrQueryInformationDomain2",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 5] = "NspiGetMatches",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 18] = "NetrValidateName",
   ["12345778-1234-abcd-ef00-0123456789ab", 49] = "LsarSetTrustedDomainInfoByName",
   ["12345778-1234-abcd-ef00-0123456789ab", 10] = "LsarCreateAccount",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 37] = "RpcAsyncDeletePrinterIC",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 22] = "ElfrGetLogInformation",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 5] = "AudioServerDestroyStream",
   ["5a7b91f8-ff00-11d0-a9b2-00c04fb6e6fc", 0] = "NetrSendMessage",
   ["12345678-1234-abcd-ef00-01234567cffb", 17] = "NetrDatabaseRedo",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 13] = "nsi_entry_object_inq_next",
   ["12345678-1234-abcd-ef00-0123456789ab", 78] = "RpcGetPrinterDataEx",
   ["12345778-1234-abcd-ef00-0123456789ab", 77] = "LsarLookupNames4",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 8] = "RpcAsyncSetPrinter",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 23] = "NetrServerDiskEnum",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 14] = "LlsrProductLicenseEnumW",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 17] = "nsi_mgmt_entry_delete",
   ["12345778-1234-abcd-ef00-0123456789ac", 45] = "SamrRemoveMemberFromForeignDomain",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 6] = "R_WinsTerm",
   ["367abb81-9844-35f1-ad32-98f038001003", 16] = "OpenServiceW",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 3] = "ElfrDeregisterEventSource",
   ["12345778-1234-abcd-ef00-0123456789ab", 27] = "LsarSetInformationTrustedDomain",
   ["83da7c00-e84f-11d2-9807-00c04f8ec850", 5] = "SfcSrv_SetCacheSize",
   ["12345778-1234-abcd-ef00-0123456789ab", 40] = "LsarSetTrustedDomainInfo",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 5] = "QueryObjectSink",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 45] = "PNP_GetNextLogConf",
   ["12345778-1234-abcd-ef00-0123456789ab", 92] = "CredReadByTokenHandle",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 6] = "AudioServerGetStreamLatency",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 60] = "PNP_UnregisterNotification",
   ["367abb81-9844-35f1-ad32-98f038001003", 50] = "ControlServiceExA",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 5] = "FrsBackupComplete",
   ["367abb81-9844-35f1-ad32-98f038001003", 20] = "GetServiceDisplayNameW",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 37] = "NetrShareDelStart",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 13] = "LlsrProductServerEnumA",
   ["12345778-1234-abcd-ef00-0123456789ac", 23] = "SamrDeleteGroup",
   ["12345778-1234-abcd-ef00-0123456789ac", 55] = "SamrUnicodeChangePasswordUser2",
   ["afa8bd80-7d8a-11c9-bef4-08002b102989", 1] = "inq_stats",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 8] = "ElfrRegisterEventSourceW",
   ["12345678-1234-abcd-ef00-0123456789ab", 76] = "RpcClusterSplIsAlive",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 11] = "AudioSessionGetProcessId",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 37] = "RpcWinStationTerminateProcess",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 7] = "NetrCharDevQPurgeSelf",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 42] = "RpcAsyncDeletePrinterDriver",
   ["83da7c00-e84f-11d2-9807-00c04f8ec850", 1] = "SfcSrv_IsFileProtected",
   ["338cd001-2244-31f1-aaaa-900038001003", 1] = "OpenCurrentUser",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 38] = "AudioSessionManagerDestroy",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 14] = "NetrLogonDomainNameAdd",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 30] = "RpcAsyncDeletePrinterData",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 56] = "RpcWinStationRegisterConsoleNotification",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 6] = "NspiResortRestriction",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 51] = "AudioVolumeGetMasterVolumeLevelScalar",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 9] = "RpcWinStationNameFromLogonId",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 3] = "RpcSrvReleaseLease",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 74] = "RpcAsyncLogJobInfoForBranchOffice",
   ["e1af8308-5d1f-11c9-91a4-08002b14a0fa", 6] = "ept_mgmt_delete",
   ["12345778-1234-abcd-ef00-0123456789ac", 49] = "SamrGetDisplayEnumerationIndex2",
   ["12345678-1234-abcd-ef00-0123456789ab", 102] = "RpcCorePrinterDriverInstalled",
   ["12345778-1234-abcd-ef00-0123456789ab", 83] = "LsarSetAuditPolicy",
   ["12345778-1234-abcd-ef00-0123456789ab", 62] = "CredrEnumerate",
   ["12345778-1234-abcd-ef00-0123456789ab", 66] = "CredrGetTargetInfo",
   ["12345778-1234-abcd-ef00-0123456789ab", 51] = "LsarCreateTrustedDomainEx",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 20] = "DRSAddSidHistory",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 42] = "AudioSessionManagerAddAudioSessionClientNotification",
   ["12345778-1234-abcd-ef00-0123456789ab", 63] = "CredrWriteDomainCredentials",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 40] = "PNP_HwProfFlags",
   ["338cd001-2244-31f1-aaaa-900038001003", 34] = "BaseRegQueryMultipleValues2",
   ["12345678-1234-abcd-ef00-0123456789ab", 59] = "RpcRouterReplyPrinter",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 7] = "R_WinsBackup",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 53] = "AudioVolumeSetChannelVolumeLevelScalar",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 66] = "PNP_GetObjectProp",
   ["338cd001-2244-31f1-aaaa-900038001003", 3] = "OpenPerformanceData",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 2] = "AudioServerInitialize",
   ["12345778-1234-abcd-ef00-0123456789ab", 14] = "LsarLookupNames",
   ["2f5f3220-c126-1076-b549-074d078619da", 3] = "NDdeGetShareSecurityA",
   ["e1af8308-5d1f-11c9-91a4-08002b14a0fa", 7] = "ept_map_auth",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 24] = "ExecMethod",
   ["12345778-1234-abcd-ef00-0123456789ac", 69] = "SamrPerformGenericOperation",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 26] = "AudioSessionGetChannelVolume",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 3] = "NetrWkstaUserGetInfo",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 49] = "NetrDfsDeleteExitPoint",
   ["68b58241-c259-4f03-a2e5-a2651dcbc930", 0] = "KSrSubmitRequest",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 27] = "NetrServerTransportDel",
   ["338cd001-2244-31f1-aaaa-900038001003", 19] = "BaseRegRestoreKey",
   ["12b81e99-f207-4a4c-85d3-77b42f76fd14", 1] = "SeclCreateProcessWithLogonExW",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 8] = "RpcSrvRemoveDnsRegistrations",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 65] = "RpcWinStationCheckLoopBack",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 9] = "PNP_EnumerateSubKeys",
   ["12345778-1234-abcd-ef00-0123456789ac", 10] = "SamrCreateGroupInDomain",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 0] = "NetrWkstaGetInfo",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 15] = "DRSRemoveDsDomain",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 10] = "R_WinsSetPriorityClass",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 19] = "nsi_mgmt_entry_inq_if_ids",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 29] = "LlsrMappingEnumA",
   ["000001a0-0000-0000-c000-000000000046", 4] = "RemoteCreateInstance",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 21] = "RpcAsyncAddForm",
   ["367abb81-9844-35f1-ad32-98f038001003", 25] = "EnumDependentServicesA",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 9] = "NetrUseGetInfo",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 47] = "RpcWinStationBroadcastSystemMessage",
   ["12345778-1234-abcd-ef00-0123456789ab", 70] = "LsarRegisterAuditEvent",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c3", 0] = "nsi_binding_export",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 6] = "RpcWinStationSetInformation",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 17] = "LlsrUserEnumA",
   ["12345678-1234-abcd-ef00-0123456789ab", 46] = "RpcAddMonitor",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 68] = "RpcWinStationSessionInitialized",
   ["12345778-1234-abcd-ef00-0123456789ab", 67] = "CredrProfileLoaded",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 59] = "PNP_RegisterNotification",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 2] = "FrsRpcStartPromotionParent",
   ["894de0c0-0d55-11d3-a322-00c04fa321a1", 1] = "BaseAbortShutdown",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 88] = "LlsrLocalServiceInfoGetA",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 8] = "nsi_profile_elt_remove",
   ["91ae6020-9e3c-11cf-8d7c-00aa00c091be", 0] = "CertServerRequest",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 6] = "DnssrvQuery2",
   ["12345778-1234-abcd-ef00-0123456789ab", 5] = "LsarChangePassword",
   ["12345778-1234-abcd-ef00-0123456789ac", 32] = "SamrRemoveMemberFromAlias",
   ["367abb81-9844-35f1-ad32-98f038001003", 19] = "StartServiceW",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 83] = "LlsrLocalServiceAddA",
   ["4d9f4ab8-7d1c-11cf-861e-0020af6e7c57", 0] = "RemoteActivation",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 20] = "ElfrDeregisterClusterSvc",
   ["367abb81-9844-35f1-ad32-98f038001003", 9] = "NotifyBootConfigStatus",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 51] = "PNP_GetResDesDataSize",
   ["12345778-1234-abcd-ef00-0123456789ab", 71] = "LsarGenAuditEvent",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 21] = "RpcWinStationInstallLicense",
   ["12345678-1234-abcd-ef00-0123456789ab", 13] = "RpcDeletePrinterDriver",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 35] = "RpcAsyncCreatePrinterIC",
   ["6bffd098-a112-3610-9833-012892020162", 11] = "BrowserrServerEnumEx",
   ["2f59a331-bf7d-48cb-9ec5-7c090d76e8b8", 4] = "RpcLicensingSetPolicy",
   ["12345778-1234-abcd-ef00-0123456789ab", 20] = "LsarRemovePrivilegesFromAccount",
   ["86d35949-83c9-4044-b424-db363231fd0c", 17] = "SchRpcGetTaskInfo",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 8] = "FrsBackupComplete",
   ["367abb81-9844-35f1-ad32-98f038001003", 45] = "CreateServiceWOW64W",
   ["12345678-1234-abcd-ef00-01234567cffb", 11] = "NetrGetDCName",
   ["12345678-1234-abcd-ef00-0123456789ab", 47] = "RpcDeleteMonitor",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 4] = "R_WinsDoScavenging",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 4] = "nsi_group_mbr_inq_next",
   ["6bffd098-a112-3610-9833-012892020162", 9] = "BrowserrSetNetlogonState",
   ["338cd001-2244-31f1-aaaa-900038001003", 33] = "OpenPerformanceNlsText",
   ["12345678-1234-abcd-ef00-0123456789ab", 48] = "RpcDeletePrintProcessor",
   ["12345778-1234-abcd-ef00-0123456789ac", 67] = "SamrValidatePassword",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 56] = "RpcAsyncDeletePerMachineConnection",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 11] = "ElfrReportEventW",
   ["12345678-1234-abcd-ef00-0123456789ab", 101] = "RpcGetCorePrinterDrivers",
   ["12345678-1234-abcd-ef00-0123456789ab", 89] = "RpcAddPrinterDriverEx",
   ["12345678-1234-abcd-ef00-0123456789ab", 70] = "RpcAddPrinterEx",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 2] = "LlsrLicenseEnumW",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 11] = "NetrDfsRemoveFtRoot",
   ["367abb81-9844-35f1-ad32-98f038001003", 4] = "QueryServiceObjectSecurity",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 13] = "PNP_GetDeviceRegProp",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 61] = "AudioMeterGetChannelsRMS",
   ["12345778-1234-abcd-ef00-0123456789ab", 16] = "LsarCreateSecret",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 15] = "RpcWinStationShutdownSystem",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 25] = "LlsrUserProductEnumA",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 27] = "NetrAddAlternateComputerName",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 9] = "EcDoRpcExt",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 46] = "RpcWinStationReInitializeSecurity",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 41] = "NetrServerTransportAddEx",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 12] = "NetrSessionEnum",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 10] = "ElfrReadELW",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 30] = "NetprPathType",
   ["12345778-1234-abcd-ef00-0123456789ac", 28] = "SamrQueryInformationAlias",
   ["86d35949-83c9-4044-b424-db363231fd0c", 8] = "SchRpcEnumInstances",
   ["f50aac00-c7f3-428e-a022-a6b71bfb9d43", 4] = "KeyrCloseKeyService",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 19] = "CreateInstanceEnumAsync",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 15] = "LlsrProductLicenseEnumA",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 8] = "AudioServerIsFormatSupported",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 73] = "PNP_SetActiveService",
   ["12345778-1234-abcd-ef00-0123456789ac", 37] = "SamrSetInformationUser",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 1] = "NspiUnbind",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 42] = "LlsrMappingDeleteW",
   ["12345778-1234-abcd-ef00-0123456789ab", 76] = "LsarLookupSids3",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 9] = "NspiGetProps",
   ["12345778-1234-abcd-ef00-0123456789ab", 1] = "LsarDelete",
   ["12345678-1234-abcd-ef00-0123456789ab", 96] = "RpcAddDriverCatalog",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 54] = "AudioVolumeGetChannelVolumeLevel",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 7] = "NetrDfsMove",
   ["12345778-1234-abcd-ef00-0123456789ab", 86] = "LsarEnumerateAuditCategories",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 47] = "RpcAsyncEnumPorts",
   ["367abb81-9844-35f1-ad32-98f038001003", 32] = "GetServiceDisplayNameA",
   ["12345678-1234-abcd-ef00-0123456789ab", 35] = "RpcEnumPorts",
   ["6bffd098-a112-3610-9833-012892020162", 8] = "NetrBrowserStatisticsGet",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 49] = "PNP_GetNextResDes",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 68] = "RpcAsyncReadPrinter",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 3] = "PNP_GetGlobalState",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 62] = "RpcAsyncInstallPrinterDriverFromPackage",
   ["12345678-1234-abcd-ef00-0123456789ab", 20] = "RpcEndPagePrinter",
   ["12345678-1234-abcd-ef00-0123456789ab", 104] = "RpcReportJobProcessingProgress",
   ["12345678-1234-abcd-ef00-0123456789ab", 86] = "RpcDeletePerMachineConnection",
   ["338cd001-2244-31f1-aaaa-900038001003", 35] = "BaseRegDeleteKeyEx",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 47] = "PNP_AddResDes",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 38] = "RpcAsyncEnumPrinters",
   ["367abb81-9844-35f1-ad32-98f038001003", 35] = "EnumServiceGroupW",
   ["12345678-1234-abcd-ef00-0123456789ab", 54] = "RpcClientFindFirstPrinterChangeNotification",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 14] = "RpcWinStationReset",
   ["12345778-1234-abcd-ef00-0123456789ac", 8] = "SamrQueryInformationDomain",
   ["12345778-1234-abcd-ef00-0123456789ac", 33] = "SamrGetMembersInAlias",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 5] = "R_WinsGetDbRecs",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 60] = "RpcSyncRefreshRemoteNotifications",
   ["86d35949-83c9-4044-b424-db363231fd0c", 2] = "SchRpcRetrieveTask",
   ["99fcfec4-5260-101b-bbcb-00aa0021347a", 2] = "ComplexPing",
   ["12345678-1234-abcd-ef00-0123456789ab", 19] = "RpcWritePrinter",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 19] = "DRSGetReplInfo",
   ["12345778-1234-abcd-ef00-0123456789ab", 45] = "LsarGetUserName",
   ["12345778-1234-abcd-ef00-0123456789ac", 4] = "SamrShutdownSamServer",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 19] = "RpcWinStationShadowTarget",
   ["12345778-1234-abcd-ef00-0123456789ab", 44] = "LsarOpenPolicy2",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 71] = "PNP_DriverStoreDeleteDriverPackage",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 22] = "ExecNotificationQuery",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 23] = "RpcWinStationActivateLicense",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 13] = "KeyrQueryRequestStatus",
   ["12345678-1234-abcd-ef00-0123456789ab", 6] = "RpcDeletePrinter",
   ["894de0c0-0d55-11d3-a322-00c04fa321a1", 2] = "BaseInitiateShutdownEx",
   ["12b81e99-f207-4a4c-85d3-77b42f76fd14", 0] = "SeclCreateProcessWithLogonW",
   ["12345778-1234-abcd-ef00-0123456789ac", 68] = "SamrQueryLocalizableAccountsInDomain",
   ["86d35949-83c9-4044-b424-db363231fd0c", 11] = "SchRpcStop",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 18] = "R_WinsStatusWHdl",
   ["12345778-1234-abcd-ef00-0123456789ac", 21] = "SamrSetInformationGroup",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 32] = "NetprPathCompare",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 22] = "NetrServerSetInfo",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 31] = "LlsrMappingInfoGetA",
   ["894de0c0-0d55-11d3-a322-00c04fa321a1", 0] = "BaseInitiateShutdown",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 7] = "RpcSrvStaticRefreshParams",
   ["12345678-1234-abcd-ef00-0123456789ab", 53] = "RpcGetPrinterDriver2",
   ["12345678-1234-abcd-ef00-01234567cffb", 46] = "NetrServerGetTrustInfo",
   ["12345778-1234-abcd-ef00-0123456789ac", 25] = "SamrGetMembersInGroup",
   ["12345778-1234-abcd-ef00-0123456789ab", 18] = "LsarEnumeratePrivilegesAccount",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 0] = "gfxCreateZoneFactoriesList",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 16] = "RpcSrvGetClassId",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 51] = "NetrDfsFixLocalVolume",
   ["12345778-1234-abcd-ef00-0123456789ab", 54] = "LsarSetDomainInformationPolicy",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 81] = "LlsrLocalServiceEnumW",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 21] = "NetrGetJoinableOUs",
   ["12345678-1234-abcd-ef00-01234567cffb", 48] = "DsrUpdateReadOnlyServerDnsRecords",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 2] = "DnssrvComplexOperation",
   ["86d35949-83c9-4044-b424-db363231fd0c", 3] = "SchRpcCreateFolder",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 49] = "RpcAsyncAddPort",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c3", 1] = "nsi_binding_unexport",
   ["12345678-1234-abcd-ef00-0123456789ab", 74] = "RpcClusterSplOpen",
   ["6bffd098-a112-3610-9833-012892020162", 1] = "BrowserrDebugCall",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 53] = "PNP_DetectResourceConflict",
   ["00000143-0000-0000-c000-000000000046", 4] = "RemAddRef",
   ["12345678-1234-abcd-ef00-0123456789ab", 79] = "RpcEnumPrinterDataEx",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 14] = "RpcAsyncEndDocPrinter",
   ["12345778-1234-abcd-ef00-0123456789ac", 59] = "SamrSetBootKeyInformation",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 2] = "RpcSrvRenewLeaseByBroadcast",
   ["83da7c00-e84f-11d2-9807-00c04f8ec850", 6] = "SfcSrv_SetDisable",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 56] = "AudioVolumeSetMute",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 8] = "EcRNetGetDCName",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 8] = "NetrUseAdd",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 19] = "LlsrUserInfoGetA",
   ["12345678-1234-abcd-ef00-0123456789ab", 77] = "RpcSetPrinterDataEx",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d6", 2] = "RpcSrvReleasePrefix",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 20] = "PNP_DeleteClassKey",
   ["e1af8308-5d1f-11c9-91a4-08002b14a0fa", 3] = "ept_map",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 50] = "RpcAsyncSetPort",
   ["12345778-1234-abcd-ef00-0123456789ac", 66] = "SamrSetDSRMPassword",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 70] = "RpcAsyncGetJobNamedPropertyValue",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 8] = "PNP_GetRelatedDeviceInstance",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 12] = "PNP_GetDepth",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 9] = "DnssrvUpdateRecord2",
   ["367abb81-9844-35f1-ad32-98f038001003", 2] = "DeleteService",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 44] = "PNP_GetFirstLogConf",
   ["2f59a331-bf7d-48cb-9ec5-7c090d76e8b8", 0] = "RpcLicensingOpenServer",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 21] = "AudioSessionSetVolume",
   ["12345778-1234-abcd-ef00-0123456789ac", 53] = "SamrRemoveMultipleMembersFromAlias",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 14] = "DRSRemoveDsServer",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 14] = "nsi_entry_object_inq_done",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 5] = "PNP_ReportLogOn",
   ["367abb81-9844-35f1-ad32-98f038001003", 18] = "QueryServiceLockStatusW",
   ["338cd001-2244-31f1-aaaa-900038001003", 28] = "OpenDynData",
   ["12345778-1234-abcd-ef00-0123456789ab", 28] = "LsarOpenSecret",
   ["12345778-1234-abcd-ef00-0123456789ab", 8] = "LsarSetInformationPolicy",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 0] = "RpcSrvEnableDhcp",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 10] = "RpcSrvPersistentRequestParams",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 15] = "NetrShareEnum",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 21] = "RpcSrvSetMSFTVendorSpecificOptions",
   ["12345678-1234-abcd-ef00-0123456789ab", 49] = "RpcAddPrintProvidor",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 9] = "NetrDfsManagerSendSiteInfo",
   ["2f5f3220-c126-1076-b549-074d078619da", 1] = "NDdeShareDelA",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 19] = "AudioSessionSetSessionClass",
   ["12345678-1234-abcd-ef00-01234567cffb", 14] = "NetrLogonControl2",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 28] = "AudioSessionGetAllVolumes",
   ["378e52b0-c0a9-11cf-822d-00aa0051e40f", 0] = "SASetAccountInformation",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 17] = "DeleteClassAsync",
   ["12345778-1234-abcd-ef00-0123456789ab", 26] = "LsarQueryInfoTrustedDomain",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 73] = "LlsrCertificateClaimAddCheckA",
   ["12345778-1234-abcd-ef00-0123456789ab", 41] = "LsarDeleteTrustedDomain",
   ["12345678-1234-abcd-ef00-01234567cffb", 12] = "NetrLogonControl",
   ["12345678-1234-abcd-ef00-0123456789ab", 56] = "RpcFindClosePrinterChangeNotification",
   ["e1af8308-5d1f-11c9-91a4-08002b14a0fa", 1] = "ept_delete",
   ["12345678-1234-abcd-ef00-0123456789ab", 4] = "RpcEnumJobs",
   ["12345778-1234-abcd-ef00-0123456789ac", 41] = "SamrGetDisplayEnumerationIndex",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 26] = "RpcAsyncGetPrinterDriver",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 65] = "AudioVolumeStepUp",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 60] = "RpcWinStationCloseServerEx",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 58] = "AudioVolumeAddMasterVolumeNotification",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 31] = "RpcWinStationWaitForConnect",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 57] = "NetrShareDelEx",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 13] = "RpcAsyncEndPagePrinter",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 8] = "DnssrvEnumRecords2",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 14] = "R_WinsGetBrowserNames_Old",
   ["00000143-0000-0000-c000-000000000046", 6] = "RemQueryInterface2",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 22] = "RpcWinStationEnumerateLicenses",
   ["367abb81-9844-35f1-ad32-98f038001003", 17] = "QueryServiceConfigW",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 7] = "AudioServerGetMixFormat",
   ["12345778-1234-abcd-ef00-0123456789ab", 56] = "LsarTestCall",
   ["12345678-1234-abcd-ef00-01234567cffb", 35] = "NetrLogonGetTimeServiceParentDomain",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 1] = "PNP_Connect",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 82] = "LlsrLocalServiceEnumA",
   ["e1af8308-5d1f-11c9-91a4-08002b14a0fa", 0] = "ept_insert",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 24] = "DRSQuerySitesByCost",
   ["12345678-1234-abcd-ef00-0123456789ab", 11] = "RpcGetPrinterDriver",
   ["367abb81-9844-35f1-ad32-98f038001003", 8] = "UnlockServiceDatabase",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 4] = "NetrWkstaUserSetInfo",
   ["2f59a331-bf7d-48cb-9ec5-7c090d76e8b8", 5] = "RpcLicensingGetAvailablePolicyIds",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 20] = "RpcAsyncClosePrinter",
   ["12345678-1234-abcd-ef00-0123456789ab", 16] = "RpcGetPrintProcessorDirectory"
}
DCE_RPC::pipe_name_to_common_uuid
Type:table [string] of string
Attributes:&redef
Default:
{
   ["winreg"] = "338cd001-2244-31f1-aaaa-900038001003",
   ["spoolss"] = "12345678-1234-abcd-ef00-0123456789ab",
   ["srvsvc"] = "4b324fc8-1670-01d3-1278-5a47bf6ee188"
}

This table is to map pipe names to the most common service used over that pipe. It helps in cases where the pipe binding wasn’t seen.

DCE_RPC::uuid_endpoint_map
Type:table [string] of string
Attributes:&redef &default = function &optional
Default:
{
   ["a359dec5-e813-4834-8a2a-ba7f1d777d76"] = "IWbemBackupRestoreEx interface",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188"] = "srvsvc",
   ["0d72a7d4-6148-11d1-b4aa-00c04fb66ea0"] = "ICertProtect",
   ["afa8bd80-7d8a-11c9-bef4-08002b102989"] = "mgmt",
   ["12345678-1234-abcd-ef00-01234567cffb"] = "netlogon",
   ["1ff70682-0a51-30e8-076d-740be8cee98b"] = "atsvc",
   ["000001a0-0000-0000-c000-000000000046"] = "IRemoteSCMActivator",
   ["5261574a-4572-206e-b268-6b199213b4e4"] = "AsyncEMSMDB",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426"] = "nspi",
   ["378e52b0-c0a9-11cf-822d-00aa0051e40f"] = "sasec",
   ["f50aac00-c7f3-428e-a022-a6b71bfb9d43"] = "ICatDBSvc",
   ["541679AB-2E5F-11d3-B34E-00104BCC4B4A"] = "IWbemLoginHelper interface",
   ["c49e32c6-bc8b-11d2-85d4-00105a1f8304"] = "IWbemBackupRestoreEx interface",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed"] = "winstation_rpc",
   ["1544f5e0-613c-11d1-93df-00c04fd7bd09"] = "exchange_rfr",
   ["68b58241-c259-4f03-a2e5-a2651dcbc930"] = "IKeySvc2",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426"] = "FrsRpc",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d6"] = "dhcpcsvc6",
   ["9556dc99-828c-11cf-a37e-00aa003240c7"] = "IWbemServices",
   ["83da7c00-e84f-11d2-9807-00c04f8ec850"] = "sfcapi",
   ["4590f812-1d3a-11d0-891f-00aa004b2e24"] = "IWbemClassObject unmarshaler",
   ["5a7b91f8-ff00-11d0-a9b2-00c04fb6e6fc"] = "msgsvcsend",
   ["00000143-0000-0000-c000-000000000046"] = "IRemUnknown2",
   ["99fcfec4-5260-101b-bbcb-00aa0021347a"] = "IObjectExporter",
   ["76f03f96-cdfd-44fc-a22c-64950a001209"] = "IRemoteWinspool",
   ["4d9f4ab8-7d1c-11cf-861e-0020af6e7c57"] = "IActivation",
   ["674b6698-ee92-11d0-ad71-00c04fd8fdff"] = "IWbemContext unmarshaler",
   ["c386ca3e-9061-4a72-821e-498d83be188f"] = "AudioRpc",
   ["3d267954-eeb7-11d1-b94e-00c04fa3080d"] = "HydraLsPipe",
   ["d95afe70-a6d5-4259-822e-2c84da1ddb0d"] = "WindowsShutdown",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673"] = "netdfs",
   ["12345778-1234-abcd-ef00-0123456789ac"] = "samr",
   ["f309ad18-d86a-11d0-a075-00c04fb68820"] = "IWbemLevel1Login",
   ["f1e9c5b2-f59b-11d2-b362-00105a1f8177"] = "IWbemRemoteRefresher interface",
   ["12345778-1234-abcd-ef00-0123456789ab"] = "lsarpc",
   ["91ae6020-9e3c-11cf-8d7c-00aa00c091be"] = "ICertPassage",
   ["ae33069b-a2a8-46ee-a235-ddfd339be281"] = "IRPCRemoteObject",
   ["44aca674-e8fc-11d0-a07c-00c04fb68820"] = "IWbemContext interface",
   ["6bffd098-a112-3610-9833-012892020162"] = "browser",
   ["2f5f3220-c126-1076-b549-074d078619da"] = "nddeapi",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076"] = "dnsserver",
   ["338cd001-2244-31f1-aaaa-900038001003"] = "winreg",
   ["17fdd703-1827-4e34-79d4-24a55c53bb37"] = "msgsvc",
   ["a4f1db00-ca47-1067-b31f-00dd010662da"] = "exchange_mapi",
   ["c8cb7687-e6d3-11d2-a958-00c04f682e16"] = "DAV RPC SERVICE",
   ["e1af8308-5d1f-11c9-91a4-08002b14a0fa"] = "epmapper",
   ["2c9273e0-1dc3-11d3-b364-00105a1f8177"] = "IWbemRefreshingServices interface",
   ["1c1c45ee-4395-11d2-b60b-00104b703efd"] = "IWbemFetchSmartEnum interface",
   ["0a74ef1c-41a4-4e06-83ae-dc74fb1cdd53"] = "idletask",
   ["906b0ce0-c70b-1067-b317-00dd010662da"] = "IXnRemote",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2"] = "drsuapi",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4"] = "NsiM",
   ["9a653086-174f-11d2-b5f9-00104b703efd"] = "IWbemClassObject interface",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c3"] = "NsiS",
   ["57674cd0-5200-11ce-a897-08002b2e9c6d"] = "lls_license",
   ["027947e1-d731-11ce-a357-000000000001"] = "IEnumWbemClassObject interface",
   ["0b6edbfa-4a24-4fc6-8a23-942b1eca65d1"] = "IRPCAsyncNotify",
   ["894de0c0-0d55-11d3-a322-00c04fa321a1"] = "InitShutdown",
   ["2f59a331-bf7d-48cb-9ec5-7c090d76e8b8"] = "lcrpc",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b"] = "pnp",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5"] = "RpcSrvDHCPC",
   ["86d35949-83c9-4044-b424-db363231fd0c"] = "ITaskSchedulerService",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5"] = "AudioSrv",
   ["44aca675-e8fc-11d0-a07c-00c04fb68820"] = "IWbemCallResult interface",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5"] = "dssetup",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b"] = "IKeySvc",
   ["d3fbb514-0e3b-11cb-8fad-08002b1d29c3"] = "NsiC",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe"] = "winspipe",
   ["423ec01e-2e35-11d2-b604-00104b703efd"] = "IWbemWCOSmartEnum interface",
   ["12345678-1234-abcd-ef00-0123456789ab"] = "spoolss",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d"] = "llsrpc",
   ["d4781cd6-e5d3-44df-ad94-930efe48a887"] = "IWbemLoginClientID",
   ["c49e32c7-bc8b-11d2-85d4-00105a1f8304"] = "IWbemBackupRestore interface",
   ["7c857801-7381-11cf-884d-00aa004b2e24"] = "IWbemObjectSink interface",
   ["51c82175-844e-4750-b0d8-ec255555bc06"] = "KMS",
   ["367abb81-9844-35f1-ad32-98f038001003"] = "svcctl",
   ["6bffd098-a112-3610-9833-46c3f87e345a"] = "wkssvc",
   ["3dde7c30-165d-11d1-ab8f-00805f14db40"] = "BackupKey",
   ["dc12a681-737f-11cf-884d-00aa004b2e24"] = "IWbemClassObject interface",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea"] = "eventlog",
   ["12b81e99-f207-4a4c-85d3-77b42f76fd14"] = "ISeclogon"
}

Copyright 2016, The Bro Project. Last updated on December 07, 2018. Created using Sphinx 1.8.2.