base/protocols/dce-rpc/consts.zeek

DCE_RPC
Namespace

DCE_RPC

Summary

Redefinable Options

DCE_RPC::operations: table &redef &default = function

DCE_RPC::pipe_name_to_common_uuid: table &redef

This table is to map pipe names to the most common service used over that pipe.

DCE_RPC::uuid_endpoint_map: table &redef &default = function

Detailed Interface

Redefinable Options

DCE_RPC::operations
Type

table [string, count] of string

Attributes

&redef &default = function

Default
{
   ["367abb81-9844-35f1-ad32-98f038001003", 16] = "OpenServiceW",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 69] = "LlsrProductLicensesGetA",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 65] = "R_DhcpServerSetConfigV6",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 111] = "R_DhcpV4DeletePolicy",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 5] = "S_DSSetObjectSecurity",
   ["7c4e1804-e342-483d-a43e-a850cfcc8d18", 3] = "CreateApplication",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 57] = "RRPC_FWEnumCryptoSets2_10",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 24] = "Opnum24NotUsedOnWire",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 67] = "HrGetErrorData",
   ["88143fd0-c28d-4b2b-8fef-8d882f6a9390", 3] = "RpcFilterByCallersName",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 44] = "RRPC_FWGetGlobalConfig2_10",
   ["12345678-1234-abcd-ef00-01234567cffb", 36] = "NetrEnumerateTrustedDomainsEx",
   ["01954e6b-9254-4e6e-808c-c9e05d007696", 6] = "Clone",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 1] = "AudioServerDisconnect",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 26] = "PNP_GetClassRegProp",
   ["e65e8028-83e8-491b-9af7-aaf6bd51a0ce", 7] = "Opnum7NotUsedOnWire",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d6", 1] = "RpcSrvRenewPrefix",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 35] = "PolicyConfigGetShareMode",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 22] = "ApiCreateResEnum",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 61] = "LlsrReplicationServerAddW",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 34] = "RpcAsyncSendRecvBidiData",
   ["12345778-1234-abcd-ef00-0123456789ab", 91] = "LsarQueryAuditSecurity",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 6] = "GetObject",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 71] = "ApiEvictNode",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 8] = "DsRolerServerSaveStateForUpgrade",
   ["12345678-1234-abcd-ef00-0123456789ab", 28] = "RpcWaitForPrinterChange",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 4] = "R_WinsDoScavenging",
   ["59602eb6-57b0-4fd8-aa4b-ebf06971fe15", 20] = "GetConditionalPolicy",
   ["12345678-1234-abcd-ef00-0123456789ab", 56] = "RpcFindClosePrinterChangeNotification",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 45] = "DiskMerge",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 75] = "RRPC_FWSetFirewallRule2_25",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 12] = "EvtRpcQuerySeek",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 2] = "KeyrEnumerateProviderTypes",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 37] = "RpcWinStationTerminateProcess",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 2] = "RpcSrvRenewLeaseByBroadcast",
   ["bde95fdf-eee0-45de-9e12-e5a61cd0d4fe", 7] = "Opnum7NotUsedOnWire",
   ["12345778-1234-abcd-ef00-0123456789ab", 30] = "LsarQuerySecret",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 0] = "FrsRpcSendCommPkt",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 74] = "R_DhcpCreateClassV6",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 55] = "NetrServerAliasEnum",
   ["12345678-1234-abcd-ef00-0123456789ab", 45] = "RpcPrinterMessageBox",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 2] = "EcDoRpc",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 61] = "RpcWinStationIsHelpAssistantSession",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 34] = "NetprNameCanonicalize",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 28] = "Backup",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 55] = "ApiCreateNotify",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 26] = "Format",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 2] = "R_WinsTrigger",
   ["00000000-0000-0000-c000-000000000046", 1] = "Opnum1NotUsedOnWire",
   ["4bb8ab1d-9ef9-4100-8eb6-dd4b4e418b72", 5] = "ModifyObject",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 40] = "PNP_HwProfFlags",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 6] = "EcDummyRpc",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 24] = "BackupOpenFile",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 63] = "RpcAsyncUploadPrinterDriverPackage",
   ["4b112204-0e19-11d3-b42b-0000f81feb9f", 10] = "WakeupGetNotificationRpc",
   ["378e52b0-c0a9-11cf-822d-00aa0051e40f", 0] = "SASetAccountInformation",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 1] = "R_WinsStatus",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 11] = "DeleteDate",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 16] = "GetDataPaths",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 36] = "RpcAsyncPlayGdiScriptOnPrinterIC",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 163] = "ApiCreateGroupSet",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 115] = "ApiGetBatchNotification",
   ["6bffd098-a112-3610-9833-46c3f874532d", 33] = "R_DhcpSetClientInfoV4",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 19] = "ChangePermissions",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 51] = "RpcAsyncAddMonitor",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 17] = "DRSAddEntry",
   ["e8fb8620-588f-11d2-9d61-00c04f79c5fe", 10] = "Status",
   ["12345778-1234-abcd-ef00-0123456789ac", 33] = "SamrGetMembersInAlias",
   ["86d35949-83c9-4044-b424-db363231fd0c", 12] = "SchRpcRun",
   ["4bb8ab1d-9ef9-4100-8eb6-dd4b4e418b72", 3] = "CreateObject",
   ["12345678-1234-abcd-ef00-0123456789ab", 6] = "RpcDeletePrinter",
   ["484809d6-4239-471b-b5bc-61df8c23ac48", 0] = "RpcWaitForSessionState",
   ["12345778-1234-abcd-ef00-0123456789ac", 40] = "SamrQueryDisplayInformation",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 42] = "R_DhcpQueryDnsRegCredentials",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 27] = "ApiDeleteResourceType",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 8] = "nsi_profile_elt_remove",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 70] = "PNP_DriverStoreAddDriverPackage",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 39] = "RpcServerNWLogonQueryAdmin",
   ["6bffd098-a112-3610-9833-46c3f874532d", 44] = "R_DhcpCreateClientInfoVQ",
   ["12345678-1234-abcd-ef00-0123456789ab", 97] = "RpcAddPrinterConnection2",
   ["338cd001-2244-31f1-aaaa-900038001003", 28] = "OpenDynData",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 16] = "FTBreakMirror",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 78] = "RRPC_FWAddFirewallRule2_26",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 63] = "LlsrReplicationServiceAddW",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 62] = "Opnum62NotUsedOnWire",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 67] = "RRPC_FWEnumFirewallRules2_20",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 24] = "EvtRpcGetPublisherMetadata",
   ["bc681469-9dd9-4bf4-9b3d-709f69efe431", 10] = "DeleteResourceGroup",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 80] = "Opnum80NotUsedOnWire",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 17] = "RRPC_FWAddAuthenticationSet",
   ["21546ae8-4da5-445e-987f-627fea39c5e8", 12] = "SetExclusionList",
   ["12345678-1234-abcd-ef00-0123456789ab", 68] = "RpcSetAllocFailCount",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 21] = "RpcWinStationInstallLicense",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 35] = "CreatePartitionsForVolume",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 29] = "RpcWinStationGetApplicationInfo",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 3] = "FrsNOP",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 132] = "R_DhcpV4GetClientInfoEx",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 27] = "RRPC_FWEnumPhase1SAs",
   ["bde95fdf-eee0-45de-9e12-e5a61cd0d4fe", 3] = "RpcGetLastInputTime",
   ["86d35949-83c9-4044-b424-db363231fd0c", 7] = "SchRpcEnumTasks",
   ["d3fbb514-0e3b-11cb-8fad-08002b1d29c3", 1] = "nsi_binding_lookup_done",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 34] = "DeleteVolume",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 7] = "KeyrEnroll",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 26] = "RRPC_FWEnumCryptoSets",
   ["68b58241-c259-4f03-a2e5-a2651dcbc930", 2] = "KSrGetCAs",
   ["82ad4280-036b-11cf-972c-00aa006887b0", 6] = "R_InetInfoQueryStatistics",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 55] = "GetDontShow",
   ["497d95a6-2d27-4bf5-9bbd-a6046957133c", 3] = "RpcStartListener",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 15] = "FTDeleteVolume",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 72] = "RpcWinStationUnRegisterNotificationEvent",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 8] = "ApiOpenResource",
   ["300f3532-38cc-11d0-a3f0-0020af6b0add", 4] = "Opnum4NotUsedOnWire",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 75] = "R_DhcpModifyClassV6",
   ["12345778-1234-abcd-ef00-0123456789ab", 83] = "LsarSetAuditPolicy",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 6] = "RpcWinStationSetInformation",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 8] = "PutClass",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d6", 2] = "RpcSrvReleasePrefix",
   ["338cd001-2244-31f1-aaaa-900038001003", 30] = "BaseInitiateSystemShutdownEx",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 168] = "ApiRemoveGroupFromGroupSet",
   ["86d35949-83c9-4044-b424-db363231fd0c", 4] = "SchRpcSetSecurity",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 40] = "LlsrMappingAddW",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 33] = "PNP_UninstallDevInst",
   ["12345678-1234-abcd-ef00-01234567cffb", 15] = "NetrServerAuthenticate2",
   ["367abb81-9844-35f1-ad32-98f038001003", 2] = "DeleteService",
   ["12345778-1234-abcd-ef00-0123456789ab", 68] = "LsarLookupNames3",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 12] = "S_DSSetPropsGuid",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 116] = "R_DhcpV6SetStatelessStoreParams",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 22] = "RpcAsyncDeleteForm",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 80] = "AddAccessPath",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 30] = "IDL_DRSReadNgcKey",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 13] = "CreateClassEnumAsync",
   ["bd0c73bc-805b-4043-9c30-9a28d64dd7d2", 10] = "InstanceName",
   ["d3fbb514-0e3b-11cb-8fad-08002b1d29c3", 2] = "nsi_binding_lookup_next",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 15] = "R_WinsDeleteWins",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 16] = "RpcAsyncGetPrinterData",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 3] = "RRPC_FWGetGlobalConfig",
   ["12345778-1234-abcd-ef00-0123456789ac", 48] = "SamrQueryDisplayInformation2",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 27] = "IDL_DRSFinishDemotion",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 36] = "LlsrMappingUserAddW",
   ["12345678-1234-abcd-ef00-01234567cffb", 19] = "NetrEnumerateTrustedDomains",
   ["86d35949-83c9-4044-b424-db363231fd0c", 9] = "SchRpcGetInstanceInfo",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 25] = "RRPC_FWDeleteAllCryptoSets",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 17] = "LlsrUserEnumA",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 119] = "R_DhcpV4EnumSubnetReservations",
   ["708cca10-9569-11d1-b2a5-0060977d8118", 7] = "Opnum7NotUsedOnWire",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 9] = "GetCRL",
   ["943991a5-b3fe-41fa-9696-7f7b656ee34b", 13] = "GetMachineInfo",
   ["00020401-0000-0000-c000-000000000046", 3] = "GetTypeAttr",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 87] = "LlsrLocalServiceInfoGetW",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 57] = "AudioSessionGetDisplayName",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 62] = "R_DhcpDeleteSubnetV6",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 72] = "LlsrCertificateClaimEnumW",
   ["8165b19e-8d3a-4d0b-80c8-97de310db583", 3] = "GetComponentInfo",
   ["6bffd098-a112-3610-9833-46c3f874532d", 29] = "R_DhcpAddSubnetElementV4",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 54] = "RpcWinStationUpdateUserConfig",
   ["00020401-0000-0000-c000-000000000046", 14] = "GetRefTypeInfo",
   ["bd0c73bc-805b-4043-9c30-9a28d64dd7d2", 8] = "Opnum8NotUsedOnWire",
   ["8298d101-f992-43b7-8eca-5052d885b995", 37] = "Import",
   ["367abb81-9844-35f1-ad32-98f038001003", 28] = "OpenServiceA",
   ["6bffd098-a112-3610-9833-012892020162", 5] = "BrowserrQueryStatistics",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 19] = "FTReplaceMirrorPartition",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 86] = "R_DhcpEnumFilterV4",
   ["12345678-1234-abcd-ef00-0123456789ab", 35] = "RpcEnumPorts",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 12] = "PNP_GetDepth",
   ["12345778-1234-abcd-ef00-0123456789ab", 92] = "CredReadByTokenHandle",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 30] = "NetrEnumerateComputerNames",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 84] = "LlsrLocalServiceAddW",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 44] = "R_DhcpBackupDatabase",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 61] = "Opnum61NotUsedOnWire",
   ["f31931a9-832d-481c-9503-887a0e6a79f0", 7] = "GetSupportedClient",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 50] = "PNP_GetResDesData",
   ["4bdafc52-fe6a-11d2-93f8-00105a11164a", 3] = "GetMaxAdjustedFreeSpace",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 48] = "NetrDfsCreateExitPoint",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 43] = "AudioSessionManagerDeleteAudioSessionClientNotification",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 174] = "ApiGroupSetControl",
   ["378e52b0-c0a9-11cf-822d-00aa0051e40f", 2] = "SAGetNSAccountInformation",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 7] = "EvtRpcExportLog",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 10] = "NetrFileGetInfo",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 45] = "PNP_GetNextLogConf",
   ["d049b186-814f-11d1-9a3c-00c04fc9b232", 7] = "NtFrsApi_Rpc_InfoW",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 14] = "EcDoAsyncConnectEx",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 0] = "ApiOpenCluster",
   ["12345778-1234-abcd-ef00-0123456789ac", 54] = "SamrOemChangePasswordUser2",
   ["12345678-1234-abcd-ef00-0123456789ab", 93] = "RpcCloseSpoolFileHandle",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 46] = "NetrDfsSetLocalVolumeState",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 13] = "AudioSessionGetLastActivation",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 118] = "ApiOpenNodeEx",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 41] = "Opnum41NotUsedOnWire",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 20] = "RRPC_FWDeleteAllAuthenticationSets",
   ["7fe0d935-dda6-443f-85d0-1cfb58fe41dd", 39] = "GetArchivedKey",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 165] = "ApiCloseGroupSet",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 18] = "EfsRpcGetEncryptedFileMetadata",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 65] = "RpcAsyncCorePrinterDriverInstalled",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 30] = "RestoreGetDatabaseLocations",
   ["12345678-1234-abcd-ef00-0123456789ab", 14] = "RpcAddPrintProcessor",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 64] = "PNP_GetServerSideDeviceInstallFlags",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 5] = "R_DhcpEnumMScopeElements",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 14] = "RpcAsyncEndDocPrinter",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 11] = "RpcWinStationVirtualOpen",
   ["338cd001-2244-31f1-aaaa-900038001003", 0] = "OpenClassesRoot",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 1] = "KeyrEnumerateProviders",
   ["481e06cf-ab04-4498-8ffe-124a0a34296d", 13] = "GetScheduleInfo",
   ["bde95fdf-eee0-45de-9e12-e5a61cd0d4fe", 0] = "RpcGetClientData",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 6] = "DnssrvQuery2",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 51] = "ApiMoveGroup",
   ["300f3532-38cc-11d0-a3f0-0020af6b0add", 8] = "Opnum8NotUsedOnWire",
   ["22e5386d-8b12-4bf0-b0ec-6a1ea419e366", 1] = "RpcNetEventReceiveData",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 3] = "EnumDisksEx",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 18] = "DRSExecuteKCC",
   ["83da7c00-e84f-11d2-9807-00c04f8ec850", 3] = "SfcSrv_InitiateScan",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 87] = "ApiSetNetworkPriorityOrder",
   ["12345678-1234-abcd-ef00-0123456789ab", 10] = "RpcEnumPrinterDrivers",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 8] = "AudioServerIsFormatSupported",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 40] = "NetrpSetFileSecurity",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 68] = "ApiGetNodeState",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 57] = "NetrShareDelEx",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 35] = "Opnum35NotUsedOnWire",
   ["12345778-1234-abcd-ef00-0123456789ab", 88] = "LsarLookupAuditCategoryName",
   ["2f5f3220-c126-1076-b549-074d078619da", 1] = "NDdeShareDelA",
   ["00000143-0000-0000-c000-000000000046", 6] = "RemQueryInterface2",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 64] = "LlsrReplicationUserAddW",
   ["7c4e1804-e342-483d-a43e-a850cfcc8d18", 6] = "DeleteApplicationPool",
   ["12345778-1234-abcd-ef00-0123456789ab", 8] = "LsarSetInformationPolicy",
   ["5422fd3a-d4b8-4cef-a12e-e87d4ca22e90", 4] = "GetCACert",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 64] = "RpcWinStationFUSCanRemoteUserDisconnect",
   ["ccd8c074-d0e5-4a40-92b4-d074faa6ba28", 2] = "WitnessrUnRegister",
   ["367abb81-9844-35f1-ad32-98f038001003", 26] = "EnumServicesStatusA",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 101] = "ApiCreateNodeEnum",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 13] = "FTEnumVolumes",
   ["300f3532-38cc-11d0-a3f0-0020af6b0add", 5] = "Opnum5NotUsedOnWire",
   ["68b58241-c259-4f03-a2e5-a2651dcbc930", 0] = "KSrSubmitRequest",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 34] = "RRPC_FWDeleteMainModeRule",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 66] = "Opnum66NotUsedOnWire",
   ["bd0c73bc-805b-4043-9c30-9a28d64dd7d2", 17] = "Opnum17NotUsedOnWire",
   ["d049b186-814f-11d1-9a3c-00c04fc9b232", 6] = "Opnum6NotUsedOnWire",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 9] = "R_WinsPullRange",
   ["bd0c73bc-805b-4043-9c30-9a28d64dd7d2", 25] = "ExportToBlob",
   ["4b112204-0e19-11d3-b42b-0000f81feb9f", 8] = "RegisterNotificationRpc",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 65] = "LlsrProductSecurityGetW",
   ["12345778-1234-abcd-ef00-0123456789ab", 46] = "LsarQueryInformationPolicy2",
   ["12345678-1234-abcd-ef00-01234567cffb", 24] = "NetrLogonComputeServerDigest",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 1] = "nsi_group_mbr_add",
   ["17fdd703-1827-4e34-79d4-24a55c53bb37", 1] = "NetrMessageNameEnum",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 49] = "RpcWinStationNotifyNewSession",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 9] = "DsRolerUpgradeDownlevelServer",
   ["027947e1-d731-11ce-a357-000000000001", 7] = "Skip",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 60] = "LlsrReplicationRequestW",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 24] = "SetLastChangeTime",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 14] = "ApiGetResourceId",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 49] = "LlsrLocalProductEnumA",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 97] = "R_DhcpV4FailoverGetScopeStatistics",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 70] = "ApiResumeNode",
   ["4b112204-0e19-11d3-b42b-0000f81feb9f", 1] = "DeregisterServiceRpcByUSN",
   ["12345778-1234-abcd-ef00-0123456789ab", 93] = "CredrRestoreCredentials",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 19] = "EfsRpcSetEncryptedFileMetadata",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 31] = "RpcAsyncDeletePrinterDataEx",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 3] = "LlsrLicenseEnumA",
   ["12345678-1234-abcd-ef00-0123456789ab", 19] = "RpcWritePrinter",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 121] = "R_DhcpV6GetFreeIPAddress",
   ["2a3eb639-d134-422d-90d8-aaa1b5216202", 7] = "ExportObjects",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 40] = "R_DhcpGetServerBindingInfo",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 35] = "ApiDeleteKey",
   ["2a3eb639-d134-422d-90d8-aaa1b5216202", 8] = "GetImportConflicts",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 7] = "CreatePartitionAssignandFormatEx",
   ["000001a0-0000-0000-c000-000000000046", 4] = "RemoteCreateInstance",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 31] = "RRPC_FWEnumProducts",
   ["6bffd098-a112-3610-9833-46c3f874532d", 1] = "R_DhcpSetSubnetInfo",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 52] = "LlsrLocalProductInfoSetW",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 59] = "PNP_RegisterNotification",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 2] = "NspiUpdateStat",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 20] = "ElfrDeregisterClusterSvc",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 50] = "RpcServerGetInternetConnectorStatus",
   ["4b112204-0e19-11d3-b42b-0000f81feb9f", 5] = "CleanupCacheRpc",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 60] = "RpcWinStationCloseServerEx",
   ["12345778-1234-abcd-ef00-0123456789ab", 94] = "CredrBackupCredentials",
   ["59602eb6-57b0-4fd8-aa4b-ebf06971fe15", 9] = "ModifyPolicy",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 1] = "RRPC_FWClosePolicyStore",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 81] = "R_DhcpGetMibInfoV5",
   ["bde95fdf-eee0-45de-9e12-e5a61cd0d4fe", 8] = "RpcGetAllListeners",
   ["8fb6d884-2388-11d0-8c35-00c04fda2795", 1] = "W32TimeGetNetlogonServiceBits",
   ["83da7c00-e84f-11d2-9807-00c04f8ec850", 0] = "SfcSrv_GetNextProtectedFile",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 3] = "EcGetMoreRpc",
   ["338cd001-2244-31f1-aaaa-900038001003", 11] = "BaseRegFlushKey",
   ["12345778-1234-abcd-ef00-0123456789ab", 29] = "LsarSetSecret",
   ["367abb81-9844-35f1-ad32-98f038001003", 25] = "EnumDependentServicesA",
   ["6bffd098-a112-3610-9833-012892020162", 0] = "BrowserrServerEnum",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 72] = "RpcAsyncDeleteJobNamedProperty",
   ["12345678-1234-abcd-ef00-0123456789ab", 73] = "RpcDeletePrinterData",
   ["214a0f28-b737-4026-b847-4f9e37d79529", 8] = "Opnum08NotUsedOnWire",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 94] = "ApiGetNetInterfaceState",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 13] = "R_WinsGetNameAndAdd",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 6] = "EfsRpcQueryUsersOnFile",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 6] = "R_WinsTerm",
   ["82ad4280-036b-11cf-972c-00aa006887b0", 11] = "R_W3ClearStatistics2",
   ["0a74ef1c-41a4-4e06-83ae-dc74fb1cdd53", 0] = "ItSrvRegisterIdleTask",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 15] = "PutInstanceAsync",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 7] = "DsRolerCancel",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 23] = "AudioSessionSetMute",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 7] = "NetrWkstaTransportDel",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 79] = "EnumAccessPathForVolume",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 20] = "NetrGetJoinInformation",
   ["6bffd098-a112-3610-9833-012892020162", 3] = "BrowserrResetNetlogonState",
   ["86d35949-83c9-4044-b424-db363231fd0c", 8] = "SchRpcEnumInstances",
   ["338cd001-2244-31f1-aaaa-900038001003", 24] = "BaseInitiateSystemShutdown",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 56] = "Opnum56NotUsedOnWire",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 38] = "AddMirror",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 74] = "ApiNodeResourceTypeControl",
   ["7c4e1804-e342-483d-a43e-a850cfcc8d18", 4] = "DeleteApplication",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 20] = "EvtRpcGetChannelConfig",
   ["8298d101-f992-43b7-8eca-5052d885b995", 38] = "RestoreHistory",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 21] = "NetrDfsEnumEx",
   ["12345678-1234-abcd-ef00-0123456789ab", 84] = "RpcDeletePrinterDriverEx",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 55] = "LlsrServiceInfoGetA",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 44] = "RpcAsyncAddPrintProcessor",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 53] = "LlsrLocalProductInfoSetA",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 47] = "RpcAsyncEnumPorts",
   ["6bffd098-a112-3610-9833-012892020162", 1] = "BrowserrDebugCall",
   ["91ae6020-9e3c-11cf-8d7c-00aa00c091be", 0] = "CertServerRequest",
   ["afa8bd80-7d8a-11c9-bef4-08002b102989", 4] = "inq_princ_name",
   ["708cca10-9569-11d1-b2a5-0060977d8118", 5] = "S_DSEndDeleteNotification",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 36] = "RpcWinStationEnumerateProcesses",
   ["12345778-1234-abcd-ef00-0123456789ab", 37] = "LsarAddAccountRights",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 9] = "RpcWinStationNameFromLogonId",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 56] = "NetrServerAliasDel",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 3] = "OpenNamespace",
   ["12345678-1234-abcd-ef00-01234567cffb", 6] = "NetrServerPasswordSet",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 33] = "RpcAsyncXcvData",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 88] = "ApiNodeNetworkControl",
   ["300f3532-38cc-11d0-a3f0-0020af6b0add", 2] = "Opnum2NotUsedOnWire",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 78] = "ApiNodeNodeControl",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 35] = "RpcAsyncCreatePrinterIC",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 75] = "ApiResourceTypeControl",
   ["e1af8308-5d1f-11c9-91a4-08002b14a0fa", 0] = "ept_insert",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 177] = "ApiSetGroupSetDependencyExpression",
   ["367abb81-9844-35f1-ad32-98f038001003", 60] = "CreateWowService",
   ["894de0c0-0d55-11d3-a322-00c04fa321a1", 0] = "BaseInitiateShutdown",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 98] = "R_DhcpV4FailoverGetClientInfo",
   ["378e52b0-c0a9-11cf-822d-00aa0051e40f", 3] = "SAGetAccountInformation",
   ["12345678-1234-abcd-ef00-0123456789ab", 104] = "RpcReportJobProcessingProgress",
   ["12345678-1234-abcd-ef00-0123456789ab", 42] = "RpcDeletePrinterIC",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 28] = "LlsrMappingEnumW",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 7] = "EfsRpcQueryRecoveryAgents",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 6] = "CreatePartitionAssignAndFormat",
   ["21546ae8-4da5-445e-987f-627fea39c5e8", 11] = "GetExclusionList",
   ["6bffd098-a112-3610-9833-46c3f874532d", 41] = "R_DhcpServerSetConfigVQ",
   ["00000143-0000-0000-c000-000000000046", 2] = "Release",
   ["367abb81-9844-35f1-ad32-98f038001003", 49] = "CloseNotifyHandle",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 24] = "PNP_RegisterDeviceClassAssociation",
   ["12345778-1234-abcd-ef00-0123456789ac", 30] = "SamrDeleteAlias",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 44] = "RpcWinStationGetProcessSid",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 32] = "RRPC_FWAddMainModeRule",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 29] = "Restore",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 1] = "LlsrClose",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 23] = "DRSGetObjectExistence",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 62] = "LlsrReplicationServerServiceAddW",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 36] = "DeletePartitionsForVolume",
   ["6bffd098-a112-3610-9833-46c3f874532d", 3] = "R_DhcpEnumSubnets",
   ["2f5f3220-c126-1076-b549-074d078619da", 2] = "NDdeShareDelW",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 23] = "Opnum23NotUsedOnWire",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 39] = "InitializeDiskEx",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 13] = "RRPC_FWSetConnectionSecurityRule",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 27] = "EnumVolumes",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 41] = "AudioSessionManagerGetExistingSession",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 59] = "R_DhcpAddSubnetElementV6",
   ["897e2e5f-93f3-4376-9c9c-fd2277495c27", 17] = "RdcFileDataTransferKeepAlive",
   ["12345778-1234-abcd-ef00-0123456789ab", 72] = "LsarUnregisterAuditEvent",
   ["a8e0653c-2744-4389-a61d-7373df8b2292", 12] = "PrepareShadowCopy",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 8] = "DeletePartition",
   ["12345678-1234-abcd-ef00-0123456789ab", 101] = "RpcGetCorePrinterDrivers",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 54] = "RpcAsyncEnumPrintProcessorDatatypes",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 56] = "RpcWinStationRegisterConsoleNotification",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 2] = "ElfrCloseEL",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 59] = "Opnum59NotUsedOnWire",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 11] = "RRPC_FWSetConfig",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 26] = "NetrGetJoinableOUs2",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 0] = "R_WinsRecordAction",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 18] = "NetrValidateName",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 17] = "PNP_DeleteRegistryKey",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 6] = "NetrDfsRename",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 40] = "RpcAsyncEnumPrinterDrivers",
   ["338cd001-2244-31f1-aaaa-900038001003", 13] = "BaseRegLoadKey",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 33] = "AudioServerGetDevicePeriod",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 32] = "ApiSetValue",
   ["2f59a331-bf7d-48cb-9ec5-7c090d76e8b8", 7] = "RpcLicensingGetPolicyInformation",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 25] = "LlsrUserProductEnumA",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 53] = "PNP_DetectResourceConflict",
   ["708cca10-9569-11d1-b2a5-0060977d8118", 1] = "S_DSGetPropsEx",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 30] = "RRPC_FWDeletePhase2SAs",
   ["2f5f3220-c126-1076-b549-074d078619da", 7] = "NDdeShareEnumA",
   ["481e06cf-ab04-4498-8ffe-124a0a34296d", 20] = "GetServerTimeZone",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 10] = "RpcAsyncStartDocPrinter",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 66] = "AbortTask",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 23] = "ApiAddResourceNode",
   ["12345678-1234-abcd-ef00-01234567cffb", 3] = "NetrLogonSamLogoff",
   ["12345678-1234-abcd-ef00-01234567cffb", 45] = "NetrLogonSamLogonWithFlags",
   ["12345778-1234-abcd-ef00-0123456789ac", 0] = "SamrConnect",
   ["59602eb6-57b0-4fd8-aa4b-ebf06971fe15", 7] = "GetPolicyInfo",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 19] = "CreateInstanceEnumAsync",
   ["2f5f6521-ca47-1068-b319-00dd010662db", 2] = "RemoteSPDetach",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 8] = "EfsRpcRemoveUsersFromFile",
   ["6bffd098-a112-3610-9833-46c3f874532d", 2] = "R_DhcpGetSubnetInfo",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 22] = "EfsRpcQueryProtectors",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 16] = "R_WinsSetFlags",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 11] = "DRSGetNT4ChangeLog",
   ["12345778-1234-abcd-ef00-0123456789ab", 60] = "CredrWrite",
   ["12345678-1234-abcd-ef00-01234567cffb", 32] = "NetrLogonSendToSam",
   ["708cca10-9569-11d1-b2a5-0060977d8118", 4] = "S_DSNotifyDelete",
   ["12345678-1234-abcd-ef00-0123456789ab", 65] = "RpcRemoteFindFirstPrinterChangeNotificationEx",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 23] = "GetDataSetNumber",
   ["12345778-1234-abcd-ef00-0123456789ac", 42] = "SamrTestPrivateFunctionsDomain",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 18] = "NetrShareDel",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 57] = "Opnum57NotUsedOnWire",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 4] = "LlsrLicenseAddW",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 21] = "EnumDriveLetters",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 68] = "GetTaskDetail",
   ["12345778-1234-abcd-ef00-0123456789ab", 129] = "LsarCreateTrustedDomainEx3",
   ["f309ad18-d86a-11d0-a075-00c04fb68820", 4] = "RequestChallenge",
   ["99fcfec4-5260-101b-bbcb-00aa0021347a", 5] = "ServerAlive2",
   ["8fb6d884-2388-11d0-8c35-00c04fda2795", 6] = "W32TimeQueryStatus",
   ["83da7c00-e84f-11d2-9807-00c04f8ec850", 4] = "SfcSrv_PurgeCache",
   ["12345678-1234-abcd-ef00-0123456789ab", 44] = "RpcDeletePrinterConnection",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 18] = "nsi_mgmt_entry_create",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 8] = "KeyrExportCert",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 4] = "CancelAsyncCall",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 16] = "NspiQueryColumns",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 7] = "DRSReplicaModify",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 45] = "R_DhcpRestoreDatabase",
   ["7fe0d935-dda6-443f-85d0-1cfb58fe41dd", 35] = "EnumViewColumnTable",
   ["7c4e1804-e342-483d-a43e-a850cfcc8d18", 8] = "RecycleApplicationPool",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 48] = "RpcWinStationSendWindowMessage",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 31] = "PolicyConfigGetDeviceFormat",
   ["a8e0653c-2744-4389-a61d-7373df8b2292", 0] = "GetSupportedVersion",
   ["86d35949-83c9-4044-b424-db363231fd0c", 13] = "SchRpcDelete",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 11] = "Eject",
   ["897e2e5f-93f3-4376-9c9c-fd2277495c27", 9] = "RdcGetSignatures",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 22] = "GetSystemChangeNumber",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 19] = "DRSGetReplInfo",
   ["44e265dd-7daf-42cd-8560-3cdb6e7a2729", 2] = "TsProxyAuthorizeTunnel",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 37] = "PNP_RequestDeviceEject",
   ["6bffd098-a112-3610-9833-46c3f874532d", 15] = "R_DhcpRemoveOptionValue",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 7] = "GetObjectAsync",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 19] = "FTReplaceMirrorPartition",
   ["12345778-1234-abcd-ef00-0123456789ab", 43] = "LsarRetrievePrivateData",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 45] = "RRPC_FWGetConfig2_10",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 10] = "NetrUseDel",
   ["12345678-1234-abcd-ef00-0123456789ab", 23] = "RpcEndDocPrinter",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 13] = "EvtRpcClose",
   ["300f3532-38cc-11d0-a3f0-0020af6b0add", 9] = "Opnum9NotUsedOnWire",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 69] = "R_DhcpGetServerBindingInfoV6",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 10] = "S_DSDeleteObjectGuid",
   ["4f7ca01c-a9e5-45b6-b142-2332a1339c1d", 18] = "SetAccountingClientStatus",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 16] = "EfsRpcFileKeyInfoEx",
   ["12345778-1234-abcd-ef00-0123456789ac", 68] = "SamrQueryLocalizableAccountsInDomain",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 14] = "FTEnumLogicalDiskMembers",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 157] = "ApiExecuteReadBatchEx",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 25] = "AudioSessionSetChannelVolume",
   ["29822ab7-f302-11d0-9953-00c04fd919c1", 7] = "AppDeleteRecoverable",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 65] = "Opnum65NotUsedOnWire",
   ["12345678-1234-abcd-ef00-01234567cffb", 9] = "NetrAccountDeltas",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 15] = "RRPC_FWEnumConnectionSecurityRules",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 80] = "R_DhcpGetSubnetDelayOffer",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 35] = "Opnum35NotUsedOnWire",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 42] = "LlsrMappingDeleteW",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 108] = "ApiSetServiceAccountPassword",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 6] = "EvtRpcClearLog",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 36] = "R_DhcpServerRedoAuthorization",
   ["484809d6-4239-471b-b5bc-61df8c23ac48", 1] = "RpcRegisterAsyncNotification",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 19] = "R_DhcpSetOptionValueV5",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 39] = "RRPC_FWQueryMainModeRules",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 103] = "ApiCreateResTypeEnum",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 14] = "FTEnumLogicalDiskMembers",
   ["e1af8308-5d1f-11c9-91a4-08002b14a0fa", 5] = "ept_inq_object",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 89] = "R_DhcpV4FailoverCreateRelationship",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 15] = "ElfrRegisterEventSourceA",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 6] = "PNP_ValidateDeviceInstance",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 20] = "RpcWinStationGenerateLicense",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d6", 0] = "RpcSrvRequestPrefix",
   ["4f7ca01c-a9e5-45b6-b142-2332a1339c1d", 17] = "GetAccountingClients",
   ["12345678-1234-abcd-ef00-0123456789ab", 32] = "RpcGetForm",
   ["367abb81-9844-35f1-ad32-98f038001003", 46] = "ScQueryServiceTagInfo",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 27] = "BackupTruncateLogs",
   ["afa8bd80-7d8a-11c9-bef4-08002b102989", 0] = "inq_if_ids",
   ["12345778-1234-abcd-ef00-0123456789ac", 2] = "SamrSetSecurityObject",
   ["367abb81-9844-35f1-ad32-98f038001003", 20] = "GetServiceDisplayNameW",
   ["e65e8028-83e8-491b-9af7-aaf6bd51a0ce", 8] = "GetReferenceBacklogCounts",
   ["367abb81-9844-35f1-ad32-98f038001003", 31] = "StartServiceA",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 63] = "Opnum63NotUsedOnWire",
   ["83da7c00-e84f-11d2-9807-00c04f8ec850", 6] = "SfcSrv_SetDisable",
   ["12345778-1234-abcd-ef00-0123456789ab", 86] = "LsarEnumerateAuditCategories",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 35] = "LlsrMappingUserEnumA",
   ["2f5f3220-c126-1076-b549-074d078619da", 18] = "NDdeSpecialCommand",
   ["d049b186-814f-11d1-9a3c-00c04fc9b232", 0] = "Opnum0NotUsedOnWire",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 60] = "PNP_UnregisterNotification",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 47] = "ReAttachDisk",
   ["12345678-1234-abcd-ef00-0123456789ab", 33] = "RpcSetForm",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 63] = "PNP_GetBlockedDriverInfo",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 15] = "DnssrvOperation4",
   ["c4b0c7d9-abe0-4733-a1e1-9fdedf260c7a", 6] = "CreateObject",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 125] = "ApiCreateEnumEx",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 4] = "NetrCharDevQGetInfo",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 6] = "DRSReplicaDel",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 164] = "ApiOpenGroupSet",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 22] = "NetrServerSetInfo",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 10] = "RevokeCertificate",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 35] = "R_DhcpServerQueryAttributes",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 26] = "IDL_DRSReplicaDemotion",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 68] = "RpcWinStationSessionInitialized",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 13] = "EfsRpcDuplicateEncryptionInfoFile",
   ["367abb81-9844-35f1-ad32-98f038001003", 39] = "QueryServiceConfig2W",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 1] = "gfxCreateGfxFactoriesList",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 36] = "RRPC_FWEnumMainModeRules",
   ["12345678-1234-abcd-ef00-0123456789ab", 29] = "RpcClosePrinter",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 41] = "NetrServerTransportAddEx",
   ["d049b186-814f-11d1-9a3c-00c04fc9b232", 9] = "NtFrsApi_Rpc_WriterCommand",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 67] = "R_DhcpGetMibInfoV6",
   ["2f59a331-bf7d-48cb-9ec5-7c090d76e8b8", 6] = "RpcLicensingGetPolicy",
   ["83da7c00-e84f-11d2-9807-00c04f8ec850", 7] = "SfcSrv_InstallProtectedFiles",
   ["4da1c422-943d-11d1-acae-00c04fc2aa3f", 0] = "LnkSvrMessage",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 77] = "ApiGroupControl",
   ["12345678-1234-abcd-ef00-0123456789ab", 89] = "RpcAddPrinterDriverEx",
   ["59602eb6-57b0-4fd8-aa4b-ebf06971fe15", 17] = "GetCurrentPolicy",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 39] = "LlsrMappingUserDeleteA",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 21] = "ApiCanResourceBeDependent",
   ["12345678-1234-abcd-ef00-0123456789ab", 70] = "RpcAddPrinterEx",
   ["378e52b0-c0a9-11cf-822d-00aa0051e40f", 1] = "SASetNSAccountInformation",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 2] = "NetrCharDevControl",
   ["300f3532-38cc-11d0-a3f0-0020af6b0add", 0] = "Opnum0NotUsedOnWire",
   ["12345678-1234-abcd-ef00-0123456789ab", 30] = "RpcAddForm",
   ["4b112204-0e19-11d3-b42b-0000f81feb9f", 11] = "DeregisterNotificationRpc",
   ["6619a740-8154-43be-a186-0319578e02db", 8] = "RemoteDispatchNotAutoDone",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 10] = "PNP_GetDeviceList",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 67] = "RpcWinStationNotifyDisconnectPipe",
   ["00020401-0000-0000-c000-000000000046", 17] = "GetMops",
   ["e1af8308-5d1f-11c9-91a4-08002b14a0fa", 8] = "ept_map_auth_async",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 18] = "PNP_GetClassCount",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 15] = "nsi_entry_expand_name",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 36] = "NetrShareEnumSticky",
   ["a8e0653c-2744-4389-a61d-7373df8b2292", 7] = "AbortShadowCopySet",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 30] = "NetprPathType",
   ["12345778-1234-abcd-ef00-0123456789ac", 55] = "SamrUnicodeChangePasswordUser2",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 16] = "EfsRpcFileKeyInfoEx",
   ["367abb81-9844-35f1-ad32-98f038001003", 48] = "GetNotifyResult",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 46] = "RpcWinStationReInitializeSecurity",
   ["fa7df749-66e7-4986-a27f-e2f04ae53772", 5] = "QuerySnapshotsByVolume",
   ["481e06cf-ab04-4498-8ffe-124a0a34296d", 9] = "ModifyCalendar",
   ["f309ad18-d86a-11d0-a075-00c04fb68820", 5] = "WBEMLogin",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 20] = "RpcSrvGetOriginalSubnetMask",
   ["d95afe70-a6d5-4259-822e-2c84da1ddb0d", 0] = "WsdrInitiateShutdown",
   ["12345778-1234-abcd-ef00-0123456789ab", 79] = "LsarAdtRegisterSecurityEventSource",
   ["367abb81-9844-35f1-ad32-98f038001003", 51] = "ControlServiceExW",
   ["bc681469-9dd9-4bf4-9b3d-709f69efe431", 7] = "GetResourceGroupInfo",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 1] = "DnssrvQuery",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 28] = "R_DhcpEnumClasses",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 13] = "S_DSGetObjectSecurityGuid",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 8] = "DeletePartition",
   ["29822ab7-f302-11d0-9953-00c04fd919c1", 4] = "AppDelete",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 0] = "NspiBind",
   ["0a74ef1c-41a4-4e06-83ae-dc74fb1cdd53", 1] = "ItSrvUnregisterIdleTask",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 2] = "RpcAsyncSetJob",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 36] = "Opnum36NotUsedOnWire",
   ["12345678-1234-abcd-ef00-0123456789ab", 78] = "RpcGetPrinterDataEx",
   ["5422fd3a-d4b8-4cef-a12e-e87d4ca22e90", 3] = "Request",
   ["59602eb6-57b0-4fd8-aa4b-ebf06971fe15", 15] = "GetCalDefaultPolicyName",
   ["12345678-1234-abcd-ef00-0123456789ab", 3] = "RpcGetJob",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 20] = "R_DhcpSetOptionValuesV5",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 25] = "NetrServerTransportAdd",
   ["12345778-1234-abcd-ef00-0123456789ab", 36] = "LsarEnumerateAccountRights",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 12] = "nsi_entry_object_inq_begin",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 58] = "RRPC_FWAddConnectionSecurityRule2_20",
   ["d049b186-814f-11d1-9a3c-00c04fc9b232", 4] = "NtFrsApi_Rpc_Set_DsPollingIntervalW",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 9] = "ElfrOpenBELW",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 8] = "gfxLogoff",
   ["12345678-1234-abcd-ef00-01234567cffb", 2] = "NetrLogonSamLogon",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 12] = "R_WinsWorkerThdUpd",
   ["8298d101-f992-43b7-8eca-5052d885b995", 39] = "EnumHistory",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 2] = "nsi_group_mbr_remove",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 29] = "AudioServerDisconnect",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 10] = "nsi_profile_elt_inq_next",
   ["12345778-1234-abcd-ef00-0123456789ab", 70] = "LsarRegisterAuditEvent",
   ["82ad4280-036b-11cf-972c-00aa006887b0", 12] = "R_FtpQueryStatistics2",
   ["c5cebee2-9df5-4cdd-a08c-c2471bc144b4", 14] = "GetllSAppPoolNames",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 58] = "AudioVolumeAddMasterVolumeNotification",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 54] = "LlsrServiceInfoGetW",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 28] = "PNP_CreateDevInst",
   ["82ad4280-036b-11cf-972c-00aa006887b0", 1] = "R_InetInfoGetAdminInformation",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 31] = "Opnum31NotUsedOnWire",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 4] = "DeleteKey",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 123] = "ApiChangeCsvState",
   ["0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7", 6] = "AuthrzModifySids",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 77] = "R_DhcpEnumClassesV6",
   ["29822ab7-f302-11d0-9953-00c04fd919c1", 5] = "AppUnLoad",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 34] = "LlsrMappingUserEnumW",
   ["12345778-1234-abcd-ef00-0123456789ab", 84] = "LsarQueryAuditPolicy",
   ["367abb81-9844-35f1-ad32-98f038001003", 19] = "StartServiceW",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 20] = "NetrDfsRemove2",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 27] = "Opnum27NotUsedOnWire",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 16] = "DeleteClass",
   ["484809d6-4239-471b-b5bc-61df8c23ac48", 2] = "RpcWaitAsyncNotification",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 51] = "R_DhcpRemoveOptionV6",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 17] = "DeleteClassAsync",
   ["b9785960-524f-11df-8b6d-83dcded72085", 0] = "GetKey",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 19] = "NetrDfsAdd2",
   ["c5cebee2-9df5-4cdd-a08c-c2471bc144b4", 11] = "RestoreXMLFiles",
   ["12345678-1234-abcd-ef00-01234567cffb", 34] = "DsrGetDcNameEx2",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 5] = "gfxModifyGx",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 13] = "DRSWriteSPN",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 25] = "EvtRpcGetPublisherResourceMetadata",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 78] = "DeleteAccessPath",
   ["4b112204-0e19-11d3-b42b-0000f81feb9f", 3] = "UpdateCacheRpc",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 12] = "EfsRpcFileKeyInfo",
   ["6bffd098-a112-3610-9833-012892020162", 8] = "NetrBrowserStatisticsGet",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 25] = "ExecMethodAsync",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 9] = "Opnum9NotUsedOnWire",
   ["86d35949-83c9-4044-b424-db363231fd0c", 18] = "SchRpcGetNumberOfMissedRuns",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 14] = "RpcWinStationReset",
   ["214a0f28-b737-4026-b847-4f9e37d79529", 6] = "QueryDiffAreasForVolume",
   ["943991a5-b3fe-41fa-9696-7f7b656ee34b", 11] = "RenameMachineGroup",
   ["12345778-1234-abcd-ef00-0123456789ac", 32] = "SamrRemoveMemberFromAlias",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 139] = "ApiGetNotifyV2",
   ["2f5f3220-c126-1076-b549-074d078619da", 10] = "NDdeShareSetInfoW",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 30] = "ApiOpenKey",
   ["12345678-1234-abcd-ef00-0123456789ab", 25] = "RpcScheduleJob",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 19] = "NetrShareDelSticky",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 5] = "FrsBackupComplete",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 28] = "EnumVolumeMembers",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 135] = "ApiOnlineResourceEx",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 23] = "RpcWinStationActivateLicense",
   ["12345778-1234-abcd-ef00-0123456789ab", 76] = "LsarLookupSids3",
   ["7fe0d935-dda6-443f-85d0-1cfb58fe41dd", 37] = "SetCASecurity",
   ["bd0c73bc-805b-4043-9c30-9a28d64dd7d2", 24] = "Opnum24NotUsedOnWire",
   ["12345778-1234-abcd-ef00-0123456789ab", 5] = "LsarChangePassword",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 24] = "ApiRemoveResourceNode",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 15] = "R_DhcpSetOptionInfoV5",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 22] = "AssignDriveLetter",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 9] = "EvtRpcMessageRender",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 21] = "S_DSQMGetObjectSecurity",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 5] = "RpcAsyncAddJob",
   ["367abb81-9844-35f1-ad32-98f038001003", 34] = "ScGetCurrentGroupStateW",
   ["2f59a331-bf7d-48cb-9ec5-7c090d76e8b8", 2] = "RpcLicensingLoadPolicy",
   ["2f5f6521-ca47-1068-b319-00dd010662db", 1] = "RemoteSPEventProc",
   ["12345678-1234-abcd-ef00-0123456789ab", 26] = "RpcGetPrinterData",
   ["897e2e5f-93f3-4376-9c9c-fd2277495c27", 3] = "RequestUpdates",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 11] = "RpcAsyncStartPagePrinter",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 120] = "ApiOpenResourceEx",
   ["12345678-1234-abcd-ef00-0123456789ab", 13] = "RpcDeletePrinterDriver",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 39] = "Opnum39NotUsedOnWire",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 69] = "Uninitialize",
   ["367abb81-9844-35f1-ad32-98f038001003", 1] = "ControlService",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 46] = "R_DhcpGetServerSpecificStrings",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 181] = "ApiCreateNetInterfaceEnum",
   ["12345678-1234-abcd-ef00-0123456789ab", 39] = "RpcDeletePort",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 11] = "NetrDfsRemoveFtRoot",
   ["12345778-1234-abcd-ef00-0123456789ac", 25] = "SamrGetMembersInGroup",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 101] = "R_DhcpV4SetOptionValue",
   ["bde95fdf-eee0-45de-9e12-e5a61cd0d4fe", 9] = "RpcGetSessionProtocolLastInputTime",
   ["894de0c0-0d55-11d3-a322-00c04fa321a1", 1] = "BaseAbortShutdown",
   ["12345678-1234-abcd-ef00-0123456789ab", 83] = "RpcSeekPrinter",
   ["00020401-0000-0000-c000-000000000046", 7] = "GetNames",
   ["367abb81-9844-35f1-ad32-98f038001003", 15] = "OpenSCManagerW",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 81] = "ApiOpenNetwork",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 13] = "EcUnknown0xD",
   ["12345678-1234-abcd-ef00-0123456789ab", 80] = "RpcEnumPrinterKey",
   ["897e2e5f-93f3-4376-9c9c-fd2277495c27", 7] = "UpdateCancel",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 20] = "EfsRpcFlushEfsCache",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 18] = "EvtRpcGetLogFileInfo",
   ["a8e0653c-2744-4389-a61d-7373df8b2292", 6] = "RecoveryCompleteShadowCopySet",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 25] = "RpcSrvGetNotificationStatus",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 117] = "ApiOpenClusterEx",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 2] = "PNP_GetVersion",
   ["00000143-0000-0000-c000-000000000046", 0] = "QueryInterface",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 73] = "SecureSystemPartition",
   ["12345778-1234-abcd-ef00-0123456789ab", 49] = "LsarSetTrustedDomainInfoByName",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 117] = "R_DhcpV6GetStatelessStoreParams",
   ["12345778-1234-abcd-ef00-0123456789ab", 48] = "LsarQueryTrustedDomainInfoByName",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 29] = "BackupGetDynamicFiles",
   ["d3fbb514-0e3b-11cb-8fad-08002b1d29c3", 3] = "nsi_mgmt_handle_set_exp_age",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 22] = "RRPC_FWAddCryptoSet",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 23] = "ElfrFlushEL",
   ["12345678-1234-abcd-ef00-0123456789ab", 16] = "RpcGetPrintProcessorDirectory",
   ["2f59a331-bf7d-48cb-9ec5-7c090d76e8b8", 0] = "RpcLicensingOpenServer",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 25] = "ElfrReportEventExW",
   ["6bffd098-a112-3610-9833-46c3f874532d", 48] = "R_DhcpCreateSubnetVQ",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 18] = "NspiGetIDsFromNames",
   ["59602eb6-57b0-4fd8-aa4b-ebf06971fe15", 18] = "SetCurrentPolicy",
   ["12345678-1234-abcd-ef00-0123456789ab", 98] = "RpcDeletePrinterConnection2",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 29] = "RRPC_FWDeletePhase1SAs",
   ["12345778-1234-abcd-ef00-0123456789ac", 67] = "SamrValidatePassword",
   ["12345778-1234-abcd-ef00-0123456789ac", 15] = "SamrEnumerateAliasesInDomain",
   ["6619a740-8154-43be-a186-0319578e02db", 7] = "RemoteDispatchAutoDone",
   ["367abb81-9844-35f1-ad32-98f038001003", 44] = "CreateServiceWOW64A",
   ["12345678-1234-abcd-ef00-0123456789ab", 47] = "RpcDeleteMonitor",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 59] = "AudioVolumeDeleteMasterVolumeNotification",
   ["ae1c7110-2f60-11d3-8a39-00c04f72d8e3", 6] = "Clone",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 41] = "ApiOpenGroup",
   ["88143fd0-c28d-4b2b-8fef-8d882f6a9390", 2] = "RpcFilterByState",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 26] = "RpcSrvGetDhcpServicedConnections",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 99] = "ApiAddNotifyNetInterface",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 32] = "R_DhcpAuditLogSetParams",
   ["338cd001-2244-31f1-aaaa-900038001003", 31] = "BaseRegSaveKeyEx",
   ["12345778-1234-abcd-ef00-0123456789ab", 42] = "LsarStorePrivateData",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 108] = "R_DhcpV4CreatePolicy",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 11] = "KeyrEnumerateCAs",
   ["481e06cf-ab04-4498-8ffe-124a0a34296d", 18] = "MoveBeforeCalendar",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 51] = "EncapsulateDiskEx",
   ["12345778-1234-abcd-ef00-0123456789ac", 64] = "SamrConnect5",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 65] = "ApiGetNotify",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 83] = "R_DhcpDeleteFilterV4",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 26] = "R_DhcpDeleteClass",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 14] = "ElfrOpenELA",
   ["12345778-1234-abcd-ef00-0123456789ab", 23] = "LsarGetSystemAccessAccount",
   ["4b112204-0e19-11d3-b42b-0000f81feb9f", 4] = "LookupCacheRpc",
   ["367abb81-9844-35f1-ad32-98f038001003", 0] = "CloseServiceHandle",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 18] = "NetrDfsFlushFtTable",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 130] = "ApiOnlineGroupEx",
   ["e8fb8620-588f-11d2-9d61-00c04f79c5fe", 7] = "Stop",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 29] = "EnumVolumeMembers",
   ["7fe0d935-dda6-443f-85d0-1cfb58fe41dd", 34] = "GetCAPropertyInfo",
   ["367abb81-9844-35f1-ad32-98f038001003", 30] = "QueryServiceLockStatusA",
   ["12345678-1234-abcd-ef00-0123456789ab", 31] = "RpcDeleteForm",
   ["708cca10-9569-11d1-b2a5-0060977d8118", 3] = "S_DSBeginDeleteNotification",
   ["e1af8308-5d1f-11c9-91a4-08002b14a0fa", 7] = "ept_map_auth",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 14] = "NspiModLinkAtt",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 14] = "EvtRpcCancel",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 13] = "KeyrQueryRequestStatus",
   ["4f7ca01c-a9e5-45b6-b142-2332a1339c1d", 20] = "SetClientPermissions",
   ["d99e6e70-fc88-11d0-b498-00a0c90312f3", 3] = "Request",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 28] = "NetrRemoveAlternateComputerName",
   ["4f7ca01c-a9e5-45b6-b142-2332a1339c1d", 7] = "CreateAccountingDb",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 32] = "NetprPathCompare",
   ["17fdd703-1827-4e34-79d4-24a55c53bb37", 3] = "NetrMessageNameDel",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 2] = "RpcIcaServerPing",
   ["12345678-1234-abcd-ef00-0123456789ab", 22] = "RpcReadPrinter",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 9] = "DRSGetMemberships",
   ["214a0f28-b737-4026-b847-4f9e37d79529", 5] = "QueryVolumesSupportedForDiffAreas",
   ["12345778-1234-abcd-ef00-0123456789ab", 51] = "LsarCreateTrustedDomainEx",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 1] = "DRSUnbind",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 21] = "EnumDriveLetters",
   ["338cd001-2244-31f1-aaaa-900038001003", 1] = "OpenCurrentUser",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 13] = "R_DhcpEnumMScopeClients",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 9] = "PutClassAsync",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 132] = "ApiMoveGroupEx",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 1] = "NetrDfsAdd",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 72] = "ApiNodeResourceControl",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 20] = "RpcAsyncClosePrinter",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 91] = "R_DhcpV4FailoverDeleteRelationship",
   ["897e2e5f-93f3-4376-9c9c-fd2277495c27", 16] = "RdcGetFileDataAsync",
   ["12345778-1234-abcd-ef00-0123456789ac", 43] = "SamrTestPrivateFunctionsUser",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 57] = "PNP_QueryArbitratorFreeSize",
   ["12345778-1234-abcd-ef00-0123456789ab", 66] = "CredrGetTargetInfo",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 27] = "PNP_SetClassRegProp",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 8] = "RpcSrvRemoveDnsRegistrations",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 6] = "NetrWkstaTransportAdd",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 121] = "ApiOpenNetworkEx",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 103] = "R_DhcpV4GetOptionValue",
   ["12345678-1234-abcd-ef00-0123456789ab", 2] = "RpcSetJob",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 3] = "DnssrvEnumRecords",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 41] = "R_DhcpSetServerBindingInfo",
   ["12345778-1234-abcd-ef00-0123456789ab", 18] = "LsarEnumeratePrivilegesAccount",
   ["6bffd098-a112-3610-9833-46c3f874532d", 47] = "R_DhcpEnumSubnetClientsVQ",
   ["12345678-1234-abcd-ef00-01234567cffb", 41] = "DsrDeregisterDnsHostRecords",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 7] = "NspiDNToEph",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 1] = "R_DhcpSetMScopeInfo",
   ["367abb81-9844-35f1-ad32-98f038001003", 22] = "ScSetServiceBitsA",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 5] = "EcRUnregisterPushNotification",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 8] = "NetrUseAdd",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 48] = "ApiGetNodeId",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 21] = "RpcSrvSetMSFTVendorSpecificOptions",
   ["7fe0d935-dda6-443f-85d0-1cfb58fe41dd", 32] = "GetCAProperty",
   ["12345678-1234-abcd-ef00-01234567cffb", 37] = "DsrAddressToSiteNamesExW",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 7] = "EcRGetDCName",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 21] = "EvtRpcPutChannelConfig",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 29] = "NetrServerSetServiceBits",
   ["12345778-1234-abcd-ef00-0123456789ab", 38] = "LsarRemoveAccountRights",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 37] = "RpcAsyncDeletePrinterIC",
   ["481e06cf-ab04-4498-8ffe-124a0a34296d", 7] = "GetCalendarInfo",
   ["338cd001-2244-31f1-aaaa-900038001003", 29] = "BaseRegQueryMultipleValues",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 48] = "LlsrLocalProductEnumW",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 7] = "FrsBackupComplete",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 15] = "NetrDfsAddStdRootForced",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 8] = "RenameKey",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 10] = "AudioVolumeGetMasterVolumeLevelScalar",
   ["338cd001-2244-31f1-aaaa-900038001003", 20] = "BaseRegSaveKey",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 34] = "ApiQueryValue",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 59] = "LlsrReplClose",
   ["12345678-1234-abcd-ef00-0123456789ab", 92] = "RpcCommitSpoolData",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 24] = "ElfrReportEventAndSourceW",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 60] = "RpcSyncRefreshRemoteNotifications",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 9] = "NetrFileEnum",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 55] = "QueryChangePartitionNumbers",
   ["0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7", 0] = "AuthzrFreeContext",
   ["12345778-1234-abcd-ef00-0123456789ac", 29] = "SamrSetInformationAlias",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 17] = "nsi_mgmt_entry_delete",
   ["59602eb6-57b0-4fd8-aa4b-ebf06971fe15", 10] = "DeletePolicy",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 44] = "DiskMergeQuery",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 33] = "GetVolumeMountName",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 22] = "ExecNotificationQuery",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 26] = "ApiCreateResourceType",
   ["8fb6d884-2388-11d0-8c35-00c04fda2795", 2] = "W32TimeQueryProviderStatus",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 56] = "ApiCloseNotify",
   ["a8e0653c-2744-4389-a61d-7373df8b2292", 1] = "SetContext",
   ["12345678-1234-abcd-ef00-0123456789ab", 69] = "RpcSplOpenPrinter",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 57] = "SetDontShow",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 37] = "LlsrMappingUserAddA",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 13] = "R_GetAllData",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 11] = "nsi_profile_elt_inq_done",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 26] = "Opnum26NotUsedOnWire",
   ["21546ae8-4da5-445e-987f-627fea39c5e8", 15] = "RestoreExclusionList",
   ["12345678-1234-abcd-ef00-0123456789ab", 85] = "RpcAddPerMachineConnection",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 18] = "RpcWinStationShadowTargetSetup",
   ["338cd001-2244-31f1-aaaa-900038001003", 8] = "BaseRegDeleteValue",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 18] = "ElfrReportEventA",
   ["12345678-1234-abcd-ef00-01234567cffb", 28] = "DsrGetSiteName",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 8] = "NetrDfsManagerGetConfigInfo",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 45] = "RpcWinStationGetTermSrvCountersValue",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 23] = "Opnum23NotUsedOnWire",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 54] = "RRPC_FWEnumAuthenticationSets2_10",
   ["894de0c0-0d55-11d3-a322-00c04fa321a1", 2] = "BaseInitiateShutdownEx",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 16] = "nsi_mgmt_binding_unexport",
   ["338cd001-2244-31f1-aaaa-900038001003", 5] = "BaseRegCloseKey",
   ["ccd8c074-d0e5-4a40-92b4-d074faa6ba28", 3] = "WitnessrAsyncNotify",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 107] = "R_DhcpSetPolicyEnforcement",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 3] = "RpcWinStationEnumerate",
   ["12345778-1234-abcd-ef00-0123456789ac", 59] = "SamrSetBootKeyInformation",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 25] = "GetLastChangeTime",
   ["6bffd098-a112-3610-9833-46c3f874532d", 14] = "R_DhcpEnumOptionValues",
   ["12345678-1234-abcd-ef00-0123456789ab", 102] = "RpcCorePrinterDriverInstalled",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 14] = "NetrLogonDomainNameAdd",
   ["6bffd098-a112-3610-9833-012892020162", 2] = "BrowserrQueryOtherDomains",
   ["1257b580-ce2f-4109-82d6-a9459d0bf6bc", 0] = "RpcShadow2",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 32] = "RpcAsyncDeletePrinterKey",
   ["943991a5-b3fe-41fa-9696-7f7b656ee34b", 14] = "ModifyMachineInfo",
   ["c3fcc19e-a970-11d2-8b5a-00a0c9b7c9c4", 4] = "GetObjectIdentify",
   ["367abb81-9844-35f1-ad32-98f038001003", 27] = "OpenSCManagerA",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 27] = "R_KeyExchangePhase2",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 10] = "DeleteClass",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 167] = "ApiAddGroupToGroupSet",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 74] = "RpcWinStationCheckAccess",
   ["897e2e5f-93f3-4376-9c9c-fd2277495c27", 12] = "RdcClose",
   ["897e2e5f-93f3-4376-9c9c-fd2277495c27", 4] = "RequestVersionVector",
   ["6bffd098-a112-3610-9833-46c3f874532d", 42] = "R_DhcpServerGetConfigVQ",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 12] = "EcUnknown0xC",
   ["12345778-1234-abcd-ef00-0123456789ab", 32] = "LsarLookupPrivilegeName",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 65] = "RpcWinStationCheckLoopBack",
   ["7c44d7d4-31d5-424c-bd5e-2b3e1f323d22", 0] = "IDL_DSAPrepareScript",
   ["00020400-0000-0000-c000-000000000046", 5] = "GetIDsOfNames",
   ["12345778-1234-abcd-ef00-0123456789ab", 53] = "LsarQueryDomainInformationPolicy",
   ["6bffd098-a112-3610-9833-46c3f874532d", 12] = "R_DhcpSetOptionValue",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 9] = "NetrUseGetInfo",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 33] = "ApiDeleteValue",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 20] = "NspiResolveNamesW",
   ["82ad4280-036b-11cf-972c-00aa006887b0", 17] = "Opnum17NotUsedOnWire",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 10] = "MarkActivePartition",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 81] = "DeleteAccessPath",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 31] = "NetprPathCanonicalize",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 2] = "EvtRpcRemoteSubscriptionNext",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 53] = "R_DhcpEnumOptionValuesV6",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 26] = "RpcAsyncGetPrinterDriver",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 129] = "R_DhcpV4EnumPoliciesEx",
   ["e65e8028-83e8-491b-9af7-aaf6bd51a0ce", 4] = "GetCompressedReport",
   ["4f7ca01c-a9e5-45b6-b142-2332a1339c1d", 19] = "CheckAccountingConnection",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 33] = "Opnum33NotUsedOnWire",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 23] = "NetrUnjoinDomain2",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 21] = "NetrGetJoinableOUs",
   ["6bffd098-a112-3610-9833-46c3f874532d", 37] = "R_DhcpGetSuperScopeInfoV4",
   ["12345678-1234-abcd-ef00-01234567cffb", 31] = "NetrServerPasswordGet",
   ["2f59a331-bf7d-48cb-9ec5-7c090d76e8b8", 4] = "RpcLicensingSetPolicy",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 78] = "R_DhcpGetOptionValueV6",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 64] = "EnumTasks",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 54] = "ApiSetGroupNodeList",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 1] = "EfsRpcReadFileRaw",
   ["897e2e5f-93f3-4376-9c9c-fd2277495c27", 13] = "InitializeFileTransferAsync",
   ["21546ae8-4da5-445e-987f-627fea39c5e8", 14] = "IsWSRMActivated",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 26] = "LlsrUserProductDeleteW",
   ["88143fd0-c28d-4b2b-8fef-8d882f6a9390", 9] = "RpcGetEnumResultEx",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 25] = "Opnum25NotUsedOnWire",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 14] = "DRSRemoveDsServer",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 13] = "FTEnumVolumes",
   ["12345778-1234-abcd-ef00-0123456789ac", 20] = "SamrQueryInformationGroup",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 33] = "LlsrMappingInfoSetA",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 107] = "ApiUnblockGetNotifyCall",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 22] = "RpcSrvRequestCachedParams",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 8] = "R_DhcpScanMDatabase",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 39] = "ApiSetKeySecurity",
   ["fdf8a2b9-02de-47f4-bc26-aa85ab5e5267", 5] = "CreateVirtualSmartCardWithPinPolicy",
   ["12345678-1234-abcd-ef00-0123456789ab", 96] = "RpcAddDriverCatalog",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 129] = "ApiCreateGroupEx",
   ["12345678-1234-abcd-ef00-0123456789ab", 67] = "RpcRouterRefreshPrinterChangeNotification",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 27] = "R_DhcpGetClassInfo",
   ["12345778-1234-abcd-ef00-0123456789ab", 40] = "LsarSetTrustedDomainInfo",
   ["12345678-1234-abcd-ef00-0123456789ab", 75] = "RpcClusterSplClose",
   ["1a1bb35f-abb8-451c-a1ae-33d98f1bef4a", 3] = "ReportProgress",
   ["12345678-1234-abcd-ef00-01234567cffb", 0] = "NetrLogonUasLogon",
   ["12345678-1234-abcd-ef00-0123456789ab", 90] = "RpcSplOpenPrinter",
   ["367abb81-9844-35f1-ad32-98f038001003", 40] = "QueryServiceStatusEx",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 124] = "ApiCreateNodeEnumEx",
   ["6bffd098-a112-3610-9833-46c3f874532d", 23] = "R_DhcpEnumOptions",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 63] = "R_DhcpGetSubnetInfoV6",
   ["00000131-0000-0000-c000-000000000046", 4] = "RemAddRef",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 57] = "LlsrServiceInfoSetA",
   ["367abb81-9844-35f1-ad32-98f038001003", 50] = "ControlServiceExA",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 30] = "RpcWinStationReadRegistry",
   ["12345678-1234-abcd-ef00-01234567cffb", 43] = "DsrGetForestTrustInformation",
   ["e33c0cc4-0482-101a-bc0c-02608c6ba218", 1] = "I_nsi_lookup_done",
   ["12345778-1234-abcd-ef00-0123456789ab", 39] = "LsarQueryTrustedDomainInfo",
   ["367abb81-9844-35f1-ad32-98f038001003", 33] = "GetServiceKeyNameA",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 52] = "ApiMoveGroupToNode",
   ["59602eb6-57b0-4fd8-aa4b-ebf06971fe15", 19] = "GetCurrentStateAndActivePolicyName",
   ["ccd8c074-d0e5-4a40-92b4-d074faa6ba28", 1] = "WitnessrRegister",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 51] = "RpcServerSetInternetConnectorStatus",
   ["afc07e2e-311c-4435-808c-c483ffeec7c9", 0] = "LsarGetAvailableCAPIDs",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 7] = "ApiCreateEnum",
   ["12345678-1234-abcd-ef00-0123456789ab", 60] = "RpcReplyClosePrinter",
   ["367abb81-9844-35f1-ad32-98f038001003", 10] = "ScSetServiceBitsW",
   ["00020400-0000-0000-c000-000000000046", 4] = "GetTypeInfo",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 32] = "PNP_DisableDevInst",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 46] = "DiskMerge",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 133] = "ApiMoveGroupToNodeEx",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 106] = "R_DhcpV4QueryPolicyEnforcement",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 27] = "NetrServerTransportDel",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 66] = "RRPC_FWSetFirewallRule2_20",
   ["86d35949-83c9-4044-b424-db363231fd0c", 2] = "SchRpcRetrieveTask",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 11] = "EvtRpcQueryNext",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 52] = "NetrDfsManagerReportSiteInfo",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 46] = "RpcAsyncGetPrintProcessorDirectory",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 80] = "RRPC_FWEnumFirewallRules2_26",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 15] = "AudioSessionIsSystemSoundsSession",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 6] = "LlsrProductEnumW",
   ["bde95fdf-eee0-45de-9e12-e5a61cd0d4fe", 1] = "RpcGetConfigData",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 29] = "R_DhcpGetAllOptions",
   ["12345778-1234-abcd-ef00-0123456789ac", 9] = "SamrSetInformationDomain",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 29] = "CreateVolume",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 14] = "DnssrvComplexOperation3",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 116] = "ApiCloseBatchPort",
   ["6bffd098-a112-3610-9833-46c3f874532d", 5] = "R_DhcpEnumSubnetElements",
   ["12b81e99-f207-4a4c-85d3-77b42f76fd14", 0] = "SeclCreateProcessWithLogonW",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 26] = "BackupCloseFile",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 120] = "R_DhcpV4GetFreeIPAddress",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 4] = "R_DhcpAddMScopeElement",
   ["12345778-1234-abcd-ef00-0123456789ac", 50] = "SamrCreateUser2InDomain",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 26] = "NetrServerTransportEnum",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 37] = "R_DhcpAddSubnetElementV5",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 4] = "SetAttributes",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 13] = "winmmAdvisePreferredDeviceChange",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 14] = "nsi_entry_object_inq_done",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 22] = "R_DhcpEnumOptionValuesV5",
   ["12345778-1234-abcd-ef00-0123456789ac", 49] = "SamrGetDisplayEnumerationIndex2",
   ["708cca10-9569-11d1-b2a5-0060977d8118", 6] = "S_DSIsServerGC",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 43] = "NetrDfsGetVersion",
   ["12345778-1234-abcd-ef00-0123456789ac", 6] = "SamrEnumerateDomainsInSamServer",
   ["708cca10-9569-11d1-b2a5-0060977d8118", 2] = "S_DSGetPropsGuidEx",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 7] = "RpcWinStationSendMessage",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 25] = "R_DhcpModifyClass",
   ["811109bf-a4e1-11d1-ab54-00a0c91e9b45", 0] = "R_WinsTombstoneDbRecs",
   ["112b1dff-d9dc-41f7-869f-d67fee7cb591", 3] = "CreateVirtualSmartCard",
   ["12345778-1234-abcd-ef00-0123456789ac", 14] = "SamrCreateAliasInDomain",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 60] = "Opnum60NotUsedOnWire",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 33] = "RpcWinStationNotifyLogoff",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 13] = "RpcWinStationDisconnect",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 56] = "AudioVolumeSetMute",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 37] = "Opnum37NotUsedOnWire",
   ["6bffd098-a112-3610-9833-46c3f874532d", 19] = "R_DhcpDeleteClientInfo",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 0] = "gfxCreateZoneFactoriesList",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 28] = "RRPC_FWEnumPhase2SAs",
   ["338cd001-2244-31f1-aaaa-900038001003", 32] = "OpenPerformanceText",
   ["12345778-1234-abcd-ef00-0123456789ab", 22] = "LsarSetQuotasForAccount",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 58] = "RpcWinStationUpdateSettings",
   ["12345778-1234-abcd-ef00-0123456789ac", 17] = "SamrLookupNamesInDomain",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 8] = "EcRNetGetDCName",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 18] = "ApiOfflineResource",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 16] = "EvtRpcRetractConfig",
   ["367abb81-9844-35f1-ad32-98f038001003", 17] = "QueryServiceConfigW",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 3] = "S_DSSetProps",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 16] = "NetrDfsGetDcAddress",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 8] = "NetrConnectionEnum",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 22] = "AudioSessionGetMute",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 14] = "Opnum14NotUsedOnWire",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 14] = "Opnum14NotUsedOnWire",
   ["12345778-1234-abcd-ef00-0123456789ab", 34] = "LsarDeleteObject",
   ["82ad4280-036b-11cf-972c-00aa006887b0", 0] = "R_InetInfoGetVersion",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 53] = "GetEncapsulateDiskInfoEx",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 23] = "RRPC_FWSetCryptoSet",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 2] = "DnssrvComplexOperation",
   ["12345778-1234-abcd-ef00-0123456789ab", 89] = "LsarLookupAuditSubCategoryName",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 50] = "RRPC_FWSetConnectionSecurityRule2_10",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 0] = "AudioServerConnect",
   ["12345678-1234-abcd-ef00-0123456789ab", 94] = "RpcFlushPrinter",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 49] = "RRPC_FWAddConnectionSecurityRule2_10",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 23] = "RpcSrvRegisterConnectionStateNotification",
   ["fc910418-55ca-45ef-b264-83d4ce7d30e0", 8] = "SetRemoteUserCategories",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 28] = "AudioSessionGetAllVolumes",
   ["a8e0653c-2744-4389-a61d-7373df8b2292", 5] = "ExposeShadowCopySet",
   ["12345678-1234-abcd-ef00-0123456789ab", 50] = "RpcDeletePrintProvidor",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 7] = "AudioServerGetMixFormat",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 23] = "RpcAsyncGetForm",
   ["6bffd098-a112-3610-9833-012892020162", 9] = "BrowserrSetNetlogonState",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 71] = "RpcAsyncSetJobNamedProperty",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 7] = "IsValidCertificate",
   ["367abb81-9844-35f1-ad32-98f038001003", 24] = "CreateServiceA",
   ["12345678-1234-abcd-ef00-0123456789ab", 61] = "RpcAddPortEx",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 38] = "Opnum38NotUsedOnWire",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 6] = "RpcSrvFallbackRefreshParams",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 30] = "R_DhcpGetAllOptionValues",
   ["68b58241-c259-4f03-a2e5-a2651dcbc930", 1] = "KSrGetTemplates",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 80] = "LlsrCapabilityGet",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 64] = "RpcAsyncGetCorePrinterDrivers",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 4] = "EnumDiskRegionsEx",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 74] = "LlsrCertificateClaimAddCheckW",
   ["367abb81-9844-35f1-ad32-98f038001003", 9] = "NotifyBootConfigStatus",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 43] = "RRPC_FWEnumAdapters",
   ["e1af8308-5d1f-11c9-91a4-08002b14a0fa", 4] = "ept_lookup_handle_free",
   ["e33c0cc4-0482-101a-bc0c-02608c6ba218", 6] = "I_nsi_entry_object_inq_begin",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 9] = "RpcAsyncGetPrinter",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 40] = "Opnum40NotUsedOnWire",
   ["8fb6d884-2388-11d0-8c35-00c04fda2795", 4] = "W32TimeQueryProviderConfiguration",
   ["2f5f3220-c126-1076-b549-074d078619da", 11] = "NDdeSetTrustedShareA",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 63] = "Opnum63NotUsedOnWire",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 11] = "NetrUseEnum",
   ["6bffd098-a112-3610-9833-46c3f874532d", 27] = "R_DhcpScanDatabase",
   ["f50aac00-c7f3-428e-a022-a6b71bfb9d43", 1] = "SSCatDBDeleteCatalog",
   ["027947e1-d731-11ce-a357-000000000001", 5] = "NextAsync",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 48] = "ReplaceRaid5Column",
   ["6bffd098-a112-3610-9833-46c3f874532d", 31] = "R_DhcpRemoveSubnetElementV4",
   ["00020401-0000-0000-c000-000000000046", 6] = "GetVarDesc",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 17] = "RpcWinStationShadow",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 11] = "Eject",
   ["12345678-1234-abcd-ef00-01234567cffb", 40] = "DsrEnumerateDomainTrusts",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 26] = "R_KeyExchangePhase1",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 56] = "PNP_QueryArbitratorFreeData",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 31] = "PNP_SetDeviceProblem",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 12] = "NspiGetSpecialTable",
   ["367abb81-9844-35f1-ad32-98f038001003", 36] = "ChangeServiceConfig2A",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 44] = "LlsrServerEnumW",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 9] = "ApiCreateResource",
   ["000001a0-0000-0000-c000-000000000046", 3] = "RemoteGetClassObject",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 10] = "LlsrProductUserEnumW",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 75] = "LlsrCertificateClaimAddA",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 29] = "RpcAsyncEnumPrinterKey",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 14] = "PNP_SetDeviceRegProp",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 55] = "R_DhcpGetAllOptionsV6",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 7] = "S_DSLookupNext",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 2] = "EfsRpcWriteFileRaw",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 41] = "PNP_GetHwProfInfo",
   ["12345778-1234-abcd-ef00-0123456789ab", 11] = "LsarEnumerateAccounts",
   ["481e06cf-ab04-4498-8ffe-124a0a34296d", 10] = "DeleteCalendar",
   ["12345778-1234-abcd-ef00-0123456789ac", 5] = "SamrLookupDomainInSamServer",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 59] = "RRPC_FWSetConnectionSecurityRule2_20",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 21] = "RpcAsyncAddForm",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 10] = "RRPC_FWGetConfig",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 5] = "R_WinsGetDbRecs",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 86] = "ApiGetNetworkId",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 70] = "Refresh",
   ["4b112204-0e19-11d3-b42b-0000f81feb9f", 13] = "DisableDeviceHost",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 12] = "RpcWinStationBeepOpen",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 49] = "Opnum49NotUsedOnWire",
   ["2f5f3220-c126-1076-b549-074d078619da", 3] = "NDdeGetShareSecurityA",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 15] = "PNP_GetClassInstance",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 10] = "ApiDeleteResource",
   ["12345778-1234-abcd-ef00-0123456789ab", 77] = "LsarLookupNames4",
   ["86d35949-83c9-4044-b424-db363231fd0c", 0] = "SchRpcHighestVersion",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 10] = "winmmUnregisterSessionNotification",
   ["12345678-1234-abcd-ef00-0123456789ab", 59] = "RpcRouterReplyPrinter",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 0] = "NetrCharDevEnum",
   ["a8e0653c-2744-4389-a61d-7373df8b2292", 8] = "IsPathSupported",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 52] = "RRPC_FWAddAuthenticationSet2_10",
   ["1ff70682-0a51-30e8-076d-740be8cee98b", 2] = "NetrJobEnum",
   ["12345778-1234-abcd-ef00-0123456789ac", 24] = "SamrRemoveMemberFromGroup",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 23] = "R_DhcpRemoveOptionValueV5",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 4] = "RRPC_FWSetGlobalConfig",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 49] = "AudioVolumeSetMasterVolumeLevelScalar",
   ["99fcfec4-5260-101b-bbcb-00aa0021347a", 1] = "SimplePing",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 3] = "AudioServerGetAudioSession",
   ["12345678-1234-abcd-ef00-01234567cffb", 27] = "DsrGetDcNameEx",
   ["57674cd0-5200-11ce-a897-08002b2e9c6d", 1] = "LlsrLicenseFree",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 47] = "LlsrServerProductEnumA",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 3] = "R_WinsDoStaticInit",
   ["2f59a331-bf7d-48cb-9ec5-7c090d76e8b8", 1] = "RpcLicensingCloseServer",
   ["12345778-1234-abcd-ef00-0123456789ac", 28] = "SamrQueryInformationAlias",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 113] = "R_DhcpV4AddPolicyRange",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 122] = "R_DhcpV4CreateClientInfo",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 6] = "S_DSLookupBegin",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 56] = "LlsrServiceInfoSetW",
   ["6bffd098-a112-3610-9833-46c3f874532d", 18] = "R_DhcpGetClientInfo",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 9] = "NspiGetProps",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 14] = "winmmGetPnpInfo",
   ["12345678-1234-abcd-ef00-0123456789ab", 72] = "RpcEnumPrinterData",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 8] = "DRSVerifyNames",
   ["12345678-1234-abcd-ef00-01234567cffb", 22] = "NetrLogonSetServiceBits",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 41] = "RpcWinStationBreakPoint",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 41] = "RpcAsyncGetPrinterDriverDirectory",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 2] = "DsRolerDcAsDc",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 1] = "EcDoDisconnect",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 40] = "ApiGetKeySecurity",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 4] = "RpcWinStationRename",
   ["6bffd098-a112-3610-9833-46c3f874532d", 34] = "R_DhcpGetClientInfoV4",
   ["5422fd3a-d4b8-4cef-a12e-e87d4ca22e90", 6] = "Request2",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 25] = "Opnum25NotUsedOnWire",
   ["0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7", 5] = "AuthrzModifyClaims",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 15] = "Opnum15NotUsedOnWire",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 23] = "NetrDfsAddRootTarget",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 6] = "EnumKeys",
   ["12345778-1234-abcd-ef00-0123456789ab", 6] = "LsarOpenPolicy",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 9] = "EfsRpcAddUsersToFile",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 11] = "NetrFileClose",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 0] = "RpcSrvEnableDhcp",
   ["12345678-1234-abcd-ef00-0123456789ab", 82] = "RpcDeletePrinterKey",
   ["d2d79df7-3400-11d0-b40b-00aa005ff586", 3] = "ObjectsChanged",
   ["367abb81-9844-35f1-ad32-98f038001003", 8] = "UnlockServiceDatabase",
   ["e65e8028-83e8-491b-9af7-aaf6bd51a0ce", 5] = "GetRawReportEx",
   ["11899a43-2b68-4a76-92e3-a3d6ad8c26ce", 2] = "RpcWaitAsyncNotification",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 183] = "ApiAddGroupToGroupSetEx",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 8] = "LlsrProductAddW",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 29] = "NetrSetPrimaryComputerName",
   ["12345778-1234-abcd-ef00-0123456789ac", 57] = "SamrConnect2",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 8] = "EvtRpcLocalizeExportLog",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 17] = "NspiGetNamesFromIDs",
   ["82ad4280-036b-11cf-972c-00aa006887b0", 13] = "R_FtpClearStatistics2",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 3] = "KeyrEnumerateProvContainers",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 64] = "RRPC_FWQueryAuthenticationSets2_20",
   ["a8e0653c-2744-4389-a61d-7373df8b2292", 4] = "CommitShadowCopySet",
   ["e8fb8620-588f-11d2-9d61-00c04f79c5fe", 9] = "Reboot",
   ["e65e8028-83e8-491b-9af7-aaf6bd51a0ce", 3] = "GetReport",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 7] = "NetrDfsMove",
   ["4b112204-0e19-11d3-b42b-0000f81feb9f", 6] = "InitializeSyncHandle",
   ["4b112204-0e19-11d3-b42b-0000f81feb9f", 14] = "SetICSInterfaces",
   ["00000143-0000-0000-c000-000000000046", 3] = "RemQueryInterface",
   ["21546ae8-4da5-445e-987f-627fea39c5e8", 9] = "IsEnabled",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 87] = "R_DhcpSetDnsRegCredentialsV5",
   ["afa8bd80-7d8a-11c9-bef4-08002b102989", 2] = "is_server_listening",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 31] = "Opnum31NotUsedOnWire",
   ["6bffd098-a112-3610-9833-46c3f874532d", 13] = "R_DhcpGetOptionValue",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 47] = "RRPC_FWSetFirewallRule2_10",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 59] = "Opnum59NotUsedOnWire",
   ["338cd001-2244-31f1-aaaa-900038001003", 10] = "BaseRegEnumValue",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 5] = "ResubmitRequest",
   ["12345678-1234-abcd-ef00-01234567cffb", 47] = "unused",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 66] = "ApiOpenNode",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 184] = "ApiChangeResourceGroupEx",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 94] = "R_DhcpV4FailoverAddScopeToRelationship",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 17] = "RpcAsyncGetPrinterDataEx",
   ["481e06cf-ab04-4498-8ffe-124a0a34296d", 12] = "ComputeEvents",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 70] = "HrGetErrorData",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 55] = "AudioVolumeGetChannelVolumeLevelScalar",
   ["88143fd0-c28d-4b2b-8fef-8d882f6a9390", 5] = "RpcGetEnumResult",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 10] = "R_DhcpSetMClientInfo",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 32] = "PolicyConfigSetDeviceFormat",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 52] = "QueryChangePartitionNumbers",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 49] = "RpcAsyncAddPort",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 13] = "NetrWorkstationStatisticsGet",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 13] = "RpcAsyncEndPagePrinter",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 79] = "R_DhcpSetSubnetDelayOffer",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 5] = "CreatePartition",
   ["59602eb6-57b0-4fd8-aa4b-ebf06971fe15", 16] = "GetProcessList",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 45] = "AudioVolumeConnect",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 69] = "AbortTask",
   ["367abb81-9844-35f1-ad32-98f038001003", 43] = "ScSendTSMessage",
   ["897e2e5f-93f3-4376-9c9c-fd2277495c27", 15] = "RawGetFileDataAsync",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 38] = "SplitMirror",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 12] = "ElfrClearELFA",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 69] = "RpcAsyncResetPrinter",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 9] = "KeyrImportCert",
   ["82ad4280-036b-11cf-972c-00aa006887b0", 7] = "R_InetInfoClearStatistics",
   ["6bffd098-a112-3610-9833-46c3f874532d", 38] = "R_DhcpDeleteSuperScopeV4",
   ["20d15747-6c48-4254-a358-65039fd8c63c", 16] = "GetCompressedReport",
   ["bde95fdf-eee0-45de-9e12-e5a61cd0d4fe", 11] = "RpcQuerySessionData",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 31] = "R_DhcpGetMCastMibInfo",
   ["2f5f6520-ca46-1067-b319-00dd010662da", 0] = "ClientAttach",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 2] = "S_DSGetProps",
   ["12345678-1234-abcd-ef00-01234567cffb", 39] = "NetrLogonSamLogonEx",
   ["29822ab7-f302-11d0-9953-00c04fd919c1", 6] = "AppGetStatus",
   ["12345678-1234-abcd-ef00-0123456789ab", 21] = "RpcAbortPrinter",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 155] = "ApiAddNotifyResourceTypeV2",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 68] = "LlsrProductSecuritySetA",
   ["12345678-1234-abcd-ef00-0123456789ab", 58] = "RpcReplyOpenPrinter",
   ["e8fb8620-588f-11d2-9d61-00c04f79c5fe", 8] = "Start",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 16] = "NetrShareGetInfo",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 21] = "AudioSessionSetVolume",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 49] = "NetrDfsDeleteExitPoint",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 15] = "NetrLogonDomainNameDel",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 36] = "AddMirror",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 51] = "AudioVolumeGetMasterVolumeLevelScalar",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 34] = "GrowVolume",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 77] = "AddAccessPath",
   ["00020401-0000-0000-c000-000000000046", 8] = "GetRefTypeOfImplType",
   ["c5cebee2-9df5-4cdd-a08c-c2471bc144b4", 15] = "GetServerName",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 2] = "AudioServerInitialize",
   ["12345778-1234-abcd-ef00-0123456789ab", 67] = "CredrProfileLoaded",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 57] = "ApiAddNotifyCluster",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 7] = "NetrCharDevQPurgeSelf",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 71] = "RRPC_FWSetFirewallRule2_24",
   ["00020401-0000-0000-c000-000000000046", 4] = "GetTypeComp",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 40] = "UninitializeDisk",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 67] = "ApiCloseNode",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 19] = "RpcAsyncSetPrinterDataEx",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 20] = "FTReplaceParityStripePartition",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 134] = "ApiCancelClusterGroupOperation",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 6] = "NspiResortRestriction",
   ["86d35949-83c9-4044-b424-db363231fd0c", 15] = "SchRpcScheduledRuntimes",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 49] = "RestartVolume",
   ["f309ad18-d86a-11d0-a075-00c04fb68820", 3] = "EstablishPosition",
   ["e33c0cc4-0482-101a-bc0c-02608c6ba218", 3] = "I_nsi_entry_object_inq_next",
   ["a8e0653c-2744-4389-a61d-7373df8b2292", 3] = "AddToShadowCopySet",
   ["12345678-1234-abcd-ef00-0123456789ab", 46] = "RpcAddMonitor",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 10] = "ElfrReadELW",
   ["20d15747-6c48-4254-a358-65039fd8c63c", 9] = "GetReport",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 16] = "NetrJoinDomain",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 47] = "R_DhcpCreateOptionV6",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 38] = "NetrShareDelCommit",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 17] = "Opnum17NotUsedOnWire",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 42] = "RpcWinStationCheckForApplicationName",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 4] = "KeyrCloseKeyService",
   ["12345678-1234-abcd-ef00-0123456789ab", 38] = "RpcConfigurePort",
   ["338cd001-2244-31f1-aaaa-900038001003", 34] = "BaseRegQueryMultipleValues2",
   ["12345778-1234-abcd-ef00-0123456789ac", 35] = "SamrDeleteUser",
   ["12345778-1234-abcd-ef00-0123456789ab", 25] = "LsarOpenTrustedDomain",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 65] = "AudioVolumeStepUp",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 0] = "LlsrConnect",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 32] = "CreateVolumeAssignAndFormatEx",
   ["12345678-1234-abcd-ef00-0123456789ab", 41] = "RpcPlayGdiScriptOnPrinterIC",
   ["e33c0cc4-0482-101a-bc0c-02608c6ba218", 2] = "I_nsi_lookup_next",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 6] = "EfsRpcQueryUsersOnFile",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 169] = "ApiMoveGroupToGroupSet",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 3] = "RpcSrvReleaseLease",
   ["12345778-1234-abcd-ef00-0123456789ab", 35] = "LsarEnumerateAccountsWithUserRight",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 29] = "IDL_DRSWriteNgcKey",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 43] = "R_DhcpSetDnsRegCredentials",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 23] = "BackupGetBackupLogs",
   ["88143fd0-c28d-4b2b-8fef-8d882f6a9390", 10] = "RpcGetAllSessions",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 128] = "ApiResumeNodeEx",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 96] = "R_DhcpV4FailoverGetScopeRelationship",
   ["01954e6b-9254-4e6e-808c-c9e05d007696", 4] = "Skip",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 3] = "NetrCharDevQEnum",
   ["0a74ef1c-41a4-4e06-83ae-dc74fb1cdd53", 3] = "ItSrvSetDetectionParameters",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 11] = "DeleteClassAsync",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 131] = "R_DhcpV4CreateClientInfoEx",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 60] = "Opnum60NotUsedOnWire",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 40] = "RRPC_FWQueryAuthenticationSets",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 39] = "RemoveMirror",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 13] = "EfsRpcDuplicateEncryptionInfoFile",
   ["497d95a6-2d27-4bf5-9bbd-a6046957133c", 4] = "RpcIsListening",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 7] = "LlsrProductEnumA",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 1] = "FrsRpcVerifyPromotionParent",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 58] = "R_DhcpEnumSubnetsV6",
   ["4b112204-0e19-11d3-b42b-0000f81feb9f", 0] = "RegisterServiceRpc",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 6] = "DenyRequest",
   ["7fe0d935-dda6-443f-85d0-1cfb58fe41dd", 42] = "GetOfficerRights",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 16] = "LlsrUserEnumW",
   ["12345678-1234-abcd-ef00-01234567cffb", 26] = "NetrServerAuthenticate3",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 51] = "ReplaceRaid5Column",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 34] = "Opnum34NotUsedOnWire",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 28] = "ImportCertificate",
   ["12345678-1234-abcd-ef00-0123456789ab", 76] = "RpcClusterSplIsAlive",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 125] = "R_DhcpV4FailoverGetAddressStatus",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 30] = "EnumBackups",
   ["afa8bd80-7d8a-11c9-bef4-08002b102989", 1] = "inq_stats",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 5] = "DnssrvOperation2",
   ["481e06cf-ab04-4498-8ffe-124a0a34296d", 15] = "ModifySchedule",
   ["0a74ef1c-41a4-4e06-83ae-dc74fb1cdd53", 2] = "ItSrvProcessIdleTasks",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 3] = "R_DhcpEnumMScopes",
   ["12345678-1234-abcd-ef00-0123456789ab", 17] = "RpcStartDocPrinter",
   ["d99e6e70-fc88-11d0-b498-00a0c90312f3", 4] = "GetCACert",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 21] = "ExecQueryAsync",
   ["12345778-1234-abcd-ef00-0123456789ab", 3] = "LsarQuerySecurityObject",
   ["338cd001-2244-31f1-aaaa-900038001003", 14] = "BaseRegNotifyChangeKeyValue",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 45] = "ApiGetGroupState",
   ["4f7ca01c-a9e5-45b6-b142-2332a1339c1d", 9] = "ExecuteAccountingQuery",
   ["8fb6d884-2388-11d0-8c35-00c04fda2795", 5] = "W32TimeQueryConfiguration",
   ["4f7ca01c-a9e5-45b6-b142-2332a1339c1d", 16] = "DumpAccountingData",
   ["8fb6d884-2388-11d0-8c35-00c04fda2795", 0] = "W32TimeSync",
   ["1ff70682-0a51-30e8-076d-740be8cee98b", 3] = "NetrJobGetInfo",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 3] = "EvtRpcRemoteSubscriptionWaitAsync",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 13] = "RpcSrvEnumInterfaces",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 102] = "ApiGetClusterVersion2",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 77] = "RRPC_FWQueryFirewallRules2_25",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 5] = "QueryObjectSink",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 44] = "NetrDfsCreateLocalPartition",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 13] = "ElfrBackupELFA",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 5] = "RpcWinStationQueryInformation",
   ["12345778-1234-abcd-ef00-0123456789ac", 22] = "SamrAddMemberToGroup",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 20] = "nsi_mgmt_inq_exp_age",
   ["d95afe70-a6d5-4259-822e-2c84da1ddb0d", 1] = "WsdrAbortShutdown",
   ["ccd8c074-d0e5-4a40-92b4-d074faa6ba28", 4] = "WitnessrRegisterEx",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 13] = "LlsrProductServerEnumA",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 1] = "DsRolerDnsNameToFlatName",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 79] = "ApiNodeControl",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 3] = "EfsRpcCloseRaw",
   ["00020401-0000-0000-c000-000000000046", 16] = "CreateInstance",
   ["12345778-1234-abcd-ef00-0123456789ab", 73] = "LsarQueryForestTrustInformation",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 64] = "R_DhcpEnumSubnetClientsV6",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 0] = "DsRolerGetPrimaryDomainInformation",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 10] = "DnssrvUpdateRecord3",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 47] = "PNP_AddResDes",
   ["12345678-1234-abcd-ef00-0123456789ab", 110] = "RpcGetJobNamedPropertyValue",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 2] = "RRPC_FWRestoreDefaults",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 29] = "ApiCreateKey",
   ["bd0c73bc-805b-4043-9c30-9a28d64dd7d2", 23] = "ImportFromBlobGetHash",
   ["ae1c7110-2f60-11d3-8a39-00c04f72d8e3", 4] = "Skip",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 7] = "CreatePartitionAssignandFormatEx",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 12] = "RpcAsyncWritePrinter",
   ["6bffd098-a112-3610-9833-46c3f874532d", 49] = "R_DhcpGetSubnetInfoVQ",
   ["12345778-1234-abcd-ef00-0123456789ab", 74] = "LsarSetForestTrustInformation",
   ["12345778-1234-abcd-ef00-0123456789ab", 81] = "LsarAdtReportSecurityEvent",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 4] = "EfsRpcEncryptFileSrv",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 100] = "R_DhcpV4FailoverTriggerAddrAllocation",
   ["c5cebee2-9df5-4cdd-a08c-c2471bc144b4", 7] = "RetrieveEventList",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 74] = "PNP_DeleteServiceDevices",
   ["12345678-1234-abcd-ef00-0123456789ab", 57] = "RpcRouterFindFirstPrinterChangeNotificationOld",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 50] = "Opnum50NotUsedOnWire",
   ["00000143-0000-0000-c000-000000000046", 5] = "RemRelease",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 66] = "RpcConnectCallback",
   ["00020400-0000-0000-c000-000000000046", 6] = "Invoke",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 24] = "EnumLocalFileSystems",
   ["12345678-1234-abcd-ef00-0123456789ab", 53] = "RpcGetPrinterDriver2",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 38] = "R_DhcpEnumSubnetElementsV5",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 2] = "ApiSetClusterName",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 63] = "RpcWinStationUpdateClientCachedCredentials",
   ["59602eb6-57b0-4fd8-aa4b-ebf06971fe15", 8] = "CreatePolicy",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 18] = "RpcAsyncSetPrinterData",
   ["034634fd-ba3f-11d1-856a-00a0c944138c", 8] = "TerminateSession",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 98] = "ApiNetInterfaceControl",
   ["12345678-1234-abcd-ef00-0123456789ab", 112] = "RpcDeleteJobNamedProperty",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 53] = "NetrServerTransportDelEx",
   ["88143fd0-c28d-4b2b-8fef-8d882f6a9390", 6] = "RpcFilterBySessionType",
   ["00000000-0000-0000-c000-000000000046", 2] = "Opnum2NotUsedOnWire",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 104] = "ApiBackupClusterDatabase",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 1] = "ApiCloseCluster",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 21] = "LlsrUserInfoSetA",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 30] = "CreateVolume",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 18] = "FTRegenerateParityStripe",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 31] = "NetrWorkstationResetDfsCache",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 16] = "PNP_CreateKey",
   ["12345678-1234-abcd-ef00-01234567cffb", 42] = "NetrServerTrustPasswordsGet",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 73] = "PNP_SetActiveService",
   ["44e265dd-7daf-42cd-8560-3cdb6e7a2729", 0] = "Opnum0NotUsedOnWire",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 17] = "FTResyncMirror",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 8] = "ElfrRegisterEventSourceW",
   ["12345678-1234-abcd-ef00-01234567cffb", 5] = "NetrServerAuthenticate",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 36] = "ApiEnumValue",
   ["6bffd098-a112-3610-9833-46c3f874532d", 8] = "R_DhcpCreateOption",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 9] = "nsi_profile_elt_inq_begin",
   ["12345778-1234-abcd-ef00-0123456789ab", 133] = "LsarSetForestTrustInformation2",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 10] = "EvtRpcMessageRenderDefault",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 58] = "PNP_RunDetection",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 0] = "PNP_Disconnect",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 27] = "RpcAsyncEnumPrinterData",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 1] = "NspiUnbind",
   ["0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7", 3] = "AuthrzAccessCheck",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 6] = "DsRolerGetDcOperationResults",
   ["82ad4280-036b-11cf-972c-00aa006887b0", 10] = "R_W3QueryStatistics2",
   ["5422fd3a-d4b8-4cef-a12e-e87d4ca22e90", 7] = "GetCAProperty",
   ["12345678-1234-abcd-ef00-0123456789ab", 86] = "RpcDeletePerMachineConnection",
   ["29822ab7-f302-11d0-9953-00c04fd919c1", 8] = "AppRecover",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 29] = "Opnum29NotUsedOnWire",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 182] = "ApiChangeCsvStateEx",
   ["12345778-1234-abcd-ef00-0123456789ab", 78] = "LsarOpenPolicySce",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c3", 0] = "nsi_binding_export",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 82] = "R_DhcpAddFilterV4",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 102] = "R_DhcpV4SetOptionValues",
   ["12345778-1234-abcd-ef00-0123456789ac", 23] = "SamrDeleteGroup",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 131] = "ApiOfflineGroupEx",
   ["bd0c73bc-805b-4043-9c30-9a28d64dd7d2", 20] = "Opnum20NotUsedOnWire",
   ["e3d0d746-d2af-40fd-8a7a-0d7078bb7092", 0] = "ExchangePublicKeys",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 1] = "RpcSrvRenewLease",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 58] = "ApiAddNotifyNode",
   ["12345778-1234-abcd-ef00-0123456789ab", 130] = "LsarOpenPolicy3",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 76] = "R_DhcpDeleteClassV6",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 42] = "RRPC_FWEnumNetworks",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 37] = "GetMaxAdjustedFreeSpace",
   ["12345778-1234-abcd-ef00-0123456789ac", 62] = "SamrConnect4",
   ["bd0c73bc-805b-4043-9c30-9a28d64dd7d2", 15] = "Opnum15NotUsedOnWire",
   ["c5cebee2-9df5-4cdd-a08c-c2471bc144b4", 13] = "GetServiceList",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 127] = "R_DhcpV4GetPolicyEx",
   ["0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7", 2] = "AuthrzInitializeCompoundContext",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 70] = "RpcAsyncGetJobNamedPropertyValue",
   ["338cd001-2244-31f1-aaaa-900038001003", 12] = "BaseRegGetKeySecurity",
   ["12345678-1234-abcd-ef00-01234567cffb", 4] = "NetrServerReqChallenge",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 8] = "R_WinsDelDbRecs",
   ["12345678-1234-abcd-ef00-0123456789ab", 100] = "RpcUploadPrinterDriverPackage",
   ["c5cebee2-9df5-4cdd-a08c-c2471bc144b4", 10] = "ExportXMLFiles",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 42] = "Opnum42NotUsedOnWire",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 21] = "RRPC_FWEnumAuthenticationSets",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 44] = "ApiCloseGroup",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 4] = "RpcSrvSetFallbackParams",
   ["12345678-1234-abcd-ef00-01234567cffb", 35] = "NetrLogonGetTimeServiceParentDomain",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 45] = "NetrDfsDeleteLocalPartition",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 20] = "SaveData",
   ["e1af8308-5d1f-11c9-91a4-08002b14a0fa", 1] = "ept_delete",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 49] = "PNP_GetNextResDes",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 40] = "SplitMirror",
   ["deb01010-3a37-4d26-99df-e2bb6ae3ac61", 3] = "RefreshEx",
   ["12345678-1234-abcd-ef00-0123456789ab", 113] = "RpcEnumJobNamedProperties",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 69] = "RpcRemoteAssistancePrepareSystemRestore",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 4] = "NspiSeekEntries",
   ["21546ae8-4da5-445e-987f-627fea39c5e8", 7] = "GetConfig",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 10] = "FrsRpcVerifyPromotionParentEx",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 2] = "R_DhcpGetMScopeInfo",
   ["897e2e5f-93f3-4376-9c9c-fd2277495c27", 0] = "CheckConnectivity",
   ["12345778-1234-abcd-ef00-0123456789ac", 38] = "SamrChangePasswordUser",
   ["12b81e99-f207-4a4c-85d3-77b42f76fd14", 1] = "SeclCreateProcessWithLogonExW",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 5] = "NetrCharDevQSetInfo",
   ["00020401-0000-0000-c000-000000000046", 9] = "GetImplTypeFlags",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 47] = "ApiGetGroupId",
   ["bd0c73bc-805b-4043-9c30-9a28d64dd7d2", 13] = "Opnum13NotUsedOnWire",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 12] = "EfsRpcFileKeyInfo",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 17] = "NetrDfsSetDcAddress",
   ["338cd001-2244-31f1-aaaa-900038001003", 15] = "BaseRegOpenKey",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 33] = "R_GetServerGuid",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 114] = "ApiCreateBatchPort",
   ["12345778-1234-abcd-ef00-0123456789ac", 26] = "SamrSetMemberAttributesOfGroup",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 0] = "nsi_group_delete",
   ["338cd001-2244-31f1-aaaa-900038001003", 18] = "BaseRegReplaceKey",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 17] = "R_DhcpEnumOptionsV5",
   ["e33c0cc4-0482-101a-bc0c-02608c6ba218", 0] = "I_nsi_lookup_begin",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 110] = "ApiGetResourceDependencyExpression",
   ["d049b186-814f-11d1-9a3c-00c04fc9b232", 2] = "Opnum2NotUsedOnWire",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 38] = "RRPC_FWQueryConnectionSecurityRules",
   ["12345778-1234-abcd-ef00-0123456789ac", 7] = "SamrOpenDomain",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 48] = "PNP_FreeResDes",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 47] = "AudioVolumeGetChannelCount",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 44] = "Opnum44NotUsedOnWire",
   ["88143fd0-c28d-4b2b-8fef-8d882f6a9390", 11] = "RpcGetAllSessionsEx",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 4] = "gfxAddGfx",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 16] = "ElfrOpenBELA",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 42] = "UninitializeDisk",
   ["12345778-1234-abcd-ef00-0123456789ab", 55] = "LsarOpenTrustedDomainByName",
   ["12345678-1234-abcd-ef00-01234567cffb", 10] = "NetrAccountSync",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 10] = "NetrDfsAddFtRoot",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 126] = "ApiPauseNodeEx",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 8] = "NspiGetPropList",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 50] = "AudioVolumeGetMasterVolumeLevel",
   ["c5cebee2-9df5-4cdd-a08c-c2471bc144b4", 16] = "GetCurrentMemory",
   ["497d95a6-2d27-4bf5-9bbd-a6046957133c", 0] = "RpcOpenListener",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 31] = "CreateVolumeAssignAndFormat",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 57] = "R_DhcpCreateSubnetV6",
   ["12345778-1234-abcd-ef00-0123456789ab", 26] = "LsarQueryInfoTrustedDomain",
   ["6bffd098-a112-3610-9833-46c3f874532d", 45] = "R_DhcpSetClientInfoVQ",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 19] = "RpcWinStationShadowTarget",
   ["12345778-1234-abcd-ef00-0123456789ab", 2] = "LsarEnumeratePrivileges",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 21] = "EfsRpcEncryptFileExServ",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 57] = "RpcAsyncEnumPerMachineConnections",
   ["f50aac00-c7f3-428e-a022-a6b71bfb9d43", 0] = "SSCatDBAddCatalog",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 62] = "RRPC_FWAddAuthenticationSet2_20",
   ["57674cd0-5200-11ce-a897-08002b2e9c6d", 0] = "LlsrLicenseRequestW",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 49] = "ApiOnlineGroup",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 27] = "Opnum27NotUsedOnWire",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 11] = "NspiModProps",
   ["d049b186-814f-11d1-9a3c-00c04fc9b232", 10] = "NtFrsApi_Rpc_ForceReplication",
   ["367abb81-9844-35f1-ad32-98f038001003", 29] = "QueryServiceConfigA",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 54] = "AudioVolumeGetChannelVolumeLevel",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 23] = "FreeDriveLetter",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 50] = "LlsrLocalProductInfoGetW",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 5] = "nsi_group_mbr_inq_done",
   ["01954e6b-9254-4e6e-808c-c9e05d007696", 5] = "Reset",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 5] = "EfsDecryptFileSrv",
   ["2f5f3220-c126-1076-b549-074d078619da", 13] = "NDdeGetTrustedShareA",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 38] = "AudioSessionManagerDestroy",
   ["01954e6b-9254-4e6e-808c-c9e05d007696", 3] = "Next",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 40] = "RpcWinStationNtsdDebug",
   ["12345778-1234-abcd-ef00-0123456789ac", 36] = "SamrQueryInformationUser",
   ["367abb81-9844-35f1-ad32-98f038001003", 41] = "EnumServicesStatusExA",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 9] = "LlsrProductAddA",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 75] = "RpcWinStationOpenSessionDirectory",
   ["8298d101-f992-43b7-8eca-5052d885b995", 36] = "Export",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 81] = "LlsrLocalServiceEnumW",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 21] = "EfsRpcEncryptFileExServ",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 70] = "RRPC_FWAddFirewallRule2_24",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 5] = "NspiGetMatches",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 15] = "LlsrProductLicenseEnumA",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 56] = "R_DhcpGetAllOptionValuesV6",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 39] = "Opnum39NotUsedOnWire",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 12] = "KeyrEnroll_V2",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 39] = "PNP_RequestEjectPC",
   ["12345678-1234-abcd-ef00-0123456789ab", 0] = "RpcEnumPrinters",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 71] = "Initialize",
   ["86d35949-83c9-4044-b424-db363231fd0c", 10] = "SchRpcStopInstance",
   ["6bffd098-a112-3610-9833-46c3f874532d", 4] = "R_DhcpAddSubnetElement",
   ["7fe0d935-dda6-443f-85d0-1cfb58fe41dd", 45] = "SetConfigEntry",
   ["2f59a331-bf7d-48cb-9ec5-7c090d76e8b8", 5] = "RpcLicensingGetAvailablePolicyIds",
   ["22e5386d-8b12-4bf0-b0ec-6a1ea419e366", 0] = "RpcNetEventOpenSession",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 64] = "ApiReAddNotifyResource",
   ["1a927394-352e-4553-ae3f-7cf4aafca620", 0] = "WdsRpcMessage",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 166] = "ApiDeleteGroupSet",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c3", 1] = "nsi_binding_unexport",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 65] = "RRPC_FWAddFirewallRule2_20",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 5] = "KeyrGetDefaultProvider",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 8] = "RpcLogonIdFromWinStationName",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 55] = "RRPC_FWAddCryptoSet2_10",
   ["367abb81-9844-35f1-ad32-98f038001003", 37] = "ChangeServiceConfig2W",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 30] = "PNP_GetDeviceStatus",
   ["6bffd098-a112-3610-9833-46c3f874532d", 36] = "R_DhcpSetSuperScopeV4",
   ["6bffd098-a112-3610-9833-46c3f874532d", 35] = "R_DhcpEnumSubnetClientsV4",
   ["7fe0d935-dda6-443f-85d0-1cfb58fe41dd", 44] = "GetConfigEntry",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 20] = "EfsRpcFlushEfsCache",
   ["bc681469-9dd9-4bf4-9b3d-709f69efe431", 11] = "RenameResourceGroup",
   ["12345778-1234-abcd-ef00-0123456789ac", 66] = "SamrSetDSRMPassword",
   ["12345678-1234-abcd-ef00-0123456789ab", 95] = "RpcSendRecvBidiData",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 25] = "RpcWinStationQueryLicense",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 5] = "CreatePartition",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 4] = "NetrWkstaUserSetInfo",
   ["83da7c00-e84f-11d2-9807-00c04f8ec850", 2] = "SfcSrv_FileException",
   ["7c4e1804-e342-483d-a43e-a850cfcc8d18", 9] = "GetProcessMode",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 30] = "LlsrMappingInfoGetW",
   ["300f3532-38cc-11d0-a3f0-0020af6b0add", 12] = "LnkSearchMachine",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 12] = "NetrSessionEnum",
   ["00000143-0000-0000-c000-000000000046", 1] = "AddRef",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 22] = "EvtRpcGetPublisherList",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 20] = "ExecQuery",
   ["c5cebee2-9df5-4cdd-a08c-c2471bc144b4", 8] = "GetSystemAffinity",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 33] = "GrowVolume",
   ["7fe0d935-dda6-443f-85d0-1cfb58fe41dd", 36] = "GetCASecurity",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 82] = "LlsrLocalServiceEnumA",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 9] = "R_DhcpCreateMClientInfo",
   ["12345778-1234-abcd-ef00-0123456789ac", 41] = "SamrGetDisplayEnumerationIndex",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 77] = "ShutDownSystem",
   ["4f7ca01c-a9e5-45b6-b142-2332a1339c1d", 12] = "DeleteAccountingData",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 0] = "NetrDfsManagerGetVersion",
   ["12345778-1234-abcd-ef00-0123456789ab", 52] = "LsarCloseTrustedDomainEx",
   ["300f3532-38cc-11d0-a3f0-0020af6b0add", 3] = "Opnum3NotUsedOnWire",
   ["12345678-1234-abcd-ef00-01234567cffb", 23] = "NetrLogonGetTrustRid",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 13] = "NetrDfsRemoveStdRoot",
   ["12345678-1234-abcd-ef00-01234567cffb", 48] = "DsrUpdateReadOnlyServerDnsRecords",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 0] = "EvtRpcRegisterRemoteSubscription",
   ["4b112204-0e19-11d3-b42b-0000f81feb9f", 9] = "GetNotificationRpc",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 86] = "LlsrLocalServiceInfoSetA",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 6] = "nsi_profile_delete",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 10] = "Opnum10NotUsedOnWire",
   ["4f7ca01c-a9e5-45b6-b142-2332a1339c1d", 11] = "GetNextAccountingDataBatch",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 26] = "AudioSessionGetChannelVolume",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 24] = "R_DhcpCreateClass",
   ["367abb81-9844-35f1-ad32-98f038001003", 13] = "EnumDependentServicesW",
   ["2f5f3220-c126-1076-b549-074d078619da", 0] = "NDdeShareAddW",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 39] = "NetrpGetFileSecurity",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 79] = "RRPC_FWSetFirewallRule2_26",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 46] = "ApiSetGroupName",
   ["11899a43-2b68-4a76-92e3-a3d6ad8c26ce", 0] = "RpcWaitForSessionState",
   ["e8fb8620-588f-11d2-9d61-00c04f79c5fe", 11] = "Kill",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 55] = "PNP_SetHwProf",
   ["d3fbb514-0e3b-11cb-8fad-08002b1d29c3", 0] = "nsi_binding_lookup_begin",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 18] = "DnssrvEnumRecords4",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 65] = "PNP_GetObjectPropKeys",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 37] = "GetAudioSessionManager",
   ["338cd001-2244-31f1-aaaa-900038001003", 2] = "OpenLocalMachine",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 18] = "CreateInstanceEnum",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 8] = "DnssrvEnumRecords2",
   ["12345778-1234-abcd-ef00-0123456789ab", 80] = "LsarAdtUnregisterSecurityEventSource",
   ["12345678-1234-abcd-ef00-01234567cffb", 13] = "NetrGetAnyDCName",
   ["2f5f3220-c126-1076-b549-074d078619da", 12] = "NDdeSetTrustedShareW",
   ["2f5f3220-c126-1076-b549-074d078619da", 5] = "NDdeSetShareSecurityA",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 28] = "ApiGetRootKey",
   ["367abb81-9844-35f1-ad32-98f038001003", 18] = "QueryServiceLockStatusW",
   ["12345778-1234-abcd-ef00-0123456789ab", 33] = "LsarLookupPrivilegeDisplayName",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 51] = "NetrDfsFixLocalVolume",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 114] = "R_DhcpV4RemovePolicyRange",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 36] = "Opnum36NotUsedOnWire",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 38] = "Opnum38NotUsedOnWire",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 3] = "nsi_group_mbr_inq_begin",
   ["367abb81-9844-35f1-ad32-98f038001003", 23] = "ChangeServiceConfigA",
   ["12345778-1234-abcd-ef00-0123456789ab", 21] = "LsarGetQuotasForAccount",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 5] = "NetrDfsEnum",
   ["12345678-1234-abcd-ef00-0123456789ab", 55] = "RpcFindNextPrinterChangeNotification",
   ["86d35949-83c9-4044-b424-db363231fd0c", 14] = "SchRpcRename",
   ["2a3eb639-d134-422d-90d8-aaa1b5216202", 10] = "ExportXml",
   ["6bffd098-a112-3610-9833-46c3f874532d", 7] = "R_DhcpDeleteSubnet",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 18] = "Ping",
   ["12345678-1234-abcd-ef00-0123456789ab", 64] = "RpcResetPrinterEx",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 15] = "CopyData",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 72] = "R_DhcpGetClientInfoV6",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 17] = "NetrUnjoinDomain",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 2] = "NetrDfsRemove",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 23] = "ExecNotificationQueryAsync",
   ["1a1bb35f-abb8-451c-a1ae-33d98f1bef4a", 4] = "ReportError",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 46] = "PNP_GetLogConfPriority",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 14] = "PutInstance",
   ["12345778-1234-abcd-ef00-0123456789ab", 16] = "LsarCreateSecret",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 52] = "PNP_ModifyResDes",
   ["4f7ca01c-a9e5-45b6-b142-2332a1339c1d", 14] = "CancelAccountingQuery",
   ["fc910418-55ca-45ef-b264-83d4ce7d30e0", 9] = "RefreshRemoteSessionWeights",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 88] = "LlsrLocalServiceInfoGetA",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 74] = "RescanDisks",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 12] = "GetViewDefaultColumnSet",
   ["12345678-1234-abcd-ef00-01234567cffb", 14] = "NetrLogonControl2",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 14] = "NetrShareAdd",
   ["8298d101-f992-43b7-8eca-5052d885b995", 35] = "RestoreWithPasswrd",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 5] = "RpcSrvGetFallbackParams",
   ["12345778-1234-abcd-ef00-0123456789ab", 65] = "CredrDelete",
   ["44e265dd-7daf-42cd-8560-3cdb6e7a2729", 8] = "TsProxySetupReceivePipe",
   ["bd0c73bc-805b-4043-9c30-9a28d64dd7d2", 19] = "Opnum19NotUsedOnWire",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 24] = "DRSQuerySitesByCost",
   ["44e265dd-7daf-42cd-8560-3cdb6e7a2729", 5] = "Opnum5NotUsedOnWire",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 14] = "LlsrProductLicenseEnumW",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 12] = "DRSCrackNames",
   ["12345778-1234-abcd-ef00-0123456789ab", 56] = "LsarTestCall",
   ["bc681469-9dd9-4bf4-9b3d-709f69efe431", 9] = "CreateResourceGroup",
   ["53b46b02-c73b-4a3e-8dee-b16b80672fc0", 0] = "RpcGetSessionIP",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 12] = "NetrMessageBufferSend",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 1] = "NetrWkstaSetInfo",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 126] = "R_DhcpV4CreatePolicyEx",
   ["00020401-0000-0000-c000-000000000046", 12] = "GetDocumentation",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 28] = "IDL_DRSAddCloneDC",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 20] = "R_WinsStatusWHdl",
   ["2f5f3220-c126-1076-b549-074d078619da", 4] = "NDdeGetShareSecurityW",
   ["497d95a6-2d27-4bf5-9bbd-a6046957133c", 2] = "RpcStopListener",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 12] = "R_DhcpDeleteMClientInfo",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 16] = "R_DhcpGetOptionInfoV5",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 127] = "ApiPauseNodeWithDrainTarget",
   ["bc681469-9dd9-4bf4-9b3d-709f69efe431", 8] = "ModifyResourceGroup",
   ["481e06cf-ab04-4498-8ffe-124a0a34296d", 17] = "RenameSchedule",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 0] = "KeyrOpenKeyService",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 50] = "RpcAsyncSetPort",
   ["99fcfec4-5260-101b-bbcb-00aa0021347a", 4] = "ResolveOxid2",
   ["4d9f4ab8-7d1c-11cf-861e-0020af6e7c57", 0] = "RemoteActivation",
   ["4b112204-0e19-11d3-b42b-0000f81feb9f", 2] = "DeregisterServiceRpc",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 38] = "ApiQueryInfoKey",
   ["6bffd098-a112-3610-9833-46c3f874532d", 6] = "R_DhcpRemoveSubnetElement",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 37] = "RRPC_FWQueryFirewallRules",
   ["a8e0653c-2744-4389-a61d-7373df8b2292", 11] = "DeleteShareMapping",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 20] = "LlsrUserInfoSetW",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 67] = "PNP_SetObjectProp",
   ["12345678-1234-abcd-ef00-0123456789ab", 91] = "RpcGetSpoolFileInfo",
   ["6bffd098-a112-3610-9833-012892020162", 11] = "BrowserrServerEnumEx",
   ["338cd001-2244-31f1-aaaa-900038001003", 17] = "BaseRegQueryValue",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 3] = "ApiGetClusterName",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 66] = "R_DhcpServerGetConfigV6",
   ["22e5386d-8b12-4bf0-b0ec-6a1ea419e366", 2] = "RpcNetEventCloseSession",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 59] = "RpcWinStationShadowStop",
   ["12345678-1234-abcd-ef00-0123456789ab", 37] = "RpcAddPort",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 6] = "NetrCharDevQPurge",
   ["943991a5-b3fe-41fa-9696-7f7b656ee34b", 10] = "DeleteMachineGroup",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 35] = "NetprNameCompare",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 4] = "DsRolerDemoteDc",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 9] = "InitializeDiskStyle",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 3] = "EnumDisksEx",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 11] = "ApiCloseResource",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 22] = "S_DSValidateServer",
   ["d049b186-814f-11d1-9a3c-00c04fc9b232", 8] = "NtFrsApi_Rpc_IsPathReplicated",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 18] = "EfsRpcGetEncryptedFileMetadata",
   ["367abb81-9844-35f1-ad32-98f038001003", 14] = "EnumServicesStatusW",
   ["338cd001-2244-31f1-aaaa-900038001003", 16] = "BaseRegQueryInfoKey",
   ["6bffd098-a112-3610-9833-46c3f874532d", 22] = "R_DhcpGetMibInfo",
   ["6bffd098-a112-3610-9833-46c3f874532d", 10] = "R_DhcpGetOptionInfo",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 34] = "Opnum34NotUsedOnWire",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 22] = "RpcWinStationEnumerateLicenses",
   ["12345778-1234-abcd-ef00-0123456789ac", 44] = "SamrGetUserDomainPasswordInformation",
   ["82ad4280-036b-11cf-972c-00aa006887b0", 3] = "R_InetInfoSetAdminInformation",
   ["6bffd098-a112-3610-9833-012892020162", 4] = "BrowserrDebugTrace",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 82] = "ApiCloseNetwork",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 10] = "RpcWinStationConnect",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 28] = "RpcWinStationCallback",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 11] = "R_DhcpGetMClientInfo",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 25] = "Opnum25NotUsedOnWire",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 60] = "ApiAddNotifyResource",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 69] = "PNP_ApplyPowerSettings",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 74] = "RpcAsyncLogJobInfoForBranchOffice",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 124] = "R_DhcpV6CreateClientInfo",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 32] = "Opnum32NotUsedOnWire",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 2] = "FrsRpcStartPromotionParent",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 128] = "R_DhcpV4SetPolicyEx",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 147] = "ApiGetNotifyAsync",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 4] = "nsi_group_mbr_inq_next",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 45] = "LlsrServerEnumA",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 42] = "ApiCreateGroup",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 73] = "RpcWinStationAutoReconnect",
   ["12345678-1234-abcd-ef00-0123456789ab", 71] = "RpcSetPort",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 10] = "Opnum10NotUsedOnWire",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 19] = "EvtRpcGetChannelList",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 14] = "DeleteAllData",
   ["12345778-1234-abcd-ef00-0123456789ab", 0] = "LsarClose",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 17] = "DnssrvUpdateRecord4",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 34] = "PNP_AddID",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 25] = "GetInstalledFileSystems",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 62] = "Opnum62NotUsedOnWire",
   ["12345678-1234-abcd-ef00-0123456789ab", 18] = "RpcStartPagePrinter",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 18] = "Opnum18NotUsedOnWire",
   ["12345778-1234-abcd-ef00-0123456789ab", 24] = "LsarSetSystemAccessAccount",
   ["12345778-1234-abcd-ef00-0123456789ac", 63] = "SamrUnicodeChangePasswordUser3",
   ["811109bf-a4e1-11d1-ab54-00a0c91e9b45", 1] = "R_WinsCheckAccess",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 9] = "R_SetData",
   ["bd0c73bc-805b-4043-9c30-9a28d64dd7d2", 12] = "IsInstallRemote",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 17] = "RpcSrvSetClientId",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 21] = "nsi_mgmt_inq_set_age",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 6] = "RpcAsyncScheduleJob",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 12] = "RpcSrvDeRegisterParams",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 92] = "R_DhcpV4FailoverGetRelationship",
   ["897e2e5f-93f3-4376-9c9c-fd2277495c27", 2] = "EstablishSession",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 44] = "ImportDiskGroup",
   ["bd0c73bc-805b-4043-9c30-9a28d64dd7d2", 16] = "GetCertInfoRemote",
   ["300f3532-38cc-11d0-a3f0-0020af6b0add", 10] = "Opnum10NotUsedOnWire",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 23] = "NetrServerDiskEnum",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 41] = "InitializeDiskEx",
   ["e33c0cc4-0482-101a-bc0c-02608c6ba218", 4] = "I_nsi_ping_locator",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 32] = "LlsrMappingInfoSetW",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 67] = "RpcAsyncDeletePrinterDriverPackage",
   ["897e2e5f-93f3-4376-9c9c-fd2277495c27", 6] = "RequestRecords",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 16] = "DRSDomainControllerInfo",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 16] = "Opnum16NotUsedOnWire",
   ["7c44d7d4-31d5-424c-bd5e-2b3e1f323d22", 1] = "IDL_DSAExecuteScript",
   ["88143fd0-c28d-4b2b-8fef-8d882f6a9390", 7] = "Opnum7NotUsedOnWire",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 19] = "ApiAddResourceDependency",
   ["12345778-1234-abcd-ef00-0123456789ac", 60] = "SamrGetBootKeyInformation",
   ["12345678-1234-abcd-ef00-0123456789ab", 7] = "RpcSetPrinter",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 39] = "R_DhcpRemoveSubnetElementV5",
   ["00000131-0000-0000-c000-000000000046", 5] = "RemRelease",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 22] = "DRSReplicaVerifyObjects",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 25] = "RpcAsyncEnumForms",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 23] = "EvtRpcGetPublisherListForChannel",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 12] = "DnssrvOperation3",
   ["2f5f3220-c126-1076-b549-074d078619da", 6] = "NDdeSetShareSecurityW",
   ["4f7ca01c-a9e5-45b6-b142-2332a1339c1d", 13] = "DefragmentDB",
   ["7c4e1804-e342-483d-a43e-a850cfcc8d18", 7] = "EnumerateApplicationsInPool",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 53] = "ApiCreateGroupResourceEnum",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 3] = "DsRolerDcAsReplica",
   ["a8e0653c-2744-4389-a61d-7373df8b2292", 9] = "IsPathShadowCopied",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 62] = "AudioMeterGetPeakValue",
   ["12345678-1234-abcd-ef00-0123456789ab", 36] = "RpcEnumMonitors",
   ["12345778-1234-abcd-ef00-0123456789ac", 11] = "SamrEnumerateGroupsInDomain",
   ["481e06cf-ab04-4498-8ffe-124a0a34296d", 19] = "MoveAfterCalendar",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 2] = "LlsrLicenseEnumW",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 0] = "RRPC_FWOpenPolicyStore",
   ["88143fd0-c28d-4b2b-8fef-8d882f6a9390", 1] = "RpcCloseEnum",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 90] = "ApiAddNotifyNetwork",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 4] = "DRSUpdateRefs",
   ["481e06cf-ab04-4498-8ffe-124a0a34296d", 11] = "RenameCalendar",
   ["897e2e5f-93f3-4376-9c9c-fd2277495c27", 8] = "RawGetFileData",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 77] = "LlsrReplicationCertDbAddW",
   ["943991a5-b3fe-41fa-9696-7f7b656ee34b", 15] = "DeleteMachine",
   ["a8e0653c-2744-4389-a61d-7373df8b2292", 2] = "StartShadowCopySet",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 38] = "RpcServerNWLogonSetAdmin",
   ["12345678-1234-abcd-ef00-0123456789ab", 34] = "RpcEnumForms",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 56] = "RpcAsyncDeletePerMachineConnection",
   ["bde95fdf-eee0-45de-9e12-e5a61cd0d4fe", 4] = "RpcGetRemoteAddress",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 3] = "EfsRpcCloseRaw",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 13] = "DnssrvQuery3",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 14] = "OpenView",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 12] = "wdmDriverOpenDrvRegKey",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 90] = "R_DhcpV4FailoverSetRelationship",
   ["338cd001-2244-31f1-aaaa-900038001003", 33] = "OpenPerformanceNlsText",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 18] = "RRPC_FWSetAuthenticationSet",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 33] = "RRPC_FWSetMainModeRule",
   ["367abb81-9844-35f1-ad32-98f038001003", 45] = "CreateServiceWOW64W",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 0] = "EcDoConnect",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 28] = "RpcAsyncEnumPrinterDataEx",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 18] = "R_DhcpRemoveOptionV5",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 63] = "ApiReAddNotifyGroup",
   ["943991a5-b3fe-41fa-9696-7f7b656ee34b", 7] = "CreateMachineGroup",
   ["367abb81-9844-35f1-ad32-98f038001003", 11] = "ChangeServiceConfigW",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 6] = "FrsBackupComplete",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 10] = "DsRolerAbortDownlevelServerUpgrade",
   ["12345678-1234-abcd-ef00-01234567cffb", 29] = "NetrLogonGetDomainInfo",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 171] = "ApiAddGroupSetDependency",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 16] = "ApiFailResource",
   ["034634fd-ba3f-11d1-856a-00a0c944138c", 7] = "GetTelnetSessions",
   ["12345778-1234-abcd-ef00-0123456789ab", 44] = "LsarOpenPolicy2",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 62] = "RpcWinStationGetMachinePolicy",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 4] = "EfsRpcEncryptFileSrv",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 71] = "RescanDisks",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 60] = "R_DhcpEnumSubnetElementsV6",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 4] = "RpcAsyncEnumJobs",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 19] = "PNP_GetClassName",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 42] = "Opnum42NotUsedOnWire",
   ["8fb6d884-2388-11d0-8c35-00c04fda2795", 7] = "W32TimeLog",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 76] = "LlsrCertificateClaimAddW",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 70] = "RpcWinStationGetAllProcesses_NT6",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 19] = "RpcSrvNotifyMediaReconnected",
   ["6bffd098-a112-3610-9833-46c3f874532d", 50] = "R_DhcpSetSubnetInfoVQ",
   ["12345778-1234-abcd-ef00-0123456789ab", 41] = "LsarDeleteTrustedDomain",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 38] = "RpcAsyncEnumPrinters",
   ["367abb81-9844-35f1-ad32-98f038001003", 21] = "GetServiceKeyNameW",
   ["7fe0d935-dda6-443f-85d0-1cfb58fe41dd", 48] = "DeleteRow",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 0] = "NetrWkstaGetInfo",
   ["12345778-1234-abcd-ef00-0123456789ac", 61] = "SamrConnect3",
   ["12345678-1234-abcd-ef00-0123456789ab", 51] = "RpcEnumPrintProcessorDatatypes",
   ["027947e1-d731-11ce-a357-000000000001", 4] = "Next",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 31] = "RpcWinStationWaitForConnect",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 26] = "RpcWinStationSetPoolCount",
   ["4f7ca01c-a9e5-45b6-b142-2332a1339c1d", 10] = "GetRawAccountingData",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 27] = "EvtRpcGetNextEventMetadata",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 18] = "CloseKey",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 143] = "ApiCreateGroupEnum",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 43] = "ReConnectDisk",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 58] = "RpcSyncRegisterForRemoteNotifications",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 15] = "EfsRpcAddUsersToFileEx",
   ["ae1c7110-2f60-11d3-8a39-00c04f72d8e3", 5] = "Reset",
   ["d99e6e70-fc88-11d0-b498-00a0c90312f3", 5] = "Ping",
   ["300f3532-38cc-11d0-a3f0-0020af6b0add", 11] = "Opnum11NotUsedOnWire",
   ["300f3532-38cc-11d0-a3f0-0020af6b0add", 7] = "Opnum7NotUsedOnWire",
   ["f309ad18-d86a-11d0-a075-00c04fb68820", 6] = "NTLMLogin",
   ["897e2e5f-93f3-4376-9c9c-fd2277495c27", 1] = "EstablishConnection",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 15] = "NetrShareEnum",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 118] = "R_DhcpV6GetStatelessStatistics",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 51] = "LlsrLocalProductInfoGetA",
   ["12345778-1234-abcd-ef00-0123456789ab", 87] = "LsarEnumerateAuditSubCategories",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 5] = "DRSReplicaAdd",
   ["367abb81-9844-35f1-ad32-98f038001003", 38] = "QueryServiceConfig2A",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 15] = "RpcSrvSetClassId",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 5] = "AudioServerDestroyStream",
   ["86d35949-83c9-4044-b424-db363231fd0c", 6] = "SchRpcEnumFolder",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 27] = "RpcWinStationQueryUpdateRequired",
   ["afa8bd80-7d8a-11c9-bef4-08002b102989", 3] = "stop_server_listening",
   ["12345678-1234-abcd-ef00-0123456789ab", 9] = "RpcAddPrinterDriver",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 138] = "ApiAddNotifyV2",
   ["82ad4280-036b-11cf-972c-00aa006887b0", 2] = "R_InsetInfoGetSites",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 9] = "FrsBackupComplete",
   ["12345778-1234-abcd-ef00-0123456789ab", 75] = "CredrRename",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 63] = "RRPC_FWEnumAuthenticationSets2_20",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 53] = "RpcAsyncDeletePrintProcessor",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 5] = "DeleteChildKEys",
   ["00020401-0000-0000-c000-000000000046", 13] = "GetDllEntry",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 11] = "EfsRpcNotSupported",
   ["ae1c7110-2f60-11d3-8a39-00c04f72d8e3", 3] = "Next",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 70] = "LlsrProductLicensesGetW",
   ["338cd001-2244-31f1-aaaa-900038001003", 6] = "BaseRegCreateKey",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 17] = "FTResyncMirror",
   ["6bffd098-a112-3610-9833-46c3f874532d", 39] = "R_DhcpServerSetConfigV4",
   ["214a0f28-b737-4026-b847-4f9e37d79529", 7] = "QueryDiffAreaOnVolume",
   ["12345778-1234-abcd-ef00-0123456789ab", 1] = "LsarDelete",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 6] = "AudioServerGetStreamLatency",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 25] = "IDL_DRSInitDemotion",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 21] = "DRSGetMemberships2",
   ["86d35949-83c9-4044-b424-db363231fd0c", 1] = "SchRpcRegisterTask",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 3] = "ElfrDeregisterEventSource",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 58] = "Opnum58NotUsedOnWire",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 43] = "Opnum43NotUsedOnWire",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 35] = "DeleteVolume",
   ["12345778-1234-abcd-ef00-0123456789ab", 47] = "LsarSetInformationPolicy2",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 24] = "AudioSessionGetChannelCount",
   ["12345778-1234-abcd-ef00-0123456789ac", 45] = "SamrRemoveMemberFromForeignDomain",
   ["99fcfec4-5260-101b-bbcb-00aa0021347a", 0] = "ResolveOxid",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 3] = "NspiQueryRows",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 1] = "RpcWinStationCloseServer",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 180] = "ApiCreateGroupSetEnum",
   ["338cd001-2244-31f1-aaaa-900038001003", 9] = "BaseRegEnumKey",
   ["6bffd098-a112-3610-9833-46c3f874532d", 11] = "R_DhcpRemoveOption",
   ["12345778-1234-abcd-ef00-0123456789ac", 47] = "SamrQueryInformationUser2",
   ["5422fd3a-d4b8-4cef-a12e-e87d4ca22e90", 9] = "Ping2",
   ["000001a0-0000-0000-c000-000000000046", 1] = "AddRefIRemoteISCMActivator",
   ["12345778-1234-abcd-ef00-0123456789ac", 1] = "SamrCloseHandle",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 21] = "NetrServerGetInfo",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 53] = "AudioVolumeSetChannelVolumeLevelScalar",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 93] = "ApiCloseNetInterface",
   ["708cca10-9569-11d1-b2a5-0060977d8118", 0] = "S_DSGetComputerSites",
   ["c5cebee2-9df5-4cdd-a08c-c2471bc144b4", 9] = "ImportXMLFiles",
   ["00000131-0000-0000-c000-000000000046", 3] = "RemQueryInterface",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 75] = "EnumAccessPath",
   ["12345678-1234-abcd-ef00-0123456789ab", 103] = "RpcGetPrinterDriverPackagePath",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 178] = "ApiRemoveGroupSetDependency",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 10] = "DRSInterDomainMove",
   ["12345678-1234-abcd-ef00-0123456789ab", 43] = "RpcAddPrinterConnection",
   ["6bffd098-a112-3610-9833-46c3f874532d", 40] = "R_DhcpServerGetConfigV4",
   ["12345678-1234-abcd-ef00-0123456789ab", 77] = "RpcSetPrinterDataEx",
   ["112b1dff-d9dc-41f7-869f-d67fee7cb591", 4] = "DestroyVirtualSmartCard",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 16] = "RRPC_FWEnumConnectionSecurityRules",
   ["367abb81-9844-35f1-ad32-98f038001003", 42] = "EnumServicesStatusExW",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 144] = "ApiCreateResourceEnum",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 145] = "ApiExecuteReadBatch",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 3] = "AddKey",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 72] = "Uninitialize",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 11] = "EfsRpcNotSupported",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 104] = "R_DhcpV4RemoveOptionValue",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 17] = "R_WinsGetBrowserNames",
   ["12345678-1234-abcd-ef00-0123456789ab", 99] = "RpcInstallPrinterDriverFromPackage",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 22] = "NetrDfsSetInfo2",
   ["12345778-1234-abcd-ef00-0123456789ab", 13] = "LsarEnumerateTrustedDomains",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 22] = "BackupGetAttachmentInformation",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 52] = "RestartVolume",
   ["12345678-1234-abcd-ef00-01234567cffb", 1] = "NetrLogonUasLogoff",
   ["300f3532-38cc-11d0-a3f0-0020af6b0add", 6] = "Opnum6NotUsedOnWire",
   ["fa7df749-66e7-4986-a27f-e2f04ae53772", 4] = "QueryVolumesSupportedForSnapshots",
   ["367abb81-9844-35f1-ad32-98f038001003", 52] = "ScSendPnPMessage",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 13] = "NetrSessionDel",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 11] = "PNP_GetDeviceListSize",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 13] = "PNP_GetDeviceRegProp",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 7] = "ElfrOpenELW",
   ["12345778-1234-abcd-ef00-0123456789ab", 20] = "LsarRemovePrivilegesFromAccount",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 109] = "ApiSetResourceDependencyExpression",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 75] = "RefreshFileSys",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 25] = "NetrDfsGetSupportedNamespaceVersion",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 73] = "ApiResourceControl",
   ["c4b0c7d9-abe0-4733-a1e1-9fdedf260c7a", 7] = "DeleteObject",
   ["6bffd098-a112-3610-9833-46c3f874532d", 24] = "R_DhcpSetOptionValues",
   ["12345678-1234-abcd-ef00-01234567cffb", 49] = "NetrChainSetClientAttributes",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 10] = "R_GetData",
   ["12345678-1234-abcd-ef00-0123456789ab", 12] = "RpcGetPrinterDriverDirectory",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 6] = "ApiSetQuorumResource",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 19] = "NetrRenameMachineInDomain",
   ["44e265dd-7daf-42cd-8560-3cdb6e7a2729", 7] = "TsProxyCloseTunnel",
   ["12345778-1234-abcd-ef00-0123456789ab", 31] = "LsarLookupPrivilegeValue",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 24] = "EnumLocalFileSystems",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 43] = "ApiDeleteGroup",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 18] = "AudioSessionGetSessionClass",
   ["12345778-1234-abcd-ef00-0123456789ac", 8] = "SamrQueryInformationDomain",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 54] = "EncapsulateDiskEx",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 20] = "DRSAddSidHistory",
   ["6bffd098-a112-3610-9833-46c3f874532d", 28] = "R_DhcpGetVersion",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 7] = "R_WinsBackup",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 4] = "EcRRegisterPushNotification",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 97] = "ApiNodeNetInterfaceControl",
   ["bde95fdf-eee0-45de-9e12-e5a61cd0d4fe", 6] = "Opnum6NotUsedOnWire",
   ["481e06cf-ab04-4498-8ffe-124a0a34296d", 16] = "DeleteSchedule",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 48] = "RpcAsyncEnumMonitors",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 47] = "NetrDfsSetServerInfo",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 7] = "RpcSrvStaticRefreshParams",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 24] = "RpcSrvDeRegisterConnectionStateNotification",
   ["bde95fdf-eee0-45de-9e12-e5a61cd0d4fe", 2] = "RpcGetProtocolStatus",
   ["f612954d-3b0b-4c56-9563-227b7be624b4", 40] = "GetChildPaths",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 24] = "NetrRenameMachineInDomain2",
   ["338cd001-2244-31f1-aaaa-900038001003", 4] = "OpenUsers",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 73] = "LlsrCertificateClaimAddCheckA",
   ["12345778-1234-abcd-ef00-0123456789ab", 63] = "CredrWriteDomainCredentials",
   ["59602eb6-57b0-4fd8-aa4b-ebf06971fe15", 13] = "MoveAfter",
   ["484809d6-4239-471b-b5bc-61df8c23ac48", 3] = "RpcUnRegisterAsyncNotification",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 16] = "RpcWinStationWaitSystemEvent",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 30] = "CreateVolumeAssignAndFormat",
   ["00000143-0000-0000-c000-000000000046", 4] = "RemAddRef",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 53] = "RRPC_FWSetAuthenticationSet2_10",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 25] = "GetInstalledFileSystems",
   ["12345678-1234-abcd-ef00-0123456789ab", 40] = "RpcCreatePrinterIC",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 4] = "EnumDiskRegionsEx",
   ["12345778-1234-abcd-ef00-0123456789ab", 19] = "LsarAddPrivilegesToAccount",
   ["3c745a97-f375-4150-be17-5950f694c699", 6] = "CreateVirtualSmartCardWithAttestation",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 15] = "FTDeleteVolume",
   ["12345778-1234-abcd-ef00-0123456789ac", 53] = "SamrRemoveMultipleMembersFromAlias",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 59] = "RpcSyncUnRegisterForRemoteNotifications",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 2] = "EfsRpcWriteFileRaw",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 17] = "ApiOnlineResource",
   ["0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7", 1] = "AuthzrInitializeContextFromSid",
   ["12345778-1234-abcd-ef00-0123456789ac", 52] = "SamrAddMultipleMembersToAlias",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 11] = "S_DSGetPropsGuid",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 68] = "Initialize",
   ["6bffd098-a112-3610-9833-46c3f874532d", 9] = "R_DhcpSetOptionInfo",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 61] = "RpcAsyncGetRemoteNotifications",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 112] = "R_DhcpV4EnumPolicies",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 48] = "AudioVolumeSetMasterVolumeLevel",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 20] = "BackupPrepare",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 62] = "RpcAsyncInstallPrinterDriverFromPackage",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 5] = "PNP_ReportLogOn",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 61] = "PNP_GetCustomDevProp",
   ["12345678-1234-abcd-ef00-0123456789ab", 54] = "RpcClientFindFirstPrinterChangeNotification",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 20] = "S_DSCreateServersCache",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 40] = "AudioSessionManagerGetCurrentSession",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 63] = "AudioMeterGetChannelsPeakValues",
   ["497d95a6-2d27-4bf5-9bbd-a6046957133c", 1] = "RpcCloseListener",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 7] = "CopyKey",
   ["99fcfec4-5260-101b-bbcb-00aa0021347a", 2] = "ComplexPing",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 1] = "NetrCharDevGetInfo",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 61] = "R_DhcpRemoveSubnetElementV6",
   ["12345678-1234-abcd-ef00-0123456789ab", 63] = "RpcSpoolerInit",
   ["000001a0-0000-0000-c000-000000000046", 0] = "QueryInterfaceIRemoteSCMActivator",
   ["367abb81-9844-35f1-ad32-98f038001003", 54] = "ScOpenServiceStatusHandle",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 14] = "S_DSSetObjectSecurityGuid",
   ["21546ae8-4da5-445e-987f-627fea39c5e8", 13] = "WSRMActivate",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 38] = "PNP_IsDockStationPresent",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 113] = "ApiExecuteBatch",
   ["12345678-1234-abcd-ef00-0123456789ab", 116] = "RpcLogJobInfoForBranchOffice",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 22] = "EfsRpcQueryProtectors",
   ["6bffd098-a112-3610-9833-46c3f874532d", 43] = "R_DhcpGetMibInfoVQ",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 64] = "Opnum64NotUsedOnWire",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 19] = "ElfrRegisterClusterSvc",
   ["367abb81-9844-35f1-ad32-98f038001003", 47] = "NotifyServiceStatusChange",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 42] = "PNP_AddEmptyLogConf",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 37] = "ApiCloseKey",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 24] = "ExecMethod",
   ["82ad4280-036b-11cf-972c-00aa006887b0", 15] = "R_IISDisconnectedUser",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 33] = "R_DhcpAuditLogGetParams",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 41] = "Opnum41NotUsedOnWire",
   ["300f3532-38cc-11d0-a3f0-0020af6b0add", 1] = "Opnum1NotUsedOnWire",
   ["fa7df749-66e7-4986-a27f-e2f04ae53772", 3] = "GetProviderMgmtInterface",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 122] = "ApiOpenNetInterfaceEx",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 19] = "EfsRpcSetEncryptedFileMetadata",
   ["12345678-1234-abcd-ef00-0123456789ab", 62] = "RpcRemoteFindFirstPrinterChangeNotification",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 9] = "RpcSrvRequestParams",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 42] = "Opnum42NotUsedOnWire",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 112] = "ApiGetResourceNetworkName",
   ["367abb81-9844-35f1-ad32-98f038001003", 4] = "QueryServiceObjectSecurity",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 21] = "PNP_GetInterfaceDeviceAlias",
   ["e1af8308-5d1f-11c9-91a4-08002b14a0fa", 6] = "ept_mgmt_delete",
   ["5a7b91f8-ff00-11d0-a9b2-00c04fb6e6fc", 0] = "NetrSendMessage",
   ["12345778-1234-abcd-ef00-0123456789ab", 17] = "LsarOpenAccount",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 7] = "gfxLogon",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 3] = "NetrDfsSetInfo",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 13] = "nsi_entry_object_inq_next",
   ["82ad4280-036b-11cf-972c-00aa006887b0", 4] = "R_InetInfoGetGlobalAdminInformation",
   ["12345678-1234-abcd-ef00-0123456789ab", 27] = "RpcSetPrinterData",
   ["00000000-0000-0000-c000-000000000046", 0] = "Opnum0NotUsedOnWire",
   ["7fe0d935-dda6-443f-85d0-1cfb58fe41dd", 33] = "SetCAProperty",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 83] = "LlsrLocalServiceAddA",
   ["12345678-1234-abcd-ef00-0123456789ab", 88] = "RpcXcvData",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 100] = "ApiReAddNotifyNetInterface",
   ["12345778-1234-abcd-ef00-0123456789ac", 73] = "SamrUnicodeChangePasswordUser4",
   ["f50aac00-c7f3-428e-a022-a6b71bfb9d43", 5] = "SSCatDBRebuildDatabase",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 52] = "R_DhcpSetOptionValueV6",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 10] = "RpcSrvPersistentRequestParams",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 10] = "EcDoConnectEx",
   ["12345778-1234-abcd-ef00-0123456789ac", 12] = "SamrCreateUserInDomain",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 22] = "ElfrGetLogInformation",
   ["12345778-1234-abcd-ef00-0123456789ab", 45] = "LsarGetUserName",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 33] = "NetprNameValidate",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 4] = "AudioServerCreateStream",
   ["12345778-1234-abcd-ef00-0123456789ab", 28] = "LsarOpenSecret",
   ["f50aac00-c7f3-428e-a022-a6b71bfb9d43", 3] = "SSCatDBRegisterForChangeNotification",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 18] = "RpcSrvGetClientId",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 8] = "FrsBackupComplete",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 60] = "RRPC_FWEnumConnectionSecurityRules2_20",
   ["12345778-1234-abcd-ef00-0123456789ab", 7] = "LsarQueryInformationPolicy",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 3] = "DRSGetNCChanges",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 34] = "R_DhcpServerQueryAttribute",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 173] = "ApiNodeGroupSetControl",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 72] = "RRPC_FWEnumFirewallRules2_24",
   ["6bffd098-a112-3610-9833-46c3f874532d", 0] = "R_DhcpCreateSubnet",
   ["8fb6d884-2388-11d0-8c35-00c04fda2795", 3] = "W32TimeQuerySource",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 176] = "ApiRemoveClusterGroupDependency",
   ["12345778-1234-abcd-ef00-0123456789ab", 4] = "LsarSetSecurityObject",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 0] = "EfsRpcOpenFileRaw",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 15] = "EvtRpcAssertConfig",
   ["29822ab7-f302-11d0-9953-00c04fd919c1", 3] = "AppCreate",
   ["12345778-1234-abcd-ef00-0123456789ab", 71] = "LsarGenAuditEvent",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 61] = "Opnum61NotUsedOnWire",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 119] = "ApiOpenGroupEx",
   ["1ff70682-0a51-30e8-076d-740be8cee98b", 0] = "NetrJobAdd",
   ["897e2e5f-93f3-4376-9c9c-fd2277495c27", 14] = "Opnum14NotUsedOnWire",
   ["00020400-0000-0000-c000-000000000046", 3] = "GetTypeInfoCount",
   ["12345678-1234-abcd-ef00-01234567cffb", 21] = "NetrLogonGetCapabilities",
   ["4da1c422-943d-11d1-acae-00c04fc2aa3f", 1] = "LnkSvrMessageCallback",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 38] = "LlsrMappingUserDeleteW",
   ["44e265dd-7daf-42cd-8560-3cdb6e7a2729", 4] = "TsProxyCreateChannel",
   ["367abb81-9844-35f1-ad32-98f038001003", 6] = "QueryServiceStatus",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 28] = "EvtRpcGetClassicLogDisplayName",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 76] = "SecureSystemPartition",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 21] = "GetHandleInfo",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 46] = "Opnum46NotUsedOnWire",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 96] = "ApiGetNetInterfaceId",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 78] = "LlsrReplicationProductSecurityAddW",
   ["a8e0653c-2744-4389-a61d-7373df8b2292", 10] = "GetShareMapping",
   ["bd0c73bc-805b-4043-9c30-9a28d64dd7d2", 14] = "IsExportableRemote",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 26] = "ElfrReportEventExA",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 146] = "ApiRestartResource",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 44] = "PNP_GetFirstLogConf",
   ["338cd001-2244-31f1-aaaa-900038001003", 21] = "BaseRegSetKeySecurity",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 66] = "AudioVolumeStepDown",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 115] = "R_DhcpV4EnumSubnetClients",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 47] = "RpcWinStationBroadcastSystemMessage",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 16] = "FTBreakMirror",
   ["86d35949-83c9-4044-b424-db363231fd0c", 3] = "SchRpcCreateFolder",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 17] = "ServerControl",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 4] = "NetrDfsGetInfo",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 1] = "S_DSDeleteObject",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 25] = "PNP_UnregisterDeviceClassAssociation",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 4] = "S_DSGetObjectSecurity",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 24] = "Opnum24NotUsedOnWire",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 85] = "R_DhcpGetFilterV4",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 11] = "winmmSessionConnectState",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 3] = "SetExtension",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 19] = "GetServerState",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 9] = "PNP_EnumerateSubKeys",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 22] = "NetrJoinDomain2",
   ["943991a5-b3fe-41fa-9696-7f7b656ee34b", 8] = "GetMachineGroupInfo",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 18] = "LlsrUserInfoGetW",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 30] = "RpcAsyncDeletePrinterData",
   ["943991a5-b3fe-41fa-9696-7f7b656ee34b", 12] = "AddMachine",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 6] = "gfxOpenGfx",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 26] = "Opnum26NotUsedOnWire",
   ["12345778-1234-abcd-ef00-0123456789ab", 59] = "LsarCreateTrustedDomainEx2",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 18] = "FTRegenerateParityStripe",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 42] = "NetrServerSetServiceBitsEx",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 12] = "NetrDfsAddStdRoot",
   ["82ad4280-036b-11cf-972c-00aa006887b0", 16] = "Opnum16NotUsedOnWire",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 19] = "NspiResolveNames",
   ["338cd001-2244-31f1-aaaa-900038001003", 25] = "BaseAbortSystemShutdown",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 37] = "RemoveMirror",
   ["12345778-1234-abcd-ef00-0123456789ab", 62] = "CredrEnumerate",
   ["4b112204-0e19-11d3-b42b-0000f81feb9f", 15] = "SetICSOff",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 49] = "R_DhcpGetOptionInfoV6",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 17] = "Opnum17NotUsedOnWire",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 58] = "LlsrReplConnect",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 7] = "nsi_profile_elt_add",
   ["0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7", 4] = "AuthrzGetInformationFromContext",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 36] = "PNP_QueryRemove",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 32] = "UnmarshalInterface",
   ["82ad4280-036b-11cf-972c-00aa006887b0", 8] = "R_InetInfoFlushMemoryCache",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 54] = "SetDontShow",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 11] = "EcDoRpcExt2",
   ["12345678-1234-abcd-ef00-0123456789ab", 74] = "RpcClusterSplOpen",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 44] = "AudioSessionManagerAddAudioSessionClientNotification",
   ["11899a43-2b68-4a76-92e3-a3d6ad8c26ce", 3] = "RpcUnRegisterAsyncNotification",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 71] = "LlsrCertificateClaimEnumA",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 7] = "DnssrvComplexOperation2",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 61] = "RRPC_FWQueryConnectionSecurityRules2_20",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 8] = "PublishCRL",
   ["000001a0-0000-0000-c000-000000000046", 2] = "ReleaseIRemoteISCMActivator",
   ["44e265dd-7daf-42cd-8560-3cdb6e7a2729", 6] = "TsProxyCloseChannel",
   ["12345778-1234-abcd-ef00-0123456789ab", 9] = "LsarClearAuditLog",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 85] = "LlsrLocalServiceInfoSetW",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 26] = "EvtRpcGetEventMetadataEnum",
   ["1ff70682-0a51-30e8-076d-740be8cee98b", 1] = "NetrJobDel",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 110] = "R_DhcpV4SetPolicy",
   ["5422fd3a-d4b8-4cef-a12e-e87d4ca22e90", 5] = "Ping",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 31] = "ApiEnumKey",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 175] = "ApiSetGroupDependencyExpression",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 43] = "RpcWinStationGetAllProcesses",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 61] = "AudioMeterGetChannelsRMS",
   ["fc910418-55ca-45ef-b264-83d4ce7d30e0", 7] = "GetRemoteUserCategories",
   ["88143fd0-c28d-4b2b-8fef-8d882f6a9390", 8] = "RpcGetSessionIds",
   ["4b112204-0e19-11d3-b42b-0000f81feb9f", 12] = "EnableDeviceHost",
   ["12345778-1234-abcd-ef00-0123456789ab", 90] = "LsarSetAuditSecurity",
   ["12345778-1234-abcd-ef00-0123456789ac", 34] = "SamrOpenUser",
   ["367abb81-9844-35f1-ad32-98f038001003", 35] = "EnumServiceGroupW",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 66] = "PNP_GetObjectProp",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 43] = "RpcAsyncDeletePrinterDriverEx",
   ["2f5f3220-c126-1076-b549-074d078619da", 9] = "NDdeShareGetInfoW",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 23] = "FreeDriveLetter",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 11] = "LlsrProductUserEnumA",
   ["897e2e5f-93f3-4376-9c9c-fd2277495c27", 5] = "AsyncPoll",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 30] = "Opnum30NotUsedOnWire",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 24] = "RpcWinStationRemoveLicense",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 99] = "R_DhcpV4FailoverGetSystemTime",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 39] = "RpcAsyncAddPrinterDriver",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 109] = "R_DhcpV4GetPolicy",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 69] = "ApiPauseNode",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 40] = "Opnum40NotUsedOnWire",
   ["12345678-1234-abcd-ef00-01234567cffb", 46] = "NetrServerGetTrustInfo",
   ["6bffd098-a112-3610-9833-012892020162", 7] = "NetrBrowserStatisticsClear",
   ["2a3eb639-d134-422d-90d8-aaa1b5216202", 9] = "ImportXml",
   ["6bffd098-a112-3610-9833-012892020162", 10] = "BrowserrQueryEmulatedDomains",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 21] = "ElfrWriteClusterEvents",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 68] = "RpcAsyncReadPrinter",
   ["367abb81-9844-35f1-ad32-98f038001003", 32] = "GetServiceDisplayNameA",
   ["12345678-1234-abcd-ef00-0123456789ab", 81] = "RpcDeletePrinterDataEx",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 36] = "PolicyConfigSetShareMode",
   ["12345778-1234-abcd-ef00-0123456789ac", 51] = "SamrQueryDisplayInformation3",
   ["12345678-1234-abcd-ef00-01234567cffb", 12] = "NetrLogonControl",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 15] = "RpcAsyncAbortPrinter",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 93] = "R_DhcpV4FailoverEnumRelationship",
   ["338cd001-2244-31f1-aaaa-900038001003", 23] = "BaseRegUnLoadKey",
   ["82ad4280-036b-11cf-972c-00aa006887b0", 9] = "R_InetInfoGetServerCapabilities",
   ["4bb8ab1d-9ef9-4100-8eb6-dd4b4e418b72", 4] = "DeleteObject",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 46] = "AudioVolumeDisconnect",
   ["367abb81-9844-35f1-ad32-98f038001003", 3] = "LockServiceDatabase",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 67] = "EnumTasks",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 14] = "AudioSessionGetLastInactivation",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 24] = "NetrDfsRemoveRootTarget",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 85] = "ApiCreateNetworkEnum",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 44] = "Opnum44NotUsedOnWire",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 0] = "RpcAsyncOpenPrinter",
   ["f50aac00-c7f3-428e-a022-a6b71bfb9d43", 2] = "SSCatDBEnumCatalogs",
   ["12345678-1234-abcd-ef00-01234567cffb", 20] = "DsrGetDcName",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 13] = "NspiGetTemplateInfo",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 21] = "BackupEnd",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 15] = "ApiGetResourceType",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 62] = "ApiReAddNotifyNode",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 16] = "RpcSrvGetClassId",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 31] = "CreateVolumeAssignAndFormatEx",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 74] = "RRPC_FWAddFirewallRule2_25",
   ["12345678-1234-abcd-ef00-0123456789ab", 11] = "RpcGetPrinterDriver",
   ["7fe0d935-dda6-443f-85d0-1cfb58fe41dd", 41] = "SetAuditFilter",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 56] = "DeletePartitionNumberInfoFromRegistry",
   ["6bffd098-a112-3610-9833-46c3f874532d", 16] = "R_DhcpCreateClientInfo",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 28] = "Opnum28NotUsedOnWire",
   ["59602eb6-57b0-4fd8-aa4b-ebf06971fe15", 11] = "RenameAllocationPolicy",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 73] = "Refresh",
   ["338cd001-2244-31f1-aaaa-900038001003", 35] = "BaseRegDeleteKeyEx",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 29] = "Opnum29NotUsedOnWire",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 76] = "EnumAccessPathForVolume",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426", 4] = "FrsBackupComplete",
   ["88143fd0-c28d-4b2b-8fef-8d882f6a9390", 0] = "RpcOpenEnum",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 15] = "RpcWinStationShutdownSystem",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 28] = "Opnum28NotUsedOnWire",
   ["12345778-1234-abcd-ef00-0123456789ac", 31] = "SamrAddMemberToAlias",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 89] = "ApiNetworkControl",
   ["367abb81-9844-35f1-ad32-98f038001003", 53] = "ScValidatePnPService",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 74] = "ShutDownSystem",
   ["86d35949-83c9-4044-b424-db363231fd0c", 5] = "SchRpcGetSecurity",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 41] = "LlsrMappingAddA",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 1] = "PNP_Connect",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 9] = "AudioServerGetDevicePeriod",
   ["12345778-1234-abcd-ef00-0123456789ac", 4] = "SamrShutdownSamServer",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 2] = "gfxCreateGfxList",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 9] = "WriteSignature",
   ["12345678-1234-abcd-ef00-01234567cffb", 30] = "NetrServerPasswordSet2",
   ["21546ae8-4da5-445e-987f-627fea39c5e8", 8] = "SetConfig",
   ["82ad4280-036b-11cf-972c-00aa006887b0", 5] = "R_InetInfoSetGlobalAdminInformation",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 42] = "RpcAsyncDeletePrinterDriver",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 50] = "GetEncapsulateDiskInfoEx",
   ["a4f1db00-ca47-1067-b31f-00dd010662da", 9] = "EcDoRpcExt",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 0] = "ElfrClearELFW",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 1] = "ElfrBackupELFW",
   ["86d35949-83c9-4044-b424-db363231fd0c", 11] = "SchRpcStop",
   ["4f7ca01c-a9e5-45b6-b142-2332a1339c1d", 8] = "GetAccountingMetadata",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 66] = "LlsrProductSecurityGetA",
   ["367abb81-9844-35f1-ad32-98f038001003", 56] = "QueryServiceConfigEx",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 35] = "RpcWinStationAnnoyancePopup",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 43] = "PNP_FreeLogConf",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 17] = "Opnum17NotUsedOnWire",
   ["59602eb6-57b0-4fd8-aa4b-ebf06971fe15", 14] = "SetCalDefaultPolicyName",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 51] = "RRPC_FWEnumConnectionSecurityRules2_10",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 11] = "EnumViewColumn",
   ["12345678-1234-abcd-ef00-01234567cffb", 38] = "DsrGetDcSiteCoverageW",
   ["6bffd098-a112-3610-9833-46c3f874532d", 32] = "R_DhcpCreateClientInfoV4",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 95] = "R_DhcpV4FailoverDeleteScopeFromRelationship",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 32] = "Opnum32NotUsedOnWire",
   ["12345778-1234-abcd-ef00-0123456789ab", 69] = "CredrGetSessionTypes",
   ["7fe0d935-dda6-443f-85d0-1cfb58fe41dd", 31] = "PublishCRLs",
   ["99fcfec4-5260-101b-bbcb-00aa0021347a", 3] = "ServerAlive",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 5] = "ApiGetQuorumResource",
   ["d049b186-814f-11d1-9a3c-00c04fc9b232", 5] = "NtFrsApi_Rpc_Get_DsPollingIntervalW",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 41] = "RRPC_FWQueryCryptoSets",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 0] = "RpcWinStationOpenServer",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 55] = "RpcWinStationQueryLogonCredentials",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 11] = "ElfrReportEventW",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 7] = "PNP_GetRootDeviceInstance",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 14] = "RRPC_FWDeleteConnectionSecurityRule",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 23] = "PNP_GetInterfaceDeviceListSize",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 59] = "ApiAddNotifyGroup",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 6] = "ElfrChangeNotify",
   ["bd0c73bc-805b-4043-9c30-9a28d64dd7d2", 9] = "Opnum9NotUsedOnWire",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 10] = "MarkActivePartition",
   ["12345778-1234-abcd-ef00-0123456789ac", 56] = "SamrGetDomainPasswordInformation",
   ["7fe0d935-dda6-443f-85d0-1cfb58fe41dd", 43] = "SetOfficerRights",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 53] = "DeletePartitionNumberInfoFromRegistry",
   ["338cd001-2244-31f1-aaaa-900038001003", 7] = "BaseRegDeleteKey",
   ["5422fd3a-d4b8-4cef-a12e-e87d4ca22e90", 8] = "GetCAPropertyInfo",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 17] = "ElfrReadELA",
   ["338cd001-2244-31f1-aaaa-900038001003", 27] = "OpenCurrentConfig",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 3] = "RpcAsyncGetJob",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 32] = "GetVolumeMountName",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 91] = "ApiReAddNotifyNetwork",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 0] = "DnssrvOperation",
   ["12345778-1234-abcd-ef00-0123456789ab", 15] = "LsarLookupSids",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 83] = "ApiGetNetworkState",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 61] = "ApiAddNotifyKey",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 29] = "LlsrMappingEnumA",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 37] = "Opnum37NotUsedOnWire",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 6] = "KeyrSetDefaultProvider",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 3] = "PNP_GetGlobalState",
   ["bd0c73bc-805b-4043-9c30-9a28d64dd7d2", 18] = "Opnum18NotUsedOnWire",
   ["d049b186-814f-11d1-9a3c-00c04fc9b232", 1] = "Opnum1NotUsedOnWire",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 105] = "R_DhcpV4GetAllOptionValues",
   ["f50aac00-c7f3-428e-a022-a6b71bfb9d43", 4] = "KeyrCloseKeyService",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 7] = "EfsRpcQueryRecoveryAgents",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 29] = "PNP_DeviceInstanceAction",
   ["12345778-1234-abcd-ef00-0123456789ab", 27] = "LsarSetInformationTrustedDomain",
   ["86d35949-83c9-4044-b424-db363231fd0c", 17] = "SchRpcGetTaskInfo",
   ["12345778-1234-abcd-ef00-0123456789ac", 27] = "SamrOpenAlias",
   ["12345778-1234-abcd-ef00-0123456789ab", 82] = "CredrFindBestCredential",
   ["6bffd098-a112-3610-9833-46c3f874532d", 25] = "R_DhcpServerSetConfig",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 16] = "AudioSessionGetDisplayName",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 30] = "Opnum30NotUsedOnWire",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 106] = "ApiClusterControl",
   ["12345778-1234-abcd-ef00-0123456789ac", 19] = "SamrOpenGroup",
   ["12345678-1234-abcd-ef00-01234567cffb", 17] = "NetrDatabaseRedo",
   ["481e06cf-ab04-4498-8ffe-124a0a34296d", 14] = "CreateSchedule",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 67] = "LlsrProductSecuritySetW",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 22] = "AssignDriveLetter",
   ["17fdd703-1827-4e34-79d4-24a55c53bb37", 0] = "NetrMessageNameAdd",
   ["481e06cf-ab04-4498-8ffe-124a0a34296d", 8] = "CreateCalendar",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 17] = "NetrShareSetInfo",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 15] = "DRSRemoveDsDomain",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 4] = "PNP_InitDetection",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 27] = "AudioSessionSetAllVolumes",
   ["12345778-1234-abcd-ef00-0123456789ab", 14] = "LsarLookupNames",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 79] = "LlsrReplicationUserAddExW",
   ["12345678-1234-abcd-ef00-0123456789ab", 4] = "RpcEnumJobs",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 71] = "PNP_DriverStoreDeleteDriverPackage",
   ["ccd8c074-d0e5-4a40-92b4-d074faa6ba28", 0] = "WitnessrGetInterfaceList",
   ["7fe0d935-dda6-443f-85d0-1cfb58fe41dd", 40] = "GetAuditFilter",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 9] = "NetrDfsManagerSendSiteInfo",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 10] = "R_WinsSetPriorityClass",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 14] = "R_WinsGetBrowserNames_Old",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 4] = "ApiGetClusterVersion",
   ["bde95fdf-eee0-45de-9e12-e5a61cd0d4fe", 5] = "Opnum5NotUsedOnWire",
   ["367abb81-9844-35f1-ad32-98f038001003", 12] = "CreateServiceW",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 11] = "AudioSessionGetProcessId",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 5] = "RRPC_FWAddFirewallRule",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 8] = "PNP_GetRelatedDeviceInstance",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 62] = "PNP_GetVersionInternal",
   ["027947e1-d731-11ce-a357-000000000001", 3] = "Reset",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 11] = "R_WinsResetCounters",
   ["12345678-1234-abcd-ef00-01234567cffb", 8] = "NetrDatabaseSync",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 60] = "AudioMeterGetAverageRMS",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 65] = "GetTaskDetail",
   ["4f7ca01c-a9e5-45b6-b142-2332a1339c1d", 15] = "RegisterAccountingClient",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 19] = "R_WinsStatusNew",
   ["12345778-1234-abcd-ef00-0123456789ac", 13] = "SamrEnumerateUsersInDomain",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 8] = "EfsRpcRemoveUsersFromFile",
   ["86d35949-83c9-4044-b424-db363231fd0c", 16] = "SchRpcGetLastRunInfo",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 34] = "PolicyConfigSetProcessingPeriod",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 5] = "ElfrOldestRecord",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 1] = "EfsRpcReadFileRaw",
   ["e1af8308-5d1f-11c9-91a4-08002b14a0fa", 3] = "ept_map",
   ["6bffd098-a112-3610-9833-46c3f874532d", 46] = "R_DhcpGetClientInfoVQ",
   ["12345678-1234-abcd-ef00-0123456789ab", 8] = "RpcGetPrinter",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 28] = "NetrRemoteTOD",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 20] = "FTReplaceParityStripePartition",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 20] = "PNP_DeleteClassKey",
   ["0d72a7d4-6148-11d1-b4aa-00c04fb66ea0", 0] = "SSCertProtectFunction",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 53] = "RpcWinStationGetLanAdapterName",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 15] = "EnumView",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 2] = "DRSReplicaSync",
   ["2f5f3220-c126-1076-b549-074d078619da", 14] = "NDdeGetTrustedShareW",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 51] = "PNP_GetResDesDataSize",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 76] = "ApiNodeGroupControl",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 17] = "AudioSessionSetDisplayName",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 105] = "ApiNodeClusterControl",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 3] = "gfxRemoveGfx",
   ["12345678-1234-abcd-ef00-01234567cffb", 16] = "NetrDatabaseSync2",
   ["e1af8308-5d1f-11c9-91a4-08002b14a0fa", 2] = "ept_lookup",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 5] = "EfsDecryptFileSrv",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 72] = "PNP_RegisterServiceNotification",
   ["12345778-1234-abcd-ef00-0123456789ab", 54] = "LsarSetDomainInformationPolicy",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 84] = "R_DhcpSetFilterV4",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 24] = "Opnum24NotUsedOnWire",
   ["bd0c73bc-805b-4043-9c30-9a28d64dd7d2", 7] = "Opnum7NotUsedOnWire",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 6] = "RRPC_FWSetFirewallRule",
   ["29822ab8-f302-11d0-9953-00c04fd919c1", 9] = "AppCreate2",
   ["12345778-1234-abcd-ef00-0123456789ac", 65] = "SamrRidToSid",
   ["12345678-1234-abcd-ef00-0123456789ab", 49] = "RpcAddPrintProvidor",
   ["214a0f28-b737-4026-b847-4f9e37d79529", 3] = "AddDiffArea",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 13] = "ApiSetResourceName",
   ["12345778-1234-abcd-ef00-0123456789ab", 58] = "LsarLookupNames2",
   ["897e2e5f-93f3-4376-9c9c-fd2277495c27", 11] = "RdcGetFileData",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 27] = "LlsrUserProductDeleteA",
   ["12345778-1234-abcd-ef00-0123456789ac", 37] = "SamrSetInformationUser",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 24] = "NetrServerStatisticsGet",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 48] = "Opnum48NotUsedOnWire",
   ["2f59a331-bf7d-48cb-9ec5-7c090d76e8b8", 3] = "RpcLicensingUnloadPolicy",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 4] = "EvtRpcRegisterControllableOperation",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426", 10] = "NspiCompareMIds",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 73] = "RpcAsyncEnumJobNamedProperties",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 130] = "R_DhcpV4EnumSubnetClientsEx",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 12] = "Opnum12NotUsedOnWire",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 15] = "EfsRpcAddUsersToFileEx",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 25] = "ApiChangeResourceGroup",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 41] = "ReConnectDisk",
   ["943991a5-b3fe-41fa-9696-7f7b656ee34b", 9] = "ModifyMachineGroup",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 71] = "RpcWinStationRegisterNotificationEvent",
   ["12345778-1234-abcd-ef00-0123456789ac", 21] = "SamrSetInformationGroup",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673", 14] = "NetrDfsManagerInitialize",
   ["12345678-1234-abcd-ef00-01234567cffb", 33] = "DsrAddressToSiteNamesW",
   ["12345678-1234-abcd-ef00-0123456789ab", 87] = "RpcEnumPerMachineConnections",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 24] = "RRPC_FWDeleteCryptoSet",
   ["367abb81-9844-35f1-ad32-98f038001003", 7] = "SetServiceStatus",
   ["88143fd0-c28d-4b2b-8fef-8d882f6a9390", 4] = "RpcEnumAddFilter",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 31] = "DeleteBackup",
   ["12345678-1234-abcd-ef00-0123456789ab", 79] = "RpcEnumPrinterDataEx",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 8] = "RRPC_FWDeleteAllFirewallRules",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 25] = "BackupReadFile",
   ["e65e8028-83e8-491b-9af7-aaf6bd51a0ce", 6] = "GetReferenceVersionVectors",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 6] = "CreatePartitionAssignAndFormat",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 136] = "ApiOfflineResourceEx",
   ["034634fd-ba3f-11d1-856a-00a0c944138c", 9] = "SendMsgToASession",
   ["bd0c73bc-805b-4043-9c30-9a28d64dd7d2", 11] = "Opnum11NotUsedOnWire",
   ["12345678-1234-abcd-ef00-0123456789ab", 1] = "RpcOpenPrinter",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 22] = "PNP_GetInterfaceDeviceList",
   ["7fe0d935-dda6-443f-85d0-1cfb58fe41dd", 38] = "Ping2",
   ["deb01010-3a37-4d26-99df-e2bb6ae3ac61", 4] = "GetVolumeDeviceName",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 24] = "LlsrUserProductEnumW",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 56] = "RRPC_FWSetCryptoSet2_10",
   ["12345678-1234-abcd-ef00-01234567cffb", 18] = "NetrLogonControl2Ex",
   ["12345678-1234-abcd-ef00-01234567cffb", 7] = "NetrDatabaseDeltas",
   ["214a0f28-b737-4026-b847-4f9e37d79529", 4] = "ChangeDiffAreaMaximizeSize",
   ["12345778-1234-abcd-ef00-0123456789ac", 10] = "SamrCreateGroupInDomain",
   ["12345678-1234-abcd-ef00-0123456789ab", 52] = "RpcResetPrinter",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 48] = "R_DhcpSetOptionInfoV6",
   ["11899a43-2b68-4a76-92e3-a3d6ad8c26ce", 1] = "RpcRegisterAsyncNotification",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 4] = "DnssrvUpdateRecord",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 5] = "LlsrLicenseAddA",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 11] = "DnssrvEnumRecords3",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 7] = "R_DhcpDeleteMScope",
   ["367abb81-9844-35f1-ad32-98f038001003", 5] = "SetServiceObjectSecurity",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 18] = "R_WinsGetDbRecsByName",
   ["12345778-1234-abcd-ef00-0123456789ac", 58] = "SamrSetInformationUser2",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 12] = "R_EnumData",
   ["6bffd098-a112-3610-9833-46c3f874532d", 20] = "R_DhcpEnumSubnetClients",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 19] = "LlsrUserInfoGetA",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 39] = "AudioSessionManagerGetAudioSession",
   ["12345678-1234-abcd-ef00-0123456789ab", 66] = "RpcRouterReplyPrinterEx",
   ["7fe0d935-dda6-443f-85d0-1cfb58fe41dd", 46] = "ImportKey",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 46] = "RRPC_FWAddFirewallRule2_10",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 1] = "EvtRpcRemoteSubscriptionNextAsync",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 54] = "PNP_QueryResConfList",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d6", 3] = "RpcSrvRequestParams",
   ["338cd001-2244-31f1-aaaa-900038001003", 26] = "BaseRegGetVersion",
   ["2f5f3220-c126-1076-b549-074d078619da", 15] = "NDdeTrustedShareEnumA",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 35] = "RRPC_FWDeleteAllMainModeRules",
   ["2f5f3220-c126-1076-b549-074d078619da", 16] = "NDdeTrustedShareEnumW",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 52] = "RpcAsyncDeleteMonitor",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 78] = "EnumAccessPath",
   ["12345778-1234-abcd-ef00-0123456789ab", 57] = "LsarLookupSids2",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 70] = "R_DhcpSetServerBindingInfoV6",
   ["2f5f6520-ca46-1067-b319-00dd010662da", 2] = "ClientDetach",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 52] = "RpcServerQueryInetConnectorInformation",
   ["21546ae8-4da5-445e-987f-627fea39c5e8", 10] = "EnableDisable",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 33] = "Opnum33NotUsedOnWire",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 8] = "RpcAsyncSetPrinter",
   ["c4b0c7d9-abe0-4733-a1e1-9fdedf260c7a", 8] = "ModifyObject",
   ["338cd001-2244-31f1-aaaa-900038001003", 19] = "BaseRegRestoreKey",
   ["00020401-0000-0000-c000-000000000046", 5] = "GetFuncDesc",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5", 9] = "winmmRegisterSessionNotificationEvent",
   ["338cd001-2244-31f1-aaaa-900038001003", 3] = "OpenPerformanceData",
   ["bd0c73bc-805b-4043-9c30-9a28d64dd7d2", 21] = "Opnum21NotUsedOnWire",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 19] = "AudioSessionSetSessionClass",
   ["bde95fdf-eee0-45de-9e12-e5a61cd0d4fe", 10] = "RpcGetUserCertificates",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 17] = "EvtRpcOpenLogHandle",
   ["c3fcc19e-a970-11d2-8b5a-00a0c9b7c9c4", 3] = "GetSerializedBuffer",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 89] = "LlsrCloseEx",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 47] = "ReAttachDisk",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 37] = "NetrShareDelStart",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 31] = "LlsrMappingInfoGetA",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe", 21] = "R_WinsDoScavengingNew",
   ["12345678-1234-abcd-ef00-0123456789ab", 24] = "RpcAddJob",
   ["d049b186-814f-11d1-9a3c-00c04fc9b232", 3] = "Opnum3NotUsedOnWire",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 8] = "S_DSLookupEnd",
   ["bd0c73bc-805b-4043-9c30-9a28d64dd7d2", 22] = "ImportFromBlob",
   ["86d35949-83c9-4044-b424-db363231fd0c", 19] = "SchRpcEnableTask",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 72] = "RefreshFileSys",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 12] = "ApiGetResourceState",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 71] = "R_DhcpSetClientInfoV6",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 68] = "PNP_InstallDevInst",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 95] = "ApiGetNetInterface",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 3] = "NetrWkstaUserGetInfo",
   ["83da7c00-e84f-11d2-9807-00c04f8ec850", 1] = "SfcSrv_IsFileProtected",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 179] = "ApiRemoveClusterGroupToGroupSetDependency",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 23] = "LlsrUserDeleteA",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 88] = "R_DhcpEnumSubnetClientsFilterStatusInfo",
   ["6bffd098-a112-3610-9833-46c3f874532d", 26] = "R_DhcpServerGetConfig",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 43] = "LlsrMappingDeleteA",
   ["7fe0d935-dda6-443f-85d0-1cfb58fe41dd", 47] = "GetMyRoles",
   ["12345678-1234-abcd-ef00-0123456789ab", 48] = "RpcDeletePrintProcessor",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 76] = "RRPC_FWEnumFirewallRules2_25",
   ["12345778-1234-abcd-ef00-0123456789ac", 39] = "SamrGetGroupsForUser",
   ["12345678-1234-abcd-ef00-01234567cffb", 44] = "NetrGetForestTrustInformation",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 24] = "RpcAsyncSetForm",
   ["3a410f21-553f-11d1-8e5e-00a0c92c9d5d", 3] = "CreateRemoteObject",
   ["2f59a331-bf7d-48cb-9ec5-7c090d76e8b8", 8] = "RpcLicensingDeactivateCurrentPolicy",
   ["367abb81-9844-35f1-ad32-98f038001003", 64] = "OpenSCManager2",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea", 4] = "ElfrNumberOfRecords",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c", 5] = "EvtRpcRegisterLogQuery",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 0] = "S_DSCreateObject",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 25] = "NetrValidateName2",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 16] = "CloseView",
   ["82ad4280-036b-11cf-972c-00aa006887b0", 14] = "R_IISDEnumerateUsers",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 92] = "ApiOpenNetInterface",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 20] = "NetrShareCheck",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 27] = "S_DSGetServerPort",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 54] = "R_DhcpRemoveOptionValueV6",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 0] = "R_DhcpEnumSubnetClientsV5",
   ["2f5f6521-ca47-1068-b319-00dd010662db", 0] = "RemoteSPAttach",
   ["12345778-1234-abcd-ef00-0123456789ac", 46] = "SamrQueryInformationDomain2",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 46] = "LlsrServerProductEnumW",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 123] = "R_DhcpV4GetClientInfo",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2", 0] = "DRSBind",
   ["12345778-1234-abcd-ef00-0123456789ac", 69] = "SamrPerformGenericOperation",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4", 19] = "nsi_mgmt_entry_inq_if_ids",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 73] = "R_DhcpDeleteClientInfoV6",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 12] = "LlsrProductServerEnumW",
   ["59602eb6-57b0-4fd8-aa4b-ebf06971fe15", 21] = "SetConditionalPolicy",
   ["897e2e5f-93f3-4376-9c9c-fd2277495c27", 10] = "RdcPushSourceNeeds",
   ["708cca10-9569-11d1-b2a5-0060977d8118", 8] = "S_DSGetGCListInDomain",
   ["12345778-1234-abcd-ef00-0123456789ab", 12] = "LsarCreateTrustedDomain",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b", 10] = "KeyrEnumerateAvailableCertTypes",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 2] = "NetrWkstaUserEnum",
   ["12345778-1234-abcd-ef00-0123456789ab", 10] = "LsarCreateAccount",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 1] = "RpcAsyncAddPrinter",
   ["12345678-1234-abcd-ef00-0123456789ab", 15] = "RpcEnumPrintProcessors",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 45] = "RpcAsyncEnumPrintProcessors",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 6] = "R_DhcpRemoveMScopeElement",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 19] = "RRPC_FWDeleteAuthenticationSet",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 20] = "AudioSessionGetVolume",
   ["6bffd098-a112-3610-9833-46c3f874532d", 21] = "R_DhcpGetClientOptions",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 19] = "S_DSQMSetMachineProperties",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750", 17] = "OpenKey",
   ["12345678-1234-abcd-ef00-0123456789ab", 111] = "RpcSetJobNamedProperty",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 43] = "ImportDiskGroup",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 84] = "ApiSetNetworkName",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 42] = "AudioSessionManagerAddAudioSessionClientNotification",
   ["59602eb6-57b0-4fd8-aa4b-ebf06971fe15", 12] = "MoveBefore",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 32] = "RpcWinStationNotifyLogon",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 11] = "RpcSrvRegisterParams",
   ["2f5f3220-c126-1076-b549-074d078619da", 8] = "NDdeShareEnumW",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 14] = "R_DhcpCreateOptionV5",
   ["2f5f6520-ca46-1067-b319-00dd010662da", 1] = "ClientRequest",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 50] = "ApiOfflineGroup",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 16] = "DnssrvQuery4",
   ["6bffd098-a112-3610-9833-012892020162", 6] = "BrowserrResetStatistics",
   ["7c4e1804-e342-483d-a43e-a850cfcc8d18", 5] = "CreateApplicationPool",
   ["12345678-1234-abcd-ef00-0123456789ab", 20] = "RpcEndPagePrinter",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 12] = "Opnum12NotUsedOnWire",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 172] = "ApiAddGroupToGroupSetDependency",
   ["c5cebee2-9df5-4cdd-a08c-c2471bc144b4", 12] = "GetDependencies",
   ["e33c0cc4-0482-101a-bc0c-02608c6ba218", 5] = "I_nsi_entry_object_inq_done",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 137] = "ApiCreateNotifyV2",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 27] = "Opnum27NotUsedOnWire",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 34] = "RpcWinStationEnumerateProcesses",
   ["12345778-1234-abcd-ef00-0123456789ab", 50] = "LsarEnumerateTrustedDomainsEx",
   ["12345678-1234-abcd-ef00-01234567cffb", 25] = "NetrLogonComputeClientDigest",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b", 35] = "PNP_RegisterDriver",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 73] = "RRPC_FWQueryFirewallRules2_24",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 69] = "RRPC_FWQueryFirewallRules2_20",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 52] = "AudioVolumeSetChannelVolumeLevel",
   ["00020401-0000-0000-c000-000000000046", 18] = "GetContainingTypeLib",
   ["12345778-1234-abcd-ef00-0123456789ab", 85] = "LsarEnumerateAuditPolicy",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 50] = "R_DhcpEnumOptionsV6",
   ["12345678-1234-abcd-ef00-0123456789ab", 5] = "RpcAddPrinter",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5", 14] = "RpcSrvQueryLeaseInfo",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076", 9] = "DnssrvUpdateRecord2",
   ["83da7c00-e84f-11d2-9807-00c04f8ec850", 5] = "SfcSrv_SetCacheSize",
   ["338cd001-2244-31f1-aaaa-900038001003", 22] = "BaseRegSetValue",
   ["12345678-1234-abcd-ef00-01234567cffb", 11] = "NetrGetDCName",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed", 57] = "RpcWinStationUnRegisterConsoleNotification",
   ["6bffd098-a112-3610-9833-46c3f874532d", 30] = "R_DhcpEnumSubnetElementsV4",
   ["3dde7c30-165d-11d1-ab8f-00805f14db40", 0] = "bkrp_BackupKey",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 55] = "RpcAsyncAddPerMachineConnection",
   ["12345778-1234-abcd-ef00-0123456789ac", 16] = "SamrGetAliasMembership",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 5] = "NetrWkstaTransportEnum",
   ["44e265dd-7daf-42cd-8560-3cdb6e7a2729", 3] = "TsProxyMakeTunnelCall",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61", 45] = "DiskMergeQuery",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 26] = "Opnum26NotUsedOnWire",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5", 5] = "DsRolerGetDcOperationProgress",
   ["5b821720-f63b-11d0-aad2-00c04fc324db", 21] = "R_DhcpGetOptionValueV5",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 30] = "AudioServerGetMixFormat",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 7] = "RRPC_FWDeleteFirewallRule",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f", 20] = "ApiRemoveResourceDependency",
   ["df1941c5-fe89-4e79-bf10-463657acf44d", 0] = "EfsRpcOpenFileRaw",
   ["77df7a80-f298-11d0-8358-00a024c480a8", 23] = "S_DSCloseServerHandle",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 9] = "EfsRpcAddUsersToFile",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3", 13] = "EnumAttributesOrExtensions",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 48] = "RRPC_FWEnumFirewallRules2_10",
   ["12345778-1234-abcd-ef00-0123456789ab", 64] = "CredrReadDomainCredentials",
   ["6bffd098-a112-3610-9833-46c3f874532d", 17] = "R_DhcpSetClientInfo",
   ["4b112204-0e19-11d3-b42b-0000f81feb9f", 7] = "RemoveSyncHandle",
   ["8298d101-f992-43b7-8eca-5052d885b995", 34] = "BackupWithPasswrd",
   ["17fdd703-1827-4e34-79d4-24a55c53bb37", 2] = "NetrMessageNameGetInfo",
   ["44e265dd-7daf-42cd-8560-3cdb6e7a2729", 1] = "TsProxyCreateTunnel",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d", 22] = "LlsrUserDeleteW",
   ["44e265dd-7daf-42cd-8560-3cdb6e7a2729", 9] = "TsProxySendToServer",
   ["12345778-1234-abcd-ef00-0123456789ac", 3] = "SamrQuerySecurityObject",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 9] = "RRPC_FWEnumFirewallRules",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 26] = "Format",
   ["6bffd098-a112-3610-9833-46c3f87e345a", 27] = "NetrAddAlternateComputerName",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e", 43] = "Opnum43NotUsedOnWire",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 7] = "RpcAsyncDeletePrinter",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 12] = "RRPC_FWAddConnectionSecurityRule",
   ["12345778-1234-abcd-ef00-0123456789ab", 61] = "CredrRead",
   ["76f03f96-cdfd-44fc-a22c-64950a001209", 66] = "RpcAsyncGetPrinterDriverPackagePath",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 12] = "AudioSessionGetState",
   ["12345778-1234-abcd-ef00-0123456789ac", 18] = "SamrLookupIdsInDomain",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 58] = "GetDontShow",
   ["c386ca3e-9061-4a72-821e-498d83be188f", 64] = "AudioVolumeGetStepInfo",
   ["9556dc99-828c-11cf-a37e-00aa003240c7", 12] = "CreateClassEnum",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188", 50] = "NetrDfsModifyPrefix",
   ["027947e1-d731-11ce-a357-000000000001", 6] = "Clone",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586", 28] = "EnumVolumes",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48", 81] = "RRPC_FWQueryFirewallRules2_26"
}
DCE_RPC::pipe_name_to_common_uuid
Type

table [string] of string

Attributes

&redef

Default
{
   ["spoolss"] = "12345678-1234-abcd-ef00-0123456789ab",
   ["srvsvc"] = "4b324fc8-1670-01d3-1278-5a47bf6ee188",
   ["winreg"] = "338cd001-2244-31f1-aaaa-900038001003"
}

This table is to map pipe names to the most common service used over that pipe. It helps in cases where the pipe binding wasn’t seen.

DCE_RPC::uuid_endpoint_map
Type

table [string] of string

Attributes

&redef &default = function

Default
{
   ["943991a5-b3fe-41fa-9696-7f7b656ee34b"] = "IWRMMachineGroup",
   ["fdf8a2b9-02de-47f4-bc26-aa85ab5e5267"] = "ITpmVirtualSmartCardManager2",
   ["3c745a97-f375-4150-be17-5950f694c699"] = "ITpmVirtualSmartCardManager3",
   ["03837543-098b-11d8-9414-505054503030"] = "IFolderAction",
   ["66a2db20-d706-11d0-a37b-00c04fc9da04"] = "IRemoteRouterRestart",
   ["91ae6020-9e3c-11cf-8d7c-00aa00c091be"] = "ICertPassage",
   ["906b0ce0-c70b-1067-b317-00dd010662da"] = "IXnRemote",
   ["03837533-098b-11d8-9414-505054503030"] = "IValueMapItem",
   ["0383751a-098b-11d8-9414-505054503030"] = "IApiTracingDataCollector",
   ["7fe0d935-dda6-443f-85d0-1cfb58fe41dd"] = "ICertAdminD2",
   ["bde95fdf-eee0-45de-9e12-e5a61cd0d4fe"] = "RCMPublic",
   ["5ff9bdf6-bd91-4d8b-a614-d6317acc8dd8"] = "IRemoteSstpCertCheck",
   ["8d9f4e40-a03d-11ce-8f69-08003e30051b"] = "pnp",
   ["76f03f96-cdfd-44fc-a22c-64950a001209"] = "IRemoteWinspool",
   ["0a74ef1c-41a4-4e06-83ae-dc74fb1cdd53"] = "idletask",
   ["8165b19e-8d3a-4d0b-80c8-97de310db583"] = "IServicedComponentInfo",
   ["6bffd098-a112-3610-9833-46c3f87e345a"] = "wkssvc",
   ["9556dc99-828c-11cf-a37e-00aa003240c7"] = "IWbemServices",
   ["3a410f21-553f-11d1-8e5e-00a0c92c9d5d"] = "IDMRemoteServer",
   ["03837506-098b-11d8-9414-505054503030"] = "IPerformanceCounterDataCollector",
   ["1c1c45ee-4395-11d2-b60b-00104b703efd"] = "IWbemFetchSmartEnum interface",
   ["12345778-1234-abcd-ef00-0123456789ab"] = "lsarpc",
   ["ccd8c074-d0e5-4a40-92b4-d074faa6ba28"] = "Witness",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c4"] = "NsiM",
   ["db90832f-6910-4d46-9f5e-9fd6bfa73903"] = "INtmsLibraryControl2",
   ["03837510-098b-11d8-9414-505054503030"] = "ITraceDataProviderCollection",
   ["51c82175-844e-4750-b0d8-ec255555bc06"] = "KMS",
   ["481e06cf-ab04-4498-8ffe-124a0a34296d"] = "IWRMCalendar",
   ["03837502-098b-11d8-9414-505054503030"] = "IDataCollectorCollection",
   ["03837541-098b-11d8-9414-505054503030"] = "IDataManager",
   ["4da1c422-943d-11d1-acae-00c04fc2aa3f"] = "trksvr",
   ["d2d79df7-3400-11d0-b40b-00aa005ff586"] = "IDMNotify",
   ["894de0c0-0d55-11d3-a322-00c04fa321a1"] = "InitShutdown",
   ["00020400-0000-0000-c000-000000000046"] = "IDispatch",
   ["7c4e1804-e342-483d-a43e-a850cfcc8d18"] = "IIISApplicationAdmin",
   ["00020403-0000-0000-c000-000000000046"] = "ITypeComp",
   ["135698d2-3a37-4d26-99df-e2bb6ae3ac61"] = "IVolumeClient3",
   ["4e934f30-341a-11d1-8fb1-00a024cb6019"] = "INtmsLibraryControl1",
   ["d02e4be0-3419-11d1-8fb1-00a024cb6019"] = "INtmsMediaServices1",
   ["4f7ca01c-a9e5-45b6-b142-2332a1339c1d"] = "IWRMAccounting",
   ["b057dc50-3059-11d1-8faf-00a024cb6019"] = "INtmsObjectManagement1",
   ["8298d101-f992-43b7-8eca-5052d885b995"] = "IMSAdminBase2W",
   ["0b6edbfa-4a24-4fc6-8a23-942b1eca65d1"] = "IRPCAsyncNotify",
   ["afc07e2e-311c-4435-808c-c483ffeec7c9"] = "lsacap",
   ["c49e32c7-bc8b-11d2-85d4-00105a1f8304"] = "IWbemBackupRestore interface",
   ["c5cebee2-9df5-4cdd-a08c-c2471bc144b4"] = "IResourceManager",
   ["03837544-098b-11d8-9414-505054503030"] = "IFolderActionCollection",
   ["82ad4280-036b-11cf-972c-00aa006887b0"] = "inetinfo",
   ["c3fcc19e-a970-11d2-8b5a-00a0c9b7c9c4"] = "IManagedObject",
   ["bc681469-9dd9-4bf4-9b3d-709f69efe431"] = "IWRMResourceGroup",
   ["484809d6-4239-471b-b5bc-61df8c23ac48"] = "TermSrvSession",
   ["1a1bb35f-abb8-451c-a1ae-33d98f1bef4a"] = "ITpmVirtualSmartCardManagerStatusCallback",
   ["da5a86c5-12c2-4943-ab30-7f74a813d853"] = "PerflibV2",
   ["038374ff-098b-11d8-9414-505054503030"] = "IDataCollector",
   ["1257b580-ce2f-4109-82d6-a9459d0bf6bc"] = "SessEnvPublicRpc",
   ["e65e8028-83e8-491b-9af7-aaf6bd51a0ce"] = "IServerHealthReport",
   ["f5cc5a18-4264-101a-8c59-08002b2f8426"] = "nspi",
   ["6b5bdd1e-528c-422c-af8c-a4079be4fe48"] = "RemoteFW",
   ["4b112204-0e19-11d3-b42b-0000f81feb9f"] = "ssdpsrv",
   ["3faf4738-3a21-4307-b46c-fdda9bb8c0d5"] = "AudioSrv",
   ["000001a0-0000-0000-c000-000000000046"] = "IRemoteSCMActivator",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d6"] = "dhcpcsvc6",
   ["29822ab7-f302-11d0-9953-00c04fd919c1"] = "IWamAdmin",
   ["11899a43-2b68-4a76-92e3-a3d6ad8c26ce"] = "TermServNotification",
   ["2c9273e0-1dc3-11d3-b364-00105a1f8177"] = "IWbemRefreshingServices interface",
   ["44aca675-e8fc-11d0-a07c-00c04fb68820"] = "IWbemCallResult interface",
   ["1ff70682-0a51-30e8-076d-740be8cee98b"] = "atsvc",
   ["a4f1db00-ca47-1067-b31f-00dd010662da"] = "exchange_mapi",
   ["6bffd098-a112-3610-9833-012892020162"] = "browser",
   ["541679AB-2E5F-11d3-B34E-00104BCC4B4A"] = "IWbemLoginHelper interface",
   ["2f5f6521-ca47-1068-b319-00dd010662db"] = "remotesp",
   ["d6d70ef0-0e3b-11cb-acc3-08002b1d29c3"] = "NsiS",
   ["5a7b91f8-ff00-11d0-a9b2-00c04fb6e6fc"] = "msgsvcsend",
   ["4bb8ab1d-9ef9-4100-8eb6-dd4b4e418b72"] = "IADProxy",
   ["d95afe70-a6d5-4259-822e-2c84da1ddb0d"] = "WindowsShutdown",
   ["0383753d-098b-11d8-9414-505054503030"] = "IScheduleCollection",
   ["03837524-098b-11d8-9414-505054503030"] = "IDataCollectorSetCollection",
   ["8da03f40-3419-11d1-8fb1-00a024cb6019"] = "INtmsSession1",
   ["03837512-098b-11d8-9414-505054503030"] = "ITraceDataProvider",
   ["5b821720-f63b-11d0-aad2-00c04fc324db"] = "dhcpsrv2",
   ["00020404-0000-0000-c000-000000000046"] = "IEnumVARIANT",
   ["112b1dff-d9dc-41f7-869f-d67fee7cb591"] = "ITpmVirtualSmartCardManager",
   ["6139d8a4-e508-4ebb-bac7-d7f275145897"] = "IRemoteIPV6Config",
   ["00020401-0000-0000-c000-000000000046"] = "ITypeInfo",
   ["1088a980-eae5-11d0-8d9b-00a02453c337"] = "qm2qm",
   ["d2d79df5-3400-11d0-b40b-00aa005ff586"] = "IVolumeClient",
   ["367abb81-9844-35f1-ad32-98f038001003"] = "svcctl",
   ["0383753a-098b-11d8-9414-505054503030"] = "ISchedule",
   ["df1941c5-fe89-4e79-bf10-463657acf44d"] = "efsrpc",
   ["2a3eb639-d134-422d-90d8-aaa1b5216202"] = "IResourceManager2",
   ["bd0c73bc-805b-4043-9c30-9a28d64dd7d2"] = "IIISCertObj",
   ["88143fd0-c28d-4b2b-8fef-8d882f6a9390"] = "TermServEnumeration",
   ["2f5f3220-c126-1076-b549-074d078619da"] = "nddeapi",
   ["76d12b80-3467-11d3-91ff-0090272f9ea3"] = "qmcomm2",
   ["fdb3a030-065f-11d1-bb9b-00a024ea5525"] = "qmcomm",
   ["01954e6b-9254-4e6e-808c-c9e05d007696"] = "IVssEnumMgmtObject",
   ["3bbed8d9-2c9a-4b21-8936-acb2f995be6c"] = "INtmsObjectManagement3",
   ["f612954d-3b0b-4c56-9563-227b7be624b4"] = "IMSAdminBase3W",
   ["c49e32c6-bc8b-11d2-85d4-00105a1f8304"] = "IWbemBackupRestoreEx interface",
   ["12b81e99-f207-4a4c-85d3-77b42f76fd14"] = "ISeclogon",
   ["ea0a3165-4834-11d2-a6f8-00c04fa346cc"] = "fax",
   ["d049b186-814f-11d1-9a3c-00c04fc9b232"] = "NtFrsApi",
   ["d99e6e70-fc88-11d0-b498-00a0c90312f3"] = "ICertRequestD",
   ["300f3532-38cc-11d0-a3f0-0020af6b0add"] = "trkwks",
   ["3919286a-b10c-11d0-9ba8-00c04fd92ef5"] = "dssetup",
   ["03837534-098b-11d8-9414-505054503030"] = "IValueMap",
   ["879c8bbe-41b0-11d1-be11-00c04fb6bf70"] = "IClientSink",
   ["338cd001-2244-31f1-aaaa-900038001003"] = "winreg",
   ["895a2c86-270d-489d-a6c0-dc2a9b35280e"] = "INtmsObjectManagement2",
   ["027947e1-d731-11ce-a357-000000000001"] = "IEnumWbemClassObject interface",
   ["e8fb8620-588f-11d2-9d61-00c04f79c5fe"] = "IIisServiceControl",
   ["833e4100-aff7-4ac3-aac2-9f24c1457bce"] = "IPCHCollection",
   ["66a2db22-d706-11d0-a37b-00c04fc9da04"] = "IRemoteICFICSConfig",
   ["f50aac00-c7f3-428e-a022-a6b71bfb9d43"] = "ICatDBSvc",
   ["44e265dd-7daf-42cd-8560-3cdb6e7a2729"] = "TsProxyRpcInterface",
   ["53b46b02-c73b-4a3e-8dee-b16b80672fc0"] = "TSVIPPublic",
   ["70b51430-b6ca-11d0-b9b9-00a0c922e750"] = "IMSAdminBaseW",
   ["86d35949-83c9-4044-b424-db363231fd0c"] = "ITaskSchedulerService",
   ["423ec01e-2e35-11d2-b604-00104b703efd"] = "IWbemWCOSmartEnum interface",
   ["59602eb6-57b0-4fd8-aa4b-ebf06971fe15"] = "IWRMPolicy",
   ["d4781cd6-e5d3-44df-ad94-930efe48a887"] = "IWbemLoginClientID",
   ["4d9f4ab8-7d1c-11cf-861e-0020af6e7c57"] = "IActivation",
   ["12345678-1234-abcd-ef00-0123456789ab"] = "spoolss",
   ["57674cd0-5200-11ce-a897-08002b2e9c6d"] = "lls_license",
   ["50abc2a4-574d-40b3-9d66-ee4fd5fba076"] = "dnsserver",
   ["b97db8b2-4c63-11cf-bff6-08002be23f2f"] = "clusapi",
   ["ae33069b-a2a8-46ee-a235-ddfd339be281"] = "IRPCRemoteObject",
   ["d99e6e71-fc88-11d0-b498-00a0c90312f3"] = "ICertAdminD",
   ["12345678-1234-abcd-ef00-01234567cffb"] = "netlogon",
   ["6099fc12-3eff-11d0-abd0-00c04fd91a4e"] = "faxclient",
   ["82273fdc-e32a-18c3-3f78-827929dc23ea"] = "eventlog",
   ["e1af8308-5d1f-11c9-91a4-08002b14a0fa"] = "epmapper",
   ["497d95a6-2d27-4bf5-9bbd-a6046957133c"] = "RCMListener",
   ["20610036-fa22-11cf-9823-00a0c911e5df"] = "rasrpc",
   ["8f09f000-b7ed-11ce-bbd2-00001a181cad"] = "dimsvc",
   ["3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5"] = "RpcSrvDHCPC",
   ["fa7df749-66e7-4986-a27f-e2f04ae53772"] = "IVssSnapshotMgmt",
   ["4590f812-1d3a-11d0-891f-00aa004b2e24"] = "IWbemClassObject unmarshaler",
   ["41208ee0-e970-11d1-9b9e-00e02c064c39"] = "qmmgmt",
   ["081e7188-c080-4ff3-9238-29f66d6cabfd"] = "IMessenger",
   ["5ca4a760-ebb1-11cf-8611-00a0245420ed"] = "winstation_rpc",
   ["7c857801-7381-11cf-884d-00aa004b2e24"] = "IWbemObjectSink interface",
   ["22e5386d-8b12-4bf0-b0ec-6a1ea419e366"] = "NetEventForwarder",
   ["c8cb7687-e6d3-11d2-a958-00c04f682e16"] = "DAV RPC SERVICE",
   ["d3fbb514-0e3b-11cb-8fad-08002b1d29c3"] = "NsiC",
   ["f6beaff7-1e19-4fbb-9f8f-b89e2018337c"] = "IEventService",
   ["77df7a80-f298-11d0-8358-00a024c480a8"] = "dscomm",
   ["83da7c00-e84f-11d2-9807-00c04f8ec850"] = "sfcapi",
   ["bb39332c-bfee-4380-ad8a-badc8aff5bb6"] = "INtmsNotifySink",
   ["6619a740-8154-43be-a186-0319578e02db"] = "IRemoteDispatch",
   ["7c44d7d4-31d5-424c-bd5e-2b3e1f323d22"] = "dsaop",
   ["342cfd40-3c6c-11ce-a893-08002b2e9c6d"] = "llsrpc",
   ["5261574a-4572-206e-b268-6b199213b4e4"] = "AsyncEMSMDB",
   ["4b324fc8-1670-01d3-1278-5a47bf6ee188"] = "srvsvc",
   ["674b6698-ee92-11d0-ad71-00c04fd8fdff"] = "IWbemContext unmarshaler",
   ["0d72a7d4-6148-11d1-b4aa-00c04fb66ea0"] = "ICertProtect",
   ["708cca10-9569-11d1-b2a5-0060977d8118"] = "dscomm2",
   ["214a0f28-b737-4026-b847-4f9e37d79529"] = "IVssDifferentialSoftwareSnapshotMgmt",
   ["ae1c7110-2f60-11d3-8a39-00c04f72d8e3"] = "IVssEnumObject",
   ["03837516-098b-11d8-9414-505054503030"] = "IAlertDataCollector",
   ["21546ae8-4da5-445e-987f-627fea39c5e8"] = "IWRMConfig",
   ["034634fd-ba3f-11d1-856a-00a0c944138c"] = "IManageTelnetSessions",
   ["1544f5e0-613c-11d1-93df-00c04fd7bd09"] = "exchange_rfr",
   ["4fc742e0-4a10-11cf-8273-00aa004ae673"] = "netdfs",
   ["f309ad18-d86a-11d0-a075-00c04fb68820"] = "IWbemLevel1Login",
   ["20d15747-6c48-4254-a358-65039fd8c63c"] = "IServerHealthReport2",
   ["f5cc59b4-4264-101a-8c59-08002b2f8426"] = "FrsRpc",
   ["b9785960-524f-11df-8b6d-83dcded72085"] = "ISDKey",
   ["784b693d-95f3-420b-8126-365c098659f2"] = "IOCSPAdminD",
   ["e3514235-4b06-11d1-ab04-00c04fc2dcd2"] = "drsuapi",
   ["6bffd098-a112-3610-9833-46c3f874532d"] = "dhcpsrv",
   ["e3d0d746-d2af-40fd-8a7a-0d7078bb7092"] = "BitsPeerAuth",
   ["fc910418-55ca-45ef-b264-83d4ce7d30e0"] = "IWRMRemoteSessionMgmt",
   ["833e41aa-aff7-4ac3-aac2-9f24c1457bce"] = "ISAFSession",
   ["dc12a681-737f-11cf-884d-00aa004b2e24"] = "IWbemClassObject interface",
   ["00020411-0000-0000-c000-000000000046"] = "ITypeLib2",
   ["1a927394-352e-4553-ae3f-7cf4aafca620"] = "WdsRpcInterface",
   ["0b1c2170-5732-4e0e-8cd3-d9b16f3b84d7"] = "authzr",
   ["8d0ffe72-d252-11d0-bf8f-00c04fd9126b"] = "IKeySvc",
   ["5422fd3a-d4b8-4cef-a12e-e87d4ca22e90"] = "ICertRequestD2",
   ["f1e9c5b2-f59b-11d2-b362-00105a1f8177"] = "IWbemRemoteRefresher interface",
   ["811109bf-a4e1-11d1-ab54-00a0c91e9b45"] = "winsi2",
   ["c386ca3e-9061-4a72-821e-498d83be188f"] = "AudioRpc",
   ["69ab7050-3059-11d1-8faf-00a024cb6019"] = "INtmsObjectInfo1",
   ["a8e0653c-2744-4389-a61d-7373df8b2292"] = "FileServerVssAgent",
   ["0383750b-098b-11d8-9414-505054503030"] = "ITraceDataCollector",
   ["833e4200-aff7-4ac3-aac2-9f24c1457bce"] = "IPCHService",
   ["03837520-098b-11d8-9414-505054503030"] = "IDataCollectorSet",
   ["2f59a331-bf7d-48cb-9ec5-7c090d76e8b8"] = "lcrpc",
   ["00020412-0000-0000-c000-000000000046"] = "ITypeInfo2",
   ["8fb6d884-2388-11d0-8c35-00c04fda2795"] = "W32Time",
   ["f120a684-b926-447f-9df4-c966cb785648"] = "IRASrv",
   ["4bdafc52-fe6a-11d2-93f8-00105a11164a"] = "IVolumeClient2",
   ["c4b0c7d9-abe0-4733-a1e1-9fdedf260c7a"] = "IADProxy2",
   ["03837514-098b-11d8-9414-505054503030"] = "IConfigurationDataCollector",
   ["7d07f313-a53f-459a-bb12-012c15b1846e"] = "IRobustNtmsMediaServices1",
   ["00000131-0000-0000-c000-000000000046"] = "IRemUnknown",
   ["2f5f6520-ca46-1067-b319-00dd010662da"] = "tapsrv",
   ["00020402-0000-0000-c000-000000000046"] = "ITypeLib",
   ["c681d488-d850-11d0-8c52-00c04fd90f7e"] = "efsrpc2",
   ["897e2e5f-93f3-4376-9c9c-fd2277495c27"] = "FrsTransport",
   ["00000143-0000-0000-c000-000000000046"] = "IRemUnknown2",
   ["17fdd703-1827-4e34-79d4-24a55c53bb37"] = "msgsvc",
   ["45f52c28-7f9f-101a-b52b-08002b2efabe"] = "winspipe",
   ["66a2db1b-d706-11d0-a37b-00c04fc9da04"] = "IRemoteNetworkConfig",
   ["a359dec5-e813-4834-8a2a-ba7f1d777d76"] = "IWbemBackupRestoreEx interface",
   ["99fcfec4-5260-101b-bbcb-00aa0021347a"] = "IObjectExporter",
   ["67e08fc2-2984-4b62-b92e-fc1aae64bbbb"] = "IRemoteStringIdConfig",
   ["9a653086-174f-11d2-b5f9-00104b703efd"] = "IWbemClassObject interface",
   ["1a9134dd-7b39-45ba-ad88-44d01ca47f28"] = "RemoteRead",
   ["e33c0cc4-0482-101a-bc0c-02608c6ba218"] = "locator",
   ["deb01010-3a37-4d26-99df-e2bb6ae3ac61"] = "IVolumeClient4",
   ["3d267954-eeb7-11d1-b94e-00c04fa3080d"] = "HydraLsPipe",
   ["66a2db21-d706-11d0-a37b-00c04fc9da04"] = "IRemoteSetDnsConfig",
   ["68b58241-c259-4f03-a2e5-a2651dcbc930"] = "IKeySvc2",
   ["12345778-1234-abcd-ef00-0123456789ac"] = "samr",
   ["44aca674-e8fc-11d0-a07c-00c04fb68820"] = "IWbemContext interface",
   ["f31931a9-832d-481c-9503-887a0e6a79f0"] = "IWRMProtocol",
   ["378e52b0-c0a9-11cf-822d-00aa0051e40f"] = "sasec",
   ["29822ab8-f302-11d0-9953-00c04fd919c1"] = "IWamAdmin2",
   ["00000000-0000-0000-c000-000000000046"] = "IUnknown",
   ["3dde7c30-165d-11d1-ab8f-00805f14db40"] = "BackupKey",
   ["d61a27c6-8f53-11d0-bfa0-00a024151983"] = "CNtmsSvr",
   ["afa8bd80-7d8a-11c9-bef4-08002b102989"] = "mgmt"
}